RLBA-2022:8785 tzdata bug fix and enhancement update The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: * On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations. * A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tzdata. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: * On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations. * A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added. rocky-linux-9-x86-64-appstream-rpms tzdata-java-2022g-1.el9_1.noarch.rpm ff69047c3082c3e0a940ee04ef561126d256c588b86fc17cca3a5da1f7b8851a RLBA-2022:2682 new packages: protobuf-c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for protobuf-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms protobuf-c-1.3.3-12.el9.x86_64.rpm f82bae4489cf7e438599ceb47eb215634feb0d276b244f2001d8cea4ca692a8c RLBA-2022:3908 new packages: python-pip For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pip-21.2.3-6.el9.noarch.rpm 3e404af67d56c37dcb4e519a6e5e8c7c08a5234d5a184503690f3f021f7f05b9 RLBA-2022:3916 new packages: fonts-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fonts-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fonts-srpm-macros-2.0.5-7.el9.1.noarch.rpm 01b6088fbed339508161744f5d79e64c2fcf49e1ce119964e684f7d95806c3ac RLBA-2022:3928 new packages: libssh For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libssh-devel-0.9.6-3.el9.x86_64.rpm 70d5b1c223ec3b36545177bfaf43922ca75013cefefc07e8e3130ec62a8e6a8f RLBA-2022:3931 new packages: glib2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glib2-devel-2.68.4-5.el9.x86_64.rpm c6cbd7a6cff049d075f0212b821db23b2094b5cbc796d74ac7fb9613e0e66b9c glib2-doc-2.68.4-5.el9.noarch.rpm b37e357f080d497842142df3397395a863828be611181985cb3c20011e59359d glib2-tests-2.68.4-5.el9.x86_64.rpm 84fc4ebde3e071c9b762faa1f6ace122578ba8f74a967dfa301f885da3a50cac RLBA-2022:3946 new packages: groff For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for groff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms groff-1.22.4-10.el9.x86_64.rpm a8a502bc353debca7041c3cebd95398e13ea114caeb7e27d6cd6efcda45ddf9e RLEA-2022:3950 new packages: RDMA stack For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mpich-3.4.2-1.el9.x86_64.rpm b60d94fd74a6bfe91e1a3a74170774e25945ebdf6ea828cc05117222047245a4 mpich-autoload-3.4.2-1.el9.x86_64.rpm 51d692478cc61a31eba09cb88730260fb6ba81a1ea721aad1ae57cc870873025 mpich-devel-3.4.2-1.el9.x86_64.rpm d023ba5cb9206c515345e5595a0373befad066e56b068ffd2864ac0fb8b122ab mpich-doc-3.4.2-1.el9.noarch.rpm b025053e55946fdf789176649ee4f331793a620c640fbda8cff4a54fe76548ec mpitests-mpich-5.8-1.el9.x86_64.rpm 4f31eb15208ffcccb18e1bfb312bf0f6b40285c39ed349eb16220ed8b9e3d4b9 mpitests-mvapich2-5.8-1.el9.x86_64.rpm 0b7f8502ce42b151752d23622306ed591c20b7982cf783fb341c9c62e0313fc0 mpitests-mvapich2-psm2-5.8-1.el9.x86_64.rpm c1907a192e9447972df78a7c356dc4c28ceb7890bcd7cd1fa7c5b3e3a58100be mpitests-openmpi-5.8-1.el9.x86_64.rpm c6847c7723b2dea3f956be8723efb77538c3189122b57b1130ffbfb35c1fda43 openmpi-4.1.1-5.el9.x86_64.rpm 6d98dfc5deb5cdee88d704a6ba526b854fbb08c8253b117891590046d19286dd openmpi-devel-4.1.1-5.el9.x86_64.rpm 9ca324456cdae9bd9fa14940ff9c90fd240bb689fea648a543090b1244ce6603 openmpi-java-4.1.1-5.el9.x86_64.rpm df37f53ba819a9037b8dbf5b8658df1be40086b2a8b5dcf25d1f908dda26a4d4 RLBA-2022:3968 new packages: efi-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for efi-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms efi-srpm-macros-6-2.el9_0.noarch.rpm 11dbca455e5a30f6f278303c890fecc67b372e5a084336024bddf44345512d43 RLEA-2022:3969 new packages: libseccomp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libseccomp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libseccomp-devel-2.5.2-2.el9.x86_64.rpm 923325d8fa25deaac76a43b50294dbe8c9868dbde73f7006a00eb338062ac552 RLEA-2022:3986 new packages: ipset For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ipset-service-7.11-6.el9.noarch.rpm 57b994484586d4f7196380cb86cb83a15f562fc48b4bef594fd32f153c0a15e8 RLBA-2022:3987 new packages: libdb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdb-devel-5.3.28-53.el9.x86_64.rpm db690e17ebc3759381360d8e8c1c9939f09e57c48de61e50d8fa401720c4fe11 libdb-utils-5.3.28-53.el9.x86_64.rpm 9f3362e0ba9fe4940301e3950c8228305b25def103d583002921190c3a341d34 RLBA-2022:3992 new packages: c-ares For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for c-ares. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms c-ares-devel-1.17.1-5.el9.x86_64.rpm 707bd78d129e9754ece7b04e353c7b37bb0428686fec8b745783f9dd203e146f RLBA-2022:4009 new packages: libgpg-error For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgpg-error. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgpg-error-devel-1.42-5.el9.x86_64.rpm 622691193f93c323eee79bfdb9e7a82dbee9d46f82ad32f93a5899489210c557 RLBA-2022:4020 new packages: numactl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numactl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms numactl-devel-2.0.14-8.el9.x86_64.rpm f955c12565a56bdf727c801c92351732c53860f92dbdad7dc04b629881e874b0 RLBA-2022:4022 new packages: xfsprogs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xfsprogs-devel-5.14.2-1.el9.x86_64.rpm e1a92c9d69daaf2e8de548f72856b1da6e3e54e932d57cd3121fba43361c0ddb xfsprogs-xfs_scrub-5.14.2-1.el9.x86_64.rpm 9a47df0519b1965a11a5b787de963332bb478f126370d928a3116c00e03ce22f RLBA-2022:4032 new packages: p11-kit For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for p11-kit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms p11-kit-devel-0.24.1-2.el9.x86_64.rpm 30ca13a104f0a8b67dee566d82ec08ae344bcabb87d9354a9ec144ed01badd5c p11-kit-server-0.24.1-2.el9.x86_64.rpm a39969b4096f36e87f25280b985eb7c8d6819a20a3cac497dea6aca0ce1c8162 p11-kit-trust-0.24.1-2.el9.x86_64.rpm f3323fd8f94b5590ce6b8a191db48315eee46e1f4c5b1902b1c0b14982dc4b34 RLBA-2022:4033 new packages: kbd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms kbd-legacy-2.4.0-8.el9.noarch.rpm 2bc13a805f8c4145d6693e0481a7313e1ae346ecb627e09e72430bc6021222c2 RLBA-2022:4038 new packages: sysfsutil For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysfsutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sysfsutils-2.1.1-10.el9.x86_64.rpm 9cd1061690ea2e3a9de39b71a0eded891d0e507078ec4b6cde768315f94d997b RLBA-2022:4039 new packages: polkit For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for polkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms polkit-devel-0.117-10.el9_0.x86_64.rpm d3dc2e8d81b8586d2d4b68ca95d73ed3fad8c01239572f8d121eca84f4a7f5d8 polkit-docs-0.117-10.el9_0.noarch.rpm 3a5c83e3d08befb5d41a078ee28c777881f4067f6e85264a307e1c4b44e21aee RLBA-2022:4040 new packages: libcap For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcap-devel-2.48-8.el9.x86_64.rpm 5d066c25c05f9075e7c763954866165e46f0a239cc0f1016a083b407ef28ee68 RLBA-2022:4049 new packages: cyrus-sasl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cyrus-sasl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cyrus-sasl-devel-2.1.27-20.el9.x86_64.rpm 5a8440c999fb6e405a29785458fa646f1902d2a8545c8d61bb9b14370f9f2a2b cyrus-sasl-gs2-2.1.27-20.el9.x86_64.rpm 5f238d01f48a594277543e887f9c1c301730bbe880e8c6fccf8819ab2111313b cyrus-sasl-ldap-2.1.27-20.el9.x86_64.rpm 06a011c6de8eb68bd9ce70060ebf6c8b388b79502f37ff2e9696b7d24e32ed81 cyrus-sasl-ntlm-2.1.27-20.el9.x86_64.rpm dd155c50d07d3819f4f061efd58857df832baf536278bcb5d737f96e86b8213d cyrus-sasl-md5-2.1.27-20.el9.x86_64.rpm 42bd81a06a4719ab244d9950cfc767fcd94e9470fa69db24eb682d2426b671eb cyrus-sasl-sql-2.1.27-20.el9.x86_64.rpm 37c941278aa99eaeb440d6d331c1b0c2168487c7a8bc440c61ea31948324480e RLBA-2022:4050 new packages: efivar For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for efivar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms efivar-38-2.el9.x86_64.rpm 2e839c03faaca01ee8835b836fce605fbae26898df180335e1b4a4a841182676 RLBA-2022:4052 new packages: zstd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zstd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libzstd-devel-1.5.1-2.el9.x86_64.rpm 34e5189a8b7d9dee4bf217254d8f76e0ace425f917779a1e976440f58269ddef RLBA-2022:4058 new packages: python-requests For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-requests+security-2.25.1-6.el9.noarch.rpm d172bfe1816a15e4e766bc21e11422dea8fc1cd29810cb61b69697aec377d4cd python3-requests+socks-2.25.1-6.el9.noarch.rpm d505149056986611de68458a3b88b7261e75366ce76f6d88333eb1e884ba205c RLBA-2022:4061 new packages: cifs-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cifs-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pam_cifscreds-6.14-1.el9.x86_64.rpm 210199b9ba33f606b7b83f22408c9813e883d2662aee9026eb4bb767fad82eea RLBA-2022:4065 new packages: gawk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gawk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gawk-all-langpacks-5.1.0-6.el9.x86_64.rpm 6c30bc197b6bd129d814a55a107fd783377f056deab292bb3563865834513533 RLBA-2022:4068 new packages: gpgme For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gpgme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gpgmepp-1.15.1-6.el9.x86_64.rpm 16fd1dca041d4c7ee76e06a3f2dc1dfcf7d6762a7ecd22d5187f1f7c78c81e46 RLBA-2022:4069 new packages: publicsuffix-list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for publicsuffix-list. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms publicsuffix-list-20210518-3.el9.noarch.rpm 4c0910feefb71ccd2a292fc92e49a0f77e9e22e0cde2ef4d8c74a664c75c0f93 RLBA-2022:4076 new packages: usermode For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usermode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms usermode-gtk-1.114-4.el9.x86_64.rpm 65a1b5743d0412834136835eb400eebcc8db9b380a657cc9fdabb9740928777e RLBA-2022:4077 new packages: lz4 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lz4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lz4-devel-1.9.3-5.el9.x86_64.rpm f5c1d382ad8c2f35bd0b6a973c6d6ba5b3381c0bb2ac9f60c2f1f917a692e3d5 RLBA-2022:4079 new packages: libcap-ng For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcap-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcap-ng-devel-0.8.2-7.el9.x86_64.rpm f92105c304b9fd5c6eb23b7925e4fcc9fa3e7259e2f75c0684a2cf150c5e1312 libcap-ng-python3-0.8.2-7.el9.x86_64.rpm a922e5f570adf9aa5ba03c4599df0993faaf1780150534f5224f770aaad7f1e6 RLBA-2022:4084 new packages: acl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libacl-devel-2.3.1-3.el9.x86_64.rpm c946708c4375c1971de4b99a21a768b528af9abd7ee3e808dd2911299f1baf49 RLBA-2022:4088 new packages: atlas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atlas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms atlas-devel-3.10.3-17.el9.x86_64.rpm bb7e1ffa9fd5df75804b55fe8ccb0e57a56d0f9420bfec5b2f312e1a99cc514d RLBA-2022:4089 new packages: attr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for attr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libattr-devel-2.5.1-3.el9.x86_64.rpm 8f7feec7090619a6b265ea4d0b7c3c94912e96438f53fa97c6a55dc913d0b3c1 RLBA-2022:4091 new packages: avahi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for avahi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms avahi-glib-0.8-12.el9.x86_64.rpm 05a41794edc799618f3be6cfc4892fa4e49a011dfce6840a36a87509456dc1fa RLBA-2022:4097 new packages: brotli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brotli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms brotli-1.0.9-6.el9.x86_64.rpm d147c8d7be3e36ccb810e32fc65829b174fca7ed258352ab4136b2118d383e54 brotli-devel-1.0.9-6.el9.x86_64.rpm f1aa9ca48d6d54da1c06dbceec119e7a13a990b50da380d78f3ecc3136b323f8 python3-brotli-1.0.9-6.el9.x86_64.rpm 5ee5dcf967aed040f2c5236b51f6b6e745e1e8a3feeeb8436ffd312196d092cb RLBA-2022:4099 new packages: bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bzip2-devel-1.0.8-8.el9.x86_64.rpm 3986a67c447cae27f863c6982fdb511ad003975e958cd56b6606edb3608e3210 RLBA-2022:4101 new packages: chkconfig For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chkconfig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ntsysv-1.20-2.el9.x86_64.rpm a074b13ec70d70e0afb4bb5f82ce010dd957ed3348c7110442f2b072a027b868 RLBA-2022:4110 new packages: dejavu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dejavu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dejavu-lgc-sans-fonts-2.37-18.el9.noarch.rpm 53d2eb9de0c77556dccb6e43d06d6cffaf9b5187d82695742df5659a0665d9eb dejavu-lgc-sans-mono-fonts-2.37-18.el9.noarch.rpm f9f9314e994257d630ff5bde9b574cde7e7579579a77b16fb072b02a7835bc2a dejavu-lgc-serif-fonts-2.37-18.el9.noarch.rpm 35ee3a398ca3fa855a4725a63228c006a10117b5d7b90c9b16b8a196880a0fd2 RLBA-2022:4126 new packages: gettext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gettext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gettext-common-devel-0.21-7.el9.noarch.rpm c0f131aa3b848f5b6997b52659f94c124cfc1971d94b12d287e4b316b619ef06 gettext-devel-0.21-7.el9.x86_64.rpm 5505ea0617e9abcad1f8ffb4c00ea3098fcec16315715de8584d77a5431f4966 RLBA-2022:4127 new packages: gmp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gmp-c++-6.2.0-10.el9.x86_64.rpm 9b8a1315442ba1b544bc2a522d43fd44771a4471956f3520c3be6ba3467cf6aa gmp-devel-6.2.0-10.el9.x86_64.rpm 088450bd84c84d133c5439b35f9d4df30a0971b620d958e34d930a46b86d3d3d RLBA-2022:4128 new packages: graphite2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphite2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms graphite2-devel-1.3.14-9.el9.x86_64.rpm 17ea3e3cc3b81fedd2e1762eb75286de5530618b42145eac3a421232873fc409 RLBA-2022:4130 new packages: gsettings-desktop-schemas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsettings-desktop-schemas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gsettings-desktop-schemas-devel-40.0-4.el9.x86_64.rpm 1e80da98893bba3557998dba42a1334536cbd97751d4ac14eb07b4519a7cb508 RLBA-2022:4136 new packages: hwloc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hwloc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hwloc-devel-2.4.1-5.el9.x86_64.rpm 2c767fa817d3bb821398592db94281adcec166aa9bcf29a193a464b224850564 hwloc-gui-2.4.1-5.el9.x86_64.rpm ae7cb9a25c86f9d0171fa690d6726f7c59dac1772a4b402302316cd6452be6c1 RLBA-2022:4137 new packages: icu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for icu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms icu-67.1-9.el9.x86_64.rpm e3caf7726874774401126f4828b39f73d8067a9dcaa2d1568df08189604ab644 libicu-devel-67.1-9.el9.x86_64.rpm 6e84a1b2aeb8f20a1af1433f6e64a34b5df281fc068486c90a6739aaa0dad413 RLBA-2022:4146 new packages: json-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for json-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms json-glib-devel-1.6.6-1.el9.x86_64.rpm 0cf8e07500254e88f602677a89117d1d1151ecc221fc74823ce8884ac8dc613e RLBA-2022:4147 new packages: keyutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keyutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms keyutils-libs-devel-1.6.1-4.el9.x86_64.rpm c2a9a022d38a29484dadbc6411c41804b3be6e66e32f8edb6be96b96d2d50269 RLBA-2022:4150 new packages: libaio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libaio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libaio-devel-0.3.111-13.el9.x86_64.rpm de69c506b7bd9db88fd96d2776ce396c8926d1489b44148dbfba92d5fc1d73ca RLBA-2022:4156 new packages: libedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libedit-devel-3.1-37.20210216cvs.el9.x86_64.rpm 969c06e17148cffc6b4602a8ce31d44b48b2dc9f6c495453e47e607f15b4e944 RLBA-2022:4158 new packages: libevent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libevent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libevent-devel-2.1.12-6.el9.x86_64.rpm 29d0135870149906f72062952fb84ab97423c7eaa1c3ef7aeaa4d3599d790086 libevent-doc-2.1.12-6.el9.noarch.rpm b5e85ca5c20132b4aa8e354a6ae80f154b66e468a4617de0872d398a557320bc RLBA-2022:4159 new packages: libffi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libffi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libffi-devel-3.4.2-7.el9.x86_64.rpm 34334e854639f104a07a7a46dc93ce0a5bf69fafa3e329f3899f0c75350f1733 RLBA-2022:4162 new packages: libidn2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libidn2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms idn2-2.3.0-7.el9.x86_64.rpm 040ff4b3435d8c4d22081ac68e063cfc136ddfa9bc600f3d5e2f8a9bd71d6202 libidn2-devel-2.3.0-7.el9.x86_64.rpm 69b96e13160cc133c146ec603aa5ba2ed520eb102f46f9ed4f7807bc6f877189 RLBA-2022:4167 new packages: libmodulemd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmodulemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-libmodulemd-2.13.0-2.el9.x86_64.rpm ac936afebfeb0d4b88bd80facc137185431903962b63f500cf995a8cec785c61 RLBA-2022:4174 new packages: libpciaccess For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpciaccess. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpciaccess-devel-0.16-6.el9.x86_64.rpm 94bdaccdafebf95c387ff75fc945a0cb88594a0de94670ed56287b8e6f0d43c6 RLBA-2022:4175 new packages: libpeas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpeas-gtk-1.30.0-4.el9.x86_64.rpm f2acb41b3edf0c015894a7edc15a4c8dca4f5376e44f969bc4a14059613205e5 libpeas-loader-python3-1.30.0-4.el9.x86_64.rpm 0fac490793e9e48716d6f78885267ff75b058df06e8ddd71e0dfd614fa2ebadb RLBA-2022:4177 new packages: libpng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpng-devel-1.6.37-12.el9.x86_64.rpm e37d649f37c0add6bbda9abe9d1a85ef833d0ebf695425698d611b99e787b81c RLBA-2022:4178 new packages: libproxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libproxy-bin-0.4.15-35.el9.x86_64.rpm f65d66ed9bead0368c237c8f13e67fdf42a84330b8ff043ba15a6a00a2ce81f5 libproxy-gnome-0.4.15-35.el9.x86_64.rpm ec762072cfb2689fd427f1758bf3e26cc0615fb8ffb4b69ec7a266a9b944f98d libproxy-webkitgtk4-0.4.15-35.el9.x86_64.rpm 755dfff3ff2a66f42ef357387dc38428d222c7170f20e446dc8cdfd461441ac9 python3-libproxy-0.4.15-35.el9.noarch.rpm 68597798a5b04c44887ba9a0687c79b9d19012c9ded9b4ee3a7c52196cbecffe RLBA-2022:4179 new packages: libpsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpsl-devel-0.21.1-5.el9.x86_64.rpm 576fee409bb894368b3ddeb462d0d8180dbe52804f9f29df280d020800dacdf6 RLBA-2022:4180 new packages: libpwquality For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpwquality. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pwquality-1.4.4-8.el9.x86_64.rpm deb49c4f6065e4e766f7d16d9cb364891e5c383482dbacaf7038d4857468f67f RLBA-2022:4190 new packages: libverto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libverto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libverto-devel-0.3.2-3.el9.x86_64.rpm 32695a7dfc51f733feaa2c605e7685354994de1ec422efb5a19211699ee4df26 RLBA-2022:4192 new packages: libxcrypt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxcrypt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxcrypt-compat-4.4.18-3.el9.x86_64.rpm b4c7367dfae8a3d43b33c8bc098d77931e15df21c4cde0f3727c4e5478c37829 libxcrypt-devel-4.4.18-3.el9.x86_64.rpm f98951be16cb84133ac14201348a202c9884f8958f908b6040fb5db12e4dba81 RLBA-2022:4204 new packages: lzo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lzo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lzo-devel-2.10-7.el9.x86_64.rpm ff14dedc918fc41bf757ab7e55ea75bc9738ef5a47db8f13ddee0ed2acf5cbad lzo-minilzo-2.10-7.el9.x86_64.rpm 0ad9a41d1dbe8c3a4bc58d698cf6e4d386bc7b716b5e5fed5d5320e41d672f2a RLBA-2022:4215 new packages: mpfr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpfr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mpfr-devel-4.1.0-7.el9.x86_64.rpm eea43e9b44351c15baff56704d53ebb3a198470d044996ea889309a366f058dd RLBA-2022:4217 new packages: mtr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mtr-gtk-0.94-4.el9.x86_64.rpm 439085e0873cdba8da6b235e194bf2dd689d45ca3f4bf11038bae6654afb4435 RLBA-2022:4219 new packages: ncurses For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ncurses. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ncurses-c++-libs-6.2-8.20210508.el9.x86_64.rpm 8112f05b88f021cd8f3dfe78cfebcf186afc31189630cbb40d695e8d4562d863 ncurses-devel-6.2-8.20210508.el9.x86_64.rpm 63e3cd6be1a424be25b5e871404d52c7d605cfea919336661bb77fc6f32ba8e0 ncurses-term-6.2-8.20210508.el9.noarch.rpm 217c19dc88977c1f773fee0eaff42a6c2052770b2136f2490f3415e670a400af RLBA-2022:4223 new packages: newt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for newt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms newt-devel-0.52.21-11.el9.x86_64.rpm 7fcc61f797422d886c77f45db47bbb3249ab29ea4d318e515497816aa64b6f1c python3-newt-0.52.21-11.el9.x86_64.rpm 862b9e810decea876a98c1ed3179455d57853442d100708ef8de1343afc661f5 RLBA-2022:4234 new packages: pciutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pciutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pciutils-devel-3.7.0-5.el9.x86_64.rpm 8f8189aa3dbbf3b7586dfe1ff3202cbbeb8c20cea379107f273148c4a792385e RLBA-2022:4235 new packages: pcre For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcre. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pcre-cpp-8.44-3.el9.3.x86_64.rpm c12408f0e43550f4e640ece977e1b763dcfbf7c90448ab916f4ea5b7e3540544 pcre-devel-8.44-3.el9.3.x86_64.rpm 011952dc9f39d8731f4ca1fcaa804b61f1c4616dc0fcd36c9fbc713974c224d5 pcre-utf16-8.44-3.el9.3.x86_64.rpm fe2e4389e7a6080148b183b067df833a44a134f942c8e4dc16d2220da7a0d636 pcre-utf32-8.44-3.el9.3.x86_64.rpm 1c711ec504e06c279911e0afa4893a904e77876ec7dff6bbfa40afed6045b6b4 RLBA-2022:4239 new packages: popt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for popt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms popt-devel-1.18-8.el9.x86_64.rpm b4de7de69bea4232ab94124eac2a284137f4028eba51e91bf00a6ded180d0caf RLBA-2022:4258 new packages: quota For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for quota. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms quota-doc-4.06-6.el9.noarch.rpm de1ef75b66431c1e60095a048f68565d0fe05cf7fc669793e624a1fd82760688 quota-nld-4.06-6.el9.x86_64.rpm 06edf0df42f576f1b6c85b70cbed0fcf4d2eafa3654b7b8adbc0707bd2d91321 quota-rpc-4.06-6.el9.x86_64.rpm 7ea1d96674070491506802db9cec44ca05b96ebc77ee7bf69ebb58ec4d06f769 quota-warnquota-4.06-6.el9.x86_64.rpm 6d1c1a505c3b6f34978d0f863ea8f2e5745baca1b0c041fd5c4f4261a3b1179e RLBA-2022:4259 new packages: readline For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for readline. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms readline-devel-8.1-4.el9.x86_64.rpm 3257da5d4eb475604960d2367170f9f84919ca861d8f063ca8becd64ed23b896 RLBA-2022:4268 new packages: slang For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms slang-devel-2.3.2-11.el9.x86_64.rpm 8fbf158144d530cf1cd09210f0f6e9d49b0de86b159409c365f3673976eb152c RLBA-2022:4286 new packages: x3270 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for x3270. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms x3270-x11-4.0ga14-2.el9.x86_64.rpm b5b2c551a78e1c98af011025d71b844346c6efdd4b82cf239d07dc560a6092b1 RLEA-2022:4570 new packages: libreoffice:flatpak For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, libreoffice, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm 4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad Box2D-2.4.1-7.el9.x86_64.rpm 20c2c7567463b52ba373066175fe68758a0b52bf969b3a5c5de9769be3bfa567 clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64.rpm 37e66e38042fd0b394f138de56a3e601c8d2aa6e8c198b333eff53a52f7c6836 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64.rpm cbeb94c40b03f61dc2454880bb52a07aa80a7cd3eeaa0bbf9371c0b05aaf164c dconf-0.40.0-6.el9.x86_64.rpm 094e218a547ef05f2b38e7ce685a39242def2065a7a44fdd4cd7455326d5b02f flute-1.3.0-27.OOo31.el9.noarch.rpm 59c9fdbad28e29822220d1b939e5e080b36388122db1abc90e6161ee07b2c308 google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm e34d9dd16bdd38557fbca87d54c755ad862c1920db64b6dff3e83e035d4c51a4 gstreamer1-plugins-base-1.18.4-5.el9.x86_64.rpm 0cfca79f1e2f645681fd396585570e003502a50b8b783af8f501b76699f351d4 gstreamer1-plugins-base-devel-1.18.4-5.el9.x86_64.rpm d1eeefab4b42ffc1b66e58aa2841c9c45909747de79bd382860187eeb3aaf457 gstreamer1-plugins-good-1.18.4-5.el9.x86_64.rpm ac3ed569780c6d98d0af08cc74f11869ea2dc680268783022a3abbf3c803ecd1 gstreamer1-plugins-good-gtk-1.18.4-5.el9.x86_64.rpm 1cc4571c2a3b86f158b82740ff72fa84a2bb58da4244001aeefc2eabb4265c13 hunspell-af-0.20080825-24.el9.noarch.rpm af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c hunspell-ar-3.5-15.el9.noarch.rpm c15960b12fec79e8389ca45119d9183c76498b4a8d274a99a6eeace91d77b6b0 hunspell-as-1.0.3-25.el9.noarch.rpm 72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48 hunspell-bg-4.3-22.el9.noarch.rpm 3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793 hunspell-bn-1.0.0-17.el9.noarch.rpm 7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e hunspell-br-0.15-9.el9.noarch.rpm ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3 hunspell-ca-2.3-19.el9.noarch.rpm 98d95c4b2476bea9913ebcc3e06826b728f29b2f6244e3027fba3965664d5d2d hunspell-cs-20080822-16.el9.noarch.rpm d41708944d1a017f9ca6924391d132ea91d50640acb15b9fa5141e7eb69aa784 hunspell-cy-0.20040425-26.el9.noarch.rpm 6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469 hunspell-da-1.7.42-17.el9.noarch.rpm 396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d hunspell-de-0.20161207-9.el9.noarch.rpm 3868429078d7fe50289f72571b03ddcc2eaa422b5e40271044981d23443c8495 hunspell-el-0.9-9.el9.noarch.rpm 3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395 hunspell-es-2.3-10.el9.noarch.rpm 0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713 hunspell-es-AR-2.3-10.el9.noarch.rpm 257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2 hunspell-es-BO-2.3-10.el9.noarch.rpm ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de hunspell-es-CL-2.3-10.el9.noarch.rpm 715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb hunspell-es-CO-2.3-10.el9.noarch.rpm 1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446 hunspell-es-CR-2.3-10.el9.noarch.rpm 1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4 hunspell-es-CU-2.3-10.el9.noarch.rpm 3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5 hunspell-es-DO-2.3-10.el9.noarch.rpm 8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310 hunspell-es-EC-2.3-10.el9.noarch.rpm 0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5 hunspell-es-ES-2.3-10.el9.noarch.rpm 0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4 hunspell-es-GT-2.3-10.el9.noarch.rpm 5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d hunspell-es-HN-2.3-10.el9.noarch.rpm c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81 hunspell-es-MX-2.3-10.el9.noarch.rpm 6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0 hunspell-es-NI-2.3-10.el9.noarch.rpm 76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6 hunspell-es-PA-2.3-10.el9.noarch.rpm 64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68 hunspell-es-PE-2.3-10.el9.noarch.rpm 1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c hunspell-es-PR-2.3-10.el9.noarch.rpm ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d hunspell-es-PY-2.3-10.el9.noarch.rpm b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0 hunspell-es-SV-2.3-10.el9.noarch.rpm 6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd hunspell-es-US-2.3-10.el9.noarch.rpm 128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550 hunspell-es-UY-2.3-10.el9.noarch.rpm a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73 hunspell-es-VE-2.3-10.el9.noarch.rpm d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8 hunspell-et-0.20030606-27.el9.noarch.rpm 801dc5859e9074f24ffcf9361ffbb9a343de8aaeb6b941ae5250792a1c617d90 hunspell-eu-5.1-4.el9.noarch.rpm 537810243aedb23383d8cadc964b7c7fcd72f88d72bcace49d73facd02d35f38 hunspell-fa-0.20070116-26.el9.noarch.rpm 4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c hunspell-fr-6.2-9.el9.noarch.rpm c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496 hunspell-ga-5.0-10.el9.noarch.rpm 5be98da184a0d5f7463620fdc48f275b9a11aa59f699cf52b71499c3296eab73 hunspell-gl-0.20080515-24.el9.noarch.rpm 21385c28644e09b9f1b988a0a565195174cc7489517e97df7772b4cee3034a28 hunspell-gu-1.0.0-17.el9.noarch.rpm 66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154 hunspell-he-1.4-15.el9.x86_64.rpm 8407294c0e91c482f161fbea14a168bbde348d617cfae897f8c8aeb10990be45 hunspell-hi-1.0.0-17.el9.noarch.rpm bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507 hunspell-hr-0.20040608-25.el9.noarch.rpm 63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275 hunspell-hu-1.6.1-21.el9.noarch.rpm ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca hunspell-id-0.20040812-24.el9.noarch.rpm 436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7 hunspell-it-2.4-0.25.20070901.el9.noarch.rpm c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f hunspell-kk-1.1-22.el9.noarch.rpm c8e36e644f2d0690bf78513d9af250ec15817960750af10f4c3a111172ab5417 hunspell-kn-1.0.3-24.el9.noarch.rpm 57d6234d4cbcd74b7725bddeab73c4d414040d7de88b212d45c8f17ebefc63ab hunspell-ko-0.7.0-12.el9.noarch.rpm 70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412 hunspell-lt-1.2.1-26.el9.noarch.rpm 1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5 hunspell-lv-1.0.0-15.el9.noarch.rpm f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f hunspell-ml-0.1-26.el9.noarch.rpm 775e1d9566a7928b5dfdea5f854ff223b22a6bfa24ab9c68457b7e9a269b76ff hunspell-mr-1.0.0-17.el9.noarch.rpm 91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650 hunspell-nb-2.0.10-15.el9.noarch.rpm 2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae hunspell-nl-2.20.19-5.el9.noarch.rpm e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7 hunspell-nn-2.0.10-15.el9.noarch.rpm b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30 hunspell-nr-0.20091030-22.el9.noarch.rpm 1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16 hunspell-nso-0.20091201-22.el9.noarch.rpm bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005 hunspell-or-1.0.0-17.el9.noarch.rpm a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f hunspell-pa-1.0.0-17.el9.noarch.rpm a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b hunspell-pl-0.20180707-9.el9.noarch.rpm bc400a0bf222a99aa3297ba0f18a9c9697d1811916616f96edb07d79d2035aa3 hunspell-pt-0.20130125-18.el9.noarch.rpm 80cfcc04f8e4e95303a9887fabaffd365c4c864c9b4f39911d80f4851d94303b hunspell-ro-3.3.7-20.el9.noarch.rpm cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f hunspell-ru-0.99g5-21.el9.noarch.rpm 8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4 hunspell-si-0.2.1-24.el9.noarch.rpm 1a8689915dc74bd2bb0305c2eafd2892c87494377fbccf3134009bb255b21783 hunspell-sk-0.20110228-20.el9.noarch.rpm 0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71 hunspell-sl-0.20070127-26.el9.noarch.rpm 29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd hunspell-sr-0.20130330-18.el9.noarch.rpm 1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e hunspell-ss-0.20091030-22.el9.noarch.rpm f4c7181df5b44144d7ae64b17527e7cf42196142ac7519e5ce398ba8df886c06 hunspell-st-0.20091030-22.el9.noarch.rpm 19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858 hunspell-sv-2.28-16.el9.noarch.rpm e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe hunspell-ta-1.0.0-17.el9.noarch.rpm 328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764 hunspell-te-1.0.0-17.el9.noarch.rpm f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69 hunspell-th-0.20061212-25.el9.noarch.rpm 400c2759807cbf44b3860376228e18dde3a0d501789aed1ab26d77d706fcad38 hunspell-tn-0.20150904-9.el9.noarch.rpm 34ea7e4b24944f0b4d598c516d9eddfd69aa6ad480733e19ae4a30e2bdd4e5b8 hunspell-ts-0.20110323.1-9.el9.noarch.rpm d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3 hunspell-uk-1.8.0-9.el9.noarch.rpm 48ebdd08db0310e6e71b43a923951924bc2d7196db356acb9fe65d46ff6c2a4f hunspell-ve-0.20091030-22.el9.noarch.rpm 98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852 hunspell-xh-0.20091030-22.el9.noarch.rpm f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf hunspell-zu-0.20100126-24.el9.noarch.rpm c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc hyphen-2.8.8-17.el9.x86_64.rpm 6cb90d376202fd7320adda6e032ea9d8f900ef65433dffa9d980f9f294d27994 hyphen-af-0-0.25.20080714svn.el9.noarch.rpm 6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c hyphen-as-0.7.0-19.el9.noarch.rpm 62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7 hyphen-bg-4.3-21.el9.noarch.rpm d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67 hyphen-bn-0.7.0-19.el9.noarch.rpm ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed hyphen-ca-0.9.3-22.el9.noarch.rpm 6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b hyphen-cs-20080822-16.el9.noarch.rpm 18e74f8c7742f486e921075fcaf9772f0abc57e082098684ae14a25ee6c45c4a hyphen-cy-0.20110620-20.el9.noarch.rpm 21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0 hyphen-da-0.20070903-25.el9.noarch.rpm 3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6 hyphen-de-0.20060120-27.el9.noarch.rpm 215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66 hyphen-devel-2.8.8-17.el9.x86_64.rpm c17a95d076bab6e7a42d660aa11679d8e3caba56b1f61e30a3c8cdb10002037d hyphen-el-0.20051018-25.el9.noarch.rpm ac5bb01aa535b95fb216c49ea10f209b58ca30dcf7233472471a6d699ae149e5 hyphen-en-2.8.8-17.el9.noarch.rpm 17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49 hyphen-es-2.3-11.el9.noarch.rpm 1ffbac7e70c52e287d4f60beaa89c2b284893f439941bb4a1da9da2aa2807218 hyphen-et-0.20030606-27.el9.noarch.rpm 4325c1a539e7e82ff05d84d68271e9ca4baf3c90dc52792fed7df3130bc6f7ab hyphen-eu-0.20190406-2.el9.noarch.rpm cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2 hyphen-fa-0.20130404-17.el9.noarch.rpm 974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24 hyphen-fr-3.0-10.el9.noarch.rpm ac33fb2dd1a8b222f7a511160cc0139adf9862d0c6fbdc397457839ab1592b28 hyphen-ga-0.20040220-24.el9.noarch.rpm e56de1b805f46356167e20878cb32084de34d63760b19281111c33f4caaf92bc hyphen-gl-0.99-23.el9.noarch.rpm 7bc701138af824d56e020088c6f6bdc75548b9f14a0572c3f350a81ccb62f0b1 hyphen-gu-0.7.0-19.el9.noarch.rpm 1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6 hyphen-hi-0.7.0-19.el9.noarch.rpm 531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5 hyphen-hr-0.20040608-25.el9.noarch.rpm c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f hyphen-hu-0.20090612-27.el9.noarch.rpm 4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b hyphen-id-0.20040812-24.el9.noarch.rpm a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6 hyphen-it-0.20071127-26.el9.noarch.rpm 201ff6ca698b106fe4cb50e825acc24567fe9105bfe2a92784453bcd5196bea9 hyphen-kn-0.7.0-19.el9.noarch.rpm 084b8760980882d1780075366043d08f7e922c801564a1c3ebe07fbcab775e41 hyphen-lt-0.20100531-21.el9.noarch.rpm 2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3 hyphen-lv-1.0.0-15.el9.noarch.rpm 3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa hyphen-ml-0.7.0-19.el9.noarch.rpm 963a83ede6f616e2d1985d8366c8cf0ced0fc6ddf36cc5bb677d9d8586784038 hyphen-mr-0.7.0-19.el9.noarch.rpm 99a1b4a2f635544b9447c4beaa98257527530766b6b6b990a72ce253830b81d0 hyphen-nb-2.0.10-15.el9.noarch.rpm fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5 hyphen-nl-0.20050617-26.el9.noarch.rpm 4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f hyphen-nn-2.0.10-15.el9.noarch.rpm 1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55 hyphen-or-0.7.0-20.el9.noarch.rpm 8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d hyphen-pa-0.7.0-19.el9.noarch.rpm 15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91 hyphen-pl-0.20060726-25.el9.noarch.rpm d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef hyphen-pt-0.20021021-25.el9.noarch.rpm 0ac82d6ef8216b0575a528af2b11fc0ea2fd96c09b7eb21a874212a53aa0ac5a hyphen-ro-3.3.6-21.el9.noarch.rpm d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e hyphen-ru-0.20200325-4.el9.noarch.rpm ca015661a72ec25fafba7a4a801c2ef988ba66868f9e9a15478b471ff70b53c6 hyphen-sk-0.20031227-26.el9.noarch.rpm 7ad75d0eb40e087c88ca7735595e02d57904038c17c581bfdcf954d6afb95b34 hyphen-sl-0.20070127-24.el9.noarch.rpm 9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a hyphen-sr-0.20130330-18.el9.noarch.rpm 441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43 hyphen-sv-1.00.1-26.el9.noarch.rpm ccee5e947354f4e54b7681587e9cb7e088ddd0fc6814b7ebae5fc5ed350dce94 hyphen-ta-0.7.0-19.el9.noarch.rpm 2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66 hyphen-te-0.7.0-19.el9.noarch.rpm 78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df hyphen-uk-0.20030903-24.el9.noarch.rpm c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7 hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm 04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603 javapackages-filesystem-6.0.0-3.el9.noarch.rpm b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3 javapackages-tools-6.0.0-3.el9.noarch.rpm bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181 libabw-0.1.3-7.el9.x86_64.rpm 57ee1c7d2209a6ed69e7b8196e7df228c9805436917fe4480f3f46ea3a2f9f09 libbase-1.1.3-31.el9.noarch.rpm 0225704812b678d00df8da81d77ce6ff25a1cf0e799fbd916fd7f7ec42d11738 libcdr-0.1.7-3.el9.x86_64.rpm 416924ab98608142d48f2fa1419c381d0a4f89c2dc919f37d8a626b522df1b22 libcmis-0.5.2-12.el9.x86_64.rpm a6b97b46b708d2825f553174a46a58efcac80d3e4e9caa4932b7886640079d76 libepubgen-0.1.1-9.el9.x86_64.rpm cfe6a5d4ecfd8c5f52699b6e0ee511e1c7a4db628023e071a8cc87dd22592398 libetonyek-0.1.10-2.el9.x86_64.rpm a9b4305a91b87a1066d00b510f1e641ed76b68d1ddda910c642bb98164c70806 libexttextcat-3.4.5-11.el9.x86_64.rpm 693ef204855a8d31de431211afa6bf3cb4441bdd8d1c6d777d2e3dd608a37245 libfontenc-1.1.3-17.el9.x86_64.rpm 867e2805940f8a3da79fe085ad65dddc3e9968e72f14f076e74c99f28220fe23 libfonts-1.1.3-35.el9.noarch.rpm 6e124b2be12e37786be97347be39a2af623f06237a6a5477ee5a5513f8439081 libformula-1.1.3-32.el9.noarch.rpm bf2ff8277aac84b55ee41db28007025d3c9491860851482ab42dbe756fb38d2b libfreehand-0.1.2-11.el9.x86_64.rpm 443605b03574cad4a615b9c95c88901bd451aa06a13e3838e1ebac4063e04f8d liblayout-0.2.10-25.el9.noarch.rpm 15a5b9aa841da39c3db0215e1eafbc96f1ab24526638e59701b517601aebd291 libloader-1.1.3-32.el9.noarch.rpm 76524a1f91210728fb061e86cebb4b95bca3063c0a97bc4188be5acd2093e3d1 libmspub-0.1.4-17.el9.x86_64.rpm 134288d178b1e75b10b85104e8828cbc727016cb80a9fda010422bf2e044020e libmwaw-0.3.21-1.el9.x86_64.rpm 5939af1d81da64af8587a0e79ffa3b7c79935f2373647dd5956af6b02b519927 libnumbertext-1.0.6-4.el9.x86_64.rpm ba28df9771f3622f4f9eec2c4f397f8e862bedbc34388a1ab006c1b2c79cdaab libodfgen-0.1.8-4.el9.x86_64.rpm 0cc47f1ee1e533ca38bcd5f51db67bd791e39cb530af99852cc3c83a5cc7d1f2 liborcus-0.16.1-8.el9.x86_64.rpm 8daf0d9feaa92edd658508bb16676c0cb733a2d94ede0363130673f5a9fd5bec libpagemaker-0.0.4-13.el9.x86_64.rpm aeadc4e3b241564a62acde116c4cf14ce7e80d5752d337a207f5897836768542 libqxp-0.0.2-11.el9.x86_64.rpm 68ae4d4a89a86d8679f2388a0ca353ff4ec4eebc5e5491a0b1a02f322f201f71 libreoffice-voikko-5.0-10.el9.x86_64.rpm d261cdaa6ac0b1308f2829d5b26c1e286efdb22f8c9a559741e7904cb9cc1fb0 librepository-1.1.3-31.el9.noarch.rpm 7187010217667b14cfa997a68c8d100488244d0151ca83605bcf818c312a4378 librevenge-0.0.4-22.el9.x86_64.rpm 08c936b4b644599ddd86781dc40a6930b18b4919bb0c51c545e56255d25f0007 libserializer-1.1.2-30.el9.noarch.rpm d41c4d826423e13e5242ce523db763d6aef5473ea4d9509b3dabd61dfd9e6d68 libshout-2.4.3-7.el9.x86_64.rpm 4cb1908352b9551a3cb8bcbf0b8fea7806b13730b8320e7dd309022ec3c7d435 libstaroffice-0.0.7-5.el9.x86_64.rpm bc04a4b48d76aea5692f435f541f7d1cbbf92079eeb19dbbeafcfa514de1f783 libv4l-1.20.0-5.el9.x86_64.rpm 959bb071066f041fb801689c1208fe86acaa15fe42d2c15baa157513661ddff3 libvisio-0.1.7-9.el9.x86_64.rpm ebb3d15d8aea355322c45482cc8307b2a08a85bc84a0583e50901a59baebd324 libvoikko-4.3-7.el9.x86_64.rpm 700324de19f57e33d55d6d2659d33801e54dad624a05522216858a452c207e8a libwpd-0.10.3-10.el9.x86_64.rpm 4eb1d2801cfacee5e40c761087f00bd5b4836ca6c9d829f3dc70c52f93c16215 libwpg-0.3.3-8.el9.x86_64.rpm e5d38146349f3d2b9a82ae52f94acc190015a6dc1f3fa3b215711eb8860ad562 libwps-0.4.12-4.el9.x86_64.rpm 62282f3726ad1ce6c96e48e56f1715e785851fcca66a0a938304b63c73f2cff0 libzmf-0.0.2-18.el9.x86_64.rpm fad9a7c80d5216744838f59a4910ee3f9f7425e946079d4477deb161cb02911b lpsolve-5.5.2.0-28.el9.x86_64.rpm 8cebb5cad8dd51f2b52b1c11ad7d722205d5320889e977806a488fa40976809b mythes-bg-4.3-21.el9.noarch.rpm 1adbe54a0c7eb1202cbb26ba7c51ca751d13830ad03908055dca4b9685d106bb mythes-ca-1.5.0-24.el9.noarch.rpm ad28f615e6adb8f6b301fdd332c96174a4be0c2833e3278ac3cd92219f0a869b mythes-cs-0.20070926-27.el9.noarch.rpm c6857f4b2dd2106cec80af9c9f8205dd48cefb7d2cb288fc21365b2de07f118e mythes-da-0.20100629.15.16-22.el9.noarch.rpm 2b954be891c353a68857af3e2e799e4093d47c081142c9765c872d8c835ca233 mythes-de-0.20210302-3.el9.noarch.rpm 56c95a157a56bddd5099247a488cd48a79681cb802f850bad40b3114a4182298 mythes-el-0.20070412-27.el9.noarch.rpm a275fdae229940ad7d9edfc038006084f3b9821950927a23924553fef0bd2393 mythes-en-3.0-33.el9.noarch.rpm cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83 mythes-es-2.3-10.el9.noarch.rpm 5558683bcb22d8d4dad872c1d676f773431ca0cb9638e3555c8f62a4fa6321b2 mythes-fr-2.3-19.el9.noarch.rpm c680189f706dc2eb7191c64120c4efee318fa736c2540cf9718b0d6283c150eb mythes-ga-0.20071001-27.el9.noarch.rpm ce8a140f4df5889d91d2922bb42b4d3fb1dbd79d6ddd8846b806353311d84ff3 mythes-hu-0.20101019-23.el9.noarch.rpm 95a297935550661cbd50f82ff687520b1d365dc5789655e09f44c58d93e6a967 mythes-it-2.0.9l-26.el9.noarch.rpm c77c1ebc7f6cdd800035b1113c9a6b9aa8df6d6811ed0eddf8b962ab11b943f6 mythes-lv-1.0.0-15.el9.noarch.rpm 38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264 mythes-nb-2.0.10-15.el9.noarch.rpm e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a mythes-nl-0.20130131-17.el9.noarch.rpm 1f74bf8d1b717c0d1f382202310399c2076d2657e95777c9709eaba627cb8121 mythes-nn-2.0.10-15.el9.noarch.rpm 17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523 mythes-pl-1.5-28.el9.noarch.rpm ecc49e8e0fad3e5bbf3d7969c0cbbdfce69d9eb8e3cf121a4d8ac1b9209903d2 mythes-pt-0.20060817-27.el9.noarch.rpm 1f838022bcfe9f5ac68afecdd1a7777512ce152a64c55dd3cce528e21ce23c36 mythes-ro-3.3-22.el9.noarch.rpm b4918cf04157679ab5a4129bc36231376656f94cdf6f0f5b8eb203fa98d3dba7 mythes-ru-0.20070613-25.el9.noarch.rpm 9f6e5aae4f13117e8936deee04145ab323a4421a82069313d206bd4eaf7e28a3 mythes-sk-0.20130130-19.el9.noarch.rpm 03582afed4713463c6d2376e7da2c6070854138e336c8e4defffaee187f7ceed mythes-sl-0.20130130-19.el9.noarch.rpm 620a3a3435471659887e87a057a13b791a686072bd3560243e493069368a9f3d mythes-sv-1.3-21.el9.noarch.rpm 9fc5085b06b63737af2f1e2c65ca3f0be775e6e4f9c3655c0c904ae71c2248b3 mythes-uk-1.6.5-22.el9.noarch.rpm bc1c8989fb30dd6edfe73708ad38e53ffdc92277ac3f4106b8aa99502c65b34d neon-0.31.2-11.el9.x86_64.rpm 30f1a44690c5c485d0e538647112dca795b6ff5212d509910169d99ca31fb7ed ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm 67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580 ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9 pentaho-libxml-1.1.3-30.el9.noarch.rpm d5bd66a21381dea955a3d4ed04f1a50d6945581cbadc22bb57c40b9169e21de4 pentaho-reporting-flow-engine-0.9.4-24.el9.noarch.rpm 561a49e72bc60b08310c457fb4285791957b91e446a6a135c2347e82e0420776 poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 python3-libvoikko-4.3-7.el9.noarch.rpm 73a5975f925a7844c3d769d5fafcd88fc87267861a44178c5166e14c72b3632f raptor2-2.0.15-30.el9.x86_64.rpm e2efc340bbaffff080b1e749f8b0f407eccb103d7e18cc22b2410fc1a1276a8e rasqal-0.9.33-18.el9.x86_64.rpm da2b7d16720df33c04b45a638d3018d7378b38180d54b2940ca18ebf70e66b2f redland-1.0.17-29.el9.x86_64.rpm 487ebda1111a329b243ad96fd478700d8bd3aeaa1486997fd492be2e18d3b18d sac-1.3-37.el9.noarch.rpm 4dbe6a598a31f30cbe55f370a717c1c92e865c76608caabccf29652b5d61863e taglib-1.12-6.el9.x86_64.rpm cc2facc9d62682050fc6dafa0c10912ff8c946341e998149af446987e4a28f10 ttmkfdir-3.0.9-65.el9.x86_64.rpm 6cfb418a09a8d4be9d36182e6117dbde8da7544b531bdad0290ef554556979a6 twolame-0.3.13-19.el9.x86_64.rpm cb8a7422139ee89be5d6fe58dfcc4930990d10ec32de90d3067ab9eafbd49d3f voikko-fi-2.4-5.el9.noarch.rpm e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36 twolame-libs-0.3.13-19.el9.x86_64.rpm d8f30c0bc45e7e2f226df3074305465bec7100acbe2f41cb2eb282af70e2e4c0 xmlsec1-1.2.29-9.el9.x86_64.rpm ed359cb1064bc282048f64807e663451ab90a7889397046b7c0f4073addb6f2a xmlsec1-nss-1.2.29-9.el9.x86_64.rpm 04ac02ee0c92dcfc7b874aba876a0c3a399112738b4cad3ec1180248fed1b7f2 xmlsec1-openssl-1.2.29-9.el9.x86_64.rpm 435bab72ad769eb537ef105f65c170c7ee79ff70cdca9cbd1d0b7c508ce86679 xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm 99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm 8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm 3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2 xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm 6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001 xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm 09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90 xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445 xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm 431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6 xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm 6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm 6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039 xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm 0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434 xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm 51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4 xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm 982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669 xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec RLSA-2022:4940 Important: xz security update XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for xz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms xz-devel-5.2.5-8.el9_0.x86_64.rpm 36ef93c4def7a3e894cfadd92c5eeb61fb8709d55df51b21b9c1ab50ef2cda70 xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm f9daeaf6d287c9a8f5f1274454dc2f0fb2c6831b680812a69e719e02d8ff0cd2 RLSA-2022:5942 Moderate: vim security update Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms vim-common-8.2.2637-16.el9_0.3.x86_64.rpm 7d4461f0835fddfd186a1dc3af5aaf720131b7bc26a8a6395ec5bb3148a505ef vim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm 1665fda895581e95e7e6e359620ce6628755b6395b6ce2f3bf33950d7392a47b vim-X11-8.2.2637-16.el9_0.3.x86_64.rpm 01d684593325fb01a5fdb634b9a22e17b91f20b56a62d1e12c7f407a2f6d97bb RLSA-2022:6602 Moderate: gnupg2 security update The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gnupg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms gnupg2-smime-2.3.3-2.el9_0.x86_64.rpm 6c2ad44232aff2fd30ac354ee071d5b4f6a0c2b1c307d6f7531d5cf60b59488d RLSA-2022:6854 Moderate: gnutls and nettle security, bug fix, and enhancement update The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8). Security Fix(es): * gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589) * Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532) * DES-CBC bag is decryptable under FIPS (BZ#2115314) * allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nettle, gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8). Security Fix(es): * gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589) * Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532) * DES-CBC bag is decryptable under FIPS (BZ#2115314) * allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770) rocky-linux-9-x86-64-appstream-rpms gnutls-c++-3.7.6-12.el9_0.x86_64.rpm 20febbb38ae61d697aea273ac9baa8261b6eb46864b4b53fb4aee219a5ffba02 gnutls-dane-3.7.6-12.el9_0.x86_64.rpm e4c0731b14a134974401231f4cd3fab1e00c24f12d2f064a6628516251d6e4c3 gnutls-devel-3.7.6-12.el9_0.x86_64.rpm daac6aeb6128870c69a74de09b7a0f23dbd02407ea7d65325c6db71e166081da gnutls-utils-3.7.6-12.el9_0.x86_64.rpm c7de211ad2bec144ed339b83adcd348605e1033b29a5e9319358ee1bfc8206f8 nettle-devel-3.8-3.el9_0.x86_64.rpm 34fa515f4fa8325e6facd6cfd0c3bd96fcfc3445c7e50b6011548360a902d52f RLSA-2022:7288 Important: openssl security update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms openssl-devel-3.0.1-43.el9_0.x86_64.rpm 6ff4696b84a705c8c76c8c93d868e6180698f2172e122f8858643eb9bdfcdf05 openssl-perl-3.0.1-43.el9_0.x86_64.rpm fb2e1e3a0b4d9a8ccbfb0adb016373ba874a0095a58f2a887f0fd5ad1dceecaf RLBA-2022:7324 libgcrypt bug fix and enhancement update The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Bug Fix(es) and Enhancement(s): * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208) * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209) * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgcrypt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Bug Fix(es) and Enhancement(s): * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208) * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209) * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210) rocky-linux-9-x86-64-appstream-rpms libgcrypt-devel-1.10.0-8.el9_0.x86_64.rpm 9c83b3811d0a7ef15ca3f62714ae2790991f2b32d2c31e4f849c464ed854238e RLSA-2022:7329 Moderate: lua security update The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms lua-5.4.2-4.el9_0.3.x86_64.rpm 9b9247dd77c68e135da37e03d53c011f8d879f369a45bb7cbd275a51c6f97824 RLBA-2022:8265 NetworkManager bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms NetworkManager-cloud-setup-1.40.0-1.el9.x86_64.rpm ff3907b501d448e73fbe819b4071ebe0d43b8feda0136e740142b7b9f5b475cb NetworkManager-config-connectivity-redhat-1.40.0-1.el9.noarch.rpm c07e7ff6e4063f8e3cc92f257ba9e9408b8d3b7f38e956a8c51767bde737c914 NetworkManager-dispatcher-routing-rules-1.40.0-1.el9.noarch.rpm 238a8dd3a90ef20179ce71ec7a079e27e4f8e12af91e9a036cde1afed4901264 NetworkManager-ovs-1.40.0-1.el9.x86_64.rpm 53e2032c81ad6b29223716edb24af69edfe08459ca8c1470c92b5bc2a26e4c8d NetworkManager-ppp-1.40.0-1.el9.x86_64.rpm 60bf2b15ecf0f4fa3aeece1197aee58fe036a865b8f21c435bb3c7010a3f21e1 RLBA-2022:8268 audit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for audit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms audit-libs-devel-3.0.7-103.el9.x86_64.rpm e4d53cd4a6e3d2e0e6b6e6afea6e22df620553ab584610282f8631cfd2191e94 python3-audit-3.0.7-103.el9.x86_64.rpm 45107b96863c18ad3aa4f949850e861080d5047e135ea9b8e707d52f70da3ad0 RLBA-2022:8269 openldap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openldap-devel-2.6.2-3.el9.x86_64.rpm a2e8275b9fb7a58330ccef915bc16dcde33df32274ef73d4fa6255aee0c4907c RLBA-2022:8274 elfutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for elfutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms elfutils-debuginfod-0.187-5.el9.x86_64.rpm 74d191c310368c6fe50302fe0bfcaac1c21172dab8c979cf352596d517717473 elfutils-debuginfod-client-devel-0.187-5.el9.x86_64.rpm 5e0d12356ad7ff76d32724b2a7f79147c8bd6254f3c79fc728a395d997466077 elfutils-devel-0.187-5.el9.x86_64.rpm 239d1c34e57a44c3572a686bbad7d6924de96fed3f401cf911f14e1ddf0a9436 elfutils-libelf-devel-0.187-5.el9.x86_64.rpm a4241c148695dd1b6b037c2ce2f52c42c56b0f8f7f8ad938033e4b8f21b5e535 RLBA-2022:8277 gcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cpp-11.3.1-2.1.el9.x86_64.rpm d148f36c0ec62cac2eadd8e7c7e9eb3f3b4e18bac06331813636ec7a23e63485 gcc-11.3.1-2.1.el9.x86_64.rpm cc2aee1abcbfdb6a07d5f8be22d51ac72737f2d34978e16bdef678556ef8591f gcc-c++-11.3.1-2.1.el9.x86_64.rpm e0c4545be404df2911ab67d53f9f416872939b18087f57900f7d3b08867ba741 gcc-gfortran-11.3.1-2.1.el9.x86_64.rpm 8616099b3e02f6f9a25251fc0a906925b9b53303234d3f9086f88d9103fac6b6 gcc-offload-nvptx-11.3.1-2.1.el9.x86_64.rpm c93805d13a0253b86e949d96cbe7053fea172c2f5a5ce84a32b5970229eab8b6 gcc-plugin-annobin-11.3.1-2.1.el9.x86_64.rpm bc733c636dfe9ea76d77f3c68a4825d4027a7a55f7c832131b040052de48c40b libasan-11.3.1-2.1.el9.x86_64.rpm 10d133bc154cff2b7660bca951a2623a34a8a4d788bf9f9c99804a42b1d50f17 libgccjit-11.3.1-2.1.el9.x86_64.rpm 033a09ed2536a1f76e4b299ed58cae088bdd43b35b444396e91c3e14cde44e1c libgccjit-devel-11.3.1-2.1.el9.x86_64.rpm 8c4a2badd481a9b5a3d2af3e43ab112a0c540f70afa8632f10f0a54dd4b2b08b libgomp-offload-nvptx-11.3.1-2.1.el9.x86_64.rpm 8896733a6612ac5f6dd22ad4a8b2d4037e914cab47c46be84a162ff7be9c8826 libitm-11.3.1-2.1.el9.x86_64.rpm 4c65e4d646a9ff46734a48e8ca53e819d203980c06463fc284ebfd9c7babe412 libitm-devel-11.3.1-2.1.el9.x86_64.rpm b21c1d29b74273714f20b8f7a8276dfad00ecc5a327cf8bcbaf4c23e4b8f9d38 liblsan-11.3.1-2.1.el9.x86_64.rpm 8b483d41a8e9b9f162047324757196bd2097a5b0a60a8061939be79275b64745 libquadmath-devel-11.3.1-2.1.el9.x86_64.rpm a228c4afd6d39e97f06ff210cb6af62d535938a50438091cd341d1575866b48e libstdc++-devel-11.3.1-2.1.el9.x86_64.rpm d373150cea8b186773b5fb9bc4b2dff50540886e738b41de6c94421b605e097f libstdc++-docs-11.3.1-2.1.el9.x86_64.rpm 51a1504c746bcd4ecc7cc787473b10fb7cfb1e6415e4434b832d4043f9fd6ec9 libtsan-11.3.1-2.1.el9.x86_64.rpm 42f96813abb08d24ac8d9cd03fe5b07c10dbc5b4bf3892f670ce40d3ed2ece79 libubsan-11.3.1-2.1.el9.x86_64.rpm 3e4d5935c3488090ef608ae9e708fbb01511ba574818cf2bb52b50ad950e1927 RLBA-2022:8281 binutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for binutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms binutils-devel-2.35.2-24.el9.x86_64.rpm d90efc204c44d0af31838476d2c102a2fc85922d9219340d20ab8be1ee186b00 RLBA-2022:8283 selinux-policy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms selinux-policy-devel-34.1.43-1.el9.noarch.rpm d6f125a446987ccf60dc6740d1d056d7517718e5aa12f56d801d53fa03b09055 RLBA-2022:8286 libnl3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnl3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnl3-devel-3.7.0-1.el9.x86_64.rpm 756dabb06311d203841c444259ef05eff3c638dc2a80d76f47b4c3eb53065046 RLSA-2022:8291 Moderate: rsync security and bug fix update The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for rsync. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rsync-daemon-3.2.3-18.el9.noarch.rpm 824879326e73ed8ae1ad7a69ccc236b5ff5456be5c333b86768178d347855027 RLBA-2022:8292 libusbx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libusbx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libusbx-devel-1.0.26-1.el9.x86_64.rpm 4ef3423682b46834a85c9f9d45337d5a44ca682e76e143061a620cb20a007eca RLBA-2022:8293 libsemanage bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsemanage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-libsemanage-3.4-2.el9.x86_64.rpm 29463431665c6085ccf87b129aa5a0b4d03bd60fe8f77747348b16e10bc4ba80 RLBA-2022:8296 dnf-plugins-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf-plugins-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-dnf-plugin-modulesync-4.1.0-3.el9.noarch.rpm 047c5006fa0ade759287c62d632b72fb5cd8e92bbb1ed85c9f011e675e07ced6 RLBA-2022:8298 libsolv bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsolv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-solv-0.7.22-1.el9.x86_64.rpm 29f8d1886f7925eb85c57d0ffb17d279f8cd5795e1ed8abe5a8b9cc839b88e87 RLBA-2022:8314 cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cockpit-packagekit-276.1-1.el9.noarch.rpm c79af451aee2593e9d528c03a05126e7e23a49e9888e592ffb5732925c65c577 cockpit-pcp-276.1-1.el9.x86_64.rpm d22671f5f54ebe215955076e0b7d3fb6a45e5c0a41ba6453aabb628e8019f856 cockpit-storaged-276.1-1.el9.noarch.rpm 213901645908a54a412c8a3c2f0d2c94ce1ff131761743a1e171af6aa915fdb8 RLBA-2022:8315 pam bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pam. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pam-devel-1.5.1-12.el9.x86_64.rpm 0083d0fbab70a97ab13129d62e368cb55a7e7e4aee30e1818ecb6c97138adaa0 pam-docs-1.5.1-12.el9.x86_64.rpm a4896059cb33cf4b864677a2fb9fda08f68c400be5e826ddfa0a93879697f4a0 RLBA-2022:8316 pcre2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcre2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pcre2-devel-10.40-2.el9.x86_64.rpm f9e112427b5b0d9798c920f5d4f6270656ba090477add6342b2e0e7b81be04c8 pcre2-utf16-10.40-2.el9.x86_64.rpm 4bcb1905ee28cf81c9c273435de89ca0bc61d673513602545a388728527011c2 pcre2-utf32-10.40-2.el9.x86_64.rpm 908174188fe078b154cd985f63e6abcd7627335c596cefbe967231b48323b929 RLSA-2022:8317 Moderate: samba security, bug fix, and enhancement update Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487) Security Fix(es): * samba: server memory information leak via SMB1 (CVE-2022-32742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487) Security Fix(es): * samba: server memory information leak via SMB1 (CVE-2022-32742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms samba-client-4.16.4-101.el9.x86_64.rpm 269b2f991012b5fb98d7ec6790bfdd6333c7752da28de7c2c74ecbc31f55cc71 samba-krb5-printing-4.16.4-101.el9.x86_64.rpm 1b213b164924644c330236ea917bc1a38e454ff27736f19e8117a256f92b33a6 samba-vfs-iouring-4.16.4-101.el9.x86_64.rpm 16e17079edb7614b36eeaf3dc7a97cdb2927b416c8530e085c6105806668da6f samba-winbind-clients-4.16.4-101.el9.x86_64.rpm 89f7f7078de542c68c4f8e59fb8419a4ecb9f7f25b3aedb2989a45d8152853e5 samba-winbind-krb5-locator-4.16.4-101.el9.x86_64.rpm 89cb41e28112f137bd722450c38d6444fe6d3067fa86dd08af5e97f8eaf51969 samba-winexe-4.16.4-101.el9.x86_64.rpm ae286f5a98c6c83d849d64287501c959f03ef5f0bca494caca68efc380b554ad RLBA-2022:8321 tuned bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tuned. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tuned-gtk-2.19.0-1.el9.noarch.rpm 1c9ddb0f97692ca12aaaab8774e9a3bd2f9c2ece51a83e6af3877d7f40e6b420 tuned-profiles-atomic-2.19.0-1.el9.noarch.rpm 45f3a2076de14cde1076d567ea4c742bcdf4940c55b8aa94c3d00da687a9e541 tuned-profiles-mssql-2.19.0-1.el9.noarch.rpm ef81a0b00fce912b74d0acd6f89c62a2c8fb9a97d0a4e9cd6ebc1bc9547dfbee tuned-profiles-oracle-2.19.0-1.el9.noarch.rpm 1f2860569d3e452cae234fdd9daa3599c569eb80720d81ac205b2ccbd88f7bb7 tuned-profiles-postgresql-2.19.0-1.el9.noarch.rpm 5e72b3d9f2f34210e8b7daf0fbfc56e296db5b5bf8c2c9f73d3e14bb2838f192 tuned-profiles-spectrumscale-2.19.0-1.el9.noarch.rpm f43fa461844b121b04d606501c6fdad5ed4879298a246e840c7f129b97fa2d95 tuned-utils-2.19.0-1.el9.noarch.rpm 5e797cef9186c9d8cf23e4939d0c121155ee39573d91221ec4112be783e2dd99 RLBA-2022:8324 lksctp-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lksctp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lksctp-tools-devel-1.0.19-2.el9.x86_64.rpm bf2e756643f8a88569b72930c7a44ef9b1bd76826798d43bd77c11b772f2a6b7 lksctp-tools-doc-1.0.19-2.el9.x86_64.rpm b668730b3ef6fc60ff22801aa6e25e9e2c7813e3ad51109bfd987dd136cb2747 RLBA-2022:8335 policycoreutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for policycoreutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms policycoreutils-dbus-3.4-4.el9.noarch.rpm 6c622e89c42463a5f91ea15d64e6ea77da6f0ff1a652ab81c0d2653a00f9be33 policycoreutils-devel-3.4-4.el9.x86_64.rpm dabec59ce4c4279412b09f5d1b3ee6504c4fe5384e911b30e4f199b4c345fe85 policycoreutils-gui-3.4-4.el9.noarch.rpm 62180abb4a616c3372be379dbfa9872062d6dcc5a45123f7d0f564d7854b3d8e policycoreutils-python-utils-3.4-4.el9.noarch.rpm 49fe78cc3fc417c1858ffc7a368ca19a422f6188bc56c54b09ee5831a35a8bd4 policycoreutils-sandbox-3.4-4.el9.x86_64.rpm b7e170aea02be2850de6f0c709a3b174b289c6e8b827e84de8ac4cac13e944e4 python3-policycoreutils-3.4-4.el9.noarch.rpm 430e5acf1f2dcecf99a19b766468aa113735ed360afa705f2d67538012f1256d RLBA-2022:8336 libselinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libselinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libselinux-devel-3.4-3.el9.x86_64.rpm 5bf91e732d37861a8069181e07e2c9c406f1a7d9c9f94f2817438ae5640bebd3 libselinux-ruby-3.4-3.el9.x86_64.rpm 90423ca8fdb79b4269929514febcbeb6ab67173754808603b15294a8bb74095e python3-libselinux-3.4-3.el9.x86_64.rpm 82504a744c65bb0497e22a97b5c5f82f61d6bfefcdd4e6d9e97810316a2357fc RLBA-2022:8337 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsepol-devel-3.4-1.1.el9.x86_64.rpm 310ec23e55c83373715a04f6d0d2772584ddda1328efd84f3c57941c37aae053 libsepol-utils-3.4-1.1.el9.x86_64.rpm 3d14da387d8ac4f4cc31cd21f3f78ede3b40835f58575ce4aa6635694951ecb6 RLSA-2022:8340 Moderate: freetype security update FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Security Fix(es): * FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404) * FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405) * Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for freetype. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Security Fix(es): * FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404) * FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405) * Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms freetype-devel-2.10.4-9.el9.x86_64.rpm 7318ee2e07a945a3604463edcdeb61175819b00326d008084c8fd2ab04ef92ba RLEA-2022:8344 libnvme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnvme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnvme-1.0-5.el9.x86_64.rpm d4cf64c80090cff21b408d28066ef47251b765f0cb7fee14ce7d7d0540cc442a RLBA-2022:8348 setools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms setools-4.4.0-5.el9.x86_64.rpm 213804d0de4b30e55c0df9709a8b453271b0a9c3a8490c89743ea5a51534a214 setools-console-analyses-4.4.0-5.el9.x86_64.rpm 318f503c1d342a9d36ae213bbd1b313098c362de31df0ce5f59ca178b07dfd28 setools-gui-4.4.0-5.el9.x86_64.rpm ef8bee7b3a66ed8ec446519c04714f2731c9301bc1f239b430d3907edb4df0d2 RLBA-2022:8349 iptables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms iptables-devel-1.8.8-4.el9.x86_64.rpm 788a79d8144d5225e8d4e22d512563b1381096bf3f0f8bc0ac43585f6b923684 iptables-nft-services-1.8.8-4.el9.noarch.rpm 740e2ff608d71b50f74a875dcd843bb1391b325e5a344d3a8115d9bff50cb33e RLBA-2022:8352 pygobject3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pygobject3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-gobject-3.40.1-6.el9.x86_64.rpm 76f8dee16b2c0ce33de8108db7be9041668ed88c8d8af8d5b7f3f824d2b6708e RLBA-2022:8357 ndctl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ndctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms daxctl-71.1-7.el9.x86_64.rpm 39586bf871b5140109b1b60372858c558219240326a90a0014a40608e7487b96 daxctl-devel-71.1-7.el9.x86_64.rpm 2146c616a30188ebffa7592aef6e850adb0fa3ec061e46e71d137c60c75d01d7 ndctl-devel-71.1-7.el9.x86_64.rpm 32e49ebc9a46c37cf793e8067bc133205c1cc82909b213b89e325834adb08e05 RLBA-2022:8358 lvm2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lvm2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lvm2-dbusd-2.03.16-3.el9.noarch.rpm 3e98db639ebc15c012fbed761a3b270a3d3a4fb47fc8d9e4e15a45dff9db27aa lvm2-lockd-2.03.16-3.el9.x86_64.rpm 23b3dbe8343622f5ed9a9ee9526293de542e763f7a70261039c89b1a717635d3 RLSA-2022:8361 Moderate: e2fsprogs security update The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix(es): * e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for e2fsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix(es): * e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms e2fsprogs-devel-1.46.5-3.el9.x86_64.rpm 3aa34006224cc6715de275def35c6029b5c9a6ffc1f60bb4ef509edc73842be8 libcom_err-devel-1.46.5-3.el9.x86_64.rpm 51a17ac00ef7784ab84df2d685ea05ebb759697ee231ceddecd3f77cc1258056 RLBA-2022:8367 iscsi-initiator-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iscsi-initiator-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.x86_64.rpm b83bdee93bb55251aae331c4de72992904343d8a7b09bf1a82f5101ef4fb3c7e RLBA-2022:8375 openssh bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openssh-askpass-8.7p1-24.el9_1.x86_64.rpm c9ee7509274f9bf535ba0d0d31a437976e974e41f1c88d70c4cbecd79d4ff44f pam_ssh_agent_auth-0.10.4-5.24.el9_1.x86_64.rpm a99122dc4f324bc279cfc5b8e463a89a4ab7f46346fbed6401faf1e73de3a03f RLBA-2022:8376 nfs-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nfs-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nfs-utils-coreos-2.5.4-15.el9.x86_64.rpm f936cd0c52c81f3d06cb803767c1619745c775feee6cd95bac46d2f948814350 nfsv4-client-utils-2.5.4-15.el9.x86_64.rpm 3055d3fabad65a7c4e3d48692a0b93169110b66772c46e052c5177e31de03548 RLBA-2022:8377 libarchive bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libarchive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bsdtar-3.5.3-3.el9.x86_64.rpm 4ded2e97cd2c07212049de76e085f931f103f82a8abefe3e7daf7f74e9557ec7 RLBA-2022:8378 tcl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tcl-devel-8.6.10-7.el9.x86_64.rpm 373bd599728b78898e1eae2ba5947c51c973abc7cbf71078d885886df4ca587f tcl-doc-8.6.10-7.el9.noarch.rpm 6b616d9c88ea5f442cee9b48f9c7c745b9eefe4a3c9bb7cf2934f71923ca3926 RLBA-2022:8379 dracut bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dracut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dracut-caps-057-13.git20220816.el9.x86_64.rpm d896ca63bb9c171ee48d99bd2829d043df4f474c41201f3060b434b9347ef739 dracut-live-057-13.git20220816.el9.x86_64.rpm ca6c6d538de824614165db28e1b9c34368079dcb77b536b94f305d01b30a6126 RLBA-2022:8382 lshw bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lshw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lshw-gui-B.02.19.2-9.el9.x86_64.rpm 438d5338c05ab109a7280ae817e5e586c74e8ccd178b24052031e52c3e13d9b2 RLBA-2022:8383 cups bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cups-2.3.3op2-16.el9.x86_64.rpm dba44af2e13b0ec0a5bd68a9eed4a6bcbefce317fe13d7864917d8bc91977276 cups-client-2.3.3op2-16.el9.x86_64.rpm 5ccd0545ab3ea672bcb2f408d396edfc062d7dd8e6974b0900e0299affa243d0 cups-devel-2.3.3op2-16.el9.x86_64.rpm 19cddbe902b265394e1b5dbfddd2dbfaf24e482f482918789ab370eb355d0b1b cups-filesystem-2.3.3op2-16.el9.noarch.rpm d7c395d05098b6949e66ca22cc1ba8e4799f3ca2b56a9c35e0853ff94b4c0064 cups-ipptool-2.3.3op2-16.el9.x86_64.rpm 6353be85cb23f0ac73e50f00c7aafb2dafac5e396ac560dbb24ad19d04fa4014 cups-lpd-2.3.3op2-16.el9.x86_64.rpm 6f942d8b03112fd536bc834c3c73bc284771d7043b31aa15de19bc3779d514b4 cups-printerapp-2.3.3op2-16.el9.x86_64.rpm 520f2d1cc64591bd57273ed9cdbf7d32c5f8b53c566ab59653854d65d7ddc2aa RLSA-2022:8384 Moderate: harfbuzz security update HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for harfbuzz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms harfbuzz-devel-2.7.4-8.el9.x86_64.rpm 10d199f02e1d51b7b9cd73b54101f5481a245703fabaae9a8b3b2c255477983c harfbuzz-icu-2.7.4-8.el9.x86_64.rpm e169468fddfbeae31d8bec6b50514a13b3cac0b98185f006a385e5fa501a4ba1 RLBA-2022:8388 bluez bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bluez. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bluez-cups-5.64-2.el9.x86_64.rpm 8a8e71c10ae2f0c541e9ee8a52ea0f1143c1dd6211594aa7019bf412cabfcb73 bluez-obexd-5.64-2.el9.x86_64.rpm e18742504f5ce0356eddd3261328686ae389c9d2be991ee60f0b740fc14362fd RLBA-2022:8389 firewalld bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for firewalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms firewall-applet-1.1.1-3.el9.noarch.rpm 132cfd331c126e6c7f57780ddf807fbce3818c83aa80400a7b7a68ccc3ced384 firewall-config-1.1.1-3.el9.noarch.rpm 513101f93d671366a0bf846ec3dd60e79c01443b9e0dbd2d064294f7b58b4e37 RLEA-2022:8391 RDMA stack bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms eth-tools-basic-11.3.0.0-1.el9.x86_64.rpm e8fca5f6410b3cc8baed2f67126cb46c3f87f92e075fb8aa92d4d1a98b2b964b eth-tools-fastfabric-11.3.0.0-1.el9.x86_64.rpm 15a4716dfe7ebb61e8092c1cb92806bd3979d9477c308575804fffef38cfefee fabtests-1.15.1-1.el9.x86_64.rpm 1ce75ca3934c9eabaf501f1463f6eb500ab196152cf93d9cc26e90c3eaed3994 infiniband-diags-41.0-3.el9.x86_64.rpm b62e80e9e0e1e7718fdadcffaca96a26e752235a9a205e91aa14eaae9c608c96 libfabric-1.15.1-1.el9.x86_64.rpm 95bcb9bdec56e40eab42bb41dcd7208a6f67def03f76d4475abb55293fdd5e87 libpsm2-11.2.229-2.el9.x86_64.rpm d7ba242dc79688fd5a9e02dfdea06c572d443fc5cb01b47e25bb0a02fdc94d4b libvma-9.6.4-1.el9.x86_64.rpm 2cbfed023436d40c56456d5874bbfc98019d5bd8acaa9a63521b501d9946bead libvma-utils-9.6.4-1.el9.x86_64.rpm 13e5b68493f9016c100305958bc1dddb204e7dd855d029705f5ce2a89696be1b mstflint-4.21.0-1.el9.x86_64.rpm eb584401fae30c96206656897be0123f26f98302c4fdc95cf71f6107873f5740 opa-address-resolution-10.11.1.3.1-1.el9.x86_64.rpm dd375db5b04de49b93593331e777fd594604130d1462e80f4b682e2d1821e107 opa-basic-tools-10.11.1.3.1-1.el9.x86_64.rpm 5904ecbe2bdf0783bda5193dfdda0e916f90b5e7244933fd72b4ffa05b02f2d4 opa-fastfabric-10.11.1.3.1-1.el9.x86_64.rpm 5e4f2ce19be5e6a8b6623c730abb332f8209bb3074e6610242c7ea8c663910e4 opa-fm-10.11.1.3.1-1.el9.x86_64.rpm ded9de152502d7ea969ed3a15f0919dc8c5a9c44c80f22041cbbbf2278a25a62 opa-libopamgt-10.11.1.3.1-1.el9.x86_64.rpm 345f3052cf46e449e31309e7180ce19ff55dd06e13315239971375876145de11 python3-pyverbs-41.0-3.el9.x86_64.rpm f07cecfa45bef993bae2d065bc79ed2d7bb8d015cdc3d497dad081806dff80ee rdma-core-devel-41.0-3.el9.x86_64.rpm 3cd681cdc42164f5672e330f421d38ba49dd5e8ca4bd28290e579e7d4201a3da ucx-1.13.0-1.el9.x86_64.rpm 68047a26615ebfe4776385591b1452f8dc9a3bb2ec5f3bc0d397bfc5d190cab7 ucx-cma-1.13.0-1.el9.x86_64.rpm 7d8aada8d71e77c77222ac71824c4681af905e00f4a2702e0155a696dcdbab4b ucx-devel-1.13.0-1.el9.x86_64.rpm 8520df00d8d8544565c82273ce686406a48185d9645614864fce13afdeb487ec ucx-ib-1.13.0-1.el9.x86_64.rpm 597c4f9d048c113de5202dd2b6503d2e0b3a7fa3c9661a63127b4b56be040fea ucx-rdmacm-1.13.0-1.el9.x86_64.rpm a3aadb00dc8dbc7504178005e9f3c1912637c02f87d1f732a771a7d86cb297d4 RLBA-2022:8395 fwupd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fwupd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fwupd-plugin-flashrom-1.7.9-1.el9.x86_64.rpm e6ed42e7c4f6f4a7689346ad5973c64ac82b538c8177ec166c785ea5d2750b38 RLBA-2022:8397 syslinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for syslinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms syslinux-tftpboot-6.04-0.20.el9.noarch.rpm 994537980594190c9502c844b578e6ceeb2581449cf0ddda5ae55a250d7866ae RLBA-2022:8404 util-linux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for util-linux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libblkid-devel-2.37.4-9.el9.x86_64.rpm 35441be62b604902e2b7318c28dc44d74695d9d3d710518e61fb2384c84ba4fe libmount-devel-2.37.4-9.el9.x86_64.rpm 04f56834c1cbae3d13a9ac7bc9ff54d256ba1d782d98a58e32420f39e2007034 libuuid-devel-2.37.4-9.el9.x86_64.rpm 62d22b5a35d072dcfa99537d82490467a99acd3407edba9ae026c89726ad9da2 python3-libmount-2.37.4-9.el9.x86_64.rpm 1452fb7e7b70309dab9807d7fdbf2b27a332f1b52b91717515ebd6f615a1aaac uuidd-2.37.4-9.el9.x86_64.rpm 5817fbcd78f0bbe3f77009c6242381ab055d3db925e088bda90e630c2c361c44 RLBA-2022:8406 file bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-file-magic-5.39-10.el9.noarch.rpm eafbe173068a90394c9fe7b2d3b21b6a156c9ac4d11de3b49cd289a579b14a24 RLBA-2022:8424 libreoffice:flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm 4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad boost-1.75.0-8.el9.x86_64.rpm 2b89487c09db0b35a7362567ce0ff1d5201c2506cd4bfa6566c6920d7e544d3f boost-atomic-1.75.0-8.el9.x86_64.rpm 52f6c732819ebf1d53883ad641d508277547b25da358551ec816cc82114b4409 boost-chrono-1.75.0-8.el9.x86_64.rpm 784bb368e9c791972907a8c607ae01bcb36c1c84c5afc243bb5329bb67b1e75f boost-container-1.75.0-8.el9.x86_64.rpm f86c65db24dcf198694a7a99c16ac64e727806ac1421a452c3557e5dfc65142b boost-context-1.75.0-8.el9.x86_64.rpm 5690e1e27778a78e6dc3333589a18665292a6d124af89961c79b4e95e41e8a6a boost-contract-1.75.0-8.el9.x86_64.rpm 7639b3e54afb9b4f245ccfc478eaab944ba9d636d417673516571b69cce74434 boost-coroutine-1.75.0-8.el9.x86_64.rpm 1c969e24534ab25683dd4b0da6d25c59e533fa7991662358818b593252954d75 boost-date-time-1.75.0-8.el9.x86_64.rpm d2690b53b36c6b20d446ec415a316f91b5bd84341041bfb2b35500d5ed46bc98 boost-devel-1.75.0-8.el9.x86_64.rpm 445ecc85b49b9558aadb335d4ea78e2cd75dede7309e777ab05396d9fe6c56cd boost-fiber-1.75.0-8.el9.x86_64.rpm c09d9b1ad94a8b5e49595c62db6ed09b624573e2028ce1501e1250da1d66b369 boost-filesystem-1.75.0-8.el9.x86_64.rpm 9c1f68c454e382215bc975715e64a3a052a1ccd504b657ded0854516e605009d boost-graph-1.75.0-8.el9.x86_64.rpm 0f6030fc7c7b7da4e743cabc1b056713fae24421d4692064f4e9b2e979a2d6c5 boost-iostreams-1.75.0-8.el9.x86_64.rpm fafc9e5eaf848b17fa018b0334edd2d8669f3b8ba95d3da7a000db4fcedea585 boost-json-1.75.0-8.el9.x86_64.rpm 4c92f0b910932f0416f8e37c16753b9cfb52e1ffc79e00c2883f2fb7dd63810f boost-locale-1.75.0-8.el9.x86_64.rpm 675fab2cef3901472d42b5fb0b2f93879a07eca1e40058728f87ab40878a2be3 boost-log-1.75.0-8.el9.x86_64.rpm 1fa22ae6a28b47b77f1f4ec4b461dc27077b9793dfdd85f49285c57eeabe5720 boost-math-1.75.0-8.el9.x86_64.rpm a9ef94d68c80620bfa8ff38bd2d8a5af5d7ca467220b7988f620f2153ad27161 boost-nowide-1.75.0-8.el9.x86_64.rpm 85999a51192fc0651e2e96f3eac90e49c43245bf25adcbf4720b63d7d872c4e1 boost-numpy3-1.75.0-8.el9.x86_64.rpm 00786890629260f3dd4ddd5bf3550706abeea9621213c11f26ef019a2760490b boost-program-options-1.75.0-8.el9.x86_64.rpm a592d4e9bc4f74c271f5168e7cf170ee43197786cc062a8c39b4fd18be32ee6e boost-python3-1.75.0-8.el9.x86_64.rpm 872c074bcb326cf370bdeec3c46bd3eeb96618d9813b6de4d2d291a2d57b5731 boost-random-1.75.0-8.el9.x86_64.rpm b89f4b4f71b504626c34f084b66d3b9a84e9c6bd793865d3c0959a83d1772098 boost-regex-1.75.0-8.el9.x86_64.rpm 7acf03c8e422065e10def6a635d20db6ddc9be09b811e7ae998b491839596d2c boost-serialization-1.75.0-8.el9.x86_64.rpm 73f42ce6e03d855f1e11302477c48eb6aeb38c2047e64e79ceec56e06297141f boost-stacktrace-1.75.0-8.el9.x86_64.rpm 884cb497445e44aa7e79873ef67da9a82a67713565072454dff7fa47ce7d007a boost-system-1.75.0-8.el9.x86_64.rpm b1674470337ca1d81bd071c4acf828f9f253c02d23f88e51f55556e9e7959b3f boost-test-1.75.0-8.el9.x86_64.rpm 1b15ed51d4fc5e3412a97f2f864efc708d75cbe52905fcb2e99a97f22edd0487 boost-thread-1.75.0-8.el9.x86_64.rpm 55488650633017e39e16d913b0bc65ff1444a31a0bebeaec7b327ce45eeee989 boost-timer-1.75.0-8.el9.x86_64.rpm fa0cfb1e6ce59764063b808621065b23b5acdfbfb8e5f32d3930b02b97a21162 boost-type_erasure-1.75.0-8.el9.x86_64.rpm 736921e12d23345f446c453ae0f0d4ef808b16baa61bb19de7bd72d2bc87a383 boost-wave-1.75.0-8.el9.x86_64.rpm 555b3380ef055a497bcc49cd44d938a0712b963a1b8c1960fb3032be5bf996ba Box2D-2.4.1-7.el9.x86_64.rpm 20c2c7567463b52ba373066175fe68758a0b52bf969b3a5c5de9769be3bfa567 clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64.rpm 37e66e38042fd0b394f138de56a3e601c8d2aa6e8c198b333eff53a52f7c6836 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64.rpm cbeb94c40b03f61dc2454880bb52a07aa80a7cd3eeaa0bbf9371c0b05aaf164c dconf-0.40.0-6.el9.x86_64.rpm 094e218a547ef05f2b38e7ce685a39242def2065a7a44fdd4cd7455326d5b02f flute-1.3.0-27.OOo31.el9.noarch.rpm 59c9fdbad28e29822220d1b939e5e080b36388122db1abc90e6161ee07b2c308 google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm e34d9dd16bdd38557fbca87d54c755ad862c1920db64b6dff3e83e035d4c51a4 google-noto-fonts-common-20201206-4.el9.noarch.rpm 31f82f2aeb2a9823a50c6bc6551c5104b27dadea6e32bc951076bad1086540fd google-noto-sans-armenian-fonts-20201206-4.el9.noarch.rpm bf7cc7abb3e5ff1c66330c4b97b11485a099a7ed0f984b656c2e1d9f01640fc7 google-noto-sans-avestan-fonts-20201206-4.el9.noarch.rpm beadf4ba113760952280a94591edd237f91a69d6f85d89c0f9dc1f7f3fd43feb google-noto-sans-bengali-fonts-20201206-4.el9.noarch.rpm 8548c74c937f3e7db8868a19b3817a2d959f97f8b5f392f6e50a5a2c959f143f google-noto-sans-bengali-ui-fonts-20201206-4.el9.noarch.rpm c0c5a2c05ff9be22b71228b70e5ab223420caf6a10d50283890cf25a29509313 google-noto-sans-brahmi-fonts-20201206-4.el9.noarch.rpm 1bf706231661c463480d958c7490aeb92203406e49f0f1aef62d11ce1fa5ebb9 google-noto-sans-carian-fonts-20201206-4.el9.noarch.rpm 113f7b00689f1340a773a05c8c808b674432162ae3a3b171bae82d63305fa3d0 google-noto-sans-cherokee-fonts-20201206-4.el9.noarch.rpm a0706e303f29c9011bb26bb2479aaa4f2e4c4c54ffd740e39620d891fe4db52d google-noto-sans-coptic-fonts-20201206-4.el9.noarch.rpm f6a9214fcb8a1c146b2c0450fcf29f9896a9a0333291cc79eca0867fb9b79da3 google-noto-sans-deseret-fonts-20201206-4.el9.noarch.rpm 9a026ff507ceb64d2d3a9ac25d56233d4247d3efde87875b5918dd9ae5745579 google-noto-sans-devanagari-fonts-20201206-4.el9.noarch.rpm 574b2de4cdd2cb267afe9d2f085a837dee2cf2b0e723eee7a10218fecf475802 google-noto-sans-devanagari-ui-fonts-20201206-4.el9.noarch.rpm b63204ccc4a1f922f186163dd990c3430d2bfd615fdcbc9a44117243f3fc28ba google-noto-sans-egyptian-hieroglyphs-fonts-20201206-4.el9.noarch.rpm d930ccdefe09fdf68bd7fad91604813b8aee1886856233e23d74a98326e5e4e8 google-noto-sans-ethiopic-fonts-20201206-4.el9.noarch.rpm bada0302bd6a0304e66ea3eb1b321ac9ba7be13afe32548536a158b7579b8b17 google-noto-sans-fonts-20201206-4.el9.noarch.rpm 28141ddd90fa91934ddebe991d8c7de1b79b465b228d3894927bb3f9c8fdd65a google-noto-sans-georgian-fonts-20201206-4.el9.noarch.rpm b02e89a7355a5ed5d43dea7a0837bb997ee618d358944852a1e3108803f5e29a google-noto-sans-glagolitic-fonts-20201206-4.el9.noarch.rpm 66e02f55d102f5b87a3395b409e8881caea66969123865ad6288e2da3e4a8f48 google-noto-sans-gujarati-fonts-20201206-4.el9.noarch.rpm 5c90e4d16a661c8b88ceec03b6f915b597f79306a9abf3ded826704d4f89f8ce google-noto-sans-gujarati-ui-fonts-20201206-4.el9.noarch.rpm 870dc502b64ffcdf87ed5c65937cb1f10838f081fec9c9632a847694e120d3d6 google-noto-sans-gurmukhi-fonts-20201206-4.el9.noarch.rpm bfaa948840d81f07d94ff446c758416a9bca0949337733cdacf99d921f224953 google-noto-sans-hebrew-fonts-20201206-4.el9.noarch.rpm a85ac39547d8cca7b82d940db30440f126a1c999dc301be7d25a18140bd8e53e google-noto-sans-imperial-aramaic-fonts-20201206-4.el9.noarch.rpm 91f25fd1085fa38df9ab8f49393d1d24949cec190b1e49a727b0ec41c886fe91 google-noto-sans-kaithi-fonts-20201206-4.el9.noarch.rpm 46eac4aaa61ae5f3582b9e110b13e255d4faeaeebedd73807b2182e4ce99e21f google-noto-sans-kannada-fonts-20201206-4.el9.noarch.rpm 1ce1fcdfb40a91bcc29b1b5b15fcea869f0e32ab7af811f675c8e9ff866fafeb google-noto-sans-kannada-ui-fonts-20201206-4.el9.noarch.rpm 019eaff18a4903434f997e788c52485c0e76576716398db962b88f8588f4a8f3 google-noto-sans-kayah-li-fonts-20201206-4.el9.noarch.rpm d34a1befd85064beec2c3e6ff6cd2420b13e690ea2b2e26c7b0b25209e41990c google-noto-sans-kharoshthi-fonts-20201206-4.el9.noarch.rpm ad52dc955821833f70569809893b70a5d08c5d148ca0b73ca1bec66029430761 google-noto-sans-khmer-fonts-20201206-4.el9.noarch.rpm 6e58eb704f774a6020f1ba8df79695249ef7cbc52945a727d4e7f55f46909899 google-noto-sans-khmer-ui-fonts-20201206-4.el9.noarch.rpm a6484d377f0775d2103a75ee0a934f592e222c769a3486dc6db0b8c968f6ef9b google-noto-sans-lao-fonts-20201206-4.el9.noarch.rpm d48231b63523c5c80b1159f09b8e0084d8cca9cb18e0e4d8d6a75bdbc8c3c12f google-noto-sans-lao-ui-fonts-20201206-4.el9.noarch.rpm bde7dd54374d1328049cbf47c79080b48dfe94dd17108c050939afaa6c49e902 google-noto-sans-lycian-fonts-20201206-4.el9.noarch.rpm f5fe0cd62bb4a7777208577c42e4760563d196beebeedb554e77d71a65d0e5ba google-noto-sans-lydian-fonts-20201206-4.el9.noarch.rpm bb409b389067457f14f046cc701c251841a77ae5850ae0f78ab675289ced69a3 google-noto-sans-malayalam-fonts-20201206-4.el9.noarch.rpm 2105588077cc6472b75e442668fb4de2754abd5aca3ba7e92fb5fe188b9e941e google-noto-sans-malayalam-ui-fonts-20201206-4.el9.noarch.rpm e9cdd00c5869ed97d6b9136c919bb981f4f7db004f330a0b9c1eb87d51046420 google-noto-sans-mono-fonts-20201206-4.el9.noarch.rpm ac836683fef5d53782443a5ca9e242e9ec485ae48997fffa3f891ccca24c686d google-noto-sans-nko-fonts-20201206-4.el9.noarch.rpm 6bbb07adb6fe9cbedafa34ba3a3042c582ac00718ee1d3e27f820cbe12b0b99f google-noto-sans-old-south-arabian-fonts-20201206-4.el9.noarch.rpm de2e844575df1e53e2c13aa185c3f3799a8db0ad8cf99e008e39a77d8a874b1e google-noto-sans-old-turkic-fonts-20201206-4.el9.noarch.rpm df238431d0ecd438aad4f381ba57069b2e5faa2294b7453f49b5b4975a18cb4d google-noto-sans-osmanya-fonts-20201206-4.el9.noarch.rpm 34edd3787a75da2090243d9163ecbe310d9a132ed6127d6d0d81327b9fc5197c google-noto-sans-phoenician-fonts-20201206-4.el9.noarch.rpm e5fc01016dcf3f9a3672682a87e1e3be36e664cc84595d0d8b24d1da81460137 google-noto-sans-shavian-fonts-20201206-4.el9.noarch.rpm 387927fc4039d9932c7e4e2bebac751de912836ea408f390df45251368b37aa3 google-noto-sans-sinhala-fonts-20201206-4.el9.noarch.rpm f52428535c691fc689838d76d648ba0d96dfbcae9d3da25ddd232875d887e46b google-noto-sans-sinhala-vf-fonts-20201206-4.el9.noarch.rpm c1755b5799336661fd4332f02a81d7756ef539144a531274f6d8603be1d9855f google-noto-sans-symbols-fonts-20201206-4.el9.noarch.rpm c0a2cb82211120d5938aea228558a2e169b501200d7398974e69f8f8208e6fdd google-noto-sans-tamil-fonts-20201206-4.el9.noarch.rpm 5383183555d32c0958c08816ebbdb80f14dde1dcbc42e7246a243c17472ffa35 google-noto-sans-tamil-ui-fonts-20201206-4.el9.noarch.rpm 46f9c3ad39d73cca39dab6a4424fa634e695bf2e75084554858059a936716730 google-noto-sans-telugu-fonts-20201206-4.el9.noarch.rpm 99608b9d004a762a3a87adb1d76394978749117dd8679ab3cc6795e43bac998b google-noto-sans-telugu-ui-fonts-20201206-4.el9.noarch.rpm 9689feb995f4ed0dfcf17dedcc4602db6eb5773b842e16b5a2c3fb66e3a5bbb7 google-noto-sans-thaana-fonts-20201206-4.el9.noarch.rpm 525ef3f0a3b32ca61f16bbfede3ae5534ee7be9242252caa44d1637ece0942da google-noto-sans-thai-fonts-20201206-4.el9.noarch.rpm b312cb23601048e390769a0a6280e82ab89cb049f978fadf0a7911111353ec51 google-noto-sans-thai-ui-fonts-20201206-4.el9.noarch.rpm 866fb229471ec7a1c1ed20997dd531128e70b86ad52f8937e17778ed980aa334 google-noto-sans-ugaritic-fonts-20201206-4.el9.noarch.rpm 0f750d1ff62e45f934fb4ce9d2262a5817e8f9d7e278f9e043f45700322dc57c google-noto-sans-vai-fonts-20201206-4.el9.noarch.rpm ee09130885ae9a3c72c5726bc267064912d6ef452d90094adc63f8067b34e9dd google-noto-serif-armenian-fonts-20201206-4.el9.noarch.rpm ead3574fab52ae6ab80ab344a149f754483a9af30130ca99d4eb0bf3ca036911 google-noto-serif-fonts-20201206-4.el9.noarch.rpm 310ef12e97fae05d5be0a96db0a1e089ce27e11c7d165c07c8f58702d205aad7 google-noto-serif-georgian-fonts-20201206-4.el9.noarch.rpm 254913c6436b77e5d3b99478e8c2507df2d62ed2a7a94a4a931ccb3225f1bd4f google-noto-serif-gurmukhi-vf-fonts-20201206-4.el9.noarch.rpm c4ac4eb3bb1c7e56f2d0ef0de5b1d67f182db840a02d6f10fc5bd6097b9ff7f2 google-noto-serif-khmer-fonts-20201206-4.el9.noarch.rpm c6af89c3a0402db2f3fcb3513ef92c301c7f261eb88c3f5aa7683a80a809a63d google-noto-serif-lao-fonts-20201206-4.el9.noarch.rpm fee731802fd1e6e904f5d052511e09bbbf99f8f904035593e79ab443dc5f5183 google-noto-serif-sinhala-vf-fonts-20201206-4.el9.noarch.rpm b29749e587ddbe93aa7b2b4ef6ee5ab58b7cca7652d2c84ace2b16d21c416f6e google-noto-serif-thai-fonts-20201206-4.el9.noarch.rpm 98d3bbbeb9d6d0ae880338747570e93be51146edea1e4452220c99539d47768b gstreamer1-plugins-base-1.18.4-5.el9.x86_64.rpm 0cfca79f1e2f645681fd396585570e003502a50b8b783af8f501b76699f351d4 gstreamer1-plugins-base-devel-1.18.4-5.el9.x86_64.rpm d1eeefab4b42ffc1b66e58aa2841c9c45909747de79bd382860187eeb3aaf457 gstreamer1-plugins-good-1.18.4-5.el9.x86_64.rpm ac3ed569780c6d98d0af08cc74f11869ea2dc680268783022a3abbf3c803ecd1 gstreamer1-plugins-good-gtk-1.18.4-5.el9.x86_64.rpm 1cc4571c2a3b86f158b82740ff72fa84a2bb58da4244001aeefc2eabb4265c13 hunspell-af-0.20080825-24.el9.noarch.rpm af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c hunspell-ar-3.5-15.el9.noarch.rpm c15960b12fec79e8389ca45119d9183c76498b4a8d274a99a6eeace91d77b6b0 hunspell-as-1.0.3-25.el9.noarch.rpm 72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48 hunspell-bg-4.3-22.el9.noarch.rpm 3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793 hunspell-bn-1.0.0-17.el9.noarch.rpm 7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e hunspell-br-0.15-9.el9.noarch.rpm ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3 hunspell-ca-2.3-19.el9.noarch.rpm 98d95c4b2476bea9913ebcc3e06826b728f29b2f6244e3027fba3965664d5d2d hunspell-cs-20080822-16.el9.noarch.rpm d41708944d1a017f9ca6924391d132ea91d50640acb15b9fa5141e7eb69aa784 hunspell-cy-0.20040425-26.el9.noarch.rpm 6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469 hunspell-da-1.7.42-17.el9.noarch.rpm 396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d hunspell-de-0.20161207-9.el9.noarch.rpm 3868429078d7fe50289f72571b03ddcc2eaa422b5e40271044981d23443c8495 hunspell-el-0.9-9.el9.noarch.rpm 3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395 hunspell-es-2.3-10.el9.noarch.rpm 0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713 hunspell-es-AR-2.3-10.el9.noarch.rpm 257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2 hunspell-es-BO-2.3-10.el9.noarch.rpm ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de hunspell-es-CL-2.3-10.el9.noarch.rpm 715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb hunspell-es-CO-2.3-10.el9.noarch.rpm 1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446 hunspell-es-CR-2.3-10.el9.noarch.rpm 1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4 hunspell-es-CU-2.3-10.el9.noarch.rpm 3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5 hunspell-es-DO-2.3-10.el9.noarch.rpm 8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310 hunspell-es-EC-2.3-10.el9.noarch.rpm 0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5 hunspell-es-ES-2.3-10.el9.noarch.rpm 0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4 hunspell-es-GT-2.3-10.el9.noarch.rpm 5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d hunspell-es-HN-2.3-10.el9.noarch.rpm c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81 hunspell-es-MX-2.3-10.el9.noarch.rpm 6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0 hunspell-es-NI-2.3-10.el9.noarch.rpm 76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6 hunspell-es-PA-2.3-10.el9.noarch.rpm 64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68 hunspell-es-PE-2.3-10.el9.noarch.rpm 1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c hunspell-es-PR-2.3-10.el9.noarch.rpm ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d hunspell-es-PY-2.3-10.el9.noarch.rpm b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0 hunspell-es-SV-2.3-10.el9.noarch.rpm 6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd hunspell-es-US-2.3-10.el9.noarch.rpm 128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550 hunspell-es-UY-2.3-10.el9.noarch.rpm a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73 hunspell-es-VE-2.3-10.el9.noarch.rpm d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8 hunspell-et-0.20030606-27.el9.noarch.rpm 801dc5859e9074f24ffcf9361ffbb9a343de8aaeb6b941ae5250792a1c617d90 hunspell-eu-5.1-4.el9.noarch.rpm 537810243aedb23383d8cadc964b7c7fcd72f88d72bcace49d73facd02d35f38 hunspell-fa-0.20070116-26.el9.noarch.rpm 4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c hunspell-fr-6.2-9.el9.noarch.rpm c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496 hunspell-ga-5.0-10.el9.noarch.rpm 5be98da184a0d5f7463620fdc48f275b9a11aa59f699cf52b71499c3296eab73 hunspell-gl-0.20080515-24.el9.noarch.rpm 21385c28644e09b9f1b988a0a565195174cc7489517e97df7772b4cee3034a28 hunspell-gu-1.0.0-17.el9.noarch.rpm 66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154 hunspell-he-1.4-15.el9.x86_64.rpm 8407294c0e91c482f161fbea14a168bbde348d617cfae897f8c8aeb10990be45 hunspell-hi-1.0.0-17.el9.noarch.rpm bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507 hunspell-hr-0.20040608-25.el9.noarch.rpm 63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275 hunspell-hu-1.6.1-21.el9.noarch.rpm ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca hunspell-id-0.20040812-24.el9.noarch.rpm 436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7 hunspell-it-2.4-0.25.20070901.el9.noarch.rpm c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f hunspell-kk-1.1-22.el9.noarch.rpm c8e36e644f2d0690bf78513d9af250ec15817960750af10f4c3a111172ab5417 hunspell-kn-1.0.3-24.el9.noarch.rpm 57d6234d4cbcd74b7725bddeab73c4d414040d7de88b212d45c8f17ebefc63ab hunspell-ko-0.7.0-12.el9.noarch.rpm 70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412 hunspell-lt-1.2.1-26.el9.noarch.rpm 1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5 hunspell-lv-1.0.0-15.el9.noarch.rpm f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f hunspell-ml-0.1-26.el9.noarch.rpm 775e1d9566a7928b5dfdea5f854ff223b22a6bfa24ab9c68457b7e9a269b76ff hunspell-mr-1.0.0-17.el9.noarch.rpm 91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650 hunspell-nb-2.0.10-15.el9.noarch.rpm 2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae hunspell-nl-2.20.19-5.el9.noarch.rpm e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7 hunspell-nn-2.0.10-15.el9.noarch.rpm b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30 hunspell-nr-0.20091030-22.el9.noarch.rpm 1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16 hunspell-nso-0.20091201-22.el9.noarch.rpm bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005 hunspell-or-1.0.0-17.el9.noarch.rpm a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f hunspell-pa-1.0.0-17.el9.noarch.rpm a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b hunspell-pl-0.20180707-9.el9.noarch.rpm bc400a0bf222a99aa3297ba0f18a9c9697d1811916616f96edb07d79d2035aa3 hunspell-pt-0.20130125-18.el9.noarch.rpm 80cfcc04f8e4e95303a9887fabaffd365c4c864c9b4f39911d80f4851d94303b hunspell-ro-3.3.7-20.el9.noarch.rpm cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f hunspell-ru-0.99g5-21.el9.noarch.rpm 8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4 hunspell-si-0.2.1-24.el9.noarch.rpm 1a8689915dc74bd2bb0305c2eafd2892c87494377fbccf3134009bb255b21783 hunspell-sk-0.20110228-20.el9.noarch.rpm 0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71 hunspell-sl-0.20070127-26.el9.noarch.rpm 29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd hunspell-sr-0.20130330-18.el9.noarch.rpm 1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e hunspell-ss-0.20091030-22.el9.noarch.rpm f4c7181df5b44144d7ae64b17527e7cf42196142ac7519e5ce398ba8df886c06 hunspell-st-0.20091030-22.el9.noarch.rpm 19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858 hunspell-sv-2.28-16.el9.noarch.rpm e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe hunspell-ta-1.0.0-17.el9.noarch.rpm 328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764 hunspell-te-1.0.0-17.el9.noarch.rpm f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69 hunspell-th-0.20061212-25.el9.noarch.rpm 400c2759807cbf44b3860376228e18dde3a0d501789aed1ab26d77d706fcad38 hunspell-tn-0.20150904-9.el9.noarch.rpm 34ea7e4b24944f0b4d598c516d9eddfd69aa6ad480733e19ae4a30e2bdd4e5b8 hunspell-ts-0.20110323.1-9.el9.noarch.rpm d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3 hunspell-uk-1.8.0-9.el9.noarch.rpm 48ebdd08db0310e6e71b43a923951924bc2d7196db356acb9fe65d46ff6c2a4f hunspell-ve-0.20091030-22.el9.noarch.rpm 98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852 hunspell-xh-0.20091030-22.el9.noarch.rpm f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf hunspell-zu-0.20100126-24.el9.noarch.rpm c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc hyphen-2.8.8-17.el9.x86_64.rpm 6cb90d376202fd7320adda6e032ea9d8f900ef65433dffa9d980f9f294d27994 hyphen-af-0-0.25.20080714svn.el9.noarch.rpm 6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c hyphen-as-0.7.0-19.el9.noarch.rpm 62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7 hyphen-bg-4.3-21.el9.noarch.rpm d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67 hyphen-bn-0.7.0-19.el9.noarch.rpm ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed hyphen-ca-0.9.3-22.el9.noarch.rpm 6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b hyphen-cs-20080822-16.el9.noarch.rpm 18e74f8c7742f486e921075fcaf9772f0abc57e082098684ae14a25ee6c45c4a hyphen-cy-0.20110620-20.el9.noarch.rpm 21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0 hyphen-da-0.20070903-25.el9.noarch.rpm 3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6 hyphen-de-0.20060120-27.el9.noarch.rpm 215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66 hyphen-devel-2.8.8-17.el9.x86_64.rpm c17a95d076bab6e7a42d660aa11679d8e3caba56b1f61e30a3c8cdb10002037d hyphen-el-0.20051018-25.el9.noarch.rpm ac5bb01aa535b95fb216c49ea10f209b58ca30dcf7233472471a6d699ae149e5 hyphen-en-2.8.8-17.el9.noarch.rpm 17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49 hyphen-es-2.3-11.el9.noarch.rpm 1ffbac7e70c52e287d4f60beaa89c2b284893f439941bb4a1da9da2aa2807218 hyphen-et-0.20030606-27.el9.noarch.rpm 4325c1a539e7e82ff05d84d68271e9ca4baf3c90dc52792fed7df3130bc6f7ab hyphen-eu-0.20190406-2.el9.noarch.rpm cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2 hyphen-fa-0.20130404-17.el9.noarch.rpm 974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24 hyphen-fr-3.0-10.el9.noarch.rpm ac33fb2dd1a8b222f7a511160cc0139adf9862d0c6fbdc397457839ab1592b28 hyphen-ga-0.20040220-24.el9.noarch.rpm e56de1b805f46356167e20878cb32084de34d63760b19281111c33f4caaf92bc hyphen-gl-0.99-23.el9.noarch.rpm 7bc701138af824d56e020088c6f6bdc75548b9f14a0572c3f350a81ccb62f0b1 hyphen-gu-0.7.0-19.el9.noarch.rpm 1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6 hyphen-hi-0.7.0-19.el9.noarch.rpm 531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5 hyphen-hr-0.20040608-25.el9.noarch.rpm c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f hyphen-hu-0.20090612-27.el9.noarch.rpm 4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b hyphen-id-0.20040812-24.el9.noarch.rpm a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6 hyphen-it-0.20071127-26.el9.noarch.rpm 201ff6ca698b106fe4cb50e825acc24567fe9105bfe2a92784453bcd5196bea9 hyphen-kn-0.7.0-19.el9.noarch.rpm 084b8760980882d1780075366043d08f7e922c801564a1c3ebe07fbcab775e41 hyphen-lt-0.20100531-21.el9.noarch.rpm 2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3 hyphen-lv-1.0.0-15.el9.noarch.rpm 3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa hyphen-ml-0.7.0-19.el9.noarch.rpm 963a83ede6f616e2d1985d8366c8cf0ced0fc6ddf36cc5bb677d9d8586784038 hyphen-mr-0.7.0-19.el9.noarch.rpm 99a1b4a2f635544b9447c4beaa98257527530766b6b6b990a72ce253830b81d0 hyphen-nb-2.0.10-15.el9.noarch.rpm fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5 hyphen-nl-0.20050617-26.el9.noarch.rpm 4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f hyphen-nn-2.0.10-15.el9.noarch.rpm 1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55 hyphen-or-0.7.0-20.el9.noarch.rpm 8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d hyphen-pa-0.7.0-19.el9.noarch.rpm 15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91 hyphen-pl-0.20060726-25.el9.noarch.rpm d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef hyphen-pt-0.20021021-25.el9.noarch.rpm 0ac82d6ef8216b0575a528af2b11fc0ea2fd96c09b7eb21a874212a53aa0ac5a hyphen-ro-3.3.6-21.el9.noarch.rpm d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e hyphen-ru-0.20200325-4.el9.noarch.rpm ca015661a72ec25fafba7a4a801c2ef988ba66868f9e9a15478b471ff70b53c6 hyphen-sk-0.20031227-26.el9.noarch.rpm 7ad75d0eb40e087c88ca7735595e02d57904038c17c581bfdcf954d6afb95b34 hyphen-sl-0.20070127-24.el9.noarch.rpm 9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a hyphen-sr-0.20130330-18.el9.noarch.rpm 441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43 hyphen-sv-1.00.1-26.el9.noarch.rpm ccee5e947354f4e54b7681587e9cb7e088ddd0fc6814b7ebae5fc5ed350dce94 hyphen-ta-0.7.0-19.el9.noarch.rpm 2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66 hyphen-te-0.7.0-19.el9.noarch.rpm 78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df hyphen-uk-0.20030903-24.el9.noarch.rpm c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7 hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm 04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603 javapackages-filesystem-6.0.0-3.el9.noarch.rpm b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3 javapackages-tools-6.0.0-3.el9.noarch.rpm bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181 libabw-0.1.3-7.el9.x86_64.rpm 57ee1c7d2209a6ed69e7b8196e7df228c9805436917fe4480f3f46ea3a2f9f09 libbase-1.1.3-31.el9.noarch.rpm 0225704812b678d00df8da81d77ce6ff25a1cf0e799fbd916fd7f7ec42d11738 libcdr-0.1.7-3.el9.x86_64.rpm 416924ab98608142d48f2fa1419c381d0a4f89c2dc919f37d8a626b522df1b22 libcmis-0.5.2-12.el9.x86_64.rpm a6b97b46b708d2825f553174a46a58efcac80d3e4e9caa4932b7886640079d76 libepubgen-0.1.1-9.el9.x86_64.rpm cfe6a5d4ecfd8c5f52699b6e0ee511e1c7a4db628023e071a8cc87dd22592398 libetonyek-0.1.10-2.el9.x86_64.rpm a9b4305a91b87a1066d00b510f1e641ed76b68d1ddda910c642bb98164c70806 libexttextcat-3.4.5-11.el9.x86_64.rpm 693ef204855a8d31de431211afa6bf3cb4441bdd8d1c6d777d2e3dd608a37245 libfontenc-1.1.3-17.el9.x86_64.rpm 867e2805940f8a3da79fe085ad65dddc3e9968e72f14f076e74c99f28220fe23 libfonts-1.1.3-35.el9.noarch.rpm 6e124b2be12e37786be97347be39a2af623f06237a6a5477ee5a5513f8439081 libformula-1.1.3-32.el9.noarch.rpm bf2ff8277aac84b55ee41db28007025d3c9491860851482ab42dbe756fb38d2b libfreehand-0.1.2-11.el9.x86_64.rpm 443605b03574cad4a615b9c95c88901bd451aa06a13e3838e1ebac4063e04f8d liblayout-0.2.10-25.el9.noarch.rpm 15a5b9aa841da39c3db0215e1eafbc96f1ab24526638e59701b517601aebd291 libloader-1.1.3-32.el9.noarch.rpm 76524a1f91210728fb061e86cebb4b95bca3063c0a97bc4188be5acd2093e3d1 libmspub-0.1.4-17.el9.x86_64.rpm 134288d178b1e75b10b85104e8828cbc727016cb80a9fda010422bf2e044020e libmwaw-0.3.21-1.el9.x86_64.rpm 5939af1d81da64af8587a0e79ffa3b7c79935f2373647dd5956af6b02b519927 libnumbertext-1.0.6-4.el9.x86_64.rpm ba28df9771f3622f4f9eec2c4f397f8e862bedbc34388a1ab006c1b2c79cdaab libodfgen-0.1.8-4.el9.x86_64.rpm 0cc47f1ee1e533ca38bcd5f51db67bd791e39cb530af99852cc3c83a5cc7d1f2 liborcus-0.16.1-8.el9.x86_64.rpm 8daf0d9feaa92edd658508bb16676c0cb733a2d94ede0363130673f5a9fd5bec libpagemaker-0.0.4-13.el9.x86_64.rpm aeadc4e3b241564a62acde116c4cf14ce7e80d5752d337a207f5897836768542 libqxp-0.0.2-11.el9.x86_64.rpm 68ae4d4a89a86d8679f2388a0ca353ff4ec4eebc5e5491a0b1a02f322f201f71 libreoffice-voikko-5.0-10.el9.x86_64.rpm d261cdaa6ac0b1308f2829d5b26c1e286efdb22f8c9a559741e7904cb9cc1fb0 librepository-1.1.3-31.el9.noarch.rpm 7187010217667b14cfa997a68c8d100488244d0151ca83605bcf818c312a4378 librevenge-0.0.4-22.el9.x86_64.rpm 08c936b4b644599ddd86781dc40a6930b18b4919bb0c51c545e56255d25f0007 libserializer-1.1.2-30.el9.noarch.rpm d41c4d826423e13e5242ce523db763d6aef5473ea4d9509b3dabd61dfd9e6d68 libshout-2.4.3-7.el9.x86_64.rpm 4cb1908352b9551a3cb8bcbf0b8fea7806b13730b8320e7dd309022ec3c7d435 libstaroffice-0.0.7-5.el9.x86_64.rpm bc04a4b48d76aea5692f435f541f7d1cbbf92079eeb19dbbeafcfa514de1f783 libv4l-1.20.0-5.el9.x86_64.rpm 959bb071066f041fb801689c1208fe86acaa15fe42d2c15baa157513661ddff3 libvisio-0.1.7-9.el9.x86_64.rpm ebb3d15d8aea355322c45482cc8307b2a08a85bc84a0583e50901a59baebd324 libvoikko-4.3-7.el9.x86_64.rpm 700324de19f57e33d55d6d2659d33801e54dad624a05522216858a452c207e8a libwpd-0.10.3-10.el9.x86_64.rpm 4eb1d2801cfacee5e40c761087f00bd5b4836ca6c9d829f3dc70c52f93c16215 libwpg-0.3.3-8.el9.x86_64.rpm e5d38146349f3d2b9a82ae52f94acc190015a6dc1f3fa3b215711eb8860ad562 libwps-0.4.12-4.el9.x86_64.rpm 62282f3726ad1ce6c96e48e56f1715e785851fcca66a0a938304b63c73f2cff0 libzmf-0.0.2-18.el9.x86_64.rpm fad9a7c80d5216744838f59a4910ee3f9f7425e946079d4477deb161cb02911b lksctp-tools-devel-1.0.19-2.el9.x86_64.rpm bf2e756643f8a88569b72930c7a44ef9b1bd76826798d43bd77c11b772f2a6b7 lksctp-tools-doc-1.0.19-2.el9.x86_64.rpm b668730b3ef6fc60ff22801aa6e25e9e2c7813e3ad51109bfd987dd136cb2747 lpsolve-5.5.2.0-28.el9.x86_64.rpm 8cebb5cad8dd51f2b52b1c11ad7d722205d5320889e977806a488fa40976809b mariadb-connector-c-3.2.6-1.el9_0.x86_64.rpm 007d48646e32a1747734871f4169495fd04ae62b670a9a5ebcca9997329f6a8c mariadb-connector-c-config-3.2.6-1.el9_0.noarch.rpm 35f4f3a713b96698a63a27da304f0bf8be14b273feb16c7713ed80be96968e3f mariadb-connector-c-devel-3.2.6-1.el9_0.x86_64.rpm 2562fbfe459c902520b792ca0827024402b856c0eab28da8df59e2bcda2bbb31 mythes-bg-4.3-21.el9.noarch.rpm 1adbe54a0c7eb1202cbb26ba7c51ca751d13830ad03908055dca4b9685d106bb mythes-ca-1.5.0-24.el9.noarch.rpm ad28f615e6adb8f6b301fdd332c96174a4be0c2833e3278ac3cd92219f0a869b mythes-cs-0.20070926-27.el9.noarch.rpm c6857f4b2dd2106cec80af9c9f8205dd48cefb7d2cb288fc21365b2de07f118e mythes-da-0.20100629.15.16-22.el9.noarch.rpm 2b954be891c353a68857af3e2e799e4093d47c081142c9765c872d8c835ca233 mythes-de-0.20210302-3.el9.noarch.rpm 56c95a157a56bddd5099247a488cd48a79681cb802f850bad40b3114a4182298 mythes-el-0.20070412-27.el9.noarch.rpm a275fdae229940ad7d9edfc038006084f3b9821950927a23924553fef0bd2393 mythes-en-3.0-33.el9.noarch.rpm cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83 mythes-es-2.3-10.el9.noarch.rpm 5558683bcb22d8d4dad872c1d676f773431ca0cb9638e3555c8f62a4fa6321b2 mythes-fr-2.3-19.el9.noarch.rpm c680189f706dc2eb7191c64120c4efee318fa736c2540cf9718b0d6283c150eb mythes-ga-0.20071001-27.el9.noarch.rpm ce8a140f4df5889d91d2922bb42b4d3fb1dbd79d6ddd8846b806353311d84ff3 mythes-hu-0.20101019-23.el9.noarch.rpm 95a297935550661cbd50f82ff687520b1d365dc5789655e09f44c58d93e6a967 mythes-it-2.0.9l-26.el9.noarch.rpm c77c1ebc7f6cdd800035b1113c9a6b9aa8df6d6811ed0eddf8b962ab11b943f6 mythes-lv-1.0.0-15.el9.noarch.rpm 38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264 mythes-nb-2.0.10-15.el9.noarch.rpm e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a mythes-nl-0.20130131-17.el9.noarch.rpm 1f74bf8d1b717c0d1f382202310399c2076d2657e95777c9709eaba627cb8121 mythes-nn-2.0.10-15.el9.noarch.rpm 17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523 mythes-pl-1.5-28.el9.noarch.rpm ecc49e8e0fad3e5bbf3d7969c0cbbdfce69d9eb8e3cf121a4d8ac1b9209903d2 mythes-pt-0.20060817-27.el9.noarch.rpm 1f838022bcfe9f5ac68afecdd1a7777512ce152a64c55dd3cce528e21ce23c36 mythes-ro-3.3-22.el9.noarch.rpm b4918cf04157679ab5a4129bc36231376656f94cdf6f0f5b8eb203fa98d3dba7 mythes-ru-0.20070613-25.el9.noarch.rpm 9f6e5aae4f13117e8936deee04145ab323a4421a82069313d206bd4eaf7e28a3 mythes-sk-0.20130130-19.el9.noarch.rpm 03582afed4713463c6d2376e7da2c6070854138e336c8e4defffaee187f7ceed mythes-sl-0.20130130-19.el9.noarch.rpm 620a3a3435471659887e87a057a13b791a686072bd3560243e493069368a9f3d mythes-sv-1.3-21.el9.noarch.rpm 9fc5085b06b63737af2f1e2c65ca3f0be775e6e4f9c3655c0c904ae71c2248b3 mythes-uk-1.6.5-22.el9.noarch.rpm bc1c8989fb30dd6edfe73708ad38e53ffdc92277ac3f4106b8aa99502c65b34d neon-0.31.2-11.el9.x86_64.rpm 30f1a44690c5c485d0e538647112dca795b6ff5212d509910169d99ca31fb7ed ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm 67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580 ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9 openjpeg2-2.4.0-7.el9.x86_64.rpm 380ef2db96766ecee5e15cce67f91b5d73c721672930add64bd35de5da12c6a7 pentaho-libxml-1.1.3-30.el9.noarch.rpm d5bd66a21381dea955a3d4ed04f1a50d6945581cbadc22bb57c40b9169e21de4 pentaho-reporting-flow-engine-0.9.4-24.el9.noarch.rpm 561a49e72bc60b08310c457fb4285791957b91e446a6a135c2347e82e0420776 poppler-21.01.0-13.el9.x86_64.rpm 15ddb379f068e8ca500afb38d995cfff4a3e7d1b817e49eea972794ce81556fc poppler-cpp-21.01.0-13.el9.x86_64.rpm 054570e8f0f540fbca5b9ab189d2324eacdd0b92d451ad8a05568c59ef7215de poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 poppler-glib-21.01.0-13.el9.x86_64.rpm b94c9ee00b74ec8654e20fba90c4d737032b68e40472594aa73098eb8ea1bb40 poppler-qt5-21.01.0-13.el9.x86_64.rpm ef9016a67305875d59d938f227a003e0731d31ebad1f8500d8c763b44ec8e163 poppler-utils-21.01.0-13.el9.x86_64.rpm 40f4a80e48516f8812cda92f063eca147a9598459c5b9a0e3c4c10ff0a92c27f python3-libvoikko-4.3-7.el9.noarch.rpm 73a5975f925a7844c3d769d5fafcd88fc87267861a44178c5166e14c72b3632f raptor2-2.0.15-30.el9.x86_64.rpm e2efc340bbaffff080b1e749f8b0f407eccb103d7e18cc22b2410fc1a1276a8e rasqal-0.9.33-18.el9.x86_64.rpm da2b7d16720df33c04b45a638d3018d7378b38180d54b2940ca18ebf70e66b2f redland-1.0.17-29.el9.x86_64.rpm 487ebda1111a329b243ad96fd478700d8bd3aeaa1486997fd492be2e18d3b18d sac-1.3-37.el9.noarch.rpm 4dbe6a598a31f30cbe55f370a717c1c92e865c76608caabccf29652b5d61863e taglib-1.12-6.el9.x86_64.rpm cc2facc9d62682050fc6dafa0c10912ff8c946341e998149af446987e4a28f10 ttmkfdir-3.0.9-65.el9.x86_64.rpm 6cfb418a09a8d4be9d36182e6117dbde8da7544b531bdad0290ef554556979a6 twolame-0.3.13-19.el9.x86_64.rpm cb8a7422139ee89be5d6fe58dfcc4930990d10ec32de90d3067ab9eafbd49d3f twolame-libs-0.3.13-19.el9.x86_64.rpm d8f30c0bc45e7e2f226df3074305465bec7100acbe2f41cb2eb282af70e2e4c0 voikko-fi-2.4-5.el9.noarch.rpm e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36 xmlsec1-1.2.29-9.el9.x86_64.rpm ed359cb1064bc282048f64807e663451ab90a7889397046b7c0f4073addb6f2a xmlsec1-nss-1.2.29-9.el9.x86_64.rpm 04ac02ee0c92dcfc7b874aba876a0c3a399112738b4cad3ec1180248fed1b7f2 xmlsec1-openssl-1.2.29-9.el9.x86_64.rpm 435bab72ad769eb537ef105f65c170c7ee79ff70cdca9cbd1d0b7c508ce86679 xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm 99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm 8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm 3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2 xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm 6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001 xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm 09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90 xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445 xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm 431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6 xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm 6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm 6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039 xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm 0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434 xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm 51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4 xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm 982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669 xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec yajl-2.1.0-21.el9.x86_64.rpm 98abfa321a3c820e0f4bc94b62a1f2eea9f1c9392593adfb0d947d92972ed0de RLBA-2022:8449 rpm bug fix and enhancement update The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Bug Fix(es) and Enhancement(s): * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Bug Fix(es) and Enhancement(s): * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770) rocky-linux-9-x86-64-appstream-rpms rpm-apidocs-4.16.1.3-19.el9_1.noarch.rpm f84de4b4316328f580034a4c2cf49a45e547bb106dd37248ffa57a50d9adbffd rpm-build-4.16.1.3-19.el9_1.x86_64.rpm b2cb65dcf5676b8367432c49088762a3f35a67ebdcf5b50829f8c49b529934c3 rpm-cron-4.16.1.3-19.el9_1.noarch.rpm 4c3cf15444097a08bfd5fe216283672af6024b6f756b1307ee3ba86cf2dd7fe7 rpm-devel-4.16.1.3-19.el9_1.x86_64.rpm 0159f41701a0966d15a08a218c5fadbc147f9a5178ba78e290b009a973dec9c2 rpm-plugin-fapolicyd-4.16.1.3-19.el9_1.x86_64.rpm 4598210a33576198b8bbadb493836434b5f84969f087cb1ae38d4a0d507b3338 rpm-plugin-ima-4.16.1.3-19.el9_1.x86_64.rpm 65cd73befb77706ba853afee4a338aed5cfda86e66046df728a110e960cdf813 rpm-plugin-syslog-4.16.1.3-19.el9_1.x86_64.rpm 2a7708702cc92a3ae4cdce4126b34264f8826aff95e81e3857e84fe733265bff rpm-plugin-systemd-inhibit-4.16.1.3-19.el9_1.x86_64.rpm a2dee2e1dd3cc40049a500d021858a55128774a78b4c7effc5e8fd7cc90601cb RLSA-2022:8493 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms python3-devel-3.9.14-1.el9_1.1.x86_64.rpm beabc37d468844e408deb670ef0497adc44d7a14060b9f41beb213445fbfcdff python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm b952c1061c4c06a74066ee00a44b763a940fffc7f5a7b373d45363581345b5de python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm 6f7e039a812180a993547ce15afb3e327d06a856110cc19a815484bad0dc3279 RLSA-2022:8637 Important: krb5 security update Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for krb5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms krb5-devel-1.19.1-24.el9_1.x86_64.rpm f9dd6b0c2ad3644a89ccb7b9a0fa736e5307a265ea6b3a6176c470b3a33d039e RLSA-2023:0282 Important: sudo security update The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms sudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm 3c51c1e16d0fb0f70feb41a7bea3b9e142e87aca3aca6e552e75befd4761280a RLBA-2023:0332 zlib bug fix update The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Bug Fix: * Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Bug Fix: * Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745) rocky-linux-9-x86-64-appstream-rpms zlib-devel-1.2.11-35.el9_1.x86_64.rpm dc6518b2fc127ed37aaf8e32b09159dd9db328d9de7166bb2f8f24ca602f9b97 RLSA-2023:0333 Moderate: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: POST following PUT confusion (CVE-2022-32221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: POST following PUT confusion (CVE-2022-32221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libcurl-devel-7.76.1-19.el9_1.1.x86_64.rpm aec15566a0f096caa322970eb819aceae4520f8feac9ed3ec46a649bc6d7ed00 RLSA-2023:0335 Moderate: dbus security update D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms dbus-daemon-1.12.20-7.el9_1.x86_64.rpm e4bef9396a76a1a35f988e05cabcdbe24abba844d163e99597ae039cf500b21c dbus-devel-1.12.20-7.el9_1.x86_64.rpm 9d945fe9e08c6a574e23be1dbe12502e233ddb7324e250cc403fa5398a5773fc dbus-x11-1.12.20-7.el9_1.x86_64.rpm c5b74a375b87c45afdba308b0eae7bf474754c3d7ea460d600c3acb8681f7732 RLSA-2023:0336 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms systemd-devel-250-12.el9_1.1.x86_64.rpm 9561845b251615a5715cf19ae5ac180cf2f72cfd4b93e6472db40a1663802123 systemd-journal-remote-250-12.el9_1.1.x86_64.rpm f3d437b037773dcea88ddf212091b9a55471acb33169138759be996306050b81 RLSA-2023:0337 Moderate: expat security update Expat is a C library for parsing XML documents. Security Fix(es): * expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Expat is a C library for parsing XML documents. Security Fix(es): * expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms expat-devel-2.4.9-1.el9_1.1.x86_64.rpm 442a1d6ce6f18fe5e24d2816d8781dd54885432cf72a77f0ab3945a68117049b RLSA-2023:0338 Moderate: libxml2 security update The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libxml2-devel-2.9.13-3.el9_1.x86_64.rpm c53a522fe38db759678ab1c634127868fd516b781880dedee75aba109041fc7e RLSA-2023:0339 Moderate: sqlite security update SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for sqlite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms sqlite-3.34.1-6.el9_1.x86_64.rpm b5a603b09425c50ed52067c2bd2fa866a68ac39a1b17086d6ce08fce1e37aa99 sqlite-devel-3.34.1-6.el9_1.x86_64.rpm e7949f7b0eb0ff292616f0efb3044ebf2f02b49c1123df64ffb08e6d2cf2bfd1 RLBA-2023:0341 iputils bug fix update The iputils packages contain basic utilities for monitoring a network, including ping. Bug Fix: * annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iputils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The iputils packages contain basic utilities for monitoring a network, including ping. Bug Fix: * annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538) rocky-linux-9-x86-64-appstream-rpms iputils-ninfod-20210202-8.el9_1.1.x86_64.rpm b968204aca3bf61196bace1dd638d5f3bd6426aa625f14d182264e9719c05463 RLBA-2023:0342 glibc bug fix and enhancement update The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix: * glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix: * glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111) rocky-linux-9-x86-64-appstream-rpms glibc-devel-2.34-40.el9_1.1.x86_64.rpm 7e7b8ccf16deb632f4d20b56b0a6eda9704c6255b2c04386b9d4e65ad378fe7a glibc-doc-2.34-40.el9_1.1.noarch.rpm 1f147fbfd881a31bce8bca9620c16d73535f1a52f5055fe1c686f3fd76af8fab glibc-headers-2.34-40.el9_1.1.x86_64.rpm c4edb39982fbcd3975b254a378b452ea1d73b94f8db90b01027c749c749a9e17 glibc-locale-source-2.34-40.el9_1.1.x86_64.rpm 045c95d9ff47011ee0225aea5115ddbe42fea8c3bc129b9c0d3cb2fea1a7a7e3 glibc-utils-2.34-40.el9_1.1.x86_64.rpm be083837ee6d4762cde490f3b9cce8421f1f0d2d3d79611e7ec8df1a540d0d7a RLSA-2023:0343 Moderate: libtasn1 security update A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. Security Fix(es): * libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtasn1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. Security Fix(es): * libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm f38461f7aab8690eab2da2769a10e23e4f7a1b28fc457ccd5879f4c321217ead libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm be199dfca1202d1be55af3d09ff746d9f408f648785e5e29c6450c0de1d7016a RLBA-2023:0345 authselect bug fix update The authselect package configures authentication and identity sources from supported profiles. Bug Fix: * change the default password encryption algorithm back to sha512 (BZ#2151230) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for authselect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The authselect package configures authentication and identity sources from supported profiles. Bug Fix: * change the default password encryption algorithm back to sha512 (BZ#2151230) rocky-linux-9-x86-64-appstream-rpms authselect-compat-1.2.5-2.el9_1.x86_64.rpm 829b7652bdd4b2aa1d417ef8efb8a7ed3bf2d1ea114825069cef2168c8ad98ab RLBA-2023:0347 sssd bug fix and enhancement update The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Bug Fix(es) and Enhancement(s): * Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870) * SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830) * SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960) * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988) * authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Bug Fix(es) and Enhancement(s): * Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870) * SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830) * SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960) * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988) * authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884) rocky-linux-9-x86-64-appstream-rpms sssd-idp-2.7.3-4.el9_1.3.x86_64.rpm eccbe135e9df9e1c11bb358bf5acec78bb2b12d26be98a1e013a3170e3efce1d RLBA-2022:2305 new packages: udica For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udica. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms udica-0.2.6-4.el9.noarch.rpm 54817f989f1f166523eeeae9442c1621f1e4c1452531c3a4833613442454e659 RLBA-2022:2309 new packages: python-psutil For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-psutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-psutil-5.8.0-12.el9.x86_64.rpm 6317c0906b95002754b3a21845df126114a8ce1b74651196e70c049f2b92826b RLBA-2022:2318 new packages: libguestfs-winsupport For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libguestfs-winsupport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libguestfs-winsupport-9.0-1.el9.x86_64.rpm 7932110c60482d36a73da0788b3e77b3e5bbbf1a3037378f5897f025fbf7d0bf RLBA-2022:2319 new packages: devhelp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for devhelp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms devhelp-40.1-1.el9.x86_64.rpm e883ade9a929826906ae1808d66dc49439b2c0386c161c5c2251828ca3660a3d devhelp-libs-40.1-1.el9.x86_64.rpm 21f09ca3359a6d1f4d0b43bcf4c7ac605bb821675e5f025a9e2855b6194344fe RLBA-2022:2321 new packages: hivex For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hivex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hivex-1.3.21-3.el9.x86_64.rpm 419e145c2cfffc26fc6439c8042fdd7b34e39d440a93e130cefdba838dcba095 hivex-libs-1.3.21-3.el9.x86_64.rpm 3204db0bf220ffa122b53cf2c9d93972f837576de92ac730eb5b119abaad7092 perl-hivex-1.3.21-3.el9.x86_64.rpm 513e23e3ee6efb64b2634e92e6cfb43fcc9fd553d959f95d9044947b73ed0772 RLBA-2022:2323 new packages: nvml For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms daxio-1.10.1-2.el9.x86_64.rpm deb874ee4297b855ab257aafaea95fab73dcff72dee467bb6d9f87d571ef8724 libpmem-1.10.1-2.el9.x86_64.rpm 594c5dfb4205afffbd250597b1867975ae660c6d088660ec1f309487815f839d libpmem2-1.10.1-2.el9.x86_64.rpm abc2a70b9d24dc8c7b93395f8d8f38fc68fee63f837407e5e47696871ead1968 libpmem2-debug-1.10.1-2.el9.x86_64.rpm 4025588361bcd871ff043b7d168027677e728e6aee7d1f892923732c2976a2b6 libpmem2-devel-1.10.1-2.el9.x86_64.rpm 6f4db16a75bdb075568a27a93bc3ef42feab20c7c70fe8a3310fdfb2e8746169 libpmemblk-1.10.1-2.el9.x86_64.rpm 268956db1650cf2107eaf852d8ebedab47a4671a1ebec5ecfa226a3bae38b5a2 libpmemblk-debug-1.10.1-2.el9.x86_64.rpm e9a0a48f73eac91ed54aa91d183bb3b517e05d6dc640e3bd8051866075eddb66 libpmemblk-devel-1.10.1-2.el9.x86_64.rpm 32268084f61346b062925d37838b816797bd240e5426ba58234ec9d1c24544ce libpmem-debug-1.10.1-2.el9.x86_64.rpm fd19262cdc9fb34195a7958ab94ff74e3975eb4e7000e1ab11d582f818bcecef libpmem-devel-1.10.1-2.el9.x86_64.rpm e054c99d8d0e7a793e25597fbd462e8b9e550424b141e8948666ec29c64fd31a libpmemlog-1.10.1-2.el9.x86_64.rpm 2ac80c20f9df80ef4f6b619f330fdd78d75574b162d2ab4451d71fe657f1ce35 libpmemlog-debug-1.10.1-2.el9.x86_64.rpm 27ac1e27b51074d83695cedd5b6d655d5142d365b47ef32a0c98480567007253 libpmemlog-devel-1.10.1-2.el9.x86_64.rpm 59bf2adbeaf4ba578aefc6f1941f62f61ac981af406cdb7ec32e9ee2c55a30d8 libpmemobj-1.10.1-2.el9.x86_64.rpm 7cbafb3c2c87692c4dff0a2b4be0baad0b8dae32e53d04b0da6cf1dbd4ba76aa libpmemobj-debug-1.10.1-2.el9.x86_64.rpm f656bc7148a9ef1a89a366c17a6df7400fdc57a31453b776f3dd8882e23f6702 libpmemobj-devel-1.10.1-2.el9.x86_64.rpm d970ae3991156e5628064aefe0b7bfe1320a1771258e2296c9d32fc55d38b215 libpmempool-1.10.1-2.el9.x86_64.rpm 69ecdf513b924c69695eb43b8bc49b46f69f79d42cd25fd7472651cafcf4622b libpmempool-debug-1.10.1-2.el9.x86_64.rpm 8d1cd134b6ea707cbcff40c39c1034fd880b9d97dc6567b129eacd93fbe30b96 libpmempool-devel-1.10.1-2.el9.x86_64.rpm 6f4231908548bff2294524bb8e49ba7eb978f0ba147c34ab4a3d0e3d87d68a07 pmempool-1.10.1-2.el9.x86_64.rpm f3edd0117b7f2815fa8b6c5314407b615bb47b648bb76eecb638fbabb6b866d9 RLBA-2022:2325 new packages: libserf For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libserf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libserf-1.3.9-26.el9.x86_64.rpm fc083199cfeb80e0a8afaeee5694208ea72778f43983cb676268601907c954c1 RLBA-2022:2328 new packages: pipewire For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pipewire. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pipewire-0.3.47-2.el9.x86_64.rpm 3de3a83596a47b935d33bdc0bd66090295b02239b0cb1bea4cccf3958d3f6df8 pipewire-alsa-0.3.47-2.el9.x86_64.rpm fe6b1e032263d0d7c4aaaec9eeb4913b24d03794de30f40bf88e6d2d8e443f47 pipewire-devel-0.3.47-2.el9.x86_64.rpm 1b80dbba8c30cde1f574587f158a11c50815b699cbb59ec19d25b6ae34d4c781 pipewire-gstreamer-0.3.47-2.el9.x86_64.rpm 07019486ea9968f3fcfa2436370b1065673c510f872285a5d6363cab5d9e0160 pipewire-jack-audio-connection-kit-0.3.47-2.el9.x86_64.rpm aa7ea3528e16a8af6aabf7b4f300548ba25eb56c4a0ca82a9d22603e2eed029f pipewire-jack-audio-connection-kit-devel-0.3.47-2.el9.x86_64.rpm 6bc6089139b156c5afa64891e6395fbf7a4d84fbb835569093ea6908e699b43c pipewire-libs-0.3.47-2.el9.x86_64.rpm 0c2d96713249488829737d7107396fdc566f87031931ed105623bcadd44cbcef pipewire-pulseaudio-0.3.47-2.el9.x86_64.rpm 7415b8fde19ea9bb78959a7fcc30e945f07bbd05643a56efe60138c7a86ab00f pipewire-utils-0.3.47-2.el9.x86_64.rpm 01de374851cb6f1989858bfba16cf220b38141da9da1e4cf9c4d54e4bdba65ee RLBA-2022:2332 new packages: libuv For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libuv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libuv-1.42.0-1.el9.x86_64.rpm f6410030faa3742c603bf6cb83a6c183af7f54931b7131899d27b84eba2a535d RLBA-2022:2333 new packages: google-droid-fonts For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-droid-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-droid-sans-fonts-20200215-11.el9.2.noarch.rpm b1f42ac011506010a6e1e75ad65770d6a907c4fc3ac1e240b577bf4c0ebbea8d google-droid-sans-mono-fonts-20200215-11.el9.2.noarch.rpm cd22214cbc62cfb485818bc5372b634311c21d124aed246d012b5c3a8e955d81 google-droid-serif-fonts-20200215-11.el9.2.noarch.rpm df7b2b6b8aeac1386fc2d01b49c6e09e57984eae863e72d19944142b4228ae89 RLBA-2022:2335 new packages: flatpak-builder For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flatpak-builder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flatpak-builder-1.2.2-1.el9.x86_64.rpm 59077807b106baa7e87ac3d59807a00d64fd99748a9ff22a2a88820ad9b79e76 RLBA-2022:2337 new packages: resteasy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for resteasy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-resteasy-client-3.0.26-15.el9.noarch.rpm d40d5975d4bded909f13de9bbfb206ecda9a963e81a2148e3ef3e13f88c195cc pki-resteasy-core-3.0.26-15.el9.noarch.rpm ce9e2e9b809e5b278dae5f411c8644e5ed84ce4c95dc0deb2fc60eda48ae7383 pki-resteasy-jackson2-provider-3.0.26-15.el9.noarch.rpm 6427fc10b739350fc46f21253bbab10efc6dfe58828651598332bad6d03ed966 RLBA-2022:2346 new packages: jss For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jss-5.0.3-1.el9.x86_64.rpm 3c1cf2a2ac4aa918d80b1101abffe89c3b25b09250958ecba59f6e40b1b62098 RLBA-2022:2347 new packages: jackson-modules-base For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-modules-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-jackson-module-jaxb-annotations-2.11.4-8.el9.noarch.rpm e2553e02a8e0b5629ecf746d7831aa392412be30c7a9d9ef33698491ca39e2b0 RLEA-2022:2358 new packages: js-d3-flame-graph For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for js-d3-flame-graph. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms js-d3-flame-graph-4.0.7-1.el9.noarch.rpm 6367726243e008cc3eac71a80fc434aedf05821194d8078b703839c38cfef2a3 RLBA-2022:2366 new packages: tomcatjss For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tomcatjss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tomcatjss-8.0.0-1.el9.noarch.rpm 6aed98268ad54cbf0e771d579f2274ebcedf460eff72ba8c8d3a1a6119592e0d RLBA-2022:2367 new packages: ldapjdk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ldapjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ldapjdk-5.0.0-1.el9.noarch.rpm c8ee60c5a68c25da964a182d1b0c4ee00bf617c94e05382dec38a74ca6eb8f88 RLBA-2022:2369 new packages: emacs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for emacs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms emacs-27.2-6.el9.x86_64.rpm 46aad26c8380125d22978d88ab4f9fd0905f2d96acb1f8b297144c53ef558887 emacs-common-27.2-6.el9.x86_64.rpm 5632fc384ba44b82ca8ab327d6feeadf5c84036da790cca6bbf0b1840457f4f8 emacs-filesystem-27.2-6.el9.noarch.rpm 602bb41ecc4c7f0690bcf07105ebd468e3ab50c856d27bf1f02e1c3292a29a24 emacs-lucid-27.2-6.el9.x86_64.rpm 14b0d64ed26ea0ba198dc027a10c8ddf51714a488c83221a916e5f06c7a4f7f0 emacs-nox-27.2-6.el9.x86_64.rpm 3a7a89f6f63a9781cdf0bc1ec34172d0ead85a5fc6618eef2557f6dd86deefea RLBA-2022:2375 new packages: dwarves For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dwarves. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dwarves-1.22-1.el9.x86_64.rpm b2a0897bbe16d9916ab8ddb44cc14e9e3913168575e23c59b6b8c8f7d8df57a5 libdwarves1-1.22-1.el9.x86_64.rpm 2a1d8a4d51adbc3820fe07643a51f42660fc8b75624ae64532b28c3bd5e722af RLBA-2022:2377 new packages: memkind For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memkind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms memkind-1.11.0-2.el9.x86_64.rpm 5d13c1ea03776e9d29c07dbe58aad08e106a1841ee39ac3a05a2f65a2dcef4e9 RLBA-2022:2392 new packages: libical For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libical. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libical-3.0.14-1.el9.x86_64.rpm ec973313c55795424cb8e4ad3c17cd7ae95997ec812b377d38a4963a9998ed55 libical-devel-3.0.14-1.el9.x86_64.rpm 735b5b58b5bb16c540857dd80058c41100dc462e26652e1f5b21872c31d6df21 libical-glib-3.0.14-1.el9.x86_64.rpm cb9c5620c547574bec339ecf2f7184eee37133d25879a96e49e28b2fadc15e05 libical-glib-devel-3.0.14-1.el9.x86_64.rpm 2a75f49a4fe9f799f8901f6fef64d37a4a5e837fe9b9d30537f2fca6dadbb28e RLBA-2022:2394 new packages: tcsh For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcsh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tcsh-6.22.03-6.el9.x86_64.rpm a81016748a5d13df50b7271571372585873f7fa02d2545b9e5776dc7c6079173 RLBA-2022:2396 new packages: appstream For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for appstream. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms appstream-0.14.5-1.el9.x86_64.rpm b9f5cae3c6406a04a1d8f208616cc018217d166c51f496a4bd08b9163a1599cd RLBA-2022:2400 new packages: libjpeg-turbo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libjpeg-turbo-2.0.90-5.el9.x86_64.rpm c48fa172b999d4101e3c3762345951f99837e98ff30ceebf1a9f0f16208847ce libjpeg-turbo-devel-2.0.90-5.el9.x86_64.rpm 5d28b5094204d82d1ef763a42e9b77aa968e5472857b20b3e4e0445a0bd8214b libjpeg-turbo-utils-2.0.90-5.el9.x86_64.rpm e6a67414b8453cee40563f55654fc2abd9fedaf4b956c4e64ea6fda86dff01d6 RLBA-2022:2403 new packages: accountsservice For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for accountsservice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms accountsservice-0.6.55-10.el9.x86_64.rpm c6db19a9e8fe952630fb3c9d6cc85f69789aa289381d7770bb7aab09f6afecca accountsservice-libs-0.6.55-10.el9.x86_64.rpm a61d2ab25776e4869fad61f0bfd2e89899ee655e7828d8983e524d07cfdea8ce RLBA-2022:2407 new packages: kdump-anaconda-addon For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kdump-anaconda-addon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms kdump-anaconda-addon-006-13.20220128git9603258.el9.noarch.rpm cc2df17ee2e9ebf37bc36c62759af775f5247ecff042fecad731abae9a21d40c RLBA-2022:2412 new packages: check For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for check. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms check-0.15.2-6.el9.x86_64.rpm 5b03d7999f97ab5ad09e4b47b1588d851e0db99e43c79116e785d5a12c7d058a check-devel-0.15.2-6.el9.x86_64.rpm 5d139e9d0976f4da53eba8f8f7c8110c859c26f568631842c6573f387294551a RLBA-2022:2413 new packages: udisks2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udisks2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libudisks2-2.9.4-3.el9.x86_64.rpm ed7b91cc3fc2ac6f7cbdc0fcae5872488a6c5597d8740c8ae7754013686d200c udisks2-2.9.4-3.el9.x86_64.rpm 0338d861fb0d7c048619a27449efceafc9d0a438727b797c298ef3bcb2423376 udisks2-iscsi-2.9.4-3.el9.x86_64.rpm 5c14415b05965cc6940425ee32926cc599c52daa8821df51d84a633fcc515945 udisks2-lsm-2.9.4-3.el9.x86_64.rpm 66f35294c4983e86ebddc8becf55bb15bffaa6e438acbb4482337d8363bad7de udisks2-lvm2-2.9.4-3.el9.x86_64.rpm 4d9a9c8939b950aa0afeb37927c6ccea70c5599596e835172b58d608dd7841a9 RLBA-2022:2416 new packages: appstream-data For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for appstream-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms appstream-data-9-20220302.el9_0.1.noarch.rpm ab80b8cf5b42b71df8de8ab4bb99d46cd36ad1594e61a615b63b14164395c595 RLBA-2022:2420 new packages: createrepo_c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for createrepo_c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms createrepo_c-0.17.7-4.el9_0.x86_64.rpm e16425dd36fd05a79db1b9e00aff464c600a8ff66d7b2fe96eefc2b623e801ac createrepo_c-libs-0.17.7-4.el9_0.x86_64.rpm 5e874a3f33e0bc2100c735d523dafd97eee487b3de0be4c28202587636cd4c15 python3-createrepo_c-0.17.7-4.el9_0.x86_64.rpm ac15f4c0ce4d70f36af8bc8dd9a42b97209dba40062adb29dc2ae2983317f84a RLBA-2022:2422 new packages: watchdog For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for watchdog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms watchdog-5.16-2.el9.x86_64.rpm df00b993647c77b09fe54e10f45b3d5c6c3401291b34d7959fab13bfda7740f4 RLBA-2022:2423 new packages: python-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-rpm-macros-3.9-52.el9.noarch.rpm f82b79bb8c4d24d5f038c05121f59fad10d7e6cc0fe41b5cd8a7d4413e6d09d5 python-rpm-macros-3.9-52.el9.noarch.rpm cd61fd5094890aafb8eb2b55058d0caaf0e7327cae5541479b64ca332afe472e python-srpm-macros-3.9-52.el9.noarch.rpm 507b18e7016e92b68b200102f55150747c03076d1e34a5a3ba140e1735faa9b5 RLBA-2022:2424 new packages: wget For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wget. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wget-1.21.1-7.el9.x86_64.rpm c2ff8ef263f7fd77f9e999cd9f35a3c04a158acc065efed413456792f8f7ffc7 RLBA-2022:2425 new packages: gdisk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdisk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gdisk-1.0.7-5.el9.x86_64.rpm f0554a66524bd2e62789ec017aa3721c33893d07ffd529d43cbc842262e2f894 RLBA-2022:2433 new packages: exiv2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for exiv2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms exiv2-0.27.5-2.el9.x86_64.rpm 0ab3e8caf7eae710774468976dc4efc92a8f8284ab3b44832e438e00fb017f29 exiv2-libs-0.27.5-2.el9.x86_64.rpm d4724e035f97ff114f7400edec23acb754b0b6586275c90bc8d501b2b995dab6 RLBA-2022:2438 new packages: exempi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for exempi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms exempi-2.6.0-0.2.20211007gite23c213.el9.x86_64.rpm 705b67d95bf5106f7e7a9d9b5fd8258347f2a9cd4c107bc5c30a2603c79b8ce7 RLBA-2022:2441 new packages: maven-resolver For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for maven-resolver. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms maven-resolver-1.6.1-9.el9.noarch.rpm 6d3482a7a58e801812875c73975ae80a5396613724593c82621c4f710263dadc RLBA-2022:2444 new packages: jq For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jq-1.6-12.el9.x86_64.rpm 21263379b6c4d9bf1a40acb07ccd7b42a299031bdf70387041b90b50d5f587a8 RLBA-2022:2445 new packages: maven For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for javapackages-tools, maven. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms javapackages-filesystem-6.0.0-3.el9.noarch.rpm b42cd1429b4d01f1482fa6fce44e41f5f923219d2fcb09634bd99a1792884dd3 javapackages-tools-6.0.0-3.el9.noarch.rpm bc51f441311b63d60154d6b4daeb1ef129e10fafb492b32d3d89a11bb8ae4181 maven-3.6.3-14.el9.noarch.rpm 927085462768f8c5324c2b514013b57ab1d4edd0824fbcf19941ad12b6146a11 maven-lib-3.6.3-14.el9.noarch.rpm a2bf639d6a73b7db1ecb51fd1e9a0b6e8f3be2cd2ac546672694b707844377b3 maven-openjdk11-3.6.3-14.el9.noarch.rpm c011fbb97732621901480150dcd2393ed34eb6a330ac2e0cffeda38b87881ce7 maven-openjdk8-3.6.3-14.el9.noarch.rpm f86e0f9eae59ffff3b747234512e7ae5c53c5cbdd43f5b8dd124f90f77820928 RLBA-2022:2446 new packages: ksmtuned For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ksmtuned. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ksmtuned-0.1.0-1.el9.x86_64.rpm 51b081cba24111d7e2ef03c98bab8879b4373d27f0caa165973d80b6bba662ac RLBA-2022:2450 new packages: liblangtag For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblangtag. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liblangtag-0.6.3-8.el9.1.x86_64.rpm 8369fcd984d95e31134d637b7893be7d414117c5719e378a764537b36a991de4 liblangtag-data-0.6.3-8.el9.1.noarch.rpm 065fac7c05d3e968bf395dfd61bfec2f173244351cd12e77461a00d7a033c71b RLEA-2022:2452 new packages: kernel-srpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kernel-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms kernel-rpm-macros-185-11.el9.noarch.rpm d836fc7f59884c4922b04cc663f594b91662b4276102d0a84653b6795d247b3e kernel-srpm-macros-1.0-11.el9.noarch.rpm 13756a83577da6b61f0dfae132e7a4955c672e6a323c4b977783b857f716c496 RLBA-2022:2456 new packages: adwaita-icon-theme For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adwaita-icon-theme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms adwaita-cursor-theme-40.1.1-3.el9.noarch.rpm 0f83fe6dca8a97b0e7ce055aa5aa2240ef6e48cf875bdea8a938d6781da481df adwaita-icon-theme-40.1.1-3.el9.noarch.rpm fbace700527680af0efdb9606dc1ff450ccd5f61de75cc4e5f97cae434c57eb7 RLBA-2022:2458 new packages: libstoragemgmt For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libstoragemgmt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libstoragemgmt-1.9.3-1.el9.x86_64.rpm 6e257b5e887466f9a79f8d26502b38780f8037da4f3413a4bef1aa6ea2361eb8 libstoragemgmt-arcconf-plugin-1.9.3-1.el9.noarch.rpm ff1bd143abefa4edf2d4282647623510fbecfeaee527f04ac866a50df3a57285 libstoragemgmt-hpsa-plugin-1.9.3-1.el9.noarch.rpm 2e878f9190bdc4755b7d3942e6d22acc85bc74806826e6f4e0a79146109d2730 libstoragemgmt-local-plugin-1.9.3-1.el9.noarch.rpm 34fc303faed416d336aee8e13a0d94b3ed848a05d62dd309a8dbbc7459ee0de9 libstoragemgmt-megaraid-plugin-1.9.3-1.el9.noarch.rpm 970a5e0ad4c639317caf2c523079437df83c13cde5cbc2d99a65b1bdb6d9e456 libstoragemgmt-nfs-plugin-1.9.3-1.el9.x86_64.rpm 828a31ff417276cdc93faab9f9231fe091e835398dec5a03b7111e328f695f62 libstoragemgmt-smis-plugin-1.9.3-1.el9.noarch.rpm 1eb8a4dab5429adb7a2e15be41dd62fa78d8530e64b7d57a2ed7584029b0da8e libstoragemgmt-targetd-plugin-1.9.3-1.el9.noarch.rpm d88b517b69d2178b5e9e199b189c8fcd13175de2e742f0bcf530eeef5898fdf6 libstoragemgmt-udev-1.9.3-1.el9.x86_64.rpm d1fffa96caefa03640ca0cf7ea8d138c1cc61a2256c6f005b9cd947977461bfa python3-libstoragemgmt-1.9.3-1.el9.x86_64.rpm ab95ada794564bb369cab180ab912e57d6755f24be902ebe390c3de6a0ea9a87 RLBA-2022:2460 new packages: wireplumber For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireplumber. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wireplumber-0.4.8-1.el9.x86_64.rpm adcf205fb635d08933179b35b045f4dc31a31b31b166ad13e4b5ab5e73319934 wireplumber-libs-0.4.8-1.el9.x86_64.rpm 52d86f8c1b70a33db928845cdc13d54734b79f4e5ca3133a5629e60be56f3b8d RLBA-2022:2462 new packages: gnome-terminal For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-terminal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-terminal-3.40.3-1.el9.x86_64.rpm a0cefb89fdb9bbed21dffb4caa4b19ea1eaaf157c707571bc28559ccbe694fd0 gnome-terminal-nautilus-3.40.3-1.el9.x86_64.rpm d2136bf6a067ec4337f74d2ff48685cb7e2ef8c041a53bc44f74f365a7734e1b RLBA-2022:2463 new packages: kernelshark For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kernelshark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms kernelshark-1.2-9.el9.x86_64.rpm c413be58954f425f7e8d6ae4fc2a87872014e8658c744f4471ef5b12b4d73f5c RLBA-2022:2464 new packages: vsftpd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for vsftpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms vsftpd-3.0.3-49.el9.x86_64.rpm ce2527df2f94c34359f495732051c205461028c979725a4fb2a1488cc0bc8546 RLBA-2022:2466 new packages: libecpg For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libecpg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libecpg-13.5-1.el9.x86_64.rpm 827d780680f2275fe5e9ab67d3d602b2d105af00239a55cb1d777e53583dbbd9 libpgtypes-13.5-1.el9.x86_64.rpm 24cbec009eddcfc7076367ed6522f2e691fb7bacbdb93df120ca9de695a25076 RLBA-2022:2467 new packages: libglvnd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libglvnd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libglvnd-1.3.4-1.el9.x86_64.rpm 0c8ad9eb89bed8a7b2452298c588e3bddb153eaf6f84e208dd1c9c5744d3a4d9 libglvnd-core-devel-1.3.4-1.el9.x86_64.rpm a2f93de8ac1df81255058347afcb88cf83107f656fa4bb8f00a3740da8ddce5c libglvnd-devel-1.3.4-1.el9.x86_64.rpm c492f1394210560fe483a7dc3ee414014791b02ed191971577665d25221d8e40 libglvnd-egl-1.3.4-1.el9.x86_64.rpm 6962b3c3c943981a9ab8a3eacbedd35b9f32e6ce50b5e071857b34e4b8c6082a libglvnd-gles-1.3.4-1.el9.x86_64.rpm 326af5eedd78fe96abb148dbb07ee48f443abe35673876716bd1eecb4b25382a libglvnd-glx-1.3.4-1.el9.x86_64.rpm 5cce5da3a7f1e6bcdfaf2be93a63dd4a2d1fa343c50079e4c69b045d8549fce0 libglvnd-opengl-1.3.4-1.el9.x86_64.rpm d49582ba0be32a420d30b95ad6e35d4b1e5b61c87c74f28f6cb82668e54d27bb RLBA-2022:2477 new packages: totem For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for totem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms totem-3.38.2-1.el9.x86_64.rpm 7d46f365675aceec166e48262915ede9d32e89f78172d23b3a3252f8a8af2de3 totem-video-thumbnailer-3.38.2-1.el9.x86_64.rpm f8f38a481e269c3efc5d096c305628fe0a4d8d69e4373c30fba0c92b3fa96003 RLBA-2022:2480 new packages: texlive For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for texlive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms texlive-20200406-25.el9.x86_64.rpm 837a54a5cc06c9fbc84b0a1c2208b9c50c9b22b2061b300021fa47edb028635e texlive-adjustbox-20200406-25.el9.noarch.rpm 23986ac559b8a930cea51afeefc45693c1f52f3ec61ec8decd7121fa37a39371 texlive-ae-20200406-25.el9.noarch.rpm 67dbe8589fe1279d7e0eb69e74d398f98723b6c5c4553fbee9d3b580997055ca texlive-algorithms-20200406-25.el9.noarch.rpm ecfbee5ee927ed4a5f4bcbc59b96b9f2984495392cd55072463e1abb26fdbffb texlive-alphalph-20200406-25.el9.noarch.rpm 92a182f81eb744da3555b91b709e0a83f0806266e0487e8fd53fcbd3bae7cfeb texlive-amscls-20200406-25.el9.noarch.rpm d07a868d557c286fa763d87c51b029942703218810da8777ad597fef9d88b3a6 texlive-amsfonts-20200406-25.el9.noarch.rpm eaaf57ef9a79e796e70cfa004aec5e88ff30b5ea8ee01a6b828ed7f25cc13f00 texlive-amsmath-20200406-25.el9.noarch.rpm 4cd3814d72aaeb03bbfbb29070ef69dd3e6f73d2c1ede68163b56c02ef3ace3e texlive-anyfontsize-20200406-25.el9.noarch.rpm 38efa1236c4cdce4086b04814eac594cb6761be22757665314c80e16f559fa60 texlive-anysize-20200406-25.el9.noarch.rpm 9e44abf02a32f415b678813f77f48025a78285ca520a13afd0daedd3b6c96e02 texlive-appendix-20200406-25.el9.noarch.rpm 19ffa63b7f3b9480edb919fa4681237726d8d8b9fe8f3b4acbf76a0cb44f57b8 texlive-arabxetex-20200406-25.el9.noarch.rpm 50531935361743f2a10cffc17f072dfd4b945a98290b97e5355118d9c2441eff texlive-arphic-20200406-25.el9.noarch.rpm 1e6e4c8699a3320f4b1dfc47640a5677cda047dc455ec7752672f7fe2affb111 texlive-atbegshi-20200406-25.el9.noarch.rpm 426f80b252c6768c59de4119b06d8ca53c178fe2e391e9d39eec1ed74c061681 texlive-attachfile-20200406-25.el9.noarch.rpm 2d5811e84279a70a355ed937b90d90154b72f111bf9cb5f215ca50d6be3d2916 texlive-attachfile2-20200406-25.el9.noarch.rpm 61f392911c9d355d48c3a7dcc5ffe595bc071f2728cd222893bf2bff95f363b0 texlive-atveryend-20200406-25.el9.noarch.rpm 5caffd52e1c44edb146c3d022bc7c157941b6010a19931934107feec92a971a1 texlive-auxhook-20200406-25.el9.noarch.rpm b8aaa92a5fe9da0f51588cc06fd485230fdae231a2231b3545248eac89ced0c7 texlive-avantgar-20200406-25.el9.noarch.rpm 0826f7b6bf012527612f1b85260656ed9fbcba8a3cd53f67d89161c8848dfe80 texlive-awesomebox-20200406-25.el9.noarch.rpm 8e7653afd6a2a38af116d14f4d54cf3b53455f669dde540066f2bb03bc438ec8 texlive-babel-20200406-25.el9.noarch.rpm 5be9822084cc127b43e513f0efb9a8e46dd9e9fd0cbccc540a0a00ea14fa20bb texlive-babelbib-20200406-25.el9.noarch.rpm ea1ffa5c9b6ee670e44fbd2a71aee7907c87bd68aab2b5e5a8a516060762ba7d texlive-babel-english-20200406-25.el9.noarch.rpm f50470c5ff5a09b5ebcbf32546dd8be46de1a910840388e4154a64d16a5120ac texlive-base-20200406-25.el9.noarch.rpm e9888fe78a25175ab1b60d871dbaa178f8832d46cdd2ec636d2c441361f761f2 texlive-beamer-20200406-25.el9.noarch.rpm 82a80262cba453c83c873b7763d54bb3df53ee37fe031c2cc4643ee5cf19e4f0 texlive-bera-20200406-25.el9.noarch.rpm a7df84d164ebe2609db6e1885dc9c994a85b81bce9bf22a588c1eb337a59c051 texlive-beton-20200406-25.el9.noarch.rpm d6052d826ee2a1107d1d5915ed8a7d00528d3a1d60d95b42b2f17f7aa5602ed8 texlive-bibtex-20200406-25.el9.x86_64.rpm 53ed42f4c7a3a487f95c9dc9f40c98374f55940e2758f7452a169e7fde6a2610 texlive-bibtopic-20200406-25.el9.noarch.rpm 8cb74c5eeb22f097f0292bd21d822e89f0e7c87035682f64f714052b52f8b11b texlive-bidi-20200406-25.el9.noarch.rpm e8513731892093bcdfeb92e160019ac12d7a206ef6a9a347a30d1913dcece1f7 texlive-bigfoot-20200406-25.el9.noarch.rpm 05f1b753b6f8b98ea18a985e1185d400bb52ad36fa09d86f31dd98f783b99217 texlive-bigintcalc-20200406-25.el9.noarch.rpm 1b93279ecd762db12fbae6471a5871373fbdf0e087fd90a647e6d8b4b1193948 texlive-bitset-20200406-25.el9.noarch.rpm 6a6e98448af522c41ac187a7e08b4d705e7b7dce5fe7ff38d7007804bafec845 texlive-bookman-20200406-25.el9.noarch.rpm cde8fc4d040bf79a99f509ac741aafc191ab2d653120c9a961db8853d32ba8c2 texlive-bookmark-20200406-25.el9.noarch.rpm 76bc6cf466907ed85d86f4b7be09bbb61c4c9526c08f93504b2713d13765ac5a texlive-booktabs-20200406-25.el9.noarch.rpm c15ad22c2f99309b8dceeff2adcdb3e91a02ccf508b637fa21c9c16291ec222c texlive-breakurl-20200406-25.el9.noarch.rpm 40a305d18e457aaa7b0e35490cdddd5a2e4e886a755940a297ed5341eb5d3348 texlive-breqn-20200406-25.el9.noarch.rpm 20ef84afe747e30c445ff8510e98164904a1a98b035cbfa6b2d6ad47cf773960 texlive-caption-20200406-25.el9.noarch.rpm 3af05f99f997f13f5f089f0d51079ad3314a4c3e9388c1c292fa50b000107e9b texlive-capt-of-20200406-25.el9.noarch.rpm 0bf59ff906dc33ce60efe158818faebdf673c0f72b3c6b00f5f16f68be6e0688 texlive-carlisle-20200406-25.el9.noarch.rpm 93a6c357f517cd0d4a13dfbb9efa80dbc3c0d1775da75ec6628d805b47d58452 texlive-catchfile-20200406-25.el9.noarch.rpm 2d9703c560956ad8eb8d4df38463098133ea802cca5a2740e82500238f57e5f5 texlive-changebar-20200406-25.el9.noarch.rpm 4ba7ce4338aff5e83c7e19761329d3987593d62c49ec9f9e4380a6f09adc8914 texlive-changepage-20200406-25.el9.noarch.rpm d2b5d6b49959ca70a749fcb46c2702572c6a74a99ad390dd49ef35f048e8290d texlive-charter-20200406-25.el9.noarch.rpm 6af22d6463efd8db26e3f9811efbc603865cca00db81601536acab1306a7afc2 texlive-chngcntr-20200406-25.el9.noarch.rpm c6ea0ae1cdd3f1a093605346734a17d8536f8da4032797be97cdc6a11d03d2f0 texlive-cite-20200406-25.el9.noarch.rpm c5b7ac2bc24456796dea1f22b10e1fc379e41171b38f08f140e683e401c30785 texlive-cjk-20200406-25.el9.noarch.rpm 574c427c93450cf5b0d31f48bcaebdaf1c3b6796bd02b0ecc3dfda146711ad9d texlive-classpack-20200406-25.el9.noarch.rpm d03c425e78d02f77c4bd6e9540253ac80e2d25b236ba1686484d82c0b4344d14 texlive-cm-20200406-25.el9.noarch.rpm 5bc610d26cc86c52dbe924c936d0170d8e324a229991b5e281bf8f31161cec5e texlive-cmap-20200406-25.el9.noarch.rpm 4078d0d604008cbcb92eccebf235ae7f27ff6dd5918c04eae6e2abf465873efd texlive-cmextra-20200406-25.el9.noarch.rpm 553dd883223d85c53104fc1c8478f80cd4ad9ca6f6797ba9ee89945098e845a6 texlive-cm-lgc-20200406-25.el9.noarch.rpm 243cb790c082db01380d1b47baf622bced06f0fb095caded509810af51112a52 texlive-cm-super-20200406-25.el9.noarch.rpm 545582ac9cf1e191e71ee111467fd4c2f4c931cf5e33992e3d5f1ffb40a97799 texlive-cns-20200406-25.el9.noarch.rpm 38dcc549680c69fc71e7379b4170fedd46a890a38b68b99696c3d6d8b67363c5 texlive-collectbox-20200406-25.el9.noarch.rpm 3d814cff7b9bee0b3bea8a368e81d08afedb7fba7a632b112dd389bb7f22b1e4 texlive-collection-basic-20200406-25.el9.noarch.rpm 741f64f4eb99e6e93637957e6f731eb57e3772a362fed6ab6693f9e1bdef4e93 texlive-collection-fontsrecommended-20200406-25.el9.noarch.rpm a0d3b69578a582e3a781c70c745581657c519550b11819bc801cff1e1eb3d0e4 texlive-collection-htmlxml-20200406-25.el9.noarch.rpm 3b21bf473604f3a49327752f3a469d56fb8450f523dec2274c7df878bfead59e texlive-collection-latex-20200406-25.el9.noarch.rpm c85e9fe109f3bdec6e6cf3dd1ecf1e2193e8196987cd32875f83860e3abc7809 texlive-collection-latexrecommended-20200406-25.el9.noarch.rpm b3bb4918d2242e6949e11890d0ba7578f84a88bc500cbc4b4e584f492e4ffd62 texlive-collection-xetex-20200406-25.el9.noarch.rpm 21d612c87d033640430f4b0c3f0cdc15ede733d7d860fc91ee8f7e6df4cf7fe8 texlive-colorprofiles-20200406-25.el9.noarch.rpm bae084b4179948804595581fa5704309ea56409dc525ff4448b1f2146e514c37 texlive-colortbl-20200406-25.el9.noarch.rpm 639db372d27d02efb0dbcceeff5157535652ca9078f117fadd8ef7fc1da1cae1 texlive-context-20200406-25.el9.noarch.rpm 6add123fdb48ed0e1992f91a80852d6145879bae1c746d57286e2d7dda6ee44c texlive-courier-20200406-25.el9.noarch.rpm ddcc817b45352ed31d6af3ca35d8f6a053815de62f29b8d39e7b02ae1c022ba7 texlive-crop-20200406-25.el9.noarch.rpm f831ed203a3c4abf147f28cd16316a36996dbf4fed70014e2691fee1aa4e5144 texlive-csquotes-20200406-25.el9.noarch.rpm 330f17438e14ec7c149aae6a488ce6e5d6b89cd7c55df24a71a479f9b4e9a49b texlive-ctable-20200406-25.el9.noarch.rpm 0461b2cd916f7047f724fd015bc2fe50bbb32ef1be36e6e2e0f9044c7431fb82 texlive-ctablestack-20200406-25.el9.noarch.rpm 438151a5e204296eafe25c63f57fde1b664a3c08c3b6519a11f2eb0bdaef85ea texlive-currfile-20200406-25.el9.noarch.rpm fa7cc430ddef9dd5cc8a14d73eec2bdd30e9345645309aafb90b5a81c340d3ec texlive-datetime-20200406-25.el9.noarch.rpm e5028b027d09e30e0b2c6bc470f154a23ae525fbfe376c469dc21a6e684b1c2f texlive-dehyph-20200406-25.el9.noarch.rpm ec9d231ab6cb646d2138cf81c3344856c87eb53176c9c9bf38c54a6c4202bcdf texlive-dvipdfmx-20200406-25.el9.x86_64.rpm cf6aa93a0a5f87cf7c9c3828a449474120d2289897ae322600d8ae8226270017 texlive-dvipng-20200406-25.el9.x86_64.rpm d60b3300b838f9ebb4ce6e6de9207250abcdd8be7e529073eebaba036f8f8a07 texlive-dvips-20200406-25.el9.x86_64.rpm 743fe301c9609ab05799d0aa31909584524d700d95bc9ea5d21e7fc00dc34db1 texlive-dvisvgm-20200406-25.el9.x86_64.rpm 4c0c4020c59c9deec513ca41c3a17ecc53fbaf7fa5a97739a1af6e2f3bb239ba texlive-ec-20200406-25.el9.noarch.rpm 7fd5581aaa471e3febf104ff74077d35c629198077719dabf6a9161d77a647df texlive-eepic-20200406-25.el9.noarch.rpm 507b98fbcea6788b82e0e099b67e68354845f58f727d2f4b451439233a283460 texlive-enctex-20200406-25.el9.noarch.rpm e52242e8715e403a7949d205d130827fad0b782e6e042e7c951b5b45aadc538a texlive-enumitem-20200406-25.el9.noarch.rpm 3b2aa3b72090a3b2bd74478fb282a7f4186d9a9e4fe0388be812167430526bfc texlive-environ-20200406-25.el9.noarch.rpm 01673ba34feaeb303b6710f307bbc9b45aca8e57fd3ae2412b2461e42c542ce8 texlive-epsf-20200406-25.el9.noarch.rpm 0d5cf870c5b572f330f14d65d9f787b061c02a029c145746374898babc93eb2d texlive-epstopdf-20200406-25.el9.noarch.rpm bfef6b55fdf5948a7111e6e2598361c062e726e16c1c011ee6cc6338b3f2d526 texlive-epstopdf-pkg-20200406-25.el9.noarch.rpm 3c45ce18cd79225bebb8a54a31863db712d4d607fe561deddbe36477d585c868 texlive-eqparbox-20200406-25.el9.noarch.rpm 9134929c5b0fab7c07feb44a49468467a55069c83985618ae9ead709128d41f1 texlive-eso-pic-20200406-25.el9.noarch.rpm c55d3fa12a85b7f3e163312a1d1b437f3b8deaf25ffdf1e8a50997c44eb4d7cf texlive-etex-20200406-25.el9.noarch.rpm f42611b17fc617a782d28e39c6760fe6e857e68cb93ebffec44a0efe08b492e0 texlive-etexcmds-20200406-25.el9.noarch.rpm be7efee598e9993843c2dec643e529638a4c44044e17dd3d872fec276768f302 texlive-etex-pkg-20200406-25.el9.noarch.rpm 29f3745eee6f4d29cfa8dba912a0eacc512524c44bd5642d789fdcaff25d5d27 texlive-etoc-20200406-25.el9.noarch.rpm c8cdf4279fd6cff6bf12e59f0aef2810c25f05089b88710e4d6d59a56ecc7388 texlive-etoolbox-20200406-25.el9.noarch.rpm ac213fe16f7ec576253a083a1649f99fe748535062e768e80aad66c71d3893db texlive-euenc-20200406-25.el9.noarch.rpm 5faea46824f4fa276a5a580a2167a13e747ccef32766df3969eb5d100b2412f3 texlive-euler-20200406-25.el9.noarch.rpm 74eceb479639454e6d23f8eca496b0054e113a0defab1f944d98c79694397cc8 texlive-euro-20200406-25.el9.noarch.rpm 3780438bf0cf8f357d0f8c05633574675468a12ceb4812b42c6a7fc617e65c5b texlive-eurosym-20200406-25.el9.noarch.rpm 6291ba90c0149b3341aa330a2a768761c536607488fa53b2613a5e65bdf7bca7 texlive-extsizes-20200406-25.el9.noarch.rpm 70fc0395d91e9c89dc6b9c348dc8e5a779a6d5daa11245939b82ee798d6a39a0 texlive-fancybox-20200406-25.el9.noarch.rpm 1ee8d299fe06743f27c8c9c8d8e44d884d503773c41741136ac7dc25b41c10f7 texlive-fancyhdr-20200406-25.el9.noarch.rpm 2a52c662c54e9c6f88e9a31b7bbeb2f2577a759ca8d32f335c8f4f078700eb96 texlive-fancyref-20200406-25.el9.noarch.rpm eaf7309d1318e93b33ece081bfa80c03da5498bfce7f9ace692162deab8db0fd texlive-fancyvrb-20200406-25.el9.noarch.rpm fcc2b9ce9fa84d1549af47b78300642ccf96cf42add1c115e727801cfed9c053 texlive-filecontents-20200406-25.el9.noarch.rpm 170059d0db85f126aded1e9db5326e83a6b647e88331a68658a860215545ae16 texlive-filehook-20200406-25.el9.noarch.rpm 780b601a9a006523553e41a934b77d4758cca21c4db034cd7ffeebbb1d7fc1b4 texlive-finstrut-20200406-25.el9.noarch.rpm 63509d82a725cdf89df8b907d74b396002e2cbe0355d910617b2c3bfefe62cb6 texlive-fix2col-20200406-25.el9.noarch.rpm 9c72079f34640dbb57c0c7409ca3dd4ee3e1d336f2cad68a8aa40b0f4dcc4eb8 texlive-fixlatvian-20200406-25.el9.noarch.rpm 1ffa2b1d4cbffd299538823f484f122d1ccb5bb013fac751398e3498a11643dd texlive-float-20200406-25.el9.noarch.rpm a03edf1f974a74f15798f3ecdebebe1aad3d64f6a46a7bb71185099d9fd2a877 texlive-fmtcount-20200406-25.el9.noarch.rpm ad57a3a2efb8a0053260da2b81c0eee925df3c21e328bac88625d44222872b75 texlive-fncychap-20200406-25.el9.noarch.rpm b33f6ee4889205ad8bc96d4a0ed62ef17ed95c1610c607a114a6d88b88bf5bd1 texlive-fontawesome-20200406-25.el9.noarch.rpm b046ae3235dd28f2db3c4570bf6cd7fbf9ea0147f2b01f4cf1b009eaa1540ab8 texlive-fontbook-20200406-25.el9.noarch.rpm 63e960f45617067b2ba7b44ee64f94cb1f621a4117d9e8b2b04b142b56efc5f1 texlive-fontspec-20200406-25.el9.noarch.rpm 26dd4bc3f6f39083606cd0305850245adb4dc8435cf121a11d900b2d5131d5b9 texlive-fonts-tlwg-20200406-25.el9.noarch.rpm 6a6456c95c6446fdb155c1c63412afae827076bf1c29aa43e259c55276482962 texlive-fontware-20200406-25.el9.x86_64.rpm ce2c0ef28202e54dd8713d3f5c6ad28fd287e5be8c33d3c3d1b46e15eaa1b254 texlive-fontwrap-20200406-25.el9.noarch.rpm 2419044f529cf2f2f28a6c58b14553c6060cf7d8c8eff4e28036e9a20134d6b0 texlive-footmisc-20200406-25.el9.noarch.rpm fa91900e08750f06ca6010d2f40ad994572a1f466113e448d039e763e76f8e13 texlive-footnotehyper-20200406-25.el9.noarch.rpm ab3ef46a0f83b66db99177eb1ceb2aba0c569637528e6c652708d2bf5fad20be texlive-fp-20200406-25.el9.noarch.rpm 9d736c64c28c6415acb64d87efd9f8f56414b769c7d0df8600542970b245d5ad texlive-fpl-20200406-25.el9.noarch.rpm f972dcfee22a919a58c0f04444616dbbecd82eee32f8ab9bb55052cbf0d9e0ae texlive-framed-20200406-25.el9.noarch.rpm 17f11a898b718c2109b84ca933a15937d38b97d1e3fa510ffbbcb6c1123a2b62 texlive-garuda-c90-20200406-25.el9.noarch.rpm 25500083a9740ad8588207d892a41b2f6e9ee2c0b5a49294c00f8550455e3565 texlive-geometry-20200406-25.el9.noarch.rpm 9f61e8c972e291783370ffc03960bd130e80b997a72db451eb54477cdcfb8a9a texlive-gettitlestring-20200406-25.el9.noarch.rpm 16d520d8dc94551dfe06602ac2cb2165e580a71b611b300dfe170452c4fbf23f texlive-glyphlist-20200406-25.el9.noarch.rpm 543535f55f96dc5e9749c87c54456e4fd92985225860c95ad42cc690eb6f47a0 texlive-graphics-20200406-25.el9.noarch.rpm 171020277bb76ff37ea37ff4cb614d2eed99be9ef38c6479942716de26e45342 texlive-graphics-cfg-20200406-25.el9.noarch.rpm 91b088357f1991f40a46aa2dcac0d584089cb9f48ac417877f935aa9d7b621ae texlive-graphics-def-20200406-25.el9.noarch.rpm 913a2a729d7bed63b31f783db16882e2c8580ef4f6b4392f2c0db7e3e8245579 texlive-grfext-20200406-25.el9.noarch.rpm fd0726cdd44c54cc3de496aad0a4b62320f07e1e6e9ce143b7fe8da4695f6130 texlive-grffile-20200406-25.el9.noarch.rpm 5a4943947e30942b0ce97551a3568ee70835c0c2c3690da133e23d603e968a3e texlive-gsftopk-20200406-25.el9.x86_64.rpm b662ecdcc75d7ea8bc661c3feedae0aef5032e3c83f72fbdeea649a2f2f48d1a texlive-hanging-20200406-25.el9.noarch.rpm b6a32be3292055d832506536925a027bb8ec0dea76feef62bf19dad7e4aa1b23 texlive-helvetic-20200406-25.el9.noarch.rpm c31516bb0f86bc98aec447d4926ed31b25bdf7e669f321969e45286b0873532f texlive-hobsub-20200406-25.el9.noarch.rpm 3cddfae64b6d2cc5fa09459282d53b414fb401b5d2290453dbea277ee50302b3 texlive-hologo-20200406-25.el9.noarch.rpm 65d86d0c1c8dbac8504d0c115462f3062300832cfab0afdae8054a7ee827b716 texlive-hycolor-20200406-25.el9.noarch.rpm 62113811f56673efed936b202936a1a81d6610ace5dfd015e219c45ce8f6c3c8 texlive-hyperref-20200406-25.el9.noarch.rpm 446ad06e02b81baeb1aecc3dc8fffad403131e232e2026936fdd37a18f0c8ae4 texlive-hyphenat-20200406-25.el9.noarch.rpm af6ee67b4bfd13d1203cf4406d7cf58d60f6dd43461558a26e96633d37840daa texlive-hyphen-base-20200406-25.el9.noarch.rpm 16db2ea263a4ead5386d8fb8638926981aed67a1b4c0ef217a2cd5478566abc4 texlive-hyphenex-20200406-25.el9.noarch.rpm 34517cc2b31232e5db1de5764d52815cf1d96ab25209270a22b637e0bfd8fd76 texlive-hyph-utf8-20200406-25.el9.noarch.rpm 856bb855cc46e20dddbfe3cfe06fd7718ba26cb448ff1c68db27a60fd3d6275f texlive-ifmtarg-20200406-25.el9.noarch.rpm 82ded51e4f5cc888917eb675c8e0bc317f67aef0f2edc9bf8a122c662dd8b3c4 texlive-ifoddpage-20200406-25.el9.noarch.rpm 17697b642b7f994fcb8e278809505d25146d52b28363ff931a4cbc195cbfdc8f texlive-ifplatform-20200406-25.el9.noarch.rpm b55df9029314aec1477b0e1065dbffaf682e3bc8039880bdb11bd54645f3b4cc texlive-iftex-20200406-25.el9.noarch.rpm 23a72034abc547bbf4dcc7a3180093ccf1e69ef6c9b6fce59a87648814e0891f texlive-import-20200406-25.el9.noarch.rpm 1ce6711af9a8de0866c60a143062a654c35d4f842f9412fbd412353a253a17b1 texlive-index-20200406-25.el9.noarch.rpm 89acaec879f1aa593fbdfe86e873feed411c08ee01346b7093c83f498eeb84fc texlive-infwarerr-20200406-25.el9.noarch.rpm 09599e7a8b70f7b2992de3f140089d3942fac23a26f3002c630ffdb8826cee76 texlive-intcalc-20200406-25.el9.noarch.rpm 485e10c2061d44e5abe72b53f882de43a28ca20dfa23b66e4ab51a73873f622f texlive-jadetex-20200406-25.el9.noarch.rpm 8704abeed3d8a057516a511a60153b4904ef968383d55280067dada0e1dec0d2 texlive-jknapltx-20200406-25.el9.noarch.rpm 8839f070a6630692f26d836ee44b8f4ef49bc26119ee32a3565d8de33cdcdad5 texlive-kastrup-20200406-25.el9.noarch.rpm 5395025b30aeffe738ad59be5a4c29a65c8100455d6eee54c8762c0aa34752d0 texlive-kerkis-20200406-25.el9.noarch.rpm 93b4bf5bf9fa698b52359875d8ee334599651c702cf81b2d3f746e8907b0eafa texlive-knuth-lib-20200406-25.el9.noarch.rpm dae531d9b9073c5b6c5cf349a64a954bfb87066bbb92ec99a79ca694579c7473 texlive-knuth-local-20200406-25.el9.noarch.rpm c1a285c30a7a105b647cef0c146e1aebe4f6087203e43eb311ab063e586f4812 texlive-koma-script-20200406-25.el9.noarch.rpm d73fdb442093c26ac30398a5b5b41ca9d9fced776ffe273e61b5ce152eda5322 texlive-kpathsea-20200406-25.el9.x86_64.rpm 8461f5b8d21a068ef87ec095073498fba40189e2b0766fdf761caf7a5fcc9f5e texlive-kvdefinekeys-20200406-25.el9.noarch.rpm 351d028ded3217656df56a77b16d20dc3b96dbb4b2fc6d8bb365f1371ffe6d3e texlive-kvoptions-20200406-25.el9.noarch.rpm f17ea1e7870d0eb34f66e12e787915c7da84c86b25e4463b4cb34b07995189cb texlive-kvsetkeys-20200406-25.el9.noarch.rpm 525c8cb4a6dd0365f4c072fa04d8d9b29276d882e0da0e14697c25aa84ee996a texlive-l3backend-20200406-25.el9.noarch.rpm 0953725fa1adaf10ce87c8ae26949261340f5a614238112105fade39ed5051d5 texlive-l3experimental-20200406-25.el9.noarch.rpm 4dd0e8e848312d24fdac74797f786b7e3b738790bcf885de289d748ca431d4db texlive-l3kernel-20200406-25.el9.noarch.rpm d0178ba34b1bede7f17d43f79ad54a7cd3b254da6895d65a616c22894f74f116 texlive-l3packages-20200406-25.el9.noarch.rpm d307bbe382bdfff6e01bee4ec179602ac2c83e591c66d6c2f5bb6d5ad99f8953 texlive-lastpage-20200406-25.el9.noarch.rpm 423f90503f8835fb912fd56efc0b3b69cf3dd1c620d12f7ce7f4d43ace16d54c texlive-latex-20200406-25.el9.noarch.rpm 9da4f0e77b12a1269d6f37b3c4e1177fc62bc902bea4d433332d78728817a562 texlive-latex2man-20200406-25.el9.noarch.rpm 3df9b50d9cf28409df035bf2aee40f54d5d768078f8d647987fb05a32bfa65df texlive-latexbug-20200406-25.el9.noarch.rpm 193ecf4b3d5a5775f298e31b8e5f2db345e62f345bd25b24850d6b02046f0eb6 texlive-latexconfig-20200406-25.el9.noarch.rpm 38ee316fe6276d64f43dfd376c475af88976c4f4144ce9e9fe9720b92bb005f6 texlive-latex-fonts-20200406-25.el9.noarch.rpm 89fc2b97ed8d1f2b5bd1597d0eaf956f2cf9afcacdf08f3dc30ff6becdbf4900 texlive-letltxmacro-20200406-25.el9.noarch.rpm 1d2fd51cdb742e957af3c89f0c2ba001cf607f5e67ee8e363a117ad7f5b2271e texlive-lettrine-20200406-25.el9.noarch.rpm b7cc0e257cec45cbf38b406d2a9a07cc8baff369630a70d4481a97a65286d905 texlive-lib-20200406-25.el9.x86_64.rpm 2a124e50d9db2a68c45c034cbecdfc8a7eb33efc4cf30d44ee2d477837cec813 texlive-linegoal-20200406-25.el9.noarch.rpm 30df149db842ffd1782eab6f3aa5a49852a7dafcf46ab890bbe421fff5f55a50 texlive-lineno-20200406-25.el9.noarch.rpm 1b0efd7c2420f6ef413c8144ed626f7e6ac00b3ad6565ec2b394f4122909a977 texlive-listings-20200406-25.el9.noarch.rpm b8ba763edb88516b961ffe8defdef4392353d4200a6b9336bf6356bdccbe559a texlive-listofitems-20200406-25.el9.noarch.rpm 47a01e02af9dc420e258ae1733ca2c74ec3b9980bfc9c025e1132f0dc4b28425 texlive-lm-20200406-25.el9.noarch.rpm 3792db1db193c08828bac9add69d9d4d1c578d21471588516792c56e602497f6 texlive-lm-math-20200406-25.el9.noarch.rpm 95270a15e0e434ad69ecf292263b5b96845a4b8cbe2847e0f6fe300421b7f4dc texlive-ltabptch-20200406-25.el9.noarch.rpm 60bea50e637e6f2475eb1fb0ad72f574f48eb2671513dccff549d600ba182667 texlive-ltxcmds-20200406-25.el9.noarch.rpm f6992f0513512647d2416904e95c754ed4eea5ca13ae85fd577ec96a38b3b109 texlive-ltxmisc-20200406-25.el9.noarch.rpm bc64226524092303b70ded56960d6a97a1325b7384546b6245c0041ad1a5cf50 texlive-lua-alt-getopt-20200406-25.el9.noarch.rpm b0065dd35f9b4eaff7da4a6d1ddc0f605de82b265f75d88da8d004cfbbe73dc6 texlive-luahbtex-20200406-25.el9.x86_64.rpm d91ae8a8c1a7ae8a641fadc3c24553d841af638a4c51b78dd549951c2fb29c0f texlive-lualatex-math-20200406-25.el9.noarch.rpm 9c5e76878035b327e3bfd934a36bc1ecd2f60c1d9b87eac446db8dca73a7d07d texlive-lualibs-20200406-25.el9.noarch.rpm bba0a43a389742c435d139181a98c5b3b7c37c03a6e087d01eaa4a1b5f0e96e7 texlive-luaotfload-20200406-25.el9.noarch.rpm 01f73a8ff7e29329bccdadb8d7a9d1e25dd520875a9d89e1503b031ef5d44120 texlive-luatex-20200406-25.el9.x86_64.rpm 87b6db33d2b51feb6ca29488b2428d766232938ab2235bfe2f131693269a2d07 texlive-luatex85-20200406-25.el9.noarch.rpm 05b0fdfbea60ca8ea7785088cfd02a902092fe7c8b8e0bb24021afe66976e03d texlive-luatexbase-20200406-25.el9.noarch.rpm 513c16c6a87af15a12b9efe129b81474d0b350f641809b5d723ebde474ee3e94 texlive-lwarp-20200406-25.el9.noarch.rpm e4fff295be0b11e774a3e0bdff9207765536a18bbf6e434a02adf8c2578221d8 texlive-makecmds-20200406-25.el9.noarch.rpm 0036f630755d753612f9cb00524a0b1ed63633d690e6d74c5d47173182562ec1 texlive-makeindex-20200406-25.el9.x86_64.rpm cc236137949733f0d49227af50a5e4d41d42fef05c3d1022391cb05fec7cf910 texlive-manfnt-font-20200406-25.el9.noarch.rpm de180eceaaf8d889af7574330d49c9d6262dee26663e62c7b3b33b97cef60bbe texlive-marginnote-20200406-25.el9.noarch.rpm 864359c8c3712ace44f0eec16b4bced44421f3334b61e581f87da22964b049c9 texlive-marvosym-20200406-25.el9.noarch.rpm 5e9ef272397b6cfddb11dcabe69a00d5f7455fc2c5d25ede85f5280e8eedacd7 texlive-mathpazo-20200406-25.el9.noarch.rpm 58c5790696bcc4a76daf58d3cf86041286ae5dea0b463e2fd19ff760afc7d9d6 texlive-mathspec-20200406-25.el9.noarch.rpm 2e51a33f36543a8d5545b6dfd83f0397b1ec9322a30776bfe61c480e50a802aa texlive-mathtools-20200406-25.el9.noarch.rpm 81d014b6f9c1d1255ae3b3dab3ad7ae862fe6b47796f182b9945c696eefbe271 texlive-mdwtools-20200406-25.el9.noarch.rpm efc50baa870fdd49e732ba54982b319027c165352f5c01e040ca5ec4a3d2fc57 texlive-memoir-20200406-25.el9.noarch.rpm eff39127d155c52bed0e44b897df30bdfb76471cbc459e2d7db5af215b349c7d texlive-metafont-20200406-25.el9.x86_64.rpm ace3a3594b1b16a06c69f0244122dbefc74184aa91d4fadaa333d08e85ef8e46 texlive-metalogo-20200406-25.el9.noarch.rpm fd95b8abd702f3473ed7e80b0d9702345693b89ba1a175d8c939f87a1baec501 texlive-metapost-20200406-25.el9.x86_64.rpm 6fbb79f6e587ee777483734c1e5226ce2c4cf3698283adc66c1db84b7f586cc1 texlive-mflogo-20200406-25.el9.noarch.rpm 1afc6f046d9812521c2636fc385522ae02ef4ca8d5bd0fa5fb7e5cf50aab99b2 texlive-mflogo-font-20200406-25.el9.noarch.rpm fb2fac571c04d381cfb61752f63fcb57d30089b09dca7cbdcc20427a5b8484c0 texlive-mfnfss-20200406-25.el9.noarch.rpm dda66b977ade784044923c3af0999c676bb3f33f75b30347794708e247e8469c texlive-mfware-20200406-25.el9.x86_64.rpm 58da28904d9ba7afec00aef0981f5e734dcf1e89177f3487d3eca4200245a588 texlive-microtype-20200406-25.el9.noarch.rpm bf6a25abc838c067acf1fa19ea4a0b8a7047cf27a84206b5b31b29a928b5b51b texlive-minitoc-20200406-25.el9.noarch.rpm 3c9d58f4b4001f0b1639b4306719fe82009ed4cd4bf64b2bcc2d31a6d5660160 texlive-mnsymbol-20200406-25.el9.noarch.rpm 119ce08b739c292ff2c8e92ad17d13e5dbb9ec50566b585b1646f5ff4c307e91 texlive-modes-20200406-25.el9.noarch.rpm 2b6b01563fc9dae1b7a1c69dc5564462bcbf26fc2e06b1664f99e1cfe6199c56 texlive-mparhack-20200406-25.el9.noarch.rpm 4497f869676d6e90593e23b626ea1a1888a9fe1a5f0cfecb37f496b8539d2dfc texlive-mptopdf-20200406-25.el9.noarch.rpm 5c2f4670cec9e8aa28153bb426af3c6235ef429e864d9a52d9f07be8bbf8cc88 texlive-ms-20200406-25.el9.noarch.rpm b10b0154d0376a4610cde1e27a99c68701833548575015060e1c9bfb10958ac2 texlive-multido-20200406-25.el9.noarch.rpm 2ceb75c3b03e832f68bb44cec37c53399ddbc013efb93337bea92ae39a91c1a3 texlive-multirow-20200406-25.el9.noarch.rpm d8e9725313e1b5b33b69120ac5f3783249338603c963106a301f4c23411ba41f texlive-natbib-20200406-25.el9.noarch.rpm 994862a0c3432b57cf428fde7d44a946b7a5e28b8db97f36e797220ff8c0c83f texlive-ncctools-20200406-25.el9.noarch.rpm 978ced7b787affae5cfcefe29a78b05837600ab6b7204d9db01ef59db368b1f3 texlive-ncntrsbk-20200406-25.el9.noarch.rpm e1247220e2d528dfb8a923f956630b0a7964500950ac5269f9a18fc76791ac43 texlive-needspace-20200406-25.el9.noarch.rpm cfb8cfd5679c9f8bd87004994b9d49f8c92d3da38cb4d00395cab7cad476e2bc texlive-newfloat-20200406-25.el9.noarch.rpm 95c0f2f163c39301b5cd52148f96d006ec21ee7aeb8e002cae9d3100f1029941 texlive-newunicodechar-20200406-25.el9.noarch.rpm 400ec7f4812690f8e721e876570b2b9cb0bfe9e5b83487c76d6c00a09d81ddb4 texlive-norasi-c90-20200406-25.el9.noarch.rpm 2cf0fb88ad2f3ade78f77971dc7395801ac75ea84040cf517f373a0a6ea3b129 texlive-notoccite-20200406-25.el9.noarch.rpm e6ade9f118f2f4526fc2f4512bf2a3893fe06f47053a29acf986d6d220870f92 texlive-ntgclass-20200406-25.el9.noarch.rpm 020362c734bd55750242017ec8f18debaae8cf90041c3b5d2be8d08c5dbecb70 texlive-oberdiek-20200406-25.el9.noarch.rpm b1ab557ba78c19e427dab7dc6b4672a4c032dac197f2b6f55fcf53ba9987f85f texlive-obsolete-20200406-25.el9.noarch.rpm d06c3883791f9b892acb1d45d1a458a896bcd13c428cd985f57f5069b7432a94 texlive-overpic-20200406-25.el9.noarch.rpm f5549641883ce8a04da34562d93d49567fec38c8b86c940ff7b85f05b38b6111 texlive-palatino-20200406-25.el9.noarch.rpm f2bf49c285378767dd4278029ddd4c109abf2b4595f8872d0c8e0c0758f82b72 texlive-paralist-20200406-25.el9.noarch.rpm 7b9550d3578d2799a6df4cad660261d170f7cda3d5ce8349c768fbf7d6e92172 texlive-parallel-20200406-25.el9.noarch.rpm 48f06a46cb8a65328f274ba4f574bb748d0ea4e5aad0a6dc08b72894195915a5 texlive-parskip-20200406-25.el9.noarch.rpm 46a6ed23bcec5539cabdb67e2864ce5b88f2c8183e185073b1ad891c39536218 texlive-passivetex-20200406-25.el9.noarch.rpm 67ce13efdff507306be4ae126121cd035215cfc5f71c5cf77c2cb027a703ede9 texlive-pdfcolmk-20200406-25.el9.noarch.rpm 3b3544ceb75d7f9d0569766ec9909e13787267b8f8df4c9c9bf84c448c9bf40b texlive-pdfescape-20200406-25.el9.noarch.rpm cc47f90869fe4af51dd17368f6a91291a8e050abc8224afe56e64bdf2c1768cf texlive-pdflscape-20200406-25.el9.noarch.rpm e2337ea4964520c8f97109d1181f475157459e6eae5307f0015edb646efbb3c6 texlive-pdfpages-20200406-25.el9.noarch.rpm 5484b413c0b52c7ea09da03e8aff7be9791460b86b202f23a8ab8fc19941405b texlive-pdftex-20200406-25.el9.x86_64.rpm 91f33963e4364395001058d317100753cf1e1162ae79f87c230238cc289536e8 texlive-pdftexcmds-20200406-25.el9.noarch.rpm 73227e722a6ba1314d0f35cdbd070571cf657fb84a5bdb4d35baa415fe9e9e17 texlive-pgf-20200406-25.el9.noarch.rpm 96c9488dad4eef71ac8c88f4b0892c6783cf79cddb79ec93a2d494db09e6068f texlive-philokalia-20200406-25.el9.noarch.rpm 0128da4b085b239b266abd80a540cdf13cfccbbbd083ed1dad150750638200bd texlive-placeins-20200406-25.el9.noarch.rpm 698a46cc7eb8759bebfb3ac156f8fbc24d88c455af179b37c1cbc2f30c98bffe texlive-plain-20200406-25.el9.noarch.rpm 81f92c89d121442717cc8a4ad13ce1fb63b2cc286e7a6e33479b211d83a408ca texlive-polyglossia-20200406-25.el9.noarch.rpm a95d9f25375e4936ce0b6ddc2d72bc180b8c77eca8c18e5ba32b06cbc78e8d7d texlive-powerdot-20200406-25.el9.noarch.rpm 952942fde6dc86db4f9ed1f24051b79828f64d0bd87b9610be4eaae00b491d1d texlive-preprint-20200406-25.el9.noarch.rpm 2686e593feb6ecf2269bd5282c6be63b2c3451fafcd22026a9a6235b5d675d05 texlive-psfrag-20200406-25.el9.noarch.rpm c5afecfd2f68354ea4f6744b6030fc7f6e443ece2107b0937f1d164bbf98965e texlive-pslatex-20200406-25.el9.noarch.rpm 9847409bd94e3a7f855c66e2826fd1570f73c7980488a021d3b1e99282be5a22 texlive-psnfss-20200406-25.el9.noarch.rpm 03c3544608a35082d9dd549f575c627a3b5906d03ea4b2d2bdc1c9aadcaf0ba0 texlive-pspicture-20200406-25.el9.noarch.rpm 9e3fbb29e121a5211af3e9f4031bce0753cf8f2a6bcbfec7c30560b2108a63b1 texlive-pst-3d-20200406-25.el9.noarch.rpm aeec938b535b25f3b00e9ee113eaae486ac37cf8a21b8ab61124baec2fb9924b texlive-pst-arrow-20200406-25.el9.noarch.rpm 25491cceff03df8b1c5ebafc20a952b9b962cc90ccdf871f3f95a19da2eea0ca texlive-pst-blur-20200406-25.el9.noarch.rpm 19c0a11ebc89ee46c6ed39f08e10dcb937fd3f1d9f797ec0d3ca26825c58f8e8 texlive-pst-coil-20200406-25.el9.noarch.rpm 12826590e1af92e8d56c5a98ef2cca6f8331657b808e3708ae9edd45c64d4058 texlive-pst-eps-20200406-25.el9.noarch.rpm 09c6bebce66f7bd561f42317b5360064620af3b1d17e6b629e3052d5d39a520c texlive-pst-fill-20200406-25.el9.noarch.rpm ba011dcde9e06229ac41639779481721fbc605c5ef3f563a7c933cdbb69097ea texlive-pst-grad-20200406-25.el9.noarch.rpm 9c4de4b759085b0ed7723e8fc8a9a2e8df38dc5d4d68a53122cfd98741412d23 texlive-pst-math-20200406-25.el9.noarch.rpm a6fecef207a39605788c1c888809ab0334cb2d335b04908e4ccf75376128bcd9 texlive-pst-node-20200406-25.el9.noarch.rpm 3e074a82e14f18d17f2fbef4be40882de6cbef844deac006f6b523e3a0cfb494 texlive-pst-plot-20200406-25.el9.noarch.rpm da752da70547dd8ef6a4f017d4d3a22b704c5596fec1eee25b00ec34b53df804 texlive-pstricks-20200406-25.el9.noarch.rpm d89780e5aebd796b75bd64a13619c213ad49dcc0289b91eb0a2da817c1b69848 texlive-pstricks-add-20200406-25.el9.noarch.rpm 70379c9017efd66105b522958d22d60b024e7d7f3914b5c46eafa3cbb70ec6b1 texlive-pst-slpe-20200406-25.el9.noarch.rpm a4e795690600c2bb92c414e341b8a013d6d19befc6cdaf4a64182d5d395f2942 texlive-pst-text-20200406-25.el9.noarch.rpm fcf4bdc9a22207aa25a452782f7d5366f73582f5e67eb3f0aa2986fceb89ed73 texlive-pst-tools-20200406-25.el9.noarch.rpm 4c61633afdbfbab31599ab4ffa3f1000819ac02c785b3fae0c2a754da9da6d45 texlive-pst-tree-20200406-25.el9.noarch.rpm 1bc668a2085cd4e07573f31b7b60613fe17b49d2f60c7af0f700ad66897d70b2 texlive-ptext-20200406-25.el9.noarch.rpm 5b5af1a9486ae25908d5973449c9330c62b35a3c5d403541b4ccce72cfb62a15 texlive-pxfonts-20200406-25.el9.noarch.rpm 20ba00aca9571b4b88db8c97f3bb6d041106071e86081b2ebfe2c8bdbee234a2 texlive-qstest-20200406-25.el9.noarch.rpm 6b3eabb90ae5d1e42a54dc54d50c77f22ad00de3e1fc75813ae8f98f011d7c76 texlive-ragged2e-20200406-25.el9.noarch.rpm ccc1663424a7d7e8c9b2e09bc27ef8fecbf2feeb681830f90fb527150af59b91 texlive-rcs-20200406-25.el9.noarch.rpm 290386a22b1faee86362be1b64a8c871a1d172d15e36890bc2970b1792914b74 texlive-realscripts-20200406-25.el9.noarch.rpm 508bb1c9454ce09edc17806e4df3f6bef0582659fdcd8ee58c464b43032bf094 texlive-refcount-20200406-25.el9.noarch.rpm d4836ac7c8c8507c9ba52f8f3995e2be0425fb842bee9e27a27a1fc07998c34b texlive-rerunfilecheck-20200406-25.el9.noarch.rpm 5b125749deca9f4c08273eec2a012bc22ddd0c21d27d41c173ff193bad357999 texlive-rsfs-20200406-25.el9.noarch.rpm 9438a38e43d2a936ca88fd7b96ea3e5618ae87847c1d9e5e1d3d6e9158ba782f texlive-sansmath-20200406-25.el9.noarch.rpm 0b54104e3a155dff625ec906ccdcd17ab1a9d7b254d89296dd22bb03e9ee7292 texlive-sansmathaccent-20200406-25.el9.noarch.rpm f017d679e4cf2bf97481d5c4e6c754803aa774570e8146b57dbd26694685affa texlive-sauerj-20200406-25.el9.noarch.rpm c2384124bdcc29adba71a86e29a4c1fb126144cec8a9a274a309513449f71025 texlive-scheme-basic-20200406-25.el9.noarch.rpm 604e33cb408eab81c83492aa71778866326d0c39823ff9af142462ed56dc69be texlive-section-20200406-25.el9.noarch.rpm c9e8b1953ce2c61e1ad2dd200b9409c37a9435c088b60b1b4c5cb0b53d651313 texlive-sectsty-20200406-25.el9.noarch.rpm 65deaf5972533b9c7c7e56a96906a4e64c1e1963b7f261274cf1aed31c8c59fb texlive-seminar-20200406-25.el9.noarch.rpm ede79a44a35fc1ed7bc5cb3b1ec66edaafb18a7396909a5b26c8a79d0f8e9101 texlive-sepnum-20200406-25.el9.noarch.rpm bea445e926a419a00c9dd5f9e64e4c384f84fd0e3c5943ff08a46e1e60bfb551 texlive-setspace-20200406-25.el9.noarch.rpm b9375ee1fa009ca226ba030dd30f8edbf2c2756f89f12a5c78506675d173921d texlive-showexpl-20200406-25.el9.noarch.rpm 0dcc1a6adadcd5f66282d3f1c44f91fc540b22a3a55c3b6439b7fb682a4627e6 texlive-soul-20200406-25.el9.noarch.rpm df4a2daf964c19791725b1b51855270882be78a13139404aa5b77e23552099e5 texlive-stackengine-20200406-25.el9.noarch.rpm 4522def90f5d7d345cc7d666dd5efc92d84ca1a9c60eafa7cccf6ba034eb6b48 texlive-stmaryrd-20200406-25.el9.noarch.rpm 6f215f784a976c907f6cbb5dca1b593a304c34c6c7625d310375baaa8073acc4 texlive-stringenc-20200406-25.el9.noarch.rpm c92239d5cd9b940b2b1d839fc5e3ed33c92bd9a2a5534724174791ed0a9c9b66 texlive-subfig-20200406-25.el9.noarch.rpm 09b41a872644f0f859d687baf48319317e326a4f57dd8b8815d0690acc75def3 texlive-subfigure-20200406-25.el9.noarch.rpm a2f6acaef7c3289ca357cda490ab9dbc758434897d5a6faa7409880ab7d64353 texlive-svn-prov-20200406-25.el9.noarch.rpm cddf69d3ff8db867b22e1f143e37407a9b22167722d83d5ef1c1a59f7812d89c texlive-symbol-20200406-25.el9.noarch.rpm 55e6709574343018182bdc912c3d9beb9890eaae2a3faf617fcef013ea61d84b texlive-t2-20200406-25.el9.noarch.rpm fa2e2003f8380f601cc0d1caf549336dc65768f07b03e601241d9f68a2ab61aa texlive-tabu-20200406-25.el9.noarch.rpm 7a2d58c069ab1fa324bb1f6ce4bade227944d8e95782a3bac76c8ea480ca4695 texlive-tabulary-20200406-25.el9.noarch.rpm f92d6e1af56c2ed6b81ea6078398494028d7ab7b52b007f273f5459ed302e529 texlive-tex-20200406-25.el9.x86_64.rpm 6d07476bd9ae8b9ff2a69a9dfb98640f21725edb4d27470ba215e64487a7e43d texlive-tex4ht-20200406-25.el9.x86_64.rpm 7f370d30eb1b283b19d9499c3f96bbea23ef2d5f1359b5bdc4eb8b88192a7d4e texlive-tex-gyre-20200406-25.el9.noarch.rpm ec064b3921ff28eade93c13b11ae2930a86a0c0b7feb2cf0818b1a8d6212d326 texlive-tex-gyre-math-20200406-25.el9.noarch.rpm bed88e6700ddd69e5e76d6adb07bb122fb5308e114fa70eb6e981f5ef26587b4 texlive-tex-ini-files-20200406-25.el9.noarch.rpm a02992283c6bdf768fce09cbfe8b3d0412ce84cf1cc6eac44f45c0cabcc53ecf texlive-texlive-common-doc-20200406-25.el9.noarch.rpm ea28ab74687d1a6bea0b7753a83d39b053e76784d144690b4ab297da1a28d296 texlive-texlive-docindex-20200406-25.el9.noarch.rpm a9f5c9644b7f95e11e138e8379d5b57fa6bcc571bd4fbee734eb0835982b6028 texlive-texlive-en-20200406-25.el9.noarch.rpm cad82513b5f8592a37c96806903976ee30e3218c9cd1c5bb685eba8ca8b0fc56 texlive-texlive.infra-20200406-25.el9.noarch.rpm da72db9c7460fab1f640b319784d9474d58c9f216516c1842d81d1c7f4ea48d2 texlive-texlive-msg-translations-20200406-25.el9.noarch.rpm 175e43bc21f4eaa81524094fcd09b7edb5667a9b173ca6525e1ee604a2a7217a texlive-texlive-scripts-20200406-25.el9.noarch.rpm c6d1c66776c030852e1b02e1a72f29a686d074062043fd8151e281f4fdf093d8 texlive-texlive-scripts-extra-20200406-25.el9.noarch.rpm 40d8136ad92b59cab6cf045478fd45cb79ae0ae9c31de9be40c8c7a7bfb5c693 texlive-textcase-20200406-25.el9.noarch.rpm 2f8cfadf73e9aed6b6276d0be3995289fe3291acdad2dce168decf56532787f5 texlive-textpos-20200406-25.el9.noarch.rpm bfb0186e8e9d3a61e3ac74de1abb4c64127e7fe7decf8f7bf1c5ab1a12e5a897 texlive-threeparttable-20200406-25.el9.noarch.rpm 0f255d8e626a80f347b783ce81f1b978119b1e9c900b3e6cdb43e23a8770fbf3 texlive-thumbpdf-20200406-25.el9.noarch.rpm 5a130b14b45b5614f577a922e1e4fc432996aa8791f52537b2482964e13243e5 texlive-times-20200406-25.el9.noarch.rpm 9418deacde7a5d618fd85ef263542d4d609838e34db4ec6cd339440f5ae8f45c texlive-tipa-20200406-25.el9.noarch.rpm a8f19dc804f7ac6b1d292271b724e73777143b2868fb438e314ca0c95837fd6e texlive-titlesec-20200406-25.el9.noarch.rpm 12e0c3b29f9cdf7a89c2bb2bd46dd0d02d6ab1ccc481f9b2a9daf860e1f0345e texlive-titling-20200406-25.el9.noarch.rpm b28121941b4e5bc05ef3770f0012bed289b593586ec25370ae1d0762fac8ce76 texlive-tocloft-20200406-25.el9.noarch.rpm 57d2ead533c7a2ea4dee00173ee5066133063c87e0dd8f841e5fa40c1e4782e7 texlive-tools-20200406-25.el9.noarch.rpm 7666ea34c5c50cd3ce19c622a7aca644e3d277ec17498e6097c8e7d3213c9fc3 texlive-translator-20200406-25.el9.noarch.rpm ed25ee47a6d497b9da17971b90688c6ecce05c2d4043e8c0868dc21d6292fe3e texlive-trimspaces-20200406-25.el9.noarch.rpm bf180a21bed6370d0d22495ce8a380da4eb85092d81a43b804744367c2f7b002 texlive-txfonts-20200406-25.el9.noarch.rpm 98c4cfc3718fe4d4ff33708fcf8e07f5c0db260d0b31912ca21c8086d04ef10b texlive-type1cm-20200406-25.el9.noarch.rpm a689773174410205b40e55c5b457cf317e25bb84a595c9e76033a39f84e4222e texlive-typehtml-20200406-25.el9.noarch.rpm 0c50cd800ce54a83c376adfa2f3d67be4a982494f9c70acf884bafb188740f2e texlive-ucharcat-20200406-25.el9.noarch.rpm 28c0785063de63a0cfc6f3f00bb65141a9763c40a6452bd8b80cc59268b9bf48 texlive-ucharclasses-20200406-25.el9.noarch.rpm 9e7d1246c59514b05ae5534dc6e7fd3d325dba2c43e5d7b4562482dd828fa1be texlive-ucs-20200406-25.el9.noarch.rpm ace272d52430f78f859b44bdd14d3779a1ff144720608d86d35fe5dfbae99099 texlive-uhc-20200406-25.el9.noarch.rpm f273a8b8dffde6f41ea5157905fbc5322b3fa7f5587f3331b7bf7c45892a56ac texlive-ulem-20200406-25.el9.noarch.rpm 3b703fe1545e3b1848376cd61d9c58a3943b584a8cfb5c7cebe500145deae22b texlive-underscore-20200406-25.el9.noarch.rpm c48c3f6077ce0138eb519383de45241574a83a187372f64ca24823989b70de2a texlive-unicode-data-20200406-25.el9.noarch.rpm 9bd29b49c438c6691ee10688a50e692a61f1ba623e643fd0b5dfc3085fd3abd8 texlive-unicode-math-20200406-25.el9.noarch.rpm cef2e2188f6bcb94fdc5590a435d29e50bb6976445658ef196292b062e9f9dba texlive-uniquecounter-20200406-25.el9.noarch.rpm f5352e9fd14eb60534a040b4a949ec90193aac2755a882b4a525000856c5bcf0 texlive-unisugar-20200406-25.el9.noarch.rpm 2f860da9e67bcb21961011ddd5638044e3058b0d2a875161c09c06f87af38c0c texlive-updmap-map-20200406-25.el9.noarch.rpm 99dddb855aba0cf9837f2441edac725dbaff64099543552914a84785d7788722 texlive-upquote-20200406-25.el9.noarch.rpm 2094b7f5526adf652180cf09f09e0798ee878a9c46bd0f8e7db04d453a11ca21 texlive-url-20200406-25.el9.noarch.rpm c12dca17f89b388b5e544b56cd7c24222e6dbd83ef02680200221b1f3fca5cff texlive-utopia-20200406-25.el9.noarch.rpm 77797f6c90fd67eb9a81e71ad643167571d0048b816dc31d7ecf1bccc1bde398 texlive-varwidth-20200406-25.el9.noarch.rpm 8db316c8fe0e7e3d285a4f43f3fe31a3f14eb03928c82223a22da31d08b95832 texlive-wadalab-20200406-25.el9.noarch.rpm 3be9c56baf2205cc7213aa15db773a377cbc55397f365aaca74eaa1610433dc9 texlive-was-20200406-25.el9.noarch.rpm a1045da1c6443180b525e021f298be9b98c8d73d651eef627c65288e946c504b texlive-wasy-20200406-25.el9.noarch.rpm b70c8baa98f5450279e409c6abc4346d406925e9e508e58c449894035f6bec40 texlive-wasysym-20200406-25.el9.noarch.rpm 353a4132d0325d49776fecba86dfd6302c83f795d6c882d17cf3f4f9eacf3327 texlive-wasy-type1-20200406-25.el9.noarch.rpm f86fc46d1db9da44cf24e094e8ad945154c470db4db4e4590bc416e5d05790f7 texlive-wrapfig-20200406-25.el9.noarch.rpm 653dcd2b0cdd00d465f35e6804001895c330002e351b2b0666c5bedf69113efa texlive-xcolor-20200406-25.el9.noarch.rpm 45d29bd70c364ac048caca925267806bc7b398c0c92cb833f57a958458a33d10 texlive-xdvi-20200406-25.el9.x86_64.rpm 26c636cdce22e66c30cfcc71f1cf5abade583e879d3643408171f1ac559af2df texlive-xecjk-20200406-25.el9.noarch.rpm a1feeaa1aca990dcc540f3c3864c834156bf26490f32359d23e2612cc8adf4ea texlive-xecolor-20200406-25.el9.noarch.rpm cb7e4673d45370bf7d6294f896f13986cc571b002edbddc797d0c03d060b79fa texlive-xecyr-20200406-25.el9.noarch.rpm d1d46638c81432a9d1ad2906d655e979e028c71e76b183f4c861f5e7e8c5b1cc texlive-xeindex-20200406-25.el9.noarch.rpm c90a43536e43c4ee8d0e5971384d0244892302264dd2b7c01789440953bcac8f texlive-xepersian-20200406-25.el9.noarch.rpm 364504a4d63aadab975d2f52a0d022c575ff64b4b474f2fad7aa2dd3bdbcf509 texlive-xesearch-20200406-25.el9.noarch.rpm 771e205e39f0621e3f7446e2f8b97c372970300c1205bbc5d7b5be27019cea4d texlive-xetex-20200406-25.el9.x86_64.rpm 0779e9e75452f4e827b3017a71946bb2568730fb954d3f856ddb40e39e4b8067 texlive-xetexconfig-20200406-25.el9.noarch.rpm dd2da96c08a88f5f32598e6c07c78e86728eeb3aea12430f5d58bf8e2aadbac2 texlive-xetexfontinfo-20200406-25.el9.noarch.rpm 71e286ef82c45745606f448f8c233a4a78d60ef57038fadd452724dd5ca65589 texlive-xetex-itrans-20200406-25.el9.noarch.rpm 2599a967b0e400d6530083659d8bfe199a01bf888bd451e30cf8182a754847ac texlive-xetex-pstricks-20200406-25.el9.noarch.rpm 5f01f0b999a680c40bb464e10cba4297f25bb42ae4f219b9a16f7eb02afaeadb texlive-xetex-tibetan-20200406-25.el9.noarch.rpm 4178bebb0541ffe4cac350e7b41a7810fbe1fcfbcad79f11a87c21242f5bba26 texlive-xifthen-20200406-25.el9.noarch.rpm 6a25652f0272f64ccb4df17d223439e2d2c78fcec55a9d0a6816ead7192ffed2 texlive-xkeyval-20200406-25.el9.noarch.rpm 288ba1407d18f0c156c31a78894851c80dbab1225d27ea4b4bacb022d02d1b42 texlive-xltxtra-20200406-25.el9.noarch.rpm d4840248317ae32aa5ad710ae9717726dd2d47b931be59594e377155495135a1 texlive-xmltex-20200406-25.el9.noarch.rpm 78bbd46acb7cc5ec1763302e0f22a92b07b1dd003cf27e6e8cc4e65e72a1a83b texlive-xmltexconfig-20200406-25.el9.noarch.rpm 5664b151f49581412039305093784e35ae431e095a35ffd4e2e36ccddc96ce5a texlive-xstring-20200406-25.el9.noarch.rpm 2f16884e0c906beea2e2f97ba9639789df25c709759c31a59871d94f3835b4ba texlive-xtab-20200406-25.el9.noarch.rpm 054d5dab6ab73edfbd43499c42c8e6810fd16b5b79901b45d4754dd9dad77db8 texlive-xunicode-20200406-25.el9.noarch.rpm ba063ce789a9d57258cafb4e6fb0cdfc1b6e0e32730269118053749f4a5ce749 texlive-zapfchan-20200406-25.el9.noarch.rpm 41b83a458ffd2e359e3a0cfdd44aa7bec199f44642c36c56e5558aab0b19c19b texlive-zapfding-20200406-25.el9.noarch.rpm 913ab45b626cd7a60b0fec8506263a882c1a9e63f766e619fc46e8414183516b texlive-zref-20200406-25.el9.noarch.rpm 501847890309386d5549e72547b5df278d430d6a0532cf6d0070a7ad2a34f586 RLBA-2022:2482 new packages: gnome-remote-desktop For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-remote-desktop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-remote-desktop-40.0-7.el9.x86_64.rpm 1bb548a4b0df9716372c983b5e61a13d19df6c8c1f83b200fadb836975061a02 RLBA-2022:2484 new packages: mod_auth_openidc For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_auth_openidc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_auth_openidc-2.4.9.4-1.el9.x86_64.rpm d8e146dcd658eb59cd20c82e56a1759fe8a5e019e1f4f2da41be2c9ef1e3b0e7 RLBA-2022:2486 new packages: setroubleshoot-plugins For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setroubleshoot-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms setroubleshoot-plugins-3.3.14-4.el9.noarch.rpm 67e197f8149cfeb09ae0fe8e0f4ad3dd041c317a81fe73e8f0d7cf26b6b362f5 RLBA-2022:2490 new packages: libosinfo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libosinfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libosinfo-1.9.0-5.el9.x86_64.rpm 69eaf3333428c449d54851af95245a88b6399df1f30915f89bd6f68a59a3a127 RLBA-2022:2491 new packages: dlm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dlm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dlm-lib-4.1.1-2.el9.x86_64.rpm a564dbe1861dc4092b61b3399f97a001e73f3ae87dba4f15e9d260fe9de13b0c RLBA-2022:2495 new packages: xdg-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-utils-1.1.3-11.el9.noarch.rpm 220b2000ec1a08d98897ba2f14e1d115376d9b31057936d8fc35a11e94a83cc2 RLBA-2022:2499 new packages: pcm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pcm-202107-5.el9.x86_64.rpm 58e3876c6aab62f467ad1581ca7500d8530a0139e0431528509ddd52b773f32c RLBA-2022:2500 new packages: scap-workbench For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scap-workbench. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms scap-workbench-1.2.1-13.el9.x86_64.rpm 11625817e9cbdb59a92b21b19530e2d248a887ee1d2adcb03d92a54e9cfb8b5e RLBA-2022:2506 new packages: libpq For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpq-13.5-1.el9.x86_64.rpm 4599a7ea3ee60dfdbc124bfd3fe8cb05fc52bae1d6edefb363c324f0daec1b6b libpq-devel-13.5-1.el9.x86_64.rpm 7b15c9c7aca79e4f7b5939517db22b9ab806b9dbc79ec600a81bc34932417834 RLBA-2022:2508 new packages: php-pecl-xdebug3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-xdebug3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms php-pecl-xdebug3-3.1.2-1.el9.x86_64.rpm 82c9b726e9eece6677886d0f70fbed226494bb85fa1d5416d5478a774dea99b8 RLBA-2022:2509 new packages: apr For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apr-1.7.0-11.el9.x86_64.rpm 24e25d0caf0c4ff47d4fb15cfe717dbb7b7912fced684a5d1ec67b92d2f1499a apr-devel-1.7.0-11.el9.x86_64.rpm 8e923160015c8c6253546ec6c5930da36b0c7a5eb7df2ae1baeda82d3cb36f98 RLBA-2022:2510 new packages: crash-trace-command For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crash-trace-command. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms crash-trace-command-3.0-6.el9.x86_64.rpm 5ddad5528d3cdc46dc47db43ad858944325cd70e6e251bd18e21bead821420d4 RLBA-2022:2511 new packages: crash-gcore-command For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crash-gcore-command. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms crash-gcore-command-1.6.3-1.el9.x86_64.rpm 01ee46cd4550b25297cee37e722b3a37ca5a2c24ba79e227546aa275f668844d RLBA-2022:2512 new packages: gtk-vnc For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk-vnc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gtk-vnc2-1.3.0-1.el9.x86_64.rpm 493893f13f97a88cb99e9ac929dca31e5e5d8b8b10e119b3869dd9e6ecf0c807 gvnc-1.3.0-1.el9.x86_64.rpm 94d3b3c4ebcd1be8155da7b1a0983ab260ddf378f40929c142b54b3d8785efe3 RLBA-2022:2513 new packages: clevis-pin-tpm2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clevis-pin-tpm2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms clevis-pin-tpm2-0.5.1-2.el9.x86_64.rpm 2ae38133a9315ba94a9c53aba8e79418838626beb2eb26c142b06abb5858e193 RLBA-2022:2516 new packages: brasero For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brasero. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms brasero-3.12.2-19.el9.x86_64.rpm 4e1db2914b8c92ff97a498a15de8275b2bdd3bd0b6c51dc9c2c257c66b7f9d0d brasero-libs-3.12.2-19.el9.x86_64.rpm 3664ec33617ef364a10deb355b2a0571beef62a9f7b6d4c45305610f18e9fdae brasero-nautilus-3.12.2-19.el9.x86_64.rpm f3d90f87b674b79883afed64e9c75ded11564533f3a70bb5c40404abe5259730 RLBA-2022:2517 new packages: rpmdevtools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpmdevtools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rpmdevtools-9.5-1.el9.noarch.rpm b8feb33ed5e7d18a34d192e496eb4b49cdbd84747cf60ea994cacd7f70a5393c RLBA-2022:2518 new packages: libmwaw For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmwaw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmwaw-0.3.21-1.el9.x86_64.rpm 5939af1d81da64af8587a0e79ffa3b7c79935f2373647dd5956af6b02b519927 RLBA-2022:2519 new packages: tang For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tang-11-1.el9.x86_64.rpm 20961a1f20a4ed4830ad87cc7a0d5ad47acc305dfbc097d1fa65cebdaf768783 RLBA-2022:2521 new packages: LibRaw For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for LibRaw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms LibRaw-0.20.2-5.el9.x86_64.rpm e6bdf330e3a585687dbba3f343d2d4afa49b4f1c66c33d30b6b7f2cd85bfcdfb RLBA-2022:2524 new packages: libnotify For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnotify. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnotify-0.7.9-8.el9.x86_64.rpm 938b1ea95bce0a2fa203dc2b737c18be7ec48f2c9547cff0a26678979490e7c5 libnotify-devel-0.7.9-8.el9.x86_64.rpm 81328305de5968cbe36822cff5bc50808f310d5b4718e57ceaadb9bbf31b95cd RLBA-2022:2525 new packages: libspectre For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libspectre. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libspectre-0.2.9-6.el9.x86_64.rpm a4af95836f5a61a35574fbe8f4069ee7b52118183dec3b3c253696c6e5a0f0c2 RLBA-2022:2528 new packages: gnome-connections For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-connections. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-connections-41.2-1.el9.x86_64.rpm c8dfa4da28c4c5b266457647887ea577d50251850ab2b6439ac4eb6d550b3adc RLBA-2022:2529 new packages: fltk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fltk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fltk-1.3.8-1.el9.x86_64.rpm 59fddccf1f17cc343668dbaa01f003727cff5de229e65c87c109d2fe3a15e4dd RLBA-2022:2532 new packages: libdecor For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdecor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdecor-0.1.0-3.el9.x86_64.rpm dcbe03cc019c6f35fb17457c6bc3892e221d3f0e85542c06731d56df862564da RLBA-2022:2533 new packages: gnome-autoar For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-autoar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-autoar-0.4.1-2.el9.x86_64.rpm 3cf8f13c53e8f94f68dca737be23a3959ceb4e947a3f523179378381f5b84b77 RLBA-2022:2534 new packages: hexchat For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hexchat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hexchat-2.16.0-1.el9.x86_64.rpm bf3551a9442b1635087966f7c1ec82c16109bf1cb49a3b8286a5e18c497abbd7 RLBA-2022:2536 new packages: virt-viewer For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-viewer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virt-viewer-11.0-1.el9.x86_64.rpm c913309a0abb066c29178f161f4e90e571f4a1fde6693bf725ede713f1d443b9 RLBA-2022:2539 new packages: spice-vdagent For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for spice-vdagent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms spice-vdagent-0.21.0-4.el9.x86_64.rpm 55fa9ca090e47aad3fb379c604ccf29619abbf7ef797a8ce3d32c092a6fa6c46 RLBA-2022:2540 new packages: php-pear For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pear. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms php-pear-1.10.13-1.el9.noarch.rpm 2eb530f9ebc42a1821c95cbc4ce649443262714e836dfcedfbf869bf29d83be0 RLBA-2022:2545 new packages: satyr For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for satyr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms satyr-0.38-3.el9.x86_64.rpm a84144e3ea38d97c05f4ed73ec0ed951e40c077ef963ddb21dab697fded79f53 RLBA-2022:2546 new packages: perl-IO-Socket-SSL For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Socket-SSL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Socket-SSL-2.073-1.el9.noarch.rpm 2382ad1e09c5c221da1147bebdb35f98cd895dc8575f9be9901b6dce9071664d RLBA-2022:2547 new packages: SDL2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for SDL2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms SDL2-2.0.20-2.el9.x86_64.rpm 3b76b222e49e134e9526a621a64ee05cd46d45269df2c8974381fe3c905ed106 SDL2-devel-2.0.20-2.el9.x86_64.rpm efc14fd51ce5f071335802903aa15821e33b5dc5b12b6fbbb8f4ada66fd10135 RLBA-2022:2549 new packages: wireshark For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireshark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wireshark-3.4.10-1.el9.x86_64.rpm 340fc5ccc766ac99ab350c3cf95b531ba160c7ce48838215bf5701fe002ab3b5 wireshark-cli-3.4.10-1.el9.x86_64.rpm 54fc2fe4a29d3ebaef62d47d23d76ca5bb9f76914f76967c065372f8200fd899 RLBA-2022:2550 new packages: oniguruma For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oniguruma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms oniguruma-6.9.6-1.el9.5.x86_64.rpm 6db5037eeddf4108851a44f08e71f54b397647e5ad5593c5889714400088bedb RLBA-2022:2551 new packages: libnetfilter_cthelper For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_cthelper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnetfilter_cthelper-1.0.0-22.el9.x86_64.rpm ff948c3da8285c7c46643a5543b7423336b34857979eb8006596d013cf105aa3 RLBA-2022:2562 new packages: fetchmail For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fetchmail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fetchmail-6.4.24-1.el9.x86_64.rpm bc1e561d8d71a50160d6f729b80b989a1c37c85e1f74bcb0202f5095ff587478 RLBA-2022:2563 mdevctl bug fix and enhancement update The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mdevctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. rocky-linux-9-x86-64-appstream-rpms mdevctl-1.1.0-4.el9.x86_64.rpm cfa9daf2c1bf68578f018a8150117b28a057055513d0583090aa60b1bdfc23e2 RLBA-2022:2564 new packages: ghostscript For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ghostscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ghostscript-9.54.0-7.el9.x86_64.rpm fccb7c011bf7fb1071590b2745cfd3b30c7621686645f12be44f69870c4e806f ghostscript-doc-9.54.0-7.el9.noarch.rpm 8daee07013356a24e5ade282169f7857546d7a6fa60abe29696b82b480489a30 ghostscript-tools-dvipdf-9.54.0-7.el9.x86_64.rpm f33eec32a66a8922c5a8187eaba0cd7e87d7280ff54360b34acd9ec01b217fb3 ghostscript-tools-fonts-9.54.0-7.el9.x86_64.rpm 6856b83bd33e53ae2d9dab3c4495ae829e7f388803787ceae2cbbbe946a4f1d1 ghostscript-tools-printing-9.54.0-7.el9.x86_64.rpm 8d1fdaf25b0e573fb9ae7b0656033c4b6aa23ea839844ef456a75a3f1cf96df2 ghostscript-x11-9.54.0-7.el9.x86_64.rpm 0d1587d3f31a7faf21ff5d5ab9e7e9128bf4b72e414942fd8f950291a2e8e3f1 libgs-9.54.0-7.el9.x86_64.rpm de7f605d8a4d167d0ff06812335caccbcdcbd7e1f0dff072576f15b2211087f9 RLBA-2022:2567 new packages: fido-device-onboard For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fido-device-onboard. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fdo-admin-cli-0.4.5-1.el9_0.x86_64.rpm 7911001cda26bee37a0e48d613021e9285624f160da716b11d51bbff21a0b144 fdo-client-0.4.5-1.el9_0.x86_64.rpm 7d8869d88ddb181dccdcf4f8c355c3555056f507f19a0fbf33484b078563e5c6 fdo-init-0.4.5-1.el9_0.x86_64.rpm 580da2589395d71de58e27ce11991ebb1ab69c69ecd7883a43a7b04ac2b8911c fdo-manufacturing-server-0.4.5-1.el9_0.x86_64.rpm 41ead387e384ae239a1e12b1f394f2d7258f5987f362500a2ad97884f42dcb4e fdo-owner-cli-0.4.5-1.el9_0.x86_64.rpm f1d7df9b9912131169cef6e1454b7af100e0f53a6fb64b2863a7113bbe48485c fdo-owner-onboarding-server-0.4.5-1.el9_0.x86_64.rpm 51eef5558ca8859d3536536f99b482a6797cc5f40c83f29ff8c375beb70d3136 fdo-rendezvous-server-0.4.5-1.el9_0.x86_64.rpm 4200d0bae9acb9e2f92ad1ba467b7e5b58c53f8c959038ab540d0ad1d3cb389b RLBA-2022:2569 new packages: rpmlint For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpmlint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rpmlint-1.11-19.el9.noarch.rpm 4abe2e64806b4ca6404086a9b7d795c3527ebadcda9cf24c294805c0b5488edc RLBA-2022:2570 new packages: spamassassin For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for spamassassin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms spamassassin-3.4.6-5.el9.x86_64.rpm 6b9030200c7133f63bd3a434ffe8f421edf28634173c6738de5afadfa74d8b8e RLBA-2022:2571 new packages: geoclue2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for geoclue2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms geoclue2-2.5.7-5.el9.x86_64.rpm c90750340fd35f6fe572151c7764fb1a377e4a74a98b400fe8a49729c5d2a094 geoclue2-libs-2.5.7-5.el9.x86_64.rpm 3f07e6523055281b4f3c3683f3b3a0a440d69531783783166129a925bc9f5175 RLBA-2022:2572 new packages: gstreamer1-plugins-base For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gstreamer1-plugins-base-1.18.4-5.el9.x86_64.rpm 0cfca79f1e2f645681fd396585570e003502a50b8b783af8f501b76699f351d4 gstreamer1-plugins-base-devel-1.18.4-5.el9.x86_64.rpm d1eeefab4b42ffc1b66e58aa2841c9c45909747de79bd382860187eeb3aaf457 RLBA-2022:2575 new packages: libreswan For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libreswan-4.6-3.el9.x86_64.rpm 39d3491df69d8917a67c3ba6e6dec852e55cd80e9f4988c8cafe4bbb8fe862f9 RLBA-2022:2576 new packages: inkscape For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for inkscape. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms inkscape-1.1.1-6.el9.x86_64.rpm f41239ddc8f7f0a3e4a1dc9563b5fc9ec6e6d0ae16a91cec9b2fec6548af1171 inkscape-docs-1.1.1-6.el9.x86_64.rpm 084003d83120ff0d437fad39f647183c0d49935e745e62263fb6bc77f32f21b4 inkscape-view-1.1.1-6.el9.x86_64.rpm 75da2f2ddf354ec333f2bdba96df00a9f5de052b5fc914a5ca9453a9546900a4 RLBA-2022:2578 new packages: graphviz For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphviz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms graphviz-2.44.0-25.el9.x86_64.rpm 032a47e02640242c70e014e27fd662e4bd5ba5c559657d848910a988b7769cde graphviz-doc-2.44.0-25.el9.x86_64.rpm 8eda93357e9e14354697152b7ef95324dabcac98bbebb01242ef79f3591df31f graphviz-gd-2.44.0-25.el9.x86_64.rpm f0e6d9e100c47fa5e4170812ac440e92abefa253f4b9d153bde3c796b686ca58 graphviz-python3-2.44.0-25.el9.x86_64.rpm a02e44db1ca835a797f775e18624970a058825ba35df9d25d11110a7e34fdb26 RLBA-2022:2579 new packages: libnsl2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slapi-nis, libnsl2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnsl2-2.0.0-1.el9.x86_64.rpm f167e9ccc69ac4000940a4bcdc7e3b2b5bb4c74030d10e5151b0b28257d1e355 RLBA-2022:2581 new packages: perl-Module-Signature For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Signature. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-Signature-0.88-1.el9.noarch.rpm 31bef567113daf1a2d95519042c7d138ff308f24be5ce506facd8884abdf887e RLBA-2022:2582 new packages: go-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for go-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms go-filesystem-3.0.9-9.el9.x86_64.rpm 5227d232121281c39301f81bda168f6fdc3c736229e5d8b173a6a129ff622271 go-rpm-macros-3.0.9-9.el9.x86_64.rpm e9aab999cad301bf14cc9792f0d0628e744bb6a6d9030ec93f906c6b06a427d8 go-rpm-templates-3.0.9-9.el9.noarch.rpm d5546eae726d51c84d8e27d0fefa3770e317a32b5b4feb4f5b12d520c60815cd go-srpm-macros-3.0.9-9.el9.noarch.rpm cdc2015013f127552e107ccad833a17ad37a222a99e65cf0766c97cd3ca7d443 RLBA-2022:2585 new packages: python-pyghmi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyghmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyghmi-1.5.34-2.el9.noarch.rpm 3886531c09999de149da7b7ddcad4e0ba56c9e259cb6f18f72f81e93fb079b8f RLBA-2022:2586 new packages: libmtp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmtp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmtp-1.1.18-6.el9.x86_64.rpm 45ad1fbef857cba6b190d304c036a152323e9f3e9d40224de555d2cdf45e29bd RLBA-2022:2587 new packages: aide For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aide. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms aide-0.16-100.el9.x86_64.rpm 6fcaa1dc4c67715770486b52d6f282c4fad0ba052dacb200beb85bf31e42ecac RLBA-2022:2588 new packages: libpmemobj-cpp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpmemobj-cpp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpmemobj++-devel-1.12-8.el9.x86_64.rpm 2c76c09583c12fcad6bcab4a23e219920948a546f5c95727ce8368e70ac57057 libpmemobj++-doc-1.12-8.el9.x86_64.rpm 97f1c0d060bb1f1402a4afc5dac29794f3953d46b6568688965c31870ed5fc3b RLBA-2022:2589 new packages: libtool For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libtool-2.4.6-45.el9.x86_64.rpm 2b234d758f3b10c9c0a5f1527abad8a2b70a28616c1425f4b5b6fd494c316017 libtool-ltdl-2.4.6-45.el9.x86_64.rpm 39031cdd1458c857211736b88cef8c9eb60ef7802cc2e9155f0dd8cadc2eeb8a RLBA-2022:2590 new packages: hostapd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hostapd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hostapd-2.10-1.el9.x86_64.rpm 679c0ea8a9eaf5e197c56be4628a3dbbd12b9cb905f81ce82887b0102679d3b8 RLBA-2022:2593 new packages: compat-libgfortran-48 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for compat-libgfortran-48. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms compat-libgfortran-48-4.8.5-36.5.el9.x86_64.rpm da0422baf995a6fcbc92c2a42ce89d47f929036c41a8532bfeea99a6a783b92b RLBA-2022:2594 new packages: flite For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flite-1.3-40.el9.x86_64.rpm 702aaa1634f1ffe04cd6cd3728c34e24b38e6c8926aad131a41478299183f8b0 RLBA-2022:2595 new packages: festival For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for festival. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms festival-2.5.0-17.el9.x86_64.rpm 71d12571f32e1567b2ec8dbd90ad8f17156ea6e7bb309a8772780d90a00d3aa0 festival-data-2.5.0-17.el9.noarch.rpm 5d3c9cce4e93c2e35570f4326083af0dcc972a1ad485e08fdc0482444059b06a festvox-slt-arctic-hts-2.5.0-17.el9.noarch.rpm a100049ed3d6be6f84fdf13f7daefaf4bf02ad1e8919eabc43de32263172cee2 RLBA-2022:2597 new packages: speech-tools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for speech-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms speech-tools-libs-2.5-18.el9.x86_64.rpm d5b0526768e9c1ff74914a522a467e59d39cffd277d5e72efeb44cfab3790ff5 RLBA-2022:2600 new packages: OpenIPMI For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for OpenIPMI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms OpenIPMI-2.0.32-3.el9.x86_64.rpm 642e651edcca1752588cf8ab70c02953c72cae2cd7f56e2e3b2549bd634c8b6d OpenIPMI-lanserv-2.0.32-3.el9.x86_64.rpm 4c82eae23043750ff749e31b010e791bb6c347b844c4048e73007251f71b9362 OpenIPMI-libs-2.0.32-3.el9.x86_64.rpm 7dd3d958a07e83ae829727dfa59358f9a0caed0202ea4368c927eeb9331b6e88 RLBA-2022:2601 new packages: greenboot For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for greenboot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms greenboot-0.14.0-3.el9.x86_64.rpm 73ceffc59748060cf4cdb4d25aaa4671fc22054e4072ccb3972e040b6205fa57 RLBA-2022:2603 new packages: plymouth For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plymouth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plymouth-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 5491632f8f97666a2d8db6715f089aa34c1fa4557acd2a619858b06f06ae2335 plymouth-core-libs-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 79819dedc5e635493b3fc70224a728645e12deaaa31d6916dc49d92ad5195a7a plymouth-graphics-libs-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 7ac51de1c3a54cacfc42c96dc86f12499b0dd49c2599da1f621aa4c2c5daa821 plymouth-plugin-fade-throbber-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 1c0750db912a3a914905b78bf514606b1f0049eca0f8bcb34ce27172d0ca0aab plymouth-plugin-label-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 6f93469c6ae998f16c38b78139bfaf0eba7f642657695f81581b142a19d67904 plymouth-plugin-script-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 29ea9329990c59b0c722377eb346b777a464d2687ab52359666bf4575681e835 plymouth-plugin-space-flares-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 3cfce895e646e6b9b100a4a550d3166c45f08c3a06987d230939a642029bec80 plymouth-plugin-two-step-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 96f0ef9badf547abf621e6848563c2a5b27c4a0c6468e7f86443a21519fff7a0 plymouth-scripts-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 602a1ec404b2c8f5e4cb66835e235830a8622aeea6c9836c67e7542d1b1b554e plymouth-system-theme-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 0a5bf089d1b06b26b9f5c5c95a9dbc94df3f7e24451110c64b6ef310bcff6998 plymouth-theme-charge-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 3be601b895d6a5104ed8b21bf4a5d828077c07f5b936ed928d1572f333b8433c plymouth-theme-fade-in-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm b813d1539feebc7eccd430e049644e46ed002ef97b9aae4ccbb20ee1ff358c40 plymouth-theme-script-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm be94478da75dea04db4a55b4d156faf6365397bac4c96160177a878d55046eb2 plymouth-theme-solar-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 57eb49f0b879c736f94791c8262f6cab04f0aa7ba5c2d2453c7a913df737ee04 plymouth-theme-spinfinity-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm 4410d6b71b994f022cc0f7799e22b319789c724918d1a7de4eb26c0b857ff336 plymouth-theme-spinner-0.9.5-5.20210331git1ea1020.el9.x86_64.rpm a3ba2794c84a6be4e6dfd2f4f19798331e4dd3b9b1c82401280b4c38babd350a RLBA-2022:2604 new packages: libxslt For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxslt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxslt-1.1.34-9.el9.x86_64.rpm 0127ecfbfb6b1f3bafccb4057e882b9f5f39123fdb55d33e64a5f0fb943810d6 libxslt-devel-1.1.34-9.el9.x86_64.rpm adf4aa40236c34a439ccd85d66b2ce9b00dfd066300a138e426dcc8d59aa0795 RLBA-2022:2605 new packages: m4 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for m4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms m4-1.4.19-1.el9.x86_64.rpm 6cc4fdba2bd8de8300ac0ed0917598fe178f56e7a26b05b8ee5a26b7e5e7a860 RLBA-2022:2606 new packages: python-rpm-generators For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-rpm-generators. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-rpm-generators-12-8.el9.noarch.rpm 0cfa5a242e5b68eb6efee236b3569e76c61287d76ac36f495eb08fef9800528f RLBA-2022:2607 new packages: gegl04 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gegl04. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gegl04-0.4.34-1.el9.x86_64.rpm f82f5fac1c1f0833648a03ee2e1e017a742e226ef08f7781b97e08df2427c0d6 gegl04-devel-docs-0.4.34-1.el9.x86_64.rpm caa1a7534d4eb7d0287b210582b008a79fdd31fcac40a44671c7824daf1d0092 gegl04-tools-0.4.34-1.el9.x86_64.rpm 4cde242dde4c14f647b68a78aafbc31137c3a74991cd1eeafd636fca544d0953 RLBA-2022:2608 new packages: gtk3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gtk3-3.24.31-2.el9.x86_64.rpm 93e0f50705292497b818bb5f49939e5f14565130ccbf4268f68f3b6980f6b976 gtk3-devel-3.24.31-2.el9.x86_64.rpm 131f36505eae9d1aa1e192cf80505b9268d0fe40ff262353eaf08d816aa07c65 gtk3-immodule-xim-3.24.31-2.el9.x86_64.rpm 202312c784b3fbd7f296af76f29d761067e9499fcf33bdcddd95af153d01aef3 gtk-update-icon-cache-3.24.31-2.el9.x86_64.rpm 4be87b4d18af9db3941f10257790a763cf6be8238d100eaba7590b530931d640 RLBA-2022:2609 new packages: ps_mem For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ps_mem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ps_mem-3.6-16.el9.noarch.rpm 705f3d49c2cdf0bb8d9b1735956a00f1330e0e6c7fdc4222fa1ca5a708845780 RLBA-2022:2611 new packages: libwacom For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwacom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwacom-1.12.1-2.el9.x86_64.rpm 60d405a6a845c91e1c7e0b0ba4855f039a3b2b6e57a0371e76d6407e9fd890af libwacom-data-1.12.1-2.el9.noarch.rpm 7b674d89e0eeaf2c1e28fa58ec7d9a5e3ac085c97ac70d36c01a9a4efb6bbf60 RLBA-2022:2614 new packages: clutter-gtk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clutter-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms clutter-gtk-1.8.4-13.el9.x86_64.rpm 499f337a616734ae28a9a854bc035be3631d004e5770c4dbba5e43033ca90396 RLBA-2022:2616 new packages: gsl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gsl-2.6-7.el9.x86_64.rpm 6ad7c0869388e9fa92edb51cf895cffdda934117bb65031d182f782020281aa5 RLBA-2022:2617 new packages: clutter For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clutter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms clutter-1.26.4-7.el9.x86_64.rpm 8103be0ca89ae9ca5b42e49cc24e8b8be3f1d0a78b8e124f0f983cb329eae44a RLBA-2022:2618 new packages: mariadb-java-client For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mariadb-java-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mariadb-java-client-3.0.3-1.el9.noarch.rpm 455b468597daf38912a6df0a9de83a5939593f3f9d3f2c2fcb2113a6bca83b42 RLBA-2022:2620 new packages: librdkafka For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librdkafka. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librdkafka-1.6.1-102.el9.x86_64.rpm 10fbf5baefe4958673bbf7cd4f91945ea4fca115a184b7012161edb10af8fd61 RLBA-2022:2623 new packages: python-cffi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-cffi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-cffi-1.14.5-5.el9.x86_64.rpm acacc0db828d1c799ce2eb01b83f2799627976c40d2ba803f4a84fb4a8bfef84 RLBA-2022:2624 new packages: freeipmi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeipmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms freeipmi-1.6.9-1.el9.x86_64.rpm 9ac36fa6cf7185ca85b45645ed841a64252047bdfcca502561ffdd40a5a2d8eb freeipmi-bmc-watchdog-1.6.9-1.el9.x86_64.rpm 02d8d90ae839d968ae0908576d200340373b258c3955ddaa5301eb7193b378ca freeipmi-ipmidetectd-1.6.9-1.el9.x86_64.rpm 6a4157ee20f5218a3146cbbd15a55dd4aeb391a4ac6ee56de9bc1ab1524edc53 freeipmi-ipmiseld-1.6.9-1.el9.x86_64.rpm a086017d77150d4bc0fb78653ff651ecb27b2e95be8bed7d64c91134068b444f RLBA-2022:2625 new packages: ipmitool For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipmitool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bmc-snmp-proxy-1.8.18-25.el9.noarch.rpm fa3e5c3e8a69d6f3d01886923818eb4c150aecebf5f44943ae4a61add8d4af43 exchange-bmc-os-info-1.8.18-25.el9.noarch.rpm 3229d11156343ab7aca8103e8b73ecbda1ba5c8f5da2593dfb6ead7d83ffe1fc ipmievd-1.8.18-25.el9.x86_64.rpm c3dc44a53e1a1553885e85a16f30771fbb2ba9a8b2e70eb9db20687b8fc76493 ipmitool-1.8.18-25.el9.x86_64.rpm 7772feb2165d59ac339b9a4f65a0c58a61b3fe4d8a6d1c616e76cd2c4d0c9c44 RLBA-2022:2626 new packages: xterm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xterm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xterm-366-8.el9.x86_64.rpm 752a66e66837c536800810d245cdf2ef74a287fb98ed53e993635c6c788e562f xterm-resize-366-8.el9.x86_64.rpm 47a505aa55a2e9eaeb4fa24327044c80a9cd24aec2c87a8fb2bc1e6a34feb014 RLBA-2022:2627 new packages: ibus-table-chinese For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-table-chinese. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-table-chinese-1.8.3-10.el9.noarch.rpm a65d68f0135625f83ab23f896aaa88b449be009eada562b5356b5ed0b7f03982 ibus-table-chinese-array-1.8.3-10.el9.noarch.rpm d29bee74ef836fa547a4fb52606760fb3906a855f65291f796fe82aa04f65226 ibus-table-chinese-cangjie-1.8.3-10.el9.noarch.rpm 258c81ed4178ac52675ef692b00ffeca159db6c294d8f554a02f6ce8d62cbfb9 ibus-table-chinese-cantonese-1.8.3-10.el9.noarch.rpm 07d34a2d1cb4a35774e7db61e8ee72451c2c0954e1c92dbd40d1010f4802cb82 ibus-table-chinese-easy-1.8.3-10.el9.noarch.rpm 1fad6ccf75b5f0dfaacf9879342a676136acb525bb772886e589b901608f6062 ibus-table-chinese-erbi-1.8.3-10.el9.noarch.rpm 324940da5636347c6e116f8b7201203ee5dd023ca2d21d51de35c9b1c25b91bd ibus-table-chinese-quick-1.8.3-10.el9.noarch.rpm 7ae64f3fa83f1bd696ca42989f4d2ec87104e4d8a28f4a0c3c7801f101df0bc4 ibus-table-chinese-scj-1.8.3-10.el9.noarch.rpm 3f33a6de68305ec3e987ec7882a49a669e9882baac5e286829c251b28db193a9 ibus-table-chinese-stroke5-1.8.3-10.el9.noarch.rpm 44d54a48bccf0848d72e21aea4d6ff3a50b844f055b74b2c131c614216ae235f ibus-table-chinese-wu-1.8.3-10.el9.noarch.rpm 636186dc35f0c4682b50d3274d9f03619754ff5715f6f870aa519f6cfaa8365b ibus-table-chinese-wubi-haifeng-1.8.3-10.el9.noarch.rpm d9170f96e94adece7c97300e2f5c695f6e66f3410ce5a39a24f44318c4e1b7b5 ibus-table-chinese-wubi-jidian-1.8.3-10.el9.noarch.rpm 2440c7fc3e4b50d9125546af4ddc69c3377a11fb17ba9e5fb38f34a19fc18ab0 ibus-table-chinese-yong-1.8.3-10.el9.noarch.rpm 600477f4796899a827c5207755df9e375d809c3bf443514da356194ec8ee3f6c RLBA-2022:2628 new packages: perl-CPAN For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CPAN-2.29-2.el9.noarch.rpm 0154c44a893525c8e2d0943ee129f3b6a1abbfaf31677b756d7be0bd1dea0016 RLBA-2022:2629 new packages: xorg-x11-drv-evdev For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-evdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-evdev-2.10.6-12.el9.x86_64.rpm 0d069fc6f457d3ae13c3930845c3cfd10b719de03ceabecbe04498bd60ce24c7 RLBA-2022:2631 new packages: libburn For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cdrskin-1.5.4-4.el9.x86_64.rpm 864312cf79bb2ca5f7b8e61cf100c9d9a8ea82b57aa3d5270de47b504e6a65cb libburn-1.5.4-4.el9.x86_64.rpm 9e09c60e46163d003b03f397578ebbb0a43d4e372e426df617ff9eb71ea7336c libburn-doc-1.5.4-4.el9.noarch.rpm f69119c079ee8482dbbf70590080437b9c1bb9f42b584061c2c4d0fb87b1a625 RLBA-2022:2632 new packages: libslirp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libslirp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libslirp-4.4.0-7.el9.x86_64.rpm 9e139bea16fc979b10db9af8c6f29cd205f50450d09db2a1dd6744512193a4ae RLBA-2022:2636 new packages: libisoburn For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libisoburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libisoburn-1.5.4-4.el9.x86_64.rpm 4f9ec7761f21fc7aba9c684e1b8a8bee935fc1c3b0aed21928de898360ce0705 libisoburn-doc-1.5.4-4.el9.noarch.rpm 337df7150e276ff90caf232869662b5ffe137f8aa639b114dd64a9cf9d77c507 xorriso-1.5.4-4.el9.x86_64.rpm 39a01394ae4e16a5a469881e5f4febf78a9811afdd95f4ca03b2a104958ad85d RLBA-2022:2638 new packages: bacula For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bacula. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bacula-client-11.0.1-5.el9.x86_64.rpm 0fa3abc0c689d766467121ea71c833b1f03536806cb776763bed62591b4f19f6 bacula-common-11.0.1-5.el9.x86_64.rpm 991659744ec8da5f4b3a5f2ce8c578b299e669a2e254bfee6f106761a22ba99c bacula-console-11.0.1-5.el9.x86_64.rpm f843450b820e3424ade117b46b4ac0681ef930e0ed9b477c35d9edcc9b3dfe7a bacula-director-11.0.1-5.el9.x86_64.rpm 80ca9d0f90dd4d88140522c1bb03f648f0517ab417dc8221de4130248ebe0839 bacula-libs-11.0.1-5.el9.x86_64.rpm 89b9674fc054a135e11b48da5dc0fa4ce6defa6ce264121ada634de5dc58286f bacula-libs-sql-11.0.1-5.el9.x86_64.rpm f7e9fa77342ea78fdcef4b532728e0f1a172270949671141734afabb71675a10 bacula-logwatch-11.0.1-5.el9.noarch.rpm 3c881a83280c8a82a631d46a7848b22b60f30dfa4ad1cc467d2756f7e4ef6075 bacula-storage-11.0.1-5.el9.x86_64.rpm b3d43e82a6b27a6568df5ca9018556f6a8d7887931dca1bfcb3261ba26e39f46 RLBA-2022:2639 new packages: python-packaging For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-packaging. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-packaging-20.9-5.el9.noarch.rpm b532d7fbe4a6adbd7b1587d12d7b1e986a49bec02211768889f21e83a8e18674 RLBA-2022:2640 new packages: python-pycparser For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pycparser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pycparser-2.20-6.el9.noarch.rpm 00fdae103ab01bb3fe514ae1599920153f4a9f304c194daf3991f68d48ae7eec RLBA-2022:2642 new packages: tinycdb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tinycdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tinycdb-0.78-18.el9.x86_64.rpm 008abd579e52e8c38a4565332db611ef1e4bdfafd5a45ee48d28b907dcc703d9 RLBA-2022:2643 new packages: python-toml For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-toml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-toml-0.10.2-6.el9.noarch.rpm 3256db4571395f5fa69ace9bf280b624fadcb4054a7c5a7536be24a2bc91cbcc RLBA-2022:2644 new packages: libisofs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libisofs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libisofs-1.5.4-4.el9.x86_64.rpm 725117022cf12d2d090cbaafa47e1402b3f43b699e6ab87ed4e9c890e09dc86d libisofs-doc-1.5.4-4.el9.noarch.rpm 7d0ca0766359a3e3c8dc221bbdb8075ca73e667acaef61e066d7db0a1f92a782 RLBA-2022:2646 new packages: python-psycopg2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-psycopg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-psycopg2-2.8.6-6.el9.x86_64.rpm cff5bae0b0d5f8dea4cf1b3c496b223c5cfc3fdebd0317ce8a13d26940f59a16 RLBA-2022:2648 new packages: libmng For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmng-2.0.3-17.el9.x86_64.rpm 1c88d1fecb1dd89a328666336e309ed0e804228db2fb74107792bbaf3da745c9 RLBA-2022:2649 new packages: tog-pegasus For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tog-pegasus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tog-pegasus-2.14.1-64.el9.x86_64.rpm 1b703490768c8d00ed91f0a759efb50ae6e0956b45f2719bed0ec6985302edc1 tog-pegasus-libs-2.14.1-64.el9.x86_64.rpm c2535c5705b2c81ef78d58ced6b5f94e12c380728e59babe38d26c80944c9755 RLBA-2022:2650 new packages: lua-posix For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua-posix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lua-posix-35.0-8.el9.x86_64.rpm 9cd617ef1552226282137887520254fcfb96340ce5b7c1b4725fa6f70d415285 RLBA-2022:2655 new packages: sblim-sfcb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-sfcb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sblim-sfcb-1.4.9-25.el9.x86_64.rpm d5a8864e80c863f72ebb435a46ecefba6914e288759ae656fc6e1900d5fc75db RLBA-2022:2657 new packages: python-ply For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ply. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-ply-3.11-14.el9.noarch.rpm 668d21e24211e4080c65b67f184afe59dd22b98814d11583c65bbb2897516b7a RLBA-2022:2658 new packages: numpy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-numpy-1.20.1-5.el9.x86_64.rpm 634f138213b0f5acf5fb6a5ad9635278bce15867c9afe8af749c1b99f333665d python3-numpy-f2py-1.20.1-5.el9.x86_64.rpm 939dacdf39c4f56847d34891617126d916a6b02175ca9bba7f8d6aee970a5dd6 RLBA-2022:2659 new packages: fio For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fio-3.27-7.el9.x86_64.rpm 857aa63abe2da0fad40d53fcf47b8882489d21c98d802efec1477c30ca010298 fio-engine-dev-dax-3.27-7.el9.x86_64.rpm 56a06543591a112c038684dab3092af15298f4f06895139fda30dbf7d42578b5 fio-engine-http-3.27-7.el9.x86_64.rpm 2021b900bdb515e9d1c7134678dae87f65210d090cd1e8d50b9980bf338a633a fio-engine-libaio-3.27-7.el9.x86_64.rpm db94c1f50fc2823ec254ef0742458e96f8780105e9c71429f543adc998786f5d fio-engine-libpmem-3.27-7.el9.x86_64.rpm 194d011d90a18e1249e7ae97c04c3f93e01c293c6e034a1899c7d37462e54dae fio-engine-nbd-3.27-7.el9.x86_64.rpm 99e1dec81f9f794dc3b348300f2563798e2061237067bb6fa80fcc3bfebbbf29 fio-engine-pmemblk-3.27-7.el9.x86_64.rpm b312a069beda94d481e7c251a91c4c786a28cb1490d4f6855c294a08f43be7b7 fio-engine-rados-3.27-7.el9.x86_64.rpm d92834a0e6f7b7584e10cf971198414139d285c757c8d7e601d53a47dccf13f4 fio-engine-rbd-3.27-7.el9.x86_64.rpm ba3e345ae89340f6074b0dbc0aebaf31a236a04f6752c2ba2127f27032448ed0 fio-engine-rdma-3.27-7.el9.x86_64.rpm 9320c89427683b1a56b70510c6a83e5414290d63210a8cc5d491ec510b384eb1 RLBA-2022:2660 new packages: disruptor For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for disruptor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms disruptor-3.4.4-2.el9.noarch.rpm e039c6a3c42bad8931b5e8d122389effd25bb1b413d3aacbff011d7f1deb2d26 RLBA-2022:2661 new packages: jctools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jctools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jctools-3.3.0-3.el9.noarch.rpm 4fdae1657a770b34b120784f56a7486f623a99705cdcf0b29e7005a7ae44d542 RLBA-2022:2662 new packages: python-PyMySQL For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-PyMySQL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-PyMySQL-0.10.1-6.el9.noarch.rpm 04765e503f47476a6fd4dd880cec4261e13ffbcdf1d09c762f3eef21a62da74c RLBA-2022:2663 new packages: plotnetcfg For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plotnetcfg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plotnetcfg-0.4.1-18.el9.x86_64.rpm ab5c886f643c24f90077400fa5e9f8bb4c7ab0657c6fe19a09cd27efd9753359 RLBA-2022:2664 new packages: scipy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scipy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-scipy-1.6.2-8.el9.x86_64.rpm 1103fbcc787606536866b7cffa5d11b2ad54ffd11909b68af51152508a24f5af RLEA-2022:2666 new packages: mypaint-brushes For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mypaint-brushes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mypaint-brushes-1.3.1-6.el9.noarch.rpm 4a7e96357c07e5d64d00af31685a9f86bfa2c1c73a062194b7428255b0ce7dc4 RLBA-2022:2668 new packages: gnome-shell-extension-background-logo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-shell-extension-background-logo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-shell-extension-background-logo-40.0~rc-4.el9.noarch.rpm e30bbb75b4e2a9452ae521abc4c324eb10e55199aeb3686f383dae838b185c70 RLBA-2022:2669 new packages: python-attrs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-attrs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-attrs-20.3.0-7.el9.noarch.rpm 26083f3193386d6e1cb3beaa863482642b0193e2a87bed2f6652169f347689d3 RLBA-2022:2670 new packages: cairo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cairo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cairo-1.17.4-7.el9.x86_64.rpm 9ea8622b018a10ce3d932e1675f0785138971b6564ddb721511f1aaaaf6489d7 cairo-devel-1.17.4-7.el9.x86_64.rpm 53cd0368605ed546b5b60db46f2ce4788578a3c00e2a2490f36d62655733411e cairo-gobject-1.17.4-7.el9.x86_64.rpm 3f7fa4c94811af3f3ffe49dc0683baee19eeead684f6cab809cd115a89da5982 cairo-gobject-devel-1.17.4-7.el9.x86_64.rpm c88a6f00db33fd6d07604f4786502f59c694ba001c872f833fe35e025e7ee5b9 RLBA-2022:2673 new packages: varnish-modules For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for varnish-modules. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms varnish-modules-0.18.0-1.el9.x86_64.rpm 15cc227d17bbb7938fb8e7608e309ce6d38e530776d079f05204f18da8ebcf38 RLBA-2022:2675 new packages: xorg-x11-drv-v4l For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-v4l. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-v4l-0.3.0-10.el9.x86_64.rpm dea6e59dc9ab95bff0bd4958852d8a8d2ff038beb33d4ba8745cbef4b15773a3 RLBA-2022:2678 new packages: xorg-x11-drv-dummy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-dummy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-dummy-0.3.7-17.el9.x86_64.rpm 9344619db03c82ece7fd269fe344cca85e2a1ca252b6a73f558e935e49f3c0e5 RLBA-2022:2679 new packages: xorg-x11-drv-fbdev For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-fbdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-fbdev-0.5.0-11.el9.x86_64.rpm 994c0c700a566e95a02ae039f7b27c5ac87dfbef5e5df37f1e1bf2773a166be6 RLBA-2022:2680 new packages: xorg-x11-drv-vmware For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-vmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-vmware-13.2.1-18.el9.x86_64.rpm 404edc6f2ec6df2a7617bbd88426f48667d491dfc5f44b1330f627af8c000414 RLBA-2022:2681 new packages: zziplib For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zziplib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms zziplib-0.13.71-9.el9.x86_64.rpm 3f8f9fb3ba71e761f50e96baccbe839b377c05d9f6e390ddb65f5cb6c52f0265 zziplib-utils-0.13.71-9.el9.x86_64.rpm f3734d71b45db8836784f81d4d7cf4ca91b871196de58590cc72afcb31e96109 RLBA-2022:2684 new packages: flexiblas For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flexiblas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flexiblas-3.0.4-8.el9.x86_64.rpm 297fc04bbc8d672d056339f8d7b46812877cf2472f144b6045861701a4a57afc flexiblas-netlib-3.0.4-8.el9.x86_64.rpm d1aa224e759b5f752c2cfe7bce002f3a3ea184d175296b6cc749db2ad302b253 flexiblas-openblas-openmp-3.0.4-8.el9.x86_64.rpm a6d92eff898f6e8d7162a52e52d1b554cb0d9785d6ee1e83c9418060c97c3df3 RLBA-2022:2685 new packages: suitesparse For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for suitesparse. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms suitesparse-5.4.0-10.el9.x86_64.rpm 88b14a30958a781f6cb2e37cd2e37c8f70c5fef52d9481bb5d1cca95df9bd71d RLBA-2022:2686 new packages: uuid For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for uuid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms uuid-1.6.2-55.el9.x86_64.rpm 7fb172ed1e52daa4e13c9fc20600c3acc0588dd56e0b00c228ab8d38051f1ef3 uuid-c++-1.6.2-55.el9.x86_64.rpm 7b0ad4180ccd5175e533d0762c58547d6a740a1d28fe3c531d833526843d63fa uuid-dce-1.6.2-55.el9.x86_64.rpm c177b0711108792ab0a43af26c37829ce78b19e6db0accaef2d4c71a1ab416ba RLBA-2022:2687 new packages: xorg-x11-drv-wacom For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-wacom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-wacom-1.0.0-1.el9.x86_64.rpm bbece39942bcdacf9a7ca991333a4984a50e718a4334a41637a10649ff7273e3 xorg-x11-drv-wacom-serial-support-1.0.0-1.el9.x86_64.rpm 573678790ccc3929cf3c65356d75ec3bab380eab5c58bb438d8a3d60cb9b51a8 RLBA-2022:2688 new packages: openblas For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openblas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openblas-0.3.15-3.el9.x86_64.rpm 47461d2fa724b1437330f2fb5cc45073a4c3f598d02880af488ed6e8199c2bdb openblas-openmp-0.3.15-3.el9.x86_64.rpm 9fb2ca11be237ff5e3aa5ebcf1466ca5c10389c4a94dd35b01a8ac6a70d98a49 openblas-serial-0.3.15-3.el9.x86_64.rpm 774951fbb53756cc9e4d40a3a7cb34ca962ea4986bf8cf7deba3fdcb85703682 RLBA-2022:2690 new packages: gtk2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtk2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gtk2-2.24.33-7.el9.x86_64.rpm a5ff6d0a4ea4884492ee43ff851813c5193fac8bb9614fd03e3ccb6f4a0b218c gtk2-devel-2.24.33-7.el9.x86_64.rpm 7204ab2db2e5bae2f15c40cabac32655feacb3e60228ba39346cdc69047c4d1e gtk2-devel-docs-2.24.33-7.el9.x86_64.rpm e9f9e832c10ab97f63acd590ab86e3f52492040a77e8f1cd85904ce92f1c2d0c gtk2-immodules-2.24.33-7.el9.x86_64.rpm 248dcf74777dd09228718ee69fad6f9e53e4f03741a98e6cb59488bc501da5b4 gtk2-immodule-xim-2.24.33-7.el9.x86_64.rpm 3d436bcab671daac47b6e3140e19c4dc19f057299d2102fcd635adff36192c18 RLBA-2022:2694 new packages: sysstat For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysstat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sysstat-12.5.4-3.el9.x86_64.rpm cdf8e58038036a4c049075d2dc89e84379fdc7b3eaecb9df8dd65a7e8c7d55ff RLBA-2022:2695 new packages: libsndfile For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsndfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsndfile-1.0.31-7.el9.x86_64.rpm 5ea30db5acfda545cd737faba2198a359895727129ecba6a6cda1cbc5a7725da libsndfile-utils-1.0.31-7.el9.x86_64.rpm f29ff3b04a0e71df22c71fa31e38ecf3ef2a19e3a540172975f60ad12c4fb0f9 RLBA-2022:2698 new packages: butane For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for butane. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms butane-0.13.1-1.el9.x86_64.rpm b8b27afaaf88085738ba5ab2198aa130de9c3d5b9016f664c9d07b650622f933 RLBA-2022:2701 new packages: rust-ssh-key-dir For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-ssh-key-dir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ssh-key-dir-0.1.3-2.el9.x86_64.rpm 21e8becf78429865faefecff1e0ff2dfc16c6a05789c61374af718ae7b0d1294 RLBA-2022:2705 new packages: Box2D For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for Box2D. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms Box2D-2.4.1-7.el9.x86_64.rpm 20c2c7567463b52ba373066175fe68758a0b52bf969b3a5c5de9769be3bfa567 RLBA-2022:2706 new packages: CUnit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for CUnit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms CUnit-2.1.3-25.el9.x86_64.rpm 793f55b77ddd5001e6a3cc03a7eb574ae50059cb1f99c0396fb31c91d67870bd RLBA-2022:2707 new packages: HdrHistogram_c For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for HdrHistogram_c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms HdrHistogram_c-0.11.0-6.el9.x86_64.rpm ef8389d7975655aed21532a2d8c2077dc406bd74289a3543eb75ebd62d973b4f RLBA-2022:2708 new packages: Judy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for Judy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms Judy-1.0.5-28.el9.x86_64.rpm 4c0bd77f043014b45412d5536a33d370fb00b3a729edff70b0717dfed25fc2ca RLBA-2022:2709 new packages: NetworkManager-libreswan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager-libreswan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms NetworkManager-libreswan-1.2.14-1.el9.3.x86_64.rpm 47c47547035bca999e6708032737f4b6102a0c07ab6df79a95be0bb9831283ad NetworkManager-libreswan-gnome-1.2.14-1.el9.3.x86_64.rpm 697d1dab309b66468b78607688384b872fb598051c781d273a11b751a189702a RLBA-2022:2710 new packages: PackageKit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for PackageKit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms PackageKit-1.2.4-2.el9.x86_64.rpm 9439d096cda6783d255252f9ce40300dd325201e3f2ad0f97e609a39983a336a PackageKit-command-not-found-1.2.4-2.el9.x86_64.rpm f9a7bb3aff8f47f8026cb8c820f3df2230c51e52084deacadadd47f596553df4 PackageKit-glib-1.2.4-2.el9.x86_64.rpm 617b3455a255169b99c525ed4907530d6bab052e88d337ffd6ce9d5534b7fd9c PackageKit-gstreamer-plugin-1.2.4-2.el9.x86_64.rpm 907e151fbd020e2339e6afc731c8f287898b3b53eb9dd64061500c2b783c967a PackageKit-gtk3-module-1.2.4-2.el9.x86_64.rpm 42cc8cf15e4ecdd43efb85b03dd75704b68e6aff5865aa38bd264a458d475199 RLBA-2022:2712 new packages: Xaw3d For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for Xaw3d. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms Xaw3d-1.6.3-7.el9.x86_64.rpm d413224e63d8185e43cc5809097442238174a8c11180b6a7176cadc0b895673a RLBA-2022:2713 new packages: a52dec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for a52dec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms a52dec-0.7.4-42.el9.x86_64.rpm 84b6c7212fa2341c59a44952a29634b2549f007adc9a258771b15f834a3bbdcc liba52-0.7.4-42.el9.x86_64.rpm 5d6de658fd3f6df004db282f83e5e8a5e16861971c62cef73df357fabc4bf28f RLBA-2022:2714 new packages: aajohan-comfortaa-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aajohan-comfortaa-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms aajohan-comfortaa-fonts-3.001-10.el9.noarch.rpm 92831bc2b516e0205a93040b899fdb15882ff7f7c908b239ccd7853f43eaabfd RLBA-2022:2715 new packages: abattis-cantarell-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for abattis-cantarell-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms abattis-cantarell-fonts-0.301-4.el9.noarch.rpm 18353db7e5a97b5ecb4d646394a5a93986fb7682bd90baafc7769be1e2175d6b RLBA-2022:2716 new packages: acpid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acpid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms acpid-2.0.32-6.el9.x86_64.rpm e450fab884c5db92d4fe42c61f4f6ca078a2e425a1a228259c9ff30502fc3663 RLBA-2022:2717 new packages: adobe-mappings-cmap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adobe-mappings-cmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms adobe-mappings-cmap-20171205-12.el9.noarch.rpm 15b236b019ad562117fdb96405e51328dc83a5f09e942313c0867a13aa70f6ab adobe-mappings-cmap-deprecated-20171205-12.el9.noarch.rpm b8e6cce53070612a81458ecdaf1461ddee01fbbcde04feb31868b4096c11ac65 RLBA-2022:2718 new packages: adobe-mappings-pdf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adobe-mappings-pdf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms adobe-mappings-pdf-20180407-10.el9.noarch.rpm 4db4ce331381545cf7af7a25e7031820483c51847bcaa7c99f8da45fce6d24ef RLBA-2022:2719 new packages: alsa-firmware For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms alsa-firmware-1.2.4-6.el9.noarch.rpm 3dda98070c296819261db7257d39fefd3d0293caa86af3c05ab530c2fd23c150 RLBA-2022:2721 new packages: alsa-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms alsa-tools-firmware-1.2.2-6.el9.x86_64.rpm 348d84384cd8e7dbb90f0725c017a87636b9c3559b16b37f39af948c48cbbcf4 RLBA-2022:2722 new packages: ant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ant-1.10.9-7.el9.noarch.rpm 5dd82a5473e28d529a8e024f97172316293df4c6a1c1869c937a5292aaa8dbe8 ant-antlr-1.10.9-7.el9.noarch.rpm ce891388e9a881eee29fa94658980e0013e5f42ddc053b1e03f4165603a36582 ant-apache-bcel-1.10.9-7.el9.noarch.rpm 5e2f32d22f215e315f39668bbd0b1f695e58f0035e8d31a0d8cd52c301b7497c ant-apache-bsf-1.10.9-7.el9.noarch.rpm 7f2897d381309c6b008f6c34af14923110d8be5c85bc7c4397a2b2515e8906f9 ant-apache-oro-1.10.9-7.el9.noarch.rpm 5257ee162956358ff32dbd5b3a60fe7565512bd7d9e6d3c21d4a9386ac3039eb ant-apache-regexp-1.10.9-7.el9.noarch.rpm fed33d36d798aae884b36af109a0a7b331688c3dbb635dea72162aedb015f88d ant-apache-resolver-1.10.9-7.el9.noarch.rpm 5bb7ba30aaafa875f36179a3f9dec063a07e51f8a80bfda050d06cf12b8c29fd ant-apache-xalan2-1.10.9-7.el9.noarch.rpm d106e75933c0afbd6411b4bd44815b8b994f271bd411e4dc7626e23912772ead ant-commons-logging-1.10.9-7.el9.noarch.rpm a4c55a42c65f20bcf848f65195b80ce22839383b86394323bcef5a7bbc5ec9bc ant-commons-net-1.10.9-7.el9.noarch.rpm 3122d26c8967ba9ca689cb8cc62678f5e3c7f49220f0759415dda9976294441e ant-javamail-1.10.9-7.el9.noarch.rpm 2dd935ae72844e6485473c6dc08413225d8feec03a3fd803dfdfb023108e6710 ant-jdepend-1.10.9-7.el9.noarch.rpm 187e9172164bb6e65da61bb12e5e7c09af167d046523099d6c3c77722f30daef ant-jmf-1.10.9-7.el9.noarch.rpm 512cb607a1ba59c686132cba975af89ed80cbed860ece7d3f0485d6e5a6f5323 ant-jsch-1.10.9-7.el9.noarch.rpm cc6a0f89caf58bce281d5ee57acccc827aa9e54b7f9f124c8f92e9f0c8a093b4 ant-junit-1.10.9-7.el9.noarch.rpm 00005d6682fcec33368b40c79136be51cb7fb07811cd8a89dc542b8046f703b1 ant-junit5-1.10.9-7.el9.noarch.rpm 7c35b7ec77937fcd32499896663378f030f1c166f9fd917d70d21f9ca9f2af4a ant-lib-1.10.9-7.el9.noarch.rpm 29e8c79cbe0a1eca4757ce5874a6d5e1a96a908567c92c6882486d0af5d4000e ant-swing-1.10.9-7.el9.noarch.rpm b1d663c9043321e40fb912dd87ac3d83699bfe479f5a45b8b0c7ed612801bd62 ant-testutil-1.10.9-7.el9.noarch.rpm 0847f9bddb7026114f3c4dbe144de6d4f0234f68d3355767ec41583787be223f ant-xz-1.10.9-7.el9.noarch.rpm e88547e3ccde8c3d3a52c1d4d5275a1dfdcb2878e833185a2afdb4be6e437adf RLBA-2022:2724 new packages: antlr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for antlr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms antlr-tool-2.7.7-68.el9.noarch.rpm ee5331d966b70ce98f207f6ce35c0606bc1267c1336dab3a9835099c0d3851c9 RLBA-2022:2725 new packages: apache-commons-cli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-cli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apache-commons-cli-1.4-16.el9.noarch.rpm e4bced660157e7d0e00ab919c581c0027942f15da682b072cb273b4bf13e71c8 RLBA-2022:2726 new packages: apache-commons-codec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-codec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apache-commons-codec-1.15-6.el9.noarch.rpm b90a08c48f3a4fbd2818f5eac8c5d8c929f750c7cfc4ef9b4f05cbc99308f2d2 RLBA-2022:2727 new packages: apache-commons-io For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-io. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apache-commons-io-2.8.0-7.el9.noarch.rpm d4b463881cdcf11c963a2554e9d7e61b942748d7b239b25597037a820dc36322 RLBA-2022:2728 new packages: apache-commons-lang3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-lang3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apache-commons-lang3-3.12.0-5.el9.noarch.rpm 4a62f2bf3193773ea81bb59b1af12ba79c0e709cdf4db04213d3852914cea56b RLBA-2022:2729 new packages: apache-commons-logging For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-logging. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apache-commons-logging-1.2-29.el9.noarch.rpm d200953d49f68c73614e68207574dcaac866c0f86544dde92431695323b1cde8 RLBA-2022:2730 new packages: apache-commons-net For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-net. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apache-commons-net-3.6-14.el9.noarch.rpm b03b7f1ba91383c647420193e5c30d1a5379c96d33e15cd80d319b71e571c4d7 RLBA-2022:2731 new packages: apr-util For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apr-util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apr-util-1.6.1-20.el9.x86_64.rpm 4df3aca6bee14682fbbd835dbaf77e11f6853e1a4a3c0ed61bd8ae8d7b58a233 apr-util-bdb-1.6.1-20.el9.x86_64.rpm 7a9f7b7d8012e2d5227edb90d7ffe3154039952680d6e6dff50117b5869e2763 apr-util-devel-1.6.1-20.el9.x86_64.rpm d5edb3c184182ea22e0b4d56e67083387e0c4b07f1f527efb53cdecd9e99567c apr-util-ldap-1.6.1-20.el9.x86_64.rpm 414345d067ebba19c20b7ed1e81b5c5cac1973b6fd4cc457e26118c9a991b1af apr-util-mysql-1.6.1-20.el9.x86_64.rpm 7b4b167157717d62ee175c17c986030451f4af7ed1a212dc7917067cce59b584 apr-util-odbc-1.6.1-20.el9.x86_64.rpm 7b6ee924b4baf61f5d7a1f0ca2914936b3227e60d9be0344690a27a810d4e51c apr-util-openssl-1.6.1-20.el9.x86_64.rpm 293cd825b42b9b69ade16c217162fc3c2a60718142e77a3cdac2d9a21233d696 apr-util-pgsql-1.6.1-20.el9.x86_64.rpm 0a943b5ac371dec132740cb408b03fbac00826a3ed375021f2925ccc483d12f7 apr-util-sqlite-1.6.1-20.el9.x86_64.rpm 2b9494fcb1df01da25dd538cbaac4d5f299b9175b3fe9460c1aa5b91fa723178 RLBA-2022:2732 new packages: asciidoc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for asciidoc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms asciidoc-9.1.0-3.el9.noarch.rpm 2e09e2b0c612860433104af56f9708b2732ae024d37f48386be76f1d66512816 RLBA-2022:2733 new packages: assertj-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for assertj-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms assertj-core-3.19.0-5.el9.noarch.rpm b0ecb801853f69851e15c77175df15a66090a114e187a626696aa4772832e920 RLBA-2022:2734 new packages: at-spi2-atk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for at-spi2-atk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms at-spi2-atk-2.38.0-4.el9.x86_64.rpm 1b12b3fae8815a0e310a4a9b5e9d2d68264e7d700e50a796078b389966f6c4b8 at-spi2-atk-devel-2.38.0-4.el9.x86_64.rpm b52368b8e0e9288f41e38da8a61669758d37914a85240609398c764de5660125 RLBA-2022:2735 new packages: at-spi2-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for at-spi2-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms at-spi2-core-2.40.3-1.el9.x86_64.rpm 0a3f8604b65c5eaf898777fe01c449a86c7dd55b09c94ee91b538149d89a543e at-spi2-core-devel-2.40.3-1.el9.x86_64.rpm 1aae527da23a433041fc48f1c947157aac468e84d9577045ccb2c6fd4ead4633 RLBA-2022:2736 new packages: atinject For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atinject. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms atinject-1.0.3-5.el9.noarch.rpm 6dedd2de396871c941848b4b20d03d421c1c96c22acb0e0ac640f4a15bce3b54 RLBA-2022:2737 new packages: atk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms atk-2.36.0-5.el9.x86_64.rpm a6d2249e02a7e2b0a8e11963744b677de3573a6f127e788c677fcd7ddfd3d92c atk-devel-2.36.0-5.el9.x86_64.rpm 68c989df1861d3a5e54862413fe25d95be50cfa31189d05e7518ec4e4c08a93c RLBA-2022:2738 new packages: atkmm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atkmm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms atkmm-2.28.2-2.el9.x86_64.rpm 996adf691e2f558ee1915a6a801bbb8aa13192da905e3799f2489caa00de73a9 RLBA-2022:2739 new packages: autoconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autoconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms autoconf-2.69-38.el9.noarch.rpm e470bf76ef876897ed2ce1ee703a4ef973a12fc51a27d33d545a63dbe704fa76 RLBA-2022:2740 new packages: autoconf-archive For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autoconf-archive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms autoconf-archive-2019.01.06-9.el9.noarch.rpm 9e922ad7ef8ff4809583ac89c6fb37e0b25f68f336f03bc3fd1850261922b5cd RLBA-2022:2741 new packages: automake For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for automake. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms automake-1.16.2-6.el9.noarch.rpm bf4d3d82d35a393a8c9c087ffa6c47b2a5b7a6c284958b3847300dd080b2267c RLBA-2022:2742 new packages: babel For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for babel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms babel-2.9.1-2.el9.noarch.rpm f3accd9dddd30161650e9e28f99b7186e98801d90d58acc05615ffe30bc01b92 python3-babel-2.9.1-2.el9.noarch.rpm c55826bfc863379eb10d24d0c587c7e194af00d30a51f7968c52c229a66e4ac8 RLBA-2022:2745 new packages: baobab For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for baobab. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms baobab-40.0-3.el9.x86_64.rpm 87e2e00e6e93eb0622067741a6602b5aec3636497b96241dbd12a6e80db3172a RLBA-2022:2747 new packages: bison For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bison. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bison-3.7.4-5.el9.x86_64.rpm e8417ab812872ee138f8a74543964f3c06e6bcc12531aefd3fe0a3f2ffb96637 bison-runtime-3.7.4-5.el9.x86_64.rpm 7a9f7bec8b3b2ae7bb94bd3cf95f21ecb916ac57024ba0d9b843c05bd48d659f RLBA-2022:2748 new packages: bitmap-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bitmap-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bitmap-fangsongti-fonts-0.3-40.el9.noarch.rpm 4ae7407557f356b5385e5af30828d696db176922a084bfcd18e82ddd557ddbad RLBA-2022:2749 new packages: blktrace For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for blktrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms blktrace-1.2.0-19.el9.x86_64.rpm 2de11c2efdc662820a967b26c5b7e842f9cf9ab6702414e99f4a8d3d8ea580c9 iowatcher-1.2.0-19.el9.x86_64.rpm 2507b85e1d1b2bbb1e57b0d720395eea1ceab4cdfd27993446ba82b35d3e65e9 RLBA-2022:2750 new packages: bogofilter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bogofilter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bogofilter-1.2.5-8.el9.x86_64.rpm ae16e0981b814e71fde10f570b23003ce42427ae7532539965aea074991c6388 RLBA-2022:2751 new packages: boom-boot For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boom-boot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms boom-boot-grub2-1.3-3.el9.noarch.rpm b87cdfbcc5fe206e7018276fe3ec0f03ebb8ec4026834b445a2f4f3e7919a307 RLBA-2022:2753 new packages: brltty For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brltty. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms brlapi-0.8.2-4.el9.x86_64.rpm 2e1893c8d0320d9a7468b83cc004358dc21b3006333b204f22e89b23c396ee87 brltty-6.3-4.el9.x86_64.rpm c92737eb21fe4ef4ac3a934cfde2f972c0660fa457f381f66feaa7d894c06b8f brltty-at-spi2-6.3-4.el9.x86_64.rpm 803c487acac17226150166a33690a017402d207b813730610b1eee9403a8e5ba brltty-docs-6.3-4.el9.noarch.rpm bd3f6a056e9c6f2344f2e9da7a8af704742ce43246b95920b7a5d28c15dc29eb brltty-dracut-6.3-4.el9.x86_64.rpm 283ecca9cd5317079b6f7205b358fc22035692b383800cc33d70a054803e753c brltty-espeak-ng-6.3-4.el9.x86_64.rpm 4284e3168009e5620a55463081bf23bb65cca2a1a9969593be4ec5cf4c0da50d brltty-xw-6.3-4.el9.x86_64.rpm ecfaf4e783016f12e3a174926654172cbd103c88f1d3bb16e6c94239d5cb97ff python3-brlapi-0.8.2-4.el9.x86_64.rpm c8ae0204e61bb181d491a5e606f9b9fd3b3f34d4c16274983a9eeba3f7dd7e68 RLBA-2022:2754 new packages: bsf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bsf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bsf-2.4.0-43.el9.noarch.rpm b9f7e00bf8070255a3438cd9ce423a05056e884aa10486b7c705344c7692ae6e RLBA-2022:2755 new packages: byacc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for byacc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms byacc-2.0.20210109-4.el9.x86_64.rpm 60eadd40d143f481682507bc0a31c9aca44e3c87939053b983932571b30d12b8 RLBA-2022:2756 new packages: byte-buddy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for byte-buddy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms byte-buddy-1.10.20-5.el9.noarch.rpm 1f8f8d3fdf7fb9864ae4b7e1bb0ccef1b2d85f8406f29ee6e751305e5122e952 RLBA-2022:2757 new packages: byteman For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for byteman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms byteman-4.0.16-2.el9.noarch.rpm 674e1bab462bf187003ce0796c5d9194eedabb42bcd90eb417da65c8b83fc2fd byteman-bmunit-4.0.16-2.el9.noarch.rpm 756ed9a5337fe28227f0a6dac11f3a592f4d2427797d45d126c6815a0c5be0e3 byteman-javadoc-4.0.16-2.el9.noarch.rpm afaf1b76f4ea594b6b196b918ffa3c7580abf5e143136d75ed51f3626b9c6250 RLBA-2022:2758 new packages: c2esp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for c2esp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms c2esp-2.7-24.el9.x86_64.rpm 8f2d7128704d404cc3d8223830bccc84fc4cf70b9227fa4e4b4d2bff272436f7 RLBA-2022:2759 new packages: cairomm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cairomm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cairomm-1.14.2-10.el9.x86_64.rpm 74216e92ac5d1452d6d8fde90970c1769ebfebb0bfaf86610070221a008851b2 RLBA-2022:2760 new packages: cdi-api For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cdi-api. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cdi-api-2.0.2-5.el9.noarch.rpm 47c872a8badb47fd59604af059267200281f516d1a5e3c1ea0f31ee62e483e95 RLBA-2022:2761 new packages: ceph For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ceph. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librados2-16.2.4-5.el9.x86_64.rpm e59213c6429466f265fb8bc48811413c25d0766b86229a654ff874593f2bd66b librbd1-16.2.4-5.el9.x86_64.rpm ec4fe5aa004e38a1f162f3b5b0cd520766bfd3686064f4733bfe4c271e207902 RLBA-2022:2762 new packages: chan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms chan-0.0.4-6.el9.x86_64.rpm 7fe938841d6ddb01c3437de71f55b1e700c42cafae857666184e007244ec9e5e RLBA-2022:2763 new packages: cheese For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cheese. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cheese-3.38.0-6.el9.x86_64.rpm 4f3d318b65fbeab7711191605495ca327930c80921c2271ca7ad604b67728acc cheese-libs-3.38.0-6.el9.x86_64.rpm fa0642643e7ccf6af406af7b966dc63ac723372b7ec9596a058802cce4afd141 RLBA-2022:2764 new packages: chrome-gnome-shell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chrome-gnome-shell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms chrome-gnome-shell-10.1-14.el9.x86_64.rpm 6dc5c5e9ac162ed887442252180b73e150747ec267dbf725d477e0198363112c RLBA-2022:2765 new packages: cim-schema For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cim-schema. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cim-schema-2.43.0-14.el9.noarch.rpm fcdc10383b4d308dcda9a61d3b6a45d8a63f2cf7abbec06ee1773d82eeea6cc0 RLBA-2022:2766 new packages: cjose For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cjose. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cjose-0.6.1-12.el9.x86_64.rpm 33e80558b78a36a3b42ef08dd455ffcf53ae5651805849f63f4c9789b24bafe8 RLBA-2022:2767 new packages: cldr-emoji-annotation For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cldr-emoji-annotation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cldr-emoji-annotation-39-2.el9.noarch.rpm e1894ecbeeae87956621a41e53e866cb7e2e38fde92baa824b81d7a99e54f360 cldr-emoji-annotation-dtd-39-2.el9.noarch.rpm d17597c0b485a385e09cfa136c441cb19b3b11ba6b525f991c124f53ef18fc23 RLBA-2022:2768 new packages: cloud-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cloud-utils-growpart-0.31-10.el9.x86_64.rpm a87779012026b5a6875875690291b7c222b6c38e4f9e1a0a091ff207f061e907 RLBA-2022:2769 new packages: clucene For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clucene. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms clucene-contribs-lib-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64.rpm 37e66e38042fd0b394f138de56a3e601c8d2aa6e8c198b333eff53a52f7c6836 clucene-core-2.3.3.4-42.20130812.e8e3d20git.el9.x86_64.rpm cbeb94c40b03f61dc2454880bb52a07aa80a7cd3eeaa0bbf9371c0b05aaf164c RLBA-2022:2770 new packages: clutter-gst3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clutter-gst3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms clutter-gst3-3.0.27-7.el9.x86_64.rpm 554022c3f21c07521446278aee967f203afcf49e660ce2eaac3751eea3625f5f RLBA-2022:2771 new packages: xmlrpc-c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlrpc-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xmlrpc-c-1.51.0-16.el9.x86_64.rpm 868d74bba6ca7ed13ab726f0896386c1b9686fa8cafc8efa2b933750be3bffac xmlrpc-c-client-1.51.0-16.el9.x86_64.rpm ca2049bf5a67878490aa43cc1090edec7522e9c6edf3d369a99cd6a0b92b2eb6 RLBA-2022:2772 new packages: cmake For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cmake. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cmake-3.20.2-7.el9.x86_64.rpm 1a66674b62288319c001b776e9d899a99a7137ff2274c3a5a33f59d37af58771 cmake-data-3.20.2-7.el9.noarch.rpm 0ff25e58986c65b2d412516476ef690bd8d0285ac05b5ed0c1c1d9ade597a09d cmake-doc-3.20.2-7.el9.noarch.rpm a049cf081975f91a4175682e4586cab51ecd4daf5884a86956f36e07960fe209 cmake-filesystem-3.20.2-7.el9.x86_64.rpm 08777ad8dddfbd07fe838ed879eebffaa3d5d9daf381efaeae4514a496034e86 cmake-gui-3.20.2-7.el9.x86_64.rpm 91c78667cffb30ab94aaf450bba3a2d6ab91678202aefeddc23e77d00dab2feb cmake-rpm-macros-3.20.2-7.el9.noarch.rpm 46e1833802525aecdf3d4b3aba944e86beba8fdd0b5704dd2ed3f9fe23fb9133 RLBA-2022:2773 new packages: cogl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cogl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cogl-1.22.8-5.el9.x86_64.rpm 947147d22024780ffeaf42960ccbcaa7874fd5b9235b3647d00d5d4224bdbda7 RLBA-2022:2774 new packages: color-filesystem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for color-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms color-filesystem-1-28.el9.noarch.rpm 83d1c78a4a69e98511c0a6e265bfece24eefeaddf24b3c0e159a5d8d83f65c5e RLBA-2022:2775 new packages: colord For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for colord. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms colord-1.4.5-4.el9.x86_64.rpm d7c5c64892db81088deea94b081cb75427dc2644c8b0667d97f099bd63af0dd0 colord-libs-1.4.5-4.el9.x86_64.rpm 09c659915ffc516d047be14b1e4b57df743052a69f8430e2d2fc0f37d2660f97 RLBA-2022:2776 new packages: colord-gtk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for colord-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms colord-gtk-0.2.0-7.el9.x86_64.rpm ae066554d51f28833860765c9985c3d86fb1ce903fb43a1950c152d6d5c3080f RLBA-2022:2778 new packages: console-setup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for console-setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms console-setup-1.200-4.el9.noarch.rpm d71ad7656545fb081782542f0a5b2e00e46928cd42b06f336674d459fb358b58 RLBA-2022:2779 new packages: convmv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for convmv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms convmv-2.05-11.el9.noarch.rpm d7121fe742d0f06597b3f4c3489e8c5ecee9789ec0caf5c240e3638889412f6b RLBA-2022:2780 new packages: copy-jdk-configs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for copy-jdk-configs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms copy-jdk-configs-4.0-3.el9.noarch.rpm 9c02c174900a75f569fc872b5edbe44a57efa1663e5255da56d184f753f14a85 RLBA-2022:2782 new packages: culmus-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for culmus-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms culmus-aharoni-clm-fonts-0.130-20.el9.noarch.rpm 9d9afb92b5b945c8c7da175f1f28ed8aaed0a9c285728ae70f2e29749746fe3e culmus-caladings-clm-fonts-0.130-20.el9.noarch.rpm 41f81f3abe9bfcea7ebffe5a74d18ce999acf6390e804acab3dd8e65e05752a7 culmus-david-clm-fonts-0.130-20.el9.noarch.rpm b130fccab53aab8af537bf7f85b6132f9a43be365ecb08abe28c0187b7125e18 culmus-drugulin-clm-fonts-0.130-20.el9.noarch.rpm 76593ff514f755db0da042adbe65b542b6673f725d183f8959dd6ab62a7d8f04 culmus-ellinia-clm-fonts-0.130-20.el9.noarch.rpm d97e54abd4ae1a3bec72fba9abd343de87bd86ce1c52bdee1a4a5fe85a6d9aae culmus-fonts-common-0.130-20.el9.noarch.rpm efe74c04e14ad32b34c39298a43d7f6a5529e63042ae7910070a5a2c85ae0187 culmus-frank-ruehl-clm-fonts-0.130-20.el9.noarch.rpm 0475c30eb17dce8a7419e1467e723094a8b791c0621e8a211c5826fc7202ffa2 culmus-hadasim-clm-fonts-0.130-20.el9.noarch.rpm e66dfe3e57c617e283cde75967871c5348229d51ecf72f36c1e29ed75f8d43d7 culmus-miriam-clm-fonts-0.130-20.el9.noarch.rpm 6d2f826ce8ccddbc3686b5d94052b5553a7639d3be7a637cf54185964d8e5ec3 culmus-miriam-mono-clm-fonts-0.130-20.el9.noarch.rpm ee634b8ca0e15423e41ace9664a52a8c5520549f19966c38bbacc9e6fb683cb2 culmus-nachlieli-clm-fonts-0.130-20.el9.noarch.rpm 0adad41f3cc1aa6e30b955a8518b7335fa1ec6934b05de7d6d66f22c8a5f95ea culmus-simple-clm-fonts-0.130-20.el9.noarch.rpm 5c6fe02cfb06c456e49bc5e72b48020b52cd8896eed1a384fa8659519184782d culmus-stamashkenaz-clm-fonts-0.130-20.el9.noarch.rpm 84591be035ba54339313fd44b2074474981d44fd34d2f3acb9a51ec19b810598 culmus-stamsefarad-clm-fonts-0.130-20.el9.noarch.rpm 463ba512a8d6a3363710c22945d20ba198b38681a63a83684b604673074fcdaf culmus-yehuda-clm-fonts-0.130-20.el9.noarch.rpm cb46c5dafa21ffdeb147fac155df69a9165ab4660178e56233e7e471e095d010 RLBA-2022:2783 new packages: cups-filters For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups-filters. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cups-filters-1.28.7-10.el9.x86_64.rpm 822a67d58c1fb35bea6f385daf76cf6a64588f316f681a46e6fc5711480f1567 cups-filters-libs-1.28.7-10.el9.x86_64.rpm 41f1d3d844c6b480af9417bda4ecfb6c1eedd70d0f2faa66223b28723ca1f53a RLBA-2022:2784 new packages: cups-pk-helper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups-pk-helper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cups-pk-helper-0.2.6-14.el9.x86_64.rpm 5711c16516695d77ae4267870d8774311ce65365fcc765679bdd81b6de977452 RLBA-2022:2785 new packages: dbus-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 RLBA-2022:2786 new packages: dconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dconf-0.40.0-6.el9.x86_64.rpm 094e218a547ef05f2b38e7ce685a39242def2065a7a44fdd4cd7455326d5b02f RLBA-2022:2787 new packages: dconf-editor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dconf-editor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dconf-editor-3.38.3-3.el9.x86_64.rpm 8edf61647d6a87000844bd8e0582b9c8a112acb81813893e79ee8f7160d31dd8 RLBA-2022:2788 new packages: dcraw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dcraw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dcraw-9.28.0-13.el9.x86_64.rpm 3945723f7d02c91aae93134e5aaa5aa294668dcc3d86db61fb6dfdbb8e5044eb RLBA-2022:2789 new packages: debugedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for debugedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms debugedit-5.0-3.el9.x86_64.rpm fbf01d928226d8b1e18edcf15ddc7520791661f637ac1a5db410e9a58517a12f RLBA-2022:2791 new packages: dialog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dialog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dialog-1.3-32.20210117.el9.x86_64.rpm 4fdb03442000fedf51cba70f413a0b002c3e4ec72b306153f9c91b548e05ff1d RLBA-2022:2792 new packages: diffstat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for diffstat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms diffstat-1.64-6.el9.x86_64.rpm 2e3add93be2417a8f94e6763891b7807bb480da5041432ee8c36b20b08d9cb92 RLBA-2022:2793 new packages: docbook-dtds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for docbook-dtds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms docbook-dtds-1.0-79.el9.noarch.rpm b8bdacafd4506c393438dda55fea36adb755d05fc35c99c839e641aef79c2414 RLBA-2022:2794 new packages: docbook-style-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for docbook-style-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms docbook-style-xsl-1.79.2-16.el9.noarch.rpm ad433be83a77c2d83afceb7b21f012a4d34a965dc0a776ff49f396f787f18894 RLBA-2022:2795 new packages: docbook5-style-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for docbook5-style-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms docbook5-style-xsl-1.79.2-13.el9.noarch.rpm 1a0b26de25a2b14cb4d4dc09f589848baab7145c1d5541572e3e719dd043fa5f docbook5-style-xsl-extensions-1.79.2-13.el9.noarch.rpm 7ae3e64d30b464dada89bc72c33b157d96057eb5415f3ab5e4c3774b9448e7ad RLBA-2022:2796 new packages: dotconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dotconf-1.3-28.el9.x86_64.rpm 38bd484ae88051ef3aea8738f0fe000ed6689a82626ab8b566e989112f7dadb6 RLBA-2022:2797 new packages: double-conversion For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for double-conversion. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms double-conversion-3.1.5-6.el9.x86_64.rpm 1530845af7fb79dcd217cd440af0f7017e60db6ec27148c18393f2b55737f977 RLBA-2022:2798 new packages: driverctl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for driverctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms driverctl-0.111-2.el9.noarch.rpm e77dd4061be1384ba336ef3dd2ba144e51776fa8c2c47ca16fe41a7ddfee0d66 RLBA-2022:2799 new packages: dtc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dtc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dtc-1.6.0-7.el9.x86_64.rpm 55952eeccaec6ed26b033ceb1cfa678e20181ee3db74f147e23c4343989aa79b libfdt-1.6.0-7.el9.x86_64.rpm f42aef8f779f79c3fdf5767a93e6949e77af7108e6afcd0da9a3dc8596a67366 RLBA-2022:2800 new packages: dwz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dwz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dwz-0.14-3.el9.x86_64.rpm 4cf8e5643393772d34196405ee8843da1c00c156b3b1b76805c2e7f22a911d87 RLBA-2022:2801 new packages: emacs-auctex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for emacs-auctex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms emacs-auctex-12.3-2.el9.noarch.rpm 86ab115b6c2fb8b35cd2706326da2a7574872c3b9b86c2e7b9e37f0838045836 tex-preview-12.3-2.el9.noarch.rpm c84194090a3c8bcff55bdc57aa2afd91f91c04d5b2844b28e33e7f987b133a98 RLBA-2022:2802 new packages: enchant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enchant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms enchant-1.6.0-30.el9.x86_64.rpm 9856037a6491beb254a0e3d460ff52c232cdaf205064cfd2d3871af683a3b009 RLBA-2022:2803 new packages: enchant2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enchant2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms enchant2-2.2.15-6.el9.x86_64.rpm f0ac2534a1dd08b82840623a8472d5c88e12d830df402ba7300421667a1c4be9 RLBA-2022:2804 new packages: enscript For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms enscript-1.6.6-28.el9.x86_64.rpm cc7f6cb185faf4e77817c127f22181c1aa9990829635fde12a6c0be7f645214d RLBA-2022:2805 new packages: eog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for eog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms eog-40.3-2.el9.x86_64.rpm 327a435f70240b998b544ae52d88500c186c786876b9f03c8fc243b634b536fa RLBA-2022:2806 new packages: espeak-ng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for espeak-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms espeak-ng-1.50-7.el9.x86_64.rpm 2063ab95d5f7fb821d29ddf7fa7ea89be880dd2d46ec1d49113509cd437ace45 RLBA-2022:2807 new packages: evolution-ews For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evolution-ews. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms evolution-ews-3.40.4-1.el9.x86_64.rpm 086f243bfd6e5f2d5bbcff154412f04b497dd3b11e4a6066026b8f71c4060e7c evolution-ews-langpacks-3.40.4-1.el9.noarch.rpm 4b31c7ec19f5faa7b9bbff90cff988f0cc593e4c376bbd9526d0b0cf300f6499 RLBA-2022:2808 new packages: expect For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms expect-5.45.4-15.el9.x86_64.rpm e890a6d145e259cca893006ab1694d3ade888eea110db6acd5b7eecdfa03682c RLBA-2022:2809 new packages: fdk-aac-free For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fdk-aac-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fdk-aac-free-2.0.0-8.el9.x86_64.rpm fd2889679e75a7fb50fca56f56f802fc5114af9b24dcc53af8b621ffd579156f RLBA-2022:2810 new packages: fftw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fftw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fftw-3.3.8-12.el9.x86_64.rpm 761d5c76f0b417f53fdd27fec6e51748d47cfae543de1c0cdf75a26d68d88051 fftw-devel-3.3.8-12.el9.x86_64.rpm ae33de7c8d47953bdacd0a0e2a17bcb8cfc1efb015f52b40a9f09390f27ecbc6 fftw-libs-3.3.8-12.el9.x86_64.rpm 2f84faa5aafca04d4a3833ff201e5212d9ba03366a343c242f2779d6a906a8e8 fftw-libs-double-3.3.8-12.el9.x86_64.rpm f2abe9068f5662f29fd5bdabea1189154519f4bd926d6103a590f1fcce9ab249 fftw-libs-long-3.3.8-12.el9.x86_64.rpm 8bf5ec47fdd06e32574813af31c7a279b60ffbfce8b57b0e65aa3e7db845a582 fftw-libs-quad-3.3.8-12.el9.x86_64.rpm cdb5f2159787bb36f0ae9f4c6c7bb3f2847f37986496920914f346fced958903 fftw-libs-single-3.3.8-12.el9.x86_64.rpm eeb531a232788956f7e8be19fc4e1fddea929cfeb470b533ad89dcc79874578d fftw-static-3.3.8-12.el9.x86_64.rpm bdc8eaeca6d1f4e541316cef152f5492a51937d5e0c9b5426a313703aefb120d RLBA-2022:2812 new packages: flashrom For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flashrom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flashrom-1.2-10.el9.x86_64.rpm bf5164e953876885ed31fd913b17314b9a37dee1e0b6285a4b45ee2ee346577f RLBA-2022:2814 new packages: flex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flex-2.6.4-9.el9.x86_64.rpm 4a2a543e1419723dc825cfef657802f99ab3b8e231843d34c0c822b16339a78b flex-doc-2.6.4-9.el9.x86_64.rpm 71377f54b9e6064c34f31eed1270fa519781adc6126b4215d0f477235e1803d3 RLBA-2022:2815 new packages: flute For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flute. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flute-1.3.0-27.OOo31.el9.noarch.rpm 59c9fdbad28e29822220d1b939e5e080b36388122db1abc90e6161ee07b2c308 RLBA-2022:2816 new packages: fontawesome-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fontawesome-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fontawesome-fonts-4.7.0-13.el9.noarch.rpm bb42bd81ccab839dad5ea9bda83a0269ab630e7939fb5d43ea21d7a3dc7168a2 RLBA-2022:2817 new packages: foomatic For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for foomatic. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms foomatic-4.0.13-19.el9.x86_64.rpm 32803af6154bd2891ae0678b51e24fb52e4cb838094f59b714e2e351ca82d5ff RLBA-2022:2818 new packages: foomatic-db For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for foomatic-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms foomatic-db-4.0-72.20210209.el9.noarch.rpm 8a0621fa5bc6c38e0b0a469dadbf92e8ffba91ef2d5fd4325550159a760550cf foomatic-db-filesystem-4.0-72.20210209.el9.noarch.rpm f6cf92515c2f66117a30571048681e63b2b3c8d48018f6ca19a39a6ff759642d foomatic-db-ppds-4.0-72.20210209.el9.noarch.rpm 8e9f9fa2ca5d6813c578afe9d2c3bb76650b44ff572640b5bceb6fdfc288fed9 RLBA-2022:2819 new packages: fprintd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fprintd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fprintd-1.94.0-3.el9.x86_64.rpm 57af6bb5cca318f01c7d63ac8733a0ed2cd28df809091438bf4828509913de70 fprintd-pam-1.94.0-3.el9.x86_64.rpm 954c0cba8e61774f02aa24c6954c53cdb2fcd5007a99ad634782fff178f0aca5 RLBA-2022:2820 new packages: freeglut For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeglut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms freeglut-3.2.1-9.el9.x86_64.rpm 401261f14c32a69cf59b80ef5d6288f2a78a96830f7de1eb5d0ea7b15043c812 RLBA-2022:2822 new packages: fstrm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fstrm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fstrm-0.6.1-3.el9.x86_64.rpm 631c5c264a5d22eb4be9d03afe491f5534d8af9176a03806772f047e6fd53eab RLBA-2022:2823 new packages: ftp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ftp-0.17-89.el9.x86_64.rpm 38fd7d19e35afc0890b093d9a0cec1e823743140edd86929e8d4adc425c3e90d RLBA-2022:2824 new packages: fxload For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fxload. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fxload-2008_10_13-21.el9.x86_64.rpm ee0b3e24f82e608d604ae92106ffb6a3129a9bc2021b97655639f3f97752b0d5 RLBA-2022:2825 new packages: gc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gc-8.0.4-7.el9.x86_64.rpm d2f44792623901e691ae83365e6971d818e2d11d4fd773c80128d55bfa05225d RLBA-2022:2826 new packages: gcr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcr-3.40.0-3.el9.x86_64.rpm 315df43169c7b5a97b097179cc8cafe0e02ce36ac5befeb1aa34735f81f646b0 gcr-base-3.40.0-3.el9.x86_64.rpm a180e148356b8477746c7dac1091e08b6b4067b9edf5e04b4238510cc8ed4a27 gcr-devel-3.40.0-3.el9.x86_64.rpm 69d17212f6fe401d0433562609c45226989ce6b4a2dbd056badc0ce4bdc6f3ae RLBA-2022:2827 new packages: gd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gd-2.3.2-3.el9.x86_64.rpm 9291c9f9c183e58b48d25bfeb4d6bc19f281fc53ceb0a99ebb7044a925fd8b0d gd-devel-2.3.2-3.el9.x86_64.rpm a6d1645f145aeba8dab2fd1c8fd279aad0c3947ac0d3812aa70f109f0ead22af RLBA-2022:2828 new packages: gdk-pixbuf2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdk-pixbuf2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gdk-pixbuf2-2.42.6-2.el9.x86_64.rpm c49e2787cb1125c68ada0d454294b784eafcc7f0c5f2bde350a8aa5e4c06fff7 gdk-pixbuf2-devel-2.42.6-2.el9.x86_64.rpm 9175e8153149bc62821444f8b4238668f7dce9336663a05c52366ed0295845f5 gdk-pixbuf2-modules-2.42.6-2.el9.x86_64.rpm 708eeff086a38b98320d9e64a58d4f66514d38c504e59b52a12640ed5e3f2b71 RLBA-2022:2829 new packages: gedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gedit-40.0-6.el9.x86_64.rpm 46e14906bb99cf95c07a93190ab35c29ec61a4d88b5b6fd9df71bb2a11a26aaf RLBA-2022:2830 new packages: gedit-plugins For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gedit-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gedit-plugin-bookmarks-40.1-2.el9.x86_64.rpm 2a04de639aa9d9ab01e30380db89d744c22ead784eb50cdbba897121e7f90b2b gedit-plugin-bracketcompletion-40.1-2.el9.x86_64.rpm b1ef2f9d30a594e0dcfa144d767e4819630c23326b9bd9580f9750fb3d7a86a0 gedit-plugin-codecomment-40.1-2.el9.x86_64.rpm 54db8f81d99f6f5fea6554e3b3b944b0c6649df384c8e3346758c037744ed9b8 gedit-plugin-colorpicker-40.1-2.el9.x86_64.rpm 0633b0d18c7754e0a552f65e26dd92ccf1b1f34fb9f65ddaf28f8478b90b0c42 gedit-plugin-colorschemer-40.1-2.el9.x86_64.rpm 03898007e64bdbf725f1893fb7c17670f0e72fb84340917249ddd54de1e0b697 gedit-plugin-commander-40.1-2.el9.x86_64.rpm bdebc34f6300fca4404aff1171cb4ae18ff6ce263490621f2ee7f85328e31119 gedit-plugin-drawspaces-40.1-2.el9.x86_64.rpm de9028c4a6743c8e74ae8a6cbd01863c7b431802f093100f806d54d8632141ce gedit-plugin-findinfiles-40.1-2.el9.x86_64.rpm 04780acaed8cb8557f92e30645f280dea734958cb0f14c905edfbea15410f400 gedit-plugin-joinlines-40.1-2.el9.x86_64.rpm a5b1c1cc32f67d34e51491e7d4e272476926804e180977cb56ccc20662bd7e3f gedit-plugin-multiedit-40.1-2.el9.x86_64.rpm 7f0a5a49587932c2a636e46bb9a6a7927636a51cf4a852f5cf3647cfe1393a9d gedit-plugins-40.1-2.el9.x86_64.rpm d6351d3d71a3ee599d2f0459a1bf9473de5edf292ff71cf26783c0ff6b4b7776 gedit-plugins-data-40.1-2.el9.x86_64.rpm 3bc616a477efa7d2edfca86d4d9b34344cec94d382fcd0fdd195fe21602568ed gedit-plugin-sessionsaver-40.1-2.el9.x86_64.rpm dcb46c0d2e947ffdc982409ec0fe666cd0cd12c3a1dc0157a2268cc9ea14974b gedit-plugin-smartspaces-40.1-2.el9.x86_64.rpm fb5f463c01ee046cf266d683cecaf947889938a8672f3ee28a56be21f49693c7 gedit-plugin-synctex-40.1-2.el9.x86_64.rpm 6995bc8005f398221e5c31021523a312362ff6cf4984eb59398e4b9282357b2d gedit-plugin-terminal-40.1-2.el9.x86_64.rpm e09d8268880f3ae823adcb6dde982dd9ac94c17b441cea3d38803882206b855d gedit-plugin-textsize-40.1-2.el9.x86_64.rpm dd3082a04e8a87051b02a1e59168a98703dcb60f186ff114ea2fccebb94d5f7b gedit-plugin-translate-40.1-2.el9.x86_64.rpm c3e77e4bf5ba8484f387fdbe90738d7efb60c45e946f4f3457b18c38334e9a15 gedit-plugin-wordcompletion-40.1-2.el9.x86_64.rpm 8a736a19b456318aa331fc0b7f161e31dcd52647c19dfb272d74fbc76be64cc0 RLBA-2022:2831 new packages: geocode-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for geocode-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms geocode-glib-3.26.2-5.el9.x86_64.rpm 7231dcb73cadb06a7aa057b9274d9b2343edea98444a1f96e6ce13bc2c884b23 geocode-glib-devel-3.26.2-5.el9.x86_64.rpm 7d4723076498d340c5f36acd59f790a864dbc7be4cd1635f8e9ee45bc620e4f0 RLBA-2022:2832 new packages: geolite2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for geolite2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms geolite2-city-20191217-6.el9.noarch.rpm ad26fa3b94cdf6332f303f3456ef46aa133c020a528cee6642850411e0695f34 geolite2-country-20191217-6.el9.noarch.rpm 624b1f89debfa315a6141c861aca66bb3b4df44034b75be0b2a4b31e89ec3e2b RLBA-2022:2833 new packages: ghc-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ghc-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ghc-srpm-macros-1.5.0-6.el9.noarch.rpm b0a7d5bc94309feb1b4284e81d1905bcfa4ea1be6e4281e2ce4f2a81037bbdc5 RLBA-2022:2834 new packages: giflib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for giflib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms giflib-5.2.1-9.el9.x86_64.rpm 2bf958b7910eec4acbbd05a50988ec73ab469f95b4ecb66fd94e6fcda5ce3050 RLBA-2022:2835 new packages: git For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms git-2.31.1-2.el9.2.x86_64.rpm 92e2638e66d5251fb60041118ddef480cad39cf8a63c2cd74c6178f855b70793 git-all-2.31.1-2.el9.2.noarch.rpm d72122ad692b5aa2e211fd4f967963a090705c0b2aa732e62f258d59a83a29d5 git-core-2.31.1-2.el9.2.x86_64.rpm f0cf85dc06e6a011d1260a49eb0413186a21b10eb3994d0d6f7be1557ec03d3a git-core-doc-2.31.1-2.el9.2.noarch.rpm 00661514e7725bf4c3aa4f6eb9320afa68fc0f5b6696b9aa2c91c71f350098bf git-credential-libsecret-2.31.1-2.el9.2.x86_64.rpm 44ad06011dae10d2d0a9bdd499925bde235c8f747e3815709f6a28caa0dd5067 git-daemon-2.31.1-2.el9.2.x86_64.rpm 2f9182b76717a630d914080e34cbcfa636b66e926500500f869c6550381ed1dd git-email-2.31.1-2.el9.2.noarch.rpm bd4b553254ee70914e3503d32af1fb6d5f9787fb8142092e02b415c152b1fdd0 git-gui-2.31.1-2.el9.2.noarch.rpm 2c5741b7bb2abfb1f70b0b4c6917af6ff128dfb4a0c06aaec63e1a512dcb5cb7 git-instaweb-2.31.1-2.el9.2.noarch.rpm 890c167d4cb6f097094e709bbc20c78a0feb5da712cdbd059a4ed4d99dd01b95 gitk-2.31.1-2.el9.2.noarch.rpm f92063b5fa6b5af42aee0aff0546f1d6ecffe07447855c62b5e15b43295bd920 git-subtree-2.31.1-2.el9.2.x86_64.rpm 758b315dc0ee1f620d5aa26a018ee64fa8a008989424fe80a953fe10ae0c7e41 git-svn-2.31.1-2.el9.2.noarch.rpm 09d939d6c20a4125e3c58b57ef501f30592b50957adbc4cc4d17d1db92393f4e gitweb-2.31.1-2.el9.2.noarch.rpm 6a3afef85437a58ecaaca470c69de3641c40318b175dd612ebc2b210493e3268 perl-Git-2.31.1-2.el9.2.noarch.rpm 29bea815d1845882343874a2772945877209a4f17634f5dfc3723872f9dcf57b perl-Git-SVN-2.31.1-2.el9.2.noarch.rpm dbe6a04aec1b67299448716cc566ac8f66f513415991b1411649bce667b0b3a1 RLBA-2022:2836 new packages: git-lfs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for git-lfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms git-lfs-2.13.3-5.el9_0.x86_64.rpm 63cf1802904a33fc7648d6348b4ad13b16f614bf07bbca937c524c9204928ba0 RLBA-2022:2837 new packages: gl-manpages For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gl-manpages. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gl-manpages-1.1-24.20190306.el9.noarch.rpm 734c22cba6a7c4701be92a9be1ace7ae88ce884359e4a92b7b67973a9ad9165b RLBA-2022:2838 new packages: glade For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glade. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glade-3.38.2-4.el9.x86_64.rpm d655d360c8f7d84ca894f9412edc66bec57589abb33cf758ffccc004db66dd9d glade-libs-3.38.2-4.el9.x86_64.rpm e5dc8b4c72d7f5bd9b4f3fa43285e227748a8257d08191eb7ea17e5869e1ed81 RLBA-2022:2839 new packages: glibmm24 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibmm24. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glibmm24-2.66.1-1.el9.x86_64.rpm a9c054a0e3ef1f92748658b37f9d31f8681aa0462d39606fda704eacbec262e4 RLBA-2022:2840 new packages: glusterfs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glusterfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glusterfs-6.0-57.4.el9.x86_64.rpm fb1aa921fa0e5cb8f2f0b8a74c7eb6d7ff2b7fd2397009acc77dc23a63b07a90 glusterfs-api-6.0-57.4.el9.x86_64.rpm d29b493ad331af375925be7c5c2985b0244d7e0f6247359254344bf2b86010b6 glusterfs-cli-6.0-57.4.el9.x86_64.rpm 19c92fc959ebc32bc35ada0cfdfc171959955641f95ea415c29e922225e6051f glusterfs-client-xlators-6.0-57.4.el9.x86_64.rpm f1b289cf13a9e52182eb6df4b4ea5c565a768645175a0dc4e13c043629cfe8ee glusterfs-cloudsync-plugins-6.0-57.4.el9.x86_64.rpm 11d1929b17484a7d11d80648baf2dd0bf4d8bfd299359a3126e430c755640ea0 glusterfs-fuse-6.0-57.4.el9.x86_64.rpm 3103c9a8f3c2e3e258a029afbb561770dd3c30b1479f9a02a7c7027620ce4e77 glusterfs-libs-6.0-57.4.el9.x86_64.rpm 28763675d65a9edee8eee41023b658e2c1fdecf7858960710113b9ba5ad8c46f glusterfs-rdma-6.0-57.4.el9.x86_64.rpm af2fb2b1f58b0d43f38088af1c355b474accb52843ba4c84a0366a3500c41473 python3-gluster-6.0-57.4.el9.x86_64.rpm 2fe0c4617ea091c03b77b987069c59a293ba2b30686bc1b0cfc7daefd9a6568d RLBA-2022:2841 new packages: gnome-backgrounds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-backgrounds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-backgrounds-40.1-2.el9.noarch.rpm 8672bb678675c011a1746bfc0e30380728139e0d813ad33ba9c11f9b81bde6e5 gnome-backgrounds-extras-40.1-2.el9.noarch.rpm f3f95fdde45e61ac2fbf5d87f50c1eb9ed33a91f8661934a816205a178ef4800 RLBA-2022:2842 new packages: gnome-bluetooth For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-bluetooth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-bluetooth-3.34.5-3.el9.x86_64.rpm 32d9d9d8416830e1c782dc2ab237780b52bcda1f7cbaed13546340850c24b702 gnome-bluetooth-libs-3.34.5-3.el9.x86_64.rpm e2664fed2264e854636b55fc54e8cfdc35f4573c9f191451fd6e0101bc6f7e2a RLBA-2022:2843 new packages: gnome-calculator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-calculator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-calculator-40.1-2.el9.x86_64.rpm 2c7b1bef8ffa7fb33ee9026c1894aece7fc1705723289a2133166f09943153e1 RLBA-2022:2844 new packages: gnome-characters For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-characters. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-characters-40.0-3.el9.x86_64.rpm a6a8afd02be61f99489628b6262d1fd381ba27abf20a461a16f0fe645c832f97 RLBA-2022:2845 new packages: gnome-color-manager For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-color-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-color-manager-3.36.0-7.el9.x86_64.rpm 4f9712c2835f961a880d82b1f2da229f87c838eb56e772194714ca39dd317617 RLBA-2022:2846 new packages: gnome-common For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-common-3.18.0-13.el9.noarch.rpm 344cd16a517f8780b7e2417fbe74f28f037bd2ce75907f943a295e07c5b77af6 RLBA-2022:2847 new packages: gnome-desktop3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-desktop3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-desktop3-40.4-1.el9.x86_64.rpm 7f3906f5643216d14633968c60319bdb9aa99523a2595aaa8666b6255756790c gnome-desktop3-devel-40.4-1.el9.x86_64.rpm e56202fd8215e18e13fae1e82fdd4ca0230e8e35f07ffd20717b93a3c1c8c6bf RLBA-2022:2848 new packages: gnome-devel-docs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-devel-docs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-devel-docs-40.3-2.el9.noarch.rpm 513028d6269f94524e57076af20c25adeb907e5f269999022cddac870263ba45 RLBA-2022:2849 new packages: gnome-disk-utility For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-disk-utility. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-disk-utility-40.2-2.el9.x86_64.rpm 8fd3621d0f10f47818f0c246ade4131a3a928d31236c2695abc951be1a09b87b RLBA-2022:2850 new packages: gnome-extensions-app For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-extensions-app. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-extensions-app-40.0-3.el9.x86_64.rpm 4b59d569c2d49d906055526a5eca0c0cac250ce1658435d135085256839675be RLBA-2022:2851 new packages: gnome-font-viewer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-font-viewer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-font-viewer-40.0-3.el9.x86_64.rpm 85d0f1e2e677d2eda076cbbf439e9a96eeb445c9cb4740eeeaca8dac9cce2438 RLBA-2022:2853 new packages: gnome-keyring For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-keyring. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-keyring-40.0-3.el9.x86_64.rpm 9d0f45f353391acca405b382844e5cb5bf296a3012f893da5eae12b7590664af gnome-keyring-pam-40.0-3.el9.x86_64.rpm 00933fa1c62c7dd9bb840ffb45fc952366bf2ff6e2f86b3f7295e34b3f2d3e1a RLBA-2022:2855 new packages: gnome-logs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-logs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-logs-3.36.0-6.el9.x86_64.rpm 688fe03b5fb957f9f5ea67b848cfcab2c63534d96a6b47f776df8c609ed320e5 RLBA-2022:2857 new packages: gnome-online-accounts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-online-accounts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-online-accounts-3.40.0-2.el9.x86_64.rpm 964dcbe239ef892246568ca063ef610a88fb2c9b386d604810d79af1aaa7fca3 gnome-online-accounts-devel-3.40.0-2.el9.x86_64.rpm 4141e75f821415d728058027f3e13cb6997ea4e33b3a18c34ce43e875de693de RLBA-2022:2858 new packages: gnome-photos For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-photos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-photos-40.0-4.el9.x86_64.rpm 5a9c0d1dbb22f8a6941c62009ca5db066bcdd02452e17d0dc9d9b5d605d3f93a gnome-photos-tests-40.0-4.el9.x86_64.rpm e4b7f28c062cce283fe353ae0a5e17dd737bf0ba7ea761edea8a5a7052fa93eb RLBA-2022:2861 new packages: gnome-themes-extra For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-themes-extra. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms adwaita-gtk2-theme-3.28-14.el9.x86_64.rpm 3e5a07db4d49ad384dfc66751676c6e612012f276be54fc63d65f0cb6068b74b gnome-themes-extra-3.28-14.el9.x86_64.rpm 6b59aee877850f99ca99b2d9ce93d47cc814507b4be54fcb66fac235c7717f56 highcontrast-icon-theme-3.28-14.el9.noarch.rpm 7b64e07c748d2121bca76d1e8a0ceab5b166e88e56a285a4efc52ff062424fbb RLBA-2022:2863 new packages: gnome-user-docs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-user-docs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-user-docs-40.0-3.el9.noarch.rpm 45e2806211f0c60ebd20d6f0a27b57b2b6f018ba2ce80793d59f2f017b9e68f9 RLBA-2022:2864 new packages: gnome-video-effects For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-video-effects. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-video-effects-0.5.0-7.el9.noarch.rpm e7c3ac2ff0e8f39233961bc7799cb614677c68b88e3e63503a505cbdd5b28801 RLBA-2022:2865 new packages: gnu-efi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnu-efi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnu-efi-3.0.11-8.el9.x86_64.rpm 77562b902143902037054582b389e011a6ca588d2d0c338c8f48a8b57d41f10b RLBA-2022:2866 new packages: gom For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gom-0.4-6.el9.x86_64.rpm c21b08763cfd46987d2754bcd21ac91fa63b80d25ca03dfbed00a01a25827910 RLBA-2022:2867 new packages: google-carlito-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-carlito-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-carlito-fonts-1.103-0.18.20130920.el9.noarch.rpm e34d9dd16bdd38557fbca87d54c755ad862c1920db64b6dff3e83e035d4c51a4 RLBA-2022:2868 new packages: google-guice For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-guice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-guice-4.2.3-8.el9.noarch.rpm 227b36966c2d5f5bb32099845b30eaf4d7efbe1e6c0c7646447b09e911de9f78 RLBA-2022:2869 new packages: google-noto-cjk-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-noto-cjk-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-noto-cjk-fonts-common-20201206-4.el9.noarch.rpm 77e6ccf7598f49e26fad88fe958204f63afb68747bb8a8268ef5ebe7433eb463 google-noto-sans-cjk-ttc-fonts-20201206-4.el9.noarch.rpm 5684559192ca1ce0c04c74f24bea09734b634370ccc16205f6cdb24adf5b3caf google-noto-serif-cjk-ttc-fonts-20201206-4.el9.noarch.rpm be6aa71a448e9074af2651ab4e8ab890a6d3d623c49b9477e17fbf03f7591850 RLBA-2022:2870 new packages: google-noto-emoji-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-noto-emoji-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-noto-emoji-color-fonts-20200916-4.el9.noarch.rpm 2037b162cb3560d93289fa41d45af22afc6370183def183fd1932a433ac14625 google-noto-emoji-fonts-20200916-4.el9.noarch.rpm 8e65582822fcd3933a3dd3d1b476ac44edab76d0823bd45fdafc95bc531a9cbe RLBA-2022:2872 new packages: google-roboto-slab-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-roboto-slab-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-roboto-slab-fonts-1.100263-0.17.20150923git.el9.noarch.rpm bb4bc3df4180d3bfec185477da05294a9de19ef9b800cabd7ed5cb74fc5d0d77 RLBA-2022:2873 new packages: gperf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gperf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gperf-3.1-13.el9.x86_64.rpm 40769b94f00249f6bf833e5b054365ca9fed848ec92d7fed0c34df5572846692 RLBA-2022:2874 new packages: gpm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gpm-1.20.7-29.el9.x86_64.rpm bf3321babffdc82846b674dba6d17604ae5976a3c61e0d384402f77f8daa11d1 gpm-devel-1.20.7-29.el9.x86_64.rpm de3e7ff8bcfe4c443b71f2c0e276ac72ecdd714b782d7e009348ecb75658bb2e gpm-libs-1.20.7-29.el9.x86_64.rpm d3d16ddd48bf55f086e6c324d67bc2fb4e9bdae14fddb56840ae53487c920ecb RLBA-2022:2875 new packages: graphene For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphene. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms graphene-1.10.6-2.el9.x86_64.rpm fd99d16e7fb06b79d6d3adbe5a656e44112b37aa478a6151a23f0a3e2aa4fc63 graphene-devel-1.10.6-2.el9.x86_64.rpm 570fbe9263e2fef3e94965e3b0e2c53b4a069b5eb9c25d00d43e17b0c9608112 RLBA-2022:2876 new packages: grilo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grilo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms grilo-0.3.13-7.el9.x86_64.rpm d4babfac25650071f258a4c6203e50ac33cbfe494356599f929c0b1f62183527 RLBA-2022:2877 new packages: grilo-plugins For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grilo-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms grilo-plugins-0.3.13-6.el9.x86_64.rpm d18586f8604435a5d407ee8644cbd248a20e1eeb2af2f70990e634ba1492dfe0 RLBA-2022:2878 new packages: gsm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gsm-1.0.19-6.el9.x86_64.rpm a5ff96d8d96d8fb89d6febcff7b0615448984be8d2fa18960a7d05351aea69b7 RLBA-2022:2879 new packages: gsound For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsound. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gsound-1.0.2-15.el9.x86_64.rpm f7e0df19cccfb6c735fba8155ae84494d4415956fc4d4685e1b3f84862a08b85 RLBA-2022:2880 new packages: gspell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gspell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gspell-1.9.1-3.el9.x86_64.rpm c1a520e082ae470c3134508db102a390f5ffd09105ca56bc944d82b4c1cf4cbe RLBA-2022:2881 new packages: gstreamer1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gstreamer1-1.18.4-4.el9.x86_64.rpm 1f42c80d0c92269ab5d21f36bf4929067ffa160e601bf8338dcc4cf9676704f5 gstreamer1-devel-1.18.4-4.el9.x86_64.rpm 09542d576034247bc7dfa2c35c594dc252191c0c743c80a86ab710ce8e4c6679 RLBA-2022:2882 new packages: gstreamer1-plugins-bad-free For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-bad-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gstreamer1-plugins-bad-free-1.18.4-5.el9.x86_64.rpm 9e9563da7d22b5944b83e33ca46352b7904a900fd6b94401ba5118d4b2e41823 RLBA-2022:2883 new packages: gstreamer1-plugins-good For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-good. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gstreamer1-plugins-good-1.18.4-5.el9.x86_64.rpm ac3ed569780c6d98d0af08cc74f11869ea2dc680268783022a3abbf3c803ecd1 gstreamer1-plugins-good-gtk-1.18.4-5.el9.x86_64.rpm 1cc4571c2a3b86f158b82740ff72fa84a2bb58da4244001aeefc2eabb4265c13 RLBA-2022:2884 new packages: gstreamer1-plugins-ugly-free For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gstreamer1-plugins-ugly-free. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gstreamer1-plugins-ugly-free-1.18.4-3.el9.x86_64.rpm 9c2424fa970f3f8784edf6be058a403d75d5e74d02e949cc09edcb275308357d RLBA-2022:2885 new packages: gtkmm30 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtkmm30. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gtkmm30-3.24.5-1.el9.x86_64.rpm 2c453a3ec8c3362afce41a5f7bf5819f86ab12a22c676c91448ca42cdfddeb0a RLBA-2022:2886 new packages: gtksourceview4 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gtksourceview4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gtksourceview4-4.8.1-3.el9.x86_64.rpm d08ef82031b8dfa8a8d047e20656819c1964188b515a117d2c76ee64309cd907 RLBA-2022:2887 new packages: guava For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for guava. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms guava-30.1-5.el9.noarch.rpm 219085b48874b4ec87431af3388cb61a9ca40dd6eab82e590b37d8b91d37c285 RLBA-2022:2888 new packages: gubbi-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gubbi-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gubbi-fonts-1.3-10.el9.noarch.rpm c432bf9494b195068ef28895a4431576f845e00ba3770587485029956baeda6c RLBA-2022:2889 new packages: gutenprint For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gutenprint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gutenprint-5.3.4-4.el9.x86_64.rpm 611eeca70013ecb228a977149085bb999181ea93b2445612c90aef2bcc9d3a10 gutenprint-cups-5.3.4-4.el9.x86_64.rpm 4951b4e992fd3fe0fdb18d64d317e2fa5e83e0efe65f7a6431b8374dc155afdf gutenprint-doc-5.3.4-4.el9.x86_64.rpm 00224971ff625563c8a21fc869de88774dc0c46efa42cf37d1ec70861d31495d gutenprint-libs-5.3.4-4.el9.x86_64.rpm 3edd40f0b32147da05c1f751a170090eb98cfe26b6dec9085287cdfae33eee02 RLBA-2022:2891 new packages: hamcrest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hamcrest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hamcrest-2.2-7.el9.noarch.rpm df9f44dcf80056602fc9555da3d4b098ab33e407a36901f472e89f9f4a34b2c5 RLBA-2022:2892 new packages: hesiod For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hesiod. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms compat-hesiod-3.2.1-16.el9.x86_64.rpm 683c784ebb749a027c494cb306c0660bbc6cbee997e4e7d8da9d3a94684bb1b0 RLBA-2022:2895 new packages: highlight For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for highlight. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms highlight-3.60-5.el9.x86_64.rpm 7674e2f36faaf9eb1b419f54e0303f6fc77b59db75c1c08c95d35309fa8a5b7c RLBA-2022:2896 new packages: hplip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hplip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hplip-3.21.2-6.el9.x86_64.rpm 43a2f679f0b7f451f29a6aedde5696de76c6af8d9af7fb47ea9022dc1339f6ce hplip-common-3.21.2-6.el9.x86_64.rpm 578a3344565e32295f03a7ea6eebe4681f68ab7216272101f9c6d6c374cf5325 hplip-libs-3.21.2-6.el9.x86_64.rpm 344713541c4f54f365548056b02bb5e53848844c51c8350267fc4b3df1fbe28a libsane-hpaio-3.21.2-6.el9.x86_64.rpm 9603711e8af3d97528dc3aa12db4105eaf289deac4bdf25db651f72a0bdce692 RLBA-2022:2897 new packages: hspell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hspell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-he-1.4-15.el9.x86_64.rpm 8407294c0e91c482f161fbea14a168bbde348d617cfae897f8c8aeb10990be45 RLBA-2022:2899 new packages: http-parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for http-parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms http-parser-2.9.4-6.el9.x86_64.rpm e77cbe1ec76e3aaf209b9cffd6372fd02db1efebd94d344b5509b77ba5b21d8a RLBA-2022:2900 new packages: httpcomponents-client For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for httpcomponents-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms httpcomponents-client-4.5.13-2.el9.noarch.rpm aa9bd4932146ffdcce0042433570a1a9308419488f43d8ec12040cb1110ff7a8 RLBA-2022:2901 new packages: httpcomponents-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for httpcomponents-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms httpcomponents-core-4.4.13-6.el9.noarch.rpm 6a5be7b8a5732e3a9da091b4be0ee6cc6de95d3129df00643c9c7204bf63b111 RLBA-2022:2902 new packages: hunspell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-1.7.0-11.el9.x86_64.rpm 192d276b99a211ac8a32d11cdd38fae940ba7cce7cd4552ac4a3471dfb7941c8 hunspell-devel-1.7.0-11.el9.x86_64.rpm 2f5a70da8d774c2e867692584703ae338593f78046365a2980177f3a9c2338dc hunspell-filesystem-1.7.0-11.el9.x86_64.rpm dbe33c0b7e160306d3b0fa6e6c8e1c7e1b58ed655541a5f673a51b83fe54f710 RLBA-2022:2903 new packages: hunspell-af For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-af. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-af-0.20080825-24.el9.noarch.rpm af7dcb9279eb657670463349b40ea3b4b0f38b37227be83969240e261ecc3c9c RLBA-2022:2904 new packages: hunspell-ak For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ak-0.9.1-10.el9.noarch.rpm 57ee4c195da06e23defcabc0b0bf07c672527b8e39682a25e96274d779996d85 RLBA-2022:2905 new packages: hunspell-am For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-am. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-am-0.20090704-22.el9.noarch.rpm 7767f5e28e51f6008303819daaa4c4e13f576caa25f37e0697864154fe99e682 RLBA-2022:2906 new packages: hunspell-ar For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ar-3.5-15.el9.noarch.rpm c15960b12fec79e8389ca45119d9183c76498b4a8d274a99a6eeace91d77b6b0 RLBA-2022:2907 new packages: hunspell-as For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-as. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-as-1.0.3-25.el9.noarch.rpm 72263ade0a0c7b301bd424e68097f464dc7ce44d911655f51889098dac134a48 RLBA-2022:2908 new packages: hunspell-ast For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ast. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ast-2.0-7.el9.noarch.rpm 5b4419c03a50591cfed5f9c02c81ece564649d20a58d99abacd804c0fa83881d RLBA-2022:2909 new packages: hunspell-az For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-az. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-az-0.20040827-26.el9.noarch.rpm b71b00abd18e20134a39cd511571e4b0a2b0f7a97742f064d454354349086716 RLBA-2022:2910 new packages: hunspell-be For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-be. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-be-1.1-23.el9.noarch.rpm 8d0061e0a50c475297b5e5b2d32617eed40116c3242ca9957b250278039342b3 hyphen-be-1.1-23.el9.noarch.rpm 66eb397cbb264b99a5f69f7eed9a1f09a22c571da616330ffff3969ea7b9b895 RLBA-2022:2911 new packages: hunspell-ber For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ber. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ber-0.20080210-23.el9.noarch.rpm 84992758cbc66349ef2feb283be4d725eafc4a39d7a68d90fc23abee7748baf6 RLBA-2022:2912 new packages: hunspell-bg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-bg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-bg-4.3-22.el9.noarch.rpm 3a15fbc8c9f64f7339cc3ee55fc7427363875e788a60c68bce0f03cbabdc8793 RLBA-2022:2913 new packages: hunspell-bn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-bn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-bn-1.0.0-17.el9.noarch.rpm 7919e3e0e4547ce1365e81da9a737f2a4c6378b4035a7db4519e2c45b0c1955e RLBA-2022:2914 new packages: hunspell-br For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-br. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-br-0.15-9.el9.noarch.rpm ce559316f2f4a86a0d2191714d6b912f1d5bb4b45d0a9d8899dab36cc81fb2f3 RLBA-2022:2915 new packages: hunspell-ca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ca-2.3-19.el9.noarch.rpm 98d95c4b2476bea9913ebcc3e06826b728f29b2f6244e3027fba3965664d5d2d RLBA-2022:2916 new packages: hunspell-cop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-cop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-cop-0.3-21.el9.noarch.rpm b5365fb78d385167fcc261b408bb36f1ed06906339910907274eea9c84777f88 RLBA-2022:2917 new packages: hunspell-csb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-csb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-csb-0.20050311-25.el9.noarch.rpm 9759bc89de0385d48fc2254d5ae24ce303c30416ab497ff58c36da76271991e1 RLBA-2022:2918 new packages: hunspell-cv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-cv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-cv-1.06-9.el9.noarch.rpm 68db95b419ef15007b38771ebb2d44b1955405ff6fb6aa582a80fd67f97685ee RLBA-2022:2919 new packages: hunspell-cy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-cy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-cy-0.20040425-26.el9.noarch.rpm 6c531de94e6d5fa0790909aeaedc448daab984abbbb09e589a7795217c829469 RLBA-2022:2920 new packages: hunspell-da For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-da. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-da-1.7.42-17.el9.noarch.rpm 396e20ab93f5fe8eeccab6dcf8345c8548c028ab5d2831afcc190a3e7080749d RLBA-2022:2921 new packages: hunspell-de For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-de. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-de-0.20161207-9.el9.noarch.rpm 3868429078d7fe50289f72571b03ddcc2eaa422b5e40271044981d23443c8495 RLBA-2022:2922 new packages: hunspell-dsb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-dsb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-dsb-1.4.8-9.el9.noarch.rpm 12f43ea8f41447db9595956817c26c09abce0807358445e5bd617ac807ee5226 RLBA-2022:2923 new packages: hunspell-el For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-el. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-el-0.9-9.el9.noarch.rpm 3076e800013bace8d0a9346c67cddbf3333d39b1b71b3c4ee1eaff8b1a594395 RLBA-2022:2924 new packages: hunspell-en For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-en. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-en-0.20140811.1-20.el9.noarch.rpm 2344e1c4e53457de1ea59abe7295363a65ebcc777f87f0e1b40408fdbadf1b99 hunspell-en-GB-0.20140811.1-20.el9.noarch.rpm f5e9b7e2d2ddd82070bbaacf15a1c285249cd7fd7834545fbc067b4d14149a91 hunspell-en-US-0.20140811.1-20.el9.noarch.rpm 77b40af385edc4dcd9118c5d58e595a6dff5735c263c066bdb93f2cc21bc182d RLBA-2022:2925 new packages: hunspell-eo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-eo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-eo-0.20100218-8.el9.noarch.rpm a547315ecca1f52d4855880d0ca6edffbcf86989ea6267250ac2b1354fcc589c RLBA-2022:2926 new packages: hunspell-es For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-es. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-es-2.3-10.el9.noarch.rpm 0760232ced5b31bb2e44a25ad31bfd6a711b42b858d9ba56cca4755dda577713 hunspell-es-AR-2.3-10.el9.noarch.rpm 257a2e6ec47c0f2378c76c458c5f49e3978de7a45a52331999477da62160a0b2 hunspell-es-BO-2.3-10.el9.noarch.rpm ed301b9b815ed4d864689dbad90cec92c8ca0f81b74ced48ff70af49537fb9de hunspell-es-CL-2.3-10.el9.noarch.rpm 715b7cd2d9235425b3971bbb3af70d44dab18663b94b3d12471aca2433527ffb hunspell-es-CO-2.3-10.el9.noarch.rpm 1a62b6934fa105551fcd3f917553387bccf4f0eaa1df1051e8b8ed29d265d446 hunspell-es-CR-2.3-10.el9.noarch.rpm 1bd60ff4a833ceb27639b534b26ae8dbe17788e85be419de07c4d7aa5e2d29a4 hunspell-es-CU-2.3-10.el9.noarch.rpm 3e8679bc7b08cfd496642e90894126348900f893023ecd7a1d348d724756efb5 hunspell-es-DO-2.3-10.el9.noarch.rpm 8192d50c5d4e2db6a7948958bb757df1d30f37dde9bd33e80854c8b0bcd8c310 hunspell-es-EC-2.3-10.el9.noarch.rpm 0fd4781d3ba30a7759cae30ac147b2258075501238e90e2d3bb7b5c62c4de7a5 hunspell-es-ES-2.3-10.el9.noarch.rpm 0b4a26169f7dc8b4d50d06a756462e55b0fcecc9192eb1689d53fb32232bf1f4 hunspell-es-GT-2.3-10.el9.noarch.rpm 5e88c0c8c1b6027c6485fafb7788edc8c438c25306b10ed470e1e6ab44dba19d hunspell-es-HN-2.3-10.el9.noarch.rpm c4bab3b11653280c0f6fbf65abcb503312459f1e458d43dbb1c82d464a834a81 hunspell-es-MX-2.3-10.el9.noarch.rpm 6f093964b5137a1c7fdb59c477e5ec21b9b9f5c09229d63614cd7340aa85aae0 hunspell-es-NI-2.3-10.el9.noarch.rpm 76752ffbbc15eb125119c68a1f20aa4a70955c3cea00f4d7512ce57174bb2ae6 hunspell-es-PA-2.3-10.el9.noarch.rpm 64ecb188342e5155e4729361dbaa49d21053666409f4986daa25217ed8ec5e68 hunspell-es-PE-2.3-10.el9.noarch.rpm 1c3ab8e9f6e491e20a769fc8e8a49a7fdc99b818aff48c0baa69d3113a9d539c hunspell-es-PR-2.3-10.el9.noarch.rpm ccfdeee701dba25a21de3724e3032d1e0783022f989cfdc46129790cd1560a3d hunspell-es-PY-2.3-10.el9.noarch.rpm b0ce1ed36a3698c194e7746ce9f63a28ddc567ca5bdb0534a1b0faacc56376c0 hunspell-es-SV-2.3-10.el9.noarch.rpm 6ade64caff032d0eb89ad742c7461294e896efb248d9ffa6a28b5bdbb46fe5fd hunspell-es-US-2.3-10.el9.noarch.rpm 128788fdb272458b3d9a734ea84fee2f8cd75b4326ae823133a924872efb4550 hunspell-es-UY-2.3-10.el9.noarch.rpm a327c807df21c1f359e0ea02e780d15b01950a88f72c868bbc96f06443877d73 hunspell-es-VE-2.3-10.el9.noarch.rpm d8acb85c18d29950045e3b13c21f3d612bed9b37211d356ee88da9f7251f5df8 RLBA-2022:2927 new packages: hunspell-et For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-et. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-et-0.20030606-27.el9.noarch.rpm 801dc5859e9074f24ffcf9361ffbb9a343de8aaeb6b941ae5250792a1c617d90 hyphen-et-0.20030606-27.el9.noarch.rpm 4325c1a539e7e82ff05d84d68271e9ca4baf3c90dc52792fed7df3130bc6f7ab RLBA-2022:2928 new packages: hunspell-eu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-eu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-eu-5.1-4.el9.noarch.rpm 537810243aedb23383d8cadc964b7c7fcd72f88d72bcace49d73facd02d35f38 RLBA-2022:2929 new packages: hunspell-fa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-fa-0.20070116-26.el9.noarch.rpm 4b17d2bf290009dc2651a87af6e440a762b198b0dedbfad56539ac3cd7742c1c RLBA-2022:2930 new packages: hunspell-fj For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fj. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-fj-1.2-23.el9.noarch.rpm 329dd11b662d286d35435095d3a5ef2eca7a5de06e0c4986cacf29c2018ef406 RLBA-2022:2931 new packages: hunspell-fo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-fo-0.4.2-16.el9.noarch.rpm 9a10a443dc3a7300312aaabfda7030755a406b8da3e17f8ddf7339eb05a9af5e RLBA-2022:2932 new packages: hunspell-fr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-fr-6.2-9.el9.noarch.rpm c83e8350b9ac8cf35b100592338bb441215b49db34e3739e9f7418f8fc484496 RLBA-2022:2933 new packages: hunspell-fur For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fur. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-fur-0.20050912-24.el9.noarch.rpm 2861dad40134e36a5171610672698daae5ed03d4fdf7e95e392b94896148a0c1 RLBA-2022:2934 new packages: hunspell-fy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-fy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-fy-3.0.0-10.el9.noarch.rpm 8910d36a64de74647b3db225432d8b12a6bcabbf9c1b466f0a64c95f77853577 RLBA-2022:2935 new packages: hunspell-ga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ga-5.0-10.el9.noarch.rpm 5be98da184a0d5f7463620fdc48f275b9a11aa59f699cf52b71499c3296eab73 RLBA-2022:2936 new packages: hunspell-gd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-gd-2.6-18.el9.noarch.rpm cc1ef13aaddebf19ce008b66194308d814a569cc977c1cc665691d24e0fb7197 RLBA-2022:2937 new packages: hunspell-gl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-gl-0.20080515-24.el9.noarch.rpm 21385c28644e09b9f1b988a0a565195174cc7489517e97df7772b4cee3034a28 RLBA-2022:2938 new packages: hunspell-grc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-grc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-grc-2.1.5-24.el9.noarch.rpm 653603dc75aa09b2a5012f20dfbd5e176a90435ee5bea0c3e048130d9d6657ec RLBA-2022:2939 new packages: hunspell-gu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-gu-1.0.0-17.el9.noarch.rpm 66791ef5b1e8054336d039076ac9a3f714903c7e0231aa5c46e1a698b2c3c154 RLBA-2022:2940 new packages: hunspell-gv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-gv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-gv-0.20040505-25.el9.noarch.rpm 7b30fa2954f2740bed478ed50a8b599ab3875799add5d8ff8cdde741c05921f7 RLBA-2022:2941 new packages: hunspell-haw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-haw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-haw-0.03-9.el9.noarch.rpm 4d953b9e7c0e401bc5ab653e245036ba2d542b99bcc9feb912e3afbd47c998be RLBA-2022:2942 new packages: hunspell-hi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-hi-1.0.0-17.el9.noarch.rpm bbe3af1a286af37d59561f1f03001ad5f359bd07db908e3bd602ae9e8be6e507 RLBA-2022:2943 new packages: hunspell-hil For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-hil-0.14-22.el9.noarch.rpm 124a244d928483ab2780f3fabf95ae7c527c7ec6b255e5af5a289c00ba7b56f0 RLBA-2022:2944 new packages: hunspell-hr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-hr-0.20040608-25.el9.noarch.rpm 63e6b0f4d1394a853a30b8a50f798f0107e55e6ae4dff52320b510d03551d275 hyphen-hr-0.20040608-25.el9.noarch.rpm c78ef8203dd18c0ac880333ce116dc4d00592ae804296b4d97c819c013d8971f RLBA-2022:2945 new packages: hunspell-hsb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hsb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-hsb-0.20060327.3-20.el9.noarch.rpm 4621d2beb7900024f0b9b1660f41cabcb86fc0f789bc61cf672beebac4e635f2 RLBA-2022:2946 new packages: hunspell-ht For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ht. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ht-0.06-21.el9.noarch.rpm 00fc65193b4d027fb27ced0c8385c9cabc5f7820bb381589dadcdb4d3397c53e RLBA-2022:2947 new packages: hunspell-hu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-hu-1.6.1-21.el9.noarch.rpm ffdabdb86ae03e1c2cdfd5e60c64ca68febbfc13f1d982524f8f4d3d4b5505ca RLBA-2022:2948 new packages: hunspell-hy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-hy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-hy-0.20.0-21.el9.noarch.rpm e2d990454959473ed576f26af1db6d0af8b866ca6ce9253d15814944d513b0d6 RLBA-2022:2949 new packages: hunspell-ia For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ia. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ia-0.20050226-24.el9.noarch.rpm 7a4530aeb72bf593ca31a5baa1735a05af38c87f157248f755ec2e5fba466b06 RLBA-2022:2950 new packages: hunspell-id For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-id. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-id-0.20040812-24.el9.noarch.rpm 436c963c279db77baf9a3b7d529b087bc354bd19eeb7117bcf29f7b0f12dd6e7 RLBA-2022:2951 new packages: hunspell-is For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-is. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-is-0.20090823-22.el9.noarch.rpm f71821769833f2cea0459ac21d1bf837af2a6a8f577158adf6a28533f144be85 RLBA-2022:2952 new packages: hunspell-it For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-it. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-it-2.4-0.25.20070901.el9.noarch.rpm c2c6cdfcb06e0a6f6d9ad6d8ca4a36eaef4e98a6a4f6db1d8608f926af91729f RLBA-2022:2953 new packages: hunspell-kk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-kk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-kk-1.1-22.el9.noarch.rpm c8e36e644f2d0690bf78513d9af250ec15817960750af10f4c3a111172ab5417 RLBA-2022:2954 new packages: hunspell-km For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-km. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-km-1.82-9.el9.noarch.rpm 45256a87e25d2491d526a0061c927624e85973113d33eb39bfbdcbd3d1daa3fe RLBA-2022:2955 new packages: hunspell-kn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-kn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-kn-1.0.3-24.el9.noarch.rpm 57d6234d4cbcd74b7725bddeab73c4d414040d7de88b212d45c8f17ebefc63ab RLBA-2022:2956 new packages: hunspell-ko For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ko. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ko-0.7.0-12.el9.noarch.rpm 70faf561e7467b6589b3be806f869c80fbcb61d00a7c8dbd7394ca4f81a5b412 RLBA-2022:2957 new packages: hunspell-ku For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ku. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ku-0.21-26.el9.noarch.rpm c4304b21c9e1e0920784f2658805b670ef588efa3a44bedbf8bc7aa6c0ded5c6 RLBA-2022:2958 new packages: hunspell-ky For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ky. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ky-0.20090415-24.el9.noarch.rpm be593c9259cbcf14d251ddd5da8d4d0970b6c322f0f1de2a925810b6b403f6cc RLBA-2022:2959 new packages: hunspell-la For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-la. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-la-0.20130331-19.el9.noarch.rpm 039e36a149132e2a6c0ec4eebacc12cdcbbaaba909d29a1dd7781089553aec74 RLBA-2022:2960 new packages: hunspell-lb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-lb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-lb-0.20121128-17.el9.noarch.rpm f49cae2b8801453c6d91649066231a603a54785041f5d6b9de43017ee4adbd70 RLBA-2022:2961 new packages: hunspell-ln For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ln. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ln-0.02-22.el9.noarch.rpm 23eeaae0067c01be61c6ebdb2bde09b070e77f0dac26238a78cb6bda756be376 RLBA-2022:2962 new packages: hunspell-lt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-lt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-lt-1.2.1-26.el9.noarch.rpm 1f992ba7c33a41e8b136e7964ff2a1c18bbba394e238ba75e48a67c743eec8e5 RLBA-2022:2963 new packages: hunspell-mai For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mai. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mai-1.0.1-23.el9.noarch.rpm 151ae1c7202de3569d075dc01f4ca08a9793a49ff65aa8b58f13ebd1b21d3df6 RLBA-2022:2964 new packages: hunspell-mg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mg-0.20050109-26.el9.noarch.rpm e384657f05eb9179575e991dbab798de33e0d15faeec3fb88a3c1919e6d251f7 RLBA-2022:2965 new packages: hunspell-mi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mi-0.20080630-24.el9.noarch.rpm 74289457e7ad5e6fd6446b7d1e521fe80ecd1f9391ef47602c4a097bcbaa4adb RLBA-2022:2966 new packages: hunspell-mk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mk-0.20051126-25.el9.noarch.rpm 5569f02499ffe408afa292e4ee61d9193bbb488cab4661f262214ac38ff95135 RLBA-2022:2967 new packages: hunspell-ml For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ml-0.1-26.el9.noarch.rpm 775e1d9566a7928b5dfdea5f854ff223b22a6bfa24ab9c68457b7e9a269b76ff RLBA-2022:2968 new packages: hunspell-mn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mn-0.20080709-24.el9.noarch.rpm 22cefac062a6a42b7389ccfb41715cad7d9ee9a1f43d77aae74aaeae80695511 RLBA-2022:2969 new packages: hunspell-mos For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mos-0.20101130-21.el9.noarch.rpm 80a965199a80b9c5ff865d89ff88369c8913ac5c9b53f50ccbd77204e9957e2e RLBA-2022:2970 new packages: hunspell-mr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mr-1.0.0-17.el9.noarch.rpm 91e43704bff637b14797f3c1adb66df99318113f9ee4cf8b766c1440e5435650 RLBA-2022:2971 new packages: hunspell-ms For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ms. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ms-0.20050117-25.el9.noarch.rpm f477493176679dab1c77a7032dedac2f54df556150c5e479b9b163deb9e77434 RLBA-2022:2972 new packages: hunspell-mt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-mt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-mt-0.20110414-9.el9.noarch.rpm 897b5583817f113f6148fe58a17326fdd62610a8f0ab7d16980fa1f03253f4e2 RLBA-2022:2973 new packages: hunspell-nds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-nds-0.1-23.el9.noarch.rpm 9d48b316391b180266434307129549a4b54ebebf84a8037a3ab93c13a712ac5d RLBA-2022:2974 new packages: hunspell-ne For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ne. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ne-20080425-25.el9.noarch.rpm 30945f0cc3b1e5431e881a89cf4ad082155aeb02ea011a2ffef1c638dcb30cd6 RLBA-2022:2975 new packages: hunspell-nl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-nl-2.20.19-5.el9.noarch.rpm e6869ff09e5e5219072e8aa217f280380862a6f89ea936b7f8c1a987e49f5ba7 RLBA-2022:2976 new packages: hunspell-no For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-no. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-nb-2.0.10-15.el9.noarch.rpm 2172ae96a7371ed0f4f70603e4c56b39ff761209cc9ab00fc9eeb5cc8d3e27ae hunspell-nn-2.0.10-15.el9.noarch.rpm b54e6dfd49f9df5559fbc3af350e4410015f820c326b6d636782f293b4819b30 hyphen-nb-2.0.10-15.el9.noarch.rpm fbe3e04919e2ee3ea3f42a7dea719aeb3bf8026aeba06e8cdedc3cc12034c7a5 hyphen-nn-2.0.10-15.el9.noarch.rpm 1fe4fda800adceff35879924988261a57aa6b916d7c1b358e0f6350ddb19ce55 mythes-nb-2.0.10-15.el9.noarch.rpm e2702784a62eb29ea53cf451234a5436df578795cf0dda910ec787eed0c85c1a mythes-nn-2.0.10-15.el9.noarch.rpm 17428513a908da123fc9f47d6e991a8be825d45c0dda2bad710f3dec165aa523 RLBA-2022:2977 new packages: hunspell-nr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-nr-0.20091030-22.el9.noarch.rpm 1038bc6662efaade4134554b1579614fab069cc0e1730e2b7d7d3205a423cf16 RLBA-2022:2978 new packages: hunspell-nso For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-nso. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-nso-0.20091201-22.el9.noarch.rpm bd1152ee53cf8ed52605fa56905b12308e20aeb1ae5f0f3ab378212782f5c005 RLBA-2022:2979 new packages: hunspell-ny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ny-0.01-21.el9.noarch.rpm d09adcd6c721b35a31016d5f33fddbbde760f07f9e19ec3295f1ea19f2015b91 RLBA-2022:2980 new packages: hunspell-oc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-oc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-oc-0.6.2-10.el9.noarch.rpm 459925b9906ef7ce69d6fd23543b1cbbb54a4b372aa26406554de4dd8f1c315d RLBA-2022:2981 new packages: hunspell-om For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-om. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-om-0.04-23.el9.noarch.rpm 5b62280873908eae7f96a44e341a39e489cf11918b0ca8de5ea2840fd46d0f13 RLBA-2022:2982 new packages: hunspell-or For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-or. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-or-1.0.0-17.el9.noarch.rpm a38165a2386bd2f9cb392ca5a0b410977e90902015a2e7912f83c36535e7066f RLBA-2022:2983 new packages: hunspell-pa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-pa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-pa-1.0.0-17.el9.noarch.rpm a98cb01fc3d30ccd8e78e289c4526400b4fcd3efc5c5f358ce9e3cdd7eb5739b RLBA-2022:2984 new packages: hunspell-pl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-pl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-pl-0.20180707-9.el9.noarch.rpm bc400a0bf222a99aa3297ba0f18a9c9697d1811916616f96edb07d79d2035aa3 RLBA-2022:2985 new packages: hunspell-pt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-pt-0.20130125-18.el9.noarch.rpm 80cfcc04f8e4e95303a9887fabaffd365c4c864c9b4f39911d80f4851d94303b RLBA-2022:2986 new packages: hunspell-qu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-qu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-qu-0.9-21.el9.noarch.rpm d6dd888ae20712e0eee43aaffe08f718c975baa709da43b8fc39856a25d72ad7 RLBA-2022:2987 new packages: hunspell-quh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-quh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-quh-0.20110816-21.el9.noarch.rpm 02e16dd7c3c8cbd93f0ede166414d490199bfcabd29a98339e33303564c182cf RLBA-2022:2988 new packages: hunspell-ro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ro-3.3.7-20.el9.noarch.rpm cdd1459edbf3447ed4442551008bf5aea77215b8df0ffc7ae3994104d6db2d3f RLBA-2022:2989 new packages: hunspell-ru For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ru. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ru-0.99g5-21.el9.noarch.rpm 8e545ae7f0e19bf0a9a386d044cbd70d3aafb6336e3e5f6f0c1aa263a32848d4 RLBA-2022:2990 new packages: hunspell-rw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-rw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-rw-0.20050109-24.el9.noarch.rpm eb12e129ac81d2c3bed39f9c94b20fddf1a978b8bedf65dda8f34f3277579c62 RLBA-2022:2991 new packages: hunspell-sc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sc-0.20081101-27.el9.noarch.rpm 1c625cf1bee1e80fae5aab483b649d76fdc13826d68ec8553f0ae8698df7a098 RLBA-2022:2992 new packages: hunspell-se For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-se. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-se-1.0-0.22.beta7.el9.noarch.rpm 729f47a9d4869140be87012022d5f3b9fc19ea00c6fda552faca004f1b880a43 RLBA-2022:2993 new packages: hunspell-shs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-shs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-shs-0.20090828-21.el9.noarch.rpm aa49d357410a48e937eb95eb94991a26501f8e9f8894ea67bf4dabeebe92123e RLBA-2022:2994 new packages: hunspell-si For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-si. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-si-0.2.1-24.el9.noarch.rpm 1a8689915dc74bd2bb0305c2eafd2892c87494377fbccf3134009bb255b21783 RLBA-2022:2995 new packages: hunspell-sk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sk-0.20110228-20.el9.noarch.rpm 0841e6ab8f8907c39eeabc2f88c7da880d7792740b96d9ead7affacbb6356c71 RLBA-2022:2996 new packages: hunspell-sl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sl-0.20070127-26.el9.noarch.rpm 29fcc4716afed0b4efe5871114a02a719a4e42f062a7111c3267338b960e5dbd RLBA-2022:2997 new packages: hunspell-smj For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-smj. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-smj-1.0-0.22.beta7.el9.noarch.rpm 6bb30c3b01e151c582097f9153d0f779e14a35d51b04a02331044abd550b823c RLBA-2022:2998 new packages: hunspell-so For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-so. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-so-1.0.2-21.el9.noarch.rpm 4379c84abab98ed36569ec4a2959bd371c7eb9da322986a3cb6b421de2deb36f RLBA-2022:2999 new packages: hunspell-sq For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sq-1.6.4-20.el9.noarch.rpm 3efd854bc8df94fa6d1986422ef5b4d8faf838f36f03d8fb3783219dd6a863bf RLBA-2022:3000 new packages: hunspell-sr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sr-0.20130330-18.el9.noarch.rpm 1b403338e5436aafbeb10f2663e257a19f90c7844cd13ee8bf0e53e56d3b944e hyphen-sr-0.20130330-18.el9.noarch.rpm 441daaa2ee64b65e43be240b7dc01ec85405df6dd0b2547a3ccb9950b783fd43 RLBA-2022:3001 new packages: hunspell-ss For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ss-0.20091030-22.el9.noarch.rpm f4c7181df5b44144d7ae64b17527e7cf42196142ac7519e5ce398ba8df886c06 RLBA-2022:3002 new packages: hunspell-st For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-st. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-st-0.20091030-22.el9.noarch.rpm 19548e95cda12bb65731563f4be75eda8f84456fc134a3b2517d08bdd6b28858 RLBA-2022:3003 new packages: hunspell-sv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sv-2.28-16.el9.noarch.rpm e7f48bfc0132e31e5337627f5b64058e808caf01a6be9a8a5175123b314a45fe RLBA-2022:3004 new packages: hunspell-sw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-sw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-sw-0.20050819-25.el9.noarch.rpm c40ae091e04f5f41304c2e3d4ca2c76ab92663a0ee361ae1f3df0a2c2a4f0031 RLBA-2022:3005 new packages: hunspell-ta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ta-1.0.0-17.el9.noarch.rpm 328b2b5e3c63ec175211a64d66d0b99e4dc02740b52390824f2391ab9222d764 RLBA-2022:3006 new packages: hunspell-te For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-te. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-te-1.0.0-17.el9.noarch.rpm f0ac26cb0263a69b0b26843b2b0a42c18effdd21a7914e07f20326cd4e005e69 RLBA-2022:3007 new packages: hunspell-tet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-tet-0.20050108-26.el9.noarch.rpm 02c19c18ae5ef509754474acd042391fcbe32211df64465a521dc0e5f8b99e0c RLBA-2022:3008 new packages: hunspell-th For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-th. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-th-0.20061212-25.el9.noarch.rpm 400c2759807cbf44b3860376228e18dde3a0d501789aed1ab26d77d706fcad38 RLBA-2022:3009 new packages: hunspell-ti For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ti. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ti-0.20090911-21.el9.noarch.rpm 763e96f82e72c63a4b9eb93e22c968534fdce2386be02caf9959434398ca94cf RLBA-2022:3010 new packages: hunspell-tk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-tk-0.02-20.el9.noarch.rpm 5b3227f1ab5732d30e645ae6f9d11bafcff74666d55e7ca107a467cae7d57810 RLBA-2022:3011 new packages: hunspell-tl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-tl-0.20050109-25.el9.noarch.rpm 5cc5f6f0eaf7f364e1ea775e9807a1a28832712253cf1ba253bdc249dab4163a RLBA-2022:3012 new packages: hunspell-tn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-tn-0.20150904-9.el9.noarch.rpm 34ea7e4b24944f0b4d598c516d9eddfd69aa6ad480733e19ae4a30e2bdd4e5b8 RLBA-2022:3013 new packages: hunspell-tpi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-tpi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-tpi-0.07-18.el9.noarch.rpm 3df934fb77f7d9cec84a6767abdeba181072e486a6bcee76d375c052fc27ed93 RLBA-2022:3014 new packages: hunspell-ts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ts-0.20110323.1-9.el9.noarch.rpm d35829ad487b4eac19dc344d228188950f20eeec945e550ba91b1c39704777c3 RLBA-2022:3015 new packages: hunspell-uk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-uk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-uk-1.8.0-9.el9.noarch.rpm 48ebdd08db0310e6e71b43a923951924bc2d7196db356acb9fe65d46ff6c2a4f RLBA-2022:3016 new packages: hunspell-ur For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ur. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ur-0.64-23.el9.noarch.rpm 2c2e1be2a85662c2ca94867d187d597efcf4962d08f1074cea1c0b9abe407862 RLBA-2022:3017 new packages: hunspell-uz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-uz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-uz-0.6-24.el9.noarch.rpm 53976e6887ae89d9054665faf484383cd18f79420515330fc5f9cc2699692459 RLBA-2022:3018 new packages: hunspell-ve For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-ve. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-ve-0.20091030-22.el9.noarch.rpm 98701f04fffc38c9a201f8a47fbc71810efb2c454e343ee767e42817d2f13852 RLBA-2022:3019 new packages: hunspell-vi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-vi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-vi-0.20120418-9.el9.noarch.rpm 7f7b937fd4adbe0bbe57f086c8344479229dc19f14d983da0a04bc74d2ffe2aa RLBA-2022:3020 new packages: hunspell-wa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-wa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-wa-0.4.17-17.el9.noarch.rpm bdb9a267757c7e86564c2390915b5a0fe71f298697c77c0095212f749d7130a5 RLBA-2022:3021 new packages: hunspell-xh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-xh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-xh-0.20091030-22.el9.noarch.rpm f527b57afbdf884019be433e8592a38ad374c05dfa7b5097a0724480e91ebacf RLBA-2022:3022 new packages: hunspell-yi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-yi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-yi-1.1-23.el9.noarch.rpm ed1aaf0ee4e1ab4518a68697ab6d3f85436d12fb40b4cbec2952d2339f8353aa RLBA-2022:3023 new packages: hunspell-zu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hunspell-zu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-zu-0.20100126-24.el9.noarch.rpm c77e76514bd739ba436edce86a014452d931b2223066e8e5a9935318e801f2dc RLBA-2022:3024 new packages: hyphen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-2.8.8-17.el9.x86_64.rpm 6cb90d376202fd7320adda6e032ea9d8f900ef65433dffa9d980f9f294d27994 hyphen-devel-2.8.8-17.el9.x86_64.rpm c17a95d076bab6e7a42d660aa11679d8e3caba56b1f61e30a3c8cdb10002037d hyphen-en-2.8.8-17.el9.noarch.rpm 17a995b6190aeec475f05d7c9a1ad8512c0b450e435a5ec08840d9f6ca68fb49 RLBA-2022:3025 new packages: hyphen-as For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-as. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-as-0.7.0-19.el9.noarch.rpm 62cf079957b5135ee90a4c9573acabdacaec1e2784c22d025b7a6698befb2cf7 RLBA-2022:3026 new packages: hyphen-bg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-bg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-bg-4.3-21.el9.noarch.rpm d101484f69e2b466e0d6237ca6237e0837aa2454b253ebdb0b2b9587797a3a67 RLBA-2022:3027 new packages: hyphen-bn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-bn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-bn-0.7.0-19.el9.noarch.rpm ffc8d82bf95544ca99c587138c8af4b3c62d7fd71bd0b72ad45a12575129e6ed RLBA-2022:3028 new packages: hyphen-ca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-ca-0.9.3-22.el9.noarch.rpm 6d328a0daf3c16d463e75b5c815a25ba16493b84786c6012f366202203ac1f5b RLBA-2022:3029 new packages: hyphen-cy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-cy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-cy-0.20110620-20.el9.noarch.rpm 21bf50a658aaa7975168d4a0edb16aed89ffe7eded40434cb34475536fd9fcd0 RLBA-2022:3030 new packages: hyphen-da For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-da. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-da-0.20070903-25.el9.noarch.rpm 3d3a86c41a500360bda82d581eb9640590e25df3419c91b719abf0ff336693d6 RLBA-2022:3031 new packages: hyphen-de For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-de. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-de-0.20060120-27.el9.noarch.rpm 215a93827a6bb69ecdfd22beb1a513ae0444b1266691fd28211340d20f811d66 RLBA-2022:3032 new packages: hyphen-el For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-el. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-el-0.20051018-25.el9.noarch.rpm ac5bb01aa535b95fb216c49ea10f209b58ca30dcf7233472471a6d699ae149e5 RLBA-2022:3033 new packages: hyphen-es For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-es. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-es-2.3-11.el9.noarch.rpm 1ffbac7e70c52e287d4f60beaa89c2b284893f439941bb4a1da9da2aa2807218 RLBA-2022:3034 new packages: hyphen-eu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-eu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-eu-0.20190406-2.el9.noarch.rpm cd8765d7f97a436591f57ae1fa0ac91a562f73fd761adc5062d17d77eb1712d2 RLBA-2022:3035 new packages: hyphen-fa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-fa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-fa-0.20130404-17.el9.noarch.rpm 974717a2c4f7e7e2bdc24dfc29bd17dd569144dd44b66278b50d30140715bd24 RLBA-2022:3036 new packages: hyphen-fr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-fr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-fr-3.0-10.el9.noarch.rpm ac33fb2dd1a8b222f7a511160cc0139adf9862d0c6fbdc397457839ab1592b28 RLBA-2022:3037 new packages: hyphen-ga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-ga-0.20040220-24.el9.noarch.rpm e56de1b805f46356167e20878cb32084de34d63760b19281111c33f4caaf92bc RLBA-2022:3038 new packages: hyphen-gl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-gl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-gl-0.99-23.el9.noarch.rpm 7bc701138af824d56e020088c6f6bdc75548b9f14a0572c3f350a81ccb62f0b1 RLBA-2022:3039 new packages: hyphen-gu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-gu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-gu-0.7.0-19.el9.noarch.rpm 1bc2cdb0750477339128373c1246dd84fb02ac1c87b47afef9fa9275788289b6 RLBA-2022:3040 new packages: hyphen-hi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-hi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-hi-0.7.0-19.el9.noarch.rpm 531a17aeca603762b2dfde1cefac03fd3444ff8eb79afdb1d560d9ed0a2cc0c5 RLBA-2022:3041 new packages: hyphen-hu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-hu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-hu-0.20090612-27.el9.noarch.rpm 4f2cf2692cfc9a2a53ab5d45c22e970ed04a119e63a41efd753e68ea13e6a68b RLBA-2022:3042 new packages: hyphen-id For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-id. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-id-0.20040812-24.el9.noarch.rpm a55d67d93e7e7d64fbc4d9f359600066fef32c43aa70febb779ddc5f3318eda6 RLBA-2022:3043 new packages: hyphen-it For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-it. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-it-0.20071127-26.el9.noarch.rpm 201ff6ca698b106fe4cb50e825acc24567fe9105bfe2a92784453bcd5196bea9 RLBA-2022:3044 new packages: hyphen-kn For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-kn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-kn-0.7.0-19.el9.noarch.rpm 084b8760980882d1780075366043d08f7e922c801564a1c3ebe07fbcab775e41 RLBA-2022:3045 new packages: hyphen-lt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-lt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-lt-0.20100531-21.el9.noarch.rpm 2744f8f183abcd3227053b4878cbe0676388f74f15b9a4bb85392ab11fa279e3 RLBA-2022:3046 new packages: hyphen-ml For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-ml-0.7.0-19.el9.noarch.rpm 963a83ede6f616e2d1985d8366c8cf0ced0fc6ddf36cc5bb677d9d8586784038 RLBA-2022:3047 new packages: hyphen-mr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-mr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-mr-0.7.0-19.el9.noarch.rpm 99a1b4a2f635544b9447c4beaa98257527530766b6b6b990a72ce253830b81d0 RLBA-2022:3048 new packages: hyphen-nl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-nl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-nl-0.20050617-26.el9.noarch.rpm 4499d532218c3702bc2e119eb3da7a1f3e9e0324e4c88baa6a83d1537b45c77f RLBA-2022:3049 new packages: hyphen-or For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-or. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-or-0.7.0-20.el9.noarch.rpm 8632afe78a2efc13f0c2e3585f4b3671ea514ed853a1b88da583e27109baa06d RLBA-2022:3050 new packages: hyphen-pa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-pa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-pa-0.7.0-19.el9.noarch.rpm 15e29b82211531f54e490664670e32420acff89dfc2902fff6282d4eb890fb91 RLBA-2022:3051 new packages: hyphen-pl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-pl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-pl-0.20060726-25.el9.noarch.rpm d5ab3912e231d33a6cb3dcb7ca4242710e2c72029bbd291887f04d0f848774ef RLBA-2022:3052 new packages: hyphen-pt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-pt-0.20021021-25.el9.noarch.rpm 0ac82d6ef8216b0575a528af2b11fc0ea2fd96c09b7eb21a874212a53aa0ac5a RLBA-2022:3053 new packages: hyphen-ro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-ro-3.3.6-21.el9.noarch.rpm d125d81fd64d0977b0cc96339b1aa3430a7f56644015b5c5628caa069904da9e RLBA-2022:3054 new packages: hyphen-ru For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ru. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-ru-0.20200325-4.el9.noarch.rpm ca015661a72ec25fafba7a4a801c2ef988ba66868f9e9a15478b471ff70b53c6 RLBA-2022:3055 new packages: hyphen-sk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-sk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-sk-0.20031227-26.el9.noarch.rpm 7ad75d0eb40e087c88ca7735595e02d57904038c17c581bfdcf954d6afb95b34 RLBA-2022:3056 new packages: hyphen-sl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-sl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-sl-0.20070127-24.el9.noarch.rpm 9ab05103489e198bbf15cf1888cac9f7e750477b1c459a0dd085e05a3f7bdc9a RLBA-2022:3057 new packages: hyphen-sv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-sv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-sv-1.00.1-26.el9.noarch.rpm ccee5e947354f4e54b7681587e9cb7e088ddd0fc6814b7ebae5fc5ed350dce94 RLBA-2022:3058 new packages: hyphen-ta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-ta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-ta-0.7.0-19.el9.noarch.rpm 2e7ab3efb63bf43757c4aebad1e44d28d7fc4bbe847b79c67981a3662113ee66 RLBA-2022:3059 new packages: hyphen-te For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-te. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-te-0.7.0-19.el9.noarch.rpm 78e15edeeebf566301b079a7292c2ce93302b1f8d70563f064e76a14092437df RLBA-2022:3060 new packages: hyphen-uk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyphen-uk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-uk-0.20030903-24.el9.noarch.rpm c841818cec08e45f535d80f23b2f7928abdfec0529677cc576bc125a7c7108e7 RLBA-2022:3062 new packages: ibus-anthy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-anthy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-anthy-1.5.13-1.el9.x86_64.rpm 92d132f11def65d48538222cf5ab69c20c007e4ae1b08bf34ab4b77784f22652 ibus-anthy-python-1.5.13-1.el9.noarch.rpm 69afbf81a7b99beb4ac74227259299f19beceb55ce57a222ef4dc00de56e4716 RLBA-2022:3063 new packages: ibus-hangul For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-hangul. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-hangul-1.5.4-7.el9.x86_64.rpm 31bcd082d993cb409cdc13d552a2dee47eaf7e365f62a5955c68156e77613868 RLBA-2022:3064 new packages: ibus-libpinyin For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-libpinyin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-libpinyin-1.12.0-5.el9.x86_64.rpm 181fb2dff669c9ad378b5080f45a6a9a64f8f3f1f8c3665051390213ceb65ba3 RLBA-2022:3065 new packages: ibus-libzhuyin For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-libzhuyin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-libzhuyin-1.10.0-4.el9.x86_64.rpm 08fbd180a939b28e77a7cce82573719503b3b16a39787cbd2d7b421cebc88ba9 RLBA-2022:3066 new packages: ibus-m17n For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-m17n. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-m17n-1.4.4-3.el9.x86_64.rpm 16568902162c583ac8680d24f1e0d49d6cdc35563de867e937e3f1acb3992224 RLBA-2022:3067 new packages: ibus-table For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-table. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-table-1.12.5-5.el9.noarch.rpm ce57c2ceb025d2e128c5f6c3c63be2ab14076b190391ecd690f094d8a7257c32 RLBA-2022:3068 new packages: ibus-typing-booster For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus-typing-booster. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-typing-booster-2.11.0-5.el9.noarch.rpm 7d483c8521d18de4ff7b3c0312598ab185647a2904106820bc14fbaf85b7ef79 RLBA-2022:3069 new packages: icoutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for icoutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms icoutils-0.32.3-10.el9.x86_64.rpm 5f1532879a57df9e6076c9858658ccda3ef551f231d4e1f3481b3855a999766d RLBA-2022:3070 new packages: iio-sensor-proxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iio-sensor-proxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms iio-sensor-proxy-3.3-1.el9.x86_64.rpm 60614565fc39e7c45c3ccd45751830c8483796ff813215d87ae36c0c83e73b7a RLBA-2022:3071 new packages: imath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for imath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms imath-3.1.2-1.el9.x86_64.rpm 4911dfe3104edd6b5fb8b3ca8afdd9eb9e00b74f228c2fd6987c30c99418cac4 python3-imath-3.1.2-1.el9.x86_64.rpm 65ec1d3e0b854473eafe6283dae7b1ac63731799bcc8986002de9af65a3c5425 RLBA-2022:3072 new packages: initial-setup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for initial-setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms initial-setup-0.3.90.2-2.el9.x86_64.rpm dd44707c68c222aa61a239140e144ab6d564791c1a1a28a27dc4bf968299eb37 initial-setup-gui-0.3.90.2-2.el9.x86_64.rpm 64c09af1b243a4abb335679614070ce243673b52f8f7dcfb499f963b5a518824 RLBA-2022:3073 new packages: intltool For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for intltool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms intltool-0.51.0-20.el9.noarch.rpm a31eb92a2aeb87418a2cbfa6328e1b37c72b3709e56a0d493cc4459941a1da72 RLBA-2022:3074 new packages: iperf3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iperf3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms iperf3-3.9-9.el9.x86_64.rpm aa1f19863a7b9f94a97eda4d8d55ab4e914f519ad109802ae42962eecc9bd9cd RLBA-2022:3075 new packages: ipxe / bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipxe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ipxe-bootimgs-aarch64-20200823-9.git4bd064de.el9.noarch.rpm 025ba259d2f55592d92d5a46d421b9ce7c2a91adb2e8e07fe757b9d74bcb5c75 ipxe-bootimgs-x86-20200823-9.git4bd064de.el9.noarch.rpm 00192a333bae22063d4782365c916aad980288d7e2db31a24cc4fb9d7a1e58ee ipxe-roms-20200823-9.git4bd064de.el9.noarch.rpm 790a3f2840fcca13eb25fee64b11ccfa199084a66b317607bea6ad57d9e558a0 ipxe-roms-qemu-20200823-9.git4bd064de.el9.noarch.rpm 571c22893e831cd0b2f5b79611684a4a9b2d7443444188a8b3d24d2f01115f38 RLBA-2022:3076 new packages: irssi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for irssi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms irssi-1.2.2-12.el9.x86_64.rpm c561884727973df3f7a069688703c91c04ddfe1b167325a97a1707d3efdf1ab7 RLBA-2022:3077 new packages: iso-codes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iso-codes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms iso-codes-4.6.0-3.el9.noarch.rpm dd178957227a5c9f831f17ba4f98a93261c919355df79c4a0b45e99e9082deae iso-codes-devel-4.6.0-3.el9.noarch.rpm a55808c96a7f7db4039952663c1c04be83e7623d0d67399c1cba824d055251d9 RLBA-2022:3078 new packages: isomd5sum For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for isomd5sum. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms isomd5sum-1.2.3-14.el9.x86_64.rpm 981e8444193ca2c8a6b91b35f20ce1bb124afcacb93962e1d28d6a80ceaafc57 RLBA-2022:3079 new packages: itstool For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for itstool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms itstool-2.0.6-7.el9.noarch.rpm c192f5bb9959a762f7e3cb6e86dbfa63709de34064baaba9ed24b299f0d77b20 RLBA-2022:3080 new packages: jackson-annotations For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-annotations. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-jackson-annotations-2.11.4-6.el9.noarch.rpm 662d7fe507e8a64eade7537774cc99fd6bcf6be71d4e6dfe43d0cc1b69268a46 RLBA-2022:3081 new packages: jackson-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-jackson-core-2.11.4-6.el9.noarch.rpm 66c0b0d69ea90a1b91d53d00d7a22abe42a9fb404c2f3f314e95ee9847cebbb9 RLBA-2022:3082 new packages: jackson-databind For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-databind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-jackson-databind-2.11.4-6.el9.noarch.rpm f69b9e4a0c7ceaf8dee7a3bae27921bf79a1d137c4bbd7eb8ada3823f3190627 RLBA-2022:3083 new packages: jackson-jaxrs-providers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jackson-jaxrs-providers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-jackson-jaxrs-json-provider-2.11.4-7.el9.noarch.rpm 77f9dd898572ff59bb1eba50a7c93d45763dd42588d48fc84608726044f1d1b0 pki-jackson-jaxrs-providers-2.11.4-7.el9.noarch.rpm b858f61f38495669ffe780b50150ec8b13c071c622a157705bd4edb1b3beb1ae RLBA-2022:3084 new packages: jakarta-activation For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-activation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jakarta-activation-1.2.2-5.el9.noarch.rpm dfaf539666f4713dafdc08c7edfcb410bf7f811293bb5e262eaa9a0d4874ed4e RLBA-2022:3085 new packages: jakarta-annotations For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-annotations. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jakarta-annotations-1.3.5-12.el9.noarch.rpm a7f70d6dfdb497888d71179e7c0a723c4654f76acf7712956d8412c550ddde62 RLBA-2022:3086 new packages: jakarta-mail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-mail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jakarta-mail-1.6.5-5.el9.noarch.rpm 5103d1786163af1b0f7757ae9e7274a896f83f95ee2d343ae84c53ec9ad527d5 RLBA-2022:3087 new packages: jakarta-oro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jakarta-oro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jakarta-oro-2.0.8-34.el9.noarch.rpm 8704e29366500c7dfcf348a6a0780a668a7c8646d22f078b80d853199dc32ea5 RLBA-2022:3088 new packages: jansi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jansi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jansi-2.3.3-5.el9.x86_64.rpm 7b9d644b0ad13aa9c0f7708124e5af593693913e54e605512f58d71459a5d0b5 RLBA-2022:3089 new packages: jasper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jasper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jasper-2.0.28-3.el9.x86_64.rpm dc1799540a58860b46cfbb4abf1b08609a50a28fe9b226a2cd65167b7254268a jasper-libs-2.0.28-3.el9.x86_64.rpm 5eaa7bbe8f855eaa302766cd16d4222b8c54e2ae2937d8a5db506e1048bf58bb jasper-utils-2.0.28-3.el9.x86_64.rpm 5bd386eb121fa827cc9f65c0aeeb7599d2404bc1f6bfe0268715321f4335a039 RLBA-2022:3090 new packages: jaxb-api For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jaxb-api. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jaxb-api-2.3.3-5.el9.noarch.rpm 65f8f9705433b38b111f843813270812f5273b98a57e2ed4be072449ccbc3986 RLBA-2022:3091 new packages: jbig2dec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jbig2dec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jbig2dec-libs-0.19-6.el9.x86_64.rpm 8d8ec9c50784f2b98a9ac2f0d120b116a388c852933b41d34a096bd7e49d5f0f RLBA-2022:3092 new packages: jbigkit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jbigkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jbigkit-2.1-23.el9.x86_64.rpm 9596d19d3d486ed3dd8cda76e0267be01554b79ba212d5372593db25d1d31599 jbigkit-libs-2.1-23.el9.x86_64.rpm 2b605d8fb73df260c14dafb1bc7a742a0586fbadfecae113315230bf19979a56 RLBA-2022:3093 new packages: jboss-jaxrs-2.0-api For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jboss-jaxrs-2.0-api. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jboss-jaxrs-2.0-api-1.0.0-16.el9.noarch.rpm dd1b3386910657a1e71d18dbd09c54805e1e8bcd3dd2b51dddef506eb55135af RLBA-2022:3094 new packages: jboss-logging For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jboss-logging. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jboss-logging-3.4.1-9.el9.noarch.rpm c61be8972f14bace66620885a8026fecc64f44901665273470dd0ae88de66e9b RLBA-2022:3095 new packages: jboss-logging-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jboss-logging-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jboss-logging-tools-2.2.1-7.el9.noarch.rpm 61d08c5c1d3edfd8d40b126f47ad9e17cc4c49f3bb2347ec8dd87555f04f2066 RLBA-2022:3096 new packages: jdeparser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jdeparser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jdeparser-2.0.3-12.el9.noarch.rpm 09cf5076b842aa6bcecf984ed3cf554575bd9456d889add8b13f2578235fe2a7 RLBA-2022:3097 new packages: jdepend For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jdepend. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jdepend-2.9.1-28.el9.noarch.rpm f7577a1506f4f0232dc6ffcb35902f1f53a5852b3e894c7e2e4b89f2db132248 RLBA-2022:3098 new packages: jmc-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jmc-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jmc-core-7.1.1-5.el9.2.noarch.rpm 28cefe2d6b069fd39dc5b9fe938ddcceb02ebf97c4fefb3e2cad84a10883c12f RLBA-2022:3099 new packages: jna For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jna. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jna-5.6.0-6.el9.x86_64.rpm 5de6706a2bc1154dd3571a92e295b3e4237e51903a06df5447ec524a4607e40a jna-contrib-5.6.0-6.el9.noarch.rpm 96f77846701b3b6cb271a77f4c719511f43934c99040518b1e98def7f15f8714 RLBA-2022:3100 new packages: jomolhari-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jomolhari-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jomolhari-fonts-0.003-34.el9.noarch.rpm c947d398959f60be15eeea68f4e1bbc32d10aa29fcad04152d80b92b31fc2c3d RLBA-2022:3101 new packages: jose For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jose. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jose-11-3.el9.x86_64.rpm 405cd1c00aecd1d9bb7ca085e4af0bf4023725754df9a6096df36ea086e98a8b libjose-11-3.el9.x86_64.rpm 28c04463df72fc361a1f83d9ed5ec5fed641df902847b7e5039ebfbcfa6e135d RLBA-2022:3102 new packages: jsch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jsch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jsch-0.1.55-5.el9.noarch.rpm 123a345d955d756e5ff7d599bb983ff955bb2d0ee60cc10344040790a843362e RLBA-2022:3103 new packages: jsoup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jsoup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jsoup-1.13.1-9.el9.noarch.rpm 75e744b58b0b413fb4f05ca0aba036e416ddd9c5ec1579a928ed477661e455bb RLBA-2022:3104 new packages: jsr-305 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jsr-305. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jsr-305-3.0.2-5.el9.noarch.rpm 7199bc454e427504c7084b5c75529b6150f1e4cab9fc7e4e2621ce8c7de1a6bc RLBA-2022:3105 new packages: julietaula-montserrat-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for julietaula-montserrat-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms julietaula-montserrat-fonts-7.210-6.el9.noarch.rpm db387c7748ebc066e0fae2880329b8177b47e8f5f4fc04b4b9f9e8c6a8e0e674 RLBA-2022:3106 new packages: junit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for junit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms junit-4.13.1-5.el9.noarch.rpm 2a5753590012ed5d6b51f8cef92c821b34fa316695f7a710f5d057d42b745e17 RLBA-2022:3107 new packages: junit5 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for junit5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms junit5-5.7.1-5.el9.noarch.rpm 3228a66f87bfc070cacfe4985abefc458d84bffb6686bf0ecdc2d7178a955f92 RLBA-2022:3108 new packages: jzlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jzlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jzlib-1.1.3-19.el9.noarch.rpm a50e904363f5577889b04605528cc9bf12adf554d669e077909c336bda94f7f8 RLBA-2022:3109 new packages: kacst-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kacst-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms kacst-art-fonts-2.0-27.el9.noarch.rpm e791687a3c5e9e837d797f71601095ed9022b8c6f6e21219cbb55519048538b6 kacst-book-fonts-2.0-27.el9.noarch.rpm 99440d6f3c6ff76b10757c3506caebfd4bb3804009b938dcfca2f7147693ec16 kacst-decorative-fonts-2.0-27.el9.noarch.rpm b2178fced875cfdeeede82fdaca5395453eeddf5913e8c372a5b96de53d6f827 kacst-digital-fonts-2.0-27.el9.noarch.rpm 02efb071e20fa55c57c16a60485cea7fce2afe0b6e4f3e3081abee711a42aa48 kacst-farsi-fonts-2.0-27.el9.noarch.rpm e32523fa43a0a14dfd9f06d799c53533083c2ddfd2cb5c5e4362a273ebe2032c kacst-fonts-common-2.0-27.el9.noarch.rpm 10cdf717a7acee1e51ebaa8f70aa9b45a53f9828fda1532ddf25add9ea6acadc kacst-letter-fonts-2.0-27.el9.noarch.rpm da05dc4a4baf91b1f6c849c86a595ae83442ee09f028ef4f24c3fa03fa0aaf3d kacst-naskh-fonts-2.0-27.el9.noarch.rpm 049cf317c791790b9c25c8e6f6d001efef71fa62c4e0558f942261027e329fbe kacst-office-fonts-2.0-27.el9.noarch.rpm 7b83333654b5162bb2148df28822ef0899e42328a7145a0db9cf5c136b32bc4b kacst-one-fonts-2.0-27.el9.noarch.rpm 5c70024db77c8948b707e8787db54aeb1e1cb4e13e5adb3b6df1c42dc75f4c86 kacst-pen-fonts-2.0-27.el9.noarch.rpm cc8fd86dec4148915dd87484e0cdf8ee4224c54c30feda1cec49e2ce0dcc31fe kacst-poster-fonts-2.0-27.el9.noarch.rpm fbadd674df8c15a90c4b2a3b65a12941b8233c2ff3603a442639d9bfe59cfe41 kacst-qurn-fonts-2.0-27.el9.noarch.rpm 8ee6642be2458987a6c1628992ec4c3a4ef7ae91243d6d843859ac552285a194 kacst-screen-fonts-2.0-27.el9.noarch.rpm f15c0ece7a160ccd896a352d553fe47b6447b35a1931d3fb75fdd71bc46b52a0 kacst-title-fonts-2.0-27.el9.noarch.rpm 96720a93abafc5eab36790b30651d8f7ac775320da5c2692adc923d713fbc3f5 kacst-titlel-fonts-2.0-27.el9.noarch.rpm a69307c6a8786fe5b10f6c67de962be6701bc919c5a01ef9e08b3aa4c16b817c RLBA-2022:3110 new packages: kasumi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kasumi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms kasumi-common-2.5-36.el9.noarch.rpm 76d48f5f5b94470188d190ed35c0c4e5fff81e2e848abd41b198f463f5a7efb6 kasumi-unicode-2.5-36.el9.x86_64.rpm b1330860800ba7cf3953360189482c1ece37b8f76fce4709013ee6a03413c7fa RLBA-2022:3111 new packages: keepalived For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keepalived. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms keepalived-2.2.4-2.el9.x86_64.rpm 3b7219363a88cc76fd7e985df0c88c7e0a4fade103b357f7752e969832c558da RLBA-2022:3112 new packages: keybinder3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keybinder3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms keybinder3-0.3.2-13.el9.x86_64.rpm 0bdbd7ed5bb46e7dd780b3797cbbae1bc68f5a0a110639ebe59bf5a4719ad1e2 RLBA-2022:3113 new packages: keycloak-httpd-client-install For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keycloak-httpd-client-install. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms keycloak-httpd-client-install-1.1-10.el9.noarch.rpm dc472168d12c000d18a7f680047f8be1a5dafb88eca1dcec8569daa1ba97af66 python3-keycloak-httpd-client-install-1.1-10.el9.noarch.rpm d90658e7cb4110d8a43bc32db1d16be5a1e31fb6caff3ab993bf887d308b5a66 RLBA-2022:3114 new packages: khmer-os-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for khmer-os-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms khmer-os-battambang-fonts-5.0-36.el9.noarch.rpm 9fb75792babbdb8e68965ba28a35817e76f993cf833f43b2df417f535e69c286 khmer-os-bokor-fonts-5.0-36.el9.noarch.rpm 9b3b3426481e224df7021299d3c58cb05f44f596cdc6e86b45b29355c6afb73c khmer-os-content-fonts-5.0-36.el9.noarch.rpm e1ad432ba58d8ffe219203f40c8087af4c4b205f74cd3c1547608442000dbb44 khmer-os-fasthand-fonts-5.0-36.el9.noarch.rpm d804a9eb0aa6151ff7a99bddbc42947a3a0a6075cac9e05a2cc57eb87402ded1 khmer-os-freehand-fonts-5.0-36.el9.noarch.rpm bf4ffd911101f6675639abbd7c20b9a1802a06f436e1a5d6350bcc647f73be07 khmer-os-handwritten-fonts-5.0-36.el9.noarch.rpm c00faa39dcb95c521c7383c023145739d7675461c432a3357acfba7a5f9a002a khmer-os-metal-chrieng-fonts-5.0-36.el9.noarch.rpm 705fdb3d2ab2999001c023b453051c14496822a86bf250a7a269b1fa82b22da7 khmer-os-muol-fonts-5.0-36.el9.noarch.rpm 5a28752970fb0b450808f10b8e1481c91572e38a11c898b974e1829d579a5e58 khmer-os-muol-fonts-all-5.0-36.el9.noarch.rpm c3b1707f7290e2ac274ac263b7de187c41c8e8aff08150a9dae7ec436af923b9 khmer-os-muol-pali-fonts-5.0-36.el9.noarch.rpm d2de0ed0cddc9b6dacb9ead6718797124d490af65540f0957ab664581992e95e khmer-os-siemreap-fonts-5.0-36.el9.noarch.rpm 34530de9d239459edaa96468448bdde6a30681c9177d71633910a659610446af khmer-os-system-fonts-5.0-36.el9.noarch.rpm 8272088d3c878c34647a46c2a4323652996ac739b201b528904597c02986365d RLBA-2022:3115 new packages: ksh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ksh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ksh-1.0.0~beta.1-2.el9.x86_64.rpm 3ce230e14c4ed81c488c76be78b90603d4441fafe173a1062828c53084222896 RLBA-2022:3116 new packages: lame For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lame. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lame-3.100-12.el9.x86_64.rpm 417e6c51e7a8cc97bb320e53cbca62048c8e7713e33cee0b041d1af079584c64 lame-libs-3.100-12.el9.x86_64.rpm f4aac40d2863cd00268479ad7ae30a88947f41ad218c9c3b6b794fb3c80b8363 RLBA-2022:3117 new packages: langpacks For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for langpacks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms langpacks-af-3.0-16.el9.noarch.rpm 295fcda4e6d88cd132f4012a57668b3779f20ed1b195ab2600f10796e82bcbb9 langpacks-am-3.0-16.el9.noarch.rpm 188143cc2e2af204ea2f74640ed6fa7149d7c0a08bc2691b964ba400703570dd langpacks-ar-3.0-16.el9.noarch.rpm 88289da083feb7a05aebb64c139dbf8d33b05f76466b8b88e14f5b0a1c71e841 langpacks-as-3.0-16.el9.noarch.rpm 050889c2eddbe8b0b223be8e9b4d83e18522a5732fefd675d26a9b2d0a5d232a langpacks-ast-3.0-16.el9.noarch.rpm af89bca555089f5da59dcbb67842fe469c06f49cbb220b123d8e12639bb3ca24 langpacks-be-3.0-16.el9.noarch.rpm 7c9c0829fee599d5e69f93c86d34f4d8fd9a4c02614f07a7c3123bc8bbae8234 langpacks-bg-3.0-16.el9.noarch.rpm 97a424686ce05071b620b3753d3953c05ef0348a428085c31920991f30a8d46b langpacks-bn-3.0-16.el9.noarch.rpm 5c2872dbfc0f8932c88d511a0d119c0b52670bf0ea77765017d91542693c0499 langpacks-bo-3.0-16.el9.noarch.rpm 9201f2c51487a9bce84379cabdefe7c98cd6ee56b3aedf5848eced50b931c782 langpacks-br-3.0-16.el9.noarch.rpm 837150c444feeae9fa588acfa123eb3b8110454422b2591461b3d742d997ee2d langpacks-bs-3.0-16.el9.noarch.rpm d5bdc6fb7a1a694bb94807069005d4e64b661789863043ad83dba1df5391719b langpacks-ca-3.0-16.el9.noarch.rpm f68f6bbcaa9ea7a97439572176b46127f45f346a68eb32f8bffc20f3eba36916 langpacks-core-af-3.0-16.el9.noarch.rpm 3908d85ca204e138d86b3b26032a72b3c6443e66dc0b18c3862315f9e2f0ed24 langpacks-core-am-3.0-16.el9.noarch.rpm 0f4e280707751c664d51afe63a8840610ec1fe54d0d2fbcbc70cb96ca00ad78e langpacks-core-ar-3.0-16.el9.noarch.rpm bc3f877f0d21d75e377e24c9267a01a114128e972e4acebe8d1380776dbb7636 langpacks-core-as-3.0-16.el9.noarch.rpm 6beb3adefa6f35e664aa84fd9f257354e2a6801268e7ef023e29c163ddc8fdf4 langpacks-core-ast-3.0-16.el9.noarch.rpm 2e5f1f781c8ded1caee8e85f5cc3696ae85de1765cf52526ec77a7e3bac1af85 langpacks-core-be-3.0-16.el9.noarch.rpm a1af1284ac0c5870b5df09af0cdfdefe21cd8b90efeada420645fce715b36ef2 langpacks-core-bg-3.0-16.el9.noarch.rpm 2fbb4fd341069f6e4a61c4d8c73cc6b3f0746dcb8446465bbf5e77f2a1d7e2ac langpacks-core-bn-3.0-16.el9.noarch.rpm e8c7e4e7fead44dd96c7028b88e2f8cf52edc71eee9677826a03d0d10d1b641d langpacks-core-bo-3.0-16.el9.noarch.rpm c6c58a21a9af4add306f81792beb147a7ed6f74458d934d37540465705e4389b langpacks-core-br-3.0-16.el9.noarch.rpm 486ff4df2b01de13647c3377b84c5b1f3abb591ac7458b55a1b1e1c2a158b131 langpacks-core-bs-3.0-16.el9.noarch.rpm 2f3b7cdbf9856afd8467ec7eefb9186de9698355d4c7918a2155220a38997e79 langpacks-core-ca-3.0-16.el9.noarch.rpm 193aa70f96e7a9567aa580ba852906802c5a86e9c1fcc817fb4961a8409455eb langpacks-core-cs-3.0-16.el9.noarch.rpm 1d2ee55a82a6c5ecee350fbd2cbda44418d2ea3f1b7aabb76c4eb65f5baa9da8 langpacks-core-cy-3.0-16.el9.noarch.rpm 02b6b81adbd76754ab2caa52df8789e46eba30fc779cd87c880324977e08be6f langpacks-core-da-3.0-16.el9.noarch.rpm 549f3e5cc6cd3ca9d37a14c1bd69d9ec4d348fef7f80351132cd41df80c95f37 langpacks-core-de-3.0-16.el9.noarch.rpm 39b5118e7319eb3671f2f3899000fe933379e7c495e9fc14cd967e03c4176452 langpacks-core-dz-3.0-16.el9.noarch.rpm 7179ba1726ccff8d93115aba95fe12446e0e757db7734ecffa23340de3c4182a langpacks-core-el-3.0-16.el9.noarch.rpm e9924c60499aac5b88fdece983917c6852ed3e10a796577a5815451d2c36047f langpacks-core-en-3.0-16.el9.noarch.rpm 39a119cf4213eec89145959cecf5fb600e4ea55c13d8b3f530a493505a6a766a langpacks-core-en_GB-3.0-16.el9.noarch.rpm 1c2b2e44d7022da3c7aa5d42ba33278d6b72e040d483c2ff0f7437082d092a84 langpacks-core-eo-3.0-16.el9.noarch.rpm 245627298986208933bd04ac9becba2803035b88f9ff9b4f2feed7608cedd42c langpacks-core-es-3.0-16.el9.noarch.rpm ca2144b44cf5396bb043d6f737b277e8425eb4403bb57287cac796dda9d7154c langpacks-core-et-3.0-16.el9.noarch.rpm 282ccbb9288b1772c37dd040aed8fd25de7a980e223931df7245bcd9eabc6b4a langpacks-core-eu-3.0-16.el9.noarch.rpm f599e55dc9de31fe327165f7874c70c04228334f42a1bf22b3d55728baee4769 langpacks-core-fa-3.0-16.el9.noarch.rpm 5d66acf8f9c0523ac43ef10959d71b1ca83fca139ae58357b87481a4c6b32598 langpacks-core-fi-3.0-16.el9.noarch.rpm 0ce25b4e4828a6cbfb0c86f023d66054268157c2ab17621d20755fee397ec7cc langpacks-core-font-af-3.0-16.el9.noarch.rpm e68c21fd77b63c83c75cddd6c72ce531ad8f51864a66e9c379679b2ecbe05553 langpacks-core-font-am-3.0-16.el9.noarch.rpm 706d300c017646cd23b42b76a604ad06767923958a5ab604928badad4e6b77db langpacks-core-font-ar-3.0-16.el9.noarch.rpm 0f6f7b10f65e78d3bbd9fadd91ade3eef9c54e402146bfcb3b2091ad9e924f7a langpacks-core-font-as-3.0-16.el9.noarch.rpm ce12a4fb9db44e91fd9814d6cd124ae02073fd7f5f63dab309bdec6bb9aff562 langpacks-core-font-ast-3.0-16.el9.noarch.rpm 8c84c03a5c7d9f100f734842923560ec40bc9ab4872369cf9c63d631428df442 langpacks-core-font-be-3.0-16.el9.noarch.rpm c3869d62ab0111df32560d915e237027f977d01512af20aab16dd1994f0205ce langpacks-core-font-bg-3.0-16.el9.noarch.rpm 5d9e5f2a371fde432868d81692be2c18efd33c8f00449a5e27cd51408bc46850 langpacks-core-font-bn-3.0-16.el9.noarch.rpm 557a3559b818f904bd73fbcb45f22f9867d423f1172940002b51bfb09e41efb3 langpacks-core-font-bo-3.0-16.el9.noarch.rpm bf57b250c471100e240f0929fa35fc50a1560af713b009c7e612062075b4636d langpacks-core-font-br-3.0-16.el9.noarch.rpm 2a13cf6f80771b095ed03ec494e83904aa5635cdc11e7ca59e597e2364f6f452 langpacks-core-font-bs-3.0-16.el9.noarch.rpm a49eeaecd8a46d9a805a7b743ac06f67be93db5d118d0e4565433457fef38560 langpacks-core-font-ca-3.0-16.el9.noarch.rpm da8ab4b3598baa703bb4ae2776a2841bf64a38355ef9d3ada935cae1f7752b0d langpacks-core-font-cs-3.0-16.el9.noarch.rpm 184019c02da3cac743879cd8f1174de956ee1c78954604277d6af8c9b7d34e53 langpacks-core-font-cy-3.0-16.el9.noarch.rpm ed768a4c763371e09716949ab4b16c20a318200178df5ae4c404ba8091120697 langpacks-core-font-da-3.0-16.el9.noarch.rpm 7d7c0d3512dd78bb9f2bb3966ce751b89e8e16686746d4d340ed5f1e6312e64a langpacks-core-font-de-3.0-16.el9.noarch.rpm ad8f6110a0ddec04f0424c5683970d44b93605daf476879159b5a753ac2288e7 langpacks-core-font-dz-3.0-16.el9.noarch.rpm 1db865fc8b8d72e625a2dd1d1f9dc1f0419fc685ce0cac68053098b74507232a langpacks-core-font-el-3.0-16.el9.noarch.rpm 833bdaf0b84f6ee4ddd676b2747fe39e7d5d7556412c7f430289a8cb52c29eb4 langpacks-core-font-en-3.0-16.el9.noarch.rpm 509ab15479020654e24c0dab1e39fd98c144eed8cc50e0cc3b1ac612bdf82e36 langpacks-core-font-eo-3.0-16.el9.noarch.rpm ebbb160a0415263f61a03a423cc771c167610b7c39baf2fcac942c833e805ea8 langpacks-core-font-es-3.0-16.el9.noarch.rpm 051889a3d435cc399aeb89e3580e4064fa8e484a77337bd10af0772d2b44e5b4 langpacks-core-font-et-3.0-16.el9.noarch.rpm af510c8803e8f6dc3aa348914ebb73dfffb23ade56763d4ff6a0c3f6715396c6 langpacks-core-font-eu-3.0-16.el9.noarch.rpm 7f7e9dd733b185b057a4cc760cfe59aeb0223e581c163379e78816f7bd152468 langpacks-core-font-fa-3.0-16.el9.noarch.rpm 3d5c9a74191e92ec67554602a77d6b86db9024e89494b154b2ae6f807c9563cb langpacks-core-font-fi-3.0-16.el9.noarch.rpm 78f51e4a9ff3729f9b54c388524f745e09849cef5fc40f16608509e9227c4042 langpacks-core-font-fr-3.0-16.el9.noarch.rpm 69c79a55aaaf2f810e3645d9c1572572630ea7d38fbf88e84e9b48e90bdb1e4a langpacks-core-font-ga-3.0-16.el9.noarch.rpm ff3fd8f711fec36fa980d135370605636c855b15ee4c8cfdef4d0863b2c49727 langpacks-core-font-gl-3.0-16.el9.noarch.rpm a1145d419c991b9528f85e1ece16ef334a8c0c323d453d1f1583b77e980bb0ee langpacks-core-font-gu-3.0-16.el9.noarch.rpm 4b2f78ca7b935e31ae03ca86282474db16bcb724f8a010396eafe5b913536d96 langpacks-core-font-he-3.0-16.el9.noarch.rpm c4c23d1bba3e7d9626546b8b350b59840a8e3f6490d441b28cfd69af6274a492 langpacks-core-font-hi-3.0-16.el9.noarch.rpm f6ed2c37a0fb42beb96b47959890adb519027592d7e03e07b1b75fb131152a19 langpacks-core-font-hr-3.0-16.el9.noarch.rpm 23e04e0f4d8c9e81360693a9d7b364c87eadbbf0574937a1148186a985e7b300 langpacks-core-font-hu-3.0-16.el9.noarch.rpm 9c9e2097e53b8637bce20f8245b48e2c228ef48bf06e34553ac7feece9e6ba13 langpacks-core-font-ia-3.0-16.el9.noarch.rpm 8f6e92d5d5766d47e46ff2d36949883ab666dd605de32947899168f898ebae39 langpacks-core-font-id-3.0-16.el9.noarch.rpm f3b959f7ad54b518ebff77dffa872bde9f88436592f77298d14c0cae5970b1db langpacks-core-font-is-3.0-16.el9.noarch.rpm df1cdfea39bdd905ad76cc56c4228533c07692eeb76645da4acecc7ab7778513 langpacks-core-font-it-3.0-16.el9.noarch.rpm c2b7b96e1e41db6b031ae12de79cce5ad0a1290dcebbbf8f4f03b4695790cce5 langpacks-core-font-ja-3.0-16.el9.noarch.rpm f5814ca3a3df35e3e9e7cdddf61a5bdee2d214c50b0dce33056926e1bed26056 langpacks-core-font-ka-3.0-16.el9.noarch.rpm a4416a14e46059dfdf21d9b7f72995ecc38f87d093101b7998f190c97e624572 langpacks-core-font-kk-3.0-16.el9.noarch.rpm a309bd3c05585daa011fd5568012b0df9da2ca5728cca14178e249f4e228cd69 langpacks-core-font-km-3.0-16.el9.noarch.rpm c2dd2624f5f7ca87d7c7834a871d0d96a5f934b33dd64443e4917c3712818947 langpacks-core-font-kn-3.0-16.el9.noarch.rpm 769716696358cb82433fc04df1517ac2d617971f9bde63984ecf1222072157ea langpacks-core-font-ko-3.0-16.el9.noarch.rpm 5bb002a794c420f30c5853fd8a96bb1aa6457d5b3a6a53ad9ce04a8f249d2c3b langpacks-core-font-ku-3.0-16.el9.noarch.rpm 04015a1899875bba22fc6da6bc8240867b8f86e3ec9e4344707986c2bb577e86 langpacks-core-font-lt-3.0-16.el9.noarch.rpm 542029a20ef425373ada7d0a3beceef1aff1a7f768ff843c681ffa3dcb58f39f langpacks-core-font-lv-3.0-16.el9.noarch.rpm 0df50751d75ffa7696c310531bdd16e1afe6c14078e5d1d510370dec2fdeea10 langpacks-core-font-mai-3.0-16.el9.noarch.rpm b734fe5773826de334999530c689caf31078092a66e1e3f1c666bd2c587b85fe langpacks-core-font-mk-3.0-16.el9.noarch.rpm bfe066433462146158d4faedc0a6988cbfe97c5b0354163c8832afc4caadb088 langpacks-core-font-ml-3.0-16.el9.noarch.rpm 5aab937ef43cf560f02835b2875b5bcd20a0fc460bcc174b009741e884435a25 langpacks-core-font-mr-3.0-16.el9.noarch.rpm 390b662eb4fdf647d797ef331be1137536aa9f33e5cac6dec435926ffef9fbb0 langpacks-core-font-ms-3.0-16.el9.noarch.rpm ea55c03fae3e8020b4f6fa45c66b81a8370ff16eaa79be9a09b6323e8889db7f langpacks-core-font-my-3.0-16.el9.noarch.rpm 4d565e23de47a98e38065561ec2769cc60da1720ca9c35a3879fe52d489a9a4e langpacks-core-font-nb-3.0-16.el9.noarch.rpm 26b2cd59f7c66107fdcec4dac1c27fe56981ab2457cc8bfbc9cc7c5424491a48 langpacks-core-font-ne-3.0-16.el9.noarch.rpm 7236e9c05cad09e68a89a55bd596d480028ff961b13b171a79df90fcf079ef70 langpacks-core-font-nl-3.0-16.el9.noarch.rpm 5f164a23a03f23c6774874f99e449599a7f6d74448a0938b4714cd7601a6c086 langpacks-core-font-nn-3.0-16.el9.noarch.rpm 1de52a965fea14255181370d6702134f093e95fb93c7a3e91b70535c2b4983a0 langpacks-core-font-nr-3.0-16.el9.noarch.rpm 99ff1a33aea5ea995bb1aaa7bdc84a8303bda9d99ed4caa446d90236cc5874c4 langpacks-core-font-nso-3.0-16.el9.noarch.rpm 8b1a8a2e9ffcceb79577ce0c08001c4cfc40f377140dcb82785b1ecf98803259 langpacks-core-font-or-3.0-16.el9.noarch.rpm ea03adc166ec92d566e290a7566457151e9224a2db22480c3f4bce9210bdd5d5 langpacks-core-font-pa-3.0-16.el9.noarch.rpm 02dba674ddda95cf01168175255c19c871faf8c72d55ae327dbae93539e751ea langpacks-core-font-pl-3.0-16.el9.noarch.rpm be88f8769850cb9b7f694c943e9e9875b759781d282e8c51bcc6ccc4f3dd62e6 langpacks-core-font-pt-3.0-16.el9.noarch.rpm c8aede284a001a6ce2cca61d4e6173ca6e8f41294319e65a895f7fa932735bd3 langpacks-core-font-ro-3.0-16.el9.noarch.rpm 7b099d68a8b69d758940d8adc52104cf520fe08b3d8eb37192ed68d20deed3d7 langpacks-core-font-ru-3.0-16.el9.noarch.rpm e0e4977d70d4d0e5e948adaeddda588e033c0aceb511861dd761dce3ec9067c5 langpacks-core-font-si-3.0-16.el9.noarch.rpm e85cae9313286ea94bb1051f0dc2b7e79d936f1c4c584851a9688b1811e00901 langpacks-core-font-sk-3.0-16.el9.noarch.rpm 658ab85d1d70e8264344407ca2c5527f10d4ba8d21fd8dc88a51bda885e0f9ef langpacks-core-font-sl-3.0-16.el9.noarch.rpm 090ed99c61fdfb3656b14769f6db6eb20826f726b8ef55f585636d67ee3b27c4 langpacks-core-font-sq-3.0-16.el9.noarch.rpm 81af32686fd1486836dc6536b95efc0255e654df229d8062931d498526d52593 langpacks-core-font-sr-3.0-16.el9.noarch.rpm 922cd69354437f21c3d77821859a3c36a1a791e7741fe54a6426f7d18c214b3a langpacks-core-font-ss-3.0-16.el9.noarch.rpm 5ae2b1c4c410b7d5ef4a4bc41ebf5024905d2e4c42986c16162e5c2f7692ee87 langpacks-core-font-sv-3.0-16.el9.noarch.rpm 71424c9075e3262b9d92d61e9c665dbb01f8a350758c988516826efdf35c3ed7 langpacks-core-font-ta-3.0-16.el9.noarch.rpm 57551674e4fd14383892edfb90fdd19315a2c17efc9771adaaf22ed9d3030287 langpacks-core-font-te-3.0-16.el9.noarch.rpm e4f4c538018996ba39969657b202e491d65e87de271564fc8e9c781656e77125 langpacks-core-font-th-3.0-16.el9.noarch.rpm 9ddc34f9a9ca94c33d2c619f1951983e953a1720ba0a62d2ffcf4298ee230093 langpacks-core-font-tn-3.0-16.el9.noarch.rpm 3933b31fa6b302020e42ce39fc0d3a9b173782b7b8123bc365fd3333c0ecb674 langpacks-core-font-tr-3.0-16.el9.noarch.rpm 8a57e76aa50a68800c180668f44e8cd80444d2d9b391cbca4886a19638d57b44 langpacks-core-font-ts-3.0-16.el9.noarch.rpm 4c4bdfc47a3ed63e7b9a54951aa67508665a3f8f2c94506e105e95816432b301 langpacks-core-font-uk-3.0-16.el9.noarch.rpm 2f9156e97c0ac2d2f4e3c4c3564c560e45010a1de40dd138ec69f62cbf7631d0 langpacks-core-font-ur-3.0-16.el9.noarch.rpm 6b42444e3af30d2913e6ac411a5733e1dafe0e6b7aad72ab59df7712208ce6c5 langpacks-core-font-ve-3.0-16.el9.noarch.rpm 870ad012e83432c77195cf59de0885766b966d424999e9a45c5a86d4eb0940b7 langpacks-core-font-vi-3.0-16.el9.noarch.rpm 34f72a70a3fa24a36b3196440c86f3fadb2eb6714158260d778861a045512c9a langpacks-core-font-xh-3.0-16.el9.noarch.rpm 3bc11f4352e587c69ca954c316de0bcad7c6ac495802ed86f271de719eda6525 langpacks-core-font-yi-3.0-16.el9.noarch.rpm 5f8d15d6e88c09d96518d292d58c86fa69062111539b7ad629d424a1e9d38df5 langpacks-core-font-zh_CN-3.0-16.el9.noarch.rpm d157d7768a828663fc76129831440f4cd065de12203f86351848056349fcfd93 langpacks-core-font-zh_HK-3.0-16.el9.noarch.rpm 353741ee6bda6b41d761955ade343a8bf463a8ca6035bf0aab1883558ae07508 langpacks-core-font-zh_TW-3.0-16.el9.noarch.rpm 62db3aeadf1ba629510c25687ad39973724ed58448e384a45534ec5e6d4610ce langpacks-core-font-zu-3.0-16.el9.noarch.rpm 3c91d6dfce28024538502676b7a5808eebf893447653f4a9be559f0e82ac0974 langpacks-core-fr-3.0-16.el9.noarch.rpm 5d118bd31770aa5dca7ac7b059a3570855117f74952367ef7237a307f502f402 langpacks-core-ga-3.0-16.el9.noarch.rpm b896176ee6e88a73c80955e132de8c0ba8006237b2dab15514fe1a1af0d441d9 langpacks-core-gl-3.0-16.el9.noarch.rpm da83ec057fd8ed1c87055c6b03e12204560ed63a3a5b784642086cc7d039f0e5 langpacks-core-gu-3.0-16.el9.noarch.rpm fca2624a6db9fa32af8c840f9168b1ec977b1403b70629c6326b293e91b17493 langpacks-core-he-3.0-16.el9.noarch.rpm f743d8bd9bf365a19041c88ed2c5d7ce2ad53d0a4452ddea4925bb99152e616a langpacks-core-hi-3.0-16.el9.noarch.rpm 95c5c9418852d4bbbc7cebba8f2e503839a5e3fda064e5bcfcbfa6208761c008 langpacks-core-hr-3.0-16.el9.noarch.rpm ceb857b7bd119f28b562d38ef95193873ae9d938d3256a2cacfdd6fe95e7a66a langpacks-core-hu-3.0-16.el9.noarch.rpm 18b489902a14c7949e4ea1996732f9fb72f162e766fd04e904541cc03cd9b084 langpacks-core-ia-3.0-16.el9.noarch.rpm a1c31f046d24660f8449372a0eecfd1a406eb81398e112fdcf39156384785213 langpacks-core-id-3.0-16.el9.noarch.rpm aeec24ae85622ba773db5b9b723491878f9b340c5a98f7fb6471ff7af39d3f66 langpacks-core-is-3.0-16.el9.noarch.rpm db05ef394ecf2d950812e0f20d55968c6e2a15608cb6acdda76ee0f272d7aa51 langpacks-core-it-3.0-16.el9.noarch.rpm 3ee2e34348ee9074f430d75824b5b42d80b9425f148811edc0567f5cb698ee61 langpacks-core-ja-3.0-16.el9.noarch.rpm 5cd588fb9621bbf406731a500ff92e4f7be9653b3b415d06e545360d7fa7a99b langpacks-core-ka-3.0-16.el9.noarch.rpm 6a07809725c1352e4c196fa4546e99ea2a13ea84379236153e5ff2209da1509d langpacks-core-kk-3.0-16.el9.noarch.rpm 4c5a08135cfbfeb15f811cccd0323fe243f1e5f46160e7c80b7485b656236d66 langpacks-core-km-3.0-16.el9.noarch.rpm 5825e2ce1460aeb9c70f6c24a664a40186a42fc33fc8534839a08e5844d1e4a3 langpacks-core-kn-3.0-16.el9.noarch.rpm b2efa051aab646e8ad57620eaac8b2c440444a88c1f525501ce651d075884c6b langpacks-core-ko-3.0-16.el9.noarch.rpm 7e65953ce16d42f0bc4e4bc4510b49ee5e79705f4c5c9921188433545eaa11a3 langpacks-core-ku-3.0-16.el9.noarch.rpm f4b052b15a5f78fc0ebdd2c839f51bf35c8f9d3c38c126fd49293d7f9cba6d87 langpacks-core-lt-3.0-16.el9.noarch.rpm 5a9449973e5105cc117317a4810239cdb8b03b7df43efe59bf7ca3d9ce477c68 langpacks-core-lv-3.0-16.el9.noarch.rpm f2dd16c75f61a7511dc438130598a8d36d860a8493aa51e7d26d77769bc42545 langpacks-core-mai-3.0-16.el9.noarch.rpm ef4d3a7f6825711093c7df6a12fe3917ecd6ada4c61b08f7e82d2c968d5810bf langpacks-core-mk-3.0-16.el9.noarch.rpm 47279306636831fdc45f86bb5d0700d25f5c4573b66ecb3dba9ee2d3707374f6 langpacks-core-ml-3.0-16.el9.noarch.rpm d0c942f898643c98bc77f528ebe102d5abaadba194dee25e5c15ee3457325cc1 langpacks-core-mr-3.0-16.el9.noarch.rpm aac9db5eee0b648e9882ee2ae95ed50cbd81fdc624ee188809a18e1fea5382d1 langpacks-core-ms-3.0-16.el9.noarch.rpm 5cc7ce3d61ed2321a1b9cea917704175021482ed00e1b0ee9c470c61808912f6 langpacks-core-my-3.0-16.el9.noarch.rpm 4cddbd0514135daf207825973933aace25b203b278daa48a860b5bda10f67cc5 langpacks-core-nb-3.0-16.el9.noarch.rpm 8d20e1ae89e6b1051669e38cff27cb7c85170875c8087fbd4a96dca3b6f719e5 langpacks-core-ne-3.0-16.el9.noarch.rpm 47cadb25dee249c6af1b22751d7f4b69f57bea828a5917b7a52531c63f38e405 langpacks-core-nl-3.0-16.el9.noarch.rpm 5c22e79b43f60da286fde90e01f8e57325a2305b9a8e92a009868d60e709113e langpacks-core-nn-3.0-16.el9.noarch.rpm a609299b16966a1589b603f6935cfaad1ab189e629d43d6819e6229c5b27eff9 langpacks-core-nr-3.0-16.el9.noarch.rpm 7354e43ffbd9c43240cf0b31decddf66c197a4a458cec70b231738f5a58f432e langpacks-core-nso-3.0-16.el9.noarch.rpm e0167f1d9a9e59fd5a2bfb4fd2af307e0ec0378fd154f3ba7e0119c9c4801d45 langpacks-core-or-3.0-16.el9.noarch.rpm 75293d1259b3b52432dcb4a3ae5ea23bd4c91b0d1f80b93c476cfd13edd3ba3e langpacks-core-pa-3.0-16.el9.noarch.rpm 32902d26d0f191afaa8716d1b398d1abb74a850f994d294e459248a2d2191e93 langpacks-core-pl-3.0-16.el9.noarch.rpm 434fa590796ebf0606d8dc1832d0aa54be6cd7dc106e297c65ca2935a147d33b langpacks-core-pt-3.0-16.el9.noarch.rpm 47826a98e7e383f28df119003ae9c20278a5c98899a3777796dc645f8a7d5e1d langpacks-core-pt_BR-3.0-16.el9.noarch.rpm ed06add08cabbd428094e2e86303000178e65b4de267f0890949859920e8f264 langpacks-core-ro-3.0-16.el9.noarch.rpm cc5df04747af1e43c1d3cd2fceb81f649bfe479555ee8161f558ad3b9c128523 langpacks-core-ru-3.0-16.el9.noarch.rpm 5285b52c39b28a1664dd63debe57212f143976ad847120875a603207fecdbba6 langpacks-core-si-3.0-16.el9.noarch.rpm df02b8cee8cccbaa0353c9db13042c500f9fe9ee0faa21bcb3780688f4b59178 langpacks-core-sk-3.0-16.el9.noarch.rpm d015aa064ff059f24e39fa32367c3310ee62dbacfb2ee16c3b731468ae7e87f1 langpacks-core-sl-3.0-16.el9.noarch.rpm 741c47f8083f6f892b8ce6d60ee09402800620320da88171dd296b235b17fee0 langpacks-core-sq-3.0-16.el9.noarch.rpm ba818cbaeced0f115acc79b195a4350ec3c23b5f850469d6d27d85639ed1418b langpacks-core-sr-3.0-16.el9.noarch.rpm 4f64f9c9ec8c8be7eca9cc3e83e75541450122c99d061e04a76558b5ccc9efbd langpacks-core-ss-3.0-16.el9.noarch.rpm 0cb0ceaa62194de5bac17a3abd9cbb8dace92c3f6dc1a6bbc79d380ff2f25f99 langpacks-core-sv-3.0-16.el9.noarch.rpm c78314e8b74afdea72cbd3cea3787189ce94eff738fdfa56d53bbc7d6629c7d6 langpacks-core-ta-3.0-16.el9.noarch.rpm 31434deec643fb47f028752e9e8a68b55063a242fee416ab37e8d38cdf7b45f0 langpacks-core-te-3.0-16.el9.noarch.rpm 5136fdda8c0a4c0a68185fa8d8b6c0944bb2a37d7faf3917e900035a53dbc9ea langpacks-core-th-3.0-16.el9.noarch.rpm 8e2c238e5821f543bb422aad2f9114371b5e8a8cea6cde1fad415522856d7f9e langpacks-core-tn-3.0-16.el9.noarch.rpm 7e8c17e10d0079447d90e9c75ab1348a6f47d0d5dc6e3cfa2a6d2ddb7b6d1d4f langpacks-core-tr-3.0-16.el9.noarch.rpm 32f0134ae1a1ea28e2dae7baf8ea072bf04b1d7497d36ec1a4cee91d1d6ad624 langpacks-core-ts-3.0-16.el9.noarch.rpm a0cb93779b46fe4a7bf0fd76b73123ae5c97106277bfe20b6ea3d43a326a02a3 langpacks-core-uk-3.0-16.el9.noarch.rpm 5f5d30a5648861679987605517e26630f4498dd09c2d86dacd327bcafa1cf120 langpacks-core-ur-3.0-16.el9.noarch.rpm 862d17b30d8a0ac6e5b9a47387cdb376fb8eb39543e0b5abd396deb1a1c7b8f9 langpacks-core-ve-3.0-16.el9.noarch.rpm b9fe237445e52de90240aa72ea828b3d23a03796163050525653de9bbb46442b langpacks-core-vi-3.0-16.el9.noarch.rpm a933d7cc404062004529469dd740d7f5f2469a8606bc151e4f37ea31f864fcc1 langpacks-core-xh-3.0-16.el9.noarch.rpm 8e779cc31b00576e74e7deb976d6455b22531562fe32b7e982c344af8a60bcbd langpacks-core-yi-3.0-16.el9.noarch.rpm cba285522c98c34cafce47ff55cf5fb9572e9b160b230499bf78fb26ac0b5d3c langpacks-core-zh_CN-3.0-16.el9.noarch.rpm 0b676e12d5d6712c58c08f1e353ebfadd39f8184d52397f189dcf782c807cbda langpacks-core-zh_HK-3.0-16.el9.noarch.rpm cb436e5c5487b8af73b7c80028524666d322d1c86a6c90c93e556616b93d5730 langpacks-core-zh_TW-3.0-16.el9.noarch.rpm 3b180a791572c1e218a516af22c2f4a234e13f360c2bd0cb18edef6aee499dac langpacks-core-zu-3.0-16.el9.noarch.rpm fcb616effd535db0d88f6206d66738c3c0e494000c7d1e6900fb1ed71042ac49 langpacks-cs-3.0-16.el9.noarch.rpm 5ef553e463013ab5df4a77e4e448392e146fb64f4bff1cfdc027e73e8b5c457f langpacks-cy-3.0-16.el9.noarch.rpm eb73d9d9b0ebecc9063ec69fc5cc4f44884628c6663b0305a7191fd309b3ee00 langpacks-da-3.0-16.el9.noarch.rpm 023bc270118e920d59106dfde9d2ff8ce455fe835c982354526d135e6a6f66a9 langpacks-de-3.0-16.el9.noarch.rpm 96b421f490086ebcb7fe963369f95530fe41377d39af33706f3c5e608750b60c langpacks-dz-3.0-16.el9.noarch.rpm 24f18d9eed0c0e276955f85f9a2531a8700b8154c837473f7267f35cf79d4ebc langpacks-el-3.0-16.el9.noarch.rpm a7de98c2e438a228a1f59d4b42d8dd39ceb167157f3ab8c672aedaee28af2631 langpacks-en-3.0-16.el9.noarch.rpm 591882981e4e5835b47c21b591e63f3907f1aad59764e4479c0bcc8b6ae51ab6 langpacks-en_GB-3.0-16.el9.noarch.rpm 6c30d3e49cb90bdf8cccc7a636c4439f8e219afc29125f76f6e5c635d45dc936 langpacks-eo-3.0-16.el9.noarch.rpm 57a02b7749c6219dd568b96360c534b894826c81cd9fc9511454f792ef62d28a langpacks-es-3.0-16.el9.noarch.rpm eed4b5403c5c0047dba6e8c62294191343065908bf20d50358362dc20efdd666 langpacks-et-3.0-16.el9.noarch.rpm 0fb5d09b477c40df17f28ba0834e3dcf4637093e3c38a39235e0f54120af07d8 langpacks-eu-3.0-16.el9.noarch.rpm 661e496809d1002534c8243359c027e56105550a395099efab2ced1264884d49 langpacks-fa-3.0-16.el9.noarch.rpm e029de9b7617a63324abcbf3f9107c9f0a4220281022fdf4a35d7deb0e1f47ce langpacks-fi-3.0-16.el9.noarch.rpm 48c8b97e70006d2367b9b523b964b76383d78fa6b0b1753a098c7d173add9846 langpacks-fr-3.0-16.el9.noarch.rpm ce6e99107a62ef8bbc2b7ae05328c5448dfcd5695c0d4ebe69e34075a437f70d langpacks-ga-3.0-16.el9.noarch.rpm 5071c301345228b9efea6d15b1a3308c6bc9eef7356eb9dd9e565350153288ae langpacks-gl-3.0-16.el9.noarch.rpm 1e26f4f7583852dcf2528fc6918ec9d99c11789a6fd14f7225dc83447cdb37c3 langpacks-gu-3.0-16.el9.noarch.rpm b760bfe86bf99a0bc0589471c5a37b8a5a3cd1d0f0ab75ae6b61189afe5d50da langpacks-he-3.0-16.el9.noarch.rpm 52fbce2034023f11093cfed880e6c5bac5f6d212798ed96aa9b74d1f03ea953e langpacks-hi-3.0-16.el9.noarch.rpm 11ffa93eb287237b224ed864179594b5c177ee1a435636ebc4e9e9ac16f5020e langpacks-hr-3.0-16.el9.noarch.rpm a3642337d64b630b74555a1e84727adc2b363686c957565246a916726915e83b langpacks-hu-3.0-16.el9.noarch.rpm a5a00bba9dd51810b2fcf53a9f1a576c0772e634167e243744b258aa0a954d3f langpacks-ia-3.0-16.el9.noarch.rpm 0e45604b78bf51a3955e71b709d525175912773cd740c6d3b1070a78ecf0e9a0 langpacks-id-3.0-16.el9.noarch.rpm 65b3615ed0002c1d0a147908a9cc3b8503438d90018dbf2edc865382046902c3 langpacks-is-3.0-16.el9.noarch.rpm 4c2085f396970ab20573c7db11ac09b0f2591c7281ad6729560ab8e67abe3a88 langpacks-it-3.0-16.el9.noarch.rpm 3f5652190e8bb810b335ad9c2f49a85740f4a622dc967fbeaa0acb6d5bf52e1a langpacks-ja-3.0-16.el9.noarch.rpm 2bd94b44715f9a205deb62936739533984ff8bdd2031b802f218b054497d1b24 langpacks-ka-3.0-16.el9.noarch.rpm 6224d40970f2dafab580702d7cf23fde3cce7da890b059f2fcc6279fe6ffdb52 langpacks-kk-3.0-16.el9.noarch.rpm 153c577ad96cb3acc8b24e8a5817667ed1471444cc2904d3a193a80fc3b8b299 langpacks-km-3.0-16.el9.noarch.rpm eb2fb5ed6756745044950efa3b368e44c3b80d56cbc578cc6969dac2643c0ea8 langpacks-kn-3.0-16.el9.noarch.rpm 9c3d92859f7cee7b05d366f2e7b4ab785bad53f9e1062d51f7fa4621c7996968 langpacks-ko-3.0-16.el9.noarch.rpm 3294e549413e8c1ddb0d21b87c16d2c57c08d0a28a5d170f0d8ba3f854ef4028 langpacks-ku-3.0-16.el9.noarch.rpm 8b49a842cba1bbd0a6243f0af222214a9fa5cb4838464d3bab1fe12e8a664bbe langpacks-lt-3.0-16.el9.noarch.rpm e3c5129d69bd6aa6650c4b204fa7cc3ce3ba4a3d6db8f67f41110414e0401cf6 langpacks-lv-3.0-16.el9.noarch.rpm 2aa2420ed38392bdd5c7eafb5d5726e91c2a0a3b49e7581e829425e12897914b langpacks-mai-3.0-16.el9.noarch.rpm cc36e2f4f42e6660dce6592d0387f95ed6bfe0b9ea03c244ae9acdca9c7104d4 langpacks-mk-3.0-16.el9.noarch.rpm 5e931debc3032308d754defd1e55553e21681db41fa7a4c55dec821a738e3bba langpacks-ml-3.0-16.el9.noarch.rpm d143c98424ecd756978473d0e5f9ae918148ac9f3575481d3b889c2ba301db69 langpacks-mr-3.0-16.el9.noarch.rpm 111b190e645f4d05befc1cae2e7b49b4de769493832df93b1e8e8dccc0dc642f langpacks-ms-3.0-16.el9.noarch.rpm 9f311bb5c3cb6f72b4159918bd4444e071ac7de251ae3a10c917c39a814c61ce langpacks-my-3.0-16.el9.noarch.rpm cf1d730f9254fc49c99ae8790de7eb534834ce5492a7b199ddcd6e85e5f7000c langpacks-nb-3.0-16.el9.noarch.rpm 72ca706585234a6900288f0b91d078a51b3502435f137b5820d7a4d709b8f35e langpacks-ne-3.0-16.el9.noarch.rpm 2aed7a059c4a46f559a77170bcb36e3ce681204ac3a16c1544b267680988c239 langpacks-nl-3.0-16.el9.noarch.rpm ca4ca411a52dee255a8a1d31ac97a734f4f358e67e8379dde03902391dcf5d89 langpacks-nn-3.0-16.el9.noarch.rpm e75a932706641deecab47be576b80fe99d915fa0476f3267d68849587a0a7202 langpacks-nr-3.0-16.el9.noarch.rpm ba7060d50e2795be40b166285013b9b68a6df19ddb83b1d3e7ca151bfe5dbf1c langpacks-nso-3.0-16.el9.noarch.rpm f12a64d270f4443825dfd954ecb15a032a1c8ad5a25fdd66ed74570f38bf97aa langpacks-or-3.0-16.el9.noarch.rpm 3399992ae406a9869e049f47a0e22ceee10e087a6dc959d215e8de2f635c21af langpacks-pa-3.0-16.el9.noarch.rpm cab192440537f54d3407b00b1f827c5beecc184dfac1f28606ed0c70305e627f langpacks-pl-3.0-16.el9.noarch.rpm 807605e33e3ff60c4a2f0c40e51543dce16fb67780f2f8c2b23de43cf246a7ef langpacks-pt-3.0-16.el9.noarch.rpm 622dd74889c4765ebee036fbe6d055c326d71678ae3f93bbc49e6f21ee162f48 langpacks-pt_BR-3.0-16.el9.noarch.rpm 2ceb2719f9bfb779bd7874d0961a76785259286206f087d95577158cf6e340e6 langpacks-ro-3.0-16.el9.noarch.rpm 54f08655c837e598f4fc9ec1b7197918db1786c4a8f88887bf8601d2887ebd11 langpacks-ru-3.0-16.el9.noarch.rpm d5d3db5295816767a695fe170047bad093463ceefd62935830bb25e4c6b0b08d langpacks-si-3.0-16.el9.noarch.rpm 169b0dc60c5b4dc441e8446b4cfd4659a340324aa2bebe68fd01a4e329ed3f8f langpacks-sk-3.0-16.el9.noarch.rpm 74380d25c4eb6eb22f9ebd4d0c04cc0d337886a1b7a2adf3d33e5b8336f87e5c langpacks-sl-3.0-16.el9.noarch.rpm def3078301060403fcced79413fda197a6a8cbecf97c0122968184ac8f83e5c4 langpacks-sq-3.0-16.el9.noarch.rpm 7d681f147e162b539307c0c26d7af7867a894fab0a33c042a498c0315dbbc2a4 langpacks-sr-3.0-16.el9.noarch.rpm 9e2d6691d81975e4dc15144cb48af32eb3023af9f35db4efe1684c2aa3b693a5 langpacks-ss-3.0-16.el9.noarch.rpm 10e27bda386153372b03715e88c7c7afa0fe75375f30ac744752b1f17e8daee5 langpacks-sv-3.0-16.el9.noarch.rpm bb7510c6af2d476946864dc12638fc1716ef49b0248728e48940dcecd5347dd8 langpacks-ta-3.0-16.el9.noarch.rpm 4e051b5dcb4ce10c94d55f2c5d5cc24f1c09cd705af61b51436e2e44c70c40e9 langpacks-te-3.0-16.el9.noarch.rpm 2dabc8ecb97df0a5c8486f46e439907d8535720f0c37b8028e790e5972299340 langpacks-th-3.0-16.el9.noarch.rpm ad395b750c82e64aa71b56dc10e5435996f5bd0777b24856010790bc3b0d5950 langpacks-tn-3.0-16.el9.noarch.rpm 102cf9b6a2bd6f31fa8cc87c826e7b1be9d8b10c822bb4f2531bda4bf4c00cbb langpacks-tr-3.0-16.el9.noarch.rpm 3d1eda13fe541dc4562b8e81e347c0e138e3ccfc8bc1468854eb749df5a51cb9 langpacks-ts-3.0-16.el9.noarch.rpm 46e35afc77f2692210085e8b5bba613f0e9108e0637eb66ca7574ca0b53f1066 langpacks-uk-3.0-16.el9.noarch.rpm 05293e9c10d79264f39a3c7f5f926977ddf3f7f698ca2d1b59dedfc07409a5ee langpacks-ur-3.0-16.el9.noarch.rpm fbf037b911f636f6c04d43ad5b2904331ff2784519469fdb7045287678c3241d langpacks-ve-3.0-16.el9.noarch.rpm 92e855e1c3f3e5eb52f348525bd86685cdd847f26eb3fa4ba577c1008ff8dcaf langpacks-vi-3.0-16.el9.noarch.rpm 624b785333c9587326aedbf1b43ced6e5cce3a6750fd308de3d6a7a114657f59 langpacks-xh-3.0-16.el9.noarch.rpm f1f0468a75e32e83be84d94236032b169d3eb9f5a794d7f413efd29fb6e6aab6 langpacks-yi-3.0-16.el9.noarch.rpm 78397df9310f8696ec51d8e041d7930863f95a60a7bafa96fc9a94618a919eba langpacks-zh_CN-3.0-16.el9.noarch.rpm e3f7d868b93efa040b8e044a64fb67c09de82d78c3bd69391a33cce60675f02e langpacks-zh_HK-3.0-16.el9.noarch.rpm f606960f23f7db4e872e359eefe2e8f9d9cf8a02be9fe34e170270ead8d21996 langpacks-zh_TW-3.0-16.el9.noarch.rpm 3d88a4abce16d0bd18c107ea0e86f2b8d074abbb003e9549492158954fe045a4 langpacks-zu-3.0-16.el9.noarch.rpm 48d8ccf74425be8fbb68e8d6fb5102a0a768f2ae3b9c5ad1d86420fcb7160bf9 RLBA-2022:3118 new packages: langtable For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for langtable. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms langtable-0.0.54-4.el9.noarch.rpm 1560d5022abbc0a1eba93bc177c3d092968178a1847e6c83403536bb3470c0d8 python3-langtable-0.0.54-4.el9.noarch.rpm ef91f4287e03a212219573ff97afe054571404f7d6ed30b3c74801f77217b9c6 RLBA-2022:3119 new packages: lapack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lapack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms blas-3.9.0-8.el9.x86_64.rpm 851f8672e184a9559b9eac883f9d313effc98b229b5c6998f08fb95af576ebbd lapack-3.9.0-8.el9.x86_64.rpm 1a536d4d6cb79bd3f8aa0d31d941fc58aac684438279fcdf27fce903ba9d1357 RLBA-2022:3120 new packages: lasso For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lasso. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lasso-2.7.0-8.el9.x86_64.rpm 7eeeb43b7b5d00e565534830cefa11aa3cf0e787a017dd0a9ab23c9f7c236906 RLBA-2022:3121 new packages: lato-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lato-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lato-fonts-2.015-14.el9.noarch.rpm f2d21e33e88eaeb3966ec400278279de1b5067d0e8eb08fb0e1647a35c3f6551 RLBA-2022:3122 new packages: lcms2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lcms2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lcms2-2.12-3.el9.x86_64.rpm f7cf689b4e88369620ed8f2a8077126e728935b3a78d8c16f44f81d6b38bb1d1 lcms2-devel-2.12-3.el9.x86_64.rpm acdf2128872c75f4a9f26537ec94113bf08828408e14c3ba9b90ca8c3abc1c98 RLBA-2022:3123 new packages: leptonica For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for leptonica. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms leptonica-1.80.0-4.el9.1.x86_64.rpm 5ad6e3210ab480dc1b42d200d11c8c0df1a1772e3ed549b87bdede4074fb9e44 RLBA-2022:3124 new packages: lftp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lftp-4.9.2-4.el9.x86_64.rpm 7f439c7364d18e6e0e4d87ee41b663f904ce7976372a3f4b1cb0df2c4cbdd67e RLBA-2022:3125 new packages: libICE For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libICE. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libICE-1.0.10-8.el9.x86_64.rpm cf73a6d5729b2888f5f629f45106e47ae673c72b902955784d3abef7c9a13696 libICE-devel-1.0.10-8.el9.x86_64.rpm eff8e3cb5370258f1a04205effe1741b0cbbbe728027145cb220ebb0fa15352b RLBA-2022:3126 new packages: libSM For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libSM. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libSM-1.2.3-10.el9.x86_64.rpm 86af171005be195c9296a65c0f86b744f608c0ec7e14459d0836e33a8d0129f7 libSM-devel-1.2.3-10.el9.x86_64.rpm 306a7e15d3095532a378382c308875bde7881a43746e71d2659bdad8a02df561 RLBA-2022:3127 new packages: libX11 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libX11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libX11-1.7.0-7.el9.x86_64.rpm 8162e2d25c807c473f8559f042bbebed27fe6acb9ec8df46d243850f3a687fa5 libX11-common-1.7.0-7.el9.noarch.rpm ada046fb459ae18b792e570ecbdf3bc89afadf45b0f7e10761fdd00c061c4c62 libX11-devel-1.7.0-7.el9.x86_64.rpm 50b556b29899f258863b35dd099ee7d2b5731b3216eb552e23e3d20f9c45c7e4 libX11-xcb-1.7.0-7.el9.x86_64.rpm 7b9e224a0c54f1a4eae7eba0d86ff1cddf2117c63cf25f9be1d402d351cb40cd RLBA-2022:3128 new packages: libXScrnSaver For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXScrnSaver. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXScrnSaver-1.2.3-10.el9.x86_64.rpm 9f8ba1b5e19febf274a8d1de46db7c64fc223a42f1144b975321815813ac4b82 libXScrnSaver-devel-1.2.3-10.el9.x86_64.rpm 3f85e1afa903e62e1f8a85216ed85d741ad92b89eb5015fbb09bb8d0e7b7e126 RLBA-2022:3129 new packages: libXau For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXau. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXau-1.0.9-8.el9.x86_64.rpm 335f72e8070dd3179d129af94b6bd272c0b4a4b83ffa38522e393ee3706acf4c libXau-devel-1.0.9-8.el9.x86_64.rpm 0a47fab42690110686d56742aa81b4d1cca60ebd6eb10f4d5c8a7edcfce41011 RLBA-2022:3130 new packages: libXaw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXaw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXaw-1.0.13-19.el9.x86_64.rpm 85266646b841f398a2ee65797419cf89f2bc7cacc89295e243936e936a4338d4 libXaw-devel-1.0.13-19.el9.x86_64.rpm 21fd7f310ad107212607fb1cff9a3c2691c317843c0ba59c84cbd88ecd4e0107 RLBA-2022:3131 new packages: libXcomposite For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXcomposite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXcomposite-0.4.5-7.el9.x86_64.rpm d63a25a6ec5b44371569aaf0790e58ef88a7deae5a97c0824389c2e28212786b libXcomposite-devel-0.4.5-7.el9.x86_64.rpm 0b3f223536564caf1463579dbbae8578a788b0b6e6ac9aa365e146f6c226658a RLBA-2022:3132 new packages: libXcursor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXcursor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXcursor-1.2.0-7.el9.x86_64.rpm 311e8fa754d5897c8e790cca9ab281936f66e795704f7cbe18baec13f692608c libXcursor-devel-1.2.0-7.el9.x86_64.rpm 2e0135f7d4af771339ed4a7b179138b8af4a892da81e5d29b47cba9cd0016090 RLBA-2022:3133 new packages: libXdamage For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXdamage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXdamage-1.1.5-7.el9.x86_64.rpm e35fb4a9b632ca4226f4d2a81ffced45a23825149d6edcafcefb896c3a38e59c libXdamage-devel-1.1.5-7.el9.x86_64.rpm a482efaecd2006efe7cb85588beacec03a36fabdfdcec2d4ed1b539acaed5cd4 RLBA-2022:3134 new packages: libXdmcp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXdmcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXdmcp-1.1.3-8.el9.x86_64.rpm a9ca0c3bcebc9d7e882c55c444e342e04aab1a2a90a95aafca0eb1dd258e2d93 RLBA-2022:3135 new packages: libXext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXext-1.3.4-8.el9.x86_64.rpm 45c8e6d796a66e91b5b4230e493be44fdafe389592eb2cce6400d209b0ac5f9f libXext-devel-1.3.4-8.el9.x86_64.rpm 9112ebe132868a03ec755ee5824ced4c4664ea979f7a509c5d07fce2aa29930b RLBA-2022:3136 new packages: libXfixes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXfixes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXfixes-5.0.3-16.el9.x86_64.rpm c2089ff858c950e403f302b071e2c6a871a424ac1ac8f6eb29bc24e61b692dcf libXfixes-devel-5.0.3-16.el9.x86_64.rpm ae95e774652f6364e708c12ba259c37fef6bc4e25e898e8ba6d6112ee7443013 RLBA-2022:3137 new packages: libXfont2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXfont2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXfont2-2.0.3-12.el9.x86_64.rpm fdf69ba1bb50bcf1d182e51fe2ef943a06d60eff01d8df6d0ce94d943177063b RLBA-2022:3138 new packages: libXft For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXft. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXft-2.3.3-8.el9.x86_64.rpm 7fd443896652bbc7685fbda98d2ddaea36cf9f4840b8c79fe77005dc1315e194 libXft-devel-2.3.3-8.el9.x86_64.rpm 7fb33dd8a3a88816c44f229704d2b38dc15c63b38c34aec57b37eda1b68d1626 RLBA-2022:3139 new packages: libXi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXi-1.7.10-8.el9.x86_64.rpm f9299e304d6ceca0afecacc52e3a8f1ded57d522bf0d4df80727b4038688e445 libXi-devel-1.7.10-8.el9.x86_64.rpm 17c1bd58fb23258069b28b04d6e48e972584ea4604e114ebadca7ecdacf9aa82 RLBA-2022:3140 new packages: libXinerama For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXinerama. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXinerama-1.1.4-10.el9.x86_64.rpm aa25538dcbab918287de6cc0dfa7b585cee4ea1c35ed01ce4ed22bb13e69c83c libXinerama-devel-1.1.4-10.el9.x86_64.rpm 20e00bd0ad1da9c1fe0d5b265a2ad1dabf9cea980967fc52a01d39ad2be02060 RLBA-2022:3141 new packages: libXmu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXmu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXmu-1.1.3-8.el9.x86_64.rpm d19e8bcce562a3bf1ca45510d3ce5ea76f31bbda14d64c0b882c73331c2bb8cb libXmu-devel-1.1.3-8.el9.x86_64.rpm 5aa71da0d8db9cb1706560934360f3e7a3f6352772f67709e6576208efd95d62 RLBA-2022:3142 new packages: libXp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXp-1.0.3-11.el9.x86_64.rpm 14d4cbc45d7c31c6b9d66bda9f78ae1ca51c939d7eff66dfd61557d5d4c64929 libXp-devel-1.0.3-11.el9.x86_64.rpm 6302e0a1b54ebe8732509cad56dbb97a7878084c12349d9f8fcbe28978fa93ac RLBA-2022:3144 new packages: libXrandr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXrandr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXrandr-1.5.2-8.el9.x86_64.rpm adb1b07da2091c35027477f6c24d1874a6965565fd0f21a9ac1a0a6f8104407d libXrandr-devel-1.5.2-8.el9.x86_64.rpm 4e874d224a9209bf44a3ea87ca92e9f742585892753a6018f209b46ea5bf7052 RLBA-2022:3145 new packages: libXrender For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXrender. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXrender-0.9.10-16.el9.x86_64.rpm 1e7f886a15aafea4345a6c5679b97f4690ca03d80168984cfa34dcd785159361 libXrender-devel-0.9.10-16.el9.x86_64.rpm d4e647bc73ff22c752f62c11135ca8b2afa1e002a5bac0d7be11bf9fec7d95fd RLBA-2022:3146 new packages: libXres For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXres. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXres-1.2.0-14.el9.x86_64.rpm 9211d57a5d2f77ce93b7f743b02aae0c4aea71076e03fbf93a341f669f880ba7 RLBA-2022:3147 new packages: libXt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXt-1.2.0-6.el9.x86_64.rpm 63443cb00ae22dacc37cef0934017d5d9ba106d281fb34f2a76164033fc435d7 libXt-devel-1.2.0-6.el9.x86_64.rpm 198e40b37857fcb735963b7621a0fdc07f9391b937bd9d9c625eca97080c4521 RLBA-2022:3148 new packages: libXtst For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXtst. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXtst-1.2.3-16.el9.x86_64.rpm 83f234bc485ed247fe5bd283acb1458d53329525318dbbf7f29121bf4fd2543a libXtst-devel-1.2.3-16.el9.x86_64.rpm fb0968ab4ecd7252d060d22845212bb4dda69a1434794a15e9b8cfbeac859929 RLBA-2022:3149 new packages: libXv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXv-1.0.11-16.el9.x86_64.rpm 5d14bad7acdb5b036fe1e280b0a816ae78de449f7bd10dc876178e3f8d24a2c1 libXv-devel-1.0.11-16.el9.x86_64.rpm 6a15d4a5d158d40ae5d09a5feb4d0c76faec1192b7b04c87a9345c43bdf960a5 RLBA-2022:3150 new packages: libXxf86dga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXxf86dga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXxf86dga-1.1.5-8.el9.x86_64.rpm 9ea5d7e3888548c823c25a43f025a81d5184107a5d6c42fb399cecd2d3fe8d22 libXxf86dga-devel-1.1.5-8.el9.x86_64.rpm 925f01d80e93b763c4ac513bf47d1b958fa99fd8fe0e1369c3c54d4b18654767 RLBA-2022:3151 new packages: libXxf86vm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libXxf86vm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libXxf86vm-1.1.4-18.el9.x86_64.rpm 05bfc543291a482c3de7804ca66a5451edef43c91d2b599bce81bfbb44b93cdd RLBA-2022:3152 new packages: libabw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libabw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libabw-0.1.3-7.el9.x86_64.rpm 57ee1c7d2209a6ed69e7b8196e7df228c9805436917fe4480f3f46ea3a2f9f09 RLBA-2022:3153 new packages: libao For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libao. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libao-1.2.0-22.el9.x86_64.rpm 44d77e9fe8733a8eca10eba8354b2e24a76db036844d08e7422f9f2825e4fd58 RLBA-2022:3154 new packages: libappstream-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libappstream-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libappstream-glib-0.7.18-4.el9.x86_64.rpm 7599776277f865bf7778711d3d62185d42309847b94801c74a8623ebf0ae526e RLBA-2022:3155 new packages: libasyncns For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libasyncns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libasyncns-0.8-22.el9.x86_64.rpm c4e0f32330d3eba8546a9f8b92952f1cd461d09a92cd7d80751d16338acee6c7 RLBA-2022:3156 new packages: libatasmart For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libatasmart. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libatasmart-0.19-22.el9.x86_64.rpm d4fbcc1d9b791040471311860f5eba8404816e367b00004b50d76859c06c5ce5 RLBA-2022:3157 new packages: libbase For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libbase. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libbase-1.1.3-31.el9.noarch.rpm 0225704812b678d00df8da81d77ce6ff25a1cf0e799fbd916fd7f7ec42d11738 RLBA-2022:3158 new packages: libbytesize For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libbytesize. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libbytesize-2.5-3.el9.x86_64.rpm 2f33d75361f43d90983fcccff3c972167efa4906900121ad885e7c86cdc7f5fa python3-bytesize-2.5-3.el9.x86_64.rpm 039bdcd5a20ac8721beab51a51b10dc1c5f4ee9196c205279bd49b65095b9487 RLBA-2022:3159 new packages: libcanberra For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcanberra. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcanberra-0.30-26.el9.x86_64.rpm c23330111faf4001c75b9abcc529199abd7c29d931fa1545ab278333a6d2773e libcanberra-devel-0.30-26.el9.x86_64.rpm 0a95f8ae61c6e5a3177d56ab95b0e6b6416b4d69e8a1ebe1af8ed622108391e6 libcanberra-gtk2-0.30-26.el9.x86_64.rpm ef64949a88b809cbbc7281117938b5ccc5c8ae0ebc10b44be59f3aef50d63713 libcanberra-gtk3-0.30-26.el9.x86_64.rpm ccdd9f877f9ccd1d2854cb17d3a215c22547aed31f1af788a2d47847ebdcdb79 RLBA-2022:3160 new packages: libcdio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcdio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcdio-2.1.0-6.el9.x86_64.rpm 1bd1452dc0bad4a41c8adfe3e876860f8324881918f6f626078fbfb112de5a0e RLBA-2022:3161 new packages: libcdio-paranoia For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcdio-paranoia. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcdio-paranoia-10.2+2.0.1-6.el9.x86_64.rpm d08101ba49a6f93a6ef2a531b0c4efd713aa3dedb8e6a8a1be45afe9292d835c RLBA-2022:3162 new packages: libcdr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcdr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcdr-0.1.7-3.el9.x86_64.rpm 416924ab98608142d48f2fa1419c381d0a4f89c2dc919f37d8a626b522df1b22 RLBA-2022:3163 new packages: libcmis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcmis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcmis-0.5.2-12.el9.x86_64.rpm a6b97b46b708d2825f553174a46a58efcac80d3e4e9caa4932b7886640079d76 RLBA-2022:3164 new packages: libdatrie For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdatrie. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdatrie-0.2.13-4.el9.x86_64.rpm 820f090a87181c921892fdb5744c53cb935eca5e303d4adbaba0d04ae35a4a61 libdatrie-devel-0.2.13-4.el9.x86_64.rpm 1e326749acfccabeb330a0e6fb6600442ebd116f71f890a60a58406496793b98 RLBA-2022:3165 new packages: libdazzle For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdazzle. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdazzle-3.40.0-3.el9.x86_64.rpm 334b0b1a1acf82ed6efb046bb71f7230256fae18045d1492fe021798e2b88199 RLBA-2022:3166 new packages: libdmx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdmx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdmx-1.1.4-12.el9.x86_64.rpm 9b4246817e5840a5a5e4c5bc4f88f9b13d570066db9da556cd40829726ed4e79 RLBA-2022:3167 new packages: libdvdnav For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdvdnav. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdvdnav-6.1.0-4.el9.x86_64.rpm 3faa815709ce56d5e019796131157f206f16dc55ba873c1242424b0cbae94a70 RLBA-2022:3168 new packages: libdvdread For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdvdread. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libdvdread-6.1.1-4.el9.x86_64.rpm ffa468092ad6a2ce5166376778704a54fa28c153ef80ccf8c422643428f42adb RLBA-2022:3169 new packages: libecap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libecap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libecap-1.0.1-10.el9.x86_64.rpm 7197f3758ca4eb891cd6df1251bdb3556af1eecc58c05b091b25c349081199a7 libecap-devel-1.0.1-10.el9.x86_64.rpm e888d59fab8ebafae165120df6c0e24fb78e7ebeddd2ed4d5393b6ddbd24682d RLBA-2022:3170 new packages: libell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libell-0.41-4.el9.x86_64.rpm 76f3bd812341db30417414c03a9474cbc3570c00e8fa09147d800cb42deff533 RLBA-2022:3171 new packages: libepoxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libepoxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libepoxy-1.5.5-4.el9.x86_64.rpm 6520de86c5183ff8b3ddfe27640b898627ef3987419128dd71c088f5d5e9bcb3 libepoxy-devel-1.5.5-4.el9.x86_64.rpm 86b2a9988f3ed5b7f9c810e525588f98a2667af67e1aacdb61556ba30eb1af4a RLBA-2022:3172 new packages: libepubgen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libepubgen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libepubgen-0.1.1-9.el9.x86_64.rpm cfe6a5d4ecfd8c5f52699b6e0ee511e1c7a4db628023e071a8cc87dd22592398 RLBA-2022:3173 new packages: liberation-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liberation-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liberation-fonts-2.1.3-4.el9.noarch.rpm 7d7ba08fa5bc1e356c8039fb512953ef13d943a984268b3eb2eaa2c6bad83862 liberation-fonts-common-2.1.3-4.el9.noarch.rpm 14af23e3af64c7548ef01e923484512a471bf4df80ae022c7967180519d12ba7 liberation-mono-fonts-2.1.3-4.el9.noarch.rpm dd7103b13739d6c67ad6b79bac32971794ac96171fb21da541821e37fa59cc03 liberation-sans-fonts-2.1.3-4.el9.noarch.rpm cf9cc9c939c501a69079a87b872a33ab34b9a9e49c4118856dc4a30bc1f80f49 liberation-serif-fonts-2.1.3-4.el9.noarch.rpm 6148528532a0dcf81bfe74aa92b7b9ed29d8c9a052f0964083796cf4735c5602 RLBA-2022:3174 new packages: liberation-narrow-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liberation-narrow-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liberation-narrow-fonts-1.07.6-9.el9.noarch.rpm d390ff7a104b1b49d73a71c18c67bcd5ad10813a0cf260ac83772d9413ba3366 RLBA-2022:3176 new packages: libetonyek For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libetonyek. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libetonyek-0.1.10-2.el9.x86_64.rpm a9b4305a91b87a1066d00b510f1e641ed76b68d1ddda910c642bb98164c70806 RLBA-2022:3177 new packages: libevdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libevdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libevdev-1.11.0-3.el9.x86_64.rpm 6e62f64bd004b988017571a11b72d9b177d75368236f17af81b4c479ce8d5e31 RLBA-2022:3178 new packages: libexif For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libexif. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libexif-0.6.22-6.el9.x86_64.rpm e72ca599be38763524b3c1c5d6ea5c1efc5f20cf979398f4628caff834dffe62 RLBA-2022:3179 new packages: libexttextcat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libexttextcat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libexttextcat-3.4.5-11.el9.x86_64.rpm 693ef204855a8d31de431211afa6bf3cb4441bdd8d1c6d777d2e3dd608a37245 RLBA-2022:3180 new packages: libfastjson For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfastjson. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libfastjson-0.99.9-3.el9.x86_64.rpm ce22f4ed04a47249099a2af7bba764e0f4b93c62798e27f6dd936b1e6c964c62 RLBA-2022:3181 new packages: libfontenc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfontenc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libfontenc-1.1.3-17.el9.x86_64.rpm 867e2805940f8a3da79fe085ad65dddc3e9968e72f14f076e74c99f28220fe23 RLBA-2022:3182 new packages: libfonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libfonts-1.1.3-35.el9.noarch.rpm 6e124b2be12e37786be97347be39a2af623f06237a6a5477ee5a5513f8439081 RLBA-2022:3183 new packages: libformula For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libformula. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libformula-1.1.3-32.el9.noarch.rpm bf2ff8277aac84b55ee41db28007025d3c9491860851482ab42dbe756fb38d2b RLBA-2022:3184 new packages: libfprint For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfprint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libfprint-1.94.0-3.el9.x86_64.rpm 0646a04de10e47e9271fbc6455cbca18c6e92a81b6af96c7aeff84e235ae0173 RLBA-2022:3185 new packages: libfreehand For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfreehand. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libfreehand-0.1.2-11.el9.x86_64.rpm 443605b03574cad4a615b9c95c88901bd451aa06a13e3838e1ebac4063e04f8d RLBA-2022:3186 new packages: libgdata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgdata-0.18.1-4.el9.x86_64.rpm 5a5fa4a6f766cf6f3ea9a8c93c54f34f96ebb16e14e5e4483586970e8efca8d5 libgdata-devel-0.18.1-4.el9.x86_64.rpm 3a95a739d8ca86e36ca4b6a5e38995a1032e1ddf56d547f3838b89527c09eb2f RLBA-2022:3187 new packages: libgee For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgee. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgee-0.20.4-3.el9.x86_64.rpm b20ed763002259f17e874d773f3ff2d0eff98a5a9484e3bd1d432364ee8b1f1f RLBA-2022:3188 new packages: libgexiv2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgexiv2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgexiv2-0.12.3-1.el9.x86_64.rpm 2c790b11c35cf67d89d712066bfffe00697c03754132982e5612c324e0711fb0 RLBA-2022:3189 new packages: libgnomekbd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgnomekbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgnomekbd-3.26.1-7.el9.x86_64.rpm e5901c188bb6a726b17dc2cd043f9be18eb59683680e2e7f4d0e91678ff61da6 RLBA-2022:3190 new packages: libgphoto2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgphoto2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgphoto2-2.5.27-3.el9.x86_64.rpm 260a2f87c175166a42d08a868bb6c552b9ce5cd397b502f1f002edf5c1cb2e97 RLBA-2022:3191 new packages: libgsf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgsf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgsf-1.14.47-5.el9.x86_64.rpm 9cf8de72cc1ea995664a249615ea0b79e53ea52b89067e3937a589b48d788540 RLBA-2022:3193 new packages: libgweather For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgweather. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgweather-40.0-3.el9.x86_64.rpm 84c0f17d7f8c3a3e2a36f63f42db096a1ec34893a3a4e6ec7146f645ff6d83b4 libgweather-devel-40.0-3.el9.x86_64.rpm 7a5baf6719fe929c7c1b22160fe64d18b2147f6b2714657dc36207e26373c77d RLBA-2022:3194 new packages: libgxps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgxps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgxps-0.3.2-3.el9.x86_64.rpm f4c1f9a5d197b12a508a482f0cee6d91e1645f76e97bd72b532f45d5fca69ad7 RLBA-2022:3195 new packages: libhandy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libhandy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libhandy-1.2.3-1.el9.x86_64.rpm 01cb40c89ed3624a8277f9462a44875be992e17efb40a4537323b0d997149e50 RLBA-2022:3196 new packages: libhangul For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libhangul. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libhangul-0.1.0-25.el9.x86_64.rpm 4e232f09cb2b0563c8f5f36909fcd4a7d059b0abc609941f9ddb2477e1ccb3a3 RLBA-2022:3197 new packages: libieee1284 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libieee1284. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libieee1284-0.2.11-37.el9.x86_64.rpm 28a8daa97a8ff1e88f424ce906f934ffddcaa9541ef24df640cf96e9a45a60b5 libieee1284-devel-0.2.11-37.el9.x86_64.rpm 22a4c1bcff277537494fd93abc2de17bd31d489c5ff7b441604232d0d0e1deda RLBA-2022:3198 new packages: libijs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libijs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libijs-0.35-15.el9.x86_64.rpm eeca220487e0fa7e50fbbe153a4c432a2319ad20bcd0e3790db90dab46e786a9 RLBA-2022:3199 new packages: libipt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libipt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libipt-2.0.4-5.el9.x86_64.rpm 966988eb26b800f623b3a08bfdb4082530f37406de0ca4818f285e92eec3eff3 RLBA-2022:3200 new packages: libiptcdata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libiptcdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libiptcdata-1.0.5-9.el9.x86_64.rpm 15e54296720aabbd8ee28980061beed948f30b616a374015749bfb4f49455764 RLBA-2022:3201 new packages: libiscsi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libiscsi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libiscsi-1.19.0-5.el9.x86_64.rpm bb6a093ac9d3f261870486369485426c25a106286bd3b175e396b03c9b75a938 libiscsi-utils-1.19.0-5.el9.x86_64.rpm 89186895b0b4a8c82c5ce8b0d327829d1831b479aeaed44b4a9eeed272142c94 RLBA-2022:3202 new packages: libkeepalive For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libkeepalive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libkeepalive-0.3-16.el9.x86_64.rpm 6af75fe40cad11a8f932629d71dcd23c9178679ff46e81ecc0825c78b6496f7e RLBA-2022:3203 new packages: liblayout For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblayout. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liblayout-0.2.10-25.el9.noarch.rpm 15a5b9aa841da39c3db0215e1eafbc96f1ab24526638e59701b517601aebd291 RLBA-2022:3204 new packages: libldac For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libldac. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libldac-2.0.2.3-10.el9.x86_64.rpm 1e41be409fc5c440e2e64226879a23b6c98dd12366702cb448162f8d23f22a2d RLBA-2022:3205 new packages: libloader For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libloader. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libloader-1.1.3-32.el9.noarch.rpm 76524a1f91210728fb061e86cebb4b95bca3063c0a97bc4188be5acd2093e3d1 RLBA-2022:3206 new packages: liblockfile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblockfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liblockfile-1.14-9.el9.x86_64.rpm 5de17271fe6db36e5a5ac7110479196946e6536a9cdf5d09a1d7482cb3c3c636 RLBA-2022:3207 new packages: liblognorm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblognorm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liblognorm-2.0.6-4.el9.x86_64.rpm 64a9e05963063dcb3b49731ae08021d4bd4485eff394cce5d305c5939b839977 liblognorm-doc-2.0.6-4.el9.x86_64.rpm a6a435dcc7fba0fe999978400a72d4e054950db26f316fce23387136b50c217f RLBA-2022:3208 new packages: liblouis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblouis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liblouis-3.16.1-4.el9.x86_64.rpm aec3d40939ac98a69c80509d5a299cba61d96c743960b03126399f8430798b17 python3-louis-3.16.1-4.el9.noarch.rpm a4945addf0b5a6369ab3e741ae4ed598caa67384a88950a9edea2bef94dab160 RLBA-2022:3209 new packages: libmad For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmad. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmad-0.15.1b-33.el9.x86_64.rpm d16b55c3b7e09a4b1dfd31ca8f6a02e29ae216135645cd6fabe3d4381c16027b RLBA-2022:3210 new packages: libmatchbox For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmatchbox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmatchbox-1.9-30.el9.x86_64.rpm e8a4dc827547a108ac311b7eccf3b6744a2ca915d5325675b0fce47d46673fae RLBA-2022:3211 new packages: libmaxminddb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmaxminddb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmaxminddb-1.5.2-3.el9.x86_64.rpm a42f8a9f73ecf3ca7fb709e72dd4bce9213d34027db57f8d27dcf512e8bccbfc RLBA-2022:3212 new packages: libmediaart For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmediaart. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmediaart-1.9.5-2.el9.x86_64.rpm 6d586a9a5283bf08e3df1297f71589d3c26a4ce4418454868cc967c38fc56053 RLBA-2022:3213 new packages: libmicrohttpd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmicrohttpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmicrohttpd-0.9.72-4.el9.x86_64.rpm 12d851dd92e0653994dbc906f4a8b4f51e1b2addb7d8e3ad1000d5c334946fba RLBA-2022:3214 new packages: libmpc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmpc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmpc-1.2.1-4.el9.x86_64.rpm c4def74fc686113748590ce9bc8591092947be804650ef56aa161e049660273e libmpc-devel-1.2.1-4.el9.x86_64.rpm 578b41fcba5bf0f26ce832122dcf572637263180c1f46b74c14ff51c49f93e87 RLBA-2022:3215 new packages: libmpeg2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmpeg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmpeg2-0.5.1-24.el9.x86_64.rpm 54145513ea13f614c5b1afb5c98aa565d066891704aeaad13d5f1c06c3a367cb RLBA-2022:3216 new packages: libmspack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmspack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmspack-0.10.1-0.7.alpha.el9.x86_64.rpm 07447328f3a90b61846cbbb915dc2a567c4834281a6a7509750bc5b2c46ab415 RLBA-2022:3217 new packages: libmspub For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmspub. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmspub-0.1.4-17.el9.x86_64.rpm 134288d178b1e75b10b85104e8828cbc727016cb80a9fda010422bf2e044020e RLBA-2022:3218 new packages: libnet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnet-1.2-6.el9.x86_64.rpm 3ee2d74468370c1bcd5c5107dbedf048db66f8b59830c88fe86755b8c4a2c998 RLBA-2022:3219 new packages: libnetfilter_cttimeout For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_cttimeout. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnetfilter_cttimeout-1.0.0-19.el9.x86_64.rpm d24f20c24b9b138c557d2455eeb03ccb31993773647f7bee8c256b562c9d95f9 RLBA-2022:3220 new packages: libnetfilter_queue For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_queue. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnetfilter_queue-1.0.5-1.el9.x86_64.rpm 0c4a355e01b60072b74a981c78b70c745944f5cfc6a9b0e6fe1cfe7e8b501e8b RLBA-2022:3222 new packages: libnumbertext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnumbertext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnumbertext-1.0.6-4.el9.x86_64.rpm ba28df9771f3622f4f9eec2c4f397f8e862bedbc34388a1ab006c1b2c79cdaab RLBA-2022:3224 new packages: libodfgen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libodfgen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libodfgen-0.1.8-4.el9.x86_64.rpm 0cc47f1ee1e533ca38bcd5f51db67bd791e39cb530af99852cc3c83a5cc7d1f2 RLBA-2022:3225 new packages: libogg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libogg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libogg-1.3.4-6.el9.x86_64.rpm b9185380df1f9787e93de2e32b0dddbd24d0017371e7b4ae2106ff0bbe8819da RLBA-2022:3226 new packages: libopenraw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libopenraw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libopenraw-0.1.3-11.el9.x86_64.rpm 74e200911c2d54b820bc99d7d7a047d9a3ae6292c17b53a45788c48c423d718a RLBA-2022:3227 new packages: liborcus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liborcus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liborcus-0.16.1-8.el9.x86_64.rpm 8daf0d9feaa92edd658508bb16676c0cb733a2d94ede0363130673f5a9fd5bec RLBA-2022:3228 new packages: libotf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libotf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libotf-0.9.13-20.el9.x86_64.rpm 700b83ff56ac549011be218ce33ecb880668f4ee5c8f000339f1d5872fc8f766 RLBA-2022:3229 new packages: libotr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libotr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libotr-4.1.1-13.el9.x86_64.rpm 8a2b08884cfa3fb9f941e7f64e185e148b240a99db37679debbe5b1ae62c76b6 RLBA-2022:3230 new packages: libpagemaker For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpagemaker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpagemaker-0.0.4-13.el9.x86_64.rpm aeadc4e3b241564a62acde116c4cf14ce7e80d5752d337a207f5897836768542 RLBA-2022:3231 new packages: libpaper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpaper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpaper-1.1.28-4.el9.x86_64.rpm 8210eca90ce2987b21e389bb943e1da9cf8b61182143b819068feaad12f9128c RLBA-2022:3232 new packages: libpfm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpfm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpfm-4.11.0-6.el9.x86_64.rpm 988348915075d1eb3b2d7f27091260f13d1a14b268abe7d23fec0a901742c32a libpfm-devel-4.11.0-6.el9.x86_64.rpm 8924ecef7341192116bb8a113dc7a5b2bbda9a31ac4c60e5a6c472e0d4af7947 RLBA-2022:3233 new packages: libpinyin For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpinyin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpinyin-2.6.0-4.el9.x86_64.rpm 84c519fb305618e62520954b2e7109cd667e96cb66e77c440a42e287d40305d3 libpinyin-data-2.6.0-4.el9.x86_64.rpm 364e0e36d28bf78a56dc7fb75cb01ff7509e3ee9bbe3162bd21b2ea5455e7dda libzhuyin-2.6.0-4.el9.x86_64.rpm 3786988bf101f7256d0227d8e2ec41169410385225754c0152fd5174059509fc RLBA-2022:3234 new packages: libpng15 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpng15. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpng15-1.5.30-14.el9.x86_64.rpm 579b779680c0497bbc49f0b068a34b9a6ecc830d03e3240e1f91757145f62b67 RLBA-2022:3235 new packages: libpst For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpst. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libpst-libs-0.6.75-12.el9.x86_64.rpm 366b18d4bf80f7df74c255e23b8a9d84b90bb5059fddd977053a9a756516300b RLBA-2022:3236 new packages: libqxp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libqxp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libqxp-0.0.2-11.el9.x86_64.rpm 68ae4d4a89a86d8679f2388a0ca353ff4ec4eebc5e5491a0b1a02f322f201f71 RLBA-2022:3237 new packages: librabbitmq For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librabbitmq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librabbitmq-0.11.0-5.el9.x86_64.rpm 5dd63c92bf9cd9ffbb1ef0c391ac3f8ef2cac279867b222523fe10754e4eb966 librabbitmq-tools-0.11.0-5.el9.x86_64.rpm 863da4b3ebe909be94de567ca549a11b55b238c99bdca527612eadcf0dc8ac7c RLBA-2022:3238 new packages: librelp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librelp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librelp-1.10.0-4.el9.x86_64.rpm 634fc3d551060e09c87c2b8a7ed0cbe09eda683db669832ec27e8795f218a39e RLBA-2022:3239 new packages: libreoffice-voikko For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libreoffice-voikko. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libreoffice-voikko-5.0-10.el9.x86_64.rpm d261cdaa6ac0b1308f2829d5b26c1e286efdb22f8c9a559741e7904cb9cc1fb0 RLBA-2022:3240 new packages: librepository For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librepository. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librepository-1.1.3-31.el9.noarch.rpm 7187010217667b14cfa997a68c8d100488244d0151ca83605bcf818c312a4378 RLBA-2022:3241 new packages: librevenge For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librevenge. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librevenge-0.0.4-22.el9.x86_64.rpm 08c936b4b644599ddd86781dc40a6930b18b4919bb0c51c545e56255d25f0007 librevenge-gdb-0.0.4-22.el9.x86_64.rpm 66247af870ea73812480bab041210ddd24dc87f965a69941437a4c392e5f900c RLBA-2022:3242 new packages: librsvg2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librsvg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms librsvg2-2.50.7-1.el9.x86_64.rpm d507e190bcab36b3a224fa4efed7416fe6c65fad462f191d7855f2f24609794e librsvg2-devel-2.50.7-1.el9.x86_64.rpm 089de21919e73d223335f4dafeb4ea7a69cb7022cadf0eb6626e922322bbe244 librsvg2-tools-2.50.7-1.el9.x86_64.rpm 6fdb15ae0835a14d36d84699e2f86846f168d0d5b30cf6b656eeb4ce4f627b8d RLBA-2022:3243 new packages: libsamplerate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsamplerate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsamplerate-0.1.9-10.el9.x86_64.rpm be6aa29c121874ef865b8d389dd5794d47345d21b6ce75f3ec19d4e74863e88a RLBA-2022:3244 new packages: libsecret For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsecret. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsecret-0.20.4-4.el9.x86_64.rpm 27b6dc9dde386ee9de16b53144b252dbbcdcea614dc56ab2fe3e1423c004eea1 libsecret-devel-0.20.4-4.el9.x86_64.rpm f87f569fca3447a04048e9ed5bb59c281f541bb16c30ecf6b11d0f5595905632 RLBA-2022:3245 new packages: libserializer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libserializer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libserializer-1.1.2-30.el9.noarch.rpm d41c4d826423e13e5242ce523db763d6aef5473ea4d9509b3dabd61dfd9e6d68 RLBA-2022:3246 new packages: libshout For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libshout. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libshout-2.4.3-7.el9.x86_64.rpm 4cb1908352b9551a3cb8bcbf0b8fea7806b13730b8320e7dd309022ec3c7d435 RLBA-2022:3247 new packages: libsigc++20 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsigc++20. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsigc++20-2.10.7-2.el9.x86_64.rpm 7c7327a10e3efd22b91835e0565427fbf1f60939224196aa1b4273ed5befe8eb RLBA-2022:3248 new packages: libsmi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsmi-0.4.8-30.el9.x86_64.rpm 08db49177ea850d5725a600d421c433fa3d26ebf33d8289f42ca2a07a094ae3a RLBA-2022:3249 new packages: libsoup For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsoup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsoup-2.72.0-8.el9.x86_64.rpm 29de6bc5022554f6554629c453fd8f021248c5a134a2147310c8facb967caef1 libsoup-devel-2.72.0-8.el9.x86_64.rpm bc56983bc66b6aa4f67e482a5134c0e02619c32f7d0c8d82f6ea33dd5ae37966 RLBA-2022:3250 new packages: libspiro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libspiro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libspiro-20200505-5.el9.x86_64.rpm 0c246134e555367789a517502a37f257468b43adb4ef3b44d28e82d0bd7900a5 RLBA-2022:3251 new packages: libsrtp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsrtp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsrtp-2.3.0-7.el9.x86_64.rpm a6b7bbf89719c0062d1342bd726417577ec259f10e510f13d4fb5f6ad60acfca RLBA-2022:3252 new packages: libstaroffice For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libstaroffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libstaroffice-0.0.7-5.el9.x86_64.rpm bc04a4b48d76aea5692f435f541f7d1cbbf92079eeb19dbbeafcfa514de1f783 RLBA-2022:3253 new packages: libstemmer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libstemmer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libstemmer-0-18.585svn.el9.x86_64.rpm 1c100c574348ee586077add5d13aa526b47cf69f88eb51750555d86a3e7127d0 RLBA-2022:3254 new packages: libthai For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libthai. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libthai-0.1.28-8.el9.x86_64.rpm 06babaa62e1fd04f0b7bfebaa55d9d3beb215f1543356be6b25ee7d0cb0a948b libthai-devel-0.1.28-8.el9.x86_64.rpm a1bc54db633e3e8499f810037322f0fa5ea701e49d8c444e8122a2245a14545c RLBA-2022:3255 new packages: libtheora For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtheora. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libtheora-1.1.1-31.el9.x86_64.rpm d3b85db64000a3b859d7bde0076a28a52c7be5fa40636cc64d695b10372684ea theora-tools-1.1.1-31.el9.x86_64.rpm 93e136126f9fe2a80e8cbfc30fccdb09244c6d35776716c07da53407fdcf1756 RLBA-2022:3258 new packages: liburing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liburing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms liburing-0.7-7.el9.x86_64.rpm fa78ff026c3f74fddb55dcc7a56325390f7f4dd9d4e8b99786d35de47f1bfdf2 RLBA-2022:3259 new packages: libusb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libusb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libusb-0.1.7-5.el9.x86_64.rpm ae368057141ae71e4b683222ca810d4b6547518a77b4748ea06863f5b774f844 RLBA-2022:3260 new packages: libvdpau For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvdpau. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvdpau-1.4-6.el9.x86_64.rpm 2d7d51005a7a087334a6faa61462e7715cbe18a87832f8ebaa7febcac08b3cdc libvdpau-trace-1.4-6.el9.x86_64.rpm f78ef13ee698bdbd9dfd66ddf390cc1e6708dcea4b2b63ccc5758e992926b01e RLBA-2022:3261 new packages: libvirt-dbus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt-dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvirt-dbus-1.4.1-5.el9.x86_64.rpm f8d32c75cd95b9be8670e6f6e92546515b707a1026768a879a28dbefb56fe172 RLBA-2022:3262 new packages: libvirt-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvirt-glib-4.0.0-3.el9.x86_64.rpm ece24cff3cea037bd2a04e2cec8ca15ce3f6fcda4b99891e3e3d1bd763a6e150 RLBA-2022:3263 new packages: libvisio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvisio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvisio-0.1.7-9.el9.x86_64.rpm ebb3d15d8aea355322c45482cc8307b2a08a85bc84a0583e50901a59baebd324 RLBA-2022:3264 new packages: libvisual For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvisual. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvisual-0.4.0-34.el9.x86_64.rpm 628fd8d18ae0ec4cc213baca32c3fd0ad18150f17edd19ec25afdb5bf637f760 RLBA-2022:3265 new packages: libvoikko For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvoikko. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvoikko-4.3-7.el9.x86_64.rpm 700324de19f57e33d55d6d2659d33801e54dad624a05522216858a452c207e8a python3-libvoikko-4.3-7.el9.noarch.rpm 73a5975f925a7844c3d769d5fafcd88fc87267861a44178c5166e14c72b3632f RLBA-2022:3266 new packages: libvorbis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvorbis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvorbis-1.3.7-5.el9.x86_64.rpm c57530fcd760d7c465826b85dd5dabc086b7922e875da914cf30744c77197dca RLBA-2022:3267 new packages: libvpx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvpx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvpx-1.9.0-5.el9.x86_64.rpm c622cd5eaaec519f1c49e197259d54d20076536bf31d208bc50325bdaf298723 RLBA-2022:3268 new packages: libwebp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwebp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwebp-1.2.0-3.el9.x86_64.rpm 3d19d8c911cfaa907698f9d4bedf9aa22269a67fb707fe4148b2e4261244235e libwebp-devel-1.2.0-3.el9.x86_64.rpm 65b8a68fbb345a96a17266e035261f01b9aaf38dd7e0a0c7710e82ad1bfe1caf RLBA-2022:3269 new packages: libwnck3 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwnck3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwnck3-40.0-2.el9.x86_64.rpm 2d418875f04a64e1f6eeab44fda6fce33b6a9fc8f050c4d2975aa5b1301c20b8 RLBA-2022:3270 new packages: libwpd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwpd-0.10.3-10.el9.x86_64.rpm 4eb1d2801cfacee5e40c761087f00bd5b4836ca6c9d829f3dc70c52f93c16215 RLBA-2022:3272 new packages: libwpg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwpg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwpg-0.3.3-8.el9.x86_64.rpm e5d38146349f3d2b9a82ae52f94acc190015a6dc1f3fa3b215711eb8860ad562 RLBA-2022:3273 new packages: libwps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwps-0.4.12-4.el9.x86_64.rpm 62282f3726ad1ce6c96e48e56f1715e785851fcca66a0a938304b63c73f2cff0 RLBA-2022:3274 new packages: libxcb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxcb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxcb-1.13.1-9.el9.x86_64.rpm 759581ab8b7935e159beb690be7c5279a5642d5ce0deb369b12396962bf1257c libxcb-devel-1.13.1-9.el9.x86_64.rpm 961afe230fee8f27acdfb5bdd528b35e5138f83c1032f374100e756fe9e44f06 RLBA-2022:3275 new packages: libxkbcommon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxkbcommon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxkbcommon-1.0.3-4.el9.x86_64.rpm e806faf168de52e934b88a52aa6c16a87cedefaae97d130e4bc10a997d14f93f libxkbcommon-devel-1.0.3-4.el9.x86_64.rpm fdb28b3722d1bd7b512d391ca7d5dd38e4af9ff49b07186608b8f70c285a0aa9 libxkbcommon-x11-1.0.3-4.el9.x86_64.rpm 80d6c9dad2ac97f6ecc5295b8995f90f4d0c91f6fd40998400b2be7477d9579f RLBA-2022:3276 new packages: libxkbfile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxkbfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxkbfile-1.1.0-8.el9.x86_64.rpm e2b4cfd781ce91e12cd760c612d4ed603f763d17ef215ea603be5b4c91b4c82f RLBA-2022:3277 new packages: libxklavier For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxklavier. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxklavier-5.4-20.el9.x86_64.rpm ac50408016c8b60f9cef61af20b3c8986e020b7d006f82f7e8b1377d82254834 RLBA-2022:3278 new packages: libxshmfence For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxshmfence. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxshmfence-1.3-10.el9.x86_64.rpm 4f10626c3a16e3f22087d208ffa45868558c155123b0c7d4c0c55d696e19aeec libxshmfence-devel-1.3-10.el9.x86_64.rpm 62a4b8689fcd3622f53ac0571e57c98374d4e41ee5cc1596481262e6a7f6ea18 RLBA-2022:3280 new packages: libzip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libzip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libzip-1.7.3-7.el9.x86_64.rpm 3c60ebff40aef76fdd88aa98aeafa39d037ca266f6318dc76d0adc52e9e73fa0 RLBA-2022:3281 new packages: libzmf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libzmf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libzmf-0.0.2-18.el9.x86_64.rpm fad9a7c80d5216744838f59a4910ee3f9f7425e946079d4477deb161cb02911b RLBA-2022:3282 new packages: linuxconsoletools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for linuxconsoletools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms linuxconsoletools-1.7.1-3.el9.x86_64.rpm 3311bbbf4dea96d94ece964434224ac9ff49dc4ef1a83194011ffe3091ebe584 RLBA-2022:3284 new packages: lklug-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lklug-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lklug-fonts-0.6-26.20090803cvs.el9.noarch.rpm d1399564b5148247c7a1b4a84c933900d74d172ced271d3ff3092a672782284e RLBA-2022:3285 new packages: lldpd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lldpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lldpd-1.0.4-10.el9.x86_64.rpm d4d29cc1b54a7898578622b67ce3b1b08c70a3aa5741a71be0d6b1bf98379a88 RLBA-2022:3286 new packages: lm_sensors For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lm_sensors. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lm_sensors-3.6.0-10.el9.x86_64.rpm af7cc35aec437b5a31358196c52e232b7f31397160c420136d030815b7f9efc0 lm_sensors-devel-3.6.0-10.el9.x86_64.rpm 57fc09080295affcb5f96ca558b16c9bc81b6e0a5f4935e2c7938f00fdb123d3 lm_sensors-libs-3.6.0-10.el9.x86_64.rpm 52bc9efe00740e12b81dc4c3eb67b6adbdfc2b4496e281b487c92802be6468a2 lm_sensors-sensord-3.6.0-10.el9.x86_64.rpm 1cc062f499a0b3e4c62366fb32e2866d01bed49a7ef8757866c8b8465c015407 RLBA-2022:3287 new packages: logwatch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for logwatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms logwatch-7.5.5-4.el9.noarch.rpm e57f612dfe6ba6d0abf0c224279288ba05a7cfc37a8cce8257ad67d776a2c489 RLBA-2022:3288 new packages: lohit-assamese-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-assamese-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-assamese-fonts-2.91.5-13.el9.noarch.rpm dd0026f340e88e7435152571d46116064438cc02b1885aea6216a72fe16e9ab3 RLBA-2022:3289 new packages: lohit-bengali-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-bengali-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-bengali-fonts-2.91.5-13.el9.noarch.rpm 84981f5f4b0f1a72f973106cd5e5695f23e67eca027c35b2745661ad757f65de RLBA-2022:3290 new packages: lohit-devanagari-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-devanagari-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-devanagari-fonts-2.95.4-14.el9.noarch.rpm 46f3f8a880a174111869ad20f7cee8fb35d3f33ed59747682e9bf349da80cfd7 RLBA-2022:3291 new packages: lohit-gujarati-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-gujarati-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-gujarati-fonts-2.92.4-13.el9.noarch.rpm e3729242c57233d1752e902e4eec4d5114ea40753100332d21e0692863b68ac3 RLBA-2022:3292 new packages: lohit-gurmukhi-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-gurmukhi-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-gurmukhi-fonts-2.91.2-14.el9.noarch.rpm 7c4d71cc1674ee655d1bd00f8eb0d60a7544a6ccf084e5a6dffa350f4ab76dc8 RLBA-2022:3293 new packages: lohit-kannada-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-kannada-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-kannada-fonts-2.5.4-12.el9.noarch.rpm 2bd661e59f18131dd694451a3ccec94182c8f9abe4b62f88142f716839433105 RLBA-2022:3294 new packages: lohit-marathi-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-marathi-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-marathi-fonts-2.94.2-14.el9.noarch.rpm 6135d57b0b05c146f16ffa1a4b084d16ea2bf81ecc2418be3518d8f6f5a76b73 RLBA-2022:3295 new packages: lohit-odia-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-odia-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-odia-fonts-2.91.2-13.el9.noarch.rpm 68aaf9a0e0be99f545242ec556ff1422c011ae94d27496fdf5cf1dcb4ee156c3 RLBA-2022:3296 new packages: lohit-tamil-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-tamil-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-tamil-fonts-2.91.3-13.el9.noarch.rpm 41c892f760174b8317a7c89ebf4604fe9ef64d6de63b70cb72fa243fd3004889 RLBA-2022:3297 new packages: lohit-telugu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lohit-telugu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lohit-telugu-fonts-2.5.5-12.el9.noarch.rpm 9c7b7dc3f3f84f4626e95582108b45f9a9d43f9b282f3af642324490bed73b2c RLBA-2022:3298 new packages: low-memory-monitor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for low-memory-monitor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms low-memory-monitor-2.1-4.el9.x86_64.rpm ab671224e3f150c2e671f7a2090a2e3094cd7b47fbfe0680f7579b3c937faab8 RLBA-2022:3299 new packages: lpsolve For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lpsolve. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lpsolve-5.5.2.0-28.el9.x86_64.rpm 8cebb5cad8dd51f2b52b1c11ad7d722205d5320889e977806a488fa40976809b RLBA-2022:3300 new packages: ltrace For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ltrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ltrace-0.7.91-43.el9.x86_64.rpm 6e3ad1850883ae0963f7f3f73d27fdceb777ece4d709d5abaddb9f2b3d4169a2 RLBA-2022:3301 new packages: lttng-ust For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lttng-ust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lttng-ust-2.12.0-6.el9.x86_64.rpm 6c10518bc5b9c00502ac1540567ae0248e38380662619761d9f385ea37f7a4b4 RLBA-2022:3302 new packages: lua-rpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lua-rpm-macros-1-6.el9.noarch.rpm 6c583d025d0677b41df376a87f9b0dead705ac39dfd1d8a3973891a5d67df450 lua-srpm-macros-1-6.el9.noarch.rpm a5cab6e3a6ecb1d3a87c1573d0e993ff042e5948fa8e8262740b53c69eac2390 RLBA-2022:3303 new packages: luksmeta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for luksmeta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libluksmeta-9-12.el9.x86_64.rpm 391474425feaf13f8a877c870568e576859a050f932dece2b48a7300053578bd luksmeta-9-12.el9.x86_64.rpm 9a09f7555f075d8f18e9a683e452d9a712f143a0bbe730fc5c6459e243070a72 RLBA-2022:3304 new packages: m17n-db For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for m17n-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms m17n-db-1.8.0-16.el9.noarch.rpm 8f82bdc58bbb537f38d5acb8e16a8b744beeceba739850b11169aa83ae7f4690 RLBA-2022:3305 new packages: m17n-lib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for m17n-lib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms m17n-lib-1.8.0-13.el9.x86_64.rpm 7e5b76f5c91a2cd8194add1eea0d9618d08c45703c44ebf180dede59ab226418 RLBA-2022:3306 new packages: madan-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for madan-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms madan-fonts-2.000-32.el9.noarch.rpm cc0aa6edbefe20c323d282bba5f50003330e66a51c1b9b7db01b70f59692f3f4 RLBA-2022:3307 new packages: mallard-rng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mallard-rng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mallard-rng-1.1.0-7.el9.noarch.rpm 2bd81c9d55885e161631eee718511cce8c83126726025cc7be1929ae320f9b9b RLBA-2022:3308 new packages: man-pages-overrides For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for man-pages-overrides. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms man-pages-overrides-9.0.0.0-1.el9.noarch.rpm 27b882340d6653aa7de966639494146368b2c537e29381b986683f1d4a358f0d RLBA-2022:3309 new packages: mariadb-connector-c For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mariadb-connector-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mariadb-connector-c-3.2.6-1.el9_0.x86_64.rpm 007d48646e32a1747734871f4169495fd04ae62b670a9a5ebcca9997329f6a8c mariadb-connector-c-config-3.2.6-1.el9_0.noarch.rpm 35f4f3a713b96698a63a27da304f0bf8be14b273feb16c7713ed80be96968e3f mariadb-connector-c-devel-3.2.6-1.el9_0.x86_64.rpm 2562fbfe459c902520b792ca0827024402b856c0eab28da8df59e2bcda2bbb31 RLBA-2022:3310 new packages: mariadb-connector-odbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mariadb-connector-odbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mariadb-connector-odbc-3.1.12-3.el9.x86_64.rpm 74daff791c4bf8f5c4c1dc4d5846ddb641448311312ff0fb6efc6c7e3f4fc4dd RLBA-2022:3311 new packages: matchbox-window-manager For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for matchbox-window-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms matchbox-window-manager-1.2-31.20070628svn.el9.x86_64.rpm 3d5aeef416ad33923643c6ac742de6f4a61f3f0920a78bb747fb30b04768a5c4 RLBA-2022:3312 new packages: maven-shared-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for maven-shared-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms maven-shared-utils-3.3.4-2.el9.noarch.rpm 0a94272c449294555eae6fd085d5a8d5af746d8bd31069eda701c2556243e4e7 RLBA-2022:3313 new packages: maven-wagon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for maven-wagon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms maven-wagon-3.4.2-6.el9.noarch.rpm da1f99fd64f685c69f3a8e7be5f8da0fbbcfcab1ff239e091349fc1913edf64b RLBA-2022:3314 new packages: mc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mc-4.8.26-5.el9.x86_64.rpm fd2dac26e2e8d8367e44fdbf14e116ea3db9f6916bdfc524cb49d31d33d2fdb8 RLBA-2022:3315 new packages: mecab For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mecab. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mecab-0.996-3.el9.3.x86_64.rpm 62631d13849946a0b31605ff6b214de5cffb8f218cee25e652982e60066edb9f RLBA-2022:3316 new packages: mecab-ipadic For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mecab-ipadic. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mecab-ipadic-2.7.0.20070801-24.el9.x86_64.rpm a04682a17aa693899bd7718c353c19e1aabb983a74ced51d93c0c89af30d62db mecab-ipadic-EUCJP-2.7.0.20070801-24.el9.x86_64.rpm 3769899266c580c211f7c4bed345b155efc322052d404e9c66183d0958495d6a RLBA-2022:3318 new packages: memtest86+ For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memtest86+. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms memtest86+-5.31-0.4.beta.el9.x86_64.rpm 529cf2a32a069db1118b63430c160a26b2b8a715a726f9ee88ed24af370ca2e0 RLBA-2022:3320 new packages: mesa-libGLU For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa-libGLU. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mesa-libGLU-9.0.1-6.el9.x86_64.rpm c7da4f0a399f5b9d5833dc1f5d0f388d9b5ecf6cd7ad6fbd9397f5a661393a68 mesa-libGLU-devel-9.0.1-6.el9.x86_64.rpm 58c44993f0ef419b8722e91cd3a988bcd3bc1d2e1a08b84217e06f5d7c2b9460 RLBA-2022:3321 new packages: mesa-libGLw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa-libGLw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mesa-libGLw-8.0.0-23.el9.x86_64.rpm 1fdf4c16d17cd3ec8a72f425f5e592e4b133fa5c96c02c99be0bfb5eac049a6c mesa-libGLw-devel-8.0.0-23.el9.x86_64.rpm 6eeed9906edf564c09eaf3d43cfd9492d84f8756038adc83704db64500ed6da1 RLBA-2022:3322 new packages: micropipenv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for micropipenv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms micropipenv-1.0.2-5.el9.noarch.rpm 447d54febe87b918826fed41981355c33230347e6bfd9005d03a7b2c8c079d5e RLBA-2022:3325 new packages: mingw-srvany For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mingw-srvany. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mingw32-srvany-1.0-29.20210127git89f2162c.el9.noarch.rpm 969bf17d1ca59d9be2d6bef5f7e78220eda9e0bc915b92edba5cb7f60bdb06ad RLBA-2022:3326 new packages: mkfontscale For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mkfontscale. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mkfontscale-1.2.1-3.el9.x86_64.rpm 35068992e79d872eb9fcd11a986910de00799d574cb746f8429ced2578d7c782 RLBA-2022:3327 new packages: mobile-broadband-provider-info For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mobile-broadband-provider-info. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mobile-broadband-provider-info-20210805-2.el9.noarch.rpm 683b53df6181ceff28d57f74c7ee8a44a22c3d36cca5877a429a8b7233c1e82e RLBA-2022:3328 new packages: mod_auth_gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_auth_gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_auth_gssapi-1.6.3-7.el9.x86_64.rpm 26f6e7a698f56c88e27333db327cc4224ded51809ace25f00fd778446f191f9a RLBA-2022:3330 new packages: mod_authnz_pam For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_authnz_pam. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_authnz_pam-1.2.2-3.el9.x86_64.rpm 14e0506013e9188f7c00ef16f17e97e6c4f491b1067c8c45715c80e1d168857a RLBA-2022:3331 new packages: mod_fcgid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_fcgid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_fcgid-2.3.9-28.el9.x86_64.rpm 9d3f2d119905d026e01e46d8718e523fe24430b06ae2be6853f60c4bde588f7a RLBA-2022:3332 new packages: mod_http2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_http2-1.15.19-2.el9.x86_64.rpm fd31034a7df3b458dcaa3a0eba86b80fd53dcbbce566587b2c51929bd39255ea RLBA-2022:3333 new packages: mod_intercept_form_submit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_intercept_form_submit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_intercept_form_submit-1.1.0-15.el9.x86_64.rpm a325ed17b39ae759c71a46fe332af0965d963da0d04f0542e2b531fd7137a613 RLBA-2022:3334 new packages: mod_jk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_jk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_jk-1.2.48-22.el9.x86_64.rpm 97674abd7f01ea94cde6847f6793f591cd1780e24ef24b962dfabae94bc7e7ad RLBA-2022:3335 new packages: mod_lookup_identity For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_lookup_identity. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_lookup_identity-1.0.0-15.el9.x86_64.rpm 1ec92c31cc2fbfbcaefe1d63297643ae251d5893a38ddc4e8740f20cfdc9329a RLBA-2022:3336 new packages: mod_md For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_md. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_md-2.4.0-3.el9.x86_64.rpm 0d9a0f4f5dd82929e8306be4be80765280e5ebe7c9c1ea7f8e05b4da7ebb7572 RLBA-2022:3337 new packages: mod_proxy_cluster For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_proxy_cluster. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_proxy_cluster-1.3.14-23.el9.x86_64.rpm 4602affdf3cc3e628482523eec14b94d46f823de8b723bf5896d4707a107ed8e RLBA-2022:3338 new packages: mod_security For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_security. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_security-2.9.3-12.el9.x86_64.rpm 17261bdc873959db7743d4890e03689ba318c541b7ee9b6d5d76da649f5fecc4 mod_security-mlogc-2.9.3-12.el9.x86_64.rpm f4fe13bc74055b4dbfd127b8c9fb378281601c5d02ba26c90da56bfa94abc39a RLBA-2022:3340 new packages: modulemd-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for modulemd-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms modulemd-tools-0.9-3.el9.noarch.rpm 30c86ee4a454c2126f24dbc6ba8d5497f8a246d369520000b1f101a35ffcf1f2 RLBA-2022:3341 new packages: mpg123 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpg123. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mpg123-1.26.2-5.el9.x86_64.rpm e13ca78b6d8fb99769efd2278f067f3a220fa75a642360d364a7b8a7e353a2c0 mpg123-libs-1.26.2-5.el9.x86_64.rpm ae5017ee654fefc2b93283e0cf40d33512992d3f2285c3a183be55fca1d847b4 mpg123-plugins-pulseaudio-1.26.2-5.el9.x86_64.rpm ffa9b74b8322132864728b547937f93898132f1e7aeb696227ca187bb78d266b RLBA-2022:3342 new packages: mrtg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mrtg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mrtg-2.17.7-10.el9.x86_64.rpm 39d710e93487d6df6608978dd1aa49e3b97dbce6d2759afc8289453bb37971a7 RLBA-2022:3343 new packages: mt-st For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mt-st. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mt-st-1.4-7.el9.x86_64.rpm 8c1e07fda57422f0e42683e74dd1cd6a0a2c9be904d918d4b44254417a7bc396 RLBA-2022:3344 new packages: mtdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mtdev-1.1.5-22.el9.x86_64.rpm c359a327063719ca24169d600b4c53693d89a881079b9820fab7b8f8e211cff9 RLBA-2022:3345 new packages: mtx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mtx-1.3.12-26.el9.x86_64.rpm aa712e9b6483f35593cd056df86dc551fecd3d95b4f19649eb9b1c796fc49680 RLBA-2022:3346 new packages: munge For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for munge. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms munge-0.5.13-13.el9.x86_64.rpm 3ddb5c379b6227315c28fc0ac84e891f778ac54ebfac59abfe5a420ec0c4944a munge-libs-0.5.13-13.el9.x86_64.rpm 915122ccb6bd1903e3280ca64889ac98587098c2002fb2451a2ccd6e17e76bcc RLBA-2022:3347 new packages: mvapich2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mvapich2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mvapich2-2.3.6-3.el9.x86_64.rpm d40244c339969261b3016e89a5bdaecaf54e620fc44c6014e2b658f8ef8af472 mvapich2-devel-2.3.6-3.el9.x86_64.rpm 03cb36382df386c5d40f8fddb9b252cd87ffd5675862131660041865f010241d mvapich2-doc-2.3.6-3.el9.noarch.rpm 26d068dc07b6831b9651445a2c3197565c4c64ad3eceaa3bfe4fb5908603d26f mvapich2-psm2-2.3.6-3.el9.x86_64.rpm ca36499080d6ae8032e76af3668d41813e03dd50194e1b98c2d66c77ae9e4332 RLBA-2022:3349 new packages: mythes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-1.2.4-18.el9.x86_64.rpm 9c5a4860e65c3f859797d4117386f9bf94c50cd54c4e95610a62e40294d9eeb0 RLBA-2022:3350 new packages: mythes-bg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-bg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-bg-4.3-21.el9.noarch.rpm 1adbe54a0c7eb1202cbb26ba7c51ca751d13830ad03908055dca4b9685d106bb RLBA-2022:3351 new packages: mythes-ca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-ca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-ca-1.5.0-24.el9.noarch.rpm ad28f615e6adb8f6b301fdd332c96174a4be0c2833e3278ac3cd92219f0a869b RLBA-2022:3352 new packages: mythes-cs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-cs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-cs-0.20070926-27.el9.noarch.rpm c6857f4b2dd2106cec80af9c9f8205dd48cefb7d2cb288fc21365b2de07f118e RLBA-2022:3353 new packages: mythes-da For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-da. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-da-0.20100629.15.16-22.el9.noarch.rpm 2b954be891c353a68857af3e2e799e4093d47c081142c9765c872d8c835ca233 RLBA-2022:3354 new packages: mythes-de For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-de. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-de-0.20210302-3.el9.noarch.rpm 56c95a157a56bddd5099247a488cd48a79681cb802f850bad40b3114a4182298 RLBA-2022:3355 new packages: mythes-el For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-el. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-el-0.20070412-27.el9.noarch.rpm a275fdae229940ad7d9edfc038006084f3b9821950927a23924553fef0bd2393 RLBA-2022:3356 new packages: mythes-en For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-en. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-en-3.0-33.el9.noarch.rpm cf77df328ac9fde5a66bb392d0368e3614f98348add60f25bfa147cc56c68b83 RLBA-2022:3357 new packages: mythes-eo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-eo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-eo-0.20180330-8.el9.noarch.rpm c55f617fb7604137dab74afa18454a6dbb3ebf687b5f0b7732205c51a1bc6e8c mythes-eo-0.20180330-8.el9.noarch.rpm e382eccb945d331b618b8e0feb5395609d7d16abbf7a062c11715a88166791e2 RLBA-2022:3358 new packages: mythes-es For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-es. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-es-2.3-10.el9.noarch.rpm 5558683bcb22d8d4dad872c1d676f773431ca0cb9638e3555c8f62a4fa6321b2 RLBA-2022:3359 new packages: mythes-fr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-fr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-fr-2.3-19.el9.noarch.rpm c680189f706dc2eb7191c64120c4efee318fa736c2540cf9718b0d6283c150eb RLBA-2022:3360 new packages: mythes-ga For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-ga. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-ga-0.20071001-27.el9.noarch.rpm ce8a140f4df5889d91d2922bb42b4d3fb1dbd79d6ddd8846b806353311d84ff3 RLBA-2022:3361 new packages: mythes-hu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-hu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-hu-0.20101019-23.el9.noarch.rpm 95a297935550661cbd50f82ff687520b1d365dc5789655e09f44c58d93e6a967 RLBA-2022:3362 new packages: mythes-it For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-it. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-it-2.0.9l-26.el9.noarch.rpm c77c1ebc7f6cdd800035b1113c9a6b9aa8df6d6811ed0eddf8b962ab11b943f6 RLBA-2022:3363 new packages: mythes-nl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-nl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-nl-0.20130131-17.el9.noarch.rpm 1f74bf8d1b717c0d1f382202310399c2076d2657e95777c9709eaba627cb8121 RLBA-2022:3364 new packages: mythes-pl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-pl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-pl-1.5-28.el9.noarch.rpm ecc49e8e0fad3e5bbf3d7969c0cbbdfce69d9eb8e3cf121a4d8ac1b9209903d2 RLBA-2022:3365 new packages: mythes-pt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-pt-0.20060817-27.el9.noarch.rpm 1f838022bcfe9f5ac68afecdd1a7777512ce152a64c55dd3cce528e21ce23c36 RLBA-2022:3366 new packages: mythes-ro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-ro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-ro-3.3-22.el9.noarch.rpm b4918cf04157679ab5a4129bc36231376656f94cdf6f0f5b8eb203fa98d3dba7 RLBA-2022:3367 new packages: mythes-ru For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-ru. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-ru-0.20070613-25.el9.noarch.rpm 9f6e5aae4f13117e8936deee04145ab323a4421a82069313d206bd4eaf7e28a3 RLBA-2022:3368 new packages: mythes-sk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-sk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-sk-0.20130130-19.el9.noarch.rpm 03582afed4713463c6d2376e7da2c6070854138e336c8e4defffaee187f7ceed RLBA-2022:3369 new packages: mythes-sl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-sl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-sl-0.20130130-19.el9.noarch.rpm 620a3a3435471659887e87a057a13b791a686072bd3560243e493069368a9f3d RLBA-2022:3370 new packages: mythes-sv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-sv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-sv-1.3-21.el9.noarch.rpm 9fc5085b06b63737af2f1e2c65ca3f0be775e6e4f9c3655c0c904ae71c2248b3 RLBA-2022:3371 new packages: mythes-uk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mythes-uk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mythes-uk-1.6.5-22.el9.noarch.rpm bc1c8989fb30dd6edfe73708ad38e53ffdc92277ac3f4106b8aa99502c65b34d RLBA-2022:3372 new packages: navilu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for navilu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms navilu-fonts-1.2-19.el9.noarch.rpm 631312dae346453d8f0d2b469ca52d9ed268a625b1d279710dbb8c6c8bcb686e RLBA-2022:3373 new packages: neon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for neon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms neon-0.31.2-11.el9.x86_64.rpm 30f1a44690c5c485d0e538647112dca795b6ff5212d509910169d99ca31fb7ed RLBA-2022:3374 new packages: netpbm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netpbm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms netpbm-10.95.00-2.el9.x86_64.rpm 214d751e41a68f659ac8fd869c835d6258e9ee0243b6c93673d42a4a1e28c6a0 netpbm-progs-10.95.00-2.el9.x86_64.rpm d9e8a1d308e2547a8ae6e0e968535861b1cfa6e154d7fd8fa2b467e45b6f4408 RLBA-2022:3375 new packages: nmap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nmap-7.91-10.el9.x86_64.rpm ee236ffca7659faeb51bd74ac7dc6667867a79b30c27b1344ccd7d96b6e83a1b nmap-ncat-7.91-10.el9.x86_64.rpm 68c404293d3a392dd0576d5f683c7448a912de26b6ba59900951308e8c308473 RLBA-2022:3377 new packages: nss-altfiles For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss-altfiles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nss-altfiles-2.18.1-20.el9.x86_64.rpm f9beabe66d217b949578d08ea868893679e1516a7171439f9fe991e8ebd9d1a2 RLBA-2022:3379 new packages: ntpstat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ntpstat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ntpstat-0.6-6.el9.noarch.rpm 9bac2db04d262d94abab1f16b8e4a560831a33fdec3a12338c7614eb4739c69e RLBA-2022:3380 new packages: objectweb-asm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for objectweb-asm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms objectweb-asm-9.1-5.el9.noarch.rpm 4dd93dcacd0a3f36b6f1191dc286780de798c2a0190a0cf769eed9bb12bf81fc RLBA-2022:3381 new packages: ocaml-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ocaml-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ocaml-srpm-macros-6-6.el9.noarch.rpm d3734ecf41e5adca9ee09baf59e7a3a54481cd7bfad00e433d0fedb0eea2d924 RLBA-2022:3382 new packages: ocl-icd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ocl-icd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ocl-icd-2.2.13-4.el9.x86_64.rpm 89c3df8be01178f6b06eca5c2025ef11e4983c50afdcf83c66454441aef9f6b0 RLBA-2022:3383 new packages: omping For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for omping. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms omping-0.0.4-26.el9.x86_64.rpm a63f04d48c3112f9bb908204f919b95e1b74489f99f5bb5ac149f2a36c9c10f1 RLBA-2022:3384 new packages: ongres-scram For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ongres-scram. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ongres-scram-1.0.0~beta.2-15.el9.noarch.rpm 67117ccb0bef7edf510d7dc808554ead8151a0a74e6f433e124c7c39e4c21580 ongres-scram-client-1.0.0~beta.2-15.el9.noarch.rpm ef4f44fc7846ce0792b62325340cfbaa205fb08577a0fac07a23c63fdba45dc9 RLBA-2022:3385 new packages: open-sans-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for open-sans-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms open-sans-fonts-1.10-16.el9.noarch.rpm c7e8849df2eda286fd6660d82cc79bf7881d6af06105b8f2bf2d03e94e29ecdf RLBA-2022:3386 new packages: openal-soft For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openal-soft. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openal-soft-1.19.1-16.el9.x86_64.rpm a73661c62a75bc6aedbe47c67cfa5dabadd8f828732227b521e548ba9d2784e7 RLBA-2022:3387 new packages: openblas-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openblas-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openblas-srpm-macros-2-11.el9.noarch.rpm c36ae20c96419534745708b7a93f20ce19f47e953233ca17c4994e25cd4d7c59 RLBA-2022:3388 new packages: opencl-filesystem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opencl-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms opencl-filesystem-1.0-15.el9.noarch.rpm d1365a4d760c5a07c29fc6bd80a8481336e1004f2e655b3b785c5cf18f7c09af RLBA-2022:3389 new packages: opencl-headers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opencl-headers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms opencl-headers-3.0-6.20201007gitd65bcc5.el9.noarch.rpm c0bc450d9442efd83aadd1770dc07e9b72dc917ef6047fb7bb8f62cd214d16db RLBA-2022:3390 new packages: opendnssec For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opendnssec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms opendnssec-2.1.8-4.el9.x86_64.rpm 3cf3df63f0edfb5d0a091005cfe7d8b1f3c213181ef687313ac53fabd944f070 RLBA-2022:3391 new packages: openexr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openexr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openexr-3.1.1-2.el9.x86_64.rpm cad2b18ef4e06fdc32c7d62aea55a161d5f989cc3a506e9fd0317a78ca76048d openexr-libs-3.1.1-2.el9.x86_64.rpm 6b152c299a73ac7bd009eb1f709a72e416a36682d2d4b115ffa4c834262477c9 RLBA-2022:3393 new packages: openoffice-lv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openoffice-lv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-lv-1.0.0-15.el9.noarch.rpm f3d6d94df4dac45f622d3c966d5af9e0217456f2b2c8e05b48d1ad2880faec3f hyphen-lv-1.0.0-15.el9.noarch.rpm 3c34d9af57666c4ad894d05eb4ef5021ace04a2607118dd6aaa6952dacc230aa mythes-lv-1.0.0-15.el9.noarch.rpm 38a287d0f9ed600a88cbb8ffb914587a482ab5a304c68f8554f43d765b624264 RLBA-2022:3394 new packages: openoffice.org-dict-cs_CZ For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openoffice.org-dict-cs_CZ. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hunspell-cs-20080822-16.el9.noarch.rpm d41708944d1a017f9ca6924391d132ea91d50640acb15b9fa5141e7eb69aa784 hyphen-cs-20080822-16.el9.noarch.rpm 18e74f8c7742f486e921075fcaf9772f0abc57e082098684ae14a25ee6c45c4a RLBA-2022:3395 new packages: openslp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openslp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openslp-2.0.0-30.el9.x86_64.rpm fc24a741a1d5fc5e2536b9903817e7cca60b720fc602c88f947121bad4050f97 openslp-server-2.0.0-30.el9.x86_64.rpm 8a9172f34df509d625123e6b13b453ab97169692c38146d35bb6fab30d6aea49 RLBA-2022:3396 new packages: opentest4j For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opentest4j. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms opentest4j-1.2.0-9.el9.noarch.rpm 2ac518475aeb4bd5d8aaf664cf53304169fa237a13271ebbd8d82f947a194876 RLBA-2022:3397 new packages: openwsman For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openwsman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwsman1-2.6.8-22.el9.x86_64.rpm 2f30722870cccdb82b6449c9f7ce2626670a468925e602ecddb1c4414d4f7861 openwsman-server-2.6.8-22.el9.x86_64.rpm 4f3da3696a5048e2d6f5f7c669ededd3e651b996f77df6dcc641b6e4f4c993f4 RLBA-2022:3398 new packages: opus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms opus-1.3.1-10.el9.x86_64.rpm a871c8c2662df51308853f4561cec2f1d7f948ab0a53ba1493f06a01e504f56e RLBA-2022:3399 new packages: orc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for orc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms orc-0.4.31-6.el9.x86_64.rpm 576764e1949b329ca17ba895be5ddab29472fbfac8be45d16f20a9d595f0d8a8 orc-compiler-0.4.31-6.el9.x86_64.rpm 5a1a5c037aeb555cfe6c88f16a6cb237f04a0fe2c434e9b2b7833e7f855bbfd0 orc-devel-0.4.31-6.el9.x86_64.rpm e447a415c6c395e88d9cfc4ce3ee88ad2298f82964a9d701c91811e97bec1732 RLBA-2022:3400 new packages: orca For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for orca. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms orca-40.0-3.el9.noarch.rpm 072db53cb31fe01840c4865c4cc4eb86259298c7ddd8fbcb91444149dbec6ed4 RLBA-2022:3401 new packages: osinfo-db-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for osinfo-db-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms osinfo-db-tools-1.9.0-3.el9.x86_64.rpm ead1a0c072b15e08587f888395a77efd6e7e1e5864004be9ab294b16c3f1876f RLBA-2022:3402 new packages: overpass-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for overpass-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms overpass-fonts-3.0.4-8.el9.noarch.rpm a945a57b6e385bcf03a4793b1ec6a68028e91097f143e278e749c4f9239e4fe2 RLBA-2022:3403 new packages: owasp-java-encoder For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for owasp-java-encoder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms owasp-java-encoder-1.2.2-6.el9.noarch.rpm 0206e2b90330b93ea379ef2c373a02cc604dd01e6a55811f4911d73ebae2412c RLBA-2022:3404 new packages: paktype-naqsh-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paktype-naqsh-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms paktype-naqsh-fonts-5.0-5.el9.noarch.rpm 0816601f43b21491924c9424d46cc3ab6449739f71085c2983fa219dd5df24af RLBA-2022:3405 new packages: paktype-naskh-basic-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paktype-naskh-basic-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms paktype-naskh-basic-fonts-5.0-6.el9.noarch.rpm 1b25b765640e8c65f7e5b6d7bd26ce45d4e4e6814e6c54138561fd9f1e6cc02d RLBA-2022:3406 new packages: paktype-tehreer-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paktype-tehreer-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms paktype-tehreer-fonts-5.0-5.el9.noarch.rpm ba483b5b1776a9152131a29ed47d164413d0b9e35fe756ddfa227eac7c5d8382 RLBA-2022:3407 new packages: pango For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pango. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pango-1.48.7-2.el9.x86_64.rpm befb665fe617febb70cefff6fa3313b9d7f87a7cf99e9ed067c7535c4aa9d558 pango-devel-1.48.7-2.el9.x86_64.rpm e7ad675e5684c63a943d6d7147c2abbcf399098788196eb19d7ebcf2b3ba00fb RLBA-2022:3408 new packages: pangomm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pangomm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pangomm-2.46.1-1.el9.x86_64.rpm 4e3f00c9fb7171f1c7ff417fba8a8e3e75363197dfa62fb2b95696a328528376 RLBA-2022:3409 new packages: paps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for paps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms paps-0.7.1-4.el9.x86_64.rpm 31e8ece3aa187469afc8dc16ba296e0e0037e10acad23600e26ab8909b4a86ef RLBA-2022:3410 new packages: patch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for patch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms patch-2.7.6-16.el9.x86_64.rpm 76b4b0ebecb7dc952372923a96c8f653a723c15299b3f8b7d2aa2ff37c8d948c RLBA-2022:3411 new packages: patchutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for patchutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms patchutils-0.4.2-7.el9.x86_64.rpm e6eebdc12804383f1986c09b95a6ca89b9567b7919ba3788bee8ab11e2dd875b RLBA-2022:3412 new packages: pavucontrol For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pavucontrol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pavucontrol-4.0-8.el9.x86_64.rpm b0a763ad1f790d0c6e7cf8ff32cb0cfd9e536fb248cd219b88e5122ec3009be1 RLBA-2022:3413 new packages: pbzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pbzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pbzip2-1.1.13-6.el9.x86_64.rpm cec244f76528d0c2d7faa94a66e2987a2578c3b3b3051e14c76dd65f4729479b RLBA-2022:3414 new packages: pcaudiolib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcaudiolib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pcaudiolib-1.1-9.el9.x86_64.rpm 56da3b87ffd26641d1903dc632fd86e92c3268e5cfeff849833f592649be3122 RLBA-2022:3415 new packages: pentaho-libxml For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pentaho-libxml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pentaho-libxml-1.1.3-30.el9.noarch.rpm d5bd66a21381dea955a3d4ed04f1a50d6945581cbadc22bb57c40b9169e21de4 RLBA-2022:3416 new packages: pentaho-reporting-flow-engine For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pentaho-reporting-flow-engine. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pentaho-reporting-flow-engine-0.9.4-24.el9.noarch.rpm 561a49e72bc60b08310c457fb4285791957b91e446a6a135c2347e82e0420776 RLBA-2022:3417 new packages: perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-5.32.1-479.el9.x86_64.rpm e33ab1b77636e133143215f0c59d01007aa4ce99cb2f7ccdaa5a35aa44ac2315 perl-Attribute-Handlers-1.01-479.el9.noarch.rpm 1306819729e96e27da3c69160a9e383aa49431ca396669fb2219d68a694ad707 perl-AutoLoader-5.74-479.el9.noarch.rpm de126737f2568d7cc48ace946b5c5a8b00123ef1655a2ef3eabdc3931bd51a3e perl-AutoSplit-5.74-479.el9.noarch.rpm a9cdf12b568bbd2d05e0af8ef4a0f90d8b1b466a118d66c23784ce5495598354 perl-autouse-1.11-479.el9.noarch.rpm 379a9157fde71791fce35097fa0df9db038b071e67ac05a6e757a37b5e27ca2e perl-B-1.80-479.el9.x86_64.rpm 80504c6be273e46037d16ed933b61b97e776adfef2d43cac081b38505528bb17 perl-base-2.27-479.el9.noarch.rpm 617fc317493cf592d17b1d0f36f12f9160ca4510a2801b258d641e869abb2870 perl-Benchmark-1.23-479.el9.noarch.rpm c8a38526a3e5c84afbc241772985c64b68929b693282fcda826d5c6ff6ff6f3a perl-blib-1.07-479.el9.noarch.rpm f88b66ef6c64c9687754bbe918c68018667f78d2381bb7d633f0069955317337 perl-Class-Struct-0.66-479.el9.noarch.rpm 45770669108af7457ce79781831593f480acccf54478909e96d4c7ed0a80984a perl-Config-Extensions-0.03-479.el9.noarch.rpm 95e2e3d1c0914f34199e94ee50d7535a086f0feea1b1bd9134fd18acf9b5919b perl-DBM_Filter-0.06-479.el9.noarch.rpm fc369fa6a8ed44a3739b9236c2438f109e2b99d724b86412603cee5f8b9f7a72 perl-debugger-1.56-479.el9.noarch.rpm 22b3a23bd34da5736e371fc1ef97c852ccd641e8c570a8bffbc4141666f37823 perl-deprecate-0.04-479.el9.noarch.rpm f16ddedabfd6eb9f27212730cf7b64cc01a8d0156e465d87ee39983815888422 perl-devel-5.32.1-479.el9.x86_64.rpm 52319d0bcf957455dfbf4bb1ba989d8ce1260a33ffad2b9fb459e4abbbca3a12 perl-Devel-Peek-1.28-479.el9.x86_64.rpm d0171e37d2da8004f50c84b23288432e36f888aeee733024cdc7fcacc2f9f139 perl-Devel-SelfStubber-1.06-479.el9.noarch.rpm 03da81dcad3d204013ee1b847531619aa900c1dece5846985e20dfd466b0d76b perl-diagnostics-1.37-479.el9.noarch.rpm 9a718213410853f9e6d915ff894650e6f5e286aaef39e246ab9cbb2c6b8647db perl-DirHandle-1.05-479.el9.noarch.rpm 1f990bc9f79235d1949d2ece7d1fe0bfd61862a564133785cbf6facec4e3e5ba perl-doc-5.32.1-479.el9.noarch.rpm a66f79d53538a2b34375e75b515ac62f7ad4d32e97a3a2e108a509ca0cdd21af perl-Dumpvalue-2.27-479.el9.noarch.rpm 6e824780bcedfa7cc8f25902581cb63b14af52a6459cc1c9b78575daca522378 perl-DynaLoader-1.47-479.el9.x86_64.rpm 7d67e9d680baeb6ccc7e265dca114ed00c1928a5b63989e480d859c77ecd1b39 perl-encoding-warnings-0.13-479.el9.noarch.rpm a5a1d52a3f0e6c090370c0d09c48de801390c67e85c17d886470c3b7731488bd perl-English-1.11-479.el9.noarch.rpm 6873fe92a079403ccaf19cf5b2d2fc653f7ca5104cf456265bc3d64899e6f157 perl-Errno-1.30-479.el9.x86_64.rpm 9294d0854d99c320d06255a4949a850d0e5d85739a83b946a0ea18c5af9b31a0 perl-ExtUtils-Constant-0.25-479.el9.noarch.rpm 80a14d83ffae2b23863c086cc9936b49e207197f499552126d6be72df595debb perl-ExtUtils-Embed-1.35-479.el9.noarch.rpm b48608ee1ed1488bf2fcfa65101f28152d7a0abce0c06cc34bb35fe4cf7c2f8f perl-ExtUtils-Miniperl-1.09-479.el9.noarch.rpm c53f4d9aab3c372097a192645d0f0d483607139be895c1c9d6f0ae10dea47794 perl-Fcntl-1.13-479.el9.x86_64.rpm 56cb35e61436eef1e1cc9e4baa541680db3f38211d0aaa0bd9de833a1a63746f perl-fields-2.27-479.el9.noarch.rpm 486ba18d3fa23f4445287731c30a48e17bfb972295df599b184e948236ac3494 perl-File-Basename-2.85-479.el9.noarch.rpm 17454567c250ec113ac216de94e9c1bba733de373f9ce1a5065f146ac44e0e50 perl-FileCache-1.10-479.el9.noarch.rpm 90ba4138ef7f11afb807472f87c1b077bbb685af3f4c53946b2f00a442587ee9 perl-File-Compare-1.100.600-479.el9.noarch.rpm 5230e821b757029dd346e36cc7d2ebebea6eb2db824c41950c839dbfa143aa1f perl-File-Copy-2.34-479.el9.noarch.rpm 64b6824c5aecb0b2e8d81b9e3350adc5e7548c25aba9748359f8781f7b038cb0 perl-File-DosGlob-1.12-479.el9.x86_64.rpm 6a2beb8892bbe4d6dc3067fdf666ad0ca037e18519cca15511bbe09f81a22183 perl-File-Find-1.37-479.el9.noarch.rpm 6edb8d78319a62b9933eb05f196cf4c5c80ea92a0c6e3c3f93a2da788d1811bf perl-FileHandle-2.03-479.el9.noarch.rpm fe8a728b970834e974577ccc3352f6f2bf8642d4f25903845651fcd4c641814f perl-File-stat-1.09-479.el9.noarch.rpm 28312b10f75967a7df9cbb302c730092016be042920f473e5f4d652ea720a0f1 perl-filetest-1.03-479.el9.noarch.rpm 6e68d7d2dec5a7b6cdb736cf2c5abb3e9b16ffd69c329981e2a2fdc4831cd346 perl-FindBin-1.51-479.el9.noarch.rpm 48de689527c8004fb2d1a72ab7497581f5bef9920cad51b7a31a79013312a813 perl-GDBM_File-1.18-479.el9.x86_64.rpm 77a2b828226f8d7aca828890e9ec5e4d6e8232866ab752b54584d4a486b95282 perl-Getopt-Std-1.12-479.el9.noarch.rpm 340c7e9a511fc53d82a9fc584bdad8215e4d0eebb5d7d2568af8b38a460b5009 perl-Hash-Util-0.23-479.el9.x86_64.rpm 6cdbb8366e1eb3dd4495a8a8e351a027a73b6ff30b11c6cfa73414ac4470b801 perl-Hash-Util-FieldHash-1.20-479.el9.x86_64.rpm 7415b030f2a4feab08d4570fd36f7aec7617a15c2ebceb0b659cb08d7bb9a466 perl-I18N-Collate-1.02-479.el9.noarch.rpm dd3c8fc259b61ef01b78a7f9398f3de2e4a9a51955ef3cf397696e9a35d48e5a perl-I18N-Langinfo-0.19-479.el9.x86_64.rpm a502cb3b1f1131eff971e3bce520767aee4bba313b99635006a78ef76f491a35 perl-I18N-LangTags-0.44-479.el9.noarch.rpm e64c35a0ea9566be4cd8b1c236c39587aa4bd7c3bd6a26d83aeea08d635acbef perl-if-0.60.800-479.el9.noarch.rpm d93d6f5ab112030ace26dedc156d8f6e007553b2319e6a604ce4297d5263a812 perl-interpreter-5.32.1-479.el9.x86_64.rpm ff8daff6eae5efd96fff88d01ff6da824483d51dee6d5268b1497e60b7fcc319 perl-IO-1.43-479.el9.x86_64.rpm 92acc2529705ef4f7c4d27be78e22681c3965641db45f9a096dfc0b324df2c85 perl-IPC-Open3-1.21-479.el9.noarch.rpm 86beddded68d9ec55d36d0ef7c42228c3fdc1103263fe1d9a18c00f438a14fd7 perl-less-0.03-479.el9.noarch.rpm a0a342d3aec542a53cf96ab91dd2ce870d99b6af9cd236d778148f10745047b8 perl-lib-0.65-479.el9.x86_64.rpm 7f7111d81acbffe263faec49857bbebe9e0ed5db4aff8102e75bb3a52ace3885 perl-libnetcfg-5.32.1-479.el9.noarch.rpm d81d853116bbff5df8fff3c891042d249a83ce4ce72f725af22c10922b95bb65 perl-libs-5.32.1-479.el9.x86_64.rpm df20b5ec749712b747812adc5d65128888d67b891a11ad8ef990de645952e174 perl-locale-1.09-479.el9.noarch.rpm 38ec2e1a1b3eded8c0aae1e8eeb314303c8734129b0b784ccdafbae46d7f17b9 perl-Locale-Maketext-Simple-0.21-479.el9.noarch.rpm 13fb77e5f71b91d94b0dced57e08a1ee7e6a4212d302bb0de30d507b5b7639d8 perl-macros-5.32.1-479.el9.noarch.rpm d43cdb8257da464255221693e7b386482f3b95bb60f23fe6fa04b5226a28f09d perl-Math-Complex-1.59-479.el9.noarch.rpm 576e774249e1df2de036505faa3f18fd41696e940fcd697cf227e644aac1476f perl-Memoize-1.03-479.el9.noarch.rpm 8bf8a8e6c20ca9393f6795ad88dac1c3ba0224b71ee42784c21bea8ce5459086 perl-meta-notation-5.32.1-479.el9.noarch.rpm 56b1d3a2a814523756753d845974dee94f13fb9c13cbb9719d4600cf049a7a33 perl-Module-Loaded-0.08-479.el9.noarch.rpm d1b76475a866ef663c9e552893e0c894f199c3a0acb5766c1c2ba59fab16529d perl-mro-1.23-479.el9.x86_64.rpm d071dac6870f5bcdaa6be3ae1be348efee96a1514e2a6b03ee3af5b7a14af945 perl-NDBM_File-1.15-479.el9.x86_64.rpm fce0f451a8dde16ca037bae31ae6135dd00c3b290200b12ff24a4805383b5ff6 perl-Net-1.02-479.el9.noarch.rpm c863c8ab9bfbcdcd6b536665b69ab79d2f8e73475b7e91e5fbdeb35cb225b8ae perl-NEXT-0.67-479.el9.noarch.rpm 1fac0bacfdfba85156d89b14364c824922a8080e5af76571b1d548d128065c40 perl-ODBM_File-1.16-479.el9.x86_64.rpm 79de369c22015e1439efd9aca5c53c817b1f0d489a22b90893d2005cf4d30ec2 perl-Opcode-1.48-479.el9.x86_64.rpm bac67c6ec0a893e09c29b0bfcced117050799a9b2d788b7402a5394891992b39 perl-open-1.12-479.el9.noarch.rpm 47b23621952aed071a574d14b09c635bf24a7049bdbb02280f35756d5b821d8f perl-overload-1.31-479.el9.noarch.rpm f482b8996a6d0d84161f6862353882114aa9ad98460891f13384cc7f6ce37ddb perl-overloading-0.02-479.el9.noarch.rpm 16d4fa2d70531bb0a7cde3caf6afaa67a25604eb64ceb2870811eb2f693456d9 perl-ph-5.32.1-479.el9.x86_64.rpm 8e7faa030561690b64b0be43682660f872f4003e22f3eb34f01b9ab1841309a0 perl-Pod-Functions-1.13-479.el9.noarch.rpm 5f49ca25e407bbc56169a51c2cf06c0a935a5334dabf65dca53fc45ecbe88575 perl-Pod-Html-1.25-479.el9.noarch.rpm ea4b11a3d8c8a457f71ecb8107cecb68f549281f2fe7204c7dedfb859464dae1 perl-POSIX-1.94-479.el9.x86_64.rpm 7cb7aa9eb5821378476a9c78985013dc18c9d9da8dca87afe79822b26b68ee55 perl-Safe-2.41-479.el9.noarch.rpm 28db03ce508ca215f9d3ccf0c2798ee205806bacd71a7ea3aa632aa3938eae1e perl-Search-Dict-1.07-479.el9.noarch.rpm b203f0f75cd146fbd0d74c9a1308bf593f8f4f1fa715751079ef776e35ba58e0 perl-SelectSaver-1.02-479.el9.noarch.rpm 5c1d254f27e258df2ff1c37cb979485fe2068a02e796473daab2a1d7382cf82d perl-SelfLoader-1.26-479.el9.noarch.rpm d0f7227f90244271723cf652dc3580d5addb2d814b18b35b40df30b67dbcfd60 perl-sigtrap-1.09-479.el9.noarch.rpm fd0400b4dca1b73d5871c3ff61a74a636a6891cf07c382d5974b034acf0c1979 perl-sort-2.04-479.el9.noarch.rpm 22063eb4e21da51f363c03ff68f2e52783dadb9d9a9455421038644eaa27ba47 perl-subs-1.03-479.el9.noarch.rpm 97915fa7a4e0d80c5f947cee182db0a4a595b38af54752226b4e0c216a3bb2a1 perl-Symbol-1.08-479.el9.noarch.rpm 8490f7b67ee7b1c58ce1a6bdc6578ec9bc997c14a9e03eb746769167e4a7e621 perl-Sys-Hostname-1.23-479.el9.x86_64.rpm 7472ae5bd85b641847db7cbedbd9a82649d1311071d12e2fce09a23ff7dfc82c perl-Term-Complete-1.403-479.el9.noarch.rpm a603d3dce35a5b86266ae545ec80aa84213ebc325bce69d813edaab03ed976f0 perl-Term-ReadLine-1.17-479.el9.noarch.rpm 1a0c85ffee7a3d4e7f9d285dae4b4a2452da4ec51dbcc17ea7fef5e9326185a2 perl-Test-1.31-479.el9.noarch.rpm ab455afd77ee3f19e715e4cb8c4d439bea465e5340aeed5f100fd96462ecf0e8 perl-Text-Abbrev-1.02-479.el9.noarch.rpm d85d4d9a3b7aedd9bcffda3fb9e7f3af3afbad3ce5a94e511bc8202c7c44dc43 perl-Thread-3.05-479.el9.noarch.rpm 0dec0ef10efc7b57790d770d410412706bff3d6a454fdaa83b366ac2139c0277 perl-Thread-Semaphore-2.13-479.el9.noarch.rpm 3e397205265c3ec8bbaa1effe9a6e252f772abbdf170e774f3fd08c5a94a9f88 perl-Tie-4.6-479.el9.noarch.rpm a5a73678e556dc0ee54c07fcd10f93634cd4db24021265f69f5a38623e1dfb90 perl-Tie-File-1.06-479.el9.noarch.rpm 85711f2ea7466fa753a4001b3c2cf7ea2ba039d1b34f67170241ca6dcb2f9990 perl-Tie-Memoize-1.1-479.el9.noarch.rpm 746c0e9c5a67cfb26c781f596457f5591d31cf8a6b2af5e52591ef0e0a438e32 perl-Time-1.03-479.el9.noarch.rpm a6de2353b343ae13c2ba72b1b0415b4dbfae51538fe3e5e2b3b05d1ac9414457 perl-Time-Piece-1.3401-479.el9.x86_64.rpm ac8c280211dc2669793c3aaa807b212a69aeddb65de817f4383f5899eea66dff perl-Unicode-UCD-0.75-479.el9.noarch.rpm 1c886c53e3984fb2d5e4d4a547b4a4a2fb54d9b1679764993ee78397ab549ad2 perl-User-pwent-1.03-479.el9.noarch.rpm a8b82c2c6a4095761959c75c46c4e3485c9888b06ff2163497472080c7e8455b perl-utils-5.32.1-479.el9.noarch.rpm eee7dbfc25a96a722a6ccc4ddbdcd0b7954fd5fffefb6b47408267241812fc07 perl-vars-1.05-479.el9.noarch.rpm 5d7248a460e62639ed4ee82565b54f672258a2d09511d4150a73a3c2fd87ffd4 perl-vmsish-1.04-479.el9.noarch.rpm f2d6e9869251e6ed929e4a9ac1b2aaab2668f6fb4a5447105bd4dbc60f06d99f RLBA-2022:3418 new packages: perl-Algorithm-Diff For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Algorithm-Diff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Algorithm-Diff-1.2010-4.el9.noarch.rpm 1dbbf8ac9314c0bf90a7dae471dfe53108397b35d4b25209139b76b1e24df351 RLBA-2022:3419 new packages: perl-App-cpanminus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-App-cpanminus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-App-cpanminus-1.7044-14.el9.noarch.rpm aa994e604155e03ae9ae787d467b39059ab859881029ad2c5ba8492748d44e84 RLBA-2022:3420 new packages: perl-Archive-Tar For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Archive-Tar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Archive-Tar-2.38-6.el9.noarch.rpm c185824c00390e992023ba28c65103d104d4fe86d2586a061ceaac24fe09cb4e RLBA-2022:3421 new packages: perl-Archive-Zip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Archive-Zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Archive-Zip-1.68-6.el9.noarch.rpm 69ea2f4b2d67ab411992385c3b51b9e56d6cf95c587029a3ecb49c9f9004f957 RLBA-2022:3422 new packages: perl-Authen-SASL For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Authen-SASL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Authen-SASL-2.16-25.el9.noarch.rpm d13bbcfd15e24e34cba72125cb8d36cac7b6e13830d7cce2b6bc0de5982bf441 RLBA-2022:3423 new packages: perl-BSD-Resource For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-BSD-Resource. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-BSD-Resource-1.291.100-17.el9.x86_64.rpm ea2140915bf07e65ad3ec5c895561df214791a813c3c496c3387fc53e74646b4 RLBA-2022:3424 new packages: perl-Bit-Vector For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Bit-Vector. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Bit-Vector-7.4-24.el9.x86_64.rpm b2a381dbba67e3a92d4c0909e65371ef6e4df7bc817430da91576099efee895d RLBA-2022:3425 new packages: perl-CGI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CGI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CGI-4.51-5.el9.noarch.rpm c2878b39cbadab12d0ce72f74a3969bc9c88862c87524103347378d96d861313 RLBA-2022:3426 new packages: perl-CPAN-DistnameInfo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-DistnameInfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CPAN-DistnameInfo-0.12-23.el9.noarch.rpm c22d80fc015994622993fe1de1ed7f05599c33c5c300e9412b8f39504a5b4510 RLBA-2022:3427 new packages: perl-CPAN-Meta For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CPAN-Meta-2.150010-460.el9.noarch.rpm 82c3fd673a8b44ef1e719598aabfc9d3007b4bb4294c1630c0f6d75562b855c3 RLBA-2022:3428 new packages: perl-CPAN-Meta-Check For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta-Check. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CPAN-Meta-Check-0.014-17.el9.noarch.rpm ccfc82c6ba27bc145dc42f39f0256b6f4b1e3f49b8d161a01afd6fa959d133ad RLBA-2022:3429 new packages: perl-CPAN-Meta-Requirements For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta-Requirements. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CPAN-Meta-Requirements-2.140-461.el9.noarch.rpm 031a64259a5674f770541c9596a947cb9634633c4facd888d59134edbaa0bdea RLBA-2022:3430 new packages: perl-CPAN-Meta-YAML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-CPAN-Meta-YAML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-CPAN-Meta-YAML-0.018-461.el9.noarch.rpm 89eae1dfd600e246e8cdd69078caa903201eedce276a273bdbed4dbf830a6e46 RLBA-2022:3431 new packages: perl-Carp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Carp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Carp-1.50-460.el9.noarch.rpm d7b68a8235ad65d52d2d40d0608f876a8b13b1a3dcadae2f09b126407db17ee0 RLBA-2022:3432 new packages: perl-Carp-Clan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Carp-Clan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Carp-Clan-6.08-8.el9.noarch.rpm deebe1d98e741aa8b77bc767a6a817349e809d54abbdfeb24e4459bdc3e90826 RLBA-2022:3433 new packages: perl-Class-Inspector For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Class-Inspector. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Class-Inspector-1.36-7.el9.noarch.rpm b72c5061210e5281d51f7321a2f8143018aa8bb662b084b4651b361aa1729ec4 RLBA-2022:3434 new packages: perl-Clone For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Clone. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Clone-0.45-6.el9.x86_64.rpm 54984bdf012986eac17bda4c736f400ca57b32236dddeb0d0c0c2ae8ca9d4ed7 RLBA-2022:3435 new packages: perl-Compress-Bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Compress-Bzip2-2.28-5.el9.x86_64.rpm 20655c91677cd4eb2f98c6b42facc40e5bcdae271f0e493f3637683d5e5d6fd0 RLBA-2022:3436 new packages: perl-Compress-Raw-Bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Raw-Bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Compress-Raw-Bzip2-2.101-5.el9.x86_64.rpm e3b52e1bc33ffb244e0f7792941d02fe72a93917922acc4ecfe4f07748a89c03 RLBA-2022:3437 new packages: perl-Compress-Raw-Lzma For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Raw-Lzma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Compress-Raw-Lzma-2.101-3.el9.x86_64.rpm fc9b0fa2bd5e74f7d7b1d6b83a20d8ec370f574120bcd18d49bb5c092f540bf3 RLBA-2022:3438 new packages: perl-Compress-Raw-Zlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Compress-Raw-Zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Compress-Raw-Zlib-2.101-5.el9.x86_64.rpm c427d20a5b1ec8bc1bd51e7117e5f0a12f46f63fe2f699ed68ef96761bf907eb RLBA-2022:3439 new packages: perl-Config-Perl-V For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Config-Perl-V. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Config-Perl-V-0.33-4.el9.noarch.rpm edc1020a208f99dd038f04afc6a5456fe6f062160bddc3639ae23fcfc28464dd RLBA-2022:3440 new packages: perl-Convert-ASN1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Convert-ASN1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Convert-ASN1-0.27-24.el9.noarch.rpm 295d8d287c126ef467d1665cc7fb878df35f0f5395c081ebd4deb2c917d7f842 RLBA-2022:3441 new packages: perl-Crypt-OpenSSL-Bignum For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Crypt-OpenSSL-Bignum. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Crypt-OpenSSL-Bignum-0.09-16.el9.x86_64.rpm 9bdee3f4e03f8de0bc6eda1108f924189e7cc3ba35ddf61b984aaaf4cfda30ed RLBA-2022:3442 new packages: perl-Crypt-OpenSSL-RSA For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Crypt-OpenSSL-RSA. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Crypt-OpenSSL-RSA-0.31-13.el9.x86_64.rpm e28b237917209dd7d385ea85f9bef5ab9630d11652d35b2c89bbb1e612450c2e RLBA-2022:3443 new packages: perl-Crypt-OpenSSL-Random For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Crypt-OpenSSL-Random. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Crypt-OpenSSL-Random-0.15-14.el9.x86_64.rpm cdf3681ebc3371879ac7979b01741df1d859a6c4a23015fe3d97c1e82dc4b8bb RLBA-2022:3444 new packages: perl-DBD-MariaDB For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-MariaDB. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-DBD-MariaDB-1.21-16.el9_0.x86_64.rpm e97495599d4a243789303524a1d9ea9bc48c5a2203d9332c2f3af614e4cde163 RLBA-2022:3445 new packages: perl-DBD-MySQL For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-MySQL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-DBD-MySQL-4.050-13.el9.x86_64.rpm a3550f83d14ddf7650b7ab4e32d280f8ea6897e082b259512eeb51a4048f64e6 RLBA-2022:3446 new packages: perl-DBD-Pg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-Pg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-DBD-Pg-3.14.2-5.el9.x86_64.rpm 0c1eca976d8975ec447ce14c219a46c0b2fbf939ea81901f12a0efbb353c09c3 RLBA-2022:3447 new packages: perl-DBD-SQLite For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBD-SQLite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-DBD-SQLite-1.66-5.el9.x86_64.rpm 5f643508f4703ed5d89c0a6e608f937d78b0bdb8d4db52846a04c44342a32b64 RLBA-2022:3448 new packages: perl-DBI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DBI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-DBI-1.643-9.el9.x86_64.rpm 2b1cd9e1274fa806c9d84c88fe585cbe270c597fa8d2eb5c866c3b5a8571ee18 RLBA-2022:3449 new packages: perl-DB_File For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-DB_File. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-DB_File-1.855-4.el9.x86_64.rpm 4d6bb98553fa745eace516d22ec186eec0a228ad89d920ca40851dd5d209b599 RLBA-2022:3450 new packages: perl-Data-Dump For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-Dump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Data-Dump-1.23-18.el9.noarch.rpm e26a176594d468957d49bd3be728bff3143fc2182d3a436bf1731926566a659b RLBA-2022:3451 new packages: perl-Data-Dumper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-Dumper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Data-Dumper-2.174-462.el9.x86_64.rpm 9de98b2b4bff63d413158a65bba5334d8536c6eb1b3398d76f024e0e9f74ce75 RLBA-2022:3452 new packages: perl-Data-OptList For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-OptList. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Data-OptList-0.110-17.el9.noarch.rpm 8f5242e63e752a1a6bfd1230533c0ff8068f8991369b1ac005322922913603ec RLBA-2022:3453 new packages: perl-Data-Section For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Data-Section. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Data-Section-0.200007-14.el9.noarch.rpm 268d059ad9b62e5184228da7300c40eed458813adda64813f8a5cf67785beac2 RLBA-2022:3454 new packages: perl-Date-Calc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Date-Calc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Date-Calc-6.4-20.el9.noarch.rpm 3ed9f7f8bc2c0170fbb8f29013c13111a7b1deaa54b8c7635cf7b1d7cb6e94e6 RLBA-2022:3455 new packages: perl-Date-Manip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Date-Manip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Date-Manip-6.85-3.el9.noarch.rpm f3b9c8433aa02aaa3727aa11b4ea1a6781e807855e36aaa3067e6f6a0d8fa5b0 RLBA-2022:3456 new packages: perl-Devel-PPPort For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Devel-PPPort. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Devel-PPPort-3.62-4.el9.x86_64.rpm 09968fcd23247b3587cb2b04df143a4736930329371cf3c67fbf4a803eb22240 RLBA-2022:3457 new packages: perl-Devel-Size For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Devel-Size. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Devel-Size-0.83-10.el9.x86_64.rpm 09dadd63a55e5aab24ff6c30cfc89faf914e8401dd95f8aba5941daa4cea4a6e RLBA-2022:3458 new packages: perl-Digest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Digest-1.19-4.el9.noarch.rpm 5016ad372d63577fae720e9ee3f5249eb72d063397bf19f0de746c7ea88154a7 RLBA-2022:3459 new packages: perl-Digest-HMAC For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-HMAC. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Digest-HMAC-1.03-29.el9.noarch.rpm 41a244cd7c87efc75498145d2f04da9f736c43ed116ae73e4556087492186007 RLBA-2022:3460 new packages: perl-Digest-MD5 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-MD5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Digest-MD5-2.58-4.el9.x86_64.rpm b1f4db8af3cab8814a4fea1c773a0f2e4c7d011fddaad24b1c28f2bfd0ddb144 RLBA-2022:3461 new packages: perl-Digest-SHA For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-SHA. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Digest-SHA-6.02-461.el9.x86_64.rpm 1ad99c1e7fbfc9099806768d8e9730fff8b61e05e364b75b401bfa8195e15a3f RLBA-2022:3462 new packages: perl-Digest-SHA1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Digest-SHA1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Digest-SHA1-2.13-34.el9.x86_64.rpm 3256a7f5dc777b6f4b7e7347491a8b22a71990e75c30156491131c0902d7784f RLBA-2022:3463 new packages: perl-Encode For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Encode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Encode-3.08-462.el9.x86_64.rpm e82e31795bc9935d931f3a3d1e6c047a53bad58639a5416ba6dc109f9bf7d21b perl-Encode-devel-3.08-462.el9.x86_64.rpm 1d2dd8d8c69cfe60d90caa8eed816c88b316077a4432048877fcfb8ee7d4e13b perl-encoding-3.00-462.el9.x86_64.rpm 78be2b82921e3510ac1e8c9134dcdd07ae886a148254bcecc74f1b1f1f50c6b7 RLBA-2022:3464 new packages: perl-Encode-Detect For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Encode-Detect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Encode-Detect-1.01-37.el9.x86_64.rpm d5efce87a69c7593b06ffa3f158cd55d7ad7cd1dd81076a27eccce643579c208 RLBA-2022:3465 new packages: perl-Encode-Locale For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Encode-Locale. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Encode-Locale-1.05-21.el9.noarch.rpm e724850e82ea3ea4a32d6b9b33430317898ff17959578e7aa1ee56e5cc9b5da5 RLBA-2022:3466 new packages: perl-Env For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Env. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Env-1.04-460.el9.noarch.rpm b760bf7138cbd7d3cfffba1f1c70714eff11314ba3426f9100799e3397645c8b RLBA-2022:3467 new packages: perl-Error For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Error. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Error-0.17029-7.el9.noarch.rpm cbd8a8136141df16d087caaed262a8bfa6f973f993893920322d400941a603ef RLBA-2022:3468 new packages: perl-Exporter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Exporter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Exporter-5.74-461.el9.noarch.rpm 561a49eff3da57f0b88fc3251691998077d34555af431695525babc6aac09dae RLBA-2022:3469 new packages: perl-Exporter-Tiny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Exporter-Tiny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Exporter-Tiny-1.002002-6.el9.noarch.rpm 9644047a354af748fb99f01dfdb472cd385e4f554761e854943c73aadddadc2f RLBA-2022:3470 new packages: perl-ExtUtils-CBuilder For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-CBuilder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-ExtUtils-CBuilder-0.280236-4.el9.noarch.rpm 603ec2b9cc5338988631fcdf168e457b7a4d86f199d56f95e05ae0055add9bba RLBA-2022:3471 new packages: perl-ExtUtils-Install For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-Install. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-ExtUtils-Install-2.20-4.el9.noarch.rpm 35025f907a34a24559259292c7734df02da90feb99ba52cccfb9797f06bacc33 RLBA-2022:3472 new packages: perl-ExtUtils-MakeMaker For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-MakeMaker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-ExtUtils-Command-7.60-3.el9.noarch.rpm e4828127d1d18cab13b36bbc0164b6e64a3118a2d79ba870276614c9f977176f perl-ExtUtils-MakeMaker-7.60-3.el9.noarch.rpm 4b3b90c4c770ef084db9df1cd8f57a0cff653f6a61b2a77b91b02ff2bc4908f5 perl-ExtUtils-MM-Utils-7.60-3.el9.noarch.rpm c0e2a133565b5331007a88277cd876d84d73b1b785f10ab9652b1fe73d45a3cf RLBA-2022:3473 new packages: perl-ExtUtils-Manifest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-Manifest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-ExtUtils-Manifest-1.73-4.el9.noarch.rpm eed523a4484449313b5541bcd4e9a22b05574cb8fa9981ed713dd596060d39e3 RLBA-2022:3474 new packages: perl-ExtUtils-ParseXS For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-ExtUtils-ParseXS. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-ExtUtils-ParseXS-3.40-460.el9.noarch.rpm 024db0a83463bceedbafd2e03dc73c26a2755dceba6bbb3fed293a20ba1f3a6d RLBA-2022:3475 new packages: perl-FCGI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-FCGI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-FCGI-0.79-8.el9.x86_64.rpm fe4cd017a701cf8f19fe1c525e97a056ec823b435ce88f9d766f30b32067c21a RLBA-2022:3476 new packages: perl-Fedora-VSP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Fedora-VSP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Fedora-VSP-0.001-23.el9.noarch.rpm 9d3be38d11e891d04950edeb670463808dba327e20bb88f0886e58f22a5206ab RLBA-2022:3477 new packages: perl-File-Fetch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Fetch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-Fetch-1.00-4.el9.noarch.rpm 9cd9cf4200e0e6cd51bb273aa8ee666495edf942111e14875903b174fb9fe4de RLBA-2022:3478 new packages: perl-File-HomeDir For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-HomeDir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-HomeDir-1.006-4.el9.noarch.rpm 449e34d1e638be8f260a66e13b95d6650fe479a172b373b5edf476dcd7798097 RLBA-2022:3479 new packages: perl-File-Listing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Listing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-Listing-6.14-4.el9.noarch.rpm cbbe55ccdb4e8741e444453883e4357dea8ef5ffe5335c0a6be22a3b619f2874 RLBA-2022:3480 new packages: perl-File-Path For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Path. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-Path-2.18-4.el9.noarch.rpm 8d47e85b8f150481c64cdad38199cb527b3f4e0aaa18f7c04157f08ccc6b44ea RLBA-2022:3481 new packages: perl-File-ShareDir For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-ShareDir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-ShareDir-1.118-4.el9.noarch.rpm 8e8a84756798aeaebd6a05d948b504eab648475879f6e8a385e42065b0d345b5 RLBA-2022:3482 new packages: perl-File-Slurp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Slurp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-Slurp-9999.32-5.el9.noarch.rpm e9aba7ab7b3f8cd4212fe681f7f15c088dc35d3993a2c0cc6d65fbd46fa01a31 RLBA-2022:3483 new packages: perl-File-Temp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Temp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-Temp-0.231.100-4.el9.noarch.rpm ac408a99cdc94ae249761fa5f1ac9b0db794267527e07df78d36515b09c2a1a0 RLBA-2022:3484 new packages: perl-File-Which For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-Which. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-Which-1.23-10.el9.noarch.rpm ce5be7b329adf24a1decd1f3eeca549e5b2234d7c361df42014d308682683251 RLBA-2022:3485 new packages: perl-File-pushd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-File-pushd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-File-pushd-1.016-12.el9.noarch.rpm 85fd535307c0f981f5db48c6dda33fcc86b3a1b3c9afe249d94ef8a4674f7ed3 RLBA-2022:3486 new packages: perl-Filter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Filter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Filter-1.60-4.el9.x86_64.rpm 4a15e0473c0c3169d5c9086153825654f66cabf14d8623cc8b4e1676d4858f9e RLBA-2022:3487 new packages: perl-Filter-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Filter-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Filter-Simple-0.96-460.el9.noarch.rpm 5d91da27972df85f942d82d4d503f965148890e7ea3a536736474bc190c30917 RLBA-2022:3488 new packages: perl-GSSAPI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-GSSAPI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-GSSAPI-0.28-37.el9.x86_64.rpm 967474d536893021c189f716481d9989e857e16686e92408b281975c5c105479 RLBA-2022:3489 new packages: perl-Getopt-Long For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Getopt-Long. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Getopt-Long-2.52-4.el9.noarch.rpm 073ab80a2867bff161163125c13ac9433488681ed27aabaa784021c0f423518e RLBA-2022:3490 new packages: perl-HTML-Parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTML-Parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTML-Parser-3.76-3.el9.x86_64.rpm e1873d6f9871f883f04c52f6ef050c491286144f4bcf21b86f458cc21fbb5715 RLBA-2022:3491 new packages: perl-HTML-Tagset For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTML-Tagset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTML-Tagset-3.20-47.el9.noarch.rpm 1838325d3407148223b5ce089b67242fa17a9a04a1877edfda7e7038fd839321 RLBA-2022:3492 new packages: perl-HTTP-Cookies For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Cookies. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTTP-Cookies-6.10-4.el9.noarch.rpm dcb475a6e9d9268777a8cca1a159edd58eeed0693425cd8c6edd6f72fe91116e RLBA-2022:3493 new packages: perl-HTTP-Date For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Date. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTTP-Date-6.05-7.el9.noarch.rpm 92aef93cc1e0528c5148edf2936364816e3812f242debe84bec54c1060aec3c0 RLBA-2022:3494 new packages: perl-HTTP-Message For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Message. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTTP-Message-6.29-3.el9.noarch.rpm d179234a25cedee93eb2163722dbef66dd53cdf6a1a5ecba532285ab964ace89 RLBA-2022:3495 new packages: perl-HTTP-Negotiate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Negotiate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTTP-Negotiate-6.01-30.el9.noarch.rpm b054f87b5a5c67b5cb534d5201c224fa32857e37ffc32b573a142f88059a87c0 RLBA-2022:3496 new packages: perl-HTTP-Tiny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-HTTP-Tiny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-HTTP-Tiny-0.076-460.el9.noarch.rpm 28677597158fd32f04e633e51164d4f9ce6da979ff1bd0da68ee1590ba754df6 RLBA-2022:3497 new packages: perl-IO-Compress For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Compress. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Compress-2.102-4.el9.noarch.rpm be23bc2b0a107c636f62325a43d73e3bc1b84cd0677a7f6c34da2fa156ab2e82 RLBA-2022:3498 new packages: perl-IO-Compress-Lzma For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Compress-Lzma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Compress-Lzma-2.101-4.el9.noarch.rpm 08f98963bd66df23d5389ac915143dc35236667a95f6cf0e25193bba19942659 RLBA-2022:3499 new packages: perl-IO-HTML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-HTML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-HTML-1.004-4.el9.noarch.rpm e6e9c3fa506a4a720a81ac49d6c3e7de3306c566c466c7d1d91a5630b3aced8b RLBA-2022:3500 new packages: perl-IO-Multiplex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Multiplex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Multiplex-1.16-21.el9.noarch.rpm 752d392d2b1fd3631a6505b59aebce7b3be8a41332d25c3552dceb7cab3c8433 RLBA-2022:3501 new packages: perl-IO-Socket-INET6 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Socket-INET6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Socket-INET6-2.72-24.el9.noarch.rpm b8eb2bcf725df25d0a2e3e413bb54f0cfa2f5f4250030a495792bd1e208e2d83 RLBA-2022:3502 new packages: perl-IO-Socket-IP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Socket-IP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Socket-IP-0.41-5.el9.noarch.rpm ffb4b46f1ed518b2275bdf732212082387a6f3021e1a7cd3b1c6ec6e6ea7ce09 RLBA-2022:3503 new packages: perl-IO-Zlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IO-Zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IO-Zlib-1.11-4.el9.noarch.rpm 8d8a06a3250886cff35fd7c676f31a142db5a5238567a0b468049d3d536f8ea3 RLBA-2022:3504 new packages: perl-IPC-Cmd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IPC-Cmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IPC-Cmd-1.04-461.el9.noarch.rpm 7b156ce1cd9fcd733fdf89492f8c91541fcd0613a1118bbd077e86f1982ba72a RLBA-2022:3505 new packages: perl-IPC-SysV For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IPC-SysV. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IPC-SysV-2.09-4.el9.x86_64.rpm 1b007d757ea0e90338faf1ac0adba1fe5bb34d75b4c3f13b2b57b6a2bc74ac00 RLBA-2022:3506 new packages: perl-IPC-System-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-IPC-System-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-IPC-System-Simple-1.30-6.el9.noarch.rpm 9bc344e9aecc4f1145353a7a10c86065e6e8251c9bc8a8b2daa184b5226f8c8b RLBA-2022:3507 new packages: perl-Importer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Importer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Importer-0.026-4.el9.noarch.rpm 961384283477a817b634a9a27b067f169d40f241ee0773c7cc1d9aac3d17d6c1 RLBA-2022:3508 new packages: perl-JSON For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-JSON. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-JSON-4.03-5.el9.noarch.rpm 30b4a3296838ded87d7346a5ab1e6f64aef81bb187c4f7ed2fe80bc916fbf7ab RLBA-2022:3509 new packages: perl-JSON-PP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-JSON-PP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-JSON-PP-4.06-4.el9.noarch.rpm 9d27fd287fdfd4a13eb24b9a4e0d68e48ac634f11c57dfa1e876da0de1dd8a2a RLBA-2022:3510 new packages: perl-LDAP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-LDAP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-LDAP-0.68-5.el9.noarch.rpm 26dc56345a94677e90ed46d8ae1d2cd0d2a52980d6d806a46e8682a1fee59bf2 RLBA-2022:3511 new packages: perl-LWP-MediaTypes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-LWP-MediaTypes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-LWP-MediaTypes-6.04-9.el9.noarch.rpm 1999f5d1ae99b8b59f944cb8b51b58952b0dae0c4c3265d75d027f907c3808cd RLBA-2022:3512 new packages: perl-LWP-Protocol-https For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-LWP-Protocol-https. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-LWP-Protocol-https-6.10-4.el9.noarch.rpm 113be1626293361507f8b63f58b69eb2292af1601e81c8a4ade0c26681ffb53b RLBA-2022:3513 new packages: perl-List-MoreUtils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-List-MoreUtils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-List-MoreUtils-0.430-4.el9.noarch.rpm f41a09f7711081bcec18c44c05b7eb6189a6b1191465ec64d6d5d42f95992569 RLBA-2022:3514 new packages: perl-List-MoreUtils-XS For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-List-MoreUtils-XS. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-List-MoreUtils-XS-0.430-5.el9.x86_64.rpm ab378f3f43db217b4887a4077d8e4bc193a8e801a03d66ae393e4a0b890e7d6d RLBA-2022:3515 new packages: perl-Locale-Maketext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Locale-Maketext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Locale-Maketext-1.29-461.el9.noarch.rpm 7cd906e4dc9c5286ef980f158173c9e3e5af79a5834616b98136c72d65f37656 RLBA-2022:3516 new packages: perl-MIME-Base64 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MIME-Base64. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-MIME-Base64-3.16-4.el9.x86_64.rpm 5c45dad965abc4f062efcf37bb260d28cf38b4b7f79f02308f5526d5de3874fe RLBA-2022:3517 new packages: perl-MIME-Charset For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MIME-Charset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-MIME-Charset-1.012.2-15.el9.noarch.rpm 5efe57553c23fc2ff4e91e3d57109e6fbd268d1e6dc647b9a17e63f570a756fc RLBA-2022:3518 new packages: perl-MRO-Compat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MRO-Compat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-MRO-Compat-0.13-15.el9.noarch.rpm a3addd832690871caa3e6fe554cafe1e8776c85f810cddb7f9ec8d48a3a7ecb6 RLBA-2022:3519 new packages: perl-Mail-AuthenticationResults For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-AuthenticationResults. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Mail-AuthenticationResults-2.20210112-4.el9.noarch.rpm 0bd5fdb99cfd58d606058cd9e0ed96c9b124b87a4c49dc162f72e1285703f84a RLBA-2022:3520 new packages: perl-Mail-DKIM For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-DKIM. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Mail-DKIM-1.20200907-4.el9.noarch.rpm 18324a95928a700e49ba149be53235ff900dae5d9b132bec43cbbe2027afa7bf RLBA-2022:3521 new packages: perl-Mail-SPF For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-SPF. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Mail-SPF-2.9.0-26.el9.noarch.rpm fabd4031b2cad31090073d63012c6024a9d300e58e2509a27895db89c96ab4e5 RLBA-2022:3522 new packages: perl-Mail-Sender For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mail-Sender. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Mail-Sender-0.903-16.el9.noarch.rpm 53eb6842605a8b85b7d05d97ce41cf2a3c9b6e53c4481d211b8d2a6c61c5631d RLBA-2022:3523 new packages: perl-MailTools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-MailTools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-MailTools-2.21-9.el9.noarch.rpm 6a625f97c9bfdaaf8e4e2c51bac3938b218dbe66ad1584e707deaa0a21190c71 RLBA-2022:3524 new packages: perl-Math-BigInt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Math-BigInt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Math-BigInt-1.9998.18-460.el9.noarch.rpm bb2ae0f30f9aa03356b2251304d1ad37c44783f47987eae727835007556b8ce6 RLBA-2022:3525 new packages: perl-Math-BigInt-FastCalc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Math-BigInt-FastCalc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Math-BigInt-FastCalc-0.500.900-460.el9.x86_64.rpm 262b7c7d5286064546bad5872911ee2823e5e610fcfedda0b44b2719a0efac5c RLBA-2022:3526 new packages: perl-Math-BigRat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Math-BigRat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Math-BigRat-0.2614-460.el9.noarch.rpm d52c59bcca97e2b9de7ff572697aea906f3cd5e6f2b38d0602b22884510a6076 RLBA-2022:3527 new packages: perl-Module-Build For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Build. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-Build-0.42.31-9.el9.noarch.rpm 2f57ee5b0bf897ecce1921e9b1dc2ae3ddb6cb8cc97dd3d22caec2dcb2ed161a RLBA-2022:3528 new packages: perl-Module-CPANfile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-CPANfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-CPANfile-1.1004-12.el9.noarch.rpm e62d30cbf07e8b18d85f016c07c131123f684f8317f13be6f4a969bcfa84b992 RLBA-2022:3529 new packages: perl-Module-CoreList For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-CoreList. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-CoreList-5.20210320-3.el9.noarch.rpm 45835adf2872ac762d6013b113d8645bd01bd0f86357a08857a3036ee3991f2b perl-Module-CoreList-tools-5.20210320-3.el9.noarch.rpm 63d197040742424a8c3843e798639e07627125dc2a421684f36642d2b4b5fd0b RLBA-2022:3530 new packages: perl-Module-Load For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Load. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-Load-0.36-4.el9.noarch.rpm 1d7ba4a7c941d27969480bd0e422180f5acb2f7ef3ec6d587608b576a2c15eae RLBA-2022:3531 new packages: perl-Module-Load-Conditional For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Load-Conditional. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-Load-Conditional-0.74-4.el9.noarch.rpm a9f6a7e1673b07dfa93dcf3e92730693e36d41e320a943161e0de4a4a113a939 RLBA-2022:3532 new packages: perl-Module-Metadata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Module-Metadata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Module-Metadata-1.000037-460.el9.noarch.rpm 1d65c7124fa1acceeb2f6907cc89f64afddfa9defee31df4300a09f660be720d RLBA-2022:3533 new packages: perl-Mozilla-CA For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Mozilla-CA. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Mozilla-CA-20200520-6.el9.noarch.rpm c0c93096a5ce0448ec12a8bb04a6180844d1e133dab824953aa332404a6af81e RLBA-2022:3534 new packages: perl-NTLM For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-NTLM. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-NTLM-1.09-30.el9.noarch.rpm e5cc95ebf3f212c70f5f57e05d260f078cfd994eb3a9aa5108a02ac253e19e1c RLBA-2022:3535 new packages: perl-Net-CIDR-Lite For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-CIDR-Lite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-CIDR-Lite-0.22-2.el9.noarch.rpm 4c7f7d0b9a276c8164b80159319f7a088948b6bddefde3adac66690b590ddcbd RLBA-2022:3536 new packages: perl-Net-DNS For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-DNS. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-DNS-1.29-4.el9.noarch.rpm cc71d58536bbdb09d4429384f3a8dbff94b5beaa551352c460dcd8dc1d3372a0 RLBA-2022:3537 new packages: perl-Net-HTTP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-HTTP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-HTTP-6.21-3.el9.noarch.rpm 81fbe9e80470dd1443b5d34eaaa2def28d67a05a55d9c0b6f8b3045b236e2124 RLBA-2022:3538 new packages: perl-Net-Ping For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-Ping. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-Ping-2.74-5.el9.noarch.rpm bee847af91eb9f61f6669176233e8830d014e6242e38d30541c5d2f5e99d86aa RLBA-2022:3539 new packages: perl-Net-SMTP-SSL For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-SMTP-SSL. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-SMTP-SSL-1.04-16.el9.noarch.rpm d6c6eab9eb9967aa0971f1659d1ec7e3d5868747c0cf860eefceb33678c64726 RLBA-2022:3540 new packages: perl-Net-Server For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-Server. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-Server-2.009-14.el9.noarch.rpm e2c79c4392a753a6835af65a0c370bb265179d2c30285e60246a8fcd351f8071 RLBA-2022:3541 new packages: perl-NetAddr-IP For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-NetAddr-IP. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-NetAddr-IP-4.079-18.el9.x86_64.rpm b1979e8695be37603de43c02f8e6efba13d9007abd9a532e400c6a17e4088ff7 RLBA-2022:3542 new packages: perl-Object-HashBase For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Object-HashBase. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Object-HashBase-0.009-7.el9.noarch.rpm 2f923490f38a9f1b64dcb3b55ef1905436c7bc3482f8997e591bc9dd34cd16e3 RLBA-2022:3543 new packages: perl-Package-Generator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Package-Generator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Package-Generator-1.106-23.el9.noarch.rpm 51882324f0082ac01a7dec367370ea2ade8c379bae7eae992f3fd6916d8b8025 RLBA-2022:3544 new packages: perl-Params-Check For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Params-Check. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Params-Check-0.38-461.el9.noarch.rpm f76e4edeaf723a5aedf3f511f1af6aac4c7c7e5797d9387ebe92e90e7470c5bf RLBA-2022:3545 new packages: perl-Params-Util For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Params-Util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Params-Util-1.102-5.el9.x86_64.rpm 6d1078f176ad5a41414034ccfd7e0a3eaf31b57e0800ae223ec074fa5a5dc595 RLBA-2022:3546 new packages: perl-Parse-PMFile For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Parse-PMFile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Parse-PMFile-0.43-4.el9.noarch.rpm 4601a7f42072469242f898c962190bb8197eb473dce25cbe6215f66f1fd519e5 RLBA-2022:3547 new packages: perl-PathTools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-PathTools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-PathTools-3.78-461.el9.x86_64.rpm 463e8e1704053e1cbd984c15d47ca12dbab1dc6cc774df014f1ac0e52009adfc RLBA-2022:3548 new packages: perl-Perl-OSType For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Perl-OSType. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Perl-OSType-1.010-461.el9.noarch.rpm 3dc6cadf2b2be5bdf90192d985beacc077b1b2c9d7f73dd3ff5ba1bd0d709b23 RLBA-2022:3549 new packages: perl-PerlIO-via-QuotedPrint For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-PerlIO-via-QuotedPrint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-PerlIO-via-QuotedPrint-0.09-4.el9.noarch.rpm e951e57589275b490a0c3f3ab9f8749474a4a5608c20d904bf2cf999252b3be2 RLBA-2022:3550 new packages: perl-Pod-Checker For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Checker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Pod-Checker-1.74-4.el9.noarch.rpm 71355d44503378b78b90f4efe3f5d2fe46ad223245070d71e9d6ab7ce8032683 RLBA-2022:3551 new packages: perl-Pod-Escapes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Escapes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Pod-Escapes-1.07-460.el9.noarch.rpm 0dc13de132f255b6c13618a32a9b95dce434d998b8300a30ea412ff75abb84ec RLBA-2022:3552 new packages: perl-Pod-Perldoc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Perldoc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Pod-Perldoc-3.28.01-461.el9.noarch.rpm 4bc4888efc7cc0b39aea13267e621d245d35e8e808603ca0f3a9434fce8d2e8b RLBA-2022:3553 new packages: perl-Pod-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Pod-Simple-3.42-4.el9.noarch.rpm aaac71076e517a13ca7459918761c66a460f0fd993cb510644af7e5978d2fbcc RLBA-2022:3554 new packages: perl-Pod-Usage For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Pod-Usage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Pod-Usage-2.01-4.el9.noarch.rpm cab7aea2d5686233dea13aa7ae4de48a9b6cc9a81f73f6f1448558f8e6423862 RLBA-2022:3555 new packages: perl-SNMP_Session For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-SNMP_Session. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-SNMP_Session-1.13-28.el9.noarch.rpm f1adf0e24512fdf575e759287be3c8caea0d581b50f663b897e9d6c7d02110b1 RLBA-2022:3556 new packages: perl-Scalar-List-Utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Scalar-List-Utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Scalar-List-Utils-1.56-461.el9.x86_64.rpm 3c4720fe49d11a8b5909c9c52bbedf227645b1b774d402bde4ecdda9191c0cef RLBA-2022:3557 new packages: perl-Socket For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Socket. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Socket-2.031-4.el9.x86_64.rpm 1f21b37d47f95b550e26db0c0b5f257db65123b3846cacbed9bc3c36b9b65a8f RLBA-2022:3558 new packages: perl-Socket6 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Socket6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Socket6-0.29-11.el9.x86_64.rpm 5d4391e7c49e1c46172e8d65ff4547dbd4e27d27f88feed794c3dc86dd4a57a2 RLBA-2022:3559 new packages: perl-Software-License For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Software-License. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Software-License-0.103014-12.el9.noarch.rpm 63157ec199846a4ebb1be6b3d0d2787c79da86b98dc4e3432f66ff5a5bf431da RLBA-2022:3560 new packages: perl-Storable For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Storable. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Storable-3.21-460.el9.x86_64.rpm 98f0b75a6a7de6aab4821e60f78596fae47b29d4b93e6a2ae4dddf5c626368a7 RLBA-2022:3561 new packages: perl-String-ShellQuote For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-String-ShellQuote. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-String-ShellQuote-1.04-34.el9.noarch.rpm 7708f506618917b5e57a98960905423d8ea1157213ea06247c0cadc009bf7c05 RLBA-2022:3562 new packages: perl-Sub-Exporter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sub-Exporter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Sub-Exporter-0.987-27.el9.noarch.rpm 842ed8c31564ed07922d39cfb796e7d2ec702583e2746c7da4f2994467efd459 RLBA-2022:3563 new packages: perl-Sub-Install For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sub-Install. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Sub-Install-0.928-28.el9.noarch.rpm a7480912bc6c02cea71ada2404ec76dc6dd1abe8755cecc126adcdc81866a8da RLBA-2022:3564 new packages: perl-Sys-CPU For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sys-CPU. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Sys-CPU-0.61-26.el9.x86_64.rpm 7b2986b85e27d3db48cb03013eee70289ff93394af91f2bea4d8cb80dbdbcd8d RLBA-2022:3566 new packages: perl-Sys-Syslog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sys-Syslog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Sys-Syslog-0.36-461.el9.x86_64.rpm 7739cd6137aa2969d59822e5ec09809b7328ef74ca7eef4bdafd01ecdf4632c5 RLBA-2022:3567 new packages: perl-Term-ANSIColor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-ANSIColor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Term-ANSIColor-5.01-461.el9.noarch.rpm b22daf7a57ec0b5ad94880f1d61b78d44f91541e0c6aac9447196a6afb369957 RLBA-2022:3568 new packages: perl-Term-Cap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Cap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Term-Cap-1.17-460.el9.noarch.rpm 09d0193df1b33a3b6710e9bcb187a52353afc12751fb03f2fb3a241171af7b31 RLBA-2022:3569 new packages: perl-Term-Size-Any For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Size-Any. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Term-Size-Any-0.002-35.el9.noarch.rpm 70ffc9048f270f48edb74fa0e7e044ec3395d306453843ed35bc071a655f0b82 RLBA-2022:3570 new packages: perl-Term-Size-Perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Size-Perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Term-Size-Perl-0.031-12.el9.x86_64.rpm 5152784552cea31b85c752794e71b7883bd4dc9d92d10de1d01337a3b1479ea0 RLBA-2022:3571 new packages: perl-Term-Table For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Term-Table. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Term-Table-0.015-8.el9.noarch.rpm dbcc8e7d764e0d5e7a775b4e1e4417a98aed5341597aec67f33f09213614ee94 RLBA-2022:3572 new packages: perl-TermReadKey For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-TermReadKey. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-TermReadKey-2.38-11.el9.x86_64.rpm ec952a672accbd5a7d9a2733a25d2908ab592bf4f47b810bdac5398fa53ce96e RLBA-2022:3573 new packages: perl-Test-Harness For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Test-Harness. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Test-Harness-3.42-461.el9.noarch.rpm 0c2deb3fc2d9e01e99b80736f6e832ef2859686a2c152847a0c75fdf2542fec4 RLBA-2022:3574 new packages: perl-Test-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Test-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Test-Simple-1.302183-4.el9.noarch.rpm 7863270cbe326425269bb033a1bb1a9dfbf8ba9704f7b44297d247a3c1ad31fc RLBA-2022:3575 new packages: perl-Text-Balanced For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Balanced. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Balanced-2.04-4.el9.noarch.rpm 239d21c24144f6bd06845ed5845302082e446e16c1700d9d2cea2e51dfb8dade RLBA-2022:3576 new packages: perl-Text-Diff For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Diff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Diff-1.45-13.el9.noarch.rpm 4d07d3c7faeccb724d0f723468434c1d2a7897aa11c13377a469bff8cce5555a RLBA-2022:3577 new packages: perl-Text-Glob For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Glob. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Glob-0.11-15.el9.noarch.rpm 1ee780aa8b60a8ade62020b7ca590a80579fd93a9ff2e0568b43708d8cd32e43 RLBA-2022:3578 new packages: perl-Text-ParseWords For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-ParseWords. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-ParseWords-3.30-460.el9.noarch.rpm f42e27499c2060ed69355d0a9ebf3d65e15dca452a15620ca68c53442bc4d7f8 RLBA-2022:3579 new packages: perl-Text-Soundex For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Soundex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Soundex-3.05-20.el9.x86_64.rpm eddf7e521195e2a814d16a2d710234511b236dc14e9d910080904f8ec0233b33 RLBA-2022:3580 new packages: perl-Text-Tabs+Wrap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Tabs+Wrap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch.rpm 64378a33545ba69912e8be9c49720ef73616ce9b8a3bc28f9bfc1b2cca352e0a RLBA-2022:3581 new packages: perl-Text-Template For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Template. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Template-1.59-5.el9.noarch.rpm 4a6fa7d6dc321ad0bb383ceffcd7b94d72f99a0272e399a226e90b70d6fc8f54 RLBA-2022:3582 new packages: perl-Text-Unidecode For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Text-Unidecode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Text-Unidecode-1.30-16.el9.noarch.rpm 6f56cfa1dc914fcdef60da4e7e056b23af10cd3711029a5f55a84c5ebdb4d66a RLBA-2022:3583 new packages: perl-Thread-Queue For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Thread-Queue. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Thread-Queue-3.14-460.el9.noarch.rpm 3b2e22e8dd868564b29b1389d8769a1aa6ee1edcefd8569e8bf78db630a93e52 RLBA-2022:3584 new packages: perl-Tie-RefHash For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Tie-RefHash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Tie-RefHash-1.40-4.el9.noarch.rpm 44b208af45f344989d7cf63e0a9f620f924eb2217dcf8284e2dd805ef841cb9b RLBA-2022:3585 new packages: perl-Time-HiRes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Time-HiRes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Time-HiRes-1.9764-462.el9.x86_64.rpm 9c4c81b7e7e7a2727f0c4b02f300b2ca1dd43e96cde488ed9bc81dbb2e833c2a RLBA-2022:3586 new packages: perl-Time-Local For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Time-Local. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Time-Local-1.300-7.el9.noarch.rpm d989488e3beff23f6209ca8de9fa16e6f0f61ed0343acbd44b21292c3fc028be RLBA-2022:3587 new packages: perl-TimeDate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-TimeDate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-TimeDate-2.33-6.el9.noarch.rpm 57953da3f375363b69f83e042db462bbfd6743281a1e3c7aaad9479b1c6d79e9 RLBA-2022:3588 new packages: perl-Tk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Tk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Tk-804.035-7.el9.x86_64.rpm 9e720a020005d77c21abbcd38d35bf43a9205ee5f8abbb6cdb3e2fe342183f13 RLBA-2022:3589 new packages: perl-Try-Tiny For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Try-Tiny. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Try-Tiny-0.30-13.el9.noarch.rpm 857b0cabab1edf39d4c09c51e620fee02eb753a69e021c0856e6abd23cf38be8 RLBA-2022:3590 new packages: perl-URI For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-URI. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-URI-5.09-3.el9.noarch.rpm 3bdb35f88ab875c7b5ff3c09adc2a08c5ed20517a3bbc068022ea43b0776be83 RLBA-2022:3591 new packages: perl-Unicode-Collate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unicode-Collate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Unicode-Collate-1.29-4.el9.x86_64.rpm f127558904ea4af9a279e7e29e66fbb95080a77d221dcea628cb236392c0d88d RLBA-2022:3592 new packages: perl-Unicode-LineBreak For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unicode-LineBreak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Unicode-LineBreak-2019.001-11.el9.x86_64.rpm 729a0e3ecfe1217e525bc57fe7f264437e23f6459e8d3ddf951674defa4adeb8 RLBA-2022:3593 new packages: perl-Unicode-Normalize For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unicode-Normalize. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Unicode-Normalize-1.27-461.el9.x86_64.rpm 6be1fdbd0890149103be1f6efe7091240eb5ab7e049c418881dd55086b78a0b3 RLBA-2022:3594 new packages: perl-Unix-Syslog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Unix-Syslog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Unix-Syslog-1.1-41.el9.x86_64.rpm a358699a5ce894c1bd67fac2c0d1c58465c9c9497c47efa762e650ad1366396a RLBA-2022:3595 new packages: perl-WWW-RobotRules For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-WWW-RobotRules. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-WWW-RobotRules-6.02-30.el9.noarch.rpm 56e68900d8d2dd6c0e43cf7717363f6a200a9a432181e2836a0bf686dadd21a1 RLBA-2022:3596 new packages: perl-XML-Catalog For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-Catalog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-Catalog-1.03-22.el9.noarch.rpm 358a3b2e27a8c660eed601a6c4b99da5058358798844701afb2df86fc7336d57 RLBA-2022:3597 new packages: perl-XML-LibXML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-LibXML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-LibXML-2.0206-5.el9.x86_64.rpm c8857fafa2815d6e0c2efc183e1483bbfc352aa66f135a29ee149fd0a7c33d93 RLBA-2022:3598 new packages: perl-XML-NamespaceSupport For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-NamespaceSupport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-NamespaceSupport-1.12-15.el9.noarch.rpm 45052043ca1fb9a4c0c155b564fa4f69b9a75a67e81d0ee25a8fe5ea850af842 RLBA-2022:3599 new packages: perl-XML-Parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-Parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-Parser-2.46-9.el9.x86_64.rpm 8a2ba89dfceb09500829f6efd3f41154b95060500d2f40626bffbbd052bc294e RLBA-2022:3600 new packages: perl-XML-SAX For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-SAX. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-SAX-1.02-8.el9.noarch.rpm 0261c5a5f0eef24ed425d93e08dccf7dc3cd108a5898721bb0985861a6a8c273 RLBA-2022:3601 new packages: perl-XML-SAX-Base For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-SAX-Base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-SAX-Base-1.09-15.el9.noarch.rpm b52d29239c42f3e7c3cf17bf8ff7448b2177304e712fb89b2052a646247134d8 RLBA-2022:3602 new packages: perl-XML-Simple For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-Simple. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-Simple-2.25-13.el9.noarch.rpm d6090f175b89db4b6de14ec5424ac959fb1ae6cf78cad9d237c0cbfe624e3b6a RLBA-2022:3603 new packages: perl-XML-TokeParser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-TokeParser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-TokeParser-0.05-36.el9.noarch.rpm 02525e6e9d58c6c2745cf63c575f7c3cc378e9be6070801c278eb9a86e27a9d7 RLBA-2022:3604 new packages: perl-XML-XPath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-XML-XPath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-XML-XPath-1.44-11.el9.noarch.rpm 26572bf19093a6a2901cf4086f78896bdbc56fabea8c218c427abee34b2281c2 RLBA-2022:3605 new packages: perl-YAML For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-YAML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-YAML-1.30-8.el9.noarch.rpm bc66c253ac1fdfae1df596454fe0ec0b72cb1b49ae483a3880d1b35bbee5980f RLBA-2022:3606 new packages: perl-autodie For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-autodie. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-autodie-2.34-4.el9.noarch.rpm 2c9ef7bca6c14575f2d2359f5326c0a96353c922f5a93cf78068d1aedcac660b RLBA-2022:3607 new packages: perl-bignum For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-bignum. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-bignum-0.51-460.el9.noarch.rpm a406efeede23bac497b67c3a2e6b4765afbeb950a22580306eda7c321748e27c RLBA-2022:3608 new packages: perl-constant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-constant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-constant-1.33-461.el9.noarch.rpm eb777f7ac52af61f65c85ffe9b81c05479ba90153cac98217d9cf6889812f378 RLBA-2022:3609 new packages: perl-experimental For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-experimental. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-experimental-0.022-6.el9.noarch.rpm 72889b97b331351164d11927220132d87bc67d8d6fde821f8c91eb49a9470acf RLBA-2022:3610 new packages: perl-generators For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-generators. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-generators-1.11-12.el9.noarch.rpm b102f03c897fb4a2d72503a776506c5c93d969c2eb1cda0e10fbb4c93c95c0ff RLBA-2022:3611 new packages: perl-inc-latest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-inc-latest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-inc-latest-0.500-20.el9.noarch.rpm 7111da2e663660b38ec93361c06ca6e71737721d93c76a3679b1c56a381a4303 RLBA-2022:3612 new packages: perl-libintl-perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-libintl-perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-libintl-perl-1.32-4.el9.x86_64.rpm 2c8f4642aadcd8ecbe1f4b959dbde1e0343988dfc6bb2b527157f5a04eff45e8 RLBA-2022:3613 new packages: perl-libnet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-libnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-libnet-3.13-4.el9.noarch.rpm e369b44b80d60ade095dda03c59d3eb7fa5fb2632f60e593bdefdac7b84eb02f RLBA-2022:3614 new packages: perl-libwww-perl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-libwww-perl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-libwww-perl-6.53-4.el9.noarch.rpm 12b287c41f889db8672712795e68da88c40bf00aa0290cb5abb95c0674d1fef1 RLBA-2022:3615 new packages: perl-local-lib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-local-lib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-local-lib-2.000024-13.el9.noarch.rpm c122133a1bcb1fbfd21d70ac0a80fa61272550d45a841c4c5be5bb84d828a041 RLBA-2022:3616 new packages: perl-parent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-parent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-parent-0.238-460.el9.noarch.rpm 3a66910d2ab5c5b5e574b5377dede0fbaa87012bcd7130d66027d3f6117df03b RLBA-2022:3617 new packages: perl-perlfaq For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-perlfaq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-perlfaq-5.20201107-4.el9.noarch.rpm 21032d25448b2c2433b065797235e71bfc664ca2599a523a34fee4e86fcdb830 RLBA-2022:3618 new packages: perl-podlators For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-podlators. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-podlators-4.14-460.el9.noarch.rpm 8aa609d0999aa7c5701eddd93d024607980aac5f81e927f37c1f8a6312d3bbd7 RLBA-2022:3619 new packages: perl-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-srpm-macros-1-41.el9.noarch.rpm d513c5c2a9a51bc7af808b7619ec8aaa9495d72f34b403a9d0b8a839bad4e41a RLBA-2022:3620 new packages: perl-threads For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-threads. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-threads-2.25-460.el9.x86_64.rpm 31f7667a17020530a996f8ba35fe51418bc17ac97e30441fa91708cb2c2d305e RLBA-2022:3622 new packages: perl-version For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-version. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-version-0.99.28-4.el9.x86_64.rpm 3f9c065b12664605cf79dce003bb6e5de19d67947e79266a6e55db0a380ebc34 RLBA-2022:3623 new packages: pg_repack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pg_repack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pg_repack-1.4.6-4.el9.x86_64.rpm 7e7efdc1094c5f9a38ae4c87e43f88fc5a5b4c51efe87648f7576b36a8e8b33c RLBA-2022:3624 new packages: pgaudit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pgaudit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pgaudit-1.5.0-6.el9.x86_64.rpm a4f1e312e8f121b48b2764c33dead36c0f0200202d50c06f27176f7efd6f4fbf RLBA-2022:3625 new packages: php-pecl-apcu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-apcu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms apcu-panel-5.1.20-5.el9.noarch.rpm aa48096ed5141719e41c942ff1742328bc4b1b45aff90f413c82b0ad6e4a4bf0 php-pecl-apcu-5.1.20-5.el9.x86_64.rpm d4761c7c1f804587af6cbf16334dec38a205262585c14b50d40e7741006dffe0 php-pecl-apcu-devel-5.1.20-5.el9.x86_64.rpm cd16cc7d7c22ca65d1357d692e8af1ef6348f461d047321544e2da024f17185b RLBA-2022:3626 new packages: php-pecl-rrd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-rrd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms php-pecl-rrd-2.0.3-3.el9.x86_64.rpm f9091f3ae0609f1e7187ff1a078cf5f227ee086ec8dcece21f8a82911018ad7c RLBA-2022:3627 new packages: php-pecl-zip For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms php-pecl-zip-1.19.2-6.el9.x86_64.rpm df4f29fd82b9bd90758f162ea8e642374b48d63ee10d0fcd5f9868ac2d14b70f RLBA-2022:3628 new packages: pinentry For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pinentry. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pinentry-1.1.1-8.el9.x86_64.rpm bcb0d7145aca311a6f20a5de1e62b12619113a6a15ae7d623fdc9120d641c610 pinentry-gnome3-1.1.1-8.el9.x86_64.rpm 8b46f7455fac5003608090f86f8a184fb22d263aceca7203d55926a753e35cfc pinentry-tty-1.1.1-8.el9.x86_64.rpm 6ecddc6df311d64358d5c56a171cd89adee511f1b3a76680946a89d1683b3660 RLBA-2022:3629 new packages: pinfo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pinfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pinfo-0.6.10-29.el9.x86_64.rpm 1b992a7869847abff963d04803f5ee6100a1e31c112d3354be0a02d894884e69 RLBA-2022:3630 new packages: pixman For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pixman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pixman-0.40.0-5.el9.x86_64.rpm 6d3812d5e6841c69ff695feff0ac2bbd8e04287d822e71f1ae865925e8a2a33d pixman-devel-0.40.0-5.el9.x86_64.rpm 1a058e78bfb2eb09d0666e6c55f5b81d81d011eb2589d7110fb674e90094c9da RLBA-2022:3632 new packages: plexus-cipher For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-cipher. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plexus-cipher-1.7-26.el9.noarch.rpm 616df0e391dc7da441c78842ad3e3807574d400cf9c68abcbd93871e76e6db13 RLBA-2022:3633 new packages: plexus-classworlds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-classworlds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plexus-classworlds-2.6.0-10.el9.noarch.rpm 8c6a69374e6ea7b2ce0c6d15b99b774999f91ff89294e3420fa2022b2b0d83b6 RLBA-2022:3634 new packages: plexus-containers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-containers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plexus-containers-component-annotations-2.1.0-9.el9.noarch.rpm f5edcaf7dab261db1805329b8c412eda7df5ba79914b8d22cab525456c99f4dd RLBA-2022:3635 new packages: plexus-interpolation For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-interpolation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plexus-interpolation-1.26-10.el9.noarch.rpm 018c48c1263bfc572932fdca5b4536e92f3676e27e5bd58d89cdf57547612f7a RLBA-2022:3636 new packages: plexus-sec-dispatcher For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-sec-dispatcher. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plexus-sec-dispatcher-1.4-36.el9.noarch.rpm 45707c479b62265612634c7a5716e1d17e4647ffdf8c4893e2707dc441bf49f9 RLBA-2022:3637 new packages: plexus-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plexus-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plexus-utils-3.3.0-9.el9.noarch.rpm 15fbe0eed0c8e02cbc48f98ed0ac2e7f52ed1d34913d65673a9916ea9bac726f RLBA-2022:3638 new packages: plotutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for plotutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms plotutils-2.6-28.el9.x86_64.rpm af80a16fa2fa3e56b3d428cdbebca52c1952d7d3f1e4a0a5dbdc8fa120e0b7cc RLBA-2022:3639 new packages: pmdk-convert For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pmdk-convert. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pmdk-convert-1.7-8.el9.x86_64.rpm 10b7bb5155a8d1f705138bd57f84e39cf6d7d1d1c14e40e1b770179d8c30a392 RLBA-2022:3640 new packages: pmix For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pmix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pmix-3.2.3-3.el9.x86_64.rpm 4838715128aaa803720759c84f246995741b53d300274f93b2d0e2391f25ac26 pmix-devel-3.2.3-3.el9.x86_64.rpm e53f0f34f5e04dcee5f8dddce347ff4f4e97aaf6240940cb350e3c714549ca1c pmix-pmi-3.2.3-3.el9.x86_64.rpm aefe9bee17cf196fec6c88a12df756e9fa9d0eb415dd788d7f78ab6ac5253d99 pmix-tools-3.2.3-3.el9.x86_64.rpm 7610d7645fbb82aa8fe9c952878e2eda871098e923ac10559e9d3209799d0bf9 RLBA-2022:3641 new packages: pnm2ppa For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pnm2ppa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pnm2ppa-1.04-52.el9.x86_64.rpm ed32639b1e0a7d578139868c920e0f494c2e32f903fb4e1ed7feab813aeeb217 RLBA-2022:3643 new packages: poppler-data For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for poppler-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 RLBA-2022:3644 new packages: postgres-decoderbufs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for postgres-decoderbufs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms postgres-decoderbufs-1.4.0-4.Final.el9.x86_64.rpm e62b537b1fa74e079aa18a01ba08846bb6d44f30918f9323d66666ec128175f7 RLBA-2022:3646 new packages: postgresql-odbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for postgresql-odbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms postgresql-odbc-12.02.0000-6.el9.x86_64.rpm bfe997de09ddf12632e1814c2c08a6ec7d89cd10b65c61e6f2ea697c6b7438d5 RLBA-2022:3647 new packages: potrace For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for potrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms potrace-1.16-7.el9.x86_64.rpm 85c1600915d76fbfee10e31f44d7881c98ed480637cc103965f7f9466274b802 RLBA-2022:3648 new packages: powertop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for powertop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms powertop-2.14-2.el9.x86_64.rpm 4d30ae5c8bc4470fc7069117aaba0f11df9bd53cdada5dc970564d74437664f3 RLBA-2022:3649 new packages: pptp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pptp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pptp-1.10.0-14.el9.x86_64.rpm 5a7f6c3d482a3752109abba3a0eaf15f048dedb80b7a378fcd7967a5ae9ac6ad RLBA-2022:3650 new packages: procmail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for procmail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms procmail-3.22-56.el9.x86_64.rpm 6a9c72658f1751af33304e93c2e15cd8f55e1393a0518de432d6db93e3d618bd RLBA-2022:3651 new packages: pt-sans-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pt-sans-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms compat-paratype-pt-sans-fonts-f33-f34-20141121-23.el9.noarch.rpm 549cd72566f4b91ae6dc01efe25fcc41d43403d99880d261222b3dfdbc7fb7a9 pt-sans-fonts-20141121-23.el9.noarch.rpm 9c1d857eebbee5a1d46bcdaba0b002bad75706456e176f20b4d1974529d7b282 RLBA-2022:3652 new packages: pulseaudio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pulseaudio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pulseaudio-15.0-2.el9.x86_64.rpm 4fcb2ea115d1bf762816c6c9ece5bb8151919bc362478de8c5cef3339ac5b166 pulseaudio-libs-15.0-2.el9.x86_64.rpm b0c38349e1ac517c131c9eabfb9f952692684126775305b9a73ead98ae1acfba pulseaudio-libs-devel-15.0-2.el9.x86_64.rpm a397f9a40a63c13c7f4fa1189336dc69749b40894536488f32b7dac28b436a94 pulseaudio-libs-glib2-15.0-2.el9.x86_64.rpm 1fd0991cb4406ab257063eeacc7696a3fd7b15bc29316c06336b7c94ad1f1f53 pulseaudio-module-bluetooth-15.0-2.el9.x86_64.rpm 2497e669925a422aa77c7f760534c13ed7d3a738c45c9cc8420630c8bf9bd730 pulseaudio-module-x11-15.0-2.el9.x86_64.rpm f0099ef154190278449846d518c0b20091ae2132ab2edd599bcdd9600d88081b pulseaudio-utils-15.0-2.el9.x86_64.rpm b5d640aa277bf74a70502e54a78cb4d2c41312afb99a2d2850749e39e35610cb RLBA-2022:3653 new packages: pyatspi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyatspi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyatspi-2.38.1-3.el9.noarch.rpm 89df4356f2a01de616a73e752e050aaf8a7f1d4b15c1937bd8111e49e004f157 RLBA-2022:3655 new packages: pyelftools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyelftools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyelftools-0.27-4.el9.noarch.rpm 1943df3aa568cad776237bb4946f592132e1d693aebf4332bbf98cfc55d7be69 RLBA-2022:3656 new packages: pyodbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyodbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyodbc-4.0.30-4.el9.x86_64.rpm c8a1f2d1f971092c887c6021d712c57eac2fb50891f094bb2bc9cdd0c684c381 RLBA-2022:3658 new packages: pyserial For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyserial. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyserial-3.4-12.el9.noarch.rpm fc0998943302fc164c42d97083a4593bf49e4903fac807edf7a650d57e0e3904 RLBA-2022:3659 new packages: python-appdirs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-appdirs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-appdirs-1.4.4-4.el9.noarch.rpm 0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102 RLBA-2022:3660 new packages: python-argcomplete For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-argcomplete. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-argcomplete-1.12.0-5.el9.noarch.rpm 1dcb32bea866d4ee0082e8f18a9d779e5d90558e18c78a60c971066b111709f2 RLBA-2022:3661 new packages: python-augeas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-augeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-augeas-0.5.0-25.el9.noarch.rpm d331efe5f85d3a1735f92a23dbc0dd08ccc5e5b67c33dfcb57cb02b17fe3390f RLBA-2022:3662 new packages: python-configobj For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-configobj. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-configobj-5.0.6-25.el9.noarch.rpm 6c4a4973b2604e0e6b79d7d16b19ab6dc467672b2e8889c483a1e2de882d4430 RLBA-2022:3663 new packages: python-cups For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-cups-2.0.1-10.el9.x86_64.rpm fc0c1f6333fdbdf05c34bd835c9369f7585fc74531b570b0e022b69ca919db15 python-cups-doc-2.0.1-10.el9.x86_64.rpm af5c18ad7cc26909220b0f43529a30920ad6bba28bc93cc780af29200bc06331 RLBA-2022:3664 new packages: python-dasbus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dasbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-dasbus-1.4-5.el9.noarch.rpm cd47bf4dcd1613f8d23f423983c4e1747a5c54f31dc9b1e86a5c9ef696862260 RLBA-2022:3665 new packages: python-dbus-client-gen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dbus-client-gen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-dbus-client-gen-0.5-5.el9.noarch.rpm d52a6e36a9b35e64331b2d4fcb4fecee6f895e902f7cfa13eb25dfc056b4f6df RLBA-2022:3666 new packages: python-dbus-python-client-gen For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dbus-python-client-gen. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-dbus-python-client-gen-0.8-5.el9.noarch.rpm f5f0b742933f67fd3e4dc51c3fc5248ae1b5e3450dde59ba186664a9bc975a1b RLBA-2022:3667 new packages: python-dbus-signature-pyparsing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dbus-signature-pyparsing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-dbus-signature-pyparsing-0.04-5.el9.noarch.rpm ca759b2fb44772121318add34db4c0804e758c9f6ffad6e088fd8d85b292d208 RLBA-2022:3668 new packages: python-distro For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-distro. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-distro-1.5.0-7.el9.noarch.rpm cd390e4162f7675ec2af86c265300555b6eba149a04c3fbd8a4bfd0ae7161f80 RLBA-2022:3669 new packages: python-enchant For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-enchant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-enchant-3.2.0-5.el9.noarch.rpm 477e0c70f084c79a0a301abb1907133b78f4d6ae8070c0b9ca550d036f88330b RLBA-2022:3670 new packages: python-gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-gssapi-1.6.9-5.el9.x86_64.rpm b51314b1ce48a94a4388eb55f1a8236cfbe0c2530aeed89ceee8b0ccd4dbfc25 RLBA-2022:3671 new packages: python-into-dbus-python For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-into-dbus-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-into-dbus-python-0.08-5.el9.noarch.rpm c0b5e0fec847c477fb6f8ef331f62e5c85a1fd007fc8cc6ee7c3ffc0b7d49bca RLBA-2022:3672 new packages: python-jinja2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jinja2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-jinja2-2.11.3-4.el9.noarch.rpm 450c6930ad5829b425311e920b37abba521e0f64d180e68066af948c5f710ab3 RLBA-2022:3673 new packages: python-jmespath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jmespath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-jmespath-0.9.4-11.el9.noarch.rpm 1472a91a3959c86180064a56dfa58a317ba3fa102ebac203edeea1545c2b4135 RLBA-2022:3674 new packages: python-jsonpatch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jsonpatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-jsonpatch-1.21-16.el9.noarch.rpm 3e95e115269dd22ec6ca88ebd83f7bb903f82ee9efcbf71ebf476414d2cf465d RLBA-2022:3675 new packages: python-jsonpointer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jsonpointer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-jsonpointer-2.0-4.el9.noarch.rpm 21cc6275d3b3c4b2cba404a3838102b889baff286b71e8883a47f0080c657f0e RLBA-2022:3676 new packages: python-jsonschema For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jsonschema. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-jsonschema-3.2.0-13.el9.noarch.rpm dc8da354c531d71d7ea70cd2e5b49004128ba221e580c7bf1341da813eba078d RLBA-2022:3677 new packages: python-justbases For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-justbases. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-justbases-0.15-6.el9.noarch.rpm 9275d665532b3c455ab276d3157808c66f32123ede49b83aac8de3fa1d2ce4fd RLBA-2022:3678 new packages: python-justbytes For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-justbytes. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-justbytes-0.15-6.el9.noarch.rpm a0b50a65a668bf1b7eb3737e7d0108172014cff7df90842ec624733488e451b3 RLBA-2022:3679 new packages: python-jwcrypto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-jwcrypto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-jwcrypto-0.8-4.el9.noarch.rpm 55b1e29f417d1017bcb86509e0dd1c664d2b8f74d79a3d8f3f20a7c2b3befeb7 RLBA-2022:3680 new packages: python-kdcproxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-kdcproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-kdcproxy-1.0.0-7.el9.noarch.rpm ae0c7ddbda09ea266548730867fa43e9aee6bf59586222a6fdbee374a4a18dd8 RLBA-2022:3682 new packages: python-libevdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-libevdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-libevdev-0.9-4.el9.noarch.rpm 558d0b5e19478d870b97acb0e4f36611f9db75d0418fa572c70a41758128ea9d RLBA-2022:3683 new packages: python-mako For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-mako. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-mako-1.1.4-5.el9.noarch.rpm 49c288329b2eb5f5f3016f6fe5a58c4a96e87d84477171da4522e4f109428d15 RLBA-2022:3684 new packages: python-markupsafe For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-markupsafe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-markupsafe-1.1.1-12.el9.x86_64.rpm 84a34118418d2c0554c2add71d7368dbdeb2f99977697b93b62c8db8bb66e879 RLBA-2022:3685 new packages: python-meh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-meh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-meh-0.50-4.el9.noarch.rpm 1f7f64920e1d2096918570f1c68f995a94495590eb35936e46b9fdac1cc1c498 python3-meh-gui-0.50-4.el9.noarch.rpm 4c077f548930aa9091e98ce27507c598540692350cceb7a664e48f7432a8f510 RLBA-2022:3686 new packages: python-netaddr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-netaddr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-netaddr-0.8.0-5.el9.noarch.rpm 7423fe191e035fa4e1b31498be0674f9a7d261e45b6b54fe179507b841b29736 RLBA-2022:3687 new packages: python-netifaces For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-netifaces. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-netifaces-0.10.6-15.el9.x86_64.rpm 864a5352211ce78061ae155ed2b6b2ca07c67a30abdd98a44e43f9e058c243c2 RLBA-2022:3688 new packages: python-networkx For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-networkx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-networkx-2.6.2-2.el9.noarch.rpm 1f7b90fcdb6dc183b3b1fea691929321a5f8182e286442590270a80308f5eab9 RLBA-2022:3689 new packages: python-oauthlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-oauthlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-oauthlib-3.1.1-2.el9.noarch.rpm 8cf1ffa50e304f71ba8a90c318b4276a16c2a9a63140be486992adf1726c5063 RLBA-2022:3690 new packages: python-pid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pid-2.2.3-12.el9.noarch.rpm 140cd7b5994b89fa4b631efac5b23353eb50557ee1afc87cb14bfdab5b768f86 RLBA-2022:3691 new packages: python-prettytable For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-prettytable. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-prettytable-0.7.2-27.el9.noarch.rpm 3fabd970a0ffc0353cd3354180f11c4171ee151d58269389710b9d15f5878638 RLBA-2022:3692 new packages: python-productmd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-productmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-productmd-1.31-3.el9.noarch.rpm 4ec024eb82897eeeb9398ab6c982a35c6105b666886ad3b83945a64c0f882b44 RLBA-2022:3693 new packages: python-pyasn1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyasn1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyasn1-0.4.8-6.el9.noarch.rpm 0343d620c8306ec8d609af7142a2e9ffe66fc7bb38c1104f1293c5e922c2d749 python3-pyasn1-modules-0.4.8-6.el9.noarch.rpm df0e78f0f3b2e33eb23b95bad31da1bda1eb3ef648dae33a47c485f5fed9a603 RLBA-2022:3694 new packages: python-pycdlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pycdlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pycdlib-1.11.0-5.el9.noarch.rpm a6343a68eca91e0fd909655664276ff511b855f68c810967471d53063ede54e3 RLBA-2022:3695 new packages: python-pycurl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pycurl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pycurl-7.43.0.6-8.el9.x86_64.rpm 497b37bcd9d70baf21cddaf39d2303612263d6eb81b66e862a1f2597667abcea RLBA-2022:3696 new packages: python-pyrsistent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyrsistent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyrsistent-0.17.3-8.el9.x86_64.rpm 33d3d13e076a409a150f9e40558314195a239912ae9a58417a3d4f78fdd939b2 RLBA-2022:3697 new packages: python-qrcode For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-qrcode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-qrcode-core-6.1-12.el9.noarch.rpm 3b81b8bb734166e53d02d430e7a085abade18983c6b33472b5347616f2d7942e RLBA-2022:3699 new packages: python-requests-file For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-requests-file-1.5.1-4.el9.noarch.rpm 3e99f9d762c5ea065578d34178f6abde35e8028fc0c87f7c3ee2da454611ce7f RLBA-2022:3700 new packages: python-requests-ftp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-ftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-requests-ftp-0.3.1-23.el9.noarch.rpm 2b59c9b787db80bbeb150339a5adfeb5ce00e2914790893f15b9ddabab8d47e3 RLBA-2022:3701 new packages: python-requests-gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-requests-gssapi-1.2.3-3.el9.noarch.rpm 5173eb3b4176f6c89dc40fafc675b86fa62e3d48bed92f6225defbeb56dd24a6 RLBA-2022:3702 new packages: python-requests-oauthlib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests-oauthlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-requests-oauthlib-1.3.0-12.el9.noarch.rpm d5e57903f4595e07d17a1f2034f58fab80da5c874d7a472b1d315f38051f4bd7 RLBA-2022:3703 new packages: python-resolvelib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-resolvelib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-resolvelib-0.5.4-5.el9.noarch.rpm a7903327eb375e671b9e4a99c70eca9e6db018560c7d6a282ab67ab50168e921 RLBA-2022:3705 new packages: python-scour For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-scour. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-scour-0.38.1-5.el9.noarch.rpm 442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b RLBA-2022:3706 new packages: python-simpleline For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-simpleline. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-simpleline-1.8-3.el9.noarch.rpm 019b7e28659ecd08a5fa4299dc3a0d859f8f1c782143cd054e77760c5d2c812c RLBA-2022:3707 new packages: python-urllib-gssapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-urllib-gssapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-urllib-gssapi-1.0.2-4.el9.noarch.rpm 5cac4ce2b13c50cdda99c16f18685d43b904e1c463e561580d424c4ccbe2cab6 RLBA-2022:3708 new packages: python-yubico For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-yubico. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-yubico-1.3.3-7.el9.noarch.rpm dad60e6c1c2b50ddfef4ac0ba3bd88397a43a78b5453b6e8f2ada55caf4a6968 RLBA-2022:3709 new packages: pytz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pytz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pytz-2021.1-4.el9.noarch.rpm 3e14e3479cb226537cf886aa771e3f9c1866ab0354d92efb51d087705e3f2c15 RLBA-2022:3710 new packages: pyusb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyusb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyusb-1.0.2-13.el9.noarch.rpm 030c649ed6b736080f5e52abc5fb659072149590b6167704497052973fac018c RLBA-2022:3711 new packages: pywbem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pywbem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pywbem-0.15.0-6.el9.noarch.rpm d3521dfc08622e5ee5279d9c8ba77cd1f871e64d57abe908ff163135fb33244a RLBA-2022:3712 new packages: pyxdg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyxdg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyxdg-0.27-3.el9.noarch.rpm 2c63144daa29faf585df966a1714deb5283b2661a65ccf8dc8576e78b1d31b32 RLBA-2022:3716 new packages: qt5-doc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-doc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-doc-5.15.1-4.el9.noarch.rpm 4feaf02bcf6e6f128fb1f348767403a1d02607a52ed5f00a013e9c047d9cb4c5 qt5-qtcharts-doc-5.15.1-4.el9.noarch.rpm bfd2d4a3c7566a0dc12ac27a57deceaf124df50a8b727ecae31753a2a26ffc0f qt5-qtdatavis3d-doc-5.15.1-4.el9.noarch.rpm aca48e9612e54489881068b658b6c38afded94e8d0af986a9ab82a3d9b51e782 qt5-qtgamepad-doc-5.15.1-4.el9.noarch.rpm 2226a26e06995d918ed14e688066128ec1aa212bf5f08d71a9d2a204f7992db9 qt5-qtpurchasing-doc-5.15.1-4.el9.noarch.rpm 1021211698e24d59d6ef7548688e53a214e3f644d08929177541b69455659e96 qt5-qtremoteobjects-doc-5.15.1-4.el9.noarch.rpm 2f73a86ecbc6e36e01097ff825b2e8735a6498eb634a3cf00819ed49427d0825 qt5-qtscxml-doc-5.15.1-4.el9.noarch.rpm 2e463d3f298d6773bea70e3fb0fe1e4e5fc69cd77fd95422d0e04f130155a961 qt5-qtspeech-doc-5.15.1-4.el9.noarch.rpm b3d1b1bc94bd620f97892ac158e350f98ce7fa33995ec002c1506db826417dcd qt5-qtvirtualkeyboard-doc-5.15.1-4.el9.noarch.rpm b7851a730e1afb405ea1e4854fe0203cb4790d9604078cfaa80724b54a8a084d qt5-qtwebview-doc-5.15.1-4.el9.noarch.rpm d5bb9d1e4c79089567f5af3d40cbc28a1d8715b2b54ec60ad5c69b464cc21d79 RLBA-2022:3732 new packages: radvd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for radvd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms radvd-2.19-4.el9.x86_64.rpm da7091258f09fc71cabb6d7b8473d5315233f396af6746809d3755e164a92857 RLBA-2022:3733 new packages: raptor2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for raptor2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms raptor2-2.0.15-30.el9.x86_64.rpm e2efc340bbaffff080b1e749f8b0f407eccb103d7e18cc22b2410fc1a1276a8e RLBA-2022:3734 new packages: rasqal For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rasqal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rasqal-0.9.33-18.el9.x86_64.rpm da2b7d16720df33c04b45a638d3018d7378b38180d54b2940ca18ebf70e66b2f RLBA-2022:3735 new packages: redfish-finder For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redfish-finder. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms redfish-finder-0.4-9.el9.noarch.rpm 590979e19e727c077106c05e63b538d76194fdf2996fb398a39c9bea99508478 RLBA-2022:3737 new packages: redland For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms redland-1.0.17-29.el9.x86_64.rpm 487ebda1111a329b243ad96fd478700d8bd3aeaa1486997fd492be2e18d3b18d RLBA-2022:3738 new packages: regexp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for regexp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms regexp-1.5-37.el9.noarch.rpm 49554c0c181463be34e862e47b84246e690df6ab43b4474571a57e80a5ce56af RLBA-2022:3739 new packages: rest For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rest-0.8.1-11.el9.x86_64.rpm b7a0c01eb27c9d9a6eb1d4b474838f71b6b299347cd211c7e7e0a7048c461d11 RLBA-2022:3741 new packages: rpcsvc-proto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpcsvc-proto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rpcgen-1.4-9.el9.x86_64.rpm 127234a4100d5dfb8feba7b90208ab0a95506c1d0196382fa016316c2b3bf5c1 RLBA-2022:3742 new packages: rpm-mpi-hooks For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm-mpi-hooks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rpm-mpi-hooks-8-3.el9.noarch.rpm 1a9803e2f02ea3cafaf3e2278cbdd59e0c4439a726928f4263ccc21b05ccacd2 RLBA-2022:3743 new packages: rrdtool For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rrdtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rrdtool-1.7.2-21.el9.x86_64.rpm 832825221ed2936a61364a4afca0a0611a5d3e1b9ea3e550a3ff05cb4f3c1776 rrdtool-perl-1.7.2-21.el9.x86_64.rpm 842bac750fab9cae29bf1fc3af7de85e08fe7341421d3fa0cbf455894264a9cf RLBA-2022:3744 new packages: rshim For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rshim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rshim-2.0.5-2.el9.x86_64.rpm 1676d0db451a2e697c9cf1c49ed2a0f50ee785bdf5ad6cf46401d049dfb7cb47 RLBA-2022:3745 new packages: rtkit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rtkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rtkit-0.11-28.el9.x86_64.rpm c1f75d252c80b24dc5f7dc34c558698c88684b987ad5ae7411f7908555770e65 RLBA-2022:3746 new packages: rubygem-mysql2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rubygem-mysql2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rubygem-mysql2-0.5.3-11.el9_0.x86_64.rpm ce6a2c9028ca12855944fa30885afbc22fbe20771bb3a89712f98841d29ae97f RLBA-2022:3747 new packages: rubygem-pg For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rubygem-pg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rubygem-pg-1.2.3-7.el9.x86_64.rpm c8211a675f8a6ca093481111838bff2daa32863d5f84b08840fe9bc060294f1c RLBA-2022:3748 new packages: rust-srpm-macros For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-srpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rust-srpm-macros-17-4.el9.noarch.rpm d24e845e8bd18f2420543ae792d98a823b313de698c432d7345e1889568d789f RLBA-2022:3749 new packages: rust-zram-generator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-zram-generator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms zram-generator-0.3.2-7.el9.x86_64.rpm d6365ea8dbcc3e4f1bd0dca273dfab96459182a277956c22c929dfe15cd15505 RLBA-2022:3750 new packages: s-nail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for s-nail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms s-nail-14.9.22-6.el9.x86_64.rpm 155ccbc5775ed68306e317da252a20291ae64532da23a7bfdd83568d28d385e7 RLBA-2022:3751 new packages: saab-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for saab-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms saab-fonts-0.91-25.el9.noarch.rpm f285e6ce1b9e7324d296d7912a5310c3ee72fa9e6a63e555d67e3f2389b8729f RLBA-2022:3752 new packages: sac For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sac. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sac-1.3-37.el9.noarch.rpm 4dbe6a598a31f30cbe55f370a717c1c92e865c76608caabccf29652b5d61863e RLBA-2022:3753 new packages: sane-airscan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sane-airscan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsane-airscan-0.99.24-3.el9.x86_64.rpm c8ee9819ad85821da5f714df358eaf40da70785b0f0d5c090d855fe5b29056f8 sane-airscan-0.99.24-3.el9.x86_64.rpm 6c92ddaf8c82d9156af7bb01516079476c633dd4bc6289ec94ba0c7dda5de2ca RLBA-2022:3756 new packages: sbc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:3757 new packages: sblim-cmpi-base For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-cmpi-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sblim-cmpi-base-1.6.4-20.el9.x86_64.rpm bfbb53d2a302a94be9e9d2a9a705db08e522cb9ea2a975ccf4963d75f6d7c741 RLBA-2022:3758 new packages: sblim-cmpi-devel For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-cmpi-devel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcmpiCppImpl0-2.0.3-24.el9.x86_64.rpm f56d5ef507e47fdba672e0cee7c154790ab3cdf03c8305761ced24fd1802160a RLBA-2022:3759 new packages: sblim-indication_helper For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-indication_helper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sblim-indication_helper-0.5.0-8.el9.x86_64.rpm 891eee8b544c0a6bfcdaba3e4058b3472e1e3c1a21fcbe04e3ecb7786d986a8a RLBA-2022:3760 new packages: sblim-sfcCommon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-sfcCommon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sblim-sfcCommon-1.0.1-19.el9.x86_64.rpm 69d179e4308caaf0d06203065fdd13a519a00b0521cb129e165235ce142669cc RLBA-2022:3761 new packages: sblim-sfcc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-sfcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sblim-sfcc-2.2.8-18.el9.x86_64.rpm b487b3f634a8072a0153366dbabec2f729266320c28f7103e14fbc8e5c4087b0 RLBA-2022:3763 new packages: scapy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scapy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-scapy-2.4.4-5.el9.noarch.rpm ed652a097831710be2b84c850661f68e28ed8e82a27e6f24602e205ffe711252 RLBA-2022:3764 new packages: scl-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scl-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms scl-utils-2.0.3-2.el9.x86_64.rpm 7d756665c09b0af15269e4688ef3cc2ab9250b4297233dd9fe37419af051a3d0 scl-utils-build-2.0.3-2.el9.x86_64.rpm 34a4c60c7c5c5b88645247d869455f2c2d53769a75a84fb66cee9f6144e55acd RLBA-2022:3765 new packages: scrub For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scrub. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms scrub-2.6.1-4.el9.x86_64.rpm 4d5f0ad9dfe121dbf329f3ccae02c3fc6c33d1a7937eda744096dfaf470e5c37 RLBA-2022:3766 new packages: seahorse For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for seahorse. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms seahorse-40.0-2.el9.x86_64.rpm 1f123c901c6fe7f88fd79ff7d4ca8e34d9569edb53c0a33cdc51b4063728ce80 RLBA-2022:3767 new packages: sendmail For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sendmail. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sendmail-8.16.1-10.el9.x86_64.rpm 0c6a02ca170b3c6d9e39f645df27bbe91fff20c763eb1fa810c9f06fb176d3f2 sendmail-cf-8.16.1-10.el9.noarch.rpm d9d513de6a486ebd8e39241d43908f99e359bbcdb970a04cea98cb3b06124404 sendmail-doc-8.16.1-10.el9.noarch.rpm c9eccaf1122d9d221d3d3e012abf1e7f034dfb7e6b3901b82e1cd15de2039131 RLBA-2022:3768 new packages: setxkbmap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setxkbmap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms setxkbmap-1.3.2-5.el9.x86_64.rpm 175a58ad49221dc62e79210d09c9984259a370e16dfaf192581464a86cff557e RLBA-2022:3769 new packages: sgabios For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sgabios. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sgabios-0.20180715git-8.el9.x86_64.rpm 83ea82b1673ca93fd0f572088b4814b9c3496be442c7ee7e52d1f50123fbff18 sgabios-bin-0.20180715git-8.el9.noarch.rpm db0f39a52c7f388a8718f5820bb04cb385135ca6fed3b715d55d0cefd423c0d5 RLBA-2022:3770 new packages: sgml-common For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sgml-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sgml-common-0.6.3-58.el9.noarch.rpm d989a4e4fa61b65f13e77fcf02eccbd0e401d695f9d0d664ef0827ebe8cf193f xml-common-0.6.3-58.el9.noarch.rpm 47ddd3f701924b321c3349e2ce4ecc65cd3d38635fbebf889565b983f4f73d7f RLBA-2022:3771 new packages: sgpio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sgpio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sgpio-1.2.0.10-30.el9.x86_64.rpm 4aca7fe7ce15adec65d1ed4ff9f6a231fd7743c71409a5d12037af07aad1ffad RLBA-2022:3773 new packages: sid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sid-0.0.4-6.el9.x86_64.rpm aefbe5b6aeeeb56baa5090a13469f44bcc595e350214e7f61f100e7575ae3261 sid-base-libs-0.0.4-6.el9.x86_64.rpm f5075c036088cafcfbbb96115d471ef0ecb0eed92611f0395c7378e056096e0a sid-iface-libs-0.0.4-6.el9.x86_64.rpm 75e5381ab8a82c7a16e944da6dbf2d9239ed18188723aacd3a8beb0fc26b3e75 sid-log-libs-0.0.4-6.el9.x86_64.rpm 1070b58406d82d0d8eaa62648765d1567658e2f52b71c73456875dd15c7d5bf8 sid-mod-block-blkid-0.0.4-6.el9.x86_64.rpm 8f49a8f263a08ff4e0fb6ca332547dc40e43a5e2547c124c92a93974fb5525ea sid-mod-block-dm-mpath-0.0.4-6.el9.x86_64.rpm f99c799718c5c5fae7fb0dd299d09fbff450a00fc69b40d753e67844a8029834 sid-mod-dummies-0.0.4-6.el9.x86_64.rpm 453113b343037b91083d298fab467bc74f727f08edbf7222c354246bc67a005f sid-resource-libs-0.0.4-6.el9.x86_64.rpm 71cfa37e5e2fc0faec0105f1ae4c519cfd1ae42d8ab82c3cb376470e259ec39a sid-tools-0.0.4-6.el9.x86_64.rpm da6b3c8a1d5cb13a1520b298e2a747201e7fd06fe9695bc12f38203da92bbe64 RLBA-2022:3774 new packages: sil-abyssinica-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-abyssinica-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sil-abyssinica-fonts-1.200-23.el9.noarch.rpm aca5948bc0a5d64c1a1f093149dc43d1555dd97038b1a2ff9a16176b21b7caac RLBA-2022:3775 new packages: sil-nuosu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-nuosu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sil-nuosu-fonts-2.200-4.el9.noarch.rpm 872f68f3fbdf30ea5c1595737deaece15432bae591ee7449f0d9f7e65c724228 RLBA-2022:3776 new packages: sil-padauk-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-padauk-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sil-padauk-fonts-3.003-9.el9.noarch.rpm 220bfa0f9ae56b9e194de353b1b1af193220138f6a4aa04e749a96d8ec425bc5 RLBA-2022:3777 new packages: sil-scheherazade-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sil-scheherazade-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sil-scheherazade-fonts-2.100-14.el9.noarch.rpm 1c81bf6e93feea0b11bc87251c68f660b072fe043a4f300ad4d98d477f75d4f5 RLBA-2022:3779 new packages: sisu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sisu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sisu-0.3.4-9.el9.noarch.rpm 4ea28b4be16fb4fb26529434820a0827f39e5f82e5ccae248eb60d4a9705cdc1 RLBA-2022:3780 new packages: slf4j For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slf4j. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms jcl-over-slf4j-1.7.30-12.el9.noarch.rpm f582f4c2af30eb5376da09c58113b308ab52c5e5817db1d3da940c5639ed9484 slf4j-1.7.30-12.el9.noarch.rpm d58d7801d7898ba2b512a359d8a6b7be33015014e0b7be6110ad9465739e275c slf4j-jdk14-1.7.30-12.el9.noarch.rpm 5dcd5497b279f1f933497b4b7fd4f3ecae088299ee5ab9f7dcf579046869b55c RLBA-2022:3781 new packages: smc-meera-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smc-meera-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms smc-meera-fonts-7.0.3-5.el9.noarch.rpm ef11aac047bee255983a3efb7e74609e831f00bdb98fee80a56802d66d674815 RLBA-2022:3782 new packages: smc-rachana-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smc-rachana-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms smc-rachana-fonts-7.0.3-5.el9.noarch.rpm 8ecbd6245902a22a97870252c49bdc223a6b884db71f942c8090e22f532aafcb RLBA-2022:3783 new packages: socat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for socat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms socat-1.7.4.1-5.el9.x86_64.rpm ab551ed42075c017fb3979ef53cdd9c1c9098be96f6f298e904ffafdd3dfaaa1 RLBA-2022:3784 new packages: softhsm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for softhsm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms softhsm-2.6.1-7.el9.2.x86_64.rpm fe82b9bf43fa64862d0304be1746218403e3b8ecf7c3dd54e237e3324ab8188a RLBA-2022:3785 new packages: sombok For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sombok. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sombok-2.4.0-16.el9.x86_64.rpm bbdf901953eecac3f748618c50a3a9212777421090090ed5168b681c3307b7ca RLBA-2022:3786 new packages: sound-theme-freedesktop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sound-theme-freedesktop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sound-theme-freedesktop-0.8-17.el9.noarch.rpm 621b97f40db0f7f8a967eb4a30496f6d7f5c7a5947d60f10d953a8de14d2ba89 RLBA-2022:3787 new packages: soundtouch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for soundtouch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms soundtouch-2.1.1-8.el9.x86_64.rpm 397f8334994abc648fdfe8e78edccb1a74bfeb0fd0c9ff848fd8a287de12417b RLBA-2022:3788 new packages: source-highlight For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for source-highlight. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms source-highlight-3.1.9-11.el9.x86_64.rpm 8619f82da1a29154e604f210149ab8c29dc4ae530b634fa1e041bc9d029921b6 RLBA-2022:3789 new packages: speech-dispatcher For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for speech-dispatcher. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-speechd-0.10.2-4.el9.x86_64.rpm afd90e71ecbdbc65150ff6b81e226a6ae6313548e8fe31466e8d018da8be5508 speech-dispatcher-0.10.2-4.el9.x86_64.rpm 71364933dfd516b2565ad30ae2a994a484dd8c64201037b66e215ec11c114bc3 speech-dispatcher-doc-0.10.2-4.el9.noarch.rpm 3567ac1059ac4af0e4b17d4d7eeae7c98d401f0679efe97db51ff36e0aa925d3 speech-dispatcher-espeak-ng-0.10.2-4.el9.x86_64.rpm 136b61a27f320d43954767a38402e4164a38b72edd3081b39927708043197d80 RLBA-2022:3791 new packages: speexdsp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for speexdsp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms speexdsp-1.2.0-5.el9.x86_64.rpm 98d6b07df75b9a44d71b4cc08b7d0e0f68c42d4694900bb3ed583392fe014cea RLBA-2022:3792 new packages: splix For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for splix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms splix-2.0.1-0.46.20130902svn.el9.x86_64.rpm f7e0ac4801449ca420010193ae3369daa86693753d85979bac7524d41ba1e293 RLBA-2022:3793 new packages: sshpass For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sshpass. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sshpass-1.09-4.el9.x86_64.rpm 788d3639aeace23cfd8fd0fb93fa8ec1af851df48cfc244df6565e1cd7673a7c RLBA-2022:3794 new packages: startup-notification For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for startup-notification. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms startup-notification-0.12-23.el9.x86_64.rpm 0cee3e1666928fbaefc35c3bb6683f712b1d79d228e9ab1b0e4e70f0d2c5eb33 startup-notification-devel-0.12-23.el9.x86_64.rpm 6afd04039cb17b22e2782e90ebd234ea6fc428461a084efc125829d0aada3ef3 RLBA-2022:3795 new packages: stix-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stix-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms stix-fonts-2.0.2-11.el9.noarch.rpm 71602b2204573bf414ee6f2745d9046904260b4b20d87e45d2a6349e2ca8bc45 RLBA-2022:3800 new packages: switcheroo-control For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for switcheroo-control. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms switcheroo-control-2.4-4.el9.x86_64.rpm a8072633d0a5dbc8fa12a87d590d294f0a865323abd34652087947349280de77 RLBA-2022:3801 new packages: sysprof For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysprof. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sysprof-capture-devel-3.40.1-3.el9.x86_64.rpm 25c16fceed630b41cb80882a7d74c8284bea8d8316c5254412429d994168f79d RLBA-2022:3802 new packages: system-config-printer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for system-config-printer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms system-config-printer-libs-1.5.15-4.el9.noarch.rpm 17112be2cf3c9c9b3fd9cd6527a9feed03116487f528e3e28b07ab1176069758 system-config-printer-udev-1.5.15-4.el9.x86_64.rpm 16ed28948a7d87d06ceb9137dd5b1c36db0ad86d835bf2901254fb905f82d002 RLBA-2022:3803 new packages: taglib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for taglib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms taglib-1.12-6.el9.x86_64.rpm cc2facc9d62682050fc6dafa0c10912ff8c946341e998149af446987e4a28f10 RLBA-2022:3804 new packages: targetcli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for targetcli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms targetcli-2.1.53-7.el9.noarch.rpm b42866fd04e52979638aa1f51a369b563446b50ab4dbf821d0ed2850b9c3648f RLBA-2022:3805 new packages: tbb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tbb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-tbb-2020.3-8.el9.x86_64.rpm 612fbc16c0f54c12a3b340edd867ba58b85dc85ae23226f068805a578922b76f tbb-2020.3-8.el9.x86_64.rpm 1b1c4ff9fce70dbfe9a88ade638ee91d2c62192c2d79dd80c35e88cff9049ed8 tbb-devel-2020.3-8.el9.x86_64.rpm 98c2222d584cdbdea1bb0fe2453130da93fdeb21ab7273a6859c02596a352e70 tbb-doc-2020.3-8.el9.x86_64.rpm 297c1c1175278b45b9885f185ccec242ba193d9f49cd71974f0d5a6b2cc1c082 RLBA-2022:3806 new packages: tcpdump For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcpdump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tcpdump-4.99.0-6.el9.x86_64.rpm b3d3db0980ae4df8252c244c939d7e38bd45c518ddeb140c8814c20ad409a99b RLBA-2022:3807 new packages: teckit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for teckit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms teckit-2.5.9-8.el9.x86_64.rpm fc83324f7d2c5606ca8997d66f07c4e6c0533f7ba073ebef9b2920b5262430d7 RLBA-2022:3808 new packages: telnet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for telnet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms telnet-0.17-85.el9.x86_64.rpm 1ed2da93f521063e07d8e69835a53f80bf23ba9aede52371e972a642348d384b telnet-server-0.17-85.el9.x86_64.rpm 439ab47e535802ac623781ac5878744e877113474a9c9915102dbfbce05560bf RLBA-2022:3809 new packages: tesseract For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tesseract. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tesseract-4.1.1-7.el9.x86_64.rpm 22eb25be7aa98d836e2123e3e92165eb5d28906448eadb528a18b8aff903be39 RLBA-2022:3810 new packages: tesseract-tessdata For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tesseract-tessdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tesseract-langpack-eng-4.1.0-3.el9.noarch.rpm 0ce5864fdc5759e7fb335d15cf4262df21aa1c1c6ea7164cd16938e553daaf89 tesseract-tessdata-doc-4.1.0-3.el9.noarch.rpm 75a212885953459b2f2de99dad327b9c0bac9499200da98f874840fc899e7bfa RLBA-2022:3811 new packages: tex-fonts-hebrew For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tex-fonts-hebrew. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tex-fonts-hebrew-0.1-36.el9.noarch.rpm df87d0cbd179d281da99bf140a9212ba358a5ae47ccf5e3d366b225ac9b64c7c RLBA-2022:3812 new packages: thai-scalable-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for thai-scalable-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms thai-scalable-fonts-common-0.7.2-5.el9.noarch.rpm 7ed8dec028fe34adaeeeab4e8dddfa42749d9237ad3e22528e47207aef87c979 thai-scalable-garuda-fonts-0.7.2-5.el9.noarch.rpm b08a9de6c131693e4ea43e252c6c3bb47cead642fa573a4a3019661264867408 thai-scalable-kinnari-fonts-0.7.2-5.el9.noarch.rpm e5f7942ee66305777083f8254143b091544afeece2197f87eab20039c83265de thai-scalable-loma-fonts-0.7.2-5.el9.noarch.rpm 93a4f24ad1bdf2294c35968e0aa59ca10c013d57e438b1a750872d82f2e782fd thai-scalable-norasi-fonts-0.7.2-5.el9.noarch.rpm 1a60b0969404b135aa650861bfc73523bf3d4320b8ce85f4d65df2f73fed4e03 thai-scalable-purisa-fonts-0.7.2-5.el9.noarch.rpm 2e92930ddf54221e025200e3bac21684edb219659bf0a0a3909983af9e9f5938 thai-scalable-sawasdee-fonts-0.7.2-5.el9.noarch.rpm 438eadadc97b7729cc2bf003b534d897a0e2ece93bcdd230fa15456531222b71 thai-scalable-tlwgmono-fonts-0.7.2-5.el9.noarch.rpm 4793778b9d95a34e42fa11cf379d41f8626469f3452ac5ac9dae1bb165df9608 thai-scalable-tlwgtypewriter-fonts-0.7.2-5.el9.noarch.rpm 45b71f41fd8adbf53ff4ea293346ff71bbdd21fb8c2c21b90e7090c0840e325d thai-scalable-tlwgtypist-fonts-0.7.2-5.el9.noarch.rpm d93ccbef4d07edcc7c6f0154e444018c35ae081d4a4d51e277da66406a7f842a thai-scalable-tlwgtypo-fonts-0.7.2-5.el9.noarch.rpm bef6ff79d876885c6dcf446a93123780d697dea52cf6977da38d31bdc742ba53 thai-scalable-umpush-fonts-0.7.2-5.el9.noarch.rpm 9d2a7e3213c86ffc035c04f1ff23b68ee52281c50870ffee38c9fccffe252dab thai-scalable-waree-fonts-0.7.2-5.el9.noarch.rpm dfc3820558f7f03f3af8de67f8d2bdac3f35acc491bf4e1461c68a2fe549bd0f RLBA-2022:3815 new packages: tmpwatch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tmpwatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tmpwatch-2.11-20.el9.x86_64.rpm fe568c7e2f6f974f824d5158247949e7801e410d81c29052c88309f0fd4f7dde RLBA-2022:3816 new packages: tokyocabinet For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tokyocabinet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tokyocabinet-1.4.48-19.el9.x86_64.rpm 7cd8691fee0bf215fd3f3cfb180f55dc83a911932bb2d7fa815704a1c2730039 RLBA-2022:3817 new packages: totem-pl-parser For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for totem-pl-parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms totem-pl-parser-3.26.6-2.el9.x86_64.rpm 394d2becb707ad123cbba4086f9f2f4b3e8f6085f701a250c0d06d98ca56fceb RLBA-2022:3818 new packages: tpm2-abrmd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-abrmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tpm2-abrmd-2.4.0-3.el9.x86_64.rpm 6d484992c071bc0fd7b5f7a34bf0a1686292f17ed7aee332b3ac59ed066bc6bb RLBA-2022:3819 new packages: tpm2-abrmd-selinux For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-abrmd-selinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tpm2-abrmd-selinux-2.3.1-6.el9.noarch.rpm e57c39c511676bae27d50e167f9cc4ce62423305cebc754cf365d234fbed009d RLBA-2022:3820 new packages: tpm2-pkcs11 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-pkcs11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tpm2-pkcs11-1.5.0-9.el9.x86_64.rpm 343e835f5fda28b52210596d9e06cfe275a49b1bfeed63e92d92dfb3dbeec5de tpm2-pkcs11-tools-1.5.0-9.el9.x86_64.rpm 439c29015424a1d36850338392fb32f546890754e9e711756c814b91974eb6ee RLBA-2022:3821 new packages: tracer For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tracer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-tracer-0.7.5-4.el9.noarch.rpm fdb78da65e9b324014ef29839028562946e6dc64014de42f74fbf00c54983e22 tracer-common-0.7.5-4.el9.noarch.rpm 969fec274b7ef0a2efaf1c63f3aa563a86e2052f95d8d21a97b632260270c925 RLBA-2022:3822 new packages: tracker-miners For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tracker-miners. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tracker-miners-3.1.2-1.el9.x86_64.rpm 15096e6f9ce8824811f2be8fe15e9fb583b2cbac478920361033682fa95bf2b1 RLBA-2022:3823 new packages: ttmkfdir For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ttmkfdir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ttmkfdir-3.0.9-65.el9.x86_64.rpm 6cfb418a09a8d4be9d36182e6117dbde8da7544b531bdad0290ef554556979a6 RLBA-2022:3824 new packages: twolame For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for twolame. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms twolame-0.3.13-19.el9.x86_64.rpm cb8a7422139ee89be5d6fe58dfcc4930990d10ec32de90d3067ab9eafbd49d3f twolame-libs-0.3.13-19.el9.x86_64.rpm d8f30c0bc45e7e2f226df3074305465bec7100acbe2f41cb2eb282af70e2e4c0 RLBA-2022:3825 new packages: ucs-miscfixed-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ucs-miscfixed-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ucs-miscfixed-fonts-0.3-29.el9.noarch.rpm 8f79e7be9441d49fcce7264faa2fdf37cc2545f0577f86e90f7688cd4f3daaee RLBA-2022:3826 new packages: udftools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udftools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms udftools-2.2-5.el9.x86_64.rpm ec0d2a4ed3f9cb5b4fb1e7ce2f675ffb8239299467a5658bcfd6661328d2b207 RLBA-2022:3827 new packages: unicode-ucd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for unicode-ucd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms unicode-ucd-13.0.0-5.el9.noarch.rpm 2989fcda957146e6e99a2557911a16bf516c6dbd44b160a3fe2dd60ecd35aac6 RLBA-2022:3828 new packages: univocity-parsers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for univocity-parsers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms univocity-parsers-2.9.1-5.el9.noarch.rpm 63486718d9ccf8c0abec530eabad75f003c619bb1337c4cc025f42cbf9757dd4 RLBA-2022:3829 new packages: unixODBC For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for unixODBC. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms unixODBC-2.3.9-4.el9.x86_64.rpm d3776e7cfe06372d483b9a9996885e522c4584645fce0cf72b7a974e7ed294ad RLBA-2022:3830 new packages: upower For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for upower. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms upower-0.99.13-2.el9.x86_64.rpm a3a5f9aa134f5b8064275d47b3bd5595a5eaf7ae6503b79a2ae360a16d2c522e RLBA-2022:3831 new packages: uresourced For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for uresourced. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms uresourced-0.4.0-3.el9.x86_64.rpm 6a456903cc49d96c0bf3f4cb22a208996b0852d9c82ecdd94860d53298f9c427 RLBA-2022:3832 new packages: urlview For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for urlview. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms urlview-0.9-31.20131022git08767a.el9.x86_64.rpm 77cc8514cc7d38bad60a04dc6faa289dac5f53646bf828ef5e9cca6c3351e839 RLBA-2022:3833 new packages: urw-base35-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for urw-base35-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms urw-base35-bookman-fonts-20200910-6.el9.noarch.rpm 27daff9c1c54ed196339f8de7c2f651579c2627a405511fdb5fb107549ed40db urw-base35-c059-fonts-20200910-6.el9.noarch.rpm 68870a40414ee33bceb8775e7c02c1f3b490e87e9c412e8139811f0e9c784df7 urw-base35-d050000l-fonts-20200910-6.el9.noarch.rpm fe7c0d5b7f92593bc46de6a47a236184a786edd0536639eed140d56370164d42 urw-base35-fonts-20200910-6.el9.noarch.rpm 5de538f5dd77bc99018fb6bbcc3729045034fb784914d599c2cac56aa15fa461 urw-base35-fonts-common-20200910-6.el9.noarch.rpm dbc689f47f1cc1513038fbebef960699572654ac2245b5db5ead26a07face05b urw-base35-gothic-fonts-20200910-6.el9.noarch.rpm 6c27be8e0be44052fb554614024a0600cd8cb310778b61c9c7479837b5bc8bac urw-base35-nimbus-mono-ps-fonts-20200910-6.el9.noarch.rpm fb6a1f46b19380b9c077ac1813a02cdceb2cb6e50845f1ac448c9df38fb76be6 urw-base35-nimbus-roman-fonts-20200910-6.el9.noarch.rpm b4f7f1dcd3ab5786d7c7b7e5b797fd9ca1eb0e65ba9a0dafc29aaedb5caa32b4 urw-base35-nimbus-sans-fonts-20200910-6.el9.noarch.rpm 3cb9a04fc4144d15aa7410cd9417e288f6a75c0a270d67acaaf7f4c523ab1b00 urw-base35-p052-fonts-20200910-6.el9.noarch.rpm 9cba57467c10f97d5d2d57086b5c05b5f5e0367ab5dab3922386bd320d54f19d urw-base35-standard-symbols-ps-fonts-20200910-6.el9.noarch.rpm 2296069a2889ba1bd00896024ca18623133f029bc812906d6dd4d5b2aa76e15f urw-base35-z003-fonts-20200910-6.el9.noarch.rpm dce1f19c50d2f98c17c466c9b30e3f933e29b5169e10b28d6852d1ca8e66ddaf RLBA-2022:3834 new packages: utf8proc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for utf8proc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms utf8proc-2.6.1-4.el9.x86_64.rpm db0abef61f3d5f662bc3293e2e8f7a50c9afd5c59eb13119c01e3ba02d732dc8 RLBA-2022:3835 new packages: v4l-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for v4l-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libv4l-1.20.0-5.el9.x86_64.rpm 959bb071066f041fb801689c1208fe86acaa15fe42d2c15baa157513661ddff3 RLBA-2022:3837 new packages: virt-top For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-top. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virt-top-1.0.9-21.el9.x86_64.rpm 2207ecd308260f7c90476e89b237fdeba5ed74b03498e80d59f11da413ebc717 RLBA-2022:3838 new packages: voikko-fi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for voikko-fi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms voikko-fi-2.4-5.el9.noarch.rpm e02465f34a865a3c3c199ed15da8830664ac53d8994a6c25a9fb69e3462ebc36 RLBA-2022:3839 new packages: volume_key For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for volume_key. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-volume_key-0.3.12-15.el9.x86_64.rpm 6d7d8df897eab3b6b585533b22411d486e8e222a9f2fdb5b6013f56e1601558e volume_key-0.3.12-15.el9.x86_64.rpm 3ea811e885fd3605d2a7375e13cda87371a6fad479acf447303142b63fad4383 volume_key-libs-0.3.12-15.el9.x86_64.rpm af73662f47ac8ac947921451a9852f47083ca565ac724e5eaef01703479e7dde RLBA-2022:3840 new packages: vte291 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for vte291. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms vte291-0.64.2-2.el9.x86_64.rpm 8766225fa4af594b3e4d89c27f6e17c07e65db0deb3f5f47012f593db8efdd47 vte-profile-0.64.2-2.el9.x86_64.rpm 3f5e54b75573a6291a6aeec9d33cbc8396ff0cd2094c811ad2e7c607bbe88017 RLBA-2022:3842 new packages: wayland For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwayland-client-1.19.0-4.el9.x86_64.rpm 4c1718061503d972dd4ed0938ff4ed2d098779a323b6b122b026539411f988fc libwayland-cursor-1.19.0-4.el9.x86_64.rpm b6db085e0d17a50846d4b754ac2f0d4d45253458e48c76d7150dd64eb0ec3c84 libwayland-egl-1.19.0-4.el9.x86_64.rpm ddc80ce52d2a663a8ae7746caa0bf0d945d8fface6c768b151d715b495f8067c libwayland-server-1.19.0-4.el9.x86_64.rpm c0ee5e7824dff3ce76be1814f896a29fdc2736105e771d36571acc00c8755a2f wayland-devel-1.19.0-4.el9.x86_64.rpm dd2df486776c681755529d13af199429304257886a3dd0abf477edd26d4b52d7 RLBA-2022:3843 new packages: wayland-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wayland-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wayland-utils-1.0.0-4.el9.x86_64.rpm 6336a085f7de16dfc73a7508fb87cb2990ee8d5c17cf000c8a8e1c4404a770f6 RLBA-2022:3845 new packages: web-assets For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for web-assets. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms web-assets-filesystem-5-15.el9.noarch.rpm 01139b240fb56cd16afd43eab59464a09b707b3759a9956e840d3528fb0e30c2 RLBA-2022:3846 new packages: webrtc-audio-processing For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for webrtc-audio-processing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms webrtc-audio-processing-0.3.1-8.el9.x86_64.rpm 252da90e9f9cfa879cd6b43b6d94006e484989e1d1bb29f25782e53c7d1b6458 RLBA-2022:3851 new packages: wsmancli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wsmancli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wsmancli-2.6.0-15.el9.x86_64.rpm 716a53907bbdc80e5ea2af2dfd1487a5514b71aaf0239884f7e0b5b42bd58ab0 RLBA-2022:3852 new packages: xalan-j2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xalan-j2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xalan-j2-2.7.2-10.el9.noarch.rpm 96237e4d04c6e60d326da30769034bf757e509354a571c05d45f66ba3b36fe99 RLBA-2022:3853 new packages: xapian-core For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xapian-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xapian-core-1.4.18-5.el9.x86_64.rpm 6f9fbad5d01b5cd867e8003f0a50ec06e6fadae27c4b4d7e38d01a5e9f864849 xapian-core-libs-1.4.18-5.el9.x86_64.rpm f5c59961ae8b373699a8508fee22d3e400c27d63d7b846dc2b0b72bddba51f9e RLBA-2022:3854 new packages: xcb-util For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xcb-util-0.4.0-19.el9.x86_64.rpm 7cb6a5c9d331f25440d75472451659ce8c7193c0a46d083679076a939c80efaa RLBA-2022:3855 new packages: xcb-util-image For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-image. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xcb-util-image-0.4.0-19.el9.x86_64.rpm 25604daacebd1f6e0502d5c9807d0e96d2bfe18f34245654d559e0c9209b9f43 RLBA-2022:3856 new packages: xcb-util-keysyms For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-keysyms. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xcb-util-keysyms-0.4.0-17.el9.x86_64.rpm 9a4e1d6c677d70eb0200d444c410ee0599208cfa506a32f7ddb8c7d22190c7e3 RLBA-2022:3857 new packages: xcb-util-renderutil For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-renderutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xcb-util-renderutil-0.3.9-20.el9.x86_64.rpm 56dfdc833cd2e53cb1f31972ccaea38810c124c6a5ea99fc00a7f24b54d1e187 RLBA-2022:3858 new packages: xcb-util-wm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xcb-util-wm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xcb-util-wm-0.4.1-22.el9.x86_64.rpm 2614e58579e0cb4d14d41cefeba7f30a67174040780e72dea051b4ee42109e17 RLBA-2022:3860 new packages: xdg-user-dirs For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-user-dirs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-user-dirs-0.17-10.el9.x86_64.rpm af7fa1b02fd48e314a1b914f7d7fba26f66724cc04edfa702c9ef98296a344b5 RLBA-2022:3861 new packages: xdg-user-dirs-gtk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-user-dirs-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-user-dirs-gtk-0.10-22.el9.x86_64.rpm 6d9b2ed8bc6b477553b17352cc0320d0f4c8742ca326e69cc259849546a3af79 RLBA-2022:3862 new packages: xerces-j2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xerces-j2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xerces-j2-2.12.1-6.el9.noarch.rpm 9912d7a3d0d9ed74f3ab29f236ba4be91b398cdbf5404335c6d3f6f3c8035b42 RLBA-2022:3863 new packages: xhtml1-dtds For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xhtml1-dtds. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xhtml1-dtds-1.0-20020801.14.el9.noarch.rpm 317d3e7d720f4a895105c28b62821ec7fca90322ac7f1c2e25ec3d722223b54a RLBA-2022:3864 new packages: xhtml2fo-style-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xhtml2fo-style-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xhtml2fo-style-xsl-20051222-24.el9.noarch.rpm ba22387cc7497dfce4c6b84c292f0fa7f9da7ebcd690cf0f167c2570e1a96aa4 RLBA-2022:3865 new packages: xkbcomp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xkbcomp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xkbcomp-1.4.4-4.el9.x86_64.rpm 057eb52b686afd12713d130d797b582568939380a97c75fd08a51b881dcf7337 RLBA-2022:3866 new packages: xkeyboard-config For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xkeyboard-config. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xkeyboard-config-2.33-2.el9.noarch.rpm 673889fd77ce740d79e7da7cb58dfdb8937a9d5c02ba7533288231d1797e1b15 xkeyboard-config-devel-2.33-2.el9.noarch.rpm 0e8127aadca58056758f7e804ef45904b5a713e82a29f732b910e5788e255d19 RLBA-2022:3867 new packages: xml-commons-apis For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xml-commons-apis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xml-commons-apis-1.4.01-36.el9.noarch.rpm 69fd151623173d92fe13f9c81341c17c63c9c9bb790b39875194018ff2d34bd6 RLBA-2022:3868 new packages: xml-commons-resolver For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xml-commons-resolver. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xml-commons-resolver-1.2-36.el9.noarch.rpm 3376229b156ac137e3fdcc11786e961b602ecd64c02711ab7200bdfa5b420231 RLBA-2022:3869 new packages: xmlsec1 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlsec1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xmlsec1-1.2.29-9.el9.x86_64.rpm ed359cb1064bc282048f64807e663451ab90a7889397046b7c0f4073addb6f2a xmlsec1-nss-1.2.29-9.el9.x86_64.rpm 04ac02ee0c92dcfc7b874aba876a0c3a399112738b4cad3ec1180248fed1b7f2 xmlsec1-openssl-1.2.29-9.el9.x86_64.rpm 435bab72ad769eb537ef105f65c170c7ee79ff70cdca9cbd1d0b7c508ce86679 RLBA-2022:3870 new packages: xmlto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xmlto-0.0.28-17.el9.x86_64.rpm cf1e2083aa1af1b6c0dcbd46bebc622bbf785fc5f3ee2c193771d926e8d93f6b xmlto-tex-0.0.28-17.el9.noarch.rpm 850876b10c3ce58d402d7022d9316c073e2705a4810a5742345a9d79e579cddb xmlto-xhtml-0.0.28-17.el9.noarch.rpm f0bfa44747904ef4de45036466bfa45c1b45005ab24cf8b922d773bb3e60b1ec RLBA-2022:3871 new packages: xorg-x11-drivers For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drivers. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drivers-2021-4.el9.x86_64.rpm e0a3ff613e8309715716f2261744aa40c5973f4a4a84a418b480ed582007ec20 RLBA-2022:3872 new packages: xorg-x11-drv-libinput For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-drv-libinput. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-drv-libinput-1.0.1-3.el9.x86_64.rpm 252b9e40118afa28a3aa656ba49b4d4b12b779d8157bf197f972961049a6bb2a RLBA-2022:3873 new packages: xorg-x11-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-fonts-100dpi-7.5-33.el9.noarch.rpm 99925527ec7b481b08966060808f65b47cbf2a211afb57c48e0b987e01b74dcd xorg-x11-fonts-75dpi-7.5-33.el9.noarch.rpm 8805fc822c80faba4831bd9fc84d04d34c6ff77d20a6e4add64627930d49772f xorg-x11-fonts-cyrillic-7.5-33.el9.noarch.rpm 3e4d48cce916e54a9308f4afa0002bc077d02b7f1f7d75bdf5f5507904d2b5f2 xorg-x11-fonts-ethiopic-7.5-33.el9.noarch.rpm 6d00592365ff90dac1a9f72113f806fbef033e8dc4aaea2cece3043556059001 xorg-x11-fonts-ISO8859-1-100dpi-7.5-33.el9.noarch.rpm 09a1fc3beb00e4bf154022161406ae6ce446531e8236aed29d0f4c5cbc894b90 xorg-x11-fonts-ISO8859-14-100dpi-7.5-33.el9.noarch.rpm d50ed20df11b76b01a18be51e19378f8d44853f72ce256b1b54e6dc7326b8445 xorg-x11-fonts-ISO8859-14-75dpi-7.5-33.el9.noarch.rpm 431c953352383d87fa4fb14353e8f42ffadabe3c921c72b9f34779746fda4fb6 xorg-x11-fonts-ISO8859-15-100dpi-7.5-33.el9.noarch.rpm 6b333fba8868f7b955eacff7f5047a95e1b28eb728be821777d1a87c5446fd3b xorg-x11-fonts-ISO8859-15-75dpi-7.5-33.el9.noarch.rpm 6d6e1c7d4be02c7cf72b5372e4516101547e20965d8d2cebce99bc04b7139039 xorg-x11-fonts-ISO8859-1-75dpi-7.5-33.el9.noarch.rpm f8aef16693ea659a69d132019f065c8718703e976b44135bdbe6af5224f9663c xorg-x11-fonts-ISO8859-2-100dpi-7.5-33.el9.noarch.rpm e486dab4bd974a7c068967e05d231ebe77e52d8ae41ec004bd77488d2619f00d xorg-x11-fonts-ISO8859-2-75dpi-7.5-33.el9.noarch.rpm 0adedee390a6e84a8e3290c9284751d9155e43752eb10d27ffcae67be632b434 xorg-x11-fonts-ISO8859-9-100dpi-7.5-33.el9.noarch.rpm 51202ece3457e9accbb09b5acbc4718ecac5457c5382b093062033e6cabd56b4 xorg-x11-fonts-ISO8859-9-75dpi-7.5-33.el9.noarch.rpm 982115d80a7c4bc223fafd92c8e758dcc9f0c6cdf0897e02896f1c021179e669 xorg-x11-fonts-misc-7.5-33.el9.noarch.rpm f3f5ff63add1ff98c1e90033eb06a626073009b0a21047289d555ce1ad2cef7d xorg-x11-fonts-Type1-7.5-33.el9.noarch.rpm a16cf0e08f8d384c264fc6ea074e652961c69123df0ec9dd49a2a1e2541a67ec RLBA-2022:3874 new packages: xorg-x11-proto-devel For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-proto-devel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-proto-devel-2021.4-2.el9.noarch.rpm e56a232af57e20bdbd4162651917e116c8da4597fc25035aedaaa7cf6e721c59 RLBA-2022:3875 new packages: xorg-x11-server-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-server-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-server-utils-7.7-44.el9.x86_64.rpm db9a2ea42ce248925cf537a9b827e5f41a1e59d28d6774af93d424fe25db6db5 RLBA-2022:3876 new packages: xorg-x11-utils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-utils-7.5-40.el9.x86_64.rpm 9e17b1311d933e8707be20c92eaa9a7b40e9985ddc65b8f6d5e485dd3df85076 RLBA-2022:3877 new packages: xorg-x11-xauth For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-xauth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-xauth-1.1-10.el9.x86_64.rpm 55a6b4a89e861e6f9adeecb6a2734bf346068c8c081d7b815f801559ab22b44e RLBA-2022:3878 new packages: xorg-x11-xbitmaps For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-xbitmaps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-xbitmaps-1.1.1-23.el9.noarch.rpm 333aaeff4f242c1f5cd6756eda241eccb999eefe2dc4ca97bc31bd52832b7648 RLBA-2022:3879 new packages: xorg-x11-xinit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xorg-x11-xinit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-xinit-1.4.0-11.el9.x86_64.rpm e025062361419edb3fdc3ededcfce87d01c4c740aa9a138ca3164717c43c56b1 xorg-x11-xinit-session-1.4.0-11.el9.x86_64.rpm eb377dbec0a1e63e4a6cbe417785d4f7aff36186d18ec4ff72c546d7c120465a RLBA-2022:3880 new packages: xrestop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xrestop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xrestop-0.4-29.el9.x86_64.rpm 9d65be001dbababe8c1771d2bd42e69e4692689fa3b55a0d419495e401ab12ba RLBA-2022:3881 new packages: xsane For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xsane. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xsane-0.999-42.el9.x86_64.rpm bdf6d4a867f9479c26e9ca8a2e73b50cc9a35f197dbef2f7bed3f57095796462 xsane-common-0.999-42.el9.x86_64.rpm 33d0392d8b5f4ac9b982f2f634e2a70d68443a76698e2845edce6f5b28c80796 RLBA-2022:3882 new packages: xz-java For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xz-java. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xz-java-1.8-14.el9.noarch.rpm dbcf68720ed7133daf5db12c3c8f1efc1601bfd337ead77297c70aaf25a999d0 RLBA-2022:3883 new packages: yelp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yelp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms yelp-40.3-2.el9.x86_64.rpm e5ba9b0bb5f9d48b88be39e35811908daf2dd823e652d926ee8ab9235c3a7db2 yelp-libs-40.3-2.el9.x86_64.rpm 53b2396f3745a5f3e9321574d4753db9b9f6d78f42ecb648309741408acc4b27 RLBA-2022:3884 new packages: yelp-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yelp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms yelp-tools-40.0-3.el9.noarch.rpm b4904b00d20709705969d6aff3fdfb43537b24354c5511cb19ee177fc5b5bc18 RLBA-2022:3885 new packages: yelp-xsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yelp-xsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms yelp-xsl-40.2-1.el9.noarch.rpm 377dd62e39485f2ef7064baf2074f9a5bec76a84df8969ad22bf77632b964665 RLBA-2022:3886 new packages: zaf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyphen-af-0-0.25.20080714svn.el9.noarch.rpm 6c88fb59051144f284b63b65d7c8d9be5b3405e160bf4cdaeb716bf85aae076c hyphen-zu-0-0.25.20080714svn.el9.noarch.rpm 04593c213f283fd3d9eeafb3b8188d5e8e7779b666f25995725e0d8b09db6603 RLBA-2022:3892 new packages: ipvsadm For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipvsadm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ipvsadm-1.31-6.el9.x86_64.rpm 82ffa43a89992c6db273657d1ab294b5b4236b23e46637f52d77e4dd0377bb75 RLBA-2022:4571 new packages: inkscape-flatpak module For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsigc++20, gc, poppler, inkscape, poppler-data, python-scour, libwpd, librevenge, libwpg, pangomm, python-lxml, potrace, gtkmm30, double-conversion, gtkspell3, python-appdirs, numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms double-conversion-3.1.5-6.el9.x86_64.rpm 1530845af7fb79dcd217cd440af0f7017e60db6ec27148c18393f2b55737f977 gc-8.0.4-7.el9.x86_64.rpm d2f44792623901e691ae83365e6971d818e2d11d4fd773c80128d55bfa05225d gtkmm30-3.24.5-1.el9.x86_64.rpm 2c453a3ec8c3362afce41a5f7bf5819f86ab12a22c676c91448ca42cdfddeb0a inkscape-1.1.1-6.el9.x86_64.rpm f41239ddc8f7f0a3e4a1dc9563b5fc9ec6e6d0ae16a91cec9b2fec6548af1171 inkscape-docs-1.1.1-6.el9.x86_64.rpm 084003d83120ff0d437fad39f647183c0d49935e745e62263fb6bc77f32f21b4 inkscape-view-1.1.1-6.el9.x86_64.rpm 75da2f2ddf354ec333f2bdba96df00a9f5de052b5fc914a5ca9453a9546900a4 librevenge-0.0.4-22.el9.x86_64.rpm 08c936b4b644599ddd86781dc40a6930b18b4919bb0c51c545e56255d25f0007 libsigc++20-2.10.7-2.el9.x86_64.rpm 7c7327a10e3efd22b91835e0565427fbf1f60939224196aa1b4273ed5befe8eb libwpd-0.10.3-10.el9.x86_64.rpm 4eb1d2801cfacee5e40c761087f00bd5b4836ca6c9d829f3dc70c52f93c16215 libwpg-0.3.3-8.el9.x86_64.rpm e5d38146349f3d2b9a82ae52f94acc190015a6dc1f3fa3b215711eb8860ad562 pangomm-2.46.1-1.el9.x86_64.rpm 4e3f00c9fb7171f1c7ff417fba8a8e3e75363197dfa62fb2b95696a328528376 poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 potrace-1.16-7.el9.x86_64.rpm 85c1600915d76fbfee10e31f44d7881c98ed480637cc103965f7f9466274b802 python3-appdirs-1.4.4-4.el9.noarch.rpm 0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102 python3-numpy-1.20.1-5.el9.x86_64.rpm 634f138213b0f5acf5fb6a5ad9635278bce15867c9afe8af749c1b99f333665d python3-numpy-f2py-1.20.1-5.el9.x86_64.rpm 939dacdf39c4f56847d34891617126d916a6b02175ca9bba7f8d6aee970a5dd6 python3-scour-0.38.1-5.el9.noarch.rpm 442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b RLBA-2022:4572 new packages: firefox:flatpak For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:4573 new packages: thunderbird:flatpak For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:4579 net-snmp bug fix and enhancement update The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. Bug Fix(es) and Enhancement(s): * snmp within the container doesn't work well (BZ#2075537) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The net-snmp packages provide various libraries and tools for the Simple Network Management Protocol (SNMP), including an SNMP library, an extensible agent, tools for requesting or setting information from SNMP agents, tools for generating and handling SNMP traps, a version of the netstat command which uses SNMP, and a Tk/Perl Management Information Base (MIB) browser. Bug Fix(es) and Enhancement(s): * snmp within the container doesn't work well (BZ#2075537) rocky-linux-9-x86-64-appstream-rpms net-snmp-5.9.1-7.el9_0.1.x86_64.rpm 45c7fdf8bf7ac6873f0836dd4b5b9359ad1426f8e0b7c2dc50db7b4b24c5e77c net-snmp-agent-libs-5.9.1-7.el9_0.1.x86_64.rpm 5c34051105cfeadcc20cd1b0ee7a657ad7964a91a7d4d6e4bb023aacce2a7173 net-snmp-devel-5.9.1-7.el9_0.1.x86_64.rpm 68cbf14158d98027adc73958b26b40b5e19d4e11d077c8822baf6a0f5c984462 net-snmp-libs-5.9.1-7.el9_0.1.x86_64.rpm 30715b3db6c7797ede2f3014db8a4b367d64ff5176173d6fd752b2dae9351d0c net-snmp-perl-5.9.1-7.el9_0.1.x86_64.rpm da1af97bfa7c44f028e4b574657a69d62143d9fecc996c76911ff79bf7d98b99 net-snmp-utils-5.9.1-7.el9_0.1.x86_64.rpm 63c6fec11b84ca7b9bc0dc713db458663a9f44fd91f6b12dfe4581fc4fc66d1a python3-net-snmp-5.9.1-7.el9_0.1.x86_64.rpm 0f91007d6139d5d60efabc69cfa31f1b78b9f5188ec70235502c5609524ac0b5 RLBA-2022:4580 sscg bug fix and enhancement update The sscg utility helps to create more secure "self-signed" certificates. These certificates are generated to create a CA certificate that can be safely imported into a client machine to trust the service certificate without the need to set up a full PKI environment and expose the machine to a risk of false signatures from the service certificate. Bug Fix(es) and Enhancement(s): * --subject-alt-name IP:127.0.0.1/255.255.255.255 causes "ERROR: Cannot allocate memory" (BZ#2075546) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sscg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sscg utility helps to create more secure "self-signed" certificates. These certificates are generated to create a CA certificate that can be safely imported into a client machine to trust the service certificate without the need to set up a full PKI environment and expose the machine to a risk of false signatures from the service certificate. Bug Fix(es) and Enhancement(s): * --subject-alt-name IP:127.0.0.1/255.255.255.255 causes "ERROR: Cannot allocate memory" (BZ#2075546) rocky-linux-9-x86-64-appstream-rpms sscg-3.0.0-5.el9.x86_64.rpm ce4a3a03d7c5c9445cc07c4df208eccbbfdafe08cccd2fd0c01a3b6b84150e7c RLSA-2022:4591 Important: subversion security update Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for subversion. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Security Fix(es): * subversion: Subversion's mod_dav_svn is vulnerable to memory corruption (CVE-2022-24070) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms mod_dav_svn-1.14.1-5.el9_0.x86_64.rpm 284783052a3cc8b203e48ef7b30d097a089aa4e9e3517867d980cc4af9185d95 python3-subversion-1.14.1-5.el9_0.x86_64.rpm bdd3d7d716e8912a6bda4ff45a20595dfead59bb9a503323970432ee10025def subversion-1.14.1-5.el9_0.x86_64.rpm 920e01a52d9d3241348dddd189b8c064fbb1904372a7de24297941f5e0faba90 subversion-devel-1.14.1-5.el9_0.x86_64.rpm be9df5a5d97a38e28f04aa7f7cb2e8bd0a3b3c5c6b7093ecfe38161a58b05713 subversion-gnome-1.14.1-5.el9_0.x86_64.rpm 4ac73805e5878513498c749f56520f45cb221591a8025ed399b3f9af3ac3c82f subversion-libs-1.14.1-5.el9_0.x86_64.rpm 08bad3deed67586ceb777fd9db6373e6980f86e5caebfc38a5caddc2ab072f87 subversion-perl-1.14.1-5.el9_0.x86_64.rpm 0d47c4aa3fb6d27e11dc98dcda2e992f68c0f3ad3137a62ca4ae96ac449023b1 subversion-tools-1.14.1-5.el9_0.x86_64.rpm 9544a761081529ab2f38bba30f7b5add42d12d5a558d5277242d23ca259a5762 RLSA-2022:4771 Important: postgresql security update PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). Security Fix(es): * postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for postgresql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). Security Fix(es): * postgresql: Autovacuum, REINDEX, and others omit "security restricted operation" sandbox (CVE-2022-1552) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms postgresql-13.7-1.el9_0.x86_64.rpm cc8c60ee1801752b701ac7b8ccfcefbfc7d556cf531c70d1b5cbef8fb6a9cf7e postgresql-contrib-13.7-1.el9_0.x86_64.rpm 5da2535f20a24e3aa76cd23d139722af277440d92ab16266fc0a1e1cfa3c0086 postgresql-plperl-13.7-1.el9_0.x86_64.rpm 66f4a43340e555b56624a754a47f83b968d6025e56c513abe18acae3997a1fbf postgresql-plpython3-13.7-1.el9_0.x86_64.rpm d13138960d9a5b1063f1d74655037d1a0fc3cf15b2dad83cb8b857205bcf8465 postgresql-pltcl-13.7-1.el9_0.x86_64.rpm a6a5d9d7647f5a0f2ddb2d476adbc0f15dab9be5fb207b7363d8237b47710d50 postgresql-private-libs-13.7-1.el9_0.x86_64.rpm 31ef0736ba0c5d7049117680753c6d4c5a49890680a61a7c6650cb16421bfaf7 postgresql-server-13.7-1.el9_0.x86_64.rpm 282c46ff5e02769a6cfecd69db0f25bc8c999b9559f4780091f1c52c7f619491 postgresql-upgrade-13.7-1.el9_0.x86_64.rpm ea4e6ef1216bc8c55ad4d8ff40e544458f559496f6c8eab28006619e8ef8b3c8 RLSA-2022:4899 Important: compat-openssl11 security and bug fix update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl11 provides the legacy 1.1 version of OpenSSL for use with older binaries. Security Fix(es): * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * compat-openssl11 breaks in FIPS (BZ#2091968) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for compat-openssl11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl11 provides the legacy 1.1 version of OpenSSL for use with older binaries. Security Fix(es): * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * compat-openssl11 breaks in FIPS (BZ#2091968) rocky-linux-9-x86-64-appstream-rpms compat-openssl11-1.1.1k-4.el9_0.x86_64.rpm 3929a00e792a462066fa54dfa79e84500fa5e2f1569605c89e73471e88514850 RLSA-2022:5257 Moderate: libinput security update libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. Security Fix(es): * libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libinput. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. Security Fix(es): * libinput: format string vulnerability may lead to privilege escalation (CVE-2022-1215) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libinput-1.19.3-2.el9_0.x86_64.rpm 7a98c935e19a670d1c6d2463b419d3bf4e57fcf7bd13e74eaaac91feff0877ef libinput-utils-1.19.3-2.el9_0.x86_64.rpm 57d33785e1d06dd26e6b42a6efa99b0fb5d7977a14bcf8ece045c4c938aca0ad RLBA-2022:5260 fence-agents bug fix and enhancement update The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_apc, fence_ilo_moonshot, fence_lpar: missing "import logging" (Rocky Linux9) (BZ#2086839) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_apc, fence_ilo_moonshot, fence_lpar: missing "import logging" (Rocky Linux9) (BZ#2086839) rocky-linux-9-x86-64-appstream-rpms ha-openstack-support-4.10.0-20.el9_0.2.x86_64.rpm af708364b7df2d800fab4b61528473a2858ca6846275f463d82c76b3077f6e22 RLSA-2022:5948 Moderate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5). Security Fix(es): * mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669) * mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048) * mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050) * mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051) * mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052) * mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376) * mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377) * mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378) * mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379) * mariadb: server crash at my_decimal::operator= (CVE-2022-27380) * mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381) * mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382) * mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383) * mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384) * mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386) * mariadb: assertion failures in decimal_bin_size (CVE-2022-27387) * mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444) * mariadb: assertion failure in compare_order_elements (CVE-2022-27445) * mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447) * mariadb: crash in multi-update and implicit grouping (CVE-2022-27448) * mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449) * mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451) * mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452) * mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455) * mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456) * mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623) * mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659) * mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661) * mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663) * mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664) * mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665) * mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mysql-selinux, mariadb, galera. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16), mysql-selinux (1.0.5). Security Fix(es): * mariadb: MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used (CVE-2021-46669) * mariadb: lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer (CVE-2022-24048) * mariadb: lack of validating the existence of an object prior to performing operations on the object (CVE-2022-24050) * mariadb: lack of proper validation of a user-supplied string before using it as a format specifier (CVE-2022-24051) * mariadb: CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability (CVE-2022-24052) * mariadb: assertion failure in Item_args::walk_arg (CVE-2022-27376) * mariadb: use-after-poison when complex conversion is involved in blob (CVE-2022-27377) * mariadb: server crash in create_tmp_table::finalize (CVE-2022-27378) * mariadb: server crash in component arg_comparator::compare_real_fixed (CVE-2022-27379) * mariadb: server crash at my_decimal::operator= (CVE-2022-27380) * mariadb: server crash at Field::set_default via specially crafted SQL statements (CVE-2022-27381) * mariadb: assertion failure via component Item_field::used_tables/update_depend_map_for_order (CVE-2022-27382) * mariadb: use-after-poison in my_strcasecmp_8bit() of ctype-simple.c (CVE-2022-27383) * mariadb: crash via component Item_subselect::init_expr_cache_tracker (CVE-2022-27384) * mariadb: server crashes in query_arena::set_query_arena upon SELECT from view (CVE-2022-27386) * mariadb: assertion failures in decimal_bin_size (CVE-2022-27387) * mariadb: crash when using HAVING with NOT EXIST predicate in an equality (CVE-2022-27444) * mariadb: assertion failure in compare_order_elements (CVE-2022-27445) * mariadb: crash when using HAVING with IS NULL predicate in an equality (CVE-2022-27446) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27447) * mariadb: crash in multi-update and implicit grouping (CVE-2022-27448) * mariadb: assertion failure in sql/item_func.cc (CVE-2022-27449) * mariadb: crash via window function in expression in ORDER BY (CVE-2022-27451) * mariadb: assertion failure in sql/item_cmpfunc.cc (CVE-2022-27452) * mariadb: use-after-free when WHERE has subquery with an outer reference in HAVING (CVE-2022-27455) * mariadb: assertion failure in VDec::VDec at /sql/sql_type.cc (CVE-2022-27456) * mariadb: incorrect key in "dup value" error after long unique (CVE-2022-27457) * mariadb: use-after-poison in Binary_string::free_buffer (CVE-2022-27458) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31622) * mariadb: improper locking due to the unreleased lock in extra/mariabackup/ds_compress.cc (CVE-2022-31623) * mariadb: Crash executing query with VIEW, aggregate and subquery (CVE-2021-46659) * mariadb: MariaDB allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE) (CVE-2021-46661) * mariadb: MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements (CVE-2021-46663) * mariadb: MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr (CVE-2021-46664) * mariadb: MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations (CVE-2021-46665) * mariadb: MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements (CVE-2021-46668) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms galera-26.4.11-1.el9_0.x86_64.rpm be8e0004017ead821c09dd4d96caa34af82dadecb520f290aaad6030ea35ed66 mariadb-10.5.16-2.el9_0.x86_64.rpm 8834aa6d622ab64a22234e2f045f22f6e0330ea957550901150a3a4d60d3ac0d mariadb-backup-10.5.16-2.el9_0.x86_64.rpm 8e553970a520e0e779c66b51f56e088434b1796059e3dc57a148de1fb4593e22 mariadb-common-10.5.16-2.el9_0.x86_64.rpm f774514657c4fbd6987f0d341529950e4a23fa7371a63e30c94a3c9dbfb96948 mariadb-embedded-10.5.16-2.el9_0.x86_64.rpm d03f1b8eaae455a6da4af82164282edbe47fc5eb5cb59df882dd434703bacc87 mariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm 017756d95c87df2b4e987df03be570c1f2e73aa5c7720e50e245975d2a08fc4a mariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm 5fa9f2e2b8b96dc639b869f8f1381ce0e6b1af0aa4d716e4c716c827ec0e141a mariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm 6c4342de09226eb2d9376f7fb3100b461bac03369ad84af3f3a625e5d495fd0d mariadb-pam-10.5.16-2.el9_0.x86_64.rpm 8a60b6f0162c1783e20718ad949a7e4ada40220ba5e02080420cc25ebeb7ea73 mariadb-server-10.5.16-2.el9_0.x86_64.rpm 89f0325781e8f4a360f37828d38d41d35afa7e413fee01356a064f6b98128a1a mariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm 2de215b7a47169ee0b6bec71ffdbcbf8d9f91fbc2c1f1b58f1ee31660a4af634 mariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm 7b98204667205e2108a8c93ef2893f53922e9e2ad9b639703ed35e8979ac0de9 mysql-selinux-1.0.5-1.el9_0.noarch.rpm 3eb39d87c5a04055a947b1bc7800521d9dcc6b405189e53201e3f79716a680d7 RLBA-2022:5954 fuse-overlayfs bug fix and enhancement update The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a fully functional file system in a user-space program. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - fuse-overlayfs (BZ#2111736) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse-overlayfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fuse-overlayfs package provides an overlayfs FUSE implementation, which can be used in rootless containers. With FUSE, it is possible to implement a fully functional file system in a user-space program. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - fuse-overlayfs (BZ#2111736) rocky-linux-9-x86-64-appstream-rpms fuse-overlayfs-1.9-1.el9.x86_64.rpm a1fd525022c9dd098f6fd4a6f8b0992a1703a09edc150e860b2f68b88ce89898 RLBA-2022:5961 slirp4netns bug fix and enhancement update The slirp4netns package provides slirp for network namespaces. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - slirp4netns (BZ#2111627) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slirp4netns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The slirp4netns package provides slirp for network namespaces. Bug Fix(es) and Enhancement(s): * Regular rebuild for 9.0.0.2 (QR) - slirp4netns (BZ#2111627) rocky-linux-9-x86-64-appstream-rpms slirp4netns-1.2.0-2.el9.x86_64.rpm e3cacad672f5369a5f1a759d15a5e5e3fc8b511d51d3f720276a8a01ec867a06 RLBA-2022:5962 yajl bug fix and enhancement update Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. * Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yajl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. * Regular rebuild for 9.0.0.2 (QR) - yajl (BZ#2111628) rocky-linux-9-x86-64-appstream-rpms yajl-2.1.0-21.el9.x86_64.rpm 98abfa321a3c820e0f4bc94b62a1f2eea9f1c9392593adfb0d947d92972ed0de RLBA-2022:5967 firefox:flatpak bug fix and enhancement update These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:5968 thunderbird:flatpak bug fix and enhancement update These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:6412 thunderbird:flatpak bug fix and enhancement update These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:6413 firefox:flatpak bug fix and enhancement update These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLSA-2022:6585 Moderate: ruby security, bug fix, and enhancement update Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428) Security Fix(es): * Ruby: Double free in Regexp compilation (CVE-2022-28738) * Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for ruby. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109428) Security Fix(es): * Ruby: Double free in Regexp compilation (CVE-2022-28738) * Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms ruby-3.0.4-160.el9_0.x86_64.rpm c004947f654a9e14bfeb4bbbc8dc995a5d2aa02bf0b7df2b10e3b928c5a99cda ruby-default-gems-3.0.4-160.el9_0.noarch.rpm 417fbed7251159f0c663d144e00efda40a10ed58e82fb15348675603e5d3f76e ruby-devel-3.0.4-160.el9_0.x86_64.rpm d0aca8f7fbf058dd93ca5abd6a3480d698059debed59de5e67c314903bfb02b1 rubygem-bigdecimal-3.0.0-160.el9_0.x86_64.rpm 312bf6ec219a724f2322c862f94a70fceb30fff2c5f909a8a775ebde38910e6b rubygem-bundler-2.2.33-160.el9_0.noarch.rpm 961b326e76e4d965a937c69699ea3c746822a7f78ef4fcbceb82e8377194078d rubygem-io-console-0.5.7-160.el9_0.x86_64.rpm 0012db91bed5ed85a142852865b46b5665ac04bebe7e9353cde93ea50dbb4615 rubygem-irb-1.3.5-160.el9_0.noarch.rpm b382b053e851e49aa1a8940882982ccde6e67ac6e658ed584d808dd3519e6a0e rubygem-json-2.5.1-160.el9_0.x86_64.rpm af2d66b886802a445b7d9e55df02e1d25e1ffcc3bab5b7453ececf83347e6195 rubygem-minitest-5.14.2-160.el9_0.noarch.rpm 9edc861cdbc1c57d0084f7cb0ec96b525d4a68ce38154f77dc87c9838f8a7014 rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm 0c07d363626565436743174ff2662f3579fedaf8047b39773c47bab2b29350cb rubygem-psych-3.3.2-160.el9_0.x86_64.rpm e0352cd0060859774db7dee8dac70d26c45513b6ddd759f27d7780a7fa396a56 rubygem-rake-13.0.3-160.el9_0.noarch.rpm ead12b3501cd16da88627055dea6f2527c7a73b7fd7f608fd1a8f608cca2cf5a rubygem-rbs-1.4.0-160.el9_0.noarch.rpm 751fd61ca2d202eaf1e53f8f362ccd81696b30c71f62c0fc63b136d32d157c0f rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm cb911a8b5a58673e057994ff8a0231e9b98560f7b8ba7fa6166f78a0051a4226 rubygem-rexml-3.2.5-160.el9_0.noarch.rpm 155b434f4d5caf04d27176b14492f93da49c7bb212ba11169a9ebe4acde4ec99 rubygem-rss-0.2.9-160.el9_0.noarch.rpm e669e336ccd53007907207d2996a90207e20d27b6d03dc9021ac30d1c5b732b9 rubygems-3.2.33-160.el9_0.noarch.rpm 6ab3fd3762a955392e8ae03e3b24931a40a9af1bae49feeac465fe2388926505 rubygems-devel-3.2.33-160.el9_0.noarch.rpm a1ff8e3c133a6a59e1b3b0662178daf34654f28d8ad2030d82c9ba1f07181629 rubygem-test-unit-3.3.7-160.el9_0.noarch.rpm ce9678bd8941dc0da4ce6aa93f3a1d71dc7c807f0fd2b050e8558afa7491091a rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm de1ce9f8adda61375fa95fa9afbc770753793462652f973e9abb4e9f0bb26e1b ruby-libs-3.0.4-160.el9_0.x86_64.rpm e8ba2cfcb7fd136051a9833ef1ea15d6db43d8449af9d71e14ffbd315297bb14 RLBA-2022:6588 python-ldap bug fix and enhancement update The python-ldap packages provide an object-oriented API for working with LDAP within Python programs. It allows access to LDAP directory servers by using the OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks (including processing LDIF, LDAPURLs, LDAPv3 schema, etc.). Bug Fix(es) and Enhancement(s): * python-ldap FTBFS in Rocky Linux-9.1 (BZ#2121547) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-ldap packages provide an object-oriented API for working with LDAP within Python programs. It allows access to LDAP directory servers by using the OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks (including processing LDIF, LDAPURLs, LDAPv3 schema, etc.). Bug Fix(es) and Enhancement(s): * python-ldap FTBFS in Rocky Linux-9.1 (BZ#2121547) rocky-linux-9-x86-64-appstream-rpms python3-ldap-3.3.1-9.el9.x86_64.rpm ef62df4cbc90c0b91f31d6fdd84c43bacc46109bc5e5a7867d49c178be3ae58e RLSA-2022:6590 Moderate: mysql security, bug fix, and enhancement update MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589) Security Fix(es): * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479) * mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413) * mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423) * mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444) * mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427) * mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457) * mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460) * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569) * mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539) * mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534) * mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547) * mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Default logrotate set to wrong log file (BZ#2122592) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mysql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.30). (BZ#2122589) Security Fix(es): * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21412, CVE-2022-21414, CVE-2022-21435, CVE-2022-21436, CVE-2022-21437, CVE-2022-21438, CVE-2022-21440, CVE-2022-21452, CVE-2022-21459, CVE-2022-21462, CVE-2022-21478, CVE-2022-21479) * mysql: Server: DML unspecified vulnerability (CPU Apr 2022) (CVE-2022-21413) * mysql: Server: Replication unspecified vulnerability (CPU Apr 2022) (CVE-2022-21415) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21417, CVE-2022-21418, CVE-2022-21451, CVE-2022-21423) * mysql: Server: DDL multiple unspecified vulnerabilities (CPU Apr 2022) (CVE-2022-21425, CVE-2022-21444) * mysql: Server: FTS unspecified vulnerability (CPU Apr 2022) (CVE-2022-21427) * mysql: Server: Group Replication Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21454) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Jul 2022) (CVE-2022-21455) * mysql: Server: PAM Auth Plugin unspecified vulnerability (CPU Apr 2022) (CVE-2022-21457) * mysql: Server: Logging unspecified vulnerability (CPU Apr 2022) (CVE-2022-21460) * mysql: Server: Optimizer multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21509, CVE-2022-21525, CVE-2022-21526, CVE-2022-21527, CVE-2022-21528, CVE-2022-21529, CVE-2022-21530, CVE-2022-21531, CVE-2022-21553, CVE-2022-21556, CVE-2022-21569) * mysql: Server: Options unspecified vulnerability (CPU Jul 2022) (CVE-2022-21515) * mysql: InnoDB multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21517, CVE-2022-21537, CVE-2022-21539) * mysql: Server: Stored Procedure multiple unspecified vulnerabilities (CPU Jul 2022) (CVE-2022-21522, CVE-2022-21534) * mysql: Server: Federated unspecified vulnerability (CPU Jul 2022) (CVE-2022-21547) * mysql: Server: Security: Encryption unspecified vulnerability (CPU Jul 2022) (CVE-2022-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Default logrotate set to wrong log file (BZ#2122592) rocky-linux-9-x86-64-appstream-rpms mysql-8.0.30-3.el9_0.x86_64.rpm 788dbc7c20a543535495e7932dd6ef3903bfa80bbd01d121708d28de5f8e77db mysql-common-8.0.30-3.el9_0.x86_64.rpm dbcf38131e3e767e49a6fa62a2e05acad826349edd20bf9964a55b947095a188 mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm dc7607b13722bf8d3668ed1eb65bfb756cfb555766b2d02d36c7621828b76327 mysql-server-8.0.30-3.el9_0.x86_64.rpm 1cefbd31947ab359487aaafda25b0b4a0cccbee5e27de0c7260203e409d6553f RLEA-2022:6596 nss bug fix and enhancement update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es) and Enhancement(s): * Rebase NSS to 3.79 for Firefox 103 ESR. (BZ#2093488) * certmonger startup very slow using default NSS sqlite database backend. (BZ#2097896) * Allow signature verification using RSA keys <2k in FIPS mode. (BZ#2099438) * Need to be able to run self-tests at will programmatically. (BZ#2100504) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Bug Fix(es) and Enhancement(s): * Rebase NSS to 3.79 for Firefox 103 ESR. (BZ#2093488) * certmonger startup very slow using default NSS sqlite database backend. (BZ#2097896) * Allow signature verification using RSA keys <2k in FIPS mode. (BZ#2099438) * Need to be able to run self-tests at will programmatically. (BZ#2100504) rocky-linux-9-x86-64-appstream-rpms nspr-4.34.0-14.el9_0.x86_64.rpm 420eb3521b65392eacfb871ce838bdbcd7abddf16d2dc2a58ee7c0f5625cc7e1 nspr-devel-4.34.0-14.el9_0.x86_64.rpm 0862ab05808dc63064d54c1ac060738ba6ae1a42aab030a3394c6c446a2e59f0 nss-3.79.0-14.el9_0.x86_64.rpm 42b04cc7a7a1662a4cca25b21d38d8f04af1f488c1ef262a21a292c7990da641 nss-devel-3.79.0-14.el9_0.x86_64.rpm c282fc485cc583b6f7a13a40a705cf25dca020537e7a1deac53e6e586cdfabbf nss-softokn-3.79.0-14.el9_0.x86_64.rpm af7e726fe13bbca4eb826fc16ceb0b50c909576189debce00e0f19fcab4e9df8 nss-softokn-devel-3.79.0-14.el9_0.x86_64.rpm 7d2ff5aaea4a655c266cc2c1343969ce359f44f915ba202106a8c59d2a7dffcb nss-softokn-freebl-3.79.0-14.el9_0.x86_64.rpm 212cb24c631dc01e03305890dca92b8191e9eb6f04348d0b9ec8eb478e1e7631 nss-softokn-freebl-devel-3.79.0-14.el9_0.x86_64.rpm 82ea250fb6baf67918f68f5f6474d3016575d16ed65730445c168f3a2f37886f nss-sysinit-3.79.0-14.el9_0.x86_64.rpm d5a216dd6c8ae27508ea36d8a4142cf63af6662e317f9d7eeb4b00add59c0219 nss-tools-3.79.0-14.el9_0.x86_64.rpm 3b7f30ae8e303cf072ad131464b75a65ba4045164a97da6e8d18010ba8b63082 nss-util-3.79.0-14.el9_0.x86_64.rpm 55720d07d5ed6e98d0951dbcf84f44f01ca6e95c15b11397740f0062eece0f49 nss-util-devel-3.79.0-14.el9_0.x86_64.rpm e5f5b4b8d99f7bc9c67dedec95bbe6e91868698e7a46b58043e5ae55793f6168 RLEA-2022:7320 ostree bug fix and enhancement update OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es) and Enhancement(s): * Update ostree to latest upstream version 2022.5 (BZ#2127868) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OSTree is a tool for managing bootable, immutable, versioned file system trees. Bug Fix(es) and Enhancement(s): * Update ostree to latest upstream version 2022.5 (BZ#2127868) rocky-linux-9-x86-64-appstream-rpms ostree-2022.5-1.el9.x86_64.rpm 6af184ec89b61e57aab331e065d125e27d15acefbbeb79275ade48b7d26b48ca ostree-grub2-2022.5-1.el9.x86_64.rpm 270c8f82d1dc25fe3fa7c2d256e93e9108043a42ef698b2d593426f78330f23e ostree-libs-2022.5-1.el9.x86_64.rpm 01fb60886745eceaf7b7237d433a21a1d7312c974e7528554dbb1ffdadaad3fc RLSA-2022:7326 Important: pki-core security update The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Security Fix(es): * pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for pki-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Security Fix(es): * pki-core: access to external entities when parsing XML can lead to XXE (CVE-2022-2414) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms pki-acme-11.0.6-2.el9_0.noarch.rpm fcda9a6c19e5f6ca8ee019f4e8ec264a36fab59931ae706f3ef3fea0bda64bbc pki-base-11.0.6-2.el9_0.noarch.rpm 88c574b2baa4f46d6283f5bd7ae1eb81d57033394a8514080174ed70a0381c07 pki-base-java-11.0.6-2.el9_0.noarch.rpm 3564101e10ab4a5ab4dc345a2717cfc52c698702ad44a63e3c8d891607ab83ab pki-ca-11.0.6-2.el9_0.noarch.rpm a3f74d79a6d637b13ce500f51727065c7da0f45b96e3ac78ece75d843e833d91 pki-kra-11.0.6-2.el9_0.noarch.rpm 48a8fc5e0e19c1ad1f04ebbc818032017a96088a9452619e6c4442c9bbe3adc3 pki-server-11.0.6-2.el9_0.noarch.rpm 74aeee726a1c470265240e92a3d1622e22c817d98f20ded8f2ffa75f228858a7 pki-symkey-11.0.6-2.el9_0.x86_64.rpm d1e36f6c07621d3aaa452c5295383b9bb713097150bc0fea429230ea2e53c631 pki-tools-11.0.6-2.el9_0.x86_64.rpm dbb384087b8766b36940e35287fc5972b02465c15c64c4b84ad52f25f00adf3b python3-pki-11.0.6-2.el9_0.noarch.rpm c1fcc173399228caceac8fd8851e53334dd3c584969b306645ef7c3156421f55 RLBA-2022:7331 firefox:flatpak bug fix and enhancement update These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the firefox Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:7332 thunderbird:flatpak bug fix and enhancement update These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list These packages will be released only via the thunderbird Flatpak container - they will not pushed to any public yum repository, but rather to a special Hidden compose. (Doing this keeps signing and other operations consistent with the main Rocky Linux packages.) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:7942 crun bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crun. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms crun-1.5-1.el9.x86_64.rpm 0ea5faf2a6000901348226bf0c7b43fd150adced7d926288b0651a4e520ba87f RLBA-2022:7943 container-selinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for container-selinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms container-selinux-2.189.0-1.el9.noarch.rpm 6c3c4f04523edcab98dc30ca91ddacde4f6cac160e2976b2bc770c5d889c45b2 RLBA-2022:7944 libnbd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnbd-1.12.6-1.el9.x86_64.rpm c797f3a57fb7311e0e60838282b8ebcc8d91e4a0c8015c522c95ea21aaecee0a libnbd-bash-completion-1.12.6-1.el9.noarch.rpm 1c36a11283ecff43fc6ae7ff9784647bed914d387f2ae062a6e198c5241c2677 nbdfuse-1.12.6-1.el9.x86_64.rpm 3984f4dd265d0c20033bc5ccce8b0e1711a0639315ff3ebd670c8d6981a8cdcf python3-libnbd-1.12.6-1.el9.x86_64.rpm 4b820903a0f067db41ab286e51d3f11fa9fc543040615fa7527188af6bf62557 RLBA-2022:7946 sscg bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sscg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sscg-3.0.0-5.el9.x86_64.rpm ce4a3a03d7c5c9445cc07c4df208eccbbfdafe08cccd2fd0c01a3b6b84150e7c RLBA-2022:7948 libwpe bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwpe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwpe-1.10.0-4.el9.x86_64.rpm 75a560e5d26af123a6fd333c63b5159eb27fbddd465ea26f45cd301a4df2dc57 RLBA-2022:7947 wpebackend-fdo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wpebackend-fdo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wpebackend-fdo-1.10.0-3.el9.x86_64.rpm e0c19cb6ead5a0c2fd8eefa26f4cf08c7629d8393fc0d9890348a233297cd03d RLBA-2022:7949 containernetworking-plugins bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containernetworking-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms containernetworking-plugins-1.1.1-3.el9.x86_64.rpm c4a89113a22f34a6a8d057715d35ad681486f6b5314581ba2856413b6616ea3b RLSA-2022:7950 Low: Image Builder security, bug fix, and enhancement update Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for cockpit-composer, weldr-client. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security Fix(es): * golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cockpit-composer-41-1.el9.noarch.rpm 474c2786d84f9c5daf859f72cb567fec479412067bbc9898bf3ee8276480ff5a weldr-client-35.5-4.el9.x86_64.rpm add90ad088fdda8b3b19781acdb9f44051795499628f402375e2205ccb860706 osbuild-65-1.el9.rocky.0.1.noarch.rpm 6ad1d9ff002d476db570ed5e98103ab4758452b2cff6c1ce14f18a70d1e42d87 osbuild-luks2-65-1.el9.rocky.0.1.noarch.rpm f67ba9bb1798347438c4840a2b944f3ffddbc5737db9e942a6ca6492fc3ff0b2 osbuild-lvm2-65-1.el9.rocky.0.1.noarch.rpm 49726b7817a3b9b36ea3b0a39d60e4a7b2dd124db5f5f0f3807620961ad28635 osbuild-ostree-65-1.el9.rocky.0.1.noarch.rpm 7df336df7aa3c26a37e756623668835996c0c2b4e1f98b71fea3f4112d9e7510 osbuild-selinux-65-1.el9.rocky.0.1.noarch.rpm f7edd2e04c61e103932e4541a833adab4e5c0f7eeadc2aaa6978305510ea16d2 python3-osbuild-65-1.el9.rocky.0.1.noarch.rpm 04f0065dd32a7e525a96d11c40dae06fcfc32ede99e94e3486018f994c6af550 RLBA-2022:7951 pipewire bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pipewire. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pipewire-0.3.47-2.el9.x86_64.rpm 3de3a83596a47b935d33bdc0bd66090295b02239b0cb1bea4cccf3958d3f6df8 pipewire-alsa-0.3.47-2.el9.x86_64.rpm fe6b1e032263d0d7c4aaaec9eeb4913b24d03794de30f40bf88e6d2d8e443f47 pipewire-devel-0.3.47-2.el9.x86_64.rpm 1b80dbba8c30cde1f574587f158a11c50815b699cbb59ec19d25b6ae34d4c781 pipewire-gstreamer-0.3.47-2.el9.x86_64.rpm 07019486ea9968f3fcfa2436370b1065673c510f872285a5d6363cab5d9e0160 pipewire-jack-audio-connection-kit-0.3.47-2.el9.x86_64.rpm aa7ea3528e16a8af6aabf7b4f300548ba25eb56c4a0ca82a9d22603e2eed029f pipewire-jack-audio-connection-kit-devel-0.3.47-2.el9.x86_64.rpm 6bc6089139b156c5afa64891e6395fbf7a4d84fbb835569093ea6908e699b43c pipewire-libs-0.3.47-2.el9.x86_64.rpm 0c2d96713249488829737d7107396fdc566f87031931ed105623bcadd44cbcef pipewire-pulseaudio-0.3.47-2.el9.x86_64.rpm 7415b8fde19ea9bb78959a7fcc30e945f07bbd05643a56efe60138c7a86ab00f pipewire-utils-0.3.47-2.el9.x86_64.rpm 01de374851cb6f1989858bfba16cf220b38141da9da1e4cf9c4d54e4bdba65ee RLBA-2022:7952 flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flatpak. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flatpak-1.12.7-2.el9.x86_64.rpm 8bb0cec4c0557901023742c40ef0c2759e31a3948c2d8fbb7d2c78c6076c6fb1 flatpak-libs-1.12.7-2.el9.x86_64.rpm ffb35c77faa2108d5bd36da28cd094205828a09b7f97f5ec87cacf4f8575cc3f flatpak-selinux-1.12.7-2.el9.noarch.rpm d11d7884a5d313ba78025a47abe3920c5cdcbcddc4bf365e08e9c3e7617ee7f2 flatpak-session-helper-1.12.7-2.el9.x86_64.rpm 6223689d6c0a575b81f0403baa9b9714967776c8147d31bafc77e68590ea13dc RLBA-2022:7953 gdm bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gdm-40.1-17.el9_1.x86_64.rpm f34bcddc04f3539adf9b14e6e1239bb4b35711f40cf947aea5d18201d7f9d7aa RLBA-2022:7957 annobin bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for annobin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms annobin-10.73-3.el9.x86_64.rpm 3cc711ca325a622647f5641213e27f63e6e609d007d85527e2f6b754d8a46cec annobin-annocheck-10.73-3.el9.x86_64.rpm 120f83ad85a941dd7a759c33b694e1e21d635391ff2ebacc6de126bd0549c863 RLSA-2022:7958 Low: libguestfs security, bug fix, and enhancement update The libguestfs packages contain a library used for accessing and modifying virtual machine disk images. Security Fix(es): * libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for libguestfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libguestfs packages contain a library used for accessing and modifying virtual machine disk images. Security Fix(es): * libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libguestfs-1.48.4-2.el9.x86_64.rpm cfd2ef2d65a48b3201767956428cbd561570ff669f152d9c354dfb155a94a6fd libguestfs-appliance-1.48.4-2.el9.x86_64.rpm a70c590028d24e9401c4e11e3634acddc6822c87b1019bb3c481a3a8264d10d4 libguestfs-bash-completion-1.48.4-2.el9.noarch.rpm 4578ac679f0112fa5798334cefc33a451d75da55fd2dcb6f8201c66189ce8e7c libguestfs-inspect-icons-1.48.4-2.el9.noarch.rpm 5167b905bf41ef5abf03a3abbe0781f3ad3c4f38e0d1876133c7999b08d71a92 libguestfs-rescue-1.48.4-2.el9.x86_64.rpm a3da0a51d3b5a995a5f5e0aa7a65898adb85e7d805ffd6ef77f0d5806edcc34b libguestfs-rsync-1.48.4-2.el9.x86_64.rpm f832543b432b73bdb35ab22d1ece09a89a5b2206cc31261a3511d525247f1d4a libguestfs-xfs-1.48.4-2.el9.x86_64.rpm 74282153a9ee4a9bc84a0cfa74f6833a6fb199a02e6a3a220198791ddda6b142 perl-Sys-Guestfs-1.48.4-2.el9.x86_64.rpm c0b945a6d130b6c9741281b743bbf243be334ad979665a70b5e43a797956b8c6 python3-libguestfs-1.48.4-2.el9.x86_64.rpm 46b91d0e55025b5a5180f562054196062120daf4e85cc08ede2d01b38baeaddd RLSA-2022:7959 Low: guestfs-tools security, bug fix, and enhancement update guestfs-tools is a set of tools that can be used to make batch configuration changes to guests, get disk used/free statistics, perform backups and guest clones, change registry/UUID/hostname info, build guests from scratch, and much more. Security Fix(es): * libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for guestfs-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list guestfs-tools is a set of tools that can be used to make batch configuration changes to guests, get disk used/free statistics, perform backups and guest clones, change registry/UUID/hostname info, build guests from scratch, and much more. Security Fix(es): * libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms guestfs-tools-1.48.2-5.el9.x86_64.rpm 43125f0af7eddbbfc8fe79e1dd74605c9e2e16fa451c3f83c4c5b01f3bdf0215 virt-win-reg-1.48.2-5.el9.noarch.rpm 88c5a14bb96d2d8863e0fa1342183a23a3c19cc2151fc4fc9656eca0929ab1aa RLEA-2022:7960 rust-afterburn bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-afterburn. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms afterburn-5.3.0-1.el9.x86_64.rpm 9450a95a5ef1412c2fc0415624b6a3b554d56d020955aa3aea853e779827d6c2 afterburn-dracut-5.3.0-1.el9.x86_64.rpm c3e08c4dc232f2cbcfb8d2d6102baea10d8cedd42633e54f7853e01618763987 RLBA-2022:7962 rust-ssh-key-dir bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-ssh-key-dir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ssh-key-dir-0.1.3-2.el9.x86_64.rpm 21e8becf78429865faefecff1e0ff2dfc16c6a05789c61374af718ae7b0d1294 RLBA-2022:7961 oci-seccomp-bpf-hook bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oci-seccomp-bpf-hook. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms oci-seccomp-bpf-hook-1.2.6-1.el9.x86_64.rpm e633b1dc42acb852d02782bed060c19a2fd367c3a03a5fbcd3214668e640232f RLBA-2022:7963 rsyslog bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rsyslog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rsyslog-8.2102.0-105.el9.x86_64.rpm 40d277dc72563d90b6e82079f04f4d6a4653950d5ae55fe46f3c1fc5cc5cecf3 rsyslog-crypto-8.2102.0-105.el9.x86_64.rpm 52eca00cef8ae9eef680e2f0dde997903a77b06e44e0c60b738297efed94b336 rsyslog-doc-8.2102.0-105.el9.noarch.rpm dcd300c713a8e80758e2a66bdf3159b05c88fc89f888d65aad66e6d89531aa10 rsyslog-elasticsearch-8.2102.0-105.el9.x86_64.rpm 2f08e016bc39898340c0eee4616fc1a6416f453435e2a454731e1f0a39549f14 rsyslog-gnutls-8.2102.0-105.el9.x86_64.rpm cca1d79ee0fdbdda374ae074758432dcf0eceeaff0002c28496cd12442ecbbb1 rsyslog-gssapi-8.2102.0-105.el9.x86_64.rpm 26e137487a6fad618adbe465d50c8439107ba6ba8ee6040c8c0b5cae3b0d36c8 rsyslog-kafka-8.2102.0-105.el9.x86_64.rpm 26510e4ab13f07861198b2d21073b4198aaeda888060d96998bb7e9a1a495cda rsyslog-logrotate-8.2102.0-105.el9.x86_64.rpm 712f6ea374a8173ad38a7c00c4692b23c16792807df882fc137a4143a1efd05b rsyslog-mmaudit-8.2102.0-105.el9.x86_64.rpm 4439b4921a61a45ac1f89140cb26a82de701d0165c2fa18513b0a700d78240b0 rsyslog-mmfields-8.2102.0-105.el9.x86_64.rpm e3832b65c84ea368104b0be39aacf148cf302ff813765c941369acb431baa928 rsyslog-mmjsonparse-8.2102.0-105.el9.x86_64.rpm 31fb268be07a9805114100282a9cf69ff97ca062078a734c942cb64e9f8e1c8f rsyslog-mmkubernetes-8.2102.0-105.el9.x86_64.rpm 52adbb316dc9d727dd46a41ceec4843087f9c0ec972ac8e99a024a0502dc9c13 rsyslog-mmnormalize-8.2102.0-105.el9.x86_64.rpm 5e82f452580c16e19d870eb0fcc45e6cbac69a6a14759b1245a99bcf6e1d4dd1 rsyslog-mmsnmptrapd-8.2102.0-105.el9.x86_64.rpm 2b89ac3fdc9bb98c91b040a1912ccdc2c4732d0d932d47b95dff87b09bae6455 rsyslog-mysql-8.2102.0-105.el9.x86_64.rpm 807854568e2c2cd18cddf99ee0a993f58b42224ce511224c57cb7881188a0308 rsyslog-omamqp1-8.2102.0-105.el9.x86_64.rpm baf508f9a9ecb32817c2228d20a561644db795e8f5c633bd02e43e15c195d95b rsyslog-openssl-8.2102.0-105.el9.x86_64.rpm a20e1697e01fa0a7943b202bde643d8acbb27dcc2f2df79fff7dfa128a71f09f rsyslog-pgsql-8.2102.0-105.el9.x86_64.rpm 74b6956f7dc8838f6579ffb92f70e5f530fe117d16ce086ed8346093e3bef9cb rsyslog-relp-8.2102.0-105.el9.x86_64.rpm a85071a7891308b41b18d219088f8173f799e1a8d214270aa3b51b0c0a6aa1ae rsyslog-snmp-8.2102.0-105.el9.x86_64.rpm 82acb6094da9c89b361ed04e3e08b42929770492f9d414c9e718acaa2e348c9f rsyslog-udpspoof-8.2102.0-105.el9.x86_64.rpm 00f5f9a69400796877abb7c5bf068fb968d4c83231e675298f6d220c3af1bb8a RLBA-2022:7964 babeltrace bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for babeltrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libbabeltrace-1.5.8-10.el9.x86_64.rpm 42473f9f5930f90e707d75e2f7e62bfb9cf8a970f587ea1edcbcf839316b5418 RLBA-2022:7965 supermin bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for supermin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms supermin-5.2.1-8.el9.x86_64.rpm 1833a757880cc8920424f21e4105b0c1d75c6d151bb00083ac144ff04336b4a0 RLBA-2022:7966 gnome-software bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-software. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-software-41.5-1.el9.x86_64.rpm 6ea4cbcb15ba48825049ea7b5acef5c2e3ebb06eadeba4ce6662e495fc727c49 RLSA-2022:7967 Moderate: qemu-kvm security, bug fix, and enhancement update Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. The following packages have been upgraded to a later upstream version: qemu-kvm (7.0.0). (BZ#2064757) Security Fix(es): * QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750) * QEMU: fdc: heap buffer overflow in DMA read data transfers (CVE-2021-3507) * QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611) * QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c (CVE-2021-4158) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for qemu-kvm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. The following packages have been upgraded to a later upstream version: qemu-kvm (7.0.0). (BZ#2064757) Security Fix(es): * QEMU: hcd-ehci: DMA reentrancy issue leads to use-after-free (CVE-2021-3750) * QEMU: fdc: heap buffer overflow in DMA read data transfers (CVE-2021-3507) * QEMU: intel-hda: segmentation fault due to stack overflow (CVE-2021-3611) * QEMU: NULL pointer dereference in pci_write() in hw/acpi/pcihp.c (CVE-2021-4158) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qemu-guest-agent-7.0.0-13.el9.x86_64.rpm ae8eae1fd9f64728104f48f0e4416dc49dfa2ac17fc194af2eaf81dc8ea2447b qemu-img-7.0.0-13.el9.x86_64.rpm 6d74ce57e187a7bfe20d01279b8f18599683438a024d00b276fffb66ea107f22 qemu-kvm-7.0.0-13.el9.x86_64.rpm 769ac5fcb981ff9cf793e296cf5a2591f4699745c264c56efdb1f1dc07eec631 qemu-kvm-audio-pa-7.0.0-13.el9.x86_64.rpm cd36b49796d4871de044aec91c818699ea3f71f5dc2f7be4deac7da41826a89e qemu-kvm-block-curl-7.0.0-13.el9.x86_64.rpm a8c94ce651a4db543fe6113bc9ea8897e846e65ea80442e29df18f40b09bc701 qemu-kvm-block-rbd-7.0.0-13.el9.x86_64.rpm 8b9a4e1e042ca0fefe7c6a5491ada6cbc9a91976dc019f9c8cec3991abd2cfcd qemu-kvm-common-7.0.0-13.el9.x86_64.rpm b7bd4bd0e67fe8d5afb0e0db069a17488ad3f1c0ac403e9da03d38f4c28c5934 qemu-kvm-core-7.0.0-13.el9.x86_64.rpm 6c96fd75832b4325949d3f0890c8ba000fd291af73216da21582bd8a2dab0db3 qemu-kvm-device-display-virtio-gpu-7.0.0-13.el9.x86_64.rpm b16a922353b458e40feeac46fd2743b07f40d0c35a5fb0cbaa9805239b7d8896 qemu-kvm-device-display-virtio-gpu-gl-7.0.0-13.el9.x86_64.rpm 1594ac4b90996a6898ab67af40d79d4e51efff88b1f0921fc9d307d5e4ec1d32 qemu-kvm-device-display-virtio-gpu-pci-7.0.0-13.el9.x86_64.rpm 00b0f28b9ed6b13a1a06cc44669412978b8baa7ee8820a117db03369f0da2a8b qemu-kvm-device-display-virtio-gpu-pci-gl-7.0.0-13.el9.x86_64.rpm eb8158e5858494e042534672ab46a906c700e491aab165049ca54b3533f6f41a qemu-kvm-device-display-virtio-vga-7.0.0-13.el9.x86_64.rpm 5e42fa9b8848829e66928d2cfe0fa6a0b6aefc986a2628a7f900551da3d546b5 qemu-kvm-device-display-virtio-vga-gl-7.0.0-13.el9.x86_64.rpm 3ad05a2749d817b07e23c6436b26511c0aad4836b65785bfe18072b6111c0c47 qemu-kvm-device-usb-host-7.0.0-13.el9.x86_64.rpm 0c1fd80c6b94a4fbfadd3016fed6c5d7b8ad26a14b9098f20f3a5541a8c6b4bc qemu-kvm-device-usb-redirect-7.0.0-13.el9.x86_64.rpm 8388ac531d466e6ca3143bca349190c46646908cfb2c039088e1055a142db402 qemu-kvm-docs-7.0.0-13.el9.x86_64.rpm 0b2cf3ff399ee5450c11f6e143b26f11e8b6c92dabcb8db132da70f6bc1d43e4 qemu-kvm-tools-7.0.0-13.el9.x86_64.rpm d4e8d8895b3eb2f633f3f2f487e4e93d8b2e49eedaba4f496803d06a1d301680 qemu-kvm-ui-egl-headless-7.0.0-13.el9.x86_64.rpm a0bd84ee2c3ac9515cde434338c7cba0266f47963d173b054c9173468bfd0af7 qemu-kvm-ui-opengl-7.0.0-13.el9.x86_64.rpm e5783e862bf56476dbb1664cdc7e3fe4ac3899e877ea2a88401d44fa42118632 qemu-pr-helper-7.0.0-13.el9.x86_64.rpm f97b900fa1d36cef59b9be4f6cacc04ba07a5f78f2835bdbca22d80878b1f8bf RLSA-2022:7968 Low: virt-v2v security, bug fix, and enhancement update The virt-v2v package provides a tool for converting virtual machines to use the KVM (Kernel-based Virtual Machine) hypervisor or Rocky Enterprise Software Foundation Enterprise Virtualization. The tool modifies both the virtual machine image and its associated libvirt metadata. Also, virt-v2v can configure a guest to use VirtIO drivers if possible. Security Fix(es): * libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for virt-v2v. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The virt-v2v package provides a tool for converting virtual machines to use the KVM (Kernel-based Virtual Machine) hypervisor or Rocky Enterprise Software Foundation Enterprise Virtualization. The tool modifies both the virtual machine image and its associated libvirt metadata. Also, virt-v2v can configure a guest to use VirtIO drivers if possible. Security Fix(es): * libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virt-v2v-2.0.7-6.el9.x86_64.rpm 08a2d7a5a74a2e43f533a66c11482e55a90cc8184432b7486498957f417387d1 virt-v2v-bash-completion-2.0.7-6.el9.noarch.rpm ba18e3f6854602e1a110e30ea2b77c8bd3e79722e273ed81a7a42224de0448a0 RLBA-2022:7969 network-manager-applet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for network-manager-applet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms network-manager-applet-1.26.0-1.el9.x86_64.rpm 9758c6b37599c2643a321624dd5d7ef0c08c566b012236e12bb0746f08160e52 nm-connection-editor-1.26.0-1.el9.x86_64.rpm f715218d2eb47f1a7605281cb2c2d2b39e102d32a30be1f5a3c03cf647d2b977 RLSA-2022:7970 Moderate: protobuf security update The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): * protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for protobuf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. Security Fix(es): * protobuf: Incorrect parsing of nullchar in the proto symbol leads to Nullptr dereference (CVE-2021-22570) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms protobuf-3.14.0-13.el9.x86_64.rpm e67d8801918a3200aeaeb3beb7a5a56124ef13c3e5b2f514b33d026ce2ff016e protobuf-lite-3.14.0-13.el9.x86_64.rpm 21ff481d8f5d8bd08c9a6d192af40c06d7bd923d21a95220c4ed9f46abfd61a7 python3-protobuf-3.14.0-13.el9.noarch.rpm 169c2dc33df72dfd0d6563e4b7b4a811349da6e243fc89f1a0e4eb8ac9c1761f RLEA-2022:7971 edk2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for edk2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms edk2-ovmf-20220526git16779ede2d36-3.el9.noarch.rpm 95ca4bef0aef31d8963e2ca7f7f5cd9e7ca0ace9da0facaee38c5a5d4edc0136 RLBA-2022:7973 tftp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tftp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tftp-5.2-37.el9.x86_64.rpm 70193c0aeb7f62e4007c05722102348d224aa4ab01bbdabf93e2096459eac8ad tftp-server-5.2-37.el9.x86_64.rpm f252a9225c85a7165bf4d87722058db1e285ff45abf1b17f2b38401d5ea14927 RLBA-2022:7974 cockpit-podman bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit-podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cockpit-podman-53-1.el9.noarch.rpm 13a9c4072ab45ff677e013557e7409d54057ffda5cd4816661379ecd5eca5224 RLBA-2022:7976 libnma bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnma. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libnma-1.8.40-1.el9.x86_64.rpm b41cac88cd28e7771ef201647b15687f40fc4c9ba8033a627479f8e53a1b170b RLSA-2022:7978 Moderate: gimp security and enhancement update The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): * gimp: buffer overflow through a crafted XCF file (CVE-2022-30067) * gimp: unhandled exception via a crafted XCF file may lead to DoS (CVE-2022-32990) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gimp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GIMP (GNU Image Manipulation Program) is an image composition and editing program. GIMP provides a large image manipulation toolbox, including channel operations and layers, effects, sub-pixel imaging and anti-aliasing, and conversions, all with multi-level undo. Security Fix(es): * gimp: buffer overflow through a crafted XCF file (CVE-2022-30067) * gimp: unhandled exception via a crafted XCF file may lead to DoS (CVE-2022-32990) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gimp-2.99.8-3.el9.x86_64.rpm f3aff4bd98554c12cf0cabdd92a007577f5311fe1e77abe30254611e2862f2d4 gimp-libs-2.99.8-3.el9.x86_64.rpm 2cbd3376d21c0f03c5711e3b1935f167c71ebc9950c6350b0b45ad52dc9c5691 RLSA-2022:7979 Low: speex security update Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates. Security Fix(es): * speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for speex. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Speex is a patent-free compression format designed especially for speech. It is specialized for voice communications at low bit-rates. Security Fix(es): * speex: divide by zero in read_samples() via crafted WAV file (CVE-2020-23903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms speex-1.2.0-11.el9.x86_64.rpm 4e12db6044b05c8cd37d14cd3e2f113ab2c798b1d4891b325379722b6f688e12 RLEA-2022:7983 ostree bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ostree-2022.5-1.el9.x86_64.rpm 6af184ec89b61e57aab331e065d125e27d15acefbbeb79275ade48b7d26b48ca ostree-grub2-2022.5-1.el9.x86_64.rpm 270c8f82d1dc25fe3fa7c2d256e93e9108043a42ef698b2d593426f78330f23e ostree-libs-2022.5-1.el9.x86_64.rpm 01fb60886745eceaf7b7237d433a21a1d7312c974e7528554dbb1ffdadaad3fc RLBA-2022:7985 nautilus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nautilus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nautilus-40.2-9.el9_1.x86_64.rpm 68f100394a0abffb6fe435a883e058819296100462791326d145e2af6a5517a0 nautilus-extensions-40.2-9.el9_1.x86_64.rpm 58433a3da1876b7dccc20c8b5a2e4ccc80f9de76e92a68bcfd1d95f777486a77 RLBA-2022:7986 tigervnc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tigervnc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tigervnc-1.12.0-4.el9.x86_64.rpm 182ab6ca165b159ce2796b9565599de6b13e3cc79081c6a0dae9f831aa87f1a9 tigervnc-icons-1.12.0-4.el9.noarch.rpm ca9181ccf07ac109be00b9053c585edb8c1f84f1f06d98997b107f0ef6cc1f33 tigervnc-license-1.12.0-4.el9.noarch.rpm b769de1827560d1dbbd0a3fe8e89203c7b31d3ab144abaec805893ed46d47861 tigervnc-selinux-1.12.0-4.el9.noarch.rpm 893a9b43cc3230801d4f1f55d529917e7b997d06eb54b1b90f658316f3869aae tigervnc-server-1.12.0-4.el9.x86_64.rpm ca5bee1853ad7e2abfa0a8fa4e6b1e20cc813175974e6a6ca90eaa342cab7288 tigervnc-server-minimal-1.12.0-4.el9.x86_64.rpm a208cbd8ed486d9e407cd09467cf065664d7fed4e2ebe2f2847391f61d4f6426 tigervnc-server-module-1.12.0-4.el9.x86_64.rpm 25495f0cbdfff59690ff8a53d2b51c097ae10dc6d92057e7693d2faa5144c227 RLBA-2022:7987 rasdaemon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rasdaemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rasdaemon-0.6.7-8.el9.x86_64.rpm 32375a5ce17e90a934d889f052b6c1294bfd78da519898e0c8ab4627ca716256 RLBA-2022:7989 pcp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pcp-5.3.7-7.el9.x86_64.rpm 42c7ae3551f33490eff0c258a8193f1eb80c7d379ed1d39161f1edc491c9c605 pcp-conf-5.3.7-7.el9.x86_64.rpm e9016b737e17f17fbe2f8991384386ff856f4d5c937c363409680cc9925c1c02 pcp-devel-5.3.7-7.el9.x86_64.rpm a082d6c06a136e71dfb0b35d25044c912eee9ce63096df514fcc0c5f11e4b501 pcp-doc-5.3.7-7.el9.noarch.rpm 5db779ce5ef2d98e35ad64464124313ffaf6f04420df97037c49e3a4b2b92e46 pcp-export-pcp2elasticsearch-5.3.7-7.el9.x86_64.rpm aa522bc890efa9732cb74f10d94904bce1e3c1d3cf9ab263a4b81df0a664ba0f pcp-export-pcp2graphite-5.3.7-7.el9.x86_64.rpm cac0b1fa8b3151399918c806e04573780485f84bbdb9977ec422e95e3a70487d pcp-export-pcp2influxdb-5.3.7-7.el9.x86_64.rpm 72aad23fe4110efbb0ba4f2582cde2457a10263caf426efc65e54e592a28f56a pcp-export-pcp2json-5.3.7-7.el9.x86_64.rpm 4b225f54354e84579278b5785e618995010137521a6896cf14894609a6045137 pcp-export-pcp2spark-5.3.7-7.el9.x86_64.rpm f5698a76cb6c7fccec67e1ab2352721971d3d2473d804e2830e27761e052e3af pcp-export-pcp2xml-5.3.7-7.el9.x86_64.rpm 682e12aca0d2b46448e3df4c1e6358cc723804d15a13b170f8fff6eede7505a9 pcp-export-pcp2zabbix-5.3.7-7.el9.x86_64.rpm c78d0f70e58a491e7d3613bd00cde14e714fd59bd7c59ec0da15f4d1c50c4472 pcp-export-zabbix-agent-5.3.7-7.el9.x86_64.rpm 9a45973f9fc00176c05e07378246f4ab87d37cae4500cdd71a240d91195ce59b pcp-gui-5.3.7-7.el9.x86_64.rpm 5a0f60cae705fd1268bb0a43b4ba03185109cea2e0eb1b44572f62aee162a6e5 pcp-import-collectl2pcp-5.3.7-7.el9.x86_64.rpm f02b019c0f28fcdc7f273137c0e47eb44bf8507bb8e5d43c22453f61b18b866d pcp-import-ganglia2pcp-5.3.7-7.el9.x86_64.rpm abde6658e2660a76d45f932f958012b0571a67906553ebf1d1c898c60fdca2c8 pcp-import-iostat2pcp-5.3.7-7.el9.x86_64.rpm de0b64fddb4fcdb61e58900d78983de6d417bcc818da95f1b566ae42ab97d8bf pcp-import-mrtg2pcp-5.3.7-7.el9.x86_64.rpm 5b537b517e63de8c03ed8e4b37dda109384450c265a59b9f32c3499a45eccb8f pcp-import-sar2pcp-5.3.7-7.el9.x86_64.rpm da6ad333590ea6dc381c4841f5992fc314c5955d4ec75e4965cf50f954796453 pcp-libs-5.3.7-7.el9.x86_64.rpm 34a1d3e5f1356fa62a3436fe010724617a03b120e458628527c15cef0dcba418 pcp-libs-devel-5.3.7-7.el9.x86_64.rpm f4b9fabc38ee97430dd013352cb0e0ebec3b8bb5edc730f46c7f9ef56b11c352 pcp-pmda-activemq-5.3.7-7.el9.x86_64.rpm 4bbef93c6c2b40fc2fc0b0ee36848c9e18b2fd68847214756226184ba1798566 pcp-pmda-apache-5.3.7-7.el9.x86_64.rpm b03b3247bb4c3eb77edfac387eb560284f2a74f54980b7c05b2cfa4b6042b290 pcp-pmda-bash-5.3.7-7.el9.x86_64.rpm fb66155466d72090e60e4683c84b9d61caf9c76ef503dff68b7d246aac781d7e pcp-pmda-bcc-5.3.7-7.el9.x86_64.rpm 41d392dfbf168a54fce27fec31c87a8eff56815f382c8c5344448ba2262176d2 pcp-pmda-bind2-5.3.7-7.el9.x86_64.rpm 4c953afd3f76a25ad4d214466dd79e4d525564aa531a8b8f08d76558105544eb pcp-pmda-bonding-5.3.7-7.el9.x86_64.rpm 1c627f18331985d5f23d114a015cdd40d2f813aa143612ff6992585d406a302a pcp-pmda-bpf-5.3.7-7.el9.x86_64.rpm a84dfe1b5c922b44a797d6bb731218319da912ccd5332759e16b4a809d55097e pcp-pmda-bpftrace-5.3.7-7.el9.x86_64.rpm 57cc1675145353df62461dd0d6bdd14c462c8b50026ea1433f5176898909e1af pcp-pmda-cifs-5.3.7-7.el9.x86_64.rpm dde128247f14a5288a3fc6c873f3f31be82a37e79b222c7a3a9c5f950dd2de7a pcp-pmda-cisco-5.3.7-7.el9.x86_64.rpm 5742ac46b4f348f481fe3b202b3f9e229b3d0fd0cc8db54aae8f655bac8d305f pcp-pmda-dbping-5.3.7-7.el9.x86_64.rpm 4c7cd746fcfb119b081d93ccca6ea65b9bce5902887704ba8b2f5fb590233ff2 pcp-pmda-denki-5.3.7-7.el9.x86_64.rpm adf637dbee92bb4e3a9e11c6f69ffa00612b9a847f588fc11fecf6b63a0d1419 pcp-pmda-dm-5.3.7-7.el9.x86_64.rpm 37f6c1c57c3cd334334eddd63963bda8e4a05fe33feeb2d8022b83785c24fe83 pcp-pmda-docker-5.3.7-7.el9.x86_64.rpm 98fae90773d5c95738f93f488b59a9f581f23865d1f9f3b39b59b7ec02eb54b2 pcp-pmda-ds389-5.3.7-7.el9.x86_64.rpm 228a7585e65a43b81d486403fed67d479a33b38b522de6b955e6b0f209ec1fc1 pcp-pmda-ds389log-5.3.7-7.el9.x86_64.rpm cabb7fad64bd080771fccf90c8bf0439d3b866ad5dee7871357a29bda1cd864d pcp-pmda-elasticsearch-5.3.7-7.el9.x86_64.rpm 52fa7b9d64f669ebbe26249a4f94082e70ce8b20b2e953a89aa7e103fec024ac pcp-pmda-gfs2-5.3.7-7.el9.x86_64.rpm 05294fee0e5961cfef88e0ebce763a6e36de2fd50d3520fca84d0ef821a10cdb pcp-pmda-gluster-5.3.7-7.el9.x86_64.rpm 43cfb084bb796d355d9dd50ebbd8348e5e944e66b70eaef312558a2789c0272a pcp-pmda-gpfs-5.3.7-7.el9.x86_64.rpm 5d0701250f27f51b5b1a3d9dc4d9c4008e4531fc08488254bc8d8a17695f2908 pcp-pmda-gpsd-5.3.7-7.el9.x86_64.rpm 9bebaadb58a36ee744554affbc871fe732f53309e74a98a8e9bec417eeb64eac pcp-pmda-hacluster-5.3.7-7.el9.x86_64.rpm e210dfa911b6ac36e2408e02e2cb4c04d69552f92a3bf091455f0da3a8316b3e pcp-pmda-haproxy-5.3.7-7.el9.x86_64.rpm 1f1cc9af51bb8bf34b117b25c16af463acaea93452210739ed392c31273db801 pcp-pmda-infiniband-5.3.7-7.el9.x86_64.rpm 21b94c8fdaea67e011fd82d529255f962752c196686c56e2b6a829925aec5c6c pcp-pmda-json-5.3.7-7.el9.x86_64.rpm abef33a2fcd03338092f9d220da7c7a1478a7785f57a1d02e27ccff4e0d40dbf pcp-pmda-libvirt-5.3.7-7.el9.x86_64.rpm d14ec3ac6467cb5a91059d1d546858b5df1029b581bc87472d07031440b8b55a pcp-pmda-lio-5.3.7-7.el9.x86_64.rpm 8b2ed271e688b08e5af7fd8a5cc3cb0425322177d928431c4cd03b05c7cb712b pcp-pmda-lmsensors-5.3.7-7.el9.x86_64.rpm 9ed0241edf77ec428ea178f0b932d34b948223a734938e6d7392da82d889295a pcp-pmda-logger-5.3.7-7.el9.x86_64.rpm 72b28e997f68d21ec8b53e1c921de0f29eff7e3268464036c2531ec6262442ba pcp-pmda-lustre-5.3.7-7.el9.x86_64.rpm 2c9db8b81fc86683ab72c93f8e1feb1bb5939a255912c24b2b7a2844c03fb5ed pcp-pmda-lustrecomm-5.3.7-7.el9.x86_64.rpm 06522306cef6bf9523ec1f3a002f005289a0479b9bcf9abce2a6598c09c02e80 pcp-pmda-mailq-5.3.7-7.el9.x86_64.rpm 6aa0293807d678d4c55beed8718bdbd01cfa8d1cc1e9150953984a55f97aadde pcp-pmda-memcache-5.3.7-7.el9.x86_64.rpm d18a97a2df05dce8f1623dec762563e419fc41ceed78e86265b22ba319ff4d63 pcp-pmda-mic-5.3.7-7.el9.x86_64.rpm 5867752aa9ccf90042b215f749778e1d15f3d27ef1de30fc48b4aff3a936bb16 pcp-pmda-mongodb-5.3.7-7.el9.x86_64.rpm 61a50bbb5a9ce626987f133037714cf924e1a0413a050e395dee0be8cb8ef90b pcp-pmda-mounts-5.3.7-7.el9.x86_64.rpm 4b1c8938fb54f5edfd6110b60c9d2368cb5dd31e7f1942d1453fc10cf67c3ba8 pcp-pmda-mssql-5.3.7-7.el9.x86_64.rpm 31bc2461c2d0700d7f9f1dc66694c730cff2b2194ec048f8195f316c1930a21b pcp-pmda-mysql-5.3.7-7.el9.x86_64.rpm 35607851f9a062b09b880519d614f595cdd330e76f4f46e0a13d33031bc378e1 pcp-pmda-named-5.3.7-7.el9.x86_64.rpm a4278d65ce8d2dd56bd5abe9737030e99b337ab3e450bc0e09e63830d57908be pcp-pmda-netcheck-5.3.7-7.el9.x86_64.rpm a1e478a0f38d4695557d0bf426e7b00d4b1cdc5e04a562db4c142c8f08ae5ad8 pcp-pmda-netfilter-5.3.7-7.el9.x86_64.rpm 5fd8a881bae8f91d1744248da0acfa188104593f2db29e9c65776270706a4185 pcp-pmda-news-5.3.7-7.el9.x86_64.rpm 8b6e8bad526e20fbd3072c6010d2e4d84b477dc3fa9521988995537487a18a65 pcp-pmda-nfsclient-5.3.7-7.el9.x86_64.rpm e8c9dbdaece222ad4da075696307fd22b51ee0cd5d5664357c750c3f82d807a5 pcp-pmda-nginx-5.3.7-7.el9.x86_64.rpm 0eb49c26dfab8923569871ad57b099d39e6673176eb59cb2ee74950a3c90f6be pcp-pmda-nvidia-gpu-5.3.7-7.el9.x86_64.rpm 4334f9e143a09b85ba8c7f072f70fd648edc365d6e0cf0caa4855745da6a9bd5 pcp-pmda-openmetrics-5.3.7-7.el9.x86_64.rpm 14eec24865c9e25fe8ac172a574424c1a560fdf063f2bb3489a89703e421843b pcp-pmda-openvswitch-5.3.7-7.el9.x86_64.rpm 3781a368424c297193b82eef7296ed0c8de55fee90db1dc2170d648d0cdc02a3 pcp-pmda-oracle-5.3.7-7.el9.x86_64.rpm 2530b18c4b291e59961544ad48690a4965bfd371cdb70e82db686939e542c580 pcp-pmda-pdns-5.3.7-7.el9.x86_64.rpm b35a174148194b05358bed97a7e33ad17a0116f0fa89ee313ff6a919095f88df pcp-pmda-perfevent-5.3.7-7.el9.x86_64.rpm 590b75c0827f04d00905b3af2924dd343811b406734eb97ec1dc584080559be9 pcp-pmda-podman-5.3.7-7.el9.x86_64.rpm eb3b571a8f15bdf39113162423104db459987586c8b89e3d54529a062cd74c88 pcp-pmda-postfix-5.3.7-7.el9.x86_64.rpm d7f20e2d7d62bd711e81080c93bed522011a3e13b8e5b492092a67380b3a1074 pcp-pmda-postgresql-5.3.7-7.el9.x86_64.rpm c5b16753080b48d492acfa47d27503fe87a7a94be230b56e4071989eb6f91b1a pcp-pmda-rabbitmq-5.3.7-7.el9.x86_64.rpm 8ca2186d184c8fcd760ab74b28b1a34eca850e295903a6faaa3bec9b3f63f0b2 pcp-pmda-redis-5.3.7-7.el9.x86_64.rpm d773636bb7a5fe1068d2dfa7634384385cb041c99cb5d1f6ee63830f517353f2 pcp-pmda-roomtemp-5.3.7-7.el9.x86_64.rpm 55b2b6c81f3044fdfccc86fc2460ef5b0b244a24a815c304ad50169ac2faf255 pcp-pmda-rsyslog-5.3.7-7.el9.x86_64.rpm cde07c14e58bd770a197f3bab7d2b33e345eb50f98cf542251dcef2e58fa6b6b pcp-pmda-samba-5.3.7-7.el9.x86_64.rpm b0978f929f0d3990e122f8ee616288e636e277fd6bc91ce8bc55708defb4ec87 pcp-pmda-sendmail-5.3.7-7.el9.x86_64.rpm 2b29cbd51a37d94a055fd6d2bdad2e87036c1790cb5f1ce2d382dbb9226f3796 pcp-pmda-shping-5.3.7-7.el9.x86_64.rpm 26a6fde9e14da01a7518c8985734ef2d62a036e8f1778e342d270b731fc06894 pcp-pmda-slurm-5.3.7-7.el9.x86_64.rpm 89b01297e1282f839e2474ce3cd23258794a0488659bb0922ae37158a02dffa7 pcp-pmda-smart-5.3.7-7.el9.x86_64.rpm d0ba0b074b73adad835e0da94323ab0795615510ab5b15476a7624c67af087ab pcp-pmda-snmp-5.3.7-7.el9.x86_64.rpm 001c6decb65cc8d6ce3b02138535ae4ae222d33ab4437b9914502316acc106e7 pcp-pmda-sockets-5.3.7-7.el9.x86_64.rpm ca288c63854d507e9afcecfa170b21675f4bb4b94c6ddd7a02eb1a4c83186878 pcp-pmda-statsd-5.3.7-7.el9.x86_64.rpm 9c0f836537990feb9710bfa9922fd44f4f2408ee3be5ba75425cbb6262f0db87 pcp-pmda-summary-5.3.7-7.el9.x86_64.rpm 19c3e196a4856cb630769c6ca158b85445ee6c5a158b5b7958698689d32cd970 pcp-pmda-systemd-5.3.7-7.el9.x86_64.rpm a1940210f1c33cbc024a332bb250cdec065fb05602e2d07c86a373afd9a0d583 pcp-pmda-trace-5.3.7-7.el9.x86_64.rpm 4ca5091c96f436eb8e93e85bb3ec4f9cbe7c244e2baea575ddf80e59c7951398 pcp-pmda-unbound-5.3.7-7.el9.x86_64.rpm 1f6e254d7b901d5db7dbd499669168efeac5f976b3dfc3d3c8fd0f484b00ba26 pcp-pmda-weblog-5.3.7-7.el9.x86_64.rpm 830cb130a43bddbfa80015bb4985188b989717eed59174b06b941609cea102c1 pcp-pmda-zimbra-5.3.7-7.el9.x86_64.rpm c113cee5590adba9bea06c5754159ceb602207c1a24278f6cc036ea191795658 pcp-pmda-zswap-5.3.7-7.el9.x86_64.rpm 1af9801db336d77669a3506bba1b36dbf62184f19c5c1d996aaab7cde94a039a pcp-selinux-5.3.7-7.el9.x86_64.rpm e9d759a3d5da0a75e040fc841213fc826a889e4f6fd663c4316a3a90f53dc467 pcp-system-tools-5.3.7-7.el9.x86_64.rpm 41d82d8e3392f4ce1da2f16f42ec49a827b42a053e1eff7f365c74e8089e9f35 pcp-testsuite-5.3.7-7.el9.x86_64.rpm 5fa2d6191d6ed868d28d74be131afc1ffcee67e553586d77eb57fa1c35d8358e pcp-zeroconf-5.3.7-7.el9.x86_64.rpm f4bf46c644cefdb5512b26f53056a83848533a9250cd384d923bc1bfa6ac6263 perl-PCP-LogImport-5.3.7-7.el9.x86_64.rpm 44fc146b3e583e4dcce189e41cd1da843ca78a136cf3f4053589ea0cb7270732 perl-PCP-LogSummary-5.3.7-7.el9.x86_64.rpm 175b0dd1ea7ed33e0ddef249423c8aed9c9bf5c2dbce73025c69eea4ba3eed89 perl-PCP-MMV-5.3.7-7.el9.x86_64.rpm 25e5691d2bf8c645341fb321d2e5c5f45298bd5b031ec06dc0daacc07e29b900 perl-PCP-PMDA-5.3.7-7.el9.x86_64.rpm f7cedcf1efc5378cd5ed05a24752556c3c096b8c7b75a9fab77205050d20723f python3-pcp-5.3.7-7.el9.x86_64.rpm 74a1b9cccba3dcecee9cf3d6d636421ab2b2e4e08a64596dd9cc78792d974507 RLBA-2022:7990 flatpak-xdg-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for flatpak-xdg-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flatpak-spawn-1.0.5-1.el9.x86_64.rpm e12118305dffd8e8a421660d7899d4a2008e5659f473b820c3b9758911c1b386 flatpak-xdg-utils-1.0.5-1.el9.x86_64.rpm 806d5734c94fffafd6b432cf9a813c60343fc937ae091d2bab1298387af93820 RLBA-2022:7992 libestr bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libestr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libestr-0.1.11-4.el9.x86_64.rpm 311360768204cf58a79d72f92e5fa25671cfdaec398ad3fc90cacfbcfb0f83eb RLBA-2022:7994 evolution bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evolution. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms evolution-3.40.4-6.el9.x86_64.rpm 63f59c74ffcec300bfff30b8d56d8e2cabbdefda98c2cf49ff0883c09ee45239 evolution-bogofilter-3.40.4-6.el9.x86_64.rpm 4b5cd6d9b38014aa1847327c49f3c3981642b9e797fa35e13fe9340db2053a1c evolution-help-3.40.4-6.el9.noarch.rpm 7b67cb16b5f085601d654b537b388c090423d90cc851be33dd74e9c195dc4294 evolution-langpacks-3.40.4-6.el9.noarch.rpm 80c1b3448aa997afb16b8696746bc14839c5fc1efb6e013bd0fa268612993c70 evolution-pst-3.40.4-6.el9.x86_64.rpm 222f8d9d65f0cc6d8f027f7788f319a0f1cff29e0833dde131b26fc8cc260867 evolution-spamassassin-3.40.4-6.el9.x86_64.rpm cd38dec19299bf8b08eea4c871daa3e405986576bc8315d5a62a4e4a86516152 RLBA-2022:7993 mod_wsgi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_wsgi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-mod_wsgi-4.7.1-11.el9.x86_64.rpm 3186a8b911124746e2632ab8be6ecdc289036a884e3e7cca9cec42ada88bc7a6 RLBA-2022:7995 evolution-data-server bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evolution-data-server. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms evolution-data-server-3.40.4-6.el9.x86_64.rpm 6b3e20586e0fb36fd380503dd439750e032ee433daaca2c611fd6e4f3f4f254a evolution-data-server-devel-3.40.4-6.el9.x86_64.rpm 03c607ee947a55264a69525b9aa1aec64dad06d8325e1234eb32dbd9d972448e evolution-data-server-doc-3.40.4-6.el9.noarch.rpm 93ab2ed7576d23b294b1db56171dae650df9b660b2c8bce44a0e6da2e1df184d evolution-data-server-langpacks-3.40.4-6.el9.noarch.rpm db81a56031c693d5d1cd9b7e6fd4d88addb685a57aeed735c95724468034dd57 evolution-data-server-perl-3.40.4-6.el9.x86_64.rpm d871f020d8ced243917204a0012c9e90032614fa5f18eec8b24d7ed85a783ab7 evolution-data-server-tests-3.40.4-6.el9.x86_64.rpm 499c75494c55be70cc7ba94d6963b0a5175e2ededa6123277e4d717ea46d4546 RLBA-2022:7997 xdg-desktop-portal bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-desktop-portal. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-desktop-portal-1.12.4-1.el9.x86_64.rpm 5b69bca006861baa18cb3a5e35394012d0ed0b49e18441b4246aecb476684716 RLEA-2022:7999 xdg-desktop-portal-gnome bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-desktop-portal-gnome. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-desktop-portal-gnome-41.2-1.el9.x86_64.rpm 7bb9428acc9ef87979050d06e4e975e053a17ccd38d5656039909c20d6be90d5 RLBA-2022:7998 gnome-tweaks bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-tweaks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-tweaks-40.10-1.el9.noarch.rpm aaa2c4060fb312151b4c35249fa0a32d4301932f1ea81f57e9cbc68b1a3e9da5 RLBA-2022:8000 wayland-protocols bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wayland-protocols. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wayland-protocols-devel-1.25-1.el9.noarch.rpm 3a912fcd7eaa246e88b4bae743895e34228b4dac59c387b671e4994708954b4b RLBA-2022:8004 rpm-ostree bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm-ostree. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rpm-ostree-2022.12-2.el9.x86_64.rpm ae5615f173f2691dedd7a531190010fab535795e4826e07ea634408bd674f74d rpm-ostree-libs-2022.12-2.el9.x86_64.rpm a222c74f2e68887a97bcaa5c2ef20221cf6c33f4e5d4eb8aa832b14ed773b665 RLBA-2022:8005 ipxe bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipxe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ipxe-bootimgs-x86-20200823-9.git4bd064de.el9.noarch.rpm 00192a333bae22063d4782365c916aad980288d7e2db31a24cc4fb9d7a1e58ee ipxe-roms-20200823-9.git4bd064de.el9.noarch.rpm 790a3f2840fcca13eb25fee64b11ccfa199084a66b317607bea6ad57d9e558a0 ipxe-roms-qemu-20200823-9.git4bd064de.el9.noarch.rpm 571c22893e831cd0b2f5b79611684a4a9b2d7443444188a8b3d24d2f01115f38 RLBA-2022:8006 gjs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gjs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gjs-1.68.6-1.el9.x86_64.rpm 29a9d4662db1efd9c5be705bf931d7f946e03fed1584b9fb557c97d7a6fff768 RLBA-2022:8007 libvirt-python bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-libvirt-8.5.0-2.el9.x86_64.rpm 1de6fbb9601b277c40d0f46d0266b9a337c3998a0b1414a66ad0307df6c2bd0a RLEA-2022:8009 jss bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms idm-jss-5.2.1-1.el9.x86_64.rpm fa737b0c3ee90e6463989b7c235f2d7686c124895d4219180779dbaa08d2acda RLEA-2022:8010 ldapjdk bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ldapjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms idm-ldapjdk-5.2.0-1.el9.noarch.rpm 004262e302baeb622832e882808b98d3c848e00240ef81f026b2898869ffcb65 RLSA-2022:8011 Moderate: fribidi security update FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order. Security Fix(es): * fribidi: Stack based buffer overflow (CVE-2022-25308) * fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309) * fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for fribidi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order. Security Fix(es): * fribidi: Stack based buffer overflow (CVE-2022-25308) * fribidi: Heap-buffer-overflow in fribidi_cap_rtl_to_unicode (CVE-2022-25309) * fribidi: SEGV in fribidi_remove_bidi_marks (CVE-2022-25310) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fribidi-1.0.10-6.el9.2.x86_64.rpm da453272ba50af82b42370ab516b4de94977072a4069f657c84e5c357d572bc5 fribidi-devel-1.0.10-6.el9.2.x86_64.rpm 4a6b9992cc89bc774d8141080df63af1516eefcdfe6450ec85da36fd47e3e51f RLBA-2022:8012 xdg-dbus-proxy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-dbus-proxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-dbus-proxy-0.1.3-1.el9.x86_64.rpm d577de2e576b019218ef9db79c6364e17bc6cc612909484936cb2e03d3a6c95d RLBA-2022:8013 gnome-shell-extensions bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-shell-extensions. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-classic-session-40.7-2.el9.noarch.rpm 990688f4cd3ff5235e13e912e874979c0c8300349cace7518e113b50f8aa1c50 gnome-shell-extension-apps-menu-40.7-2.el9.noarch.rpm 7c0e3186f3d07c4bb540babbb87f256aaf03d6f25ea13edc4cc9066183b8ba2b gnome-shell-extension-auto-move-windows-40.7-2.el9.noarch.rpm 31fdf452708625689e5d08e4537babaff88caca0c6158577ea6db9a76f2acd39 gnome-shell-extension-classification-banner-40.7-2.el9.noarch.rpm a2f0cf98bba752734277ca3308b792826ddc9313a744fa7cf704e1f78eb7ba53 gnome-shell-extension-common-40.7-2.el9.noarch.rpm be9e5b0e1d57ec9b6d3c4ea137c35aac1a44775343f002e5b2ac976ff258352b gnome-shell-extension-dash-to-dock-40.7-2.el9.noarch.rpm 39ae3b3b5656e4ba3d334ef195a39859e694fd88c7af85f6d171da4871719416 gnome-shell-extension-desktop-icons-40.7-2.el9.noarch.rpm d2ad825b121db10ea0aa6f90ab6575ebfdb00d544cedbad607ce9db78258185c gnome-shell-extension-drive-menu-40.7-2.el9.noarch.rpm c296a856ae2e48020422446f5c53f48222acff8558e039f16d0e5e5b56bd74f5 gnome-shell-extension-gesture-inhibitor-40.7-2.el9.noarch.rpm c67a680f9d3d7e32dd89a77bfd461b4381508ed9ac5de66c0014533f543fc1a0 gnome-shell-extension-heads-up-display-40.7-2.el9.noarch.rpm 9b511d1bb34b86a24f4b29b883c0a28638df3d62c3a10a8c1bdbb792a3e30e32 gnome-shell-extension-launch-new-instance-40.7-2.el9.noarch.rpm 6e5852626a9790ff7dcdc4b0a3b3d60035dd9cfe33163bab47de94a1988cf784 gnome-shell-extension-native-window-placement-40.7-2.el9.noarch.rpm 4133f12d27d29ca4a710a02a32fb1842c0073b523d55c4b45fe4b79f43984002 gnome-shell-extension-panel-favorites-40.7-2.el9.noarch.rpm 6568cb2f57eac309e030247d64cba70a29eec5a3e7bbc2515d2d7dca73105ca8 gnome-shell-extension-places-menu-40.7-2.el9.noarch.rpm 9c9e347ab95fa105d9e351f044e4e1fb523442448f51b7f3aaacf9f3a7136768 gnome-shell-extension-screenshot-window-sizer-40.7-2.el9.noarch.rpm 219c59ac1826555af1bddfab311ca1573bd495aa086c7088aa11517dc12d3220 gnome-shell-extension-systemMonitor-40.7-2.el9.noarch.rpm fecb8109d2537434f831abc6271a254c61c3b8e730fdd70aa36be5a0101bf68f gnome-shell-extension-top-icons-40.7-2.el9.noarch.rpm 8a611b952ad4c5d1bbd96a6e718c70500b1a0c8638b89ebf1839ba6582c7bd5c gnome-shell-extension-updates-dialog-40.7-2.el9.noarch.rpm 1d6a8f997ed44d3839171b0e706ee6432b480ff0f583a562061c7aa5afa00754 gnome-shell-extension-user-theme-40.7-2.el9.noarch.rpm 4f063f27dd2b89ffe4eaadb73f5da88e8c0f6f48b22897fba15569cc756e9304 gnome-shell-extension-window-list-40.7-2.el9.noarch.rpm b4f80345761ce454a1194a905ca297d60dfb748a5e72b8b29ef7044614ccf0b5 gnome-shell-extension-windowsNavigator-40.7-2.el9.noarch.rpm 84c94bf7776727e12861f5a4968f1534de22bc0e2c81920b6a9868d7dbd5d0de gnome-shell-extension-workspace-indicator-40.7-2.el9.noarch.rpm cf96dbfe2991f2df9514f79e16b72e3cd414381f12c7588eee91824dd5abf6c3 RLEA-2022:8014 tomcatjss bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tomcatjss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms idm-tomcatjss-8.2.0-1.el9.noarch.rpm a94f3c18e8f044139c200e0517b93d550cb16fa5593b638d1977eaa492b6ed2e RLBA-2022:8015 python-cryptography bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-cryptography. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-cryptography-36.0.1-2.el9.x86_64.rpm 0325bc0114d7326f9207d2b890e937897d416fc9acb97a86ed5d6810f7628f29 RLBA-2022:8016 nss_wrapper bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nss_wrapper, uid_wrapper. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nss_wrapper-1.1.11-8.el9.x86_64.rpm b3ff94bbb9bbdf938510481973646db5609abe02eb85d11f7c8602486ed2c342 nss_wrapper-libs-1.1.11-8.el9.x86_64.rpm 76d745d0dbde7859754945375c735b39aff445cf9b5c7db95c4018514ccf83ab RLBA-2022:8017 augeas bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for augeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms augeas-1.13.0-2.el9.x86_64.rpm b4f129cb03300710d2139134f285a7b613c7cb9fd9f61bea7603dac8fa2cfecf augeas-libs-1.13.0-2.el9.x86_64.rpm 0d0f8cdc9e961fde1577a5203f71db7640da59869a62a5de4fd7bb667d6f0bb0 RLBA-2022:8018 lorax bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lorax. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lorax-34.9.20-1.el9.x86_64.rpm 4ecceef5f5ad62773431607fc2b6bfd98a73f6ce034713cb27c0122873e8cd80 lorax-docs-34.9.20-1.el9.x86_64.rpm 5d3987367ad06e214c622623da6cc7d07d50610e3c528c12ad18a1f90b67c67c lorax-lmc-novirt-34.9.20-1.el9.x86_64.rpm 6f442aa7d619189764745a14f34cc1edc75ae3d36a727afbf6c9987d4fef3438 lorax-lmc-virt-34.9.20-1.el9.x86_64.rpm 8052d9c1d15b08e15099dcddf6556eb33e5da60e7196a1bee2bca1fd76719e62 lorax-templates-generic-34.9.20-1.el9.x86_64.rpm be8e3393384c5db7ec2b02283d794e65a85b98e727b63d61b0c91bf783491d3c RLBA-2022:8020 oscap-anaconda-addon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oscap-anaconda-addon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms oscap-anaconda-addon-2.0.0-12.el9.noarch.rpm fd5384db0a2d285cbe5457a291934c462543e5b5172b913b897b0146c66c4b6b RLBA-2022:8021 qgnomeplatform bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qgnomeplatform. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qgnomeplatform-0.8.4-2.el9.x86_64.rpm 1246fc28de4856095b22cc825f3c427e45744bec87f4f476a44cbbf3a4b48454 RLSA-2022:8022 Moderate: qt5 security and bug fix update The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework. Security Fix(es): * qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for qt5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework. Security Fix(es): * qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-5.15.3-1.el9.noarch.rpm c39fef040a43baa7e9026cbaed0724adfca06ee9e078171bab817f2972228030 qt5-rpm-macros-5.15.3-1.el9.noarch.rpm f8a3d9cbc578d0da895f387154042bbf35e1cdba5a5dbc9e4e3e6182238e0ded qt5-srpm-macros-5.15.3-1.el9.noarch.rpm 39f47b9331907f8d26120e199684c714acbebc81b6dfe415769ba7ab0788a101 RLBA-2022:8023 qt5-doc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-doc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qt3d-doc-5.15.3-1.el9.noarch.rpm b3556a302b304d46009f826c3e777f883dd1c1d246bfbc40f8b4cf00933bfd88 qt5-qtbase-doc-5.15.3-1.el9.noarch.rpm 94bd19050ca31afabd3c51c00026bae4db3ef3cf63f4bb9e4114949f85620629 qt5-qtconnectivity-doc-5.15.3-1.el9.noarch.rpm 214766b39b53ff4929a366bb5ed5e66d08a40f3ecc31289fb08eef80935dc4d5 qt5-qtdeclarative-doc-5.15.3-1.el9.noarch.rpm 8612bc82903f03f0e08202e059d26e57a2a4430a9fc09a82d640fd9250263e1e qt5-qtgraphicaleffects-doc-5.15.3-1.el9.noarch.rpm f261e70dc417f210e2293383cbbf5c16fe45f1d4a85cf4d10b10b99f0a86188e qt5-qtimageformats-doc-5.15.3-1.el9.noarch.rpm 1e5f07f2a6f31415bd8ac4f00405981281af382cdd38e62dc8ba50259cde84cc qt5-qtlocation-doc-5.15.3-1.el9.noarch.rpm 7286513229bf8a719eb643aa18390ec213529e97d77ddef11b10548085a6617b qt5-qtmultimedia-doc-5.15.3-1.el9.noarch.rpm eede390598ba9bdf93cadbe225445a7a6563296d79c9fa2fa6a4a0475a68564d qt5-qtquickcontrols2-doc-5.15.3-1.el9.noarch.rpm 4405bf5cbd416e20f62fcf3933fa61d65dcdb80be01271182da1b75be0740434 qt5-qtquickcontrols-doc-5.15.3-1.el9.noarch.rpm 8c4d8b70b8ea468e3e76a85e452ce6fd4e8a6d6e3e6c44123b8f74380fdd6a17 qt5-qtscript-doc-5.15.3-1.el9.noarch.rpm 24da9173a89b9d98974721de74512d52c337803979235cceb26a6eabfcdfc65c qt5-qtsensors-doc-5.15.3-1.el9.noarch.rpm e4438bd2b520ee39ab0fca910bc11026aaf58e286cd692dcfc38758801c70c58 qt5-qtserialbus-doc-5.15.3-1.el9.noarch.rpm cd780a3244d4d7af5ee419ca2bc5f63b71f9574351b067bbc19b5d1b6949bbf5 qt5-qtserialport-doc-5.15.3-1.el9.noarch.rpm e66e4e5aac0c9f3e211059639b9e33c836f2f2455cca9a0ca5fb621e8fda73a8 qt5-qtsvg-doc-5.15.3-1.el9.noarch.rpm 777be179df1b2df52be9f2af4ca13b3b9b5716dff86c78989329c5d41bf00fe1 qt5-qttools-doc-5.15.3-1.el9.noarch.rpm 62944d7e3ab4f532874d7d57fd24652ad4fb56671a259927046ad3d9e2d43b5f qt5-qtwayland-doc-5.15.3-1.el9.noarch.rpm 1a0968b443a1a9aebf097abce7ef5e005d5717750f0ae172c361e6adf73e2a55 qt5-qtwebchannel-doc-5.15.3-1.el9.noarch.rpm dec17c9313743e1df8d735f98f1a650ef7c58b01f525e487c60817717311f4c6 qt5-qtwebsockets-doc-5.15.3-1.el9.noarch.rpm 4607214d0a2cfa5feb6272fe5bc6d5e4d4d25469ccdf70e37040d71ed3f57721 qt5-qtx11extras-doc-5.15.3-1.el9.noarch.rpm 5c5c8e9c9f404346e918cb31cb50ab4992438417c46e765621b1340aa74fd708 qt5-qtxmlpatterns-doc-5.15.3-1.el9.noarch.rpm 566c57cd2ef171b82b9740f540e5a5137c4350f485dbbbb88bb1e8986b6e166d RLBA-2022:8024 qt5-qt3d bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qt3d. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qt3d-5.15.3-1.el9.x86_64.rpm 509dc82dd85b25568e73e83dd7a21f8a387941596fd67b02a9b23c5dde1ec027 qt5-qt3d-devel-5.15.3-1.el9.x86_64.rpm a462a937a3279fe2e58c81f864cdceebf5a48f1817d1958b35f9770b1b037e8f qt5-qt3d-examples-5.15.3-1.el9.x86_64.rpm c08342b8e1022e85d022d883ba22c0369cd90ae4f23c354e0d67ab112413edbd RLBA-2022:8025 qt5-qtbase bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtbase. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtbase-5.15.3-1.el9.x86_64.rpm bb0fa3dfdee57234132e94100751f1eecaf49741d0c888d939232431bc0a62bf qt5-qtbase-common-5.15.3-1.el9.noarch.rpm b7f8a1a2a84ca826a32f0c4b0772286ca8c9e931d1970dd970395f51bab931d9 qt5-qtbase-devel-5.15.3-1.el9.x86_64.rpm e51a6701c2b36a570bfeb52daecbea8de971ed485ad3004688d9cb4ba919a5f1 qt5-qtbase-examples-5.15.3-1.el9.x86_64.rpm a0392c36f7299563c5f04917b0bd9acbad38e4120fa0ecaebb5098116c8e3390 qt5-qtbase-gui-5.15.3-1.el9.x86_64.rpm 5908f0a313cb4000864e3b30922409260a3271dd2dc414b04dabc092967d70db qt5-qtbase-mysql-5.15.3-1.el9.x86_64.rpm f16c6c98aa1d650160abe9986341987d4b3da1c2164b6a6cb7c8fa39585683a4 qt5-qtbase-odbc-5.15.3-1.el9.x86_64.rpm 5ecd8a3d00eea40cbb49657eba959c960176272b7beace5d613463168ae9143e qt5-qtbase-postgresql-5.15.3-1.el9.x86_64.rpm 866dc2f8be3abcfd1294f18135cae22857b1af4419df02384619ef06c84c262f qt5-qtbase-private-devel-5.15.3-1.el9.x86_64.rpm 100b0bd9fa60b02e7b2b55b9dda0a02b098893947db85eaa465928b5b990c1f4 RLBA-2022:8027 qt5-qtconnectivity bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtconnectivity. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtconnectivity-5.15.3-1.el9.x86_64.rpm a0930c3c2d3a2b41ea9112eee8ec4002cac16fc057e5e53772b0b5d07cd0a8ce qt5-qtconnectivity-devel-5.15.3-1.el9.x86_64.rpm 3d44cc227506c139d8e27381ef18954ce8d6e6f0b0d65552ac4edcbc385072b1 qt5-qtconnectivity-examples-5.15.3-1.el9.x86_64.rpm 7d7640995e81b5bbd9f8d83436453343a53577acbdcae41519d73ad52ff81277 RLBA-2022:8026 qt5-qtdeclarative bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtdeclarative. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtdeclarative-5.15.3-1.el9.x86_64.rpm 6dd6ce59530a550de5bd2186fe46ab6daaba08fce3c4475614b949082268ad87 qt5-qtdeclarative-devel-5.15.3-1.el9.x86_64.rpm b7951169e6fcf052b205e9e84045b90d703d06f3e7fd84d9f86628b45d37c049 qt5-qtdeclarative-examples-5.15.3-1.el9.x86_64.rpm 1c8beee52a729d2996d74f62cd44b1d7312b9a06a653c1d220c241107a5f25d2 RLBA-2022:8028 qt5-qtxmlpatterns bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtxmlpatterns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtxmlpatterns-5.15.3-1.el9.x86_64.rpm ea3c416df8543440ff746107e514adcd71628b12148b863a7c427c9c5dc3e35b qt5-qtxmlpatterns-devel-5.15.3-1.el9.x86_64.rpm 8bdf6d8e57944c2072a59c2e7ba7e8f734af7bb389c43eac63d5d1e9d007a350 qt5-qtxmlpatterns-examples-5.15.3-1.el9.x86_64.rpm 967e8e49735edd25c06924bde88f9e157d562d5124a40272e3957a7cb8c0a917 RLBA-2022:8029 qt5-qtx11extras bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtx11extras. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtx11extras-5.15.3-1.el9.x86_64.rpm e2c070f89f2dff6c2033b0751cf3495d68f8d1a5638226d25381bdd1e2056ab8 qt5-qtx11extras-devel-5.15.3-1.el9.x86_64.rpm ff47959fb8406ccafbd90ef3c1d8fb7ac1664bb594d9400f24b0bebaed662ee3 RLBA-2022:8031 qt5-qtmultimedia bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtmultimedia. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtmultimedia-5.15.3-1.el9.x86_64.rpm a51f5a6a20d4bfc52373a82a8af53743dd6990efd8e2d85fcd8a5c41f3fdf74a qt5-qtmultimedia-devel-5.15.3-1.el9.x86_64.rpm de2897579df9ecfcc25ffd7460056b0b4944064bcf1e4a5241996f43fea1db37 qt5-qtmultimedia-examples-5.15.3-1.el9.x86_64.rpm 6b5deaf459bfce9084b34be6c124c29003d1c6bb163175c77b4d6b6395090178 RLBA-2022:8030 qt5-qtlocation bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtlocation. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtlocation-5.15.3-1.el9.x86_64.rpm 0992ea8582c426f36d91cca6fcfbfc8517c8048030d50aab63da582db42b980d qt5-qtlocation-devel-5.15.3-1.el9.x86_64.rpm 7db45d25b1f5a502166107db19044445c82f01913b10a13594cc89cfa4234505 qt5-qtlocation-examples-5.15.3-1.el9.x86_64.rpm ff2bd0e522f802d2e4fb63e13800c61259774d772fff9095c923b69bac5e8010 RLBA-2022:8032 qt5-qtwayland bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtwayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtwayland-5.15.3-1.el9.x86_64.rpm 2a87ff164ee68e58b70d0b7755d10c3b8a5b71d3f07c868f3e842e4bdd0efa6c qt5-qtwayland-devel-5.15.3-1.el9.x86_64.rpm 2b0218953b97e573c37f266143289354a36bf5e7c4cac8e39f4fb76f923a0126 qt5-qtwayland-examples-5.15.3-1.el9.x86_64.rpm c44da717e73949605bc8a56e2fc838a2e46ebca777abc25433c469ffdf0736a4 RLBA-2022:8033 qt5-qtgraphicaleffects bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtgraphicaleffects. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtgraphicaleffects-5.15.3-1.el9.x86_64.rpm 9dc4742fe2e7958a04dd2eb9f9b348ac41d9609acbdfe32dc71a57398d6652f0 RLBA-2022:8034 qt5-qtimageformats bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtimageformats. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtimageformats-5.15.3-1.el9.x86_64.rpm 4a7cdde976e920f4a72ece1abddfafaaf16be9ef0e95f1d2ce03a4eacf2d3b06 RLBA-2022:8035 qt5-qtquickcontrols bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtquickcontrols. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtquickcontrols-5.15.3-1.el9.x86_64.rpm b213558e5f718bd4b84d36ad38f52159cacc48be8531fd0892bb22999eb60b7e qt5-qtquickcontrols-examples-5.15.3-1.el9.x86_64.rpm 1f62280eeeeec3599a5224c308153b489886ddb55d341a75b309281f6c2a4cc6 RLBA-2022:8036 qt5-qtquickcontrols2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtquickcontrols2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtquickcontrols2-5.15.3-1.el9.x86_64.rpm 048cca133b6f77dae2356d81d4c5c000cebae8e8109ef5c75566b55d68907118 qt5-qtquickcontrols2-devel-5.15.3-1.el9.x86_64.rpm b491d4b0e3699e80b4a1d71478effc9b934dbd2bc1d18dcc2cda33e2df6b6668 qt5-qtquickcontrols2-examples-5.15.3-1.el9.x86_64.rpm f213bc3014329dca545d29831885733645745afd45c6df2a5059c70b995c244b RLBA-2022:8037 qt5-qtscript bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtscript. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtscript-5.15.3-1.el9.x86_64.rpm 9d3331da578e2e2d94efe9d259bae346536e8fdd1946d9788529a25a32d8285a qt5-qtscript-devel-5.15.3-1.el9.x86_64.rpm f5dacf6a3dd9ed5d1823e3ae5a9ce58161f304ead63fca34a990e51ca66c92e0 qt5-qtscript-examples-5.15.3-1.el9.x86_64.rpm f7e0ce9cc4d5fe41995a0d9c35c0e10f51ffb51ba2728b84c75560ac2727ae24 RLBA-2022:8038 qt5-qtsensors bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtsensors. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtsensors-5.15.3-1.el9.x86_64.rpm 75cf4e933a8d6be5165e3da4b2480b833c9d4887be3c424fe08ff4df9f322713 qt5-qtsensors-devel-5.15.3-1.el9.x86_64.rpm cd77feb2ccfb3a8bebd4fab49e197f979817568c76cf2498eef57858c41fca5e qt5-qtsensors-examples-5.15.3-1.el9.x86_64.rpm 710aa63f77c126e307f7f3d55c73550b7fd3686c0afc64c2c22ec13df5025ca7 RLBA-2022:8039 qt5-qtserialbus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtserialbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtserialbus-5.15.3-1.el9.x86_64.rpm a23331485282bd406861aaaa1437b745f6fe757743b5436aff9787c3d92cd907 qt5-qtserialbus-devel-5.15.3-1.el9.x86_64.rpm 16948d8b448a124db092e472736ab7dfca97b6181c5d85da63de8c7edcd18cf9 qt5-qtserialbus-examples-5.15.3-1.el9.x86_64.rpm 5510d5999ac960337d1c3fd0a3a4b6bc3af5700a1e7861bbb1a47b336667be2f RLBA-2022:8040 qt5-qtwebsockets bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtwebsockets. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtwebsockets-5.15.3-1.el9.x86_64.rpm 2755afef17a300b86b577919e2963ce715e99f37b98736c264bdb06714b64af4 qt5-qtwebsockets-devel-5.15.3-1.el9.x86_64.rpm 65fb5e314775f4aceeab0000b77148b1addfd613c21930c338c4d4cf63b21b27 qt5-qtwebsockets-examples-5.15.3-1.el9.x86_64.rpm 9c38fde54d0aef1cd800f21b717564fdb07e16e2aa045809f604640cb4b26b16 RLBA-2022:8041 qt5-qtserialport bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtserialport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtserialport-5.15.3-1.el9.x86_64.rpm e99511468f32805b64e15e1f57eeb2ba3bb53ce67847fd5bb2626373cce52da1 qt5-qtserialport-devel-5.15.3-1.el9.x86_64.rpm 1c258517fead6071ed07875ddfb23ccfec98d4c4929063a0baf4ee60a7daea34 qt5-qtserialport-examples-5.15.3-1.el9.x86_64.rpm a721aea2a8cdbc75d1d452b31ddf6ff5d3e6e6f737d2dba3f2e34e6f495bd379 RLBA-2022:8042 qt5-qtwebchannel bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtwebchannel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtwebchannel-5.15.3-1.el9.x86_64.rpm c6d5f79f34bcaa8209af09c06f053af85872ecdae783eeaef158aa117eebb0ae qt5-qtwebchannel-devel-5.15.3-1.el9.x86_64.rpm 7e8fc33cf0ea0e1ebc875eef89af3bbebe3867062e89246e99dfb55175437ffd qt5-qtwebchannel-examples-5.15.3-1.el9.x86_64.rpm 97b3c4abbe2e2b4c7727306b6265e41d1b6e6366f49a82fce6ebe85ca01629c6 RLBA-2022:8043 qt5-qtsvg bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtsvg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtsvg-5.15.3-1.el9.x86_64.rpm c927686c41ba6c9a559dc66224b41f5548a060c414ea52c31962c64c5182c44d qt5-qtsvg-devel-5.15.3-1.el9.x86_64.rpm b3a133846e56ffebd0d677348832c0e64babb4ef95a91e11b74b336b70308f5e qt5-qtsvg-examples-5.15.3-1.el9.x86_64.rpm f38f5352627464dd94971c60eae433b3fe312d1e3b2900326a341315012914e7 RLBA-2022:8044 qt5-qttranslations bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qttranslations. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qttranslations-5.15.3-1.el9.noarch.rpm cc91c751c585b26969d7ab213b11a7a686d7b0e2d6db4e683c8d46930582e42a RLBA-2022:8045 qt5-qttools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qttools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-designer-5.15.3-3.el9.x86_64.rpm 4ce01af679692e6bf5c8a4f5bf1f01d31cc519d5e03b05cd82d007c297a2fc4d qt5-assistant-5.15.3-3.el9.x86_64.rpm efa0a9290ba1cd94ce039ca3c9e38c41aa5801b63d53b5f3351435de31c6a446 qt5-doctools-5.15.3-3.el9.x86_64.rpm b18c9d827231b7f26fe911a28a64624155c554835c7b236c886396c365de0240 qt5-linguist-5.15.3-3.el9.x86_64.rpm 7369c677b9233e2605e927e0a021e73291f84b469f64ac254c0863f3b99be445 qt5-qdbusviewer-5.15.3-3.el9.x86_64.rpm 2f1fa20c14d089548f6b15361b4c84c24598ca368134f6d22411a8b97d83c3ea qt5-qttools-5.15.3-3.el9.x86_64.rpm 69a251ae573fbbf055d2660e5d844372cc7949f4165b5045a1f96be2925e4e18 qt5-qttools-common-5.15.3-3.el9.noarch.rpm 2bdeadd79971b6b43faf3833ad88e1d70de58b4629d1546be737a0062589b9bd qt5-qttools-devel-5.15.3-3.el9.x86_64.rpm 57f8f0039a1d0054df5097a72f775a7bc7d0602ed3565c307d00ed7b94d20f99 qt5-qttools-examples-5.15.3-3.el9.x86_64.rpm 985e2934632db4172bfd86a0396104ea9c8bf2b22ab38adbe7b27ec5049e6524 qt5-qttools-libs-designer-5.15.3-3.el9.x86_64.rpm 40dcc5639acbc53b1fcde54dc6da5f709839bb3d8bdbf7dca377ae43298f43b2 qt5-qttools-libs-designercomponents-5.15.3-3.el9.x86_64.rpm 9fa09ddfcce3ff237858a0ed367cdd85eae34e1b30bfa4097f4429b4444899f2 qt5-qttools-libs-help-5.15.3-3.el9.x86_64.rpm 86fa29f515c37c411a9646e37f1dd763dcac3883cf394a17942cdffdfef5db52 RLBA-2022:8046 sip bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-wx-siplib-4.19.25-1.el9.x86_64.rpm ce9c05e384c0cad52c5a77a3c768edb51076b51cee0ee3bca4a2d17e64a503ff RLBA-2022:8047 python-qt5 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-qt5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-qt5-5.15.6-1.el9.x86_64.rpm 4ae49a2b238fdf09946943c50eb5c0c2d7e0e44acaad5c776884545fde5e5d0b python3-qt5-base-5.15.6-1.el9.x86_64.rpm 6c05805ae2171175a4f2f85c0d279fa6c887d6f5b039b461c3331114d70f729f python-qt5-rpm-macros-5.15.6-1.el9.noarch.rpm 9c5c4f828db0187ab8a3f4c4e0bb11af7a80db9b05acfdbcf1d9d8d9b256b216 RLBA-2022:8048 adwaita-qt bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adwaita-qt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms adwaita-qt5-1.4.1-3.el9.x86_64.rpm 58b091e84bf8f2c7c9c1d012b15c73859f74cb311333fa67a9566afb69e00ba9 libadwaita-qt5-1.4.1-3.el9.x86_64.rpm 988445336d33692368b2b23aa7f77376ae10d9341f6231b4717b9f14dc56db6b RLBA-2022:8049 qt5-qtdoc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qt5-qtdoc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qt5-qtdoc-5.15.3-2.el9.noarch.rpm 6d290aad6edc176a63157b18af2af8239e9bb304c7ea8ac01f8296e0bac0be7d RLBA-2022:8051 seabios bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for seabios. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms seabios-1.16.0-4.el9.x86_64.rpm 8c5595150761c8d1bf01c988f84147b5d17159841e99a88a6b95a9763d706377 seabios-bin-1.16.0-4.el9.noarch.rpm 1bd39c37ea4d9094a080a9179c96f9099f797bb68b5793b876ef45d61133ccdd seavgabios-bin-1.16.0-4.el9.noarch.rpm 2f35435b9344232b0508ac951f592516c65e6bb67b31d2399f52d097ba5c0e1c RLBA-2022:8052 cscope bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cscope. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cscope-15.9-15.el9.x86_64.rpm 60a446e57d5a28ebdf9b7cabfe723c238ee6891e9a3855f63af16a64f5cf725a RLEA-2022:8053 pki-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pki-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms idm-pki-acme-11.2.1-1.el9.noarch.rpm 79d51c4e69efe1ec548ee8b00a42e64d8d7263758024f9ae15af8b9a11ac2086 idm-pki-base-11.2.1-1.el9.noarch.rpm 69cc6fd71502b65119229b2af34f072299f558597dfb0924a50f1f06ba9aa198 idm-pki-ca-11.2.1-1.el9.noarch.rpm b9e8fd5a994b7751f6b57eb9bbf7ebf9809428ed2a092f248d203c1bee73eafe idm-pki-java-11.2.1-1.el9.noarch.rpm 1dbe1c88a6f900d4cacc1fc2e9dbf97a965928d2c80a5c40fcc78dfb384eab3a idm-pki-kra-11.2.1-1.el9.noarch.rpm 914c0fc70d8f715f56653b0142b0f99f0fd0dbb83ad3ea4f9c63e1ac7d848e13 idm-pki-server-11.2.1-1.el9.noarch.rpm ce0891a211529ac8837b85431fe6e574376c53bd86bc1178a433fc977e5363c9 idm-pki-tools-11.2.1-1.el9.x86_64.rpm 4e4fb794ceda4b539e1fc52642ef7226e5ad3c9d6625a146992760f12f4bc51a python3-idm-pki-11.2.1-1.el9.noarch.rpm 9589aabc7b71dcbc72c2d8e6615c606ac0bf43cdce88eb145a3b4dbe7baf9774 RLBA-2022:8055 virt-who bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-who. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virt-who-1.31.23-1.el9.noarch.rpm 784584efa81080071f9a7bc3d0ad45c4996f45b3f6bbc14d946f93b25ea03e1d RLSA-2022:8057 Important: grafana security, bug fix, and enhancement update Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349) Security Fix(es): * sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * grafana: XSS vulnerability in data source handling (CVE-2022-21702) * grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703) * grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for grafana. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349) Security Fix(es): * sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648) * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962) * grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673) * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) * grafana: XSS vulnerability in data source handling (CVE-2022-21702) * grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703) * grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713) * golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms grafana-7.5.15-3.el9.x86_64.rpm 48489bb532801d4939c30266186831da72e3ed7f9ff8a16847212ff292b1d0ab RLBA-2022:8059 certmonger bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for certmonger. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms certmonger-0.79.14-7.el9.x86_64.rpm 1d2d4db2e7ca5825445517d187e51e1c0c3884222a8a9735939e728551ba219b RLBA-2022:8058 dyninst bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dyninst. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dyninst-12.1.0-1.el9.x86_64.rpm 222d5b432f0a8a17386e56595cd0ffcb93768ffffbe584bf540961da73a2e67d RLBA-2022:8060 mingw-filesystem bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mingw-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mingw32-filesystem-139-1.el9.noarch.rpm 7011486c107e4902c3143bbcb63904b7f20dafff27a167b2e1be2eebf43994c8 mingw-filesystem-base-139-1.el9.noarch.rpm e649616756623966b975584c95c99d3e681e57569ff5b69910b1477dcb9f4b3a RLBA-2022:8061 mozilla-filesystem bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 RLSA-2022:8062 Moderate: unbound security, bug fix, and enhancement update The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120) Security Fix(es): * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698) * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for unbound. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2087120) Security Fix(es): * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30698) * unbound: novel ghost domain attack that allows attackers to trigger continued resolvability of malicious domain names (CVE-2022-30699) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-unbound-1.16.2-2.el9.x86_64.rpm 6e358e56306b818a80f36b05ac87c1e74f0b86ddeba5eaa6a5849692ccfd9617 unbound-1.16.2-2.el9.x86_64.rpm 87e4b2205c21d1be493191351f8034d942ac07a66e2000d15f4703ef8fb7395b unbound-libs-1.16.2-2.el9.x86_64.rpm 2b424b32311280a433c0c8a0031c40102afc0eb28ea27bdf1b2c9759861fc860 RLBA-2022:8063 libva bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libva. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libva-2.11.0-5.el9.x86_64.rpm 9b6a29b45d3e33f33d7bffe4e5575fc56cd6683a904450fc5f7ec63b690da1a5 libva-devel-2.11.0-5.el9.x86_64.rpm 5bc38651a705773d154ed75ad8410f7ebaf5cfa9e3266a4fd20c58db4c2c62eb RLBA-2022:8064 xdg-desktop-portal-gtk bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdg-desktop-portal-gtk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xdg-desktop-portal-gtk-1.12.0-3.el9.x86_64.rpm b9bd575335d436c028319f671eab37777c24aa8e471cc233783fc727e4d66511 RLBA-2022:8065 sip6 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sip6. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sip6-6.5.1-1.el9.x86_64.rpm d43e145186c16cc8507db2f95beb10e4d7929f15f6fec8ec07bca7272f8b4123 RLBA-2022:8066 valgrind bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for valgrind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms valgrind-3.19.0-3.el9.x86_64.rpm 9c444b882b8aba8893096fcc4515807646ec2e0fe67e6fb8f7a4e638fdc02b18 valgrind-devel-3.19.0-3.el9.x86_64.rpm 95c1a2b51d73f553ce41f7f63ecf34e72f10200a7954af2831fd6d14ee498ba5 RLSA-2022:8068 Moderate: bind security update The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) * bind: DoS from specifically crafted TCP packets (CVE-2022-0396) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for bind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) * bind: DoS from specifically crafted TCP packets (CVE-2022-0396) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bind-9.16.23-5.el9_1.x86_64.rpm 86550a053b1b2ec69e703cc534c9e264cb2a9345556af643768757f1db6eee78 bind-chroot-9.16.23-5.el9_1.x86_64.rpm 2620e4ef1a59359f9ed1466e916c3283a8ed396f696ba7a3df82b2b17ce6804e bind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm 5528c1e593893f2129e52054b2a5f0c2479e9e82cf699a8dfc4a3866b06bd386 bind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm 3468f1174e597136269c81a5d5a5b7f903b980447136a2c7dfd71b8ac212af4a bind-libs-9.16.23-5.el9_1.x86_64.rpm 63bd05687d7dd824cc3dc1327f1fcb351c83b243c7299d21ff16adaa523524a9 bind-license-9.16.23-5.el9_1.noarch.rpm 200eb5e4448c07184492f15a0b2380b9165609468b42d4eae0a7fff0a96ad51a bind-utils-9.16.23-5.el9_1.x86_64.rpm 892e94833846474112aaff4b2640bfe4d03bd737d2e06157ea2932c7b162205a python3-bind-9.16.23-5.el9_1.noarch.rpm 5ff82fa0977b486ce914a511698c095a498d8ede2fb67019c3f478758f852105 RLSA-2022:8067 Moderate: httpd security, bug fix, and enhancement update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939) Security Fix(es): * httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943) * httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719) * httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377) * httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404) * httpd: mod_sed: DoS vulnerability (CVE-2022-30522) * httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813) * httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614) * httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615) * httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. The following packages have been upgraded to a later upstream version: httpd (2.4.53). (BZ#2079939) Security Fix(es): * httpd: mod_sed: Read/write beyond bounds (CVE-2022-23943) * httpd: mod_lua: Use of uninitialized value of in r:parsebody (CVE-2022-22719) * httpd: core: Possible buffer overflow with very large or unlimited LimitXMLRequestBody (CVE-2022-22721) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-26377) * httpd: mod_lua: DoS in r:parsebody (CVE-2022-29404) * httpd: mod_sed: DoS vulnerability (CVE-2022-30522) * httpd: mod_proxy: X-Forwarded-For dropped by hop-by-hop mechanism (CVE-2022-31813) * httpd: Out-of-bounds read via ap_rwrite() (CVE-2022-28614) * httpd: Out-of-bounds read in ap_strcmp_match() (CVE-2022-28615) * httpd: mod_lua: Information disclosure with websockets (CVE-2022-30556) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms httpd-2.4.53-7.el9.x86_64.rpm e262959dc5e4a257521a20ac25e1594875f554d519b8f6dd15d8a8aadde444bd httpd-core-2.4.53-7.el9.x86_64.rpm 4dad1e1872e0c2508ed4ce3364545de31cfca689ee2d30c7f856bcaeff5ebfe2 httpd-devel-2.4.53-7.el9.x86_64.rpm e7a7acef0858ec008543c34c53ced8fa995a0281c7c6055bd22cb841f47e07ab httpd-filesystem-2.4.53-7.el9.noarch.rpm aa3d1ee3ff8e4d7e5f74c869d8dfcbe1e737264d57342d30590988590a75aef0 httpd-manual-2.4.53-7.el9.noarch.rpm 39956eb02a68c53fec8ca038d7d5dbefef2f409a6003535eeef68a2a7dc3c2cc httpd-tools-2.4.53-7.el9.x86_64.rpm 7135226a4cf998c4ff758ccb062f571c32044147c15a0c1522de1676e11f6845 mod_ldap-2.4.53-7.el9.x86_64.rpm 81eda6ed3b2ccca2a1c7b5f2f0e2b4fcc540a6d6a60fc0a0692b439bf719f32e mod_lua-2.4.53-7.el9.x86_64.rpm 61880e543f2f9b4249241ff0baf4177d46bb1c832b529efa5411afe2f3d3c368 mod_proxy_html-2.4.53-7.el9.x86_64.rpm 3d8b5f95ee1f95fe0ab7e531361ac1c37d1632dca442f5e904e12ca059412072 mod_session-2.4.53-7.el9.x86_64.rpm 67cfa4c4f868e8b28415df65ea7f6e11330d5607645a86c23899a80a2b209cc2 mod_ssl-2.4.53-7.el9.x86_64.rpm 69ae6059fe9d4d89ddc913a147d414a0852a49e7368eaeb88ba4a96153735e2f RLBA-2022:8069 anthy-unicode bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anthy-unicode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms anthy-unicode-1.0.0.20201109-9.el9.x86_64.rpm 1a2f31e0745b82675ff318f873d78a7e1f6058929f96113d4f0d88270a114e6a RLSA-2022:8070 Moderate: dnsmasq security and bug fix update The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dnsmasq. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. Security Fix(es): * dnsmasq: Heap use after free in dhcp6_no_relay (CVE-2022-0934) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dnsmasq-2.85-5.el9.x86_64.rpm b9a534d64afe5bd1bff48b859a905ac0387519dfb4a8c3447168a6a4cfc6c178 dnsmasq-utils-2.85-5.el9.x86_64.rpm 911ec6e69e2fbdb3f939b7bcef5060e1efb552b8731c3fa0cb442041b4f6719b RLBA-2022:8072 slirp4netns bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slirp4netns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms slirp4netns-1.2.0-2.el9.x86_64.rpm e3cacad672f5369a5f1a759d15a5e5e3fc8b511d51d3f720276a8a01ec867a06 RLBA-2022:8074 ansible-pcp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ansible-pcp-2.2.5-1.el9.noarch.rpm eb2087120965b59259b0a0892e70f5e09a6cbedbdf065fe394691f4d6a9510be RLBA-2022:8075 systemtap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for systemtap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms systemtap-4.7-2.el9.x86_64.rpm 405d28f1002c5a2de35d3b0547c3e0a6ceff090d8c9af0eefae6db9728bbb73b systemtap-client-4.7-2.el9.x86_64.rpm 1f87ef8fe12636c10e368d1617639f66c5d7ffcd9f53645bf07c80625eab0aac systemtap-devel-4.7-2.el9.x86_64.rpm 1c5b07c7baa9163bc5ddb40e4fc365a4194236e87a3f8302268972fdd14fbce7 systemtap-exporter-4.7-2.el9.x86_64.rpm c16fc0dc8927db561cce7eb1bfa21cec8054b04c5d43460339cd3c2b31b386bf systemtap-initscript-4.7-2.el9.x86_64.rpm 9a14abf1afe2e1bf25c57d1be4f2453f86a3f8b1802f53e79b95c0d2a99d6d1b systemtap-runtime-4.7-2.el9.x86_64.rpm 3ac728aec765f272f1b1abf932d0d0506de74b8ead4eac159b1bdfc7b2914fa1 systemtap-runtime-java-4.7-2.el9.x86_64.rpm 295617c5388e401a2283987b6adb2f82b6bfd905a401f6d00a7af3018abdef1e systemtap-runtime-python3-4.7-2.el9.x86_64.rpm 89d269455660abdedcc282de9f592aab6644fbfcec3304554c7ae7649742f93e systemtap-runtime-virtguest-4.7-2.el9.x86_64.rpm 561e94aa6f580b6d0ed60f4030c52180ba41b3e7d3b4a9d7b8099d3d11bb06ee systemtap-runtime-virthost-4.7-2.el9.x86_64.rpm 2c0cf1daef9e1b1cf02fb944a7141470fef95c80647f2f6b63bf10f1e07beec5 systemtap-sdt-devel-4.7-2.el9.x86_64.rpm 62f34478649dcd7eff655b2e75f57ece6976d9f43ce2c64a5a5eb5de685390f6 systemtap-server-4.7-2.el9.x86_64.rpm 85655b99f141a2e0cb8aaf3e596e326befcf00f2ed893e6da7ffdbb50a4cc31b RLEA-2022:8076 rig bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rig-1.1-6.el9.noarch.rpm b13374b76eebe5eb1caf79526d7b54cf2a96ced5c23bba66c214a049af3481f0 RLBA-2022:8077 pki-servlet-engine bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pki-servlet-engine. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pki-servlet-4.0-api-9.0.50-1.el9.noarch.rpm 985cabdb4510b5895c66f3966f7117ff64de5eac59c82ec4e879d33cd8869268 pki-servlet-engine-9.0.50-1.el9.noarch.rpm 467b31d4a1c87a1e0a7213597955df9029460f34cba29e985f9656b7db8fdd9b RLSA-2022:8078 Moderate: flac security update FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Security Fix(es): * flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for flac. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FLAC stands for Free Lossless Audio Codec. FLAC is similar to Ogg Vorbis, but lossless. The FLAC project consists of the stream format, reference encoders and decoders in library form, a command-line program to encode and decode FLAC files, and a command-line metadata editor for FLAC files. Security Fix(es): * flac: out of bound write in append_to_verify_fifo_interleaved_ of stream_encoder.c (CVE-2021-0561) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms flac-libs-1.3.3-10.el9.x86_64.rpm e91cebb7bd7e48b93a95aef62a4347b35a153c1a6b2cabb260760dd2701d1192 RLBA-2022:8080 smc-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smc-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms smc-tools-1.8.1-1.el9.x86_64.rpm 12226c7be26507055616a04d6e4e8ad8a1012dca1e64d9ebc4c982a3fa2e2da3 RLEA-2022:8079 whois bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for whois. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mkpasswd-5.5.9-4.el9.x86_64.rpm 818f5b9fa31ab596380cd767a0d266641a38b62140a7bc2629670083e16fdb61 whois-5.5.9-4.el9.x86_64.rpm ebf6e357d17db0e63c26c505ac000db4f04a6bc2bbc70a78b34688db83672e34 whois-nls-5.5.9-4.el9.noarch.rpm db1eaee40444c0208bd029d6e656b166bfa11cb7bf97b97e0cf85134d540598b RLBA-2022:8081 open-vm-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for open-vm-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms open-vm-tools-12.0.5-2.el9.x86_64.rpm 848780e2e5dc46929c586f2d5ea3ed3dda6d254c436545b2d2a06fa0813db7df open-vm-tools-desktop-12.0.5-2.el9.x86_64.rpm 1984c9769452cc4646a247f81842f4bc9051df38db8b94ac961204de85df1acb open-vm-tools-salt-minion-12.0.5-2.el9.x86_64.rpm edffcb89cf7152dfd6435a51b5882a542aa4850fe4b3b34da238577e9f00611a open-vm-tools-sdmp-12.0.5-2.el9.x86_64.rpm a6217cc1b821456b9d1a6e42a2c62f5a153f0ff1735240bab5b0e7bcd0b12f2c open-vm-tools-test-12.0.5-2.el9.x86_64.rpm 04462c0466451bd9aa14693cf0b963fe2e0438000d9e00409c1d6c03d6a123bc RLBA-2022:8082 stress-ng bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stress-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms stress-ng-0.14.00-2.el9.x86_64.rpm b0b8d99f545678ce08855ebf48897a63abdc0a7c1a950c0a36f6eace9f9df8ff RLBA-2022:8083 wireguard-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireguard-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wireguard-tools-1.0.20210914-2.el9.x86_64.rpm 34740923a5eec9612be07a1fa9ec295829e89323177585ce69e9b6273f1a82e4 RLBA-2022:8086 mingw-crt bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mingw-crt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mingw32-crt-10.0.0-2.1.el9.noarch.rpm 01409a9f8e5a5ab0d39636ba4b66ffa2f98c85aab9e4fde330bf81c13add37b9 RLBA-2022:8087 hexedit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hexedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hexedit-1.6-1.el9.x86_64.rpm ef81ba195321df0668abd24e96af92815a0f76a4b98dbf7558f21b7daebf5e8c RLBA-2022:8089 freeradius bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freeradius. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms freeradius-3.0.21-34.el9.x86_64.rpm f33b09c96b838ae0d6b57ccccea9ee31c3de281a2f1cc5e9c825ef9c6583b604 freeradius-devel-3.0.21-34.el9.x86_64.rpm 066ede80cd168386aed64444f8fdb060c14766f7b0b700744d9fd1498d604608 freeradius-doc-3.0.21-34.el9.x86_64.rpm a518a7218f3d519cfda981f2d8639b88aa8c1e9b065d664f890b6e211a4f6195 freeradius-krb5-3.0.21-34.el9.x86_64.rpm a12b03a25bcfa99869a23e5ef0e8221f476dbf895e8cae7d68bef37c938e894a freeradius-ldap-3.0.21-34.el9.x86_64.rpm 7f711c3b8d8d4346e607b703501d6aa2a4716eddbe7cebdebf88d863ad91fdf3 freeradius-utils-3.0.21-34.el9.x86_64.rpm d1655a586dca9f38af9f28128ea24aed6ab3d42a02b67b0c2a7a9a2e3d47f12c python3-freeradius-3.0.21-34.el9.x86_64.rpm 1a0114086f03b8c154ceaa671e9a39e7e7cedd9d2b4689eec4c041a9a1a55980 RLSA-2022:8090 Low: runc security update The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Security Fix(es): * runc: incorrect handling of inheritable capabilities (CVE-2022-29162) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for runc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Security Fix(es): * runc: incorrect handling of inheritable capabilities (CVE-2022-29162) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms runc-1.1.4-1.el9_1.x86_64.rpm a06c71f8d70df988d7821a0999b7fdc6d426bdcd45e9e421861730a5eb97a7a3 RLBA-2022:8091 zenity bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zenity. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms zenity-3.32.0-8.el9.x86_64.rpm 7937b3e953976660518b75671ead4057d5da92df1b58985c9b7dc06983644a90 RLBA-2022:8092 llvm-toolset bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for compiler-rt, lldb, lld, llvm, llvm-toolset, libomp, python-lit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms compiler-rt-14.0.6-1.el9.x86_64.rpm 4f75f82d2616b766721929184c1269a85513e634539ef8de90c886c746ba1e57 libomp-14.0.6-1.el9.x86_64.rpm 666327f79850e01b43b59b58bacb68b8f8d7d1b481eac929a150a9638624098c libomp-devel-14.0.6-1.el9.x86_64.rpm 3525c1710329e53047b9685e464671879af62d1db01c7c80151d54b0b458e7e5 libomp-test-14.0.6-1.el9.x86_64.rpm 919a5b8579339770d5158af38c4c24d86b53bbbe90ed98861cbc758452a9d989 lld-14.0.6-1.el9.x86_64.rpm 8122e9a146de5f820d55cb202bf5a227389803758f1da691ed3637db259c0d5d lldb-14.0.6-1.el9.x86_64.rpm 8c7936a8ae5e7449185d213ce1cffd4fb76630cb9ca35855c4be7607fa21cb8b lldb-devel-14.0.6-1.el9.x86_64.rpm 8bef0c2f6ca467ebea91a0c88dab98c9dd75948a169713b2977859a3afc47378 lld-devel-14.0.6-1.el9.x86_64.rpm 4d3f2de828eacefe703671c706b625f83e2eb9df25587fc843f5c8ea20061e0e lld-libs-14.0.6-1.el9.x86_64.rpm 377759672b56d03999a343bc247a2ac0885c1b922d32711c357de1bde32f4eb3 lld-test-14.0.6-1.el9.x86_64.rpm aff336db90ef817d8889771ab2fefbc3ad2b1ec7aa05b34e3d54c01831c5d6f9 llvm-14.0.6-1.el9.x86_64.rpm e90588f79bb0cd9979235b828686f2eb9f0751118c2449cdab982e729941371e llvm-devel-14.0.6-1.el9.x86_64.rpm 783f6f41d78fd4dc2cc9c7c2e237513b939700d83336da34f6f8137ebd16f45d llvm-doc-14.0.6-1.el9.noarch.rpm 82f1b83fca03c185c492f34bda1b96c41dd7ede1cf612e77702cc70674472241 llvm-googletest-14.0.6-1.el9.x86_64.rpm 2968821e6eb3e3a6efb9391d330f28e350cae3550a8cb4e13dfe0c9dd9b2eabf llvm-libs-14.0.6-1.el9.x86_64.rpm 8e9b7c7fbc7abe1778ff8cf7a9fc54974b0215d400ccf99ddd9a34ecab50e77d llvm-static-14.0.6-1.el9.x86_64.rpm 25fb3c8977c9854d2c7e1fe1948ae1ce3dacab5a9f8b180b2eea4781a4169d68 llvm-test-14.0.6-1.el9.x86_64.rpm 5eea40e8ed06f61f90a37e83c150baff988998e9ddb94beab49029bc64378eda llvm-toolset-14.0.6-1.el9.x86_64.rpm ee21d8f65cb629355f987240b840e2f694962ca64ec541d12ed9b878edc94010 python3-lit-14.0.0-1.el9.noarch.rpm a19770a8e85ddc932075aca37b8c30b889cd33db0f7ae2f21b9d3133fa1ed089 python3-lldb-14.0.6-1.el9.x86_64.rpm 8817da20b4a161a54851b1c76df3cb9da30f7ae81dcba9624141b058d39a916a RLBA-2022:8094 cockpit-machines bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit-machines. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cockpit-machines-274-1.el9.noarch.rpm db19c762872c7249d5c0f2740bf3ca15b2f5e3eb19c4226a183740285b5f1563 RLBA-2022:8095 crash bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms crash-8.0.1-2.el9.x86_64.rpm 8f5c0dc2b2e29c9a27aa6743b86da9ea1a27764206c7901d199422f9f3c8a8c6 RLSA-2022:8096 Low: redis security and bug fix update Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Code injection via Lua script execution environment (CVE-2022-24735) * redis: Malformed Lua script can crash Redis (CVE-2022-24736) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for redis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. Security Fix(es): * redis: Code injection via Lua script execution environment (CVE-2022-24735) * redis: Malformed Lua script can crash Redis (CVE-2022-24736) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms redis-6.2.7-1.el9.x86_64.rpm d1e9d472152616a9ed7c5afa3a65d31eba457c8931c340270584ed7462408b48 redis-devel-6.2.7-1.el9.x86_64.rpm ad399d9c692c02f6fa0f8b7a5c36547f1f034d34eb09ba852d9963d9d392c013 redis-doc-6.2.7-1.el9.noarch.rpm e6058967d045d58fd5abd329601d5f10d762d6c0dc19a0904a9462d9683936d4 RLBA-2022:8097 osinfo-db bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for osinfo-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms osinfo-db-20220727-3.el9.noarch.rpm e33c652133b496d754e93679adebd83c92b03e5522b91e17990ebc89023a8201 RLBA-2022:8099 rust bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cargo-1.62.1-1.el9.x86_64.rpm 38782349338f704413a4e092b7a24f187a6c7fc42bb35792643c138ea50f0fac cargo-doc-1.62.1-1.el9.noarch.rpm f29ace2847bee75e097d591b39881d9fbcd53f574cb317470a4da5f12e538ea0 clippy-1.62.1-1.el9.x86_64.rpm f9562d268c6e0336c0cb86894ad8e2136b4d57609d555856a747dc4f6a0fe3f5 rls-1.62.1-1.el9.x86_64.rpm 383bf337aa83c2be3882ca4916aa7f260018ea2624138713bb3c918476b629d3 rust-1.62.1-1.el9.x86_64.rpm 84ce4f76cd6b848265ebf8d5d98d011354d90b130b916ff61961127298ed2857 rust-analysis-1.62.1-1.el9.x86_64.rpm 9904151cabfc58e5edb72aa6dd3b548278bf395ec555e53dc5b3aa7ed036ff39 rust-debugger-common-1.62.1-1.el9.noarch.rpm a9eff0f35e761dd1f2e022778d0d24ac2241e04eb86cac6b24cf311a719473c7 rust-doc-1.62.1-1.el9.x86_64.rpm b046f4b4f3e4fefd4d262409d1168712a1faa1948ed69640f16aee259e22cc3b rustfmt-1.62.1-1.el9.x86_64.rpm 2c9348db204164f4757f4d0fc97715d5e6002eefe0850a9e9cb7529d0a98f563 rust-gdb-1.62.1-1.el9.noarch.rpm cc76abc8fce8fcd7054e8995119b23ffc50da6757d6334403ada27a79cac0fdd rust-lldb-1.62.1-1.el9.noarch.rpm 161042401fc2d3c791a4bf9397b5adfd3b42443d29cf7b28b432efff158ca848 rust-src-1.62.1-1.el9.noarch.rpm 1c9b0616109b8184c0a320b824abc893b27be59190565cdf4a0b813d32f1cefc rust-std-static-1.62.1-1.el9.x86_64.rpm 1076f6b38be8e58b10b7486b74a3eaec2900e7b79493cd62f759ab9803c36ba7 rust-std-static-wasm32-unknown-unknown-1.62.1-1.el9.noarch.rpm 7f0292daf2ab2f29566976ae970d671f506e00af5b0831dd95eabc4c3292d79a rust-std-static-wasm32-wasi-1.62.1-1.el9.noarch.rpm 901c16cf44b632b85d77ef9f442e46e7a2db448a9da6c8a6f4702a5b97d311f2 rust-toolset-1.62.1-1.el9.x86_64.rpm 6342b2348e4758473a173c06e1555123b9f007ba75405be95786f396226835bf RLBA-2022:8102 waypipe bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for waypipe. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms waypipe-0.8.2-1.el9.x86_64.rpm 799266e5764308d40d819cc7751023682328a27876454472572a15ec4cc52089 RLBA-2022:8103 motif bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for motif. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms motif-2.3.4-26.el9.x86_64.rpm 1ab12debc0b035bcd79878a1248338048d226cb19e4745999397c1e7b565ced1 motif-devel-2.3.4-26.el9.x86_64.rpm 6639a218320aa236d0647792fda7b304d1284de5d12d7c6085a93dece2196223 RLBA-2022:8104 evolution-mapi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openchange, evolution-mapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms evolution-mapi-3.40.1-4.el9.x86_64.rpm 14b353eb1cd9387880d41d61f5913ba2f71462e0fdbb315c7816017e57f440ec evolution-mapi-langpacks-3.40.1-4.el9.noarch.rpm 14b782e06c8d5b96445b30d289f42ce2ef98fd644ffebc67d359bbfdb2e9a013 openchange-2.3-39.el9.x86_64.rpm 683fe2a1a19a79d433532034db48e049817a95a060d857b99c0a4ccfdefdc1cb RLBA-2022:8105 python-rtslib bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-rtslib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-rtslib-2.1.75-1.el9.noarch.rpm cb61cc1b08659c5a9e188dd3b235d68409a78a8b68d40c58cb1242e22c811bc8 target-restore-2.1.75-1.el9.noarch.rpm 1e6d0e3382703875fb33f4ddeeff009875657a38de1f53b4233e02d4794ae463 RLBA-2022:8106 power-profiles-daemon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for power-profiles-daemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms power-profiles-daemon-0.11.1-1.el9.x86_64.rpm 8f36c23f7d5c484cd7d4c09390ac8798f05c8012cd49fccb515195ccb6c17d03 RLBA-2022:8107 mingw-qemu-ga-win bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mingw-qemu-ga-win. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qemu-ga-win-104.0.2-1.el9.noarch.rpm b1874c9c00b0123447a769f43c7fd44b9145deb80ba2945a5968b30514064181 RLBA-2022:8108 conmon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for conmon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms conmon-2.1.4-1.el9.x86_64.rpm a6e7d8da82c0800a146f7a1f9e580cf72869dba3b4eda7540cadb2ec34065d7d RLBA-2022:8109 bcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bcc-0.24.0-4.el9.x86_64.rpm dc8664ff176b307bf0af1c044ac3a993c2e237e4e00992810e79b92f2fa91982 bcc-tools-0.24.0-4.el9.x86_64.rpm cb454150fae77103a7a60411471e187bdde6486e01f524716bb53c3dc17c2ffe libbpf-tools-0.24.0-4.el9.x86_64.rpm 61f948359838e0b24be6c055f6ee370d1e874a3199ad1767c85f1584a5c904cc python3-bcc-0.24.0-4.el9.noarch.rpm 03fe2ea438665ff736d127b56b81110f1ecafe948ef365cd0dcd71aa7118fc4a RLBA-2022:8110 bpftrace bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bpftrace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bpftrace-0.13.1-1.el9.x86_64.rpm c1ffc9d5a7b2a6221dd34f1d0e2cca7b4bd1ab1399740a2eb5a323f7d4950d68 RLBA-2022:8111 gnome-system-monitor bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-system-monitor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-system-monitor-40.1-3.el9.x86_64.rpm 07864250b47c17dcbf357d5d292f7a25f5232b078085cd5a456010a0402f1b1b RLSA-2022:8112 Moderate: frr security, bug fix, and enhancement update FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. The following packages have been upgraded to a later upstream version: frr (8.2.2). (BZ#2069563) Security Fix(es): * frrouting: overflow bugs in unpack_tlv_router_cap (CVE-2022-26125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for frr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FRRouting is free software that manages TCP/IP based routing protocols. It supports BGP4, OSPFv2, OSPFv3, ISIS, RIP, RIPng, PIM, NHRP, PBR, EIGRP and BFD. The following packages have been upgraded to a later upstream version: frr (8.2.2). (BZ#2069563) Security Fix(es): * frrouting: overflow bugs in unpack_tlv_router_cap (CVE-2022-26125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms frr-8.2.2-4.el9.x86_64.rpm 2f53bb26753db000765f8b9320cfdaca605c3727d752f40dfba5a0e55207e6bc RLBA-2022:8113 ipa-healthcheck bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipa-healthcheck. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ipa-healthcheck-0.9-9.el9.noarch.rpm 8541de466c5dd605fda1125675f85ecebce5d6051e6ff97a9724e72d89f3cab8 ipa-healthcheck-core-0.9-9.el9.noarch.rpm 98df424d011891e82f3d5f2d85df24ff35384a786569720201e644697d01dcdd RLBA-2022:8114 container-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for container-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms container-tools-1-12.el9.noarch.rpm 0c92d1a4b4e3662a5974da9674904d0dc487a32b266a893c947ce0e707b2f39f RLBA-2022:8116 google-noto-fonts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for google-noto-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms google-noto-fonts-common-20201206-4.el9.noarch.rpm 31f82f2aeb2a9823a50c6bc6551c5104b27dadea6e32bc951076bad1086540fd google-noto-sans-armenian-fonts-20201206-4.el9.noarch.rpm bf7cc7abb3e5ff1c66330c4b97b11485a099a7ed0f984b656c2e1d9f01640fc7 google-noto-sans-avestan-fonts-20201206-4.el9.noarch.rpm beadf4ba113760952280a94591edd237f91a69d6f85d89c0f9dc1f7f3fd43feb google-noto-sans-bengali-fonts-20201206-4.el9.noarch.rpm 8548c74c937f3e7db8868a19b3817a2d959f97f8b5f392f6e50a5a2c959f143f google-noto-sans-bengali-ui-fonts-20201206-4.el9.noarch.rpm c0c5a2c05ff9be22b71228b70e5ab223420caf6a10d50283890cf25a29509313 google-noto-sans-brahmi-fonts-20201206-4.el9.noarch.rpm 1bf706231661c463480d958c7490aeb92203406e49f0f1aef62d11ce1fa5ebb9 google-noto-sans-carian-fonts-20201206-4.el9.noarch.rpm 113f7b00689f1340a773a05c8c808b674432162ae3a3b171bae82d63305fa3d0 google-noto-sans-cherokee-fonts-20201206-4.el9.noarch.rpm a0706e303f29c9011bb26bb2479aaa4f2e4c4c54ffd740e39620d891fe4db52d google-noto-sans-coptic-fonts-20201206-4.el9.noarch.rpm f6a9214fcb8a1c146b2c0450fcf29f9896a9a0333291cc79eca0867fb9b79da3 google-noto-sans-deseret-fonts-20201206-4.el9.noarch.rpm 9a026ff507ceb64d2d3a9ac25d56233d4247d3efde87875b5918dd9ae5745579 google-noto-sans-devanagari-fonts-20201206-4.el9.noarch.rpm 574b2de4cdd2cb267afe9d2f085a837dee2cf2b0e723eee7a10218fecf475802 google-noto-sans-devanagari-ui-fonts-20201206-4.el9.noarch.rpm b63204ccc4a1f922f186163dd990c3430d2bfd615fdcbc9a44117243f3fc28ba google-noto-sans-egyptian-hieroglyphs-fonts-20201206-4.el9.noarch.rpm d930ccdefe09fdf68bd7fad91604813b8aee1886856233e23d74a98326e5e4e8 google-noto-sans-ethiopic-fonts-20201206-4.el9.noarch.rpm bada0302bd6a0304e66ea3eb1b321ac9ba7be13afe32548536a158b7579b8b17 google-noto-sans-fonts-20201206-4.el9.noarch.rpm 28141ddd90fa91934ddebe991d8c7de1b79b465b228d3894927bb3f9c8fdd65a google-noto-sans-georgian-fonts-20201206-4.el9.noarch.rpm b02e89a7355a5ed5d43dea7a0837bb997ee618d358944852a1e3108803f5e29a google-noto-sans-glagolitic-fonts-20201206-4.el9.noarch.rpm 66e02f55d102f5b87a3395b409e8881caea66969123865ad6288e2da3e4a8f48 google-noto-sans-gujarati-fonts-20201206-4.el9.noarch.rpm 5c90e4d16a661c8b88ceec03b6f915b597f79306a9abf3ded826704d4f89f8ce google-noto-sans-gujarati-ui-fonts-20201206-4.el9.noarch.rpm 870dc502b64ffcdf87ed5c65937cb1f10838f081fec9c9632a847694e120d3d6 google-noto-sans-gurmukhi-fonts-20201206-4.el9.noarch.rpm bfaa948840d81f07d94ff446c758416a9bca0949337733cdacf99d921f224953 google-noto-sans-hebrew-fonts-20201206-4.el9.noarch.rpm a85ac39547d8cca7b82d940db30440f126a1c999dc301be7d25a18140bd8e53e google-noto-sans-imperial-aramaic-fonts-20201206-4.el9.noarch.rpm 91f25fd1085fa38df9ab8f49393d1d24949cec190b1e49a727b0ec41c886fe91 google-noto-sans-kaithi-fonts-20201206-4.el9.noarch.rpm 46eac4aaa61ae5f3582b9e110b13e255d4faeaeebedd73807b2182e4ce99e21f google-noto-sans-kannada-fonts-20201206-4.el9.noarch.rpm 1ce1fcdfb40a91bcc29b1b5b15fcea869f0e32ab7af811f675c8e9ff866fafeb google-noto-sans-kannada-ui-fonts-20201206-4.el9.noarch.rpm 019eaff18a4903434f997e788c52485c0e76576716398db962b88f8588f4a8f3 google-noto-sans-kayah-li-fonts-20201206-4.el9.noarch.rpm d34a1befd85064beec2c3e6ff6cd2420b13e690ea2b2e26c7b0b25209e41990c google-noto-sans-kharoshthi-fonts-20201206-4.el9.noarch.rpm ad52dc955821833f70569809893b70a5d08c5d148ca0b73ca1bec66029430761 google-noto-sans-khmer-fonts-20201206-4.el9.noarch.rpm 6e58eb704f774a6020f1ba8df79695249ef7cbc52945a727d4e7f55f46909899 google-noto-sans-khmer-ui-fonts-20201206-4.el9.noarch.rpm a6484d377f0775d2103a75ee0a934f592e222c769a3486dc6db0b8c968f6ef9b google-noto-sans-lao-fonts-20201206-4.el9.noarch.rpm d48231b63523c5c80b1159f09b8e0084d8cca9cb18e0e4d8d6a75bdbc8c3c12f google-noto-sans-lao-ui-fonts-20201206-4.el9.noarch.rpm bde7dd54374d1328049cbf47c79080b48dfe94dd17108c050939afaa6c49e902 google-noto-sans-lycian-fonts-20201206-4.el9.noarch.rpm f5fe0cd62bb4a7777208577c42e4760563d196beebeedb554e77d71a65d0e5ba google-noto-sans-lydian-fonts-20201206-4.el9.noarch.rpm bb409b389067457f14f046cc701c251841a77ae5850ae0f78ab675289ced69a3 google-noto-sans-malayalam-fonts-20201206-4.el9.noarch.rpm 2105588077cc6472b75e442668fb4de2754abd5aca3ba7e92fb5fe188b9e941e google-noto-sans-malayalam-ui-fonts-20201206-4.el9.noarch.rpm e9cdd00c5869ed97d6b9136c919bb981f4f7db004f330a0b9c1eb87d51046420 google-noto-sans-mono-fonts-20201206-4.el9.noarch.rpm ac836683fef5d53782443a5ca9e242e9ec485ae48997fffa3f891ccca24c686d google-noto-sans-nko-fonts-20201206-4.el9.noarch.rpm 6bbb07adb6fe9cbedafa34ba3a3042c582ac00718ee1d3e27f820cbe12b0b99f google-noto-sans-old-south-arabian-fonts-20201206-4.el9.noarch.rpm de2e844575df1e53e2c13aa185c3f3799a8db0ad8cf99e008e39a77d8a874b1e google-noto-sans-old-turkic-fonts-20201206-4.el9.noarch.rpm df238431d0ecd438aad4f381ba57069b2e5faa2294b7453f49b5b4975a18cb4d google-noto-sans-osmanya-fonts-20201206-4.el9.noarch.rpm 34edd3787a75da2090243d9163ecbe310d9a132ed6127d6d0d81327b9fc5197c google-noto-sans-phoenician-fonts-20201206-4.el9.noarch.rpm e5fc01016dcf3f9a3672682a87e1e3be36e664cc84595d0d8b24d1da81460137 google-noto-sans-shavian-fonts-20201206-4.el9.noarch.rpm 387927fc4039d9932c7e4e2bebac751de912836ea408f390df45251368b37aa3 google-noto-sans-sinhala-fonts-20201206-4.el9.noarch.rpm f52428535c691fc689838d76d648ba0d96dfbcae9d3da25ddd232875d887e46b google-noto-sans-sinhala-vf-fonts-20201206-4.el9.noarch.rpm c1755b5799336661fd4332f02a81d7756ef539144a531274f6d8603be1d9855f google-noto-sans-symbols-fonts-20201206-4.el9.noarch.rpm c0a2cb82211120d5938aea228558a2e169b501200d7398974e69f8f8208e6fdd google-noto-sans-tamil-fonts-20201206-4.el9.noarch.rpm 5383183555d32c0958c08816ebbdb80f14dde1dcbc42e7246a243c17472ffa35 google-noto-sans-tamil-ui-fonts-20201206-4.el9.noarch.rpm 46f9c3ad39d73cca39dab6a4424fa634e695bf2e75084554858059a936716730 google-noto-sans-telugu-fonts-20201206-4.el9.noarch.rpm 99608b9d004a762a3a87adb1d76394978749117dd8679ab3cc6795e43bac998b google-noto-sans-telugu-ui-fonts-20201206-4.el9.noarch.rpm 9689feb995f4ed0dfcf17dedcc4602db6eb5773b842e16b5a2c3fb66e3a5bbb7 google-noto-sans-thaana-fonts-20201206-4.el9.noarch.rpm 525ef3f0a3b32ca61f16bbfede3ae5534ee7be9242252caa44d1637ece0942da google-noto-sans-thai-fonts-20201206-4.el9.noarch.rpm b312cb23601048e390769a0a6280e82ab89cb049f978fadf0a7911111353ec51 google-noto-sans-thai-ui-fonts-20201206-4.el9.noarch.rpm 866fb229471ec7a1c1ed20997dd531128e70b86ad52f8937e17778ed980aa334 google-noto-sans-ugaritic-fonts-20201206-4.el9.noarch.rpm 0f750d1ff62e45f934fb4ce9d2262a5817e8f9d7e278f9e043f45700322dc57c google-noto-sans-vai-fonts-20201206-4.el9.noarch.rpm ee09130885ae9a3c72c5726bc267064912d6ef452d90094adc63f8067b34e9dd google-noto-serif-armenian-fonts-20201206-4.el9.noarch.rpm ead3574fab52ae6ab80ab344a149f754483a9af30130ca99d4eb0bf3ca036911 google-noto-serif-fonts-20201206-4.el9.noarch.rpm 310ef12e97fae05d5be0a96db0a1e089ce27e11c7d165c07c8f58702d205aad7 google-noto-serif-georgian-fonts-20201206-4.el9.noarch.rpm 254913c6436b77e5d3b99478e8c2507df2d62ed2a7a94a4a931ccb3225f1bd4f google-noto-serif-gurmukhi-vf-fonts-20201206-4.el9.noarch.rpm c4ac4eb3bb1c7e56f2d0ef0de5b1d67f182db840a02d6f10fc5bd6097b9ff7f2 google-noto-serif-khmer-fonts-20201206-4.el9.noarch.rpm c6af89c3a0402db2f3fcb3513ef92c301c7f261eb88c3f5aa7683a80a809a63d google-noto-serif-lao-fonts-20201206-4.el9.noarch.rpm fee731802fd1e6e904f5d052511e09bbbf99f8f904035593e79ab443dc5f5183 google-noto-serif-sinhala-vf-fonts-20201206-4.el9.noarch.rpm b29749e587ddbe93aa7b2b4ef6ee5ab58b7cca7652d2c84ace2b16d21c416f6e google-noto-serif-thai-fonts-20201206-4.el9.noarch.rpm 98d3bbbeb9d6d0ae880338747570e93be51146edea1e4452220c99539d47768b RLEA-2022:8117 Rocky Linux-system-roles bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rhel-system-roles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rhel-system-roles-1.20.1-1.el9_1.noarch.rpm b0c48af24ed0999f52c7b92900ff4bc4c31080c55966b9e9e27b9f0e4065916d RLBA-2022:8118 libblockdev bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libblockdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libblockdev-2.25-14.el9.x86_64.rpm ec232ec19afc58e1830670fe3d043c1edc64b460571f01cc3ec508c945c7fd52 libblockdev-part-2.25-14.el9.x86_64.rpm 0c2406d943f71a92802b7d3403b0e3717d3459596f5b81edb5a2ce18e059da51 libblockdev-crypto-2.25-14.el9.x86_64.rpm de53c858b244a62438f5303b8e78fc3995be020c4d06eff5fadcf056241b33db libblockdev-dm-2.25-14.el9.x86_64.rpm 9be4d629bc8b90a0650bf8c65d26d0f200f91e2d89cceff9d4c044562944915d libblockdev-fs-2.25-14.el9.x86_64.rpm 120fbf5e7c0d48ebdead9c4e197e167353c43653ecddbc523be75808f73028b5 libblockdev-kbd-2.25-14.el9.x86_64.rpm c1862d8c9141a7bb6f63d31191c2d5154f8edebe8a38f77247e44224a9a2ee84 libblockdev-loop-2.25-14.el9.x86_64.rpm e33e7329a6d60ed8c62686fefa2355c12bce7afc2154531f7e5764f4fceba6de libblockdev-lvm-2.25-14.el9.x86_64.rpm 1e8fd23e0a0935d634a1b62bcb69f264c154efcc6a430abe8a5a633d76938326 libblockdev-lvm-dbus-2.25-14.el9.x86_64.rpm 447652b82725bac308da9249850de8903e2567706e5e46813a5c631de96b55e5 libblockdev-mdraid-2.25-14.el9.x86_64.rpm fbe0850dae89f3113eb994adc4f4b557e763da1922956d8ab9668e9f7a1e48d7 libblockdev-mpath-2.25-14.el9.x86_64.rpm b6729c29d14133a9fcd1e73b3ad863b135e2ef3fefa44b515f399e6e61855366 libblockdev-nvdimm-2.25-14.el9.x86_64.rpm a6266b0f28a65a5df598f351a20b0f062ed1953019b416c31ae6e30d01a8d535 libblockdev-plugins-all-2.25-14.el9.x86_64.rpm f3a7b0f27c4bd20e2574980969a69a4791c7eddb135d61c6abfb61d2326a0bdf libblockdev-swap-2.25-14.el9.x86_64.rpm 5f804df3e41ae229afe6b0b3af25e25801c980006a871dd68914e31c4b9902ea libblockdev-tools-2.25-14.el9.x86_64.rpm 7f8ba82e67aaccb5fb1b3a18d3ad0ed908cfae877ab39b1544d269c6959d67c7 libblockdev-utils-2.25-14.el9.x86_64.rpm 4848de60b57b346810e8765b660c0a0c3a14cc07073e2ad5316147b05436c8ed python3-blockdev-2.25-14.el9.x86_64.rpm 199fc9fe2d57d6e39a4aea72901ebdf3612787043e746a0d28bbc10747971ff9 RLBA-2022:8119 evince bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for evince. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms evince-40.5-2.el9.x86_64.rpm 33c622b8ddbbd7999b2ff892935edc2cd729ed6dcfb27de58f0ce19afd7116dd evince-libs-40.5-2.el9.x86_64.rpm 83bad2f8c7c62550c1ccc905e5277fc137586b206a93745111f61c297116bce4 evince-nautilus-40.5-2.el9.x86_64.rpm 1a1876b9fd0edfa1fe42157be077b44e2d320e0107fb36d2cd564c172384ea69 evince-previewer-40.5-2.el9.x86_64.rpm 4a99f6f96b7f0c5325c6e103c4e998bc663bce14ffdbfa3b57cefd9141ce9162 evince-thumbnailer-40.5-2.el9.x86_64.rpm 7c35b3e9be1e36f0cbe874953f8ca64daa5628a8946918b26e50b128a8d54ce1 RLBA-2022:8120 hicolor-icon-theme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hicolor-icon-theme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hicolor-icon-theme-0.17-13.el9.noarch.rpm 17372f87e2e2d00215a08ff5c0bcbd30bee9afd77dabc7f969fb996cac457c9a RLBA-2022:8121 sushi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sushi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sushi-3.38.1-2.el9.x86_64.rpm 8e868297c7eeacf2b674a451909193d65d5b5b8b9d6df9c0a924021a4860c791 RLBA-2022:8122 tlog bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tlog. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tlog-12.1-2.el9.x86_64.rpm 78389853dbda96807df3edfff0579e46ae14f6c1790cec57de726939d51614e0 RLBA-2022:8123 python-wcwidth bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-wcwidth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-wcwidth-0.2.5-8.el9.noarch.rpm 44388fd11b95a5343ac1a2489532ecba5c5294247717aadeb47b2340d84f31ba RLBA-2022:8124 stratisd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stratisd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms stratisd-3.2.2-1.el9.x86_64.rpm f9a334e100be3ddb648cfd5cabf8b9e2609d461e328f3007609415ef325d71d6 stratisd-dracut-3.2.2-1.el9.x86_64.rpm 9c47aafb3657c38c12d5b846bfbd640c34bc3e6f520076ecdff581259ca4bcf1 RLBA-2022:8125 stratis-cli bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stratis-cli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms stratis-cli-3.2.0-1.el9.noarch.rpm 74a53e77fed71b3c8fc85369f48a7cc4b5a1fc18812a2397a2680f9046bd294c RLBA-2022:8127 corosync bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for corosync. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms corosynclib-3.1.5-4.el9.x86_64.rpm e243d3ef9369bcce3e44bb51c65c093272f0ea214e0718c0bfbba1f60b363c5a RLSA-2022:8126 Moderate: ignition security, bug fix, and enhancement update Ignition is a utility used to manipulate systems during the initramfs. This includes partitioning disks, formatting partitions, writing files (regular files, systemd units, etc.), and configuring users. On first boot, Ignition reads its configuration from a source of truth (remote URL, network metadata service, hypervisor bridge, etc.) and applies the configuration. The following packages have been upgraded to a later upstream version: ignition (2.14.0). (BZ#2090647) Security Fix(es): * ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for ignition. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Ignition is a utility used to manipulate systems during the initramfs. This includes partitioning disks, formatting partitions, writing files (regular files, systemd units, etc.), and configuring users. On first boot, Ignition reads its configuration from a source of truth (remote URL, network metadata service, hypervisor bridge, etc.) and applies the configuration. The following packages have been upgraded to a later upstream version: ignition (2.14.0). (BZ#2090647) Security Fix(es): * ignition: configs are accessible from unprivileged containers in VMs running on VMware products (CVE-2022-1706) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ignition-2.14.0-1.el9.x86_64.rpm 8ef30fc7e278f7f5f38e5b225ccd4ef69fa890b6331a071e8b83241e71fb78da RLBA-2022:8128 checkpolicy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for checkpolicy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms checkpolicy-3.4-1.el9.x86_64.rpm 34e4359abb6d4cbd9c76833f8f0111f64f3dca9f501ef408c216407aebd43d67 RLBA-2022:8129 papi bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for papi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms papi-6.0.0-12.el9.x86_64.rpm 5101b138e97a8481b3d4e9eb3003b6e6b960f4dbc67e22ce38f257b986ba4d8d papi-devel-6.0.0-12.el9.x86_64.rpm 8a4f834b392aa5d1fdaefb5eee0d8c6e255969065aabe32d8c9f562dede2cc0f papi-libs-6.0.0-12.el9.x86_64.rpm 315b2961f0ccc8456984959c6706e2343a459043505431f24096bac88374b34a RLBA-2022:8130 criu bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for criu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms crit-3.17-4.el9.x86_64.rpm b0d3a44deb3513b89013cba7d5b3cbaa734d55de596638e3b7f4466d66b257bb criu-3.17-4.el9.x86_64.rpm bbc9c1874678879c4d403170775cbb2d1153a50d01fecda5641db0bec891b6e7 criu-libs-3.17-4.el9.x86_64.rpm a95784e8d647fef4f1c8d9bcda29077951ffb630b73551b5ba321ec5b8b77eae python3-criu-3.17-4.el9.x86_64.rpm 0a256b8135e033393cc13cdc15242292daf687617c4018d583cfad98bc131388 RLBA-2022:8132 libgtop2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgtop2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgtop2-2.40.0-9.el9.x86_64.rpm 5b5b2e4618a5a576afb265befe3ec5276791d4d01383c2367154dca4059611fa RLBA-2022:8133 cockpit-session-recording bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit-session-recording. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cockpit-session-recording-12-3.el9.noarch.rpm 7b479bd1ee05980da17af1e7c5ad0d90e7bd9bdb3ff0cad492650dd3e8b27585 RLBA-2022:8134 xmlstarlet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xmlstarlet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xmlstarlet-1.6.1-20.el9.x86_64.rpm e26bacf2fc510845611e89482dd688e97849710168b2d178be361cb24fe8b8fc RLBA-2022:8135 python-pyqt5-sip bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyqt5-sip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyqt5-sip-12.9.1-1.el9.x86_64.rpm 9f11d936058f880263df80c6f230ae9bc35dd7864d35d85d345e2bb04ece580a RLBA-2022:8136 squid bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for squid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms squid-5.5-3.el9_1.x86_64.rpm 9e5017077840cbcb4c1d7c190f30c33c432bf81ba609a38ddaa2d2ef28804d16 RLBA-2022:8137 gcc-toolset-12 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcc-toolset-12-12.0-5.el9.x86_64.rpm 069ffd5abc88929cdcb296b732d20a33dd8e42d72c5b4b9550f41391015da11d gcc-toolset-12-build-12.0-5.el9.x86_64.rpm baa40298b58f78796dbd03ac4c9c44bb5b2ed865b24762bae5d54b6398e53fe9 gcc-toolset-12-runtime-12.0-5.el9.x86_64.rpm e78d7b7ee0ac92420bbb966606deb3a5c33c96ef226aa77176cf5c93988eefb5 RLBA-2022:8138 pykickstart bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pykickstart. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pykickstart-3.32.8-1.el9.noarch.rpm f22736e2ed9afa86dac65c3f47c80a53698fb007e4a1a87a68edbc920d074312 python3-kickstart-3.32.8-1.el9.noarch.rpm 93ba5604ca07622511f8e406eed91469a4cd8856f88630c705f6038c27a862b4 RLBA-2022:8140 gvfs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gvfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gvfs-1.48.1-4.el9.x86_64.rpm 1247ffc4409c42fb000d646fa303e26cfb311e5f46885bdea6d9dd46905cd029 gvfs-client-1.48.1-4.el9.x86_64.rpm 95dda415b751b9ad4ee25f1efd61444f4a281df25c6108f33c7e7308c44aecb3 gvfs-devel-1.48.1-4.el9.x86_64.rpm 0d05239397aa8c74eb8613db193d5312fc3475befe89c42f0ebc2613a15ee4d9 gvfs-fuse-1.48.1-4.el9.x86_64.rpm 2a897cc17aed2261fc25c6a66fa48e2c806fa29c8d286dcab02073e6bde72f6e gvfs-goa-1.48.1-4.el9.x86_64.rpm a290d3acce55bbf330bf170ed85067eb1b02ab1a64fe119a86774d47ad875ee8 gvfs-gphoto2-1.48.1-4.el9.x86_64.rpm 0072263d41a2f7067d8dec84e92aebf27557e99077fc5d6120619e2feec8507d gvfs-mtp-1.48.1-4.el9.x86_64.rpm bdc9873cdedcdb46bd0b1fda3839149fe06d248614a9ccda92cbc3e689ff2710 gvfs-smb-1.48.1-4.el9.x86_64.rpm 3434aa9e33cd2c9a5de89fc8aa6f4081aa7e371083ebcbbd2e3ca47191a82d3b RLSA-2022:8139 Low: wavpack security update WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode. Security Fix(es): * wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for wavpack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode. Security Fix(es): * wavpack: Heap out-of-bounds read in WavpackPackSamples() (CVE-2021-44269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms wavpack-5.4.0-5.el9.x86_64.rpm 0cb9059f9475aed284b143b6e1075fa61ed0ec330c26fe4d14400663a10ee814 RLBA-2022:8141 libtpms bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtpms. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libtpms-0.9.1-2.20211126git1ff6fe1f43.el9.x86_64.rpm aece19397d1e86c41c2b834d567ee1f8086faf19378e89bcaf369132f395fa2e RLBA-2022:8142 yara bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for yara. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms yara-4.2.3-1.el9.x86_64.rpm e35e26f6a439fa0de4cb34724af02d7563a5d2188bb6ae2c7d198f9f806b2d15 RLBA-2022:8143 jigawatts bug fix and enhancement update This is the description of an automated advisory - please update Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jigawatts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list This is the description of an automated advisory - please update rocky-linux-9-x86-64-appstream-rpms jigawatts-1.21.0.0.0-4.el9.x86_64.rpm 5da599eb894ae6fd64647434631f2f8987d3855906a29b0c6fe1eab48bd3527d jigawatts-javadoc-1.21.0.0.0-4.el9.x86_64.rpm d1dd381a6d43fe73a53a786491b1d1f1f40c8035c5df732779267b8e322397fc RLBA-2022:8144 gcc-toolset-12-dwz bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-dwz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcc-toolset-12-dwz-0.14-4.el9.x86_64.rpm d5818cd21e858306c982772a08ff1973f3024e19060a30431a1e9869049442b9 RLBA-2022:8145 gcc-toolset-12-gdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-gdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcc-toolset-12-gdb-11.2-4.el9.x86_64.rpm 717724155d20a1d48e2e29dd504ef755d0374fb0ad627c873dd43aaab0437c34 RLBA-2022:8146 gcc-toolset-12-binutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-binutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcc-toolset-12-binutils-2.38-16.el9.x86_64.rpm dad63b1fce07b6f45004195896293f3dc072847a7836a112ea720a6227c91cdb gcc-toolset-12-binutils-devel-2.38-16.el9.x86_64.rpm 9078b696d1d3d8024b50a9816adeaf150cda8e65f72eae811bbef016580c1c52 gcc-toolset-12-binutils-gold-2.38-16.el9.x86_64.rpm e30ee2c6c0c98c44047c9934dd6fc277770305f9b17c7266ef99933a62012d7a RLBA-2022:8147 gcc-toolset-12-annobin bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-annobin. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcc-toolset-12-annobin-annocheck-10.76-2.el9.x86_64.rpm c79f7f178d84ca99e5b5a24105b76ff39d2a3b7297fa05d3a70d00830d84080b gcc-toolset-12-annobin-docs-10.76-2.el9.noarch.rpm 1f0f658f506bd3469cc46a9181062f2b21570ffe3391e17a0fd9596819991184 gcc-toolset-12-annobin-plugin-gcc-10.76-2.el9.x86_64.rpm 2f9d1b9c82d9cdc082d6d925da7c3d335daed50ca581db620e2f7feba0e89538 RLBA-2022:8149 redhat-rpm-config bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redhat-rpm-config. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms redhat-rpm-config-196-1.el9.noarch.rpm 24aecb7465b5b95d3857e62a0e412878350eac4678ba73cf14323c312b74d295 RLBA-2022:8150 go-toolset bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for delve. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms delve-1.8.3-1.el9.x86_64.rpm edf8ce12472e36dfc8992607b69e5b3855c7b421279e5c9680c23f87da1e8579 RLSA-2022:8151 Moderate: poppler security and bug fix update Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for poppler. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms poppler-21.01.0-13.el9.x86_64.rpm 15ddb379f068e8ca500afb38d995cfff4a3e7d1b817e49eea972794ce81556fc poppler-cpp-21.01.0-13.el9.x86_64.rpm 054570e8f0f540fbca5b9ab189d2324eacdd0b92d451ad8a05568c59ef7215de poppler-glib-21.01.0-13.el9.x86_64.rpm b94c9ee00b74ec8654e20fba90c4d737032b68e40472594aa73098eb8ea1bb40 poppler-qt5-21.01.0-13.el9.x86_64.rpm ef9016a67305875d59d938f227a003e0731d31ebad1f8500d8c763b44ec8e163 poppler-utils-21.01.0-13.el9.x86_64.rpm 40f4a80e48516f8812cda92f063eca147a9598459c5b9a0e3c4c10ff0a92c27f RLBA-2022:8152 adobe-source-code-pro-fonts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adobe-source-code-pro-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms adobe-source-code-pro-fonts-2.030.1.050-12.el9.1.noarch.rpm a2ae30876e45d49b94caad29fdc085e2f7b0261daf9c95a1540c2823988e3cce RLBA-2022:8153 sblim-wbemcli bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sblim-wbemcli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sblim-wbemcli-1.6.3-22.el9.x86_64.rpm b61d03b77ba83b3b7671697bb3302f4d6339424b2412d8b4412ce5180c08e819 RLBA-2022:8154 ansible-collection-microsoft-sql bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-collection-microsoft-sql. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ansible-collection-microsoft-sql-1.2.4-1.el9.noarch.rpm 2f46e364529f6e0b54f48653d84ae555935302cbf8564474954e441ab851ba05 RLBA-2022:8155 nginx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nginx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nginx-1.20.1-13.el9.x86_64.rpm 6b99ae591ad364a5543ef1ba624ccc4013688b1d1691f9fa42f147a2a4a395d3 nginx-all-modules-1.20.1-13.el9.noarch.rpm a598f868f09baf5b1b6be644242975747e698ec66fac18741b1d76bed4d98ebb nginx-core-1.20.1-13.el9.x86_64.rpm d9427bd641fff3b6f4dcf42be7166090749c9cd51c226d400ad4ca9fc2aa1ddc nginx-filesystem-1.20.1-13.el9.noarch.rpm 0ac0934c29f718f4605e79e87d9948ce844e08c9f3d1698fc2df23ce812ec668 nginx-mod-http-image-filter-1.20.1-13.el9.x86_64.rpm e52687f8d3778d99507cacd3f5f64c6e28571806c02b4965b1e1648f2c177050 nginx-mod-http-perl-1.20.1-13.el9.x86_64.rpm 98941845b5b0a092c125c347d9fb803402d350f9ee37dc4eee2170b0c7bf1368 nginx-mod-http-xslt-filter-1.20.1-13.el9.x86_64.rpm ab64d591f7c7a36f575b7571f1cf6ae23b8b3a904dce3480ce7a89e9b685af01 nginx-mod-mail-1.20.1-13.el9.x86_64.rpm 5cf54cfdb84b31b1fd161aea6d2cedfe79deef76f6892df5c8c35336088ad606 nginx-mod-stream-1.20.1-13.el9.x86_64.rpm 31e58cfe59c7366cec72fc5f38d85f2dd7cea5a830f785b6c23b42cb8356d516 RLBA-2022:8156 gnome-initial-setup bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-initial-setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-initial-setup-40.4-3.el9.x86_64.rpm e4a1a754630d196a70a040ac837fd77c6aeda12add337bb240273604f92eb9ae RLEA-2022:8157 libdrm and mesa bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdrm, mesa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mesa-dri-drivers-22.1.5-2.el9.x86_64.rpm 3ef571cb74688e6739894b4214ae070fbf464ab934fab148886e4329f2886ee8 libdrm-2.4.111-1.el9.x86_64.rpm 9f0231776c4a5b9cb98417530227df7b87fb32423746d6080dc6df4d7b780cbb libdrm-devel-2.4.111-1.el9.x86_64.rpm 8eaf1ec77ceac5c29010a05674aca47433b99954f8fa4c12270522c865a08acf mesa-filesystem-22.1.5-2.el9.x86_64.rpm a447cad78cfaf8f8c5026f5617bd8f08e7a4698c5b30ffbacc99bd782bb70053 mesa-libEGL-22.1.5-2.el9.x86_64.rpm 410bc351f74f81a504a50df75db17bb11eb55c0a2adbdd947c4b88c638565199 mesa-libEGL-devel-22.1.5-2.el9.x86_64.rpm b6a737bc98c4c68c6b8bd319328971e73a0747ce2cf32bcd0a692a90e29d9da5 mesa-libgbm-22.1.5-2.el9.x86_64.rpm 6f8546d7d4137b19cc530b9f50873004a6d9eba926b8e0f3752c11716c8126d6 mesa-libGL-22.1.5-2.el9.x86_64.rpm 0df365db3d3492e491293faf4c1eaace63aa65355213b370eb2760f2962b3e5f mesa-libglapi-22.1.5-2.el9.x86_64.rpm 7a62d3da4bd2aa45df8d9a30b528f3bf45e70b6c26e5bdafcea34f352c45a1fd mesa-libGL-devel-22.1.5-2.el9.x86_64.rpm ea395d297e633ab23a305ec0893ba6ac20654aed45d64957ee535c7e0d3d8a3d mesa-libxatracker-22.1.5-2.el9.x86_64.rpm 5db4e60e53b5be0a232549b650b923c22648df305541121dccafc7218f117ec2 mesa-vulkan-drivers-22.1.5-2.el9.x86_64.rpm 351b33e09ee4b52778ce7de94950fe1791e7ddac3a20b8c7730cd3476ead94bd RLBA-2022:8158 sdl12-compat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sdl12-compat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sdl12-compat-1.2.52-1.el9.x86_64.rpm b155c876f6cbc1653cd85021dbf0722adb4b367888ed68eb748845d1e1ef4dd8 RLBA-2022:8159 lynx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lynx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lynx-2.8.9-19.el9.x86_64.rpm fb311eadc81278144d71ffe7c2b6779c26a250ec999733ba92347a049bd66334 RLBA-2022:8160 freerdp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for freerdp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms freerdp-2.4.1-3.el9.x86_64.rpm b324ad279b70861510278673ecc3dd75335ff66d9e4b87ae0f2c342c7c0df909 freerdp-libs-2.4.1-3.el9.x86_64.rpm 525944e88aa24c6be8527e5c4a42891891c92d8be22914d3a559802cb56c8a1e libwinpr-2.4.1-3.el9.x86_64.rpm 2ac6eac99b061ad260da0104b576120e563d2cb4d318e58fdd1546d3694fb05c RLBA-2022:8161 gnome-control-center bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-control-center. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-control-center-40.0-27.el9.x86_64.rpm e6d2f9afdc86938336580a8a11667134723aa12b690592df76302b875abefd70 gnome-control-center-filesystem-40.0-27.el9.noarch.rpm 684127af116dfec70a98c98fe216d90da936316866bf2bfd795e4098b4ef4b4c RLSA-2022:8162 Moderate: 389-ds-base security, bug fix, and enhancement update 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801) Security Fix(es): * 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918) * 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850) * 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for 389-ds-base. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. The following packages have been upgraded to a later upstream version: 389-ds-base (2.1.3). (BZ#2061801) Security Fix(es): * 389-ds-base: sending crafted message could result in DoS (CVE-2022-0918) * 389-ds-base: SIGSEGV in sync_repl (CVE-2022-2850) * 389-ds-base: expired password was still allowed to access the database (CVE-2022-0996) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms 389-ds-base-2.1.3-4.el9_1.x86_64.rpm 3b4cc6473ff5ac1392e616ec97e9443b1453e7d32e91fef6cdb0682be4956c36 389-ds-base-libs-2.1.3-4.el9_1.x86_64.rpm 2efe69bf5068be4b868b036e6e7a3871592b770688e24fa61604599fb37fe1a9 python3-lib389-2.1.3-4.el9_1.noarch.rpm 1e7a92e3e3888fc691fffb710723fb26275825319b3d2ef0384e4f7bc845e100 RLBA-2022:8163 libtimezonemap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtimezonemap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libtimezonemap-0.4.5.1-12.el9.x86_64.rpm f446a32d9f121b709415f9b778394b9e20d012904bc7c24b9d07850e878652ec RLEA-2022:8164 ruby:3.1 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rubygem-mysql2, rubygem-pg, ruby. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms__ruby ruby-3.1.2-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 15552cfc701590e4b00e7391178bdda9241d586f1dc07af04a01c2e4d72adb17 ruby-bundled-gems-3.1.2-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 5b58ce793261ef0626081fb3954d279a42dd6d7520d7d9d99968964c9a66bd14 ruby-default-gems-3.1.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 7e8d276526cb62ccfbeee72892d84e44e102fb6fcdeb978f10294ce76461f3ec ruby-devel-3.1.2-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 6048e9a58fbfb17aa2aee42732724023effb169ed93f55c46ae61edbd9c8af2f ruby-doc-3.1.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 524e12a2ef48c7bcfc3aa1bf14c04163ad275c4e8e12ec5fdd73e7e3c4333108 rubygem-bigdecimal-3.1.1-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 03f1f4cd89cf9f16c826fd421dfff3eab484d8f2608a687f7a381aaf767dbb63 rubygem-bundler-2.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 2130da5f5c20ad3ccb8a18202e3a83833f6c75f0aec19432114b6058b33197d2 rubygem-io-console-0.5.11-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 61e2e18b087d1ceee7f033a0c8a790e4b2e43e41075a30d3340539e40220bfe2 rubygem-irb-1.4.1-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 641bc1886cc7f36c8e64a94a6c56824fcc202e7b1c3eba1c3b23fab2619f4e6e rubygem-json-2.6.1-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm c718b84fe86aa107d70b7dc17734743c76fbc0b78c304ab30db84c76ca1a7cbc rubygem-minitest-5.15.0-141.module+el9.1.0+13172+8d1baf64.noarch.rpm da00fc538d45e09f861c924235402e2dac40e058d0b927e95b9ce8bfc8044c3a rubygem-mysql2-0.5.4-1.module+el9.1.0+13172+8d1baf64.x86_64.rpm 7e83b262c3228d4bf31b54a133aec900ad21d7ac34c08d519f07d83cf90048b2 rubygem-mysql2-doc-0.5.4-1.module+el9.1.0+13172+8d1baf64.noarch.rpm 7e4039258b86d94874478fcc784ceb085ddb4bc3b705ce8d8d692a12b822194d rubygem-pg-1.3.5-1.module+el9.1.0+13172+8d1baf64.x86_64.rpm 43bc79b289597d0adaabac1c6c5bbce177280e69a5d6242dad4d86c5ba5e9f64 rubygem-pg-doc-1.3.5-1.module+el9.1.0+13172+8d1baf64.noarch.rpm e746018c825bbe8c6a246bac15b28c04dbb00861419c6a14e1352db7bb81576e rubygem-power_assert-2.0.1-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 7fb13a2db568cb76956fd6b3e1ac05af9141d35cc49b926c45e859eb74e9839c rubygem-psych-4.0.3-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm d49591521094efd58f02cc7f5bd1b728f42b57094436a2a71a2a3089a940dd15 rubygem-rake-13.0.6-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 817f5dd34e853b346b97af3558db35af30bee2a1d04da02275b933a9c44f5a5f rubygem-rbs-2.1.0-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 0d1761fd911d8093a745eda610d2b549d3820a97e9f1e7be9334bd89c1b435a4 rubygem-rdoc-6.4.0-141.module+el9.1.0+13172+8d1baf64.noarch.rpm d2f6a12eed056c4687001c94fbefc1493a17256141ee7876e811c10b0ce1a832 rubygem-rexml-3.2.5-141.module+el9.1.0+13172+8d1baf64.noarch.rpm d6e682a7cb1c613e42ddc369aec9b8c1679cc0a45b1eb12747d3cf3f1803814c rubygem-rss-0.2.9-141.module+el9.1.0+13172+8d1baf64.noarch.rpm be7cd5272b3e17c1ab5935a3b88c22efa7541667e6455b510ffea8d154def366 rubygems-3.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 3e0f567e0c589623d3ccb283d17aff895dc6df2965a8ee28a881f6d3e3b1f978 rubygems-devel-3.3.7-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 725d71200cd98ef0026e60b0eb1c8e306b930f0d792d530e7e4e0c591ddc5fd0 rubygem-test-unit-3.5.3-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 85661bfba57e685362ef3e0359cef4c12d36d702b11347a1098d1a72c3622682 rubygem-typeprof-0.21.2-141.module+el9.1.0+13172+8d1baf64.noarch.rpm 167596c9c689834df600719d2c0c7cc51c2918a0d4036bd9a6619ebc80e95659 ruby-libs-3.1.2-141.module+el9.1.0+13172+8d1baf64.x86_64.rpm 1a2f5b2bd5d1bd9acb90c5f98497f1285956b766bcd08a613973e3ef7274b42a RLBA-2022:8165 python-blivet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-blivet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms blivet-data-3.4.0-16.el9.noarch.rpm 7ff48531205fa1ed8871f8d3ecbcb92c1042d5b9b52359ff6ff5681facce8c53 python3-blivet-3.4.0-16.el9.noarch.rpm ea90e4e4cbf5338eb3e0ebecca93b1ca19ccc0bea135f8f3f3c16243d87cb77d RLBA-2022:8166 virtiofsd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virtiofsd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virtiofsd-1.4.0-1.el9.x86_64.rpm 839830a0aeab4fa39ff627035b9f64caace968d28315d8e0448fa91a52397377 RLBA-2022:8167 gdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gdb-10.2-10.el9.x86_64.rpm bbe23d5fde66a4ae7ed4073caa1fbbac83dbf32e19d36a4de2948fd66da10c78 gdb-doc-10.2-10.el9.noarch.rpm 41b24e6cdf8edadef09a42d3a17ae7a05e5b6dbc2c74765df0508ba9ca308905 gdb-gdbserver-10.2-10.el9.x86_64.rpm e6650f0730a69bf0f8eef55e199c0e0c4466a959d4b694126e270db3058e9908 gdb-headless-10.2-10.el9.x86_64.rpm c0f6fd4349b441d40e3bcfb5326d92c53fe9ac1a23c0b475cd33b1c53e081fd6 gdb-minimal-10.2-10.el9.x86_64.rpm 47adb160ce09d6a5880286d9c8214c67592ca30a55b6978b6646cd60c4f5ba34 RLBA-2022:8168 fuse-overlayfs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse-overlayfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fuse-overlayfs-1.9-1.el9.x86_64.rpm a1fd525022c9dd098f6fd4a6f8b0992a1703a09edc150e860b2f68b88ce89898 RLBA-2022:8169 pycairo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pycairo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-cairo-1.20.1-1.el9.x86_64.rpm b3ddbe8ce45710aab96976a9dae64958925cf2c2ad4c90cb1e38664e1fc11ca0 RLBA-2022:8170 nispor bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nispor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nispor-1.2.7-1.el9.x86_64.rpm 14e8f0d959bc0ad63c533714dacffc442f9fbebc225e77a8aeeb899c341ceead python3-nispor-1.2.7-1.el9.noarch.rpm 55727a20d5fabb52be4f132f88fbf337d3da937f1eb0bf51111db5b6c1e48e47 RLEA-2022:8172 libi2cd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libi2cd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libi2cd-1.0.3-1.el9.x86_64.rpm 8fa092ef4e81fc1645f36c5532571bf5c68d45077d30a232e0b27487534ecd11 libi2cd-devel-1.0.3-1.el9.x86_64.rpm 4f4756c8626b1d3ade2699591e62684a16b5650a69d86b5eca844cd8efd52ff2 RLBA-2022:8171 sevctl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sevctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sevctl-0.3.0-4.el9.x86_64.rpm 5be0222bb330bfc1206c076084079f4c4d08bfa548c085c58f1fe85bf8fe27cc RLBA-2022:8173 libgpiod bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgpiod. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libgpiod-1.6.3-1.el9.x86_64.rpm ac34238f945c69c3c1c3748f6f0ef509f06599796e126edaef0d8abf558269c3 libgpiod-c++-1.6.3-1.el9.x86_64.rpm a90d6453a5fa3b184719369f4bbb4407442fc0ad9074db149ec80257f819dea1 libgpiod-devel-1.6.3-1.el9.x86_64.rpm c309dbb0d532ee27f119b6d0dfbadfb575da77fcfe225897d98e3a92efce693a libgpiod-utils-1.6.3-1.el9.x86_64.rpm 1af76bb3d3e2f7b49948bbebf2684d8be30c9c97a826140bfdea79da33b1bd10 python3-libgpiod-1.6.3-1.el9.x86_64.rpm 87dc1dce492670381b40812a32f0885f69fe7848f9166715f1abcc703cba0539 RLBA-2022:8175 mptcpd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mptcpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mptcpd-0.8-3.el9.x86_64.rpm 3720605296f5f179f39691619ac61de11cdafa8a8d903be2df23cb09091775dc RLBA-2022:8176 ldns bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ldns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ldns-1.7.1-11.el9.x86_64.rpm 8ef8279cc9755ac5947e0c5c72df6d420f52082879f9bf75a75d51daa3174674 RLEA-2022:8177 alsa-sof-firmware bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-sof-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms alsa-sof-firmware-2.1.1-1.el9.noarch.rpm 11a8722a5699bc1eeca7991f10288cf0194e5ea3773aef2b6b883df0e4a13ffe RLBA-2022:8178 xxhash bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xxhash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xxhash-0.8.1-3.el9.x86_64.rpm a1a93b88a208341014a07b4e227ee8f63ad38f3cadd995530d28717de18630d1 xxhash-libs-0.8.1-3.el9.x86_64.rpm 7e3de1027fe3d3c0934ecfe927698b1f46cff9d0a2f8a9758ecf613b507f9a37 RLEA-2022:8179 alsa-lib bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-lib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms alsa-lib-1.2.7.2-1.el9.x86_64.rpm 84fdb9af40258397997eecb1f6a46000f03f1c6346787ba5b36517bc1111787a alsa-lib-devel-1.2.7.2-1.el9.x86_64.rpm 13dd2b2d59e669ffc48a2a7bbea625dcd9b56a0c0e1b81595917aa10c52c77b2 alsa-ucm-1.2.7.2-1.el9.noarch.rpm 58414314f567dfa4dfc60b2b53ae84ebb83992ae6734b1c7a839b9a0569419fe RLEA-2022:8180 alsa-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms alsa-utils-1.2.7-1.el9.x86_64.rpm 1f6a516704a614ecbdf92042a997d18b08b032573c92866fead27b5bae4e5824 RLEA-2022:8181 alsa-plugins bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for alsa-plugins. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms alsa-plugins-arcamav-1.2.7.1-1.el9.x86_64.rpm 841441ec5727cdf32ac9fd0d621d81c31567139864569eda06a9e044f93ee3c4 alsa-plugins-maemo-1.2.7.1-1.el9.x86_64.rpm 171d59aa860a81a80f23e0514985fa49305629250b17fe67bfa34b5466171608 alsa-plugins-oss-1.2.7.1-1.el9.x86_64.rpm 8558a98367322574df923366f69607c5ff9b98d4133855dab56a8a284cac55c6 alsa-plugins-pulseaudio-1.2.7.1-1.el9.x86_64.rpm f0306182d2629ed563dc67cad008afe3cded020c883678b088cc6ede7babd0f6 alsa-plugins-samplerate-1.2.7.1-1.el9.x86_64.rpm 8bb3d05cddb725d795f67b545b6489a95ab1edfd3c02afc26867d6ffc2aa1303 alsa-plugins-speex-1.2.7.1-1.el9.x86_64.rpm 11006d3adab8d69166c076dca7452f972f18ec9b42fba1c6b56209dcf404cddf alsa-plugins-upmix-1.2.7.1-1.el9.x86_64.rpm 0999d1ff60102e26f066f97b829352e61a77c16c247ad6fb5f5388ec572f78e9 alsa-plugins-usbstream-1.2.7.1-1.el9.x86_64.rpm ccddca7f9022457151be397111118bd7172cb4e701a463113e55870ce9f1b139 alsa-plugins-vdownmix-1.2.7.1-1.el9.x86_64.rpm b752f38e00063f7ab4a5ab55632bfbad1907c482eea6c0dbe5ddcc4ce76cf77a RLBA-2022:8182 realtime-tests bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for realtime-tests. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms realtime-tests-2.4-2.el9.x86_64.rpm 43c85b357874fc2b8a1827532d9e6f0e2870d5aa0f47c1a0b21936cc0995c3d6 RLBA-2022:8183 libyang bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libyang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libyang-2.0.7-2.el9.x86_64.rpm 97422d728343a775487873c4d589ba70d269bddbf8b9f4e26d1524eff48f8e60 RLBA-2022:8184 woff2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for woff2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms woff2-1.0.2-15.el9.x86_64.rpm 4f9899b89e5007560d8773b3ed583a1820a1bb9a2fa6a6796dbbc533ae2f0f8a RLBA-2022:8186 virt-manager bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virt-install-4.0.0-1.el9.noarch.rpm fb4f09ec90f2f618ede3147eaa90a1f36a6aa8ddd204f5985ea7f8fc71aa843a virt-manager-4.0.0-1.el9.noarch.rpm ff6c887968e9d6e214da67be056bdf88c608a7fbab6794531920ed2d23c7bd51 virt-manager-common-4.0.0-1.el9.noarch.rpm a9a7fd82033f1e5cbe4f5e44aacdbdb8f26ec9f3f2ac3496826880cbac1739c3 RLBA-2022:8187 python-lark-parser bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-lark-parser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-lark-parser-0.9.0-6.el9.noarch.rpm e28a433c4a37b68a19a41a4e824c65a26f0f2ad822cdaaef8ffc804e5b417114 RLBA-2022:8188 python-sqlalchemy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-sqlalchemy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-sqlalchemy-1.4.37-3.el9.x86_64.rpm 2cb693b84aced02b07c585c597c0f6074d5c0c6a1fb32a15bf9bcbd793f14e25 RLBA-2022:8190 keylime-agent-rust bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keylime-agent-rust. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms keylime-agent-rust-0.1.0-1.el9.x86_64.rpm 9edbae77d20ff689c11cfa6441d3588817fb7d62a418a8e19b36cef7f10aacc4 RLBA-2022:8191 python-alembic bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-alembic. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-alembic-1.7.5-3.el9.noarch.rpm 6f5942cf159b45e15ffc895ea2bf038296c821ace1f4f8afc28d54f2e50735fb RLBA-2022:8192 python-greenlet bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-greenlet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-greenlet-1.1.2-3.el9.x86_64.rpm 5fa6ab3ce220807cb8cca69b5bb33253ad1b8b21b37e02c9187935216edade4e RLBA-2022:8193 python-tornado bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-tornado. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-tornado-6.1.0-8.el9.x86_64.rpm 18dbaf8ed09764fbc045d958d8fd57e8cc8593138aab06c60126b59fdf8b95c6 RLBA-2022:8195 egl-wayland bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for egl-wayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms egl-wayland-1.1.9-2.el9.x86_64.rpm 9ccf61e337a05f188a658e7fee97db3a5ce2cc8e42ca78894a4c0cb496c7fe81 RLBA-2022:8196 esc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for esc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms esc-1.1.2-16.el9.x86_64.rpm 7502abf540649cbb5edf9421528ecff0185372de94c7f9f92cd5ced018e6b286 RLSA-2022:8197 Moderate: php security, bug fix, and enhancement update PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752) Security Fix(es): * php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708) * php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for php. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.20). (BZ#2095752) Security Fix(es): * php: Use after free due to php_filter_float() failing for ints (CVE-2021-21708) * php: Uninitialized array in pg_query_params() leading to RCE (CVE-2022-31625) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms php-8.0.20-3.el9.x86_64.rpm 5e175c78aeeecb434e348603c9f64c2658149d836cf5df2ffc1e29cdabc26aa1 php-bcmath-8.0.20-3.el9.x86_64.rpm 49935fb88cc8ac6b59fc29d9ef96ca69275ec126fceea16b9197b858961203c1 php-cli-8.0.20-3.el9.x86_64.rpm 79635d8a99c88749c1cbfa795fceeb0ce6728ee062ae687cc0282c8099783a8d php-common-8.0.20-3.el9.x86_64.rpm 948160e7119d2928ba5717ec620af563e3b1f440113029200674a6496cd68caa php-dba-8.0.20-3.el9.x86_64.rpm c0c18dd3cc4a300371c3a051cecd36175b3195aa8b7bbcb04d5daacf6826571b php-dbg-8.0.20-3.el9.x86_64.rpm ddf9727ea726dd63fa0d292ea1f51eea4d8963ca30ea49f79239b90d99db23bc php-devel-8.0.20-3.el9.x86_64.rpm 339999c377ff047d9e08829588dfdf39356719ae3317d59a939abdd1a42942af php-embedded-8.0.20-3.el9.x86_64.rpm bb097d1cbabee71a01baae17f325b30168e99a59c6784a881512e26307b493f2 php-enchant-8.0.20-3.el9.x86_64.rpm 851cbd8b7f0ef7836b9e2f496d2ad8a753ef7b50011e05e6d4e8e8564e71a40d php-ffi-8.0.20-3.el9.x86_64.rpm ac7eb942d94d69fcbe2e8e9a2a343b9534fb0c76ebbc5d219d52c78ee25a16c4 php-fpm-8.0.20-3.el9.x86_64.rpm 587f05e5a414002bb464a1c5e9521d78ec805c411f253199422e277f8cc8a91c php-gd-8.0.20-3.el9.x86_64.rpm ead40131db50980be39a118cda31b55728a0b7e85e2b1cd677d646780a271f93 php-gmp-8.0.20-3.el9.x86_64.rpm 1b4836a5fcf7b25612f15fc01ba9eca4c69d78efcb45599bc958626cd74f013a php-intl-8.0.20-3.el9.x86_64.rpm 944cf829386de1b4ff5bd6adfaafc7aa3b3d144be26e2490146a649ea31eb95c php-ldap-8.0.20-3.el9.x86_64.rpm 7dc0057c96e84fd83f9f5d3e95147cf63b2e01048bfe1b2a411ebb086484b810 php-mbstring-8.0.20-3.el9.x86_64.rpm 5dad49cc5135b8d18d54e83d87edc786ad036b3a1ec22d67b9ae11d9b39dc144 php-mysqlnd-8.0.20-3.el9.x86_64.rpm be7cffe754ff1a72e35f1191c33c9908bfbff46dca3e508031f312fd48e4b78f php-odbc-8.0.20-3.el9.x86_64.rpm c092f39361c909b9881bbd5ae8538c89296badebe9aba40bd70302351df4c3fd php-opcache-8.0.20-3.el9.x86_64.rpm 58cf1c9d7d7d8a2da1c60e3036b6796f01a98071db7147883b0aac3866ee2877 php-pdo-8.0.20-3.el9.x86_64.rpm bb6081db58f55d68f78248ab8a3791942d505ecb3d36e1057dd0ab225f427e59 php-pgsql-8.0.20-3.el9.x86_64.rpm 20e544831a519ae4f1a4e53b086268faa24f9165672daa94b81c30d4a303962a php-process-8.0.20-3.el9.x86_64.rpm b8402b2ddb1a32cdf3ed00f489b7f5acae90ed3f0833157cf4cf1844e3c2959c php-snmp-8.0.20-3.el9.x86_64.rpm f3387477e3c93c21b12543ce93f2196171c8c08bd4691d24a0af988a16b8aa7d php-soap-8.0.20-3.el9.x86_64.rpm 3798a3a2ee6bcf61d7e7f4410b9fdf45872547a5345eec00d9f45dca574082c9 php-xml-8.0.20-3.el9.x86_64.rpm e5363d13ea6de9054e1e4858799473c046fee9f523f9083584bba10b6666cfd9 RLEA-2022:8198 rust-coreos-installer bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-coreos-installer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms coreos-installer-0.16.1-1.el9_1.x86_64.rpm b6a3f953b2d0b6ea51d1541108dc27603c238df01b7510d376c6b5bbf41e886a coreos-installer-bootinfra-0.16.1-1.el9_1.x86_64.rpm 0f60cb49d4897d90c9c772757a8b000825048e5b6c45a458429d3591273dc773 coreos-installer-dracut-0.16.1-1.el9_1.x86_64.rpm 77e2e821d3e2c6702cb6f4c8ff605bcc0756f8b5bd4f141d2dacf9185ee0b2aa RLBA-2022:8199 memstrack bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memstrack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms memstrack-0.2.4-1.el9.x86_64.rpm 2f33a33f249759e30e8ec16f7705ec061947d487aafd55e201731aa43bd3e64c RLBA-2022:8201 i2c-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for i2c-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms i2c-tools-4.3-3.el9.x86_64.rpm 00051fd0991b600bbd98398f72bf0df4c0a32453ce473ee9153bd40b292aa974 i2c-tools-perl-4.3-3.el9.x86_64.rpm 65f60b4390a953f3fc886737446948184ca5a9e95638ac1524135e3d9dca2ce8 libi2c-4.3-3.el9.x86_64.rpm 3c124d4e29d84f6889e3a170a8b1c9702c601786a2a62626064e84e19776d1c0 python3-i2c-tools-4.3-3.el9.x86_64.rpm 12fd5297d4ad389fc6634ef9c3843e178cccc8daf36d6d50671672dd16cfc501 RLBA-2022:8200 qpdf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qpdf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qpdf-libs-10.3.1-6.el9.x86_64.rpm 48a7b0df3bd69bdfe0bf1552d774fd3aefe499e7118167159fc04c9d8662f28c RLBA-2022:8202 desktop-file-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for desktop-file-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms desktop-file-utils-0.26-6.el9.x86_64.rpm c21437bc05ff7c3dee231b51fecc0da983a7734e39dbbbd7b599c1db29db2204 RLBA-2022:8204 tk bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms tk-8.6.10-9.el9.x86_64.rpm 82ad90c7cc5ae4e7e881e96877d4bbb11591533b7d90dc784ec1e99aa33300b2 tk-devel-8.6.10-9.el9.x86_64.rpm b0b183301591e3d13956c3c74cf0810718f4d6427392676b2dc1d680df5c04fd RLBA-2022:8205 boom-boot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boom-boot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms boom-boot-1.4-4.el9.noarch.rpm 36d899d5655c1d73937495a9d3373a659e7f85e112fb9ea66e44e631df4abb1c boom-boot-conf-1.4-4.el9.noarch.rpm 7f50d99086c4dcb67b946bc9f16bb26f69aea3106328106eca4efbc5b7b7df51 python3-boom-1.4-4.el9.noarch.rpm 0a86880339a0bfe308f6271fe2e50bf812e4cb56b1a591b7dae4dfe3cf187ce2 RLBA-2022:8206 babl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for babl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms babl-0.1.86-4.el9.x86_64.rpm 713540974c7915151dc9acf6718e37779abde14b42654ada9aef425615c4983d RLSA-2022:8207 Low: openjpeg2 security update OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for openjpeg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openjpeg2-2.4.0-7.el9.x86_64.rpm 380ef2db96766ecee5e15cce67f91b5d73c721672930add64bd35de5da12c6a7 RLSA-2022:8208 Moderate: dovecot security and enhancement update Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Security Fix(es): * dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dovecot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. Security Fix(es): * dovecot: Privilege escalation when similar master and non-master passdbs are used (CVE-2022-30550) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dovecot-2.3.16-7.el9.x86_64.rpm bce9c48cdd6c1728b24154db2df749923d566cd5ba8af9b81020b1a8483df30a dovecot-mysql-2.3.16-7.el9.x86_64.rpm f6b6f62fb91c8bf43d28d4adef1cf0bd4b292ff0a9d153c7902046fd59dcd1b2 dovecot-pgsql-2.3.16-7.el9.x86_64.rpm 66791a014213a14247c6070f04d47115ffb492ebe04409f15675dd430460f184 dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm 260ebeb9e820d106630cf20e2729060eee2a2d53f7e03380647bfae804962b55 RLBA-2022:8209 boost bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for boost. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms boost-1.75.0-8.el9.x86_64.rpm 2b89487c09db0b35a7362567ce0ff1d5201c2506cd4bfa6566c6920d7e544d3f boost-atomic-1.75.0-8.el9.x86_64.rpm 52f6c732819ebf1d53883ad641d508277547b25da358551ec816cc82114b4409 boost-chrono-1.75.0-8.el9.x86_64.rpm 784bb368e9c791972907a8c607ae01bcb36c1c84c5afc243bb5329bb67b1e75f boost-container-1.75.0-8.el9.x86_64.rpm f86c65db24dcf198694a7a99c16ac64e727806ac1421a452c3557e5dfc65142b boost-context-1.75.0-8.el9.x86_64.rpm 5690e1e27778a78e6dc3333589a18665292a6d124af89961c79b4e95e41e8a6a boost-contract-1.75.0-8.el9.x86_64.rpm 7639b3e54afb9b4f245ccfc478eaab944ba9d636d417673516571b69cce74434 boost-coroutine-1.75.0-8.el9.x86_64.rpm 1c969e24534ab25683dd4b0da6d25c59e533fa7991662358818b593252954d75 boost-date-time-1.75.0-8.el9.x86_64.rpm d2690b53b36c6b20d446ec415a316f91b5bd84341041bfb2b35500d5ed46bc98 boost-devel-1.75.0-8.el9.x86_64.rpm 445ecc85b49b9558aadb335d4ea78e2cd75dede7309e777ab05396d9fe6c56cd boost-fiber-1.75.0-8.el9.x86_64.rpm c09d9b1ad94a8b5e49595c62db6ed09b624573e2028ce1501e1250da1d66b369 boost-filesystem-1.75.0-8.el9.x86_64.rpm 9c1f68c454e382215bc975715e64a3a052a1ccd504b657ded0854516e605009d boost-graph-1.75.0-8.el9.x86_64.rpm 0f6030fc7c7b7da4e743cabc1b056713fae24421d4692064f4e9b2e979a2d6c5 boost-iostreams-1.75.0-8.el9.x86_64.rpm fafc9e5eaf848b17fa018b0334edd2d8669f3b8ba95d3da7a000db4fcedea585 boost-json-1.75.0-8.el9.x86_64.rpm 4c92f0b910932f0416f8e37c16753b9cfb52e1ffc79e00c2883f2fb7dd63810f boost-locale-1.75.0-8.el9.x86_64.rpm 675fab2cef3901472d42b5fb0b2f93879a07eca1e40058728f87ab40878a2be3 boost-log-1.75.0-8.el9.x86_64.rpm 1fa22ae6a28b47b77f1f4ec4b461dc27077b9793dfdd85f49285c57eeabe5720 boost-math-1.75.0-8.el9.x86_64.rpm a9ef94d68c80620bfa8ff38bd2d8a5af5d7ca467220b7988f620f2153ad27161 boost-nowide-1.75.0-8.el9.x86_64.rpm 85999a51192fc0651e2e96f3eac90e49c43245bf25adcbf4720b63d7d872c4e1 boost-numpy3-1.75.0-8.el9.x86_64.rpm 00786890629260f3dd4ddd5bf3550706abeea9621213c11f26ef019a2760490b boost-program-options-1.75.0-8.el9.x86_64.rpm a592d4e9bc4f74c271f5168e7cf170ee43197786cc062a8c39b4fd18be32ee6e boost-python3-1.75.0-8.el9.x86_64.rpm 872c074bcb326cf370bdeec3c46bd3eeb96618d9813b6de4d2d291a2d57b5731 boost-random-1.75.0-8.el9.x86_64.rpm b89f4b4f71b504626c34f084b66d3b9a84e9c6bd793865d3c0959a83d1772098 boost-regex-1.75.0-8.el9.x86_64.rpm 7acf03c8e422065e10def6a635d20db6ddc9be09b811e7ae998b491839596d2c boost-serialization-1.75.0-8.el9.x86_64.rpm 73f42ce6e03d855f1e11302477c48eb6aeb38c2047e64e79ceec56e06297141f boost-stacktrace-1.75.0-8.el9.x86_64.rpm 884cb497445e44aa7e79873ef67da9a82a67713565072454dff7fa47ce7d007a boost-system-1.75.0-8.el9.x86_64.rpm b1674470337ca1d81bd071c4acf828f9f253c02d23f88e51f55556e9e7959b3f boost-test-1.75.0-8.el9.x86_64.rpm 1b15ed51d4fc5e3412a97f2f864efc708d75cbe52905fcb2e99a97f22edd0487 boost-thread-1.75.0-8.el9.x86_64.rpm 55488650633017e39e16d913b0bc65ff1444a31a0bebeaec7b327ce45eeee989 boost-timer-1.75.0-8.el9.x86_64.rpm fa0cfb1e6ce59764063b808621065b23b5acdfbfb8e5f32d3930b02b97a21162 boost-type_erasure-1.75.0-8.el9.x86_64.rpm 736921e12d23345f446c453ae0f0d4ef808b16baa61bb19de7bd72d2bc87a383 boost-wave-1.75.0-8.el9.x86_64.rpm 555b3380ef055a497bcc49cd44d938a0712b963a1b8c1960fb3032be5bf996ba RLBA-2022:8210 pyparted bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyparted. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-pyparted-3.12.0-1.el9.x86_64.rpm 0afa7b5034da816c99cf2752ec0d843f76addd01ef3c9280cc3e4a298f453e5e RLBA-2022:8211 gnome-screenshot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-screenshot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-screenshot-40.0-4.el9.x86_64.rpm a6c5e1eb1610025cd061fdfcb4ddb2b6b88e7f8c782f175d7c29a4e251154810 RLBA-2022:8212 haproxy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for haproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms haproxy-2.4.17-3.el9.x86_64.rpm 78dbb113b27ff5a265a42987d46723fa2fbfe11e3d44cfce4414ed4dc6b60892 RLEA-2022:8213 nvme-stas bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvme-stas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms nvme-stas-1.1.6-3.el9.noarch.rpm 6dc35cd1f740d622bff0843c8cebc11ce55922367441363193afa60bbd78ffe0 RLBA-2022:8214 perl-Net-SSLeay bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Net-SSLeay. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Net-SSLeay-1.92-2.el9.x86_64.rpm 357229b9af77138e17a13553f1fb066fe3701612189ea8383b98ea1e51885e75 RLBA-2022:8215 thermald bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for thermald. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms thermald-2.5-3.el9.x86_64.rpm 091823c2b1375dccf989c7beacca0228ece69bba97c2fc1433a67d623d072ab8 RLBA-2022:8217 usbredir bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usbredir. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms usbredir-0.12.0-3.el9.x86_64.rpm 57fb3b4a5be1eb45e5b172c74cb064e52bfcb0bf71bd1250be5c167c95295919 RLBA-2022:8218 gtk4 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-settings-daemon, gtk4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-settings-daemon-40.0.1-8.el9.x86_64.rpm 800dd0da960865369db3c68aead417ff8cddf4b7c4518168ca9cfcf08284c87c gtk4-4.4.1-2.el9.x86_64.rpm d437e452d1fe83036d5eca55e35589ba02cd2ea4a8fa9e305c0f17b2dd19f97f gtk4-devel-4.4.1-2.el9.x86_64.rpm caea1db5a795bca96600266cce9f98ee30323c4d63cfea681e4a8695a50365fb RLSA-2022:8219 Moderate: mutt security update Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): * mutt: buffer overflow in uudecoder function (CVE-2022-1328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for mutt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. Security Fix(es): * mutt: buffer overflow in uudecoder function (CVE-2022-1328) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mutt-2.2.6-1.el9.x86_64.rpm 61d1790586762a83003766cbc478f8c89f5c926018cb6ca060c73eb5ba3d3c19 RLBA-2022:8220 linuxptp bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for linuxptp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms linuxptp-3.1.1-5.el9.x86_64.rpm 4bde8fdc5d0a442ee994505f36f09018954997ea0f29ddb126265078718317c3 RLSA-2022:8221 Moderate: xorg-x11-server security and bug fix update X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for xorg-x11-server. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-server-common-1.20.11-11.el9.x86_64.rpm 7d8b5f3399c42339f7c4ee7d3b889fb5083fa4f6d9c681152c59398b7f5efc4d xorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm 2e27abde8895d87a40cde4e7e45d4eb7cc69294658f55183e7fcfe8110ee04a7 xorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm ce545a7d5176f15df483c7a31b60dcd258f632b9a76f80c2c957ef0f83b6a3dc xorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm 70473190d910f0dea1dd79af8fe1d57a02c661261bf203ce08958063ec8ba821 xorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm 20da0d88f41ef7b6e7bb191b03fc8934a40652f190f49071afba9c66789ac777 xorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm 44de1961729f2d471e990643a072a56de17b01ccbfd606a1cb0212fd1b18564a RLSA-2022:8222 Moderate: xorg-x11-server-Xwayland security update Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for xorg-x11-server-Xwayland. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: X.Org Server ProcXkbSetGeometry out-of-bounds access (CVE-2022-2319) * xorg-x11-server: out-of-bounds access in ProcXkbSetDeviceInfo request handler of the Xkb extension (CVE-2022-2320) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms xorg-x11-server-Xwayland-21.1.3-3.el9.x86_64.rpm 60132705c1fff9b7e772066b3c8a26d6a184b5010f979d325f21a3b42ab05290 RLBA-2022:8223 memcached bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for memcached. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms memcached-1.6.9-7.el9.x86_64.rpm 0bad4c2f81ba7832bf7b83d64324cad09cd1b486d3e5be3af77c64955d5216bf memcached-selinux-1.6.9-7.el9.x86_64.rpm b751390d0464b4ea36d262cb67461b91f045bd9e9ed6ade29357062aa21d45bd RLEA-2022:8224 php:8.1 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for php-pecl-rrd, php, php-pecl-apcu, php-pecl-xdebug3, php-pecl-zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms__php apcu-panel-5.1.21-1.module+el9.1.0+13171+4883e0c8.noarch.rpm 741a1e5feac89a679f006e53279f91361a9827bfe3f528422f5d48bda617446e php-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm a320770a544785ff286a7acc9bc6052bdce55dc48037a7ece792f3c517a8feb5 php-bcmath-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm cee08ccb62ebf4a92c0f28b8d190d0d4c7da3a0ada00f3775afba6dc6eff8678 php-cli-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm bc50fb93b43a450ed3414f21e39cf58c1d084f2ae40855e5495161c547bd3e57 php-common-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm bbdcdb9dc01ad4da9679cb53d08b2562b51eb34c16c860970ba04974b24d54af php-dba-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm b571dc0e9bfcfb8030ba21544f4e17d83b1d5a70c65a3ffcb471ae3ba23135d8 php-dbg-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 3e6c0e296c05c593a7820a9dddf680e2ddb00bd2a34b09d5b810433bf0afdd15 php-devel-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm fffa71ab28376f8f4d3d87859c4c1f93c2304d5bc6cdb513fd30aade11812428 php-embedded-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm f2bdbe38ace2667b1f4b0ccef49aa922c0262e0a9769a670ccc7c31e35de1baa php-enchant-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm f5633fb575300927a0d54eb17f6b0f04505b1e4f2c83171b64f9d5427f0512cc php-ffi-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm fcab1cbd7caf26c82d7586808ddff378210137a90f6c17670170e13d5859894f php-fpm-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 37397c251dfa2103ef8923fcdea6ed039891d7a58efa6db2faab74b19e2b1685 php-gd-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm d48ae598a43bd2a6b37b63e71e06ff19b923a603598e3845673ab4350f8f5439 php-gmp-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm be4418f1fc036941dea93cd958015b5944a4c2caffe31848625b852267109200 php-intl-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 0330b987b925af1b1b23cb2e9f82a3a7b8995523db24f5fad77e18f58fbe2012 php-ldap-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm f40fd96ae8e7a59397f0c8b5fca7bccbd2f55b51aa77831a6eab4b2f1371c468 php-mbstring-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 262f5c840b9808af7aa7114c604fcfcd26255604be699c1601d73f1cb7e02dee php-mysqlnd-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 1e7eca131acfb293e6a87c854f6d07c85c77ffda16d6abd26f70baf2ef22c919 php-odbc-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 7f536d7329e3de738b9ff053d1e2aeebf53f35822249eac2f21dda8728041d32 php-opcache-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 00604a0994b6755b020b2c1dc6fe941a37b2e2a96d280ce0fa61f84d0b8d4323 php-pdo-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm f07db0eb7d4c7602029ffbef19984302d5d97260bfe2426f6001d4ecaca73699 php-pecl-apcu-5.1.21-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm c69b488864aa2aca7b2043ac70c7c0109aed283aeefc12301c50c01ec1bff752 php-pecl-apcu-devel-5.1.21-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 2991dcad843b0af7f2ee17678899218a83085d63389bab8420f9674fd7164392 php-pecl-rrd-2.0.3-4.module+el9.1.0+13171+4883e0c8.x86_64.rpm b03a401ca27ee49695f163b854a4b536bb30069fa2675b4446db1aed62c61f8c php-pecl-xdebug3-3.1.4-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm a05579064e20f1965c8db4b7d310d587cc263798cedcbbe9ccf088b277dda0f3 php-pecl-zip-1.20.1-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm 06190ce5ec229b630357030b5d6c38e8f5d711b8596f727af8548a6738df2336 php-pgsql-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm e50d6101e43c492010e6c6e960599e44c76c3f3f3386062e7c9745e8d31d166a php-process-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm f1e400c7c38f3cad1f4cd612daf81a89182c2969a57f859cf0f32b4f16eb0d1c php-snmp-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm db6a2c3efcc68a6ce7db2deb04e94769dfadaa835677cfe39169a89dc15e0881 php-soap-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm a311e37d8ac2bc03fd57fb13cc1c233bfd161ba61f0c20e5ac5737617ad3d9cb php-xml-8.1.8-1.module+el9.1.0+13171+4883e0c8.x86_64.rpm e8a5889bc286abcb888b0416e66263bf07478a47e6e9cbf1c25ae9e42eea0df6 RLSA-2022:8226 Moderate: python-lxml security update lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. Security Fix(es): * lxml: NULL Pointer Dereference in lxml (CVE-2022-2309) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python-lxml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list lxml is an XML processing library providing access to libxml2 and libxslt libraries using the Python ElementTree API. Security Fix(es): * lxml: NULL Pointer Dereference in lxml (CVE-2022-2309) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-lxml-4.6.5-3.el9.x86_64.rpm fa211bf07228f42800523d7e6d2c932f1f9f15812f944947820d29fa4bd27bbb RLBA-2022:8227 rust-bootupd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rust-bootupd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms bootupd-0.2.7-2.el9.x86_64.rpm 9a0e1470330f67e6a3a065626f9094dcf0727bc5e6d6498f4db6401041c22280 RLBA-2022:8228 virt-p2v bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-p2v. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms virt-p2v-1.42.2-1.1.el9.x86_64.rpm 94d05e055f21891efb4b075a2839c8938ef316c456d708da8e39306dc3f0cec8 RLBA-2022:8229 mod_auth_mellon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mod_auth_mellon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mod_auth_mellon-0.17.0-7.el9.x86_64.rpm a9fd4dde11407ef5867b6d98654736649367fe62d45d3ec71aab416f97efca6f RLBA-2022:8230 python-ldap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-ldap-3.3.1-9.el9.x86_64.rpm ef62df4cbc90c0b91f31d6fdd84c43bacc46109bc5e5a7867d49c178be3ae58e RLBA-2022:8232 clevis bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clevis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms clevis-18-106.el9.x86_64.rpm e58138c100a2b959897cc248f49ddd35dfc465c092f0d6d950acf64cf4be6a2a clevis-dracut-18-106.el9.x86_64.rpm d277cb71560fdb9d14b787b1837cdbf15190ec96b39083e3366cd578f86bfaaf clevis-luks-18-106.el9.x86_64.rpm 69c5b03a602fc4dd5bddcae71dcd982848efeb438c894122f2abe207aa0c89d5 clevis-systemd-18-106.el9.x86_64.rpm a75bac460450de46b7dbebec21fd0eca73b4160ede7baf868316d6873bd9adad clevis-udisks2-18-106.el9.x86_64.rpm 251831b42e94ac3d1e4679e9230493854302ead31e0bcf32b8868e6e638ed057 RLBA-2022:8234 libmypaint bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmypaint. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libmypaint-1.6.1-9.el9.x86_64.rpm 2cc42b9c0b713fef6c2beda9bb4f8aa00a27f4f15154e574e0d1a386d8688140 RLBA-2022:8235 console-login-helper-messages bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for console-login-helper-messages. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms console-login-helper-messages-0.21.3-1.el9.noarch.rpm bea910a5de9b65a1df9ff25aa90b366bddcbe1ace548e6a817338a2bfe3ae86c console-login-helper-messages-issuegen-0.21.3-1.el9.noarch.rpm db679a734f9ef8961bbe4d96fd02d818cb511c1d9ac538f1e6b88b3ba1c22cd4 console-login-helper-messages-motdgen-0.21.3-1.el9.noarch.rpm a0ec05018f8ce26fcb4dc10eb4153ce197a4a9994791f4c609504d1ba45dc045 console-login-helper-messages-profile-0.21.3-1.el9.noarch.rpm ea21cf6c9866c4640f4371684453a281dda1fd08f4c08fea1e645e04a862401c RLEA-2022:8238 maven:3.8 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for apache-commons-io, atinject, jsr-305, maven-shared-utils, plexus-cipher, plexus-classworlds, guava, apache-commons-cli, plexus-containers, plexus-sec-dispatcher, httpcomponents-client, maven-resolver, apache-commons-lang3, plexus-interpolation, jakarta-annotations, sisu, httpcomponents-core, maven, cdi-api, google-guice, plexus-utils, maven-wagon, jansi, apache-commons-codec. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms__maven apache-commons-cli-1.5.0-4.module+el9.1.0+13170+43ecddfd.noarch.rpm 5f60c0f0885af2f6f950afcf45d7f1b95f5e34396261dd8ab6d7cfb442e04992 apache-commons-codec-1.15-7.module+el9.1.0+13170+43ecddfd.noarch.rpm 0220287810e4799917d4db36b17366650576949b14c8618a71dfb1a7682f5fa9 apache-commons-io-2.11.0-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 93c68ec43f1b49c63479295890c398322ab939ab29ca7e14793be3e42b78dc58 apache-commons-lang3-3.12.0-7.module+el9.1.0+13170+43ecddfd.noarch.rpm 7a97cce8dfb4f34680befc4ed4ee791511f7c4809a53d7c74b6c34b1824d6f9d atinject-1.0.5-4.module+el9.1.0+13170+43ecddfd.noarch.rpm cd129e561144604ca32ec4bee7ea7aa4765f8ed2b3c36faf0e32cb1a1f5dcd49 cdi-api-2.0.2-6.module+el9.1.0+13170+43ecddfd.noarch.rpm 96dc9cd4356a07481cb5d88f756fd07ba7af7e8f36bc0d3abd8994f17dde304a google-guice-4.2.3-9.module+el9.1.0+13170+43ecddfd.noarch.rpm 85f6ee589dac7db7b3758a33e66d9c94d1724fc1ed3ff964f7d8d2b207141dba guava-31.0.1-4.module+el9.1.0+13170+43ecddfd.noarch.rpm 7053c8ec1dd10a61c90c4b7d7d61f077bab8b34805957c3db312f76553c1905e httpcomponents-client-4.5.13-5.module+el9.1.0+13170+43ecddfd.noarch.rpm 484bd383b25748ca4e080f457c6722bc4ed14cc96873ae54ab2d9eec52671e47 httpcomponents-core-4.4.13-7.module+el9.1.0+13170+43ecddfd.noarch.rpm dede20b7e3f22bf3717f8e50258bb8a3fd02b45f533970099ae70d1e90419dc0 jakarta-annotations-1.3.5-14.module+el9.1.0+13170+43ecddfd.noarch.rpm 5a30f1e02cb734a8377b4f3afd1becb24ecdce48c88b2738056880824dde2b5b jansi-2.4.0-6.module+el9.1.0+13170+43ecddfd.x86_64.rpm 5baf28a6b6225d36009e2411b8363856ea07e2e9dc78266991285c8ea48f19e7 jsr-305-3.0.2-6.module+el9.1.0+13170+43ecddfd.noarch.rpm 52ac49dedf9a4d4d34659161de396aaf24ebab5df8687728c7446ecd00eb189e maven-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 1df931bcf111accb8fde1274956c1dadf7d44af54eb033df5982d587e56029f6 maven-lib-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 29623a02dd4fa20b10cb5576b2fa742ffbd0ff98b9e0efce7a6c0abae6ea4aff maven-openjdk11-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm d036e0f520a266cf1a4073fd2daa0d87e2c35e8d6d2fe11559106afc9adef62f maven-openjdk17-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 7b6af55330bbc4cba5e756870581ab86faac168eed97e186fbff68bc1346c496 maven-openjdk8-3.8.5-3.module+el9.1.0+13170+43ecddfd.noarch.rpm 25b69af66417f1e5fef95a64ad260b50cbd7c72cebfe049f66df215a587348b5 maven-resolver-1.7.3-5.module+el9.1.0+13170+43ecddfd.noarch.rpm 508ca00cd0867997130acefcce0fb3735dc2b7bf8670522630022218f070d947 maven-shared-utils-3.3.4-5.module+el9.1.0+13170+43ecddfd.noarch.rpm dcbbe98f91df73f36aa2644486cf31cea32885e4e2aef6ef6bb28fae76bf9dca maven-wagon-3.5.1-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 5153d667906734b37ef6d8e212fcf7ffdd6ed1b9355e63711918b6819cb73a42 plexus-cipher-2.0-2.module+el9.1.0+13170+43ecddfd.noarch.rpm b11abf8c08095567df1496e4330aceb70a5163268b164bb28e254089db634957 plexus-classworlds-2.6.0-12.module+el9.1.0+13170+43ecddfd.noarch.rpm c6d49d6b64148f873197a3cc51a507afaf0239101e0124e4a15a531371c8795b plexus-containers-component-annotations-2.1.1-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 0f3fb322eaba1f62aff06ec80bcaf501c28a2db6356cc8b6516149a0b2cc3bd7 plexus-interpolation-1.26-12.module+el9.1.0+13170+43ecddfd.noarch.rpm b820fc3d61f29e6dbca25c09dc2b656a5b12cec378d1ef3d408f474cc688328d plexus-sec-dispatcher-2.0-4.module+el9.1.0+13170+43ecddfd.noarch.rpm 72dd34d0de2d033e4ece01cb917333305955d537c452a4025aaae7a6ada50e68 plexus-utils-3.3.0-10.module+el9.1.0+13170+43ecddfd.noarch.rpm 1cd5464ba8e8aa341ee6e1dc441ccab6b0d9b8d75745f181ed91dafc9d39dd75 sisu-0.3.5-2.module+el9.1.0+13170+43ecddfd.noarch.rpm 3385b54dd2ce04419619aa06506209484c6e3aeeef9879593e1052e4428a1c87 RLBA-2022:8239 sanlock bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sanlock. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-sanlock-3.8.4-4.el9.x86_64.rpm ae38bc1bbd31fe51b7ba7e1a80db2fb855c5c5700c6ee0d22f1eedd3d5a2e5fe sanlock-3.8.4-4.el9.x86_64.rpm 9b0ca1c638236ac6961e065db951d322d4b1d8fb3c5228232393aaa46480353e sanlock-lib-3.8.4-4.el9.x86_64.rpm 1e471abe195b95065e12e268f67f373aa1b8822af93e3a1c17834a08b3a21ebb RLBA-2022:8240 libwmf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libwmf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libwmf-0.2.12-10.el9.x86_64.rpm 10edb5e9b9fccd66c4e55055bbaa1143a10d0c94b68b64ffca6e23746afa36da libwmf-lite-0.2.12-10.el9.x86_64.rpm feac0332faf70b0d4020ee6ea093f92c00dbe549ce339e64db5df41178817496 RLBA-2022:8241 oddjob bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for oddjob. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms oddjob-0.34.7-6.el9.x86_64.rpm 35ffb909d64d80a820904f8c7a75b949de40fa129a19f0906d2d1851f896a3a9 oddjob-mkhomedir-0.34.7-6.el9.x86_64.rpm e9030611829295ee108b80b4a564988ce58e2ac034ac1e7718ef82f52f638ca5 RLBA-2022:8242 cyrus-imapd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cyrus-imapd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cyrus-imapd-3.4.1-7.el9.x86_64.rpm b829eb431f81aa37245b13b5950504cf1a5b8c3a18e5099d3df46361c332bf18 cyrus-imapd-libs-3.4.1-7.el9.x86_64.rpm ab15ef771f9e0cbeebb1d24ec281f8e2ba946e1b25494dcb1e45f02bc5ea3851 cyrus-imapd-utils-3.4.1-7.el9.x86_64.rpm c4548108d8ebd50f5590118ed6f32e4f40aba5fe184e37bd406ad88a9ebe83c9 perl-Cyrus-3.4.1-7.el9.x86_64.rpm 6d059a1c4a2be5194c1dcbf35cfaeb10a6cad898b9a84cf1d5a870c0355b3a7e RLBA-2022:8244 postfix bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for postfix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms postfix-3.5.9-19.el9.x86_64.rpm 6bd218d9106aef57f107855f817ae875519db76364c01aadde4aef80b22c9b4f postfix-cdb-3.5.9-19.el9.x86_64.rpm dfcc70fdf527193703e989a3afdb519e9ce035f4ffe5830c6a88ffc2f8962d20 postfix-ldap-3.5.9-19.el9.x86_64.rpm e60921e145ce1c01f69c46946ccd3c6c6073647df4587bf19d340ee62a1b0b8f postfix-mysql-3.5.9-19.el9.x86_64.rpm 02596c950777c16c311a104ecfd924c8d0b198e5e7a23c83b5bf5824634f39fa postfix-pcre-3.5.9-19.el9.x86_64.rpm a5faa2d06088bb997e9e8e17179f387b406330ae703766ec1b43bee21f1a9339 postfix-perl-scripts-3.5.9-19.el9.x86_64.rpm 6d90768263b252bec6168cd52955611e40d15ca4d0be492fc48fcc4ae98399d6 postfix-pgsql-3.5.9-19.el9.x86_64.rpm 518556705128c3a92afdde8f5c3630253304655f353971d8078fe431af2426cf postfix-sqlite-3.5.9-19.el9.x86_64.rpm 2a1320ae4ab3e1a1eb77db606c1169fffb2ba86cb93b0af06f1ac5d81c9f0888 RLEA-2022:8243 ansible-collection-redhat-Rocky Linux_mgmt bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-collection-redhat-rhel_mgmt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ansible-collection-redhat-rhel_mgmt-1.1.0-2.el9.noarch.rpm a993fc8b1a6fe626b846b1013953840d5a2b351791fce4b775796b1ae3417bb2 RLBA-2022:8245 redhat-fonts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for redhat-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms redhat-display-fonts-4.0.3-1.el9.noarch.rpm 61aa9f5a9291c27b6ba9961c0966e69019b396dc7627f0e74478333fa3356a63 redhat-mono-fonts-4.0.3-1.el9.noarch.rpm 887119ab098677e9be1607c63ccc99a2630d507f97e883501f48c56e7a2aca80 redhat-text-fonts-4.0.3-1.el9.noarch.rpm 1b11415a8e7e42aa352258b914e0ef24d4c90a203126970b55b0f73010e28ef1 RLBA-2022:8246 rear bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rear. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms rear-2.6-15.el9.x86_64.rpm 89cf013f320dede3c9b289033a5976ca6a596f5b9b0eeab2ca970d063a6d8c60 RLBA-2022:8248 xdp-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xdp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libxdp-1.2.6-1.el9.x86_64.rpm f71cd63363be4cb761b93786e0cc04e69bc828ff93c2a62a42ff038f9ed4adb9 xdp-tools-1.2.6-1.el9.x86_64.rpm 19ba61dfad9d6e56f9dab6e4e2d0756f5933e1c81a849513417158f99e779607 RLBA-2022:8247 slapi-nis bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slapi-nis. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms slapi-nis-0.60.0-2.el9.x86_64.rpm a532f162ca5ba258aa60b4216af198d7166d587d94631d5e0a3bc98294e2e54a RLBA-2022:8249 sane-backends bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sane-backends. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sane-backends-1.0.32-7.el9.x86_64.rpm 69e6b7fcc2d2de541cf68673157ec0e5d3681585cfc6d1b6561e004134c56734 sane-backends-daemon-1.0.32-7.el9.x86_64.rpm 53c67e1fa2ccbcc3b20182ffe182c04edcc35c550ef1cf413a587ef393c89ba1 sane-backends-devel-1.0.32-7.el9.x86_64.rpm f918bac272b3be5efaeedcbd406107b3dd1f39184aa69638f9602f924e7851fb sane-backends-doc-1.0.32-7.el9.noarch.rpm a9d8c28e58d3b72a99879099ae09e78c6656f162d335d4ab82def47286e3a967 sane-backends-drivers-cameras-1.0.32-7.el9.x86_64.rpm 4c73477320cd47a6d330cd4ec7c37dd5b3c76df3771b2afe7387c3a98f630a43 sane-backends-drivers-scanners-1.0.32-7.el9.x86_64.rpm e561568efccd50d05f79850cc70f93d6c5a6b4b9430ec519ea12fc31963fbd50 sane-backends-libs-1.0.32-7.el9.x86_64.rpm 0d94e007729b38860b1c77d1158c0b2b5be6664213073921d97423975a8fd7f0 RLSA-2022:8250 Moderate: grafana-pcp security update The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for grafana-pcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) * golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635) * golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms grafana-pcp-3.2.0-3.el9.x86_64.rpm 19ca12570537b8613096a4d64f92977eda66c3d9e9d2606c4e36a052d1955f53 RLBA-2022:8251 vulkan bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for shaderc, glslang, spirv-tools, vulkan-loader, vulkan-headers, vulkan-validation-layers, vulkan-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glslang-11.9.0-3.el9.x86_64.rpm f7ecb5d314ef2fd7f0a8abc843504569029cb186e8ac4bc8c3312575401f5d5e glslc-2022.2-2.el9.x86_64.rpm db08a3be7df205ae7df359599a9610990447807f1c137d5bf0a2e34034297ee7 libshaderc-2022.2-2.el9.x86_64.rpm 09092d63509dd6470f0483962952ddbbdc935f9b31ec2bc979b10d05e4899f4d spirv-tools-2022.2-3.el9.x86_64.rpm 3d3ef03de9922b424ec842c636f74507c574dc758f80b75b555febed8cac8873 spirv-tools-libs-2022.2-3.el9.x86_64.rpm d612c378a9dae1745bb90f1380a4ed65ec8baa5b3fa556f3381f95dd93d70186 vulkan-headers-1.3.224.0-1.el9.noarch.rpm 0321defcee4c9eee209c2632f0a11b86318c7a39a4b99df98b6b77e7a356f74e vulkan-loader-1.3.224.0-2.el9.x86_64.rpm 56346c3837cc1785503fd644f2ffe318a65a8394b1e602281e46e7007eda2a24 vulkan-loader-devel-1.3.224.0-2.el9.x86_64.rpm 0e9f444443b42bd2211c01bd760ee660b67b0f6575054040af153c8029e0859d vulkan-tools-1.3.224.0-1.el9.x86_64.rpm c329173443d3f915db9747e8053b1c048ad46be5e3a7dc3fbe220eb1b1b2b3de vulkan-validation-layers-1.3.224.0-1.el9.x86_64.rpm e02998f51dea7bc2ef836b6de8f31f240a15de5ff3833d73ad661b105ac85773 RLSA-2022:8252 Moderate: yajl security update Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. Security Fix(es): * yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for yajl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C, and a small validating JSON generator. Security Fix(es): * yajl: heap-based buffer overflow when handling large inputs due to an integer overflow (CVE-2022-24795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms yajl-2.1.0-21.el9.x86_64.rpm 98abfa321a3c820e0f4bc94b62a1f2eea9f1c9392593adfb0d947d92972ed0de RLBA-2022:8256 qatzip bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qatzip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qatzip-1.0.9-1.el9.x86_64.rpm 1abf3eb09c7ecffb3faa71815faef5f73bacde7542ceef9f9f6f7105f6fb43e7 qatzip-libs-1.0.9-1.el9.x86_64.rpm a7c4cfbfe0794719a423cb8d123f163a43fd96bf32885d7a072f2e2814b9d733 RLBA-2022:8257 qatengine bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qatengine. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qatengine-0.6.15-2.el9.x86_64.rpm f7646fa5230220a0deafb19b09e2a2f79dc2971291531c07b740d4aec85b873f RLBA-2022:8258 qatlib bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for qatlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms qatlib-22.07.0-1.el9.x86_64.rpm a9d8ca8f3f79b236220b564f1829aa638bd0fa45c43dfc0088410abf11ba41e0 RLBA-2022:8260 gnome-tour bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-tour. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-tour-40.1-2.el9.x86_64.rpm fbe77165a605cf4898e99d3f77cff02a5e123fd7a744bb432adc0a4f9370e9e1 RLBA-2022:8262 setroubleshoot bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setroubleshoot. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms setroubleshoot-3.3.28-4.el9.x86_64.rpm 6ad1c3a31f3fc7b6656b9bb8a2dfe4e60d42f9050d24ffb8698955e4283d1245 setroubleshoot-server-3.3.28-4.el9.x86_64.rpm aaf39fed8ad12feb3bbbee62a17f992dde7aa37692c9e5989aa086bc391b1ffe RLSA-2022:8263 Important: dpdk security and bug fix update The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Security Fix(es): * dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132) * DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) * dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for dpdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dpdk packages provide the Data Plane Development Kit, which is a set of libraries and drivers for fast packet processing in the user space. Security Fix(es): * dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs (CVE-2022-2132) * DPDK: out-of-bounds read/write in vhost_user_set_inflight_fd() may lead to crash (CVE-2021-3839) * dpdk: error recovery in mlx5 driver not handled properly, allowing for denial of service (CVE-2022-28199) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms dpdk-21.11.2-1.el9_1.x86_64.rpm 284faae4b6d6e9c4c6e2fdde8cf55f4732a1f24999d619fe9c0ba76b22e530cc dpdk-devel-21.11.2-1.el9_1.x86_64.rpm ea5404855a7df4fd9fe04662d5b3ab9138b9d61110de5660ed836b3623d25a20 dpdk-doc-21.11.2-1.el9_1.noarch.rpm 1038ad9ebd5eb49b47bd3b94c68449f40858ee91129a50e87e734c86756aa17a dpdk-tools-21.11.2-1.el9_1.x86_64.rpm c746ae12cdbd162d7a965e232a0bd898e0d31582c9b3cf8f284563b497e0694a RLBA-2022:8423 inkscape:flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for enchant2, cairomm, gc, libwpd, gsl, python-lxml, boost, potrace, python-appdirs, poppler, inkscape, python-scour, librevenge, libwpg, lapack, gspell, libsigc++20, poppler-data, double-conversion, gtkmm30, openblas, pangomm, atkmm, glibmm24, numpy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms atkmm-2.28.2-2.el9.x86_64.rpm 996adf691e2f558ee1915a6a801bbb8aa13192da905e3799f2489caa00de73a9 blas-3.9.0-8.el9.x86_64.rpm 851f8672e184a9559b9eac883f9d313effc98b229b5c6998f08fb95af576ebbd boost-1.75.0-8.el9.x86_64.rpm 2b89487c09db0b35a7362567ce0ff1d5201c2506cd4bfa6566c6920d7e544d3f boost-atomic-1.75.0-8.el9.x86_64.rpm 52f6c732819ebf1d53883ad641d508277547b25da358551ec816cc82114b4409 boost-chrono-1.75.0-8.el9.x86_64.rpm 784bb368e9c791972907a8c607ae01bcb36c1c84c5afc243bb5329bb67b1e75f boost-container-1.75.0-8.el9.x86_64.rpm f86c65db24dcf198694a7a99c16ac64e727806ac1421a452c3557e5dfc65142b boost-context-1.75.0-8.el9.x86_64.rpm 5690e1e27778a78e6dc3333589a18665292a6d124af89961c79b4e95e41e8a6a boost-contract-1.75.0-8.el9.x86_64.rpm 7639b3e54afb9b4f245ccfc478eaab944ba9d636d417673516571b69cce74434 boost-coroutine-1.75.0-8.el9.x86_64.rpm 1c969e24534ab25683dd4b0da6d25c59e533fa7991662358818b593252954d75 boost-date-time-1.75.0-8.el9.x86_64.rpm d2690b53b36c6b20d446ec415a316f91b5bd84341041bfb2b35500d5ed46bc98 boost-devel-1.75.0-8.el9.x86_64.rpm 445ecc85b49b9558aadb335d4ea78e2cd75dede7309e777ab05396d9fe6c56cd boost-fiber-1.75.0-8.el9.x86_64.rpm c09d9b1ad94a8b5e49595c62db6ed09b624573e2028ce1501e1250da1d66b369 boost-filesystem-1.75.0-8.el9.x86_64.rpm 9c1f68c454e382215bc975715e64a3a052a1ccd504b657ded0854516e605009d boost-graph-1.75.0-8.el9.x86_64.rpm 0f6030fc7c7b7da4e743cabc1b056713fae24421d4692064f4e9b2e979a2d6c5 boost-iostreams-1.75.0-8.el9.x86_64.rpm fafc9e5eaf848b17fa018b0334edd2d8669f3b8ba95d3da7a000db4fcedea585 boost-json-1.75.0-8.el9.x86_64.rpm 4c92f0b910932f0416f8e37c16753b9cfb52e1ffc79e00c2883f2fb7dd63810f boost-locale-1.75.0-8.el9.x86_64.rpm 675fab2cef3901472d42b5fb0b2f93879a07eca1e40058728f87ab40878a2be3 boost-log-1.75.0-8.el9.x86_64.rpm 1fa22ae6a28b47b77f1f4ec4b461dc27077b9793dfdd85f49285c57eeabe5720 boost-math-1.75.0-8.el9.x86_64.rpm a9ef94d68c80620bfa8ff38bd2d8a5af5d7ca467220b7988f620f2153ad27161 boost-nowide-1.75.0-8.el9.x86_64.rpm 85999a51192fc0651e2e96f3eac90e49c43245bf25adcbf4720b63d7d872c4e1 boost-numpy3-1.75.0-8.el9.x86_64.rpm 00786890629260f3dd4ddd5bf3550706abeea9621213c11f26ef019a2760490b boost-program-options-1.75.0-8.el9.x86_64.rpm a592d4e9bc4f74c271f5168e7cf170ee43197786cc062a8c39b4fd18be32ee6e boost-python3-1.75.0-8.el9.x86_64.rpm 872c074bcb326cf370bdeec3c46bd3eeb96618d9813b6de4d2d291a2d57b5731 boost-random-1.75.0-8.el9.x86_64.rpm b89f4b4f71b504626c34f084b66d3b9a84e9c6bd793865d3c0959a83d1772098 boost-regex-1.75.0-8.el9.x86_64.rpm 7acf03c8e422065e10def6a635d20db6ddc9be09b811e7ae998b491839596d2c boost-serialization-1.75.0-8.el9.x86_64.rpm 73f42ce6e03d855f1e11302477c48eb6aeb38c2047e64e79ceec56e06297141f boost-stacktrace-1.75.0-8.el9.x86_64.rpm 884cb497445e44aa7e79873ef67da9a82a67713565072454dff7fa47ce7d007a boost-system-1.75.0-8.el9.x86_64.rpm b1674470337ca1d81bd071c4acf828f9f253c02d23f88e51f55556e9e7959b3f boost-test-1.75.0-8.el9.x86_64.rpm 1b15ed51d4fc5e3412a97f2f864efc708d75cbe52905fcb2e99a97f22edd0487 boost-thread-1.75.0-8.el9.x86_64.rpm 55488650633017e39e16d913b0bc65ff1444a31a0bebeaec7b327ce45eeee989 boost-timer-1.75.0-8.el9.x86_64.rpm fa0cfb1e6ce59764063b808621065b23b5acdfbfb8e5f32d3930b02b97a21162 boost-type_erasure-1.75.0-8.el9.x86_64.rpm 736921e12d23345f446c453ae0f0d4ef808b16baa61bb19de7bd72d2bc87a383 boost-wave-1.75.0-8.el9.x86_64.rpm 555b3380ef055a497bcc49cd44d938a0712b963a1b8c1960fb3032be5bf996ba cairomm-1.14.2-10.el9.x86_64.rpm 74216e92ac5d1452d6d8fde90970c1769ebfebb0bfaf86610070221a008851b2 double-conversion-3.1.5-6.el9.x86_64.rpm 1530845af7fb79dcd217cd440af0f7017e60db6ec27148c18393f2b55737f977 enchant2-2.2.15-6.el9.x86_64.rpm f0ac2534a1dd08b82840623a8472d5c88e12d830df402ba7300421667a1c4be9 gc-8.0.4-7.el9.x86_64.rpm d2f44792623901e691ae83365e6971d818e2d11d4fd773c80128d55bfa05225d glibmm24-2.66.1-1.el9.x86_64.rpm a9c054a0e3ef1f92748658b37f9d31f8681aa0462d39606fda704eacbec262e4 gsl-2.6-7.el9.x86_64.rpm 6ad7c0869388e9fa92edb51cf895cffdda934117bb65031d182f782020281aa5 gspell-1.9.1-3.el9.x86_64.rpm c1a520e082ae470c3134508db102a390f5ffd09105ca56bc944d82b4c1cf4cbe gtkmm30-3.24.5-1.el9.x86_64.rpm 2c453a3ec8c3362afce41a5f7bf5819f86ab12a22c676c91448ca42cdfddeb0a inkscape-1.1.1-6.el9.x86_64.rpm f41239ddc8f7f0a3e4a1dc9563b5fc9ec6e6d0ae16a91cec9b2fec6548af1171 inkscape-docs-1.1.1-6.el9.x86_64.rpm 084003d83120ff0d437fad39f647183c0d49935e745e62263fb6bc77f32f21b4 inkscape-view-1.1.1-6.el9.x86_64.rpm 75da2f2ddf354ec333f2bdba96df00a9f5de052b5fc914a5ca9453a9546900a4 lapack-3.9.0-8.el9.x86_64.rpm 1a536d4d6cb79bd3f8aa0d31d941fc58aac684438279fcdf27fce903ba9d1357 librevenge-0.0.4-22.el9.x86_64.rpm 08c936b4b644599ddd86781dc40a6930b18b4919bb0c51c545e56255d25f0007 libsigc++20-2.10.7-2.el9.x86_64.rpm 7c7327a10e3efd22b91835e0565427fbf1f60939224196aa1b4273ed5befe8eb libwpd-0.10.3-10.el9.x86_64.rpm 4eb1d2801cfacee5e40c761087f00bd5b4836ca6c9d829f3dc70c52f93c16215 libwpg-0.3.3-8.el9.x86_64.rpm e5d38146349f3d2b9a82ae52f94acc190015a6dc1f3fa3b215711eb8860ad562 openblas-0.3.15-3.el9.x86_64.rpm 47461d2fa724b1437330f2fb5cc45073a4c3f598d02880af488ed6e8199c2bdb openblas-openmp-0.3.15-3.el9.x86_64.rpm 9fb2ca11be237ff5e3aa5ebcf1466ca5c10389c4a94dd35b01a8ac6a70d98a49 openblas-serial-0.3.15-3.el9.x86_64.rpm 774951fbb53756cc9e4d40a3a7cb34ca962ea4986bf8cf7deba3fdcb85703682 pangomm-2.46.1-1.el9.x86_64.rpm 4e3f00c9fb7171f1c7ff417fba8a8e3e75363197dfa62fb2b95696a328528376 poppler-21.01.0-13.el9.x86_64.rpm 15ddb379f068e8ca500afb38d995cfff4a3e7d1b817e49eea972794ce81556fc poppler-cpp-21.01.0-13.el9.x86_64.rpm 054570e8f0f540fbca5b9ab189d2324eacdd0b92d451ad8a05568c59ef7215de poppler-data-0.4.9-9.el9.noarch.rpm da2b5406581206668caa0ef6d4f872ad73d750130530b0bd1f10f1b6350e9057 poppler-glib-21.01.0-13.el9.x86_64.rpm b94c9ee00b74ec8654e20fba90c4d737032b68e40472594aa73098eb8ea1bb40 poppler-qt5-21.01.0-13.el9.x86_64.rpm ef9016a67305875d59d938f227a003e0731d31ebad1f8500d8c763b44ec8e163 poppler-utils-21.01.0-13.el9.x86_64.rpm 40f4a80e48516f8812cda92f063eca147a9598459c5b9a0e3c4c10ff0a92c27f potrace-1.16-7.el9.x86_64.rpm 85c1600915d76fbfee10e31f44d7881c98ed480637cc103965f7f9466274b802 python3-appdirs-1.4.4-4.el9.noarch.rpm 0d5da656f5ea1bf0a6e0a1b1b636f33a9a417fcbd8211d6fd64ede4593690102 python3-lxml-4.6.5-3.el9.x86_64.rpm fa211bf07228f42800523d7e6d2c932f1f9f15812f944947820d29fa4bd27bbb python3-numpy-1.20.1-5.el9.x86_64.rpm 634f138213b0f5acf5fb6a5ad9635278bce15867c9afe8af749c1b99f333665d python3-numpy-f2py-1.20.1-5.el9.x86_64.rpm 939dacdf39c4f56847d34891617126d916a6b02175ca9bba7f8d6aee970a5dd6 python3-scour-0.38.1-5.el9.noarch.rpm 442f8d590848134a589e19234b3f071ac534757bc59260991e63c2df279c0b3b RLBA-2022:8430 fence-agents bug fix and enhancement update The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878) * fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Bug Fix(es) and Enhancement(s): * fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878) * fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882) rocky-linux-9-x86-64-appstream-rpms fence-agents-common-4.10.0-30.el9_1.1.noarch.rpm 5d6d0e5288bb4819931c80f67c6d82c53d0239200e500fef0c55d3ef0a14e55a fence-agents-compute-4.10.0-30.el9_1.1.x86_64.rpm 987cdfdcb4cf9924bb79f8450816d0d9d9c64a16e68b9ee9216aa28b2e504140 fence-agents-ibm-powervs-4.10.0-30.el9_1.1.noarch.rpm e11a479ddc95d9e0b96b91503c26cf1c926debbbee5de99806f2c87a646f4381 fence-agents-ibm-vpc-4.10.0-30.el9_1.1.noarch.rpm 5799c0043df987e445448a5f44a9a080ab8dc9fa7d2e1f18764138932001e69e fence-agents-kubevirt-4.10.0-30.el9_1.1.x86_64.rpm 81f39692a3915637682b3c922fab5f48cf18c63836b45a075a16d72196cf9871 fence-agents-virsh-4.10.0-30.el9_1.1.noarch.rpm 8ee652646647df883c5a6a87e14bdca664b779635ff7595ac866d0f89f89d3f8 fence-virt-4.10.0-30.el9_1.1.x86_64.rpm ad8079229d80d22fa0b8a61057b51407ad042735f9265cbee09e8c01d2b02744 fence-virtd-4.10.0-30.el9_1.1.x86_64.rpm d38c221fad37130c267cb2e09f09e54c7a1661d8f391298aa667b988f94416f7 fence-virtd-cpg-4.10.0-30.el9_1.1.x86_64.rpm 7311bd308b7fce7626e1f1efceb4a2ebe51142076cf4d47af3b383af25d612a8 fence-virtd-libvirt-4.10.0-30.el9_1.1.x86_64.rpm 7c7a047976567520da46e488d7770e91a655a19440cc4afce78756c6125c7571 fence-virtd-multicast-4.10.0-30.el9_1.1.x86_64.rpm cb792c9a484d9d15cf5973d6a91e80650cb25bd23d2769ed7eb8852605304c6d fence-virtd-serial-4.10.0-30.el9_1.1.x86_64.rpm d4c34e220f40da921730f096c90d89a975509b4d566b16599c7bee32dbc69aa2 fence-virtd-tcp-4.10.0-30.el9_1.1.x86_64.rpm 641685476e28e6708dc334ca1aaf3a92ad48ce39ce395796d44e85e77b7bf30a RLBA-2022:8432 containers-common bug fix and enhancement update The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta (BZ#2123611) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containers-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * containers-common-1-44 is missing RPM-GPG-KEY-redhat-beta (BZ#2123611) rocky-linux-9-x86-64-appstream-rpms containers-common-1-45.el9_1.x86_64.rpm 0317217135c1f62f4bbac2e7a2bbee073556e7fab000b8179d04176bf3c7c039 RLBA-2022:8433 runc bug fix and enhancement update The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Bug Fix(es) and Enhancement(s): * Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [Rocky Linux 9.1] (BZ#2124700) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for runc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime. Bug Fix(es) and Enhancement(s): * Error: runc: exec failed: unable to start container process: open /dev/pts/0: operation not permitted: OCI permission denied [Rocky Linux 9.1] (BZ#2124700) rocky-linux-9-x86-64-appstream-rpms runc-1.1.4-1.el9_1.x86_64.rpm a06c71f8d70df988d7821a0999b7fdc6d426bdcd45e9e421861730a5eb97a7a3 RLBA-2022:8435 netavark bug fix and enhancement update Netavark is a rust based network stack for containers. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (netavark) (BZ#2136306) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netavark. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Netavark is a rust based network stack for containers. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (netavark) (BZ#2136306) rocky-linux-9-x86-64-appstream-rpms netavark-1.1.0-7.el9_1.x86_64.rpm b805d4e34fd20718453196fbdc15a8c0039f9e1619260ea51a3781a92221b2b3 RLBA-2022:8437 ansible-freeipa bug fix and enhancement update The ansible-freeipa package provides Ansible roles and playbooks to install and uninstall FreeIPA servers, replicas and clients also modules for management. Bug Fix(es) and Enhancement(s): * [ansible-freeipa] ipaserver: Add missing idstart check (BZ#2132976) * ansible-freeipa Replica Install Setup DNS fails (BZ#2132990) * ipaconfig does not support SID and netbios attributes. (BZ#2132996) * [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid. (BZ#2135756) * [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clear (BZ#2135757) * [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'. (BZ#2135776) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-freeipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ansible-freeipa package provides Ansible roles and playbooks to install and uninstall FreeIPA servers, replicas and clients also modules for management. Bug Fix(es) and Enhancement(s): * [ansible-freeipa] ipaserver: Add missing idstart check (BZ#2132976) * ansible-freeipa Replica Install Setup DNS fails (BZ#2132990) * ipaconfig does not support SID and netbios attributes. (BZ#2132996) * [ansible-freeipa] Require a clear error message while updating netbios_name without enable_sid. (BZ#2135756) * [ansible-freeeipa] It should not be possible to disable SID from ipa config module, and the error message should be clear (BZ#2135757) * [ansible-freeipa] Do not require 'enable-sid' for 'add-sids' and 'netbios-name'. (BZ#2135776) rocky-linux-9-x86-64-appstream-rpms ansible-freeipa-1.8.3-2.el9_1.noarch.rpm b8daad624892a66649974061a744caf221b30df61e86b052ef643c53ebf71716 ansible-freeipa-tests-1.8.3-2.el9_1.noarch.rpm 19b460be48462862efa1a8dded89994549516dfdb9f714f7f00f3c8e11421cb5 RLBA-2022:8436 aardvark-dns bug fix and enhancement update The aardvark-dns package is and authoritative DNS server for A/AAAA container records. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (aardvark-dns) (BZ#2136395) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for aardvark-dns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The aardvark-dns package is and authoritative DNS server for A/AAAA container records. Bug Fix(es) and Enhancement(s): * Two aardvark-dns instances trying to use the same port on the same interface. [Rocky Linux-9.1.0.z] (aardvark-dns) (BZ#2136395) rocky-linux-9-x86-64-appstream-rpms aardvark-dns-1.1.0-5.el9_1.x86_64.rpm 5ba5a97a46dfe56a33954eeb4ffc3b5e3f3b98d2aa78d9cfe32935cf6f2ca633 RLBA-2022:8439 python-podman bug fix and enhancement update The python-podman package is a library of bindings to use the RESTful API for Podman. Bug Fix(es) and Enhancement(s): * [RFE] python-podman: Podman support to perform custom actions on unhealthy containers (BZ#2136283) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-podman package is a library of bindings to use the RESTful API for Podman. Bug Fix(es) and Enhancement(s): * [RFE] python-podman: Podman support to perform custom actions on unhealthy containers (BZ#2136283) rocky-linux-9-x86-64-appstream-rpms python3-podman-4.2.1-1.el9_1.noarch.rpm fc48be3f554f9ee78ec7fe4d347b9929648d6b37d3d336189edc160295031b79 RLBA-2022:8440 mutter bug fix and enhancement update Mutter is a compositing window manager that displays and manages desktop through OpenGL. It combines the window-management logic inherited from the Metacity window manager with a display engine that uses the Clutter toolkit. Bug Fix(es) and Enhancement(s): * [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mutter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mutter is a compositing window manager that displays and manages desktop through OpenGL. It combines the window-management logic inherited from the Metacity window manager with a display engine that uses the Clutter toolkit. Bug Fix(es) and Enhancement(s): * [AMDCLIENT 9.1 Bug] [Lenovo]When switch to some resolutions will be black screen [Rocky Linux-9.1.0.z] (BZ#2136747) rocky-linux-9-x86-64-appstream-rpms mutter-40.9-10.el9_1.x86_64.rpm 2d3b70879b9922cc48ca36a67b707aee6d8dcd283fffaf3c81104f9e9da621d7 RLBA-2022:8443 Rocky Linux9/skopeo container image update The Skopeo Universal Base Image provides a command line utility to inspect images and repositories directly on registries without the need to pull them. This updates the Rocky Linux9/skopeo image in the Rocky Enterprise Software Foundation Container Registry. To pull this container image, run one of the following commands: podman pull registry.redhat.io/Rocky Linux9/skopeo (authenticated) podman pull registry.access.redhat.com/ubi9/skopeo (unauthenticated) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for skopeo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Skopeo Universal Base Image provides a command line utility to inspect images and repositories directly on registries without the need to pull them. This updates the Rocky Linux9/skopeo image in the Rocky Enterprise Software Foundation Container Registry. To pull this container image, run one of the following commands: podman pull registry.redhat.io/Rocky Linux9/skopeo (authenticated) podman pull registry.access.redhat.com/ubi9/skopeo (unauthenticated) rocky-linux-9-x86-64-appstream-rpms skopeo-1.9.4-0.1.el9_1.x86_64.rpm 2a77ae05a0cb0755f9cbb2c1e699a62fa7c162554295bb2d50a6a1e486c80d6f skopeo-tests-1.9.4-0.1.el9_1.x86_64.rpm c28cbaef7f50c84612c7fc66d551131465f1b48136556a093ff4ae5f403405bb RLBA-2022:8446 bind-dyndb-ldap bug fix and enhancement update The dynamic Lightweight Directory Access Protocol (LDAP) back end is a plug-in for BIND that provides back-end capabilities for LDAP databases. It features support for dynamic updates and internal caching that helps to reduce the load on LDAP servers. Bug Fix(es) and Enhancement(s): * named-pkcs11 crashing into dns-pkcs11 library red-black tree (BZ#2130614) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bind-dyndb-ldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dynamic Lightweight Directory Access Protocol (LDAP) back end is a plug-in for BIND that provides back-end capabilities for LDAP databases. It features support for dynamic updates and internal caching that helps to reduce the load on LDAP servers. Bug Fix(es) and Enhancement(s): * named-pkcs11 crashing into dns-pkcs11 library red-black tree (BZ#2130614) rocky-linux-9-x86-64-appstream-rpms bind-dyndb-ldap-11.9-8.el9_1.x86_64.rpm 3a72e9b5a513cf3ec462e02cfcf10df61fe2d6cc45be0d92f4da32205fd86815 RLSA-2022:8643 Important: varnish security update Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: Request Forgery Vulnerability (CVE-2022-45060) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up. Security Fix(es): * varnish: Request Forgery Vulnerability (CVE-2022-45060) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms varnish-6.6.2-2.el9_1.1.x86_64.rpm e59a3aff50bf54c2855693ea6a88f52aadd286ab784af4b9c19258dcdaef326d varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm 1f4218dfac56d7056b83497444bf39bd2dd07bceade816145460324491df49da RLBA-2022:8898 thunderbird:flatpak bug fix and enhancement update Mozilla Thunderbird is a standalone mail and newsgroup client. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Bug Fix(es) and Enhancement(s): * Update thunderbird:flatpak module stream for Thunderbird 102.5 release (JIRA:Rocky LinuxPLAN-137720) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Bug Fix(es) and Enhancement(s): * Update thunderbird:flatpak module stream for Thunderbird 102.5 release (JIRA:Rocky LinuxPLAN-137720) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2022:8899 firefox:flatpak bug fix and enhancement update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Bug Fix(es) and Enhancement(s): * Update firefox:flatpak module stream for Firefox 102.5 release (JIRA:Rocky LinuxPLAN-137721) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Bug Fix(es) and Enhancement(s): * Update firefox:flatpak module stream for Firefox 102.5 release (JIRA:Rocky LinuxPLAN-137721) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLBA-2023:0006 thunderbird:flatpak bug fix and enhancement update Mozilla Thunderbird is a standalone mail and newsgroup client. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Bug Fix(es) and Enhancement(s): * Update thunderbird:flatpak module stream for Thunderbird 102.6 release (JIRA:Rocky LinuxPLAN-141433) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mozilla-filesystem, sbc, dbus-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Bug Fix(es) and Enhancement(s): * Update thunderbird:flatpak module stream for Thunderbird 102.6 release (JIRA:Rocky LinuxPLAN-141433) rocky-linux-9-x86-64-appstream-rpms dbus-glib-0.110-13.el9.x86_64.rpm bdbbb3f7e140ae24a17c4d3d2ae0d565e716bbfeb169f008547d730f83cf4071 dbus-glib-devel-0.110-13.el9.x86_64.rpm 78ffcf6fc266cdf3cc986336288643c9c2471f2b1993426d407142ff6d78c756 libsbc-1.4-9.el9.x86_64.rpm b886d01338daa1194b436625065a520ff49d09c23112d286af540136dc8ed4cd mozilla-filesystem-1.9-30.el9.x86_64.rpm 725877c749fbfb51edb76a5bc01effbcfacd22e74e58037d2e96b6d703b10742 sbc-1.4-9.el9.x86_64.rpm 94d0418adf1505229dd49c1a334b48d3b928dd3bc43a76856d0e061094ec67c1 RLSA-2023:0021 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution (CVE-2022-42856) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm f0337b6a542d8490b4055085a410002b97816f77a6848b1ee9ab6ca4936d2795 webkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm b5ad594ef098744c9206721575a3951f51267b1e0a9e7da04eee2e53717b0496 webkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm 543eaaa8d15ca0dd684eacb50159cf7d311144f917bbfcfd1be4102f2e7c551b webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm 29d7357c4930ac980b264beee3330b528533ecc49c1e116a366c1e88aba703ca RLSA-2023:0077 Moderate: .NET 6.0 security, bug fix, and enhancement update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13. The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154459) Security Fix(es): * dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dotnet6.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.113 and .NET Runtime 6.0.13. The following packages have been upgraded to a later upstream version: dotnet6.0 (6.0.113). (BZ#2154459) Security Fix(es): * dotnet: Parsing an empty HTTP response as a JSON.NET JObject causes a stack overflow and crashes a process (CVE-2023-21538) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm 9db0dc0600bdea1d83e9cf77244d47746337cd3d132e8d11278559003b4ce323 aspnetcore-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm 551600b9437595edcbeb0ec2b5e5f0267af1e10da9373256f0d797a0289a8885 dotnet-apphost-pack-6.0-6.0.13-1.el9_1.x86_64.rpm 9d6fa29af152f6cb805c18a7825a22cfff1735023b30d7f4d1786cd6bad70adc dotnet-hostfxr-6.0-6.0.13-1.el9_1.x86_64.rpm 58ecd780e4538f926e33de436242765dfa0c61490260ee484747e409e0a46b1f dotnet-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm 4c0201e920e53c917d9fe9b64b17498fe8e8d67e36e5606a3ce234e051578588 dotnet-sdk-6.0-6.0.113-1.el9_1.x86_64.rpm 2b47d910f58052a3881edb2c7eaa066804fc58bd101fba881f9a466e6a9e84b9 dotnet-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm 31d66d2443534ec6cd75d4e3f168bf8fcd138192f4459b6235a2818cb15114fa dotnet-templates-6.0-6.0.113-1.el9_1.x86_64.rpm acfc5cb8bdd3bdaf790f2066c7d210bd469a7914c429dd4f94aa7c2635158e4a RLBA-2023:0080 .NET 7.0 bugfix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.102 and Runtime 7.0.2 [Rocky Linux-9.1.0.z] (BZ#2154468) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.102 and Runtime 7.0.2 [Rocky Linux-9.1.0.z] (BZ#2154468) rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-7.0-7.0.2-1.el9_1.x86_64.rpm 45a3ea757e590caf1fe512335d62daf8273796fcac047292b1c2d87d135ddd45 aspnetcore-targeting-pack-7.0-7.0.2-1.el9_1.x86_64.rpm 933dff30066a5323eab4d9ab8fe243394a2025d444348588effe1b38b873fea5 dotnet-apphost-pack-7.0-7.0.2-1.el9_1.x86_64.rpm f5e8e740ecb08cac5385fc703376e33fe476ee725c9405c87ba212e710db7b86 dotnet-host-7.0.2-1.el9_1.x86_64.rpm 39131f5c63acdc7834ae652fa087ce57cadd1a9a95d378033654a89816d8c0bf dotnet-hostfxr-7.0-7.0.2-1.el9_1.x86_64.rpm a622fc3fce5da03f4b8cd03be87cfdeb4ee8d18d1ccd3d12390a76b93fdaaa02 dotnet-runtime-7.0-7.0.2-1.el9_1.x86_64.rpm 63bfb252dd6e8f7ffb01d4fa0f8c398f1f9b1118248ad5a9d071543c05d3c57a dotnet-sdk-7.0-7.0.102-1.el9_1.x86_64.rpm 0dc3dd8c128c66261929c65e9bdcec9f1e7486e000a18cc2352f157acaebc427 dotnet-targeting-pack-7.0-7.0.2-1.el9_1.x86_64.rpm 165b7a4cd93d6876f7b16baaae518090b6c19979a4fc1fa786903cb38b2b02d0 dotnet-templates-7.0-7.0.102-1.el9_1.x86_64.rpm 50a32099402a38ce5cf0f4f9a6a0b8cc1be33680e0f7a9fee18b469825d58c7d netstandard-targeting-pack-2.1-7.0.102-1.el9_1.x86_64.rpm 394ee25bb288039ecc63f93370b77863cad2d60cc3e0de16af66a04870f16b9c RLSA-2023:0202 Moderate: java-11-openjdk security and bug fix update The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-11-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [Rocky Linux-9] (BZ#2157798) rocky-linux-9-x86-64-appstream-rpms java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm 60c900e0e70ad2aa113168d0ad1248e227f72765f35f2ccbfecd7332a0556521 java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm 6ff16801bfc4f869f374a422c0d63f76704b5c2b9381283f7d61a26b5588cc3d java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm d5a8739a6eac143ec2e0ee514ef2b75c99bc9537193611e89e16266ce6b5b735 java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm 80e3bf567d65b724252354970f420896b5e7fdfb9a061d11f2d9e50357b6af84 java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm a6dc49895a69a59fe8b17e4950e71ddfce4631ff1a6917ea4e6e0f1d126d1081 java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm efeee81819c8be95606f0332b03e9bf263eca50ed3680e76e54ccc500b4ac37f java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm 4c9a4b8f28722695dcce618d2206825054f21c03c3f5b78d749a837610a82fb5 java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm 130807833f20785a8d94a8f3f2e9140a43b28cbd2b2fb0e4878ec7241855ded2 java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm 7f3dad478f4df0733595a39a172e3fef8a32c9bbc47632cc7a5a300b6aab126c RLSA-2023:0285 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.7.0 ESR. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms firefox-102.7.0-1.el9_1.x86_64.rpm e8250a15f8ed8a8fc434e3905d38e23ff428c5d1c455055f7cc31b659aa424c2 RLSA-2023:0194 Moderate: java-17-openjdk security and bug fix update The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476) * Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-17-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147476) * Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [Rocky Linux-9] (BZ#2153097) rocky-linux-9-x86-64-appstream-rpms java-17-openjdk-17.0.6.0.10-3.el9_1.x86_64.rpm 4409381234e9e28121971447acbe4f89491a7559f18934fa55653dc46b0b18fa java-17-openjdk-demo-17.0.6.0.10-3.el9_1.x86_64.rpm 2289ddbca594e14f4f05d39e4da3b3e44f1994c34c4adb912842ad325a22c2a6 java-17-openjdk-devel-17.0.6.0.10-3.el9_1.x86_64.rpm 2b5aed4d7296f9f168dfb09f40f0b480453fb4a5fc2e7acf522365541b454f61 java-17-openjdk-headless-17.0.6.0.10-3.el9_1.x86_64.rpm fe66df12861f6373c7e8922a622bee5034f91ff32650fbeb6b59b0ea5689b420 java-17-openjdk-javadoc-17.0.6.0.10-3.el9_1.x86_64.rpm 40f474416097aec3d4d877477170ecf0e4fc1eaebc39eb31090b095c3cb441a1 java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el9_1.x86_64.rpm 384c363d515eec71cb89b4fea5d65b1fc088e4fb42e85b260140011b545f0432 java-17-openjdk-jmods-17.0.6.0.10-3.el9_1.x86_64.rpm bd51be60766e26132a7c67cdb701bbef8eb88e2158f2f8bb080077daf8400236 java-17-openjdk-src-17.0.6.0.10-3.el9_1.x86_64.rpm 167de51cc3c1c77aa2a6f9715deaa89d7922bcfb67e7bc933aa41d9ee9eee612 java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.x86_64.rpm fddbc4dcdd185cc68d1ee00316f3f524bbc5f3cc3b58193c6b33def4c142421f RLSA-2023:0302 Moderate: libtiff security update The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519) * libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953) * libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520) * libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtiff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519) * libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953) * libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520) * libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libtiff-4.4.0-5.el9_1.x86_64.rpm 9ad603482201a15f2fe22300f480783803f3533a648cf0c3ac815aa2ede25c42 libtiff-devel-4.4.0-5.el9_1.x86_64.rpm ef870eca9ad97a5edf3db88926078f6d425bba15f2a682454037b6636d474959 RLSA-2023:0304 Moderate: libreoffice security update LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * libreoffice: Macro URL arbitrary script execution (CVE-2022-3140) * libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305) * libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306) * libreoffice: Weak Master Keys (CVE-2022-26307) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libreoffice. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. Security Fix(es): * libreoffice: Macro URL arbitrary script execution (CVE-2022-3140) * libreoffice: Execution of Untrusted Macros Due to Improper Certificate Validation (CVE-2022-26305) * libreoffice: Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password (CVE-2022-26306) * libreoffice: Weak Master Keys (CVE-2022-26307) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms autocorr-af-7.1.8.1-8.el9_1.noarch.rpm 98a866ad23fe0c7ac4349340425b1952cd54817a9ab6773c9a18573655a6552c autocorr-bg-7.1.8.1-8.el9_1.noarch.rpm 5be15c28438dcafa92f2e410759eda47843898555c99166e8398adae4c7f1b08 autocorr-ca-7.1.8.1-8.el9_1.noarch.rpm 142bcd322b14f574c87a5c774397ba55a6496f2ce2afbf297b3f81eed627d430 autocorr-cs-7.1.8.1-8.el9_1.noarch.rpm 2c9313ce95a2aaaf3bb3b8a999983db1b110e49f4fefe65f9f58a8c9204a50f2 autocorr-da-7.1.8.1-8.el9_1.noarch.rpm dcf03a78c14c9b775818e62d7ee01fed302d33d666cf1a30f62188b3ab281bde autocorr-de-7.1.8.1-8.el9_1.noarch.rpm ac6f40d7c93b2abe62ab1fc52856317ecd9eb335252c8b41f5e22a15f7a3d6b2 autocorr-dsb-7.1.8.1-8.el9_1.noarch.rpm 6e9f8cf9d81aac151fb35e1a2764f132ecc982dd4f9f4d3e088c377b4dcbdcbc autocorr-el-7.1.8.1-8.el9_1.noarch.rpm 131c22c7baa10ce6030572b97969abe0e895c3363b7473166a1cf17dbca340c2 autocorr-en-7.1.8.1-8.el9_1.noarch.rpm 3187289c9274e083b14457d6bac8abf9988b7e0e4824991090b39a1b2e8a804d autocorr-es-7.1.8.1-8.el9_1.noarch.rpm d88a43343f88e9b132ba01c1fb00cb6b6ef7fd8f46d05515cc23143ad7a7bc98 autocorr-fa-7.1.8.1-8.el9_1.noarch.rpm c5c530940ec82813d2cccdd9d599791faad2a25662a3e73d234305b9896c5b62 autocorr-fi-7.1.8.1-8.el9_1.noarch.rpm 2229172a62e5aedefe8bbdf5c16c13f24526a234de89f10f139f40564268ebc1 autocorr-fr-7.1.8.1-8.el9_1.noarch.rpm 8a38f3140a32919798846b7bd64bc3b95bb853efafa6f665298e5fcae983c86c autocorr-ga-7.1.8.1-8.el9_1.noarch.rpm 36b3819441723ce83fec6569a3bf909b95eaadd9732ea7e81777dd9601d6716d autocorr-hr-7.1.8.1-8.el9_1.noarch.rpm f7795276cf95ee949c8bb232a4b570af198f3927c399b46b16c99e24279eebce autocorr-hsb-7.1.8.1-8.el9_1.noarch.rpm 88bb6839b571445456084fe15445f9a0f8d8aebc96ec9254527741fc49ad463b autocorr-hu-7.1.8.1-8.el9_1.noarch.rpm e96996b3af11a7b07238fa3dda707bf0ec7f48259e0fd5994135b3190f88f446 autocorr-is-7.1.8.1-8.el9_1.noarch.rpm 77ca14ce9a589c1a4259295b7b34e0a78708b9fd57fad324a09a981d2592e1f6 autocorr-it-7.1.8.1-8.el9_1.noarch.rpm 59dbf71bfbd92e94eea6c3be2c4d3fdc75183f8cbc245c24330f972c9102b3a1 autocorr-ja-7.1.8.1-8.el9_1.noarch.rpm d23e2c44cd49310299fe60cd1fd813004acd59fb27a0f6cce623c09aac1176db autocorr-ko-7.1.8.1-8.el9_1.noarch.rpm 1add419b3e5e2dd5e631167183b4ceb7c163e6e6b1ca9595324647e06b49c4f6 autocorr-lb-7.1.8.1-8.el9_1.noarch.rpm cf06d6d997ab839a7fc4a137ccb028da00292a9a543b15c2bc2350f54d790ca3 autocorr-lt-7.1.8.1-8.el9_1.noarch.rpm aef12d41f081103dd7a8116f61fe79ffa9e5d31cf1f71c83cde4c48f24ec8841 autocorr-mn-7.1.8.1-8.el9_1.noarch.rpm 97928aaa2489720660577e94ce473bb3d825cfe43c0acadb939c5804fa8e33c8 autocorr-nl-7.1.8.1-8.el9_1.noarch.rpm 0ca37421eb5282668ec80111515c0e9c2c2d1fbd18a419c3929082dd6bc01287 autocorr-pl-7.1.8.1-8.el9_1.noarch.rpm 71c1e6f529d3e1f7fabccd2f7fd306542ab7f6321d6c32cc6433d7743b468e68 autocorr-pt-7.1.8.1-8.el9_1.noarch.rpm e1b8482a30bc4f70587cc0ab2b0058e58c745ff3d8f1caf631293d6f7efe3354 autocorr-ro-7.1.8.1-8.el9_1.noarch.rpm 0388586c4e8af8b9d026f0ba47c9a49834c9d66eaf2c1a134e6b77233e6aae84 autocorr-ru-7.1.8.1-8.el9_1.noarch.rpm a809c9adb4f697e87b80a47180c03348b5762be1a0ae6395a4559882a6d65b85 autocorr-sk-7.1.8.1-8.el9_1.noarch.rpm f8aaa94b8524340c21f520e77244ab447d627f126b82b2bab43fa257c37c4f36 autocorr-sl-7.1.8.1-8.el9_1.noarch.rpm 62e85dee0f858cd74c14c5398661ffa21997523490b29d901ee9bf3746b9f1c2 autocorr-sr-7.1.8.1-8.el9_1.noarch.rpm 831491f8902b83343bf9492ee7d5e16ac48e6b4893a3989d20f15250416bfca0 autocorr-sv-7.1.8.1-8.el9_1.noarch.rpm 7afb55a7fecc25e88d962f6a9114f463ddb45bf3b01433fabdf174b4ff111670 autocorr-tr-7.1.8.1-8.el9_1.noarch.rpm c710b8f912c6629e7466fba317398b73048412a1bbc18863d1c153292f86b60f autocorr-vi-7.1.8.1-8.el9_1.noarch.rpm 289bd8a57afbd57f77a2e7e10e8015010584361be5c3328ecd25032b926e4471 autocorr-vro-7.1.8.1-8.el9_1.noarch.rpm 4077cdfe5b2f02a5459a867c196591275042152a6d2d1eb32587381d59929657 autocorr-zh-7.1.8.1-8.el9_1.noarch.rpm 2d3cd2fa0d3c890bdbfa4ee9a5797272f56cf1e8fb63fcee3d0c09e7583e6b69 libreoffice-base-7.1.8.1-8.el9_1.x86_64.rpm 57b18282533ed9d7300e08346c5302164355e217f500677c2a241626632653c8 libreoffice-calc-7.1.8.1-8.el9_1.x86_64.rpm b4f939876bce2bdea906baeaef1df757ae0ef2b80f095b53243617b602f3cd00 libreoffice-core-7.1.8.1-8.el9_1.x86_64.rpm 3abd6d102d7542c276ce820a4c836458ef5397a4911fd285d21ccd5a8a3a039e libreoffice-data-7.1.8.1-8.el9_1.noarch.rpm de75ed47ee296c57bdfc71667ab6724d7e657e6e86008f6ec741c7f91b22407e libreoffice-draw-7.1.8.1-8.el9_1.x86_64.rpm 83cced1404bcaf611ad6760bf2a634ebb8e0a331eb18171593fe317c995efbbd libreoffice-emailmerge-7.1.8.1-8.el9_1.x86_64.rpm 3aae373899b3abffeb0bd129f52f0bf4da805e707431d6f32ddc40ec5baa4146 libreoffice-filters-7.1.8.1-8.el9_1.x86_64.rpm 46f4124d781e1abde4444591f66fc637af218844c09f49c7177601e3680686c3 libreoffice-gdb-debug-support-7.1.8.1-8.el9_1.x86_64.rpm aea35a5c39848b8a153296e963d94f6625f9e44cdc2928d404037f62f4185a3e libreoffice-graphicfilter-7.1.8.1-8.el9_1.x86_64.rpm 50a0ae067353ab983d6d5557d8d19f830c9e696c150883327960d3e89682f468 libreoffice-gtk3-7.1.8.1-8.el9_1.x86_64.rpm 957a501d6ecfbf9ecbf854b35eb6d33f377a4fd2aca89c2bd7c5a1369f3131ee libreoffice-help-ar-7.1.8.1-8.el9_1.x86_64.rpm 1cee6776d862f6c6f0c449b67dceeb0821a3cb9c22a74cee630d7f1873d764a9 libreoffice-help-bg-7.1.8.1-8.el9_1.x86_64.rpm 12f0745df802a25cf557468f7eb1f80f71bc85917c0b676c2d8027335a7ca01e libreoffice-help-bn-7.1.8.1-8.el9_1.x86_64.rpm da16b2a89ffba1b0f8a38d66506357b41a5ea47a558424d902d13e7f0d7d5d52 libreoffice-help-ca-7.1.8.1-8.el9_1.x86_64.rpm 8925f3ac02d9c830ef85555f86c18b915ea1ee4c8beeb032c2b50d9dac627b4e libreoffice-help-cs-7.1.8.1-8.el9_1.x86_64.rpm 2db61c5edca061761b0692309e3847d4114bf547f7e4bfb27c5bece7a0874e18 libreoffice-help-da-7.1.8.1-8.el9_1.x86_64.rpm 877e8750276393e4edd5b6391695ce8f5a0a4308ea9c8fea408566157b611f40 libreoffice-help-de-7.1.8.1-8.el9_1.x86_64.rpm 1b0147b71ef7a929c75299170a6abe6c63af2e514934133a57405c92688bf8fc libreoffice-help-dz-7.1.8.1-8.el9_1.x86_64.rpm d5b61f098b278e99ee9ca6ff2f1f9b145e6df50c518c5a67d9386a61085db1f8 libreoffice-help-el-7.1.8.1-8.el9_1.x86_64.rpm 74c02e8943e4f8d1836721b8bfbdcbc89a2e6c019ed5b5f4559d13ec773c3532 libreoffice-help-en-7.1.8.1-8.el9_1.x86_64.rpm a76e48f8ea4974cf1997baef1932cec5d25108384ff3ee461223759871c2b3a1 libreoffice-help-eo-7.1.8.1-8.el9_1.x86_64.rpm 7208ae0a3f5d248a7aa4df3da0aee40207414e2fe9c5362c81bad40a5bc6976a libreoffice-help-es-7.1.8.1-8.el9_1.x86_64.rpm 0b743090e6477a911e0956830ee8ec131aba5309d4bd3649d34bf680983fc70d libreoffice-help-et-7.1.8.1-8.el9_1.x86_64.rpm 6392a9d0f49f6f12f593f1d7f8153db4c4d23e1481be255be187cbad43824704 libreoffice-help-eu-7.1.8.1-8.el9_1.x86_64.rpm a033da0d75e50562cc4470c3c45e8c577843138235044b39f72cefcad2ba4d77 libreoffice-help-fi-7.1.8.1-8.el9_1.x86_64.rpm 3397c1b980933a8f61c278d753ee8d92c374bec45f82f43aa102a1f289194b39 libreoffice-help-fr-7.1.8.1-8.el9_1.x86_64.rpm ba5dee986d1067080ee459aea7fb4ea3a1a8233f72cea582ff734bd75c468a0e libreoffice-help-gl-7.1.8.1-8.el9_1.x86_64.rpm 99066543c10e5a58798a64dbdc8f0e2f126e8105c04ad38c8c1a3146f870e0ea libreoffice-help-gu-7.1.8.1-8.el9_1.x86_64.rpm c04e8a889aebecfab64241ffa35a1206c36cb191096e00da03e4181cdf8b8b83 libreoffice-help-he-7.1.8.1-8.el9_1.x86_64.rpm 52dee689f1c255b36d0d8c52e961ae4b8656ebff66fd85600313f57dfd8585eb libreoffice-help-hi-7.1.8.1-8.el9_1.x86_64.rpm 0b66126e37449026645069c3c9a92fcc8723954b2bdeff546d7ef0734b1a8438 libreoffice-help-hr-7.1.8.1-8.el9_1.x86_64.rpm d45d1f3dcb431a0b64c8b5643f43597338e7b23254e5e80847209f12f9c84d3a libreoffice-help-hu-7.1.8.1-8.el9_1.x86_64.rpm e2d92cf69ef478e0d40cfe27d8b6bfe79d192d4309dba2563e722d1963c58376 libreoffice-help-id-7.1.8.1-8.el9_1.x86_64.rpm 3229c7c6bc1fc2ad69fd53c79490ffab6a138a514a70a88a1df07b71fce5de4d libreoffice-help-it-7.1.8.1-8.el9_1.x86_64.rpm 2231a7682f9d2f3d760364c3a9e1cd87ff950c2c9369ee75b619f2c27dda0b78 libreoffice-help-ja-7.1.8.1-8.el9_1.x86_64.rpm b513d846726c880041a695b20426886249d95ccb3db7209bfe081f920a86f668 libreoffice-help-ko-7.1.8.1-8.el9_1.x86_64.rpm 9e4cecb152033b72a53ac5a095a5038acab8848ddc10c641603de3e4be081823 libreoffice-help-lt-7.1.8.1-8.el9_1.x86_64.rpm df393089d2f612f87fe7926f47dab15e30d9fe0fd3f80096e58642d4ae35e791 libreoffice-help-lv-7.1.8.1-8.el9_1.x86_64.rpm feb8eaa5f4c3c81b3bd8ac68022f6828d5fbb5893b143bbd814455355bc3cd23 libreoffice-help-nb-7.1.8.1-8.el9_1.x86_64.rpm 467f45c06f8060ebef477adcd188b4449628391025b35c905f86fe6c50d644ce libreoffice-help-nl-7.1.8.1-8.el9_1.x86_64.rpm 4e7ba6969d8e23e3ef79a9a96ff713079fb297b76cab9bbff1718b04f0c10317 libreoffice-help-nn-7.1.8.1-8.el9_1.x86_64.rpm fd7a10c5b9bc841f20c257bc65abd06f2245db2ba8c6f7db151f2ee27b9910ed libreoffice-help-pl-7.1.8.1-8.el9_1.x86_64.rpm 27e4509519f749422d388af5b6e24ace07257f56b28e3db06b38d48364b0ff60 libreoffice-help-pt-BR-7.1.8.1-8.el9_1.x86_64.rpm 73ea1126020c5bb199333adb344992b8d04c59d7b9a5f453fa7c0e3224334685 libreoffice-help-pt-PT-7.1.8.1-8.el9_1.x86_64.rpm bf5e248b778859b2a34fda87ce0ed50107786ac80d1db5e9298f5b86ea20bd5a libreoffice-help-ro-7.1.8.1-8.el9_1.x86_64.rpm 81dc93bf68a3d9a112072588697159cd1cb94c65b35fbdb7dccc03f153b18aa2 libreoffice-help-ru-7.1.8.1-8.el9_1.x86_64.rpm 6f218d76834d34313a54f0b8048b75897ab79e4dc49039437c3030a0ee022348 libreoffice-help-si-7.1.8.1-8.el9_1.x86_64.rpm bee7f9cea2846f2c39cf96cf0e1ea32593cf853c693c1ad423f1852b144b40be libreoffice-help-sk-7.1.8.1-8.el9_1.x86_64.rpm b07900f8cb97a7ed7a9ad82a0b19f4d5379156efa05ebe072f995829260d1099 libreoffice-help-sl-7.1.8.1-8.el9_1.x86_64.rpm 2a8fb15edf23fd13e606a98a8a2014563c9e1bc9c826fd735c4395fbe78d3a0d libreoffice-help-sv-7.1.8.1-8.el9_1.x86_64.rpm 3768bba8138af97a03f7b7f7a0fbef052285c129b0be30d39c9f9c38a02a147b libreoffice-help-ta-7.1.8.1-8.el9_1.x86_64.rpm 76e71b02e06de52e546f13f4f0f561b8afc61ff531ccf7e4cd1b017c976c73d2 libreoffice-help-tr-7.1.8.1-8.el9_1.x86_64.rpm 2b37d4ef225049052508560399f3f3de89795626ff86248cbcaaef05cd617826 libreoffice-help-uk-7.1.8.1-8.el9_1.x86_64.rpm f106df85ba89d100e03c5dcf0ab0b3dd99755e90e9b5d716a77111ab460eac07 libreoffice-help-zh-Hans-7.1.8.1-8.el9_1.x86_64.rpm 176d7f7748aab209a96e1be7ca389a9a24f2838914d9643036b645dede1d5a0d libreoffice-help-zh-Hant-7.1.8.1-8.el9_1.x86_64.rpm 042c953e1dc9a0bde12143fd05e9301f2d8edabed1468b77d323a985eec5a43e libreoffice-impress-7.1.8.1-8.el9_1.x86_64.rpm de369982ff0a2741c432f8fd10daf098a2581b908e0ef02e020436b5dc82bbe0 libreofficekit-7.1.8.1-8.el9_1.x86_64.rpm 05076f3643fc2de1edeee9f697248fc455d64c0923199d2d45d0a93b6567488a libreoffice-langpack-af-7.1.8.1-8.el9_1.x86_64.rpm da3aeaca79fb633c67ac334e6e1f5ae920859b5950778be7dde7bdf581b97190 libreoffice-langpack-ar-7.1.8.1-8.el9_1.x86_64.rpm 7357740b78ef97c6e786e22e0de8f4a9e975e14e80ae157eeaed79407584cf6e libreoffice-langpack-as-7.1.8.1-8.el9_1.x86_64.rpm 48da8f9a7fe08b94f137082717b3b3594641eb4c1be83c4a1959c68608cd6d29 libreoffice-langpack-bg-7.1.8.1-8.el9_1.x86_64.rpm 0e624733f2d83c06af1763f41447458afe6a651c539c570809cd00411f8fd834 libreoffice-langpack-bn-7.1.8.1-8.el9_1.x86_64.rpm a284954648ccc6f7af85142beeb4ce77377d65146ab48be617c2e72872faa6e5 libreoffice-langpack-br-7.1.8.1-8.el9_1.x86_64.rpm c7850db59a6c6fef169a7def0b123a9d8104582db9670a468361f9a420899bec libreoffice-langpack-ca-7.1.8.1-8.el9_1.x86_64.rpm a9b10907bda9a082745579d9137fe86303067998bf9c777e11b2c46af3c7136d libreoffice-langpack-cs-7.1.8.1-8.el9_1.x86_64.rpm 004f62c461ffa8b031b7b1178a2dad40de4cb5ed9c081162b401ee0abc64e397 libreoffice-langpack-cy-7.1.8.1-8.el9_1.x86_64.rpm 857b5b0dee6654940dfa86e77110268f9630978f2b5aa99345819e6556e7280e libreoffice-langpack-da-7.1.8.1-8.el9_1.x86_64.rpm e3a54189530cdc1c96dd238d6dfa1bb267e6daad7376ba68e1aab9e8b45913dc libreoffice-langpack-de-7.1.8.1-8.el9_1.x86_64.rpm c66f8ed05132b9ad4a64ab8ad35663ad570c01b9265997e43c57665cd467ae4f libreoffice-langpack-dz-7.1.8.1-8.el9_1.x86_64.rpm bf01d2e836c86f04349780f1ae92343c121d110b4cf5306600be7fa976550ac8 libreoffice-langpack-el-7.1.8.1-8.el9_1.x86_64.rpm fb1b98f7b63701f2d0a0047fa4d86a08dc13bb4c01a7ba33094c04fc0622454d libreoffice-langpack-en-7.1.8.1-8.el9_1.x86_64.rpm eae45b3a1037fabdf5d9e8859fe56560c9af97a2abe1950c659702ae0dd50fb8 libreoffice-langpack-eo-7.1.8.1-8.el9_1.x86_64.rpm 524795ec95bced0b3593fdecb64761ed1570e149d21ad43e7206903ff60b3474 libreoffice-langpack-es-7.1.8.1-8.el9_1.x86_64.rpm 40c87f68987a43a4baceb4dc164b80973c3ee43bb3211a5e47f2f6e96007454a libreoffice-langpack-et-7.1.8.1-8.el9_1.x86_64.rpm 1822e06ec22784bc5cbe037e3162c07681a76f049689406fc3963af66046552a libreoffice-langpack-eu-7.1.8.1-8.el9_1.x86_64.rpm 878ab847b89f5b9ccb6da265fcf60800a0c4d2cbaaf2929e277d04d89b1ad832 libreoffice-langpack-fa-7.1.8.1-8.el9_1.x86_64.rpm 3af3c245882fd0eb6f34518ce6b0b27c723201d80862bd6ba527097dff8d0ff8 libreoffice-langpack-fi-7.1.8.1-8.el9_1.x86_64.rpm 4e38129744276b294036fa41586e51cb276344da5e20bb401f98784c98ba1b66 libreoffice-langpack-fr-7.1.8.1-8.el9_1.x86_64.rpm 396c22992ee8d51a8d332ba2997220a1f238a74c98190add02f65e7287b63f1b libreoffice-langpack-fy-7.1.8.1-8.el9_1.x86_64.rpm 33d7d265814f83b6d76d485e6aa319b6072f8eefd7d720419e0f0c67b4b0dc87 libreoffice-langpack-ga-7.1.8.1-8.el9_1.x86_64.rpm a1c9570733a65c4998b7378e5460d874d8c4295f63218d33e66097ecf6a7c077 libreoffice-langpack-gl-7.1.8.1-8.el9_1.x86_64.rpm 86458aba6ff59874feeef581b03b716e2350f5a70ef6f6196fff7e91e1c2662f libreoffice-langpack-gu-7.1.8.1-8.el9_1.x86_64.rpm 53fa3e58d6b0c92bbd87021037b2c0f34425f4650346e49f3d522a2153cc15a7 libreoffice-langpack-he-7.1.8.1-8.el9_1.x86_64.rpm 3019f9c1c643009502a2afffca4d6be9db0efc9b9c11ffbfa655ebfc39b20e8a libreoffice-langpack-hi-7.1.8.1-8.el9_1.x86_64.rpm c8eb009e7fec0cc2e4c104c5c178c9efa8c141164ba11f57b81bf74a366bbf65 libreoffice-langpack-hr-7.1.8.1-8.el9_1.x86_64.rpm 3609cb30cc4853f2423d2611e6341df98e2af53a01ddce74c2d7b215be7c2644 libreoffice-langpack-hu-7.1.8.1-8.el9_1.x86_64.rpm d5a4456a41f5741323aaa1b6decd03a60dd7b454b62abaa9b36d7aeb7e509310 libreoffice-langpack-id-7.1.8.1-8.el9_1.x86_64.rpm 061fe1351ca5de0550542e9076e1a8c31a0896f01285ad7f818126d61f6d206a libreoffice-langpack-it-7.1.8.1-8.el9_1.x86_64.rpm 450bed82a06e85078c38e11076446a9f270d1224b09b712dd9677bf55cd609a3 libreoffice-langpack-ja-7.1.8.1-8.el9_1.x86_64.rpm 4ba221f1b220fe468eb5f1ee92ce54c536c827f02fe7f5ebf7dd8c040d3f74e5 libreoffice-langpack-kk-7.1.8.1-8.el9_1.x86_64.rpm e5b5bf45ec1fbe009c0573cb3ab591da20687d219bade4e098208701b62b4104 libreoffice-langpack-kn-7.1.8.1-8.el9_1.x86_64.rpm c2cfc1eed63c540aebaee11d134e840f33ce14673b4883b262fc28455564c903 libreoffice-langpack-ko-7.1.8.1-8.el9_1.x86_64.rpm 39e8afdb0d655bc8000c5b8b77a30f1ef29c280dc453a0e7442f9260012c20c3 libreoffice-langpack-lt-7.1.8.1-8.el9_1.x86_64.rpm cdaebe76d376c9b9d6d9e6e89c985133670413bf8fe207e9e0d1dc3b6303621c libreoffice-langpack-lv-7.1.8.1-8.el9_1.x86_64.rpm ebdc924c9eec7357ba2493ff19c2ce75a1d18dddcd2feae0934e34d557825b88 libreoffice-langpack-mai-7.1.8.1-8.el9_1.x86_64.rpm cdd17886c3c66cfaa29801d1c41ecabab499c73e3d3029c8c465cfa8f233a725 libreoffice-langpack-ml-7.1.8.1-8.el9_1.x86_64.rpm 1d5c74c5a4b3f4571a818e4acb9e79d28e6ed0b4849c74d2880215736aa55835 libreoffice-langpack-mr-7.1.8.1-8.el9_1.x86_64.rpm a03bc0376902dea76099461e3cf9b4ddad7dfcf09d66edd70323e92adb464797 libreoffice-langpack-nb-7.1.8.1-8.el9_1.x86_64.rpm 135f938eed15269d823e49fd8b6e110318084b3e355d2519836fab963a373911 libreoffice-langpack-nl-7.1.8.1-8.el9_1.x86_64.rpm fd055f3ff95be6244d851998244f8f0a47c96a2e899230ffb3d84e42a8af479a libreoffice-langpack-nn-7.1.8.1-8.el9_1.x86_64.rpm 399aadb5e0d0f87b376bdbaaf33f1a0cd5480d2317b7b9f16b0c7c8204197abd libreoffice-langpack-nr-7.1.8.1-8.el9_1.x86_64.rpm 25641b3c5edf2ebe6829ec5cd351f18be2bf9e74214ae3ae845667ebdab91392 libreoffice-langpack-nso-7.1.8.1-8.el9_1.x86_64.rpm 0dbd034032b4042f8f421ee381960d6ebecb2ff7055539b2ec51d9e7888b42b9 libreoffice-langpack-or-7.1.8.1-8.el9_1.x86_64.rpm 7480423d80e9c95ca7714d906b575c2956fee7c3a8c464d0bf41466480328ad5 libreoffice-langpack-pa-7.1.8.1-8.el9_1.x86_64.rpm 41bde9c91c1c383ad2a2a4d16bc108bd42924c2407dd1bbe383cdde8acf51c04 libreoffice-langpack-pl-7.1.8.1-8.el9_1.x86_64.rpm 30eed206605dd3d9d7fcb5bd5818180997e018c4f3fe1e67114693a14b4fd28a libreoffice-langpack-pt-BR-7.1.8.1-8.el9_1.x86_64.rpm d677f9362e8762f2fa1943dca085f22d9fc58730356fbf7e260b6f1746308d7f libreoffice-langpack-pt-PT-7.1.8.1-8.el9_1.x86_64.rpm 8f343a54dbc82b693ad7898b8d9d564ee5f135be3c3fec0340d0d022979424ce libreoffice-langpack-ro-7.1.8.1-8.el9_1.x86_64.rpm 485c19891954a4ec2a2b6fe833fb324c36d6f89ea4bd8b01f1e4bb0b158990c6 libreoffice-langpack-ru-7.1.8.1-8.el9_1.x86_64.rpm aaeebc33758066408294bb57e7b0d7fb500f653bd0385447e520bb9ccc087cf8 libreoffice-langpack-si-7.1.8.1-8.el9_1.x86_64.rpm aac0959398e6f71bd90bf41301b838c33b82c4bd1fdbeafd806130a97a9e7ad2 libreoffice-langpack-sk-7.1.8.1-8.el9_1.x86_64.rpm 2ef35119737080ed28ebbbc115496bf077b894fac27713340d48b8b517860291 libreoffice-langpack-sl-7.1.8.1-8.el9_1.x86_64.rpm d967cf834b4d69ce0e66bb046430d02a7c1f1ffd79025d1af0d94ed6e841014b libreoffice-langpack-sr-7.1.8.1-8.el9_1.x86_64.rpm c62154d5546ca2a3e45b970709e49ea9f136c1fd917dcc339b6936bc913314be libreoffice-langpack-ss-7.1.8.1-8.el9_1.x86_64.rpm d1f8c7f2de492bbcec6f2e6cab5871d9c16ada8c79511a73b2f078bff48df7ee libreoffice-langpack-st-7.1.8.1-8.el9_1.x86_64.rpm 523899f4b6f1719c12c9eedeffb0617e6c833c5868bbd3d76d7ccda8580a0ce1 libreoffice-langpack-sv-7.1.8.1-8.el9_1.x86_64.rpm 6e6e4f57f4b9de950be0e390da8bb9d4fc645a43ac1876bc3b8bf3bbceb2ab06 libreoffice-langpack-ta-7.1.8.1-8.el9_1.x86_64.rpm 897680819cbf2b0d5f71846d98b386b8de863a0bbd62e2ef138a86dd71205d4d libreoffice-langpack-te-7.1.8.1-8.el9_1.x86_64.rpm cabca3e3eb5e1e5dbd4910d55bf170245b7cd3ab53d70f78170bba5d383cd2fd libreoffice-langpack-th-7.1.8.1-8.el9_1.x86_64.rpm 9872d147b49f7bf2c59c121ea5953eadfca945318c0c1c574c7e3c8f20887822 libreoffice-langpack-tn-7.1.8.1-8.el9_1.x86_64.rpm f58cc910504897d59671a0a7367d1ac2ceff883192dba167f4866be7cf23795d libreoffice-langpack-tr-7.1.8.1-8.el9_1.x86_64.rpm 03f7ef93bfb5be6f4d2040571ad0d702b7a8cb2010ec773ffae6e43450c1812b libreoffice-langpack-ts-7.1.8.1-8.el9_1.x86_64.rpm 787f531de7b32b0d3ca24c513b98f45ddcf5eaa5bd1d8491afaf8268693cc948 libreoffice-langpack-uk-7.1.8.1-8.el9_1.x86_64.rpm 1b22877e3b0a95475fb8d64516890815b62dd7fda42011fad078f11ed1c98647 libreoffice-langpack-ve-7.1.8.1-8.el9_1.x86_64.rpm a1a1ec674d2b4d02e0fcd82722e6f8d2ff41c510b8a5c45a11a08bbcb74b6fb7 libreoffice-langpack-xh-7.1.8.1-8.el9_1.x86_64.rpm 68b4fdc4fc27b9008ea6aa6d699732913474cc8184c960728935267b6e1c9bc8 libreoffice-langpack-zh-Hans-7.1.8.1-8.el9_1.x86_64.rpm a41c35e49959e114c69fec5b68d8828a3ea871ae9e6a6dfa9add33b1ad647644 libreoffice-langpack-zh-Hant-7.1.8.1-8.el9_1.x86_64.rpm 4336e686b910a8bb714c37a9063191cb27375e8ad5527e68cce8be09e0e4d726 libreoffice-langpack-zu-7.1.8.1-8.el9_1.x86_64.rpm 6805ea930cc2a3da45202d047a57e6d922255d4bb382758ef2b9d3cee7d8633e libreoffice-math-7.1.8.1-8.el9_1.x86_64.rpm 76e4613f50ff1a4f2f5ca8e3e0cc21df68a861202d167f3ab0971cebb7d1bf9b libreoffice-ogltrans-7.1.8.1-8.el9_1.x86_64.rpm bfcaf58fd8827dc203f64a02462c44a1c0fdfe14bbe81f0a190af7347875e611 libreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.noarch.rpm a7518cadf02101e619416247f2699d2c9a1906316f56afc6d47b13cf9ed81897 libreoffice-pdfimport-7.1.8.1-8.el9_1.x86_64.rpm 3124261d23fd724dcc54bc722bededefd99a37adaabdfa5e73883bc7a1e9bef8 libreoffice-pyuno-7.1.8.1-8.el9_1.x86_64.rpm 1b8a69dd7a06cb565ca8a9b4eeda9206a7512d4b3b292c7518087c72b7f21654 libreoffice-ure-7.1.8.1-8.el9_1.x86_64.rpm 3473b86db4de1a7b093f8b34f589f6fcf6ba66e1a2331b49a6507ccf12358c1f libreoffice-ure-common-7.1.8.1-8.el9_1.noarch.rpm f659477b9c1ea5ab9bb0de86642bf9df0faf7d342350c0adc7b4f3c420521046 libreoffice-wiki-publisher-7.1.8.1-8.el9_1.x86_64.rpm 386cacc2ab280263d1da67f6d4c9c262faef0860e25b8728a37f6e283490574d libreoffice-writer-7.1.8.1-8.el9_1.x86_64.rpm 1582abb87edda7350c2017b376e751a2cde290b826e5ca7c1e0d754b49b0012a libreoffice-x11-7.1.8.1-8.el9_1.x86_64.rpm 85ab4c3592df647d3258eeda31c2228616ddef3f0e4d36eb04b52f415faa616c libreoffice-xsltfilter-7.1.8.1-8.el9_1.x86_64.rpm f40276b2527383cc58d3cf74ac6fbb20cdd6af0f3d84c1736ac87819bccd7dc7 RLSA-2023:0303 Moderate: usbguard security update The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for usbguard. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The USBGuard software framework provides system protection against intrusive USB devices by implementing basic whitelisting and blacklisting capabilities based on device attributes. To enforce a user-defined policy, USBGuard uses the Linux kernel USB device authorization feature. Security Fix(es): * usbguard: Fix unauthorized access via D-Bus (CVE-2019-25058) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms usbguard-1.0.0-10.el9_1.2.x86_64.rpm 237bf57bcb21ec99e0f4f605a1f685c29e8fbd52be85215c8091175a2ca2b3af usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm 821f7cc58d4632a98a7470a2f86ebfe04c447623af52700a88c28120b955f508 usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm ff7701135023660d1eb0217503379c5f0bceee00374f4d30c8e847ba04881248 usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm 0ce8975252348d310c552128f6c02bf750a9e74b44fad8c58824a2b195aa7ca5 usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm 335ecd55f5170814776f7fdcc360afc5acf61947ed0607939d25f8f34c442ad2 RLBA-2023:0306 stalld bug fix and enhancement update The stalld package provides a mechanism used to prevent the starvation of operating system threads in a Linux system. Bug Fix(es) and Enhancement(s): * Rebase stalld to latest upstream version (BZ#2136572) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The stalld package provides a mechanism used to prevent the starvation of operating system threads in a Linux system. Bug Fix(es) and Enhancement(s): * Rebase stalld to latest upstream version (BZ#2136572) rocky-linux-9-x86-64-appstream-rpms stalld-1.17.1-1.el9_1.x86_64.rpm def949af97937fda0cc5a1ea4388e42c825f62a31631631e7ceeffc47425ec4d RLBA-2023:0307 fapolicyd bug fix update The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Bug Fixes: * statically linked app can execute untrusted app (BZ#2137254) * fapolicyd ineffective with systemd DynamicUser=yes (BZ#2137263) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fapolicyd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Bug Fixes: * statically linked app can execute untrusted app (BZ#2137254) * fapolicyd ineffective with systemd DynamicUser=yes (BZ#2137263) rocky-linux-9-x86-64-appstream-rpms fapolicyd-1.1.3-102.el9_1.7.x86_64.rpm cd924613bfa40361bd6fc83f191d0731e67b05452dfa0a8df8e70e889d5c8640 fapolicyd-selinux-1.1.3-102.el9_1.7.noarch.rpm 2aa1d2f4150492c7cebf8b4e832c5b6d4c5d019112591a5ce9754a6e0e2f3e7d RLBA-2023:0309 keylime bug fix and enhancement update Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Bug Fix(es) and Enhancement(s): * agent fails IMA attestation when one scripts is executed quickly after the other (BZ#2142032) * Registrar may crash during EK validation when require_ek_cert is enabled (BZ#2142033) * Segmentation fault in /usr/share/keylime/create_mb_refstate script (BZ#2142034) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keylime. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Bug Fix(es) and Enhancement(s): * agent fails IMA attestation when one scripts is executed quickly after the other (BZ#2142032) * Registrar may crash during EK validation when require_ek_cert is enabled (BZ#2142033) * Segmentation fault in /usr/share/keylime/create_mb_refstate script (BZ#2142034) rocky-linux-9-x86-64-appstream-rpms keylime-6.5.1-1.el9_1.4.x86_64.rpm 4ebeccd3fa45154859133692dd6e8e7f2ae6b60b4451f3294956928ab32b336c keylime-base-6.5.1-1.el9_1.4.x86_64.rpm 44389a08b4c3b149c3432bd37888893de9bc2c3261069d71a0e873224add559d keylime-registrar-6.5.1-1.el9_1.4.x86_64.rpm bc7a81d8e8e9e3547550806883103a9cbc1d95f78b84494c940912a65bbdc91f keylime-selinux-6.5.1-1.el9_1.4.noarch.rpm 2829767011452d2edcfef51925c82770435032a78ca2d3c6de6efafe149ac9ac keylime-tenant-6.5.1-1.el9_1.4.x86_64.rpm 74d2ff21c54cd23d1f2756838008f2640b69a17b4de8070de7c282b47eeaeb43 keylime-verifier-6.5.1-1.el9_1.4.x86_64.rpm 22b126056912799186d289c10e59d6c86b3a802b7fa697722a19fac6a166fb16 python3-keylime-6.5.1-1.el9_1.4.x86_64.rpm a289908636025492c0a33826cb1057d77c797d8e52dc02d0779f3e844055d470 RLBA-2023:0310 conntrack-tools bug fix and enhancement update The conntrack-tools packages enable the user to set up a High Availability cluster and synchronize conntrack state between multiple firewalls. The conntrack-tools provides the command-line interface to interact with the connection tracking system. The conntrackd service is a connection-tracking user-space daemon that can be used to deploy highly available GNU/Linux firewalls and collect statistics of the firewall use. Bug Fix(es) and Enhancement(s): * Rebase to 1.4.6 or backport fixes (BZ#2126627) * Fix for covscan results (BZ#2122946) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for conntrack-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The conntrack-tools packages enable the user to set up a High Availability cluster and synchronize conntrack state between multiple firewalls. The conntrack-tools provides the command-line interface to interact with the connection tracking system. The conntrackd service is a connection-tracking user-space daemon that can be used to deploy highly available GNU/Linux firewalls and collect statistics of the firewall use. Bug Fix(es) and Enhancement(s): * Rebase to 1.4.6 or backport fixes (BZ#2126627) * Fix for covscan results (BZ#2122946) rocky-linux-9-x86-64-appstream-rpms conntrack-tools-1.4.5-17.el9_1.x86_64.rpm 74526a63f2aef409c913f379f272fcb8b59069dbe660d08837baa23084616c92 RLBA-2023:0312 tracker bug fix update Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects. Bug Fix: * GTK 3 directly depends on libsoup 2 (BZ#2141023) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tracker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Tracker is a powerful desktop-neutral first class object database, tag and metadata database, search tool, and indexer. It consists of a common object database that allows entities to have an almost infinite number of properties, metadata (both embedded and harvested, as well as user definable), a comprehensive database of keywords and tags, and links to other entities. It provides additional features for file-based objects including context linking and audit trails for a file object. It has the ability to index, store, and harvest metadata, retrieve and search all types of files and other first class objects. Bug Fix: * GTK 3 directly depends on libsoup 2 (BZ#2141023) rocky-linux-9-x86-64-appstream-rpms libtracker-sparql-3.1.2-3.el9_1.x86_64.rpm 583a761cca669314c234f24db6a3c5d27550d16dcfbf02f5c9fd53b0da5e57a4 tracker-3.1.2-3.el9_1.x86_64.rpm 64c85f77f05cf0c53dc7b12316289220fd6dc92cff1f11340e9948288fb08eab RLBA-2023:0311 libvirt bug fix and enhancement update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) rocky-linux-9-x86-64-appstream-rpms libvirt-8.5.0-7.3.el9_1.x86_64.rpm c708779a396e230d2c5b07e0bfe51cd01f49ccbd4c83869d8073d60d6370dd64 libvirt-client-8.5.0-7.3.el9_1.x86_64.rpm 7e78e4b314f9391dae14046061f56a0877ba5d2fa8fc6c80e50ef539c8cb8643 libvirt-daemon-8.5.0-7.3.el9_1.x86_64.rpm 48b52a90c97c6b7ad233f63d5e89b6e755018153285734c21f78660409585d1a libvirt-daemon-config-network-8.5.0-7.3.el9_1.x86_64.rpm ea06d4aa7466a860568cd37e88f867968d093a0323d9f4d47a57c2bbeb18c91e libvirt-daemon-config-nwfilter-8.5.0-7.3.el9_1.x86_64.rpm 420ff2d0519c7e21815e4beb165018e69bbdc52f3bf3c93b961e9873a55eecae libvirt-daemon-driver-interface-8.5.0-7.3.el9_1.x86_64.rpm 7e3a7d4ecf369c032a337355427483db927474305d71c1815f888aa28197a218 libvirt-daemon-driver-network-8.5.0-7.3.el9_1.x86_64.rpm 3ed76de2a5b5b77ace56a63991e4b9f57579d0419976dadd00cece896e6be893 libvirt-daemon-driver-nodedev-8.5.0-7.3.el9_1.x86_64.rpm ca05c2a76e07f5ff4647ce9db4ad488a0d4f02a7047be7d15618e969a6a1961b libvirt-daemon-driver-nwfilter-8.5.0-7.3.el9_1.x86_64.rpm 792d48eae60612d2edef25f085c8d1508d110d575b40c3c4a1631ca7177d4b1e libvirt-daemon-driver-qemu-8.5.0-7.3.el9_1.x86_64.rpm b0f28d516b0edc48b0b922dfafa3eb67df028ef014c04e355f31e80aba6005da libvirt-daemon-driver-secret-8.5.0-7.3.el9_1.x86_64.rpm de5bb1b4844f9ff342ccc76b99404624c2d77209c7c4de29253080dcc85c6ef5 libvirt-daemon-driver-storage-8.5.0-7.3.el9_1.x86_64.rpm 11d28b80a7e3f9d171f9d48637e61241c66003ae24366dbe34328c0595e37b7c libvirt-daemon-driver-storage-core-8.5.0-7.3.el9_1.x86_64.rpm 37d0168e2a00cf5e6928bb0a5bfda4b762fc83455f8d60dd9ee459a0cfc95167 libvirt-daemon-driver-storage-disk-8.5.0-7.3.el9_1.x86_64.rpm 24e8e44a9eae16af22f0a4612baaba359e4df0efa8197bba24b03ce0ad2072bd libvirt-daemon-driver-storage-iscsi-8.5.0-7.3.el9_1.x86_64.rpm 4019867e2bdd85da3b6fd73d8649fa476875224fae7f21d06c84af2778797e5d libvirt-daemon-driver-storage-logical-8.5.0-7.3.el9_1.x86_64.rpm ac268085630e07135f22f6d3224469f1b1fed919758eb843017c3356e41e153a libvirt-daemon-driver-storage-mpath-8.5.0-7.3.el9_1.x86_64.rpm 43a2dd82596de9414d0e7ada2acaaa89d864a20c5b42623b322ec4b86b0890ec libvirt-daemon-driver-storage-rbd-8.5.0-7.3.el9_1.x86_64.rpm eb0ac684f2d54aa112510c00b04ba8fca6043aabc83f5b6d3052b5659e701037 libvirt-daemon-driver-storage-scsi-8.5.0-7.3.el9_1.x86_64.rpm 92c62e1ff027648c615425c0b1969373bba89fdc99e4c6a95d84be5e1a806c15 libvirt-daemon-kvm-8.5.0-7.3.el9_1.x86_64.rpm baaf46cf94b070312b786a26aa1f21c16d1e17e7a6a7bf6217b7a0cad0cb3bf5 libvirt-libs-8.5.0-7.3.el9_1.x86_64.rpm 676aee21a6ccef29385ddeb6118c7e29c2ca4250acf8ea9af15905ad3ea44e0b libvirt-nss-8.5.0-7.3.el9_1.x86_64.rpm d829f341c6a3e196c3b05e1cee3af14c96f9fd387883a4d76f5afc45af0ccae4 RLBA-2023:0313 nmstate bug fix update Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Bug Fix: * Cannot move bridge port to bond (BZ#2148394) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nmstate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Bug Fix: * Cannot move bridge port to bond (BZ#2148394) rocky-linux-9-x86-64-appstream-rpms nmstate-2.1.4-2.el9_1.x86_64.rpm e97f018f1f7cd2b042099960fa5340ba729f2bdeedef9347d5e2166cd82d5449 nmstate-libs-2.1.4-2.el9_1.x86_64.rpm 1101d5e8008cfed4b44e4c8307f9b57678479ddb5b1c4769f0f783681bb298a0 python3-libnmstate-2.1.4-2.el9_1.x86_64.rpm 5283d7ae58c28c5872f1207fe6e75d14090db6742cd3581024e3dfb96e8d7d55 RLBA-2023:0314 podman bug fix and enhancement update The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Bug Fix(es) and Enhancement(s): * [FJ9.2 Bug]: Failed to remove a pod which contains containers with podman-remote (BZ#2136928) * FailingStreak is not reset to 0 when the container starts again. (BZ#2149776) * SIGSEGV: segmentation violation on s390x (BZ#2150433) * podman: ubi8 sticky bit removed from /tmp (BZ#2152026) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152043) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for podman. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes. Bug Fix(es) and Enhancement(s): * [FJ9.2 Bug]: Failed to remove a pod which contains containers with podman-remote (BZ#2136928) * FailingStreak is not reset to 0 when the container starts again. (BZ#2149776) * SIGSEGV: segmentation violation on s390x (BZ#2150433) * podman: ubi8 sticky bit removed from /tmp (BZ#2152026) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152043) rocky-linux-9-x86-64-appstream-rpms podman-4.2.0-9.el9_1.x86_64.rpm ce8412fbaa7fd6b47fe9f40bfe3fffb2c175f73d4f25104e715f64adc56854aa podman-catatonit-4.2.0-9.el9_1.x86_64.rpm 4f2fb4365deabf7265c2af633fae5018ff360228bfc76bf599d3f88cc999d80d podman-docker-4.2.0-9.el9_1.noarch.rpm f458a6a217cd912f9d966f529c37f69013ef746104c22639b829b1dfa702d446 podman-gvproxy-4.2.0-9.el9_1.x86_64.rpm b26f3bde0d57f2b1f7276dd7e3eeb0e81fc63b8149b79e5e481a004abfc23e69 podman-plugins-4.2.0-9.el9_1.x86_64.rpm 068edd55880260e2c3cab7f059da365ceb6f32aeb1a062dbf0615189238570ce podman-remote-4.2.0-9.el9_1.x86_64.rpm ffd70f0ea6097b4011e905767ed6ae686c21f518fdd2629a725a2658ab47ce29 podman-tests-4.2.0-9.el9_1.x86_64.rpm a67d1d437a7b43844234a4e434a5eccd1c103761766f2d4c7ab752d377ff425b RLBA-2023:0315 buildah bug fix and enhancement update The buildah package provides command line tool for creating Open Container Initiative (OCI) Images. Bug Fix(es) and Enhancement(s): * SIGSEGV: segmentation violation on s390x (BZ#2150432) * buildah installation includes runc as a dependency (BZ#2150525) * buildah: ubi8 sticky bit removed from /tmp (BZ#2152022) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152042) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for buildah. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The buildah package provides command line tool for creating Open Container Initiative (OCI) Images. Bug Fix(es) and Enhancement(s): * SIGSEGV: segmentation violation on s390x (BZ#2150432) * buildah installation includes runc as a dependency (BZ#2150525) * buildah: ubi8 sticky bit removed from /tmp (BZ#2152022) * podman build cannot use Rocky Linux subscriptions when the HOME is located in /usr/* (BZ#2152042) rocky-linux-9-x86-64-appstream-rpms buildah-1.27.3-1.el9_1.x86_64.rpm a772360c5fc26bd1e7fa9876dc6a911c2cadd9f0a7ade2ca8676e56b6e2111c5 buildah-tests-1.27.3-1.el9_1.x86_64.rpm 0d0940205101c9b48982d9899eeeb902388510f3be0be45a9512826fb473ba7b RLBA-2023:0316 nbdkit bug fix update Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages. Bug Fix: * nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nbdkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Block Device (NBD) is a protocol for accessing hard disks and other disk-like devices over the network. The nbdkit toolkit utilizes NBD to create servers with minimal dependencies. The package contains plug-in support for the C and Python programming languages. Bug Fix: * nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory (BZ#2148498) rocky-linux-9-x86-64-appstream-rpms nbdkit-1.30.8-2.el9_1.x86_64.rpm 867079f83d60b98561624545fb6dcdc33c15be17a4fd32d0384672bf8a272109 nbdkit-bash-completion-1.30.8-2.el9_1.noarch.rpm 5bcf99b438a3eed79e72f377af0cb7826eca08f26d9722c6fe07cea6aaefba23 nbdkit-basic-filters-1.30.8-2.el9_1.x86_64.rpm 0ce13e80ed907b0e4b8e83de94153c81f4370dc1a1630f453d1c3b45b728f7a5 nbdkit-basic-plugins-1.30.8-2.el9_1.x86_64.rpm 3466dd341ea657ded09196fa0826e601c193f57348ef69d949e0406da7458e87 nbdkit-curl-plugin-1.30.8-2.el9_1.x86_64.rpm 6692b075148c449525ce62f7a72d3c8918d9c1fdd543d32b204fee5ccc223879 nbdkit-gzip-filter-1.30.8-2.el9_1.x86_64.rpm b18ddb2915c2631bf71b00624c3b871e4b4bca6a8aeed43dbc85210a26eb5ef2 nbdkit-linuxdisk-plugin-1.30.8-2.el9_1.x86_64.rpm e009b2365155c2d1058d7761ce5d9e6df3aa5cb5fdf94285c3fd513b715bdc06 nbdkit-nbd-plugin-1.30.8-2.el9_1.x86_64.rpm 68b47d17a80513e063fb78691c54d4f48cac11d190fbac5fd7fffbb7b2e87fa2 nbdkit-python-plugin-1.30.8-2.el9_1.x86_64.rpm cd0e7aa9610de45b69caa26490730006258dffe58ca0d5c602f9a8566c20f116 nbdkit-server-1.30.8-2.el9_1.x86_64.rpm 4c42d726845b1c2dc42cd59704e80ff83aeac9d8d55e97cbd876b391b554d752 nbdkit-ssh-plugin-1.30.8-2.el9_1.x86_64.rpm a81229467e8cde4ee0559837ae18c4f3fbc6c7253216077c3a8634c5a58108c2 nbdkit-tar-filter-1.30.8-2.el9_1.x86_64.rpm 38b2c68a41a962c9a9f87aef69efdf4ee64317d6a91e09d0029d6039a0ca1be0 nbdkit-tmpdisk-plugin-1.30.8-2.el9_1.x86_64.rpm c65cdd3c1a224feefd167bb5261ae9547fcde717d4a22d215ee9aed168355fe2 nbdkit-vddk-plugin-1.30.8-2.el9_1.x86_64.rpm 68e95e4d99454fe95f7257ec03f1b6f8241edfae3bfde1c45a505c8679e449c5 nbdkit-xz-filter-1.30.8-2.el9_1.x86_64.rpm 03f3832746fe5fe0cdbb21f3a63608cc505de23ae791fec5addc894b388a1d58 RLBA-2023:0317 hyperv-daemons bug fix update The hyperv-daemons packages provide a suite of daemons that are needed when a Rocky Linux guest is running on Microsoft Hyper-V. Bug fix: * Cannot set gateway properly when set static IPADDR0,NETMASK0,GATEWAY in ifcfg-eth0 (BZ#2150268) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyperv-daemons. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The hyperv-daemons packages provide a suite of daemons that are needed when a Rocky Linux guest is running on Microsoft Hyper-V. Bug fix: * Cannot set gateway properly when set static IPADDR0,NETMASK0,GATEWAY in ifcfg-eth0 (BZ#2150268) rocky-linux-9-x86-64-appstream-rpms hyperv-daemons-0-0.40.20190303git.el9_1.1.x86_64.rpm 9ad347656af733f0c9d08193e6de68afe2f1c24128adff9fe1cfc78b21a25721 hyperv-daemons-license-0-0.40.20190303git.el9_1.1.noarch.rpm fa9059871f00dc113015c27e01e5388e9a52d1b097cd94109f4d4a4bbc886694 hypervfcopyd-0-0.40.20190303git.el9_1.1.x86_64.rpm 617d5a94fef2e4b902531feddeed690e976e40c53b42044290243a3dbfda1ca2 hypervkvpd-0-0.40.20190303git.el9_1.1.x86_64.rpm 8a55232a6b273932785b24fecb7d71713c578450117e564480c98318e426d17a hyperv-tools-0-0.40.20190303git.el9_1.1.noarch.rpm 0140116450ab5a94be5e1d93e8a9fd4694bc666bf0a2ac5c3c1f43eac4fd85c9 hypervvssd-0-0.40.20190303git.el9_1.1.x86_64.rpm 3efd684f075bee685a748ab5aee1f363a971517d20dc2d4135cde72c0b07cefe RLSA-2023:0318 Moderate: postgresql-jdbc security update PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Security Fix(es): * postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for postgresql-jdbc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. Security Fix(es): * postgresql: SQL Injection in ResultSet.refreshRow() with malicious column names (CVE-2022-31197) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms postgresql-jdbc-42.2.18-6.el9_1.noarch.rpm ce261fcfbadb40e68387bc472ef528b45f3c3612089125d3c98f262eb8d9b7dd RLBA-2023:0320 ipa bug fix and enhancement update Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es) and Enhancement(s): * vault interoperability with older Rocky Linux systems is broken (BZ#2149274) * ipa-client-install does not maintain server affinity during installation (BZ#2150270) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipa. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Rocky Enterprise Software Foundation Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es) and Enhancement(s): * vault interoperability with older Rocky Linux systems is broken (BZ#2149274) * ipa-client-install does not maintain server affinity during installation (BZ#2150270) rocky-linux-9-x86-64-appstream-rpms ipa-client-4.10.0-8.el9_1.x86_64.rpm 511d2f0c4dd71cd1563504049ee39e9a51b86c60cbb6c83328744706dbcbc55c ipa-client-common-4.10.0-8.el9_1.noarch.rpm d1dda6cbb850b804179b67a46dd0d84c1378575495514a6da967bcde9dafc01d ipa-client-epn-4.10.0-8.el9_1.x86_64.rpm 09439c201ee287e17b1bde1cd1e8c46125b44ae17a219187557a5a66aa15f346 ipa-client-samba-4.10.0-8.el9_1.x86_64.rpm 5d7c12e6a4954d4d126cbf01371eb5639fa585817a2cd151ae0b6aa35585c090 ipa-common-4.10.0-8.el9_1.noarch.rpm 276c52e480e2d7a11b8cc95b95226eac4fe22eb9af91e1177448b2348c6024df ipa-selinux-4.10.0-8.el9_1.noarch.rpm 63c7492e6faf1f238ec96ce6d48bb903890f745223b44ec0fd48614286c1be92 ipa-server-4.10.0-8.el9_1.x86_64.rpm ab9243aec5974629b88056b46049d94fa4bb255a86acf5ab30633026ce30bcb5 ipa-server-common-4.10.0-8.el9_1.noarch.rpm 546c8064270726c9f3159d8be7c4c411c72eeaa39c58d5df238272f241350bce ipa-server-dns-4.10.0-8.el9_1.noarch.rpm ec35ba0af90eaf5f42c56e0589b41d58b5d6cac6eb7018956658b32b59810754 ipa-server-trust-ad-4.10.0-8.el9_1.x86_64.rpm 4f893f369df72cfbdb122467e8164ceeee3f634ecac0b7640df8fb56e6b74702 python3-ipaclient-4.10.0-8.el9_1.noarch.rpm 50405d81a373f97c8f4aeafd1b35b1f229045d1760ba00e051704b0164bc7ac5 python3-ipalib-4.10.0-8.el9_1.noarch.rpm d1792d66c98e8351803ac9fc16a8355e672b9ecd7cd8d874e39cd0a187a54253 python3-ipaserver-4.10.0-8.el9_1.noarch.rpm 00ba2877876739f123773f4e06eeac31671771f7b01658747cdc09660cb8d885 RLBA-2023:0319 fontconfig bug fix update The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications. Bug fix: * need to fix remap-dir behavior (BZ#2150227) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fontconfig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fontconfig packages contain the font configuration and customization library, which is designed to locate fonts within the system and select them according to the requirements specified by the applications. Bug fix: * need to fix remap-dir behavior (BZ#2150227) rocky-linux-9-x86-64-appstream-rpms fontconfig-2.14.0-2.el9_1.x86_64.rpm c8383594be73281a9522d216650b65652f4556a6d3c899531364c30f4df20acf fontconfig-devel-2.14.0-2.el9_1.x86_64.rpm 539b15e424cd170f5220f86a20e743f47efbebba93f8167c7e2ae876dc4bc61b RLSA-2023:0321 Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20). Security Fix(es): * minimist: prototype pollution (CVE-2021-44906) * nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517) * nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256) * nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * nodejs: Packaged version of undici does not fit with declared version. [Rocky Linux-9] (BZ#2151627) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nodejs-nodemon, nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20). Security Fix(es): * minimist: prototype pollution (CVE-2021-44906) * nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517) * nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256) * nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * nodejs: Packaged version of undici does not fit with declared version. [Rocky Linux-9] (BZ#2151627) rocky-linux-9-x86-64-appstream-rpms nodejs-16.18.1-3.el9_1.x86_64.rpm 8e40a1e5726e070f2ea790a236b95accfca59e54703b5e716a2ab12f16a97c4c nodejs-docs-16.18.1-3.el9_1.noarch.rpm d6319a6ae834b80fcf596aed6094622aab94d6b0e7e7995e60a4261deb029364 nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpm 5a203ad1ced984685b7ee5fd47259d108e8eb6aa740965f7fd625f5572f1cc95 nodejs-libs-16.18.1-3.el9_1.x86_64.rpm d853ae9511853003c54ea8427be23ed8af9af3a6463a906bf55ddf32b04eb2af nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm 86352f40a608e15555df09437aaf424b124c12a6d495528f03b68dd8a2548268 npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm 4e618cf28a7d0dc1dca3786f748dd07ffa11763ef718429dd23b7a998dca0150 RLBA-2023:0322 gcc-toolset-12-gcc bug fix update GCC Toolset 12 is a compiler toolset that provides recent versions of development tools. It is available as an Application Stream packaged a Software Collection. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Bug Fix: * __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0 (BZ#2150126) For more information about usage, see GCC Toolset 12 linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc-toolset-12-gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GCC Toolset 12 is a compiler toolset that provides recent versions of development tools. It is available as an Application Stream packaged a Software Collection. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Bug Fix: * __builtin_cpu_is ("sapphirerapids") failed on SPR with GTS12.0 DTS12.0 (BZ#2150126) For more information about usage, see GCC Toolset 12 linked from the References section. rocky-linux-9-x86-64-appstream-rpms gcc-toolset-12-gcc-12.1.1-3.5.el9_1.x86_64.rpm 240efc5a8025b87626742043e76698c71c8d557ab3d90b53ad4556b43a9d58fa gcc-toolset-12-gcc-c++-12.1.1-3.5.el9_1.x86_64.rpm 1a80c27435ade70a9ca5c40552d10ccd0e9ad1944d34ebc1ba46269ccfc87add gcc-toolset-12-gcc-gfortran-12.1.1-3.5.el9_1.x86_64.rpm d719147f46b476876370ff592f070da4047a918ee1a1452784232cf547409976 gcc-toolset-12-gcc-plugin-devel-12.1.1-3.5.el9_1.x86_64.rpm 9f8dbab10ee10dfa615c7b2b2349e920e365749453dd70911f44a16ddf24089b gcc-toolset-12-libasan-devel-12.1.1-3.5.el9_1.x86_64.rpm 93390bd75e7c6e47b2b6e6122e49f56aa236a27430ec4e92128e5f17a87a2006 gcc-toolset-12-libatomic-devel-12.1.1-3.5.el9_1.x86_64.rpm cf13a09a1fa3169270bb33f4bbeaeec0dd02b9e4ca3ad32dfcd16143dfaa8ddd gcc-toolset-12-libgccjit-12.1.1-3.5.el9_1.x86_64.rpm 7ba04d8a5238045823d787f7507c0a123028a3f54c33882cdb9310700a98134e gcc-toolset-12-libgccjit-devel-12.1.1-3.5.el9_1.x86_64.rpm 1ff00473daa6e4f0a37310f2302a8127d7d417ec838532979575c5639efe813b gcc-toolset-12-libgccjit-docs-12.1.1-3.5.el9_1.x86_64.rpm 5a771f1288df8704b9cc4abeeb5ccf22015be5eea36107d2aa6798184954f313 gcc-toolset-12-libitm-devel-12.1.1-3.5.el9_1.x86_64.rpm 149f3ad358e1eb9b9e43287874126ad78b96c8c0ee899d6a313bd1d86f8437db gcc-toolset-12-liblsan-devel-12.1.1-3.5.el9_1.x86_64.rpm c7978a37ca2221cbbdbedeed9f821772729a9471c25c9d934b76582954528ddf gcc-toolset-12-libquadmath-devel-12.1.1-3.5.el9_1.x86_64.rpm 283393df3b22539274f84a2014338766765c1c77b06e804b294745ee2fb2d27d gcc-toolset-12-libstdc++-devel-12.1.1-3.5.el9_1.x86_64.rpm fdd56b5704bbd3c13e7da63f4dc39b6f081723c2d177f29b333170713a41efdc gcc-toolset-12-libstdc++-docs-12.1.1-3.5.el9_1.x86_64.rpm a27c7d679d000a5acdc02f08f5f458bca40568e76db18b8081d1d1e3a0284681 gcc-toolset-12-libtsan-devel-12.1.1-3.5.el9_1.x86_64.rpm 6621d3cea19023bda8217c6f4881239670403b281b86a721bc27c61f06b18975 gcc-toolset-12-libubsan-devel-12.1.1-3.5.el9_1.x86_64.rpm db7369156d1f065b33516700abadb33de2dcf875bc32a8c03094441f4cbde19e gcc-toolset-12-offload-nvptx-12.1.1-3.5.el9_1.x86_64.rpm c4ea1a97774d72640ee84a193dda1b3e2029e40c194af956e5606a038c94608c libasan8-12.1.1-3.5.el9_1.x86_64.rpm 986560f05c7c7f60e1ced423242db9ba823a48d04c921972990163959c586f2d libtsan2-12.1.1-3.5.el9_1.x86_64.rpm 2c929494b1239a6a114a8f9a789a20ea41f6f1d4c79dbdcb2c5c925cd90b3a40 RLBA-2023:0324 libqb bug fix update The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling. Bug Fix: * pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libqb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling. Bug Fix: * pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305) rocky-linux-9-x86-64-appstream-rpms libqb-2.0.6-2.el9_1.x86_64.rpm 90c57e61e0139d4aff8aacd0a0f56fe91f75110782c4e910587913df69f2e15a RLBA-2023:0323 ansible-core bug fix and enhancement update Use python re to parse service output instead of grep Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ansible-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Use python re to parse service output instead of grep rocky-linux-9-x86-64-appstream-rpms ansible-core-2.13.3-2.el9_1.x86_64.rpm 4f5bd9ddcf7a9fcc7d88d4a39a9ae34ac48d2cccf7e3ebec6a0eab6628a21a16 ansible-test-2.13.3-2.el9_1.x86_64.rpm c9597222dbc1ae9c55f1087950dedf6e7d632433b6f7c8bc37fc76330f18f51a RLBA-2023:0325 clang bug fix and enhancement update The clang package provides a C language family front-end for LLVM. * clang-14.0.6 should apply llvm#55560 patch (BZ#2151465) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for clang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The clang package provides a C language family front-end for LLVM. * clang-14.0.6 should apply llvm#55560 patch (BZ#2151465) rocky-linux-9-x86-64-appstream-rpms clang-14.0.6-4.el9_1.x86_64.rpm f36118e67a7feaea64fc1977c5286f9bd9c49c2f9baeaacfffc30943ff182986 clang-analyzer-14.0.6-4.el9_1.noarch.rpm fa04f0b3c73a390908dece4f904882cb893aabd7211c06d4d24511ed120902ab clang-devel-14.0.6-4.el9_1.x86_64.rpm 69560aad07b2bd1ddb6366a36eb92ce6524b0ac70e75611753c48841f0c7a1a3 clang-libs-14.0.6-4.el9_1.x86_64.rpm 88863b42716650a1d80893b21fd72d04488683b1615b596a75ee9af554220840 clang-resource-filesystem-14.0.6-4.el9_1.x86_64.rpm 30c6333584909896912d705678d57cbfddeb7411949fcdf8ed8802ff8c447cbd clang-tools-extra-14.0.6-4.el9_1.x86_64.rpm 428ec537d10d90c7b8347117c2990007e656bf756dafd3140ef1c92cb5b312d6 git-clang-format-14.0.6-4.el9_1.x86_64.rpm 118a7606099845f5a2643f02dbdb65d0d1318fb7571d38aced27b023dc819155 python3-clang-14.0.6-4.el9_1.x86_64.rpm 1dae356b6af4f400077686e3cbd6ef64d1af0b805f045c68d5171bdacd6f8675 RLBA-2023:0326 gnome-shell bug fix and enhancement update GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. Bug Fix(es) and Enhancement(s): * per window screensharing does not work with xdg-desktop-portal-gnome installed (BZ#2144743) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-shell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. Bug Fix(es) and Enhancement(s): * per window screensharing does not work with xdg-desktop-portal-gnome installed (BZ#2144743) rocky-linux-9-x86-64-appstream-rpms gnome-shell-40.10-4.el9_1.x86_64.rpm 1b00dfdff75fec87bd09dabf3ec6cfde1df275347bcbafd6d337dd1a8c4a9680 RLSA-2023:0328 Moderate: go-toolset and golang security and bug fix update Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Internal linking fails on ppc64le (BZ#2144547) * crypto testcases fail on golang on s390x [Rocky Linux-9] (BZ#2149311) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for golang, go-toolset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. The golang packages provide the Go programming language compiler. Security Fix(es): * golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879) * golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880) * golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Internal linking fails on ppc64le (BZ#2144547) * crypto testcases fail on golang on s390x [Rocky Linux-9] (BZ#2149311) rocky-linux-9-x86-64-appstream-rpms golang-1.18.9-1.el9_1.x86_64.rpm 6f1ba51758bafae29919d5ca43693df2f84d0fd266e122e330b1496b554f2395 golang-bin-1.18.9-1.el9_1.x86_64.rpm 7b5f19bb9e0406fe1b27411378ef45607a5ed9c59027023c142fb70c6a5365a6 golang-docs-1.18.9-1.el9_1.noarch.rpm aa0c932ef3c6d3984c4c82f412c4f37703fc9d2fe174c44f524dbf91e47a5ea6 golang-misc-1.18.9-1.el9_1.noarch.rpm d791de42d6bf6b8abc153eaf48d80f3107e1046ee5a887b12e77943f1f6490f4 golang-race-1.18.9-1.el9_1.x86_64.rpm 65b61adafe0229d5eb8b05648ccfae2b709fdcb17c1cc6ba2e3c269a4c620270 golang-src-1.18.9-1.el9_1.noarch.rpm 2e5a41097be4f9aac06f6e1d67e7a0a7372112eed25706bd67c6997c8e75ab75 golang-tests-1.18.9-1.el9_1.noarch.rpm d73463aa9e5471ee48f4bdcd535ee935c65d187bc914c60d3a6f4fecb9cc1a92 go-toolset-1.18.9-1.el9_1.x86_64.rpm 714f154107cb5613974a98ddf6b5e6d479e7de4b007c93534a1fe8a01cf6a998 RLBA-2023:0327 virtio-win bug fix and enhancement update The virtio-win package provides paravirtualized network drivers for most Microsoft Windows operating systems. Paravirtualized drivers are virtualization-aware drivers used by fully virtualized guests running on Rocky Linux. Fully virtualized guests using the paravirtualized drivers gain significantly better I/O performance than fully virtualized guests running without the drivers. Bug Fix(es) and Enhancement(s): * virtio-win RPM for Rocky Linux-9.1.0.z (BZ#2145213) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virtio-win. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The virtio-win package provides paravirtualized network drivers for most Microsoft Windows operating systems. Paravirtualized drivers are virtualization-aware drivers used by fully virtualized guests running on Rocky Linux. Fully virtualized guests using the paravirtualized drivers gain significantly better I/O performance than fully virtualized guests running without the drivers. Bug Fix(es) and Enhancement(s): * virtio-win RPM for Rocky Linux-9.1.0.z (BZ#2145213) rocky-linux-9-x86-64-appstream-rpms virtio-win-1.9.32-0.el9_1.noarch.rpm 363a92bc7ea8ad76656a70bd2cc464c99509947d7d75bbbe626c56c0df7915e1 RLBA-2023:0329 swtpm bug fix and enhancement update The swtpm package provides TPM emulator built on libtpms providing TPM functionality for QEMU VMs. Bug Fix(es) and Enhancement(s): * Test for available issuercert before creating CA (BZ#2152916) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for swtpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The swtpm package provides TPM emulator built on libtpms providing TPM functionality for QEMU VMs. Bug Fix(es) and Enhancement(s): * Test for available issuercert before creating CA (BZ#2152916) rocky-linux-9-x86-64-appstream-rpms swtpm-0.7.0-4.20211109gitb79fd91.el9_1.x86_64.rpm 2849b631119b92256d7f8569bb95bb0c47eeacdbdf482a4aa20b9965fcdd762d swtpm-libs-0.7.0-4.20211109gitb79fd91.el9_1.x86_64.rpm 108535362c53294c2d71305a0b1959062bca7b83b47a37af41623688e7a1eebb swtpm-tools-0.7.0-4.20211109gitb79fd91.el9_1.x86_64.rpm e553873ecb50aad9bf8b8c2a4d234443b3bc67c5731cfe7a2d4fe1ea26e31195 RLSA-2023:0383 Important: libXpm security update X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: compression commands depend on $PATH (CVE-2022-4883) * libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617) * libXpm: Infinite loop on unclosed comments (CVE-2022-46285) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libXpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: compression commands depend on $PATH (CVE-2022-4883) * libXpm: Runaway loop on width of 0 and enormous height (CVE-2022-44617) * libXpm: Infinite loop on unclosed comments (CVE-2022-46285) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libXpm-3.5.13-8.el9_1.x86_64.rpm 33892f7917599d8a7581ab7f44e30fa06e777abf9ea17962df937a96929d2a1e libXpm-devel-3.5.13-8.el9_1.x86_64.rpm 5a6693ca796b7e5e33f5a9d723f6c024992ebba05538c81a33f05e778322128f RLSA-2023:0210 Moderate: java-1.8.0-openjdk security and bug fix update The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [Rocky Linux-9] (BZ#2159912) * solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [Rocky Linux-9, openjdk-8] (BZ#2163594) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830) * OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [Rocky Linux-9] (BZ#2159912) * solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [Rocky Linux-9, openjdk-8] (BZ#2163594) rocky-linux-9-x86-64-appstream-rpms java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.x86_64.rpm a19683ecb4cbc37da7f3273916a9fcc9a9e7cc375a322e8dc6d2b0bbb865d6cb java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.x86_64.rpm 51a05b7182a83d97927c2d364cdda3f9f50706c60bf17a1794c90b61279272f7 java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.x86_64.rpm acf9ddf9f4a969224b75b89703fadc0ee1ac7144009961923d8b4cb2e024e92b java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.x86_64.rpm e66aeb439a1f2204e8b7275822e3da4856ba226636d91bd7a80765109a95437b java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm d0b1508c5af35809bd42f71964ba8678666e46383c04e6ce396bd2835144fe0f java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm ef7edb2fc10aee4785d45b3d152c5cf79a3fdbdad6e169ef8ee773cc29f8dfcc java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.x86_64.rpm c2d290ceb0c6b242252e9a950c6278e7936e0c6a1cf070358f644a541be77ba3 RLSA-2023:0476 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: libusrsctp library out of date (CVE-2022-46871) * Mozilla: Arbitrary file read from GTK drag and drop on Linux (CVE-2023-23598) * Mozilla: Memory safety bugs fixed in Firefox 109 and Firefox ESR 102.7 (CVE-2023-23605) * Mozilla: Malicious command could be hidden in devtools output (CVE-2023-23599) * Mozilla: URL being dragged from cross-origin iframe into same tab triggers navigation (CVE-2023-23601) * Mozilla: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers (CVE-2023-23602) * Mozilla: Fullscreen notification bypass (CVE-2022-46877) * Mozilla: Calls to <code>console.log</code> allowed bypasing Content Security Policy via format directive (CVE-2023-23603) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms thunderbird-102.7.1-1.el9_1.x86_64.rpm b8efab098baa6845e2d591f54dd3e8fecd44c77fe6a16d0239972d7568084f02 RLBA-2022:4271 new packages: sudo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm 3c51c1e16d0fb0f70feb41a7bea3b9e142e87aca3aca6e552e75befd4761280a RLBA-2022:2343 new packages: mutter For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mutter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms mutter-40.9-10.el9_1.x86_64.rpm 2d3b70879b9922cc48ca36a67b707aee6d8dcd283fffaf3c81104f9e9da621d7 RLBA-2022:2399 new packages: usbguard For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usbguard. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms usbguard-1.0.0-10.el9_1.2.x86_64.rpm 237bf57bcb21ec99e0f4f605a1f685c29e8fbd52be85215c8091175a2ca2b3af usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm 821f7cc58d4632a98a7470a2f86ebfe04c447623af52700a88c28120b955f508 usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm ff7701135023660d1eb0217503379c5f0bceee00374f4d30c8e847ba04881248 usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm 0ce8975252348d310c552128f6c02bf750a9e74b44fad8c58824a2b195aa7ca5 usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm 335ecd55f5170814776f7fdcc360afc5acf61947ed0607939d25f8f34c442ad2 RLBA-2022:2672 new packages: varnish For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for varnish. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms varnish-6.6.2-2.el9_1.1.x86_64.rpm e59a3aff50bf54c2855693ea6a88f52aadd286ab784af4b9c19258dcdaef326d varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm 1f4218dfac56d7056b83497444bf39bd2dd07bceade816145460324491df49da RLBA-2022:2821 new packages: fribidi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fribidi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fribidi-1.0.10-6.el9.2.x86_64.rpm da453272ba50af82b42370ab516b4de94977072a4069f657c84e5c357d572bc5 fribidi-devel-1.0.10-6.el9.2.x86_64.rpm 4a6b9992cc89bc774d8141080df63af1516eefcdfe6450ec85da36fd47e3e51f RLBA-2022:3319 new packages: mesa-demos For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mesa-demos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glx-utils-8.4.0-12.20210504git0f9e7d9.el9.0.1.x86_64.rpm 4bca2a9207bf337a972d9da4cff424e84d9a5db33dbb3d43781ad7b6f040a779 mesa-demos-8.4.0-12.20210504git0f9e7d9.el9.0.1.x86_64.rpm a9a4fde82c80da96167bef4983924cf21bf84b46ef4a1770db55861b8a699c25 RLBA-2022:6130 gnome-kiosk bug fix and enhancement update GNOME Kiosk provides a desktop environment suitable for fixed purpose or single application deployments like wall displays and point-of-sale systems. This update provides a new subpackage, gnome-kiosk-script-session, to aid in deployment of kiosk sessions using gnome-kiosk (#2119427). Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-kiosk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNOME Kiosk provides a desktop environment suitable for fixed purpose or single application deployments like wall displays and point-of-sale systems. This update provides a new subpackage, gnome-kiosk-script-session, to aid in deployment of kiosk sessions using gnome-kiosk (#2119427). rocky-linux-9-x86-64-appstream-rpms gnome-kiosk-40.0-4.el9_0.1.0.1.x86_64.rpm 3b5fe97407268d86c0090601c0f86ce2e2ca4a6b8268fa0985430145e1e13948 gnome-kiosk-script-session-40.0-4.el9_0.1.0.1.noarch.rpm 2ed3016d9661c036a75165d23a3d4164041fb59fa2e6ed9f43e7a85b789a4ee1 gnome-kiosk-search-appliance-40.0-4.el9_0.1.0.1.noarch.rpm ba70cb9a4ebad087da5bb73caec55285a90b1aa39c012192e11f06e8b915ab28 RLSA-2022:6634 Moderate: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). Security Fix(es): * webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm f0337b6a542d8490b4055085a410002b97816f77a6848b1ee9ab6ca4936d2795 webkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm b5ad594ef098744c9206721575a3951f51267b1e0a9e7da04eee2e53717b0496 webkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm 543eaaa8d15ca0dd684eacb50159cf7d311144f917bbfcfd1be4102f2e7c551b webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm 29d7357c4930ac980b264beee3330b528533ecc49c1e116a366c1e88aba703ca RLSA-2022:8054 Moderate: webkit2gtk3 security and bug fix update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629) * webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719) * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629) * webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719) * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm f0337b6a542d8490b4055085a410002b97816f77a6848b1ee9ab6ca4936d2795 webkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm b5ad594ef098744c9206721575a3951f51267b1e0a9e7da04eee2e53717b0496 webkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm 543eaaa8d15ca0dd684eacb50159cf7d311144f917bbfcfd1be4102f2e7c551b webkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm 29d7357c4930ac980b264beee3330b528533ecc49c1e116a366c1e88aba703ca RLBA-2022:4030 new packages: libreport For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libreport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libreport-2.15.2-6.el9.rocky.0.2.x86_64.rpm 022488dbe01df2f8d818b9a856bf245a2e6a6f334b53edd16c6211db69a50ca9 libreport-anaconda-2.15.2-6.el9.rocky.0.2.x86_64.rpm 690c68b193d87653fc8af880cfbe9137a8ba1773e3300db8879ebaf9b259ebf6 libreport-cli-2.15.2-6.el9.rocky.0.2.x86_64.rpm 8bfa81ef801e4cbfb1f019b2ea2351428af897c7b4f5d69a6831f757520d4911 libreport-gtk-2.15.2-6.el9.rocky.0.2.x86_64.rpm 0eb7dc3ae9c2fde8716247315f7903eeb4fa8af0b658eb23a340c9df0421ed4e libreport-plugin-bugzilla-2.15.2-6.el9.rocky.0.2.x86_64.rpm 37eea7b13a977bdbef9a903abe53892c0aa882d4dafe55d06208711a8ccd8337 libreport-plugin-reportuploader-2.15.2-6.el9.rocky.0.2.x86_64.rpm 2cb6d5a3a3719d6b8e8dd58ae4f991e56304e778f9d921ea1fef76e7cdc7bc7f libreport-web-2.15.2-6.el9.rocky.0.2.x86_64.rpm afec7d83f71054ff5e2df4c9d51d1305e4f110afa5965335b0c871aea358fa75 python3-libreport-2.15.2-6.el9.rocky.0.2.x86_64.rpm 605271935faca31cbab931dcd876d8ea33c222d3dedfd0a6ccd8894d871313f0 RLBA-2022:4067 new packages: fuse3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fuse3-3.10.2-5.el9.0.1.x86_64.rpm 3a71de05e60717315f24b150c0f6110a34e781771d49e4dd28495c5e72ad01ce fuse3-devel-3.10.2-5.el9.0.1.x86_64.rpm e4ab36efc623607abb7ee5457daecf8666e85ef8c3c0b8d2261e4bbc5b5d1e45 fuse3-libs-3.10.2-5.el9.0.1.x86_64.rpm 695ab0f604f02ed2b9a8bd0245cf0a9ea80f8d1bb01f6b88bd17498662d10c30 RLBA-2022:4203 new packages: lua For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lua-5.4.2-4.el9_0.3.x86_64.rpm 9b9247dd77c68e135da37e03d53c011f8d879f369a45bb7cbd275a51c6f97824 RLBA-2022:8272 glibc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms glibc-devel-2.34-40.el9_1.1.x86_64.rpm 7e7b8ccf16deb632f4d20b56b0a6eda9704c6255b2c04386b9d4e65ad378fe7a glibc-doc-2.34-40.el9_1.1.noarch.rpm 1f147fbfd881a31bce8bca9620c16d73535f1a52f5055fe1c686f3fd76af8fab glibc-headers-2.34-40.el9_1.1.x86_64.rpm c4edb39982fbcd3975b254a378b452ea1d73b94f8db90b01027c749c749a9e17 glibc-locale-source-2.34-40.el9_1.1.x86_64.rpm 045c95d9ff47011ee0225aea5115ddbe42fea8c3bc129b9c0d3cb2fea1a7a7e3 glibc-utils-2.34-40.el9_1.1.x86_64.rpm be083837ee6d4762cde490f3b9cce8421f1f0d2d3d79611e7ec8df1a540d0d7a RLBA-2022:8290 expat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms expat-devel-2.4.9-1.el9_1.1.x86_64.rpm 442a1d6ce6f18fe5e24d2816d8781dd54885432cf72a77f0ab3945a68117049b RLSA-2022:8299 Low: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: bad local IPv6 connection reuse (CVE-2022-27775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: bad local IPv6 connection reuse (CVE-2022-27775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libcurl-devel-7.76.1-19.el9_1.1.x86_64.rpm aec15566a0f096caa322970eb819aceae4520f8feac9ed3ec46a649bc6d7ed00 RLBA-2022:8325 sssd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms sssd-idp-2.7.3-4.el9_1.3.x86_64.rpm eccbe135e9df9e1c11bb358bf5acec78bb2b12d26be98a1e013a3170e3efce1d RLBA-2022:8327 systemd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms systemd-devel-250-12.el9_1.1.x86_64.rpm 9561845b251615a5715cf19ae5ac180cf2f72cfd4b93e6472db40a1663802123 systemd-journal-remote-250-12.el9_1.1.x86_64.rpm f3d437b037773dcea88ddf212091b9a55471acb33169138759be996306050b81 RLSA-2022:8353 Moderate: python3.9 security, bug fix, and enhancement update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms python3-devel-3.9.14-1.el9_1.1.x86_64.rpm beabc37d468844e408deb670ef0497adc44d7a14060b9f41beb213445fbfcdff python3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm b952c1061c4c06a74066ee00a44b763a940fffc7f5a7b373d45363581345b5de python-unversioned-command-3.9.14-1.el9_1.1.noarch.rpm 6f7e039a812180a993547ce15afb3e327d06a856110cc19a815484bad0dc3279 RLSA-2023:0334 Important: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407) rocky-linux-9-x86-64-appstream-rpms kernel-debug-devel-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm d7078b07a7d3258bce301881d95cd531ff4bf1738589e0a8eea3c2d613ccd242 kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm 67aa047e3741025beed60b1174d9b45adff970ee7a205d258536d1618223c768 kernel-devel-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm 6e452933e721e2eb77ae23d9f06c570b204bccd4b84e2cd3ee217550e57c5486 kernel-devel-matched-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm 8e5998e8aa9b0dedbaf2bc9ecb5901e31b225ed4865a32958f1c596176467cde kernel-doc-5.14.0-162.12.1.el9_1.0.2.noarch.rpm a30caac1765a17513658b6ae7859056fef19c282f1e637deba66186dbf46279d kernel-headers-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm 716500404c0b33b144109d2f2a970799ed5b1df3bedc8047d4c80ff291c64ba6 perf-5.14.0-162.12.1.el9_1.0.2.x86_64.rpm 08e73b8611cb057252192d7d645427449a8014b78ec0368105fdb8c7b4fff82d RLBA-2022:2329 new packages: gnome-control-center For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-session. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-session-40.1.1-6.el9.rocky.1.x86_64.rpm 8dccf0f721843777180534415dd263fc13928f7e5f0fce7cbdaf65d86ee38538 gnome-session-wayland-session-40.1.1-6.el9.rocky.1.x86_64.rpm 0028de11fb85de213dc99a86161d8ed3751323842f056b2801df93a8c576d01d gnome-session-xsession-40.1.1-6.el9.rocky.1.x86_64.rpm 7d15bf23ab26edd27fce86270f23558415238305d1b97d9b4b96989b1a378fc4 RLBA-2022:2402 new packages: ibus For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ibus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms ibus-1.5.25-2.el9.rocky.0.1.x86_64.rpm c477e9eb2a472e503bc451c92f80f350d870d5246d8e2eea0d8ed8230d85eeb6 ibus-gtk2-1.5.25-2.el9.rocky.0.1.x86_64.rpm 135672c41ba069be017a4f1bbf084302973f19c205f438085e5f528e49878fb9 ibus-gtk3-1.5.25-2.el9.rocky.0.1.x86_64.rpm ca4e328bbc820b7e7dd0aef7f09fc3abff550c63e6b200dab27dfca22f27af3b ibus-libs-1.5.25-2.el9.rocky.0.1.x86_64.rpm 8ff44621304d495b9159ca2528cf919079db1180352ed7adc7a068e9ae32b078 ibus-setup-1.5.25-2.el9.rocky.0.1.noarch.rpm e6a45e6240188ac1099f5568ae3f32aaea6f6913d58666208bb93c48b714f42f ibus-wayland-1.5.25-2.el9.rocky.0.1.x86_64.rpm c4f36e5bf45cde39822d5e9a4a153ff4e248412e8bc01547537f22344b71f3b6 RLBA-2022:2421 new packages: net-snmp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for net-snmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms net-snmp-5.9.1-7.el9_0.1.x86_64.rpm 45c7fdf8bf7ac6873f0836dd4b5b9359ad1426f8e0b7c2dc50db7b4b24c5e77c net-snmp-agent-libs-5.9.1-7.el9_0.1.x86_64.rpm 5c34051105cfeadcc20cd1b0ee7a657ad7964a91a7d4d6e4bb023aacce2a7173 net-snmp-devel-5.9.1-7.el9_0.1.x86_64.rpm 68cbf14158d98027adc73958b26b40b5e19d4e11d077c8822baf6a0f5c984462 net-snmp-libs-5.9.1-7.el9_0.1.x86_64.rpm 30715b3db6c7797ede2f3014db8a4b367d64ff5176173d6fd752b2dae9351d0c net-snmp-perl-5.9.1-7.el9_0.1.x86_64.rpm da1af97bfa7c44f028e4b574657a69d62143d9fecc996c76911ff79bf7d98b99 net-snmp-utils-5.9.1-7.el9_0.1.x86_64.rpm 63c6fec11b84ca7b9bc0dc713db458663a9f44fd91f6b12dfe4581fc4fc66d1a python3-net-snmp-5.9.1-7.el9_0.1.x86_64.rpm 0f91007d6139d5d60efabc69cfa31f1b78b9f5188ec70235502c5609524ac0b5 RLBA-2022:2555 new packages: anaconda-user-help For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anaconda-user-help. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms anaconda-user-help-9.0.0-1.el9.rocky.0.2.noarch.rpm 951fd0ff610db3ed38639c69e73a74d9d84ddc30e44ad9a2447a6dc3beb894ef RLBA-2022:2854 new packages: gnome-kiosk For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-kiosk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-kiosk-40.0-4.el9_0.1.0.1.x86_64.rpm 3b5fe97407268d86c0090601c0f86ce2e2ca4a6b8268fa0985430145e1e13948 RLBA-2022:2856 new packages: gnome-menus For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnome-menus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms gnome-menus-3.36.0-8.el9.0.1.x86_64.rpm 6b88244d31330181f3a10b06acbac9a32d12d37d31cfdad2baaa8ce3bba38063 RLBA-2022:3565 new packages: perl-Sys-MemInfo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-Sys-MemInfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-Sys-MemInfo-0.99-18.el9.0.1.x86_64.rpm 81c5b24e72d8dfb697055cc2147b97d187b6e4275c2dae71f414a5f3b3f0fe0f RLBA-2022:3621 new packages: perl-threads-shared For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perl-threads-shared. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms perl-threads-shared-1.61-460.el9.0.1.x86_64.rpm e574c136c044d3b1d6cc2fbd28d281fe71b1de81d2c563dd83c35acedfcb81cf RLBA-2022:7975 pesign bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pesign. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms pesign-115-4.el9.rocky.2.x86_64.rpm f58a827f01ec2de0fdaef956a6ec4a2434028f22b26e4c963f2df1898e0e754e RLBA-2022:7977 anaconda bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for anaconda. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms anaconda-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 99b32e80363e1b4fbe9b91e29cee253f0fe2ba256565937f8c4f501089316d5a anaconda-core-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 615e02d7e64b2d55e3dc1a5fa5cca598cfba5ddf27bf730ae803df518a653aea anaconda-dracut-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm e47b708e1074dfb5aa25922b88596c2d1e123664022f5047631bb4bb99b0daaf anaconda-gui-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 2b7eb7f19a8b9c91e843b2c3c4f53da68b4456d704aa1a7b15eff7fab29f78bc anaconda-install-env-deps-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 9cb5df84d09c1ea4df72e679bb259c829fb36b25b2ed13fe1a10bbf565857354 anaconda-install-img-deps-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 25b52d9354bd0eb8a2f09d769dbd8d5b6647dcea6024d95809c57ef3624ebe8b anaconda-tui-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 1583115806140f78358772f3b3a5c19f3b288febb8229745de7a1daca3467b49 anaconda-widgets-34.25.1.14-1.el9.rocky.0.3.x86_64.rpm 86435a5f2c484770637d2f6ce92f11001b2be5d681a069f3392536ed1e5f25c7 RLBA-2022:7981 fence-agents bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fence-agents-common-4.10.0-30.el9_1.1.noarch.rpm 5d6d0e5288bb4819931c80f67c6d82c53d0239200e500fef0c55d3ef0a14e55a fence-agents-compute-4.10.0-30.el9_1.1.x86_64.rpm 987cdfdcb4cf9924bb79f8450816d0d9d9c64a16e68b9ee9216aa28b2e504140 fence-agents-ibm-powervs-4.10.0-30.el9_1.1.noarch.rpm e11a479ddc95d9e0b96b91503c26cf1c926debbbee5de99806f2c87a646f4381 fence-agents-ibm-vpc-4.10.0-30.el9_1.1.noarch.rpm 5799c0043df987e445448a5f44a9a080ab8dc9fa7d2e1f18764138932001e69e fence-agents-kubevirt-4.10.0-30.el9_1.1.x86_64.rpm 81f39692a3915637682b3c922fab5f48cf18c63836b45a075a16d72196cf9871 fence-agents-virsh-4.10.0-30.el9_1.1.noarch.rpm 8ee652646647df883c5a6a87e14bdca664b779635ff7595ac866d0f89f89d3f8 fence-virt-4.10.0-30.el9_1.1.x86_64.rpm ad8079229d80d22fa0b8a61057b51407ad042735f9265cbee09e8c01d2b02744 fence-virtd-4.10.0-30.el9_1.1.x86_64.rpm d38c221fad37130c267cb2e09f09e54c7a1661d8f391298aa667b988f94416f7 fence-virtd-cpg-4.10.0-30.el9_1.1.x86_64.rpm 7311bd308b7fce7626e1f1efceb4a2ebe51142076cf4d47af3b383af25d612a8 fence-virtd-libvirt-4.10.0-30.el9_1.1.x86_64.rpm 7c7a047976567520da46e488d7770e91a655a19440cc4afce78756c6125c7571 fence-virtd-multicast-4.10.0-30.el9_1.1.x86_64.rpm cb792c9a484d9d15cf5973d6a91e80650cb25bd23d2769ed7eb8852605304c6d fence-virtd-serial-4.10.0-30.el9_1.1.x86_64.rpm d4c34e220f40da921730f096c90d89a975509b4d566b16599c7bee32dbc69aa2 fence-virtd-tcp-4.10.0-30.el9_1.1.x86_64.rpm 641685476e28e6708dc334ca1aaf3a92ad48ce39ce395796d44e85e77b7bf30a RLSA-2022:8003 Low: libvirt security, bug fix, and enhancement update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313) Security Fix(es): * libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. The following packages have been upgraded to a later upstream version: libvirt (8.5.0). (BZ#2060313) Security Fix(es): * libvirt: missing locking in nwfilterConnectNumOfNWFilters can lead to denial of service (CVE-2022-0897) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms libvirt-8.5.0-7.3.el9_1.x86_64.rpm c708779a396e230d2c5b07e0bfe51cd01f49ccbd4c83869d8073d60d6370dd64 libvirt-client-8.5.0-7.3.el9_1.x86_64.rpm 7e78e4b314f9391dae14046061f56a0877ba5d2fa8fc6c80e50ef539c8cb8643 libvirt-daemon-8.5.0-7.3.el9_1.x86_64.rpm 48b52a90c97c6b7ad233f63d5e89b6e755018153285734c21f78660409585d1a libvirt-daemon-config-network-8.5.0-7.3.el9_1.x86_64.rpm ea06d4aa7466a860568cd37e88f867968d093a0323d9f4d47a57c2bbeb18c91e libvirt-daemon-config-nwfilter-8.5.0-7.3.el9_1.x86_64.rpm 420ff2d0519c7e21815e4beb165018e69bbdc52f3bf3c93b961e9873a55eecae libvirt-daemon-driver-interface-8.5.0-7.3.el9_1.x86_64.rpm 7e3a7d4ecf369c032a337355427483db927474305d71c1815f888aa28197a218 libvirt-daemon-driver-network-8.5.0-7.3.el9_1.x86_64.rpm 3ed76de2a5b5b77ace56a63991e4b9f57579d0419976dadd00cece896e6be893 libvirt-daemon-driver-nodedev-8.5.0-7.3.el9_1.x86_64.rpm ca05c2a76e07f5ff4647ce9db4ad488a0d4f02a7047be7d15618e969a6a1961b libvirt-daemon-driver-nwfilter-8.5.0-7.3.el9_1.x86_64.rpm 792d48eae60612d2edef25f085c8d1508d110d575b40c3c4a1631ca7177d4b1e libvirt-daemon-driver-qemu-8.5.0-7.3.el9_1.x86_64.rpm b0f28d516b0edc48b0b922dfafa3eb67df028ef014c04e355f31e80aba6005da libvirt-daemon-driver-secret-8.5.0-7.3.el9_1.x86_64.rpm de5bb1b4844f9ff342ccc76b99404624c2d77209c7c4de29253080dcc85c6ef5 libvirt-daemon-driver-storage-8.5.0-7.3.el9_1.x86_64.rpm 11d28b80a7e3f9d171f9d48637e61241c66003ae24366dbe34328c0595e37b7c libvirt-daemon-driver-storage-core-8.5.0-7.3.el9_1.x86_64.rpm 37d0168e2a00cf5e6928bb0a5bfda4b762fc83455f8d60dd9ee459a0cfc95167 libvirt-daemon-driver-storage-disk-8.5.0-7.3.el9_1.x86_64.rpm 24e8e44a9eae16af22f0a4612baaba359e4df0efa8197bba24b03ce0ad2072bd libvirt-daemon-driver-storage-iscsi-8.5.0-7.3.el9_1.x86_64.rpm 4019867e2bdd85da3b6fd73d8649fa476875224fae7f21d06c84af2778797e5d libvirt-daemon-driver-storage-logical-8.5.0-7.3.el9_1.x86_64.rpm ac268085630e07135f22f6d3224469f1b1fed919758eb843017c3356e41e153a libvirt-daemon-driver-storage-mpath-8.5.0-7.3.el9_1.x86_64.rpm 43a2dd82596de9414d0e7ada2acaaa89d864a20c5b42623b322ec4b86b0890ec libvirt-daemon-driver-storage-rbd-8.5.0-7.3.el9_1.x86_64.rpm eb0ac684f2d54aa112510c00b04ba8fca6043aabc83f5b6d3052b5659e701037 libvirt-daemon-driver-storage-scsi-8.5.0-7.3.el9_1.x86_64.rpm 92c62e1ff027648c615425c0b1969373bba89fdc99e4c6a95d84be5e1a806c15 libvirt-daemon-kvm-8.5.0-7.3.el9_1.x86_64.rpm baaf46cf94b070312b786a26aa1f21c16d1e17e7a6a7bf6217b7a0cad0cb3bf5 libvirt-libs-8.5.0-7.3.el9_1.x86_64.rpm 676aee21a6ccef29385ddeb6118c7e29c2ca4250acf8ea9af15905ad3ea44e0b libvirt-nss-8.5.0-7.3.el9_1.x86_64.rpm d829f341c6a3e196c3b05e1cee3af14c96f9fd387883a4d76f5afc45af0ccae4 RLBA-2022:8019 lorax-templates-Rocky Linux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lorax-templates-rhel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms lorax-templates-rhel-9.0-35.el9.rocky.0.1.noarch.rpm 21755032c1358c5b4158aab1b33f69170abc3e2cef712750649bebc9a1a340c6 RLEA-2022:8056 cloud-init bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-init. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms cloud-init-22.1-5.el9.0.1.noarch.rpm 48a72ce9513d28c13d9f123b03a052bd85bcdf4649719d633fa289156fcccf9d RLSA-2022:8098 Moderate: toolbox security and bug fix update Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for toolbox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Toolbox is a tool for Linux operating systems, which allows the use of containerized command line environments. It is built on top of Podman and other standard container technologies from OCI. Security Fix(es): * golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705) * golang: io/fs: stack exhaustion in Glob (CVE-2022-30630) * golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631) * golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms toolbox-0.0.99.3-5.el9.rocky.0.1.x86_64.rpm bd913e084c6d6803a2dfd59172bbf60202a95cac6b24c656a0d27aa702a71491 toolbox-tests-0.0.99.3-5.el9.rocky.0.1.x86_64.rpm 1b612a312b05fd540aabfcc82aa8a4d1e2b8d45c753951e35d2b431a42342d97 RLEA-2022:8115 WALinuxAgent bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for WALinuxAgent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms WALinuxAgent-2.7.0.6-6.el9.rocky.0.noarch.rpm 501a4f5489c03ed59a40579cf6cdeed009f96611fe28bf503287e28a0236c52c WALinuxAgent-udev-2.7.0.6-6.el9.rocky.0.noarch.rpm c4660dbbb81bfc4c3451bb7e69545ca5ee0d9cc25ec35ad6e1ac44686c211d8d RLBA-2022:8131 scap-security-guide bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for scap-security-guide. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms scap-security-guide-0.1.63-5.el9.rocky.1.5.noarch.rpm d25e55b0936f63aa3bc9bc9de03bda04af5646550fc368e573e58f67b389fbc5 scap-security-guide-doc-0.1.63-5.el9.rocky.1.5.noarch.rpm 6fc56d2b8816c953f3d5fda8398da171e882a39cbb263282c8fb1f4d06d0bc64 RLBA-2022:8216 openscap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openscap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms openscap-1.3.6-4.el9.rocky.0.2.x86_64.rpm ab8c555b76148d7ffd349fa2a4e120a5866946d20326392c4f1bfa6902b524c5 openscap-devel-1.3.6-4.el9.rocky.0.2.x86_64.rpm 54b869926c61b27d71b208aac30563e8b90b31f3eb7e9eafbf7d10fbf470ffc9 openscap-engine-sce-1.3.6-4.el9.rocky.0.2.x86_64.rpm 50aaf2509d7de254b068ba1c3b01d572fbce6d4c8dcc3e4c72a832a6bd9d41a8 openscap-python3-1.3.6-4.el9.rocky.0.2.x86_64.rpm aab5072ea1f18ac6447421310a9f9eed71cfa58c6749f8702bb6a3a07afd6ccb openscap-scanner-1.3.6-4.el9.rocky.0.2.x86_64.rpm f6e22578df21082a4a88811ce3cafafddb22b1261a1dca68648b9d2a93f59a55 openscap-utils-1.3.6-4.el9.rocky.0.2.x86_64.rpm 3afca1f33b0eff5470c8f41a132f4e20ccbe9c30ef39c9450fdebe4dbb946b14 RLBA-2022:8225 hyperv-daemons bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hyperv-daemons. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms hyperv-daemons-0-0.40.20190303git.el9_1.1.x86_64.rpm 9ad347656af733f0c9d08193e6de68afe2f1c24128adff9fe1cfc78b21a25721 hyperv-daemons-license-0-0.40.20190303git.el9_1.1.noarch.rpm fa9059871f00dc113015c27e01e5388e9a52d1b097cd94109f4d4a4bbc886694 hypervfcopyd-0-0.40.20190303git.el9_1.1.x86_64.rpm 617d5a94fef2e4b902531feddeed690e976e40c53b42044290243a3dbfda1ca2 hypervkvpd-0-0.40.20190303git.el9_1.1.x86_64.rpm 8a55232a6b273932785b24fecb7d71713c578450117e564480c98318e426d17a hyperv-tools-0-0.40.20190303git.el9_1.1.noarch.rpm 0140116450ab5a94be5e1d93e8a9fd4694bc666bf0a2ac5c3c1f43eac4fd85c9 hypervvssd-0-0.40.20190303git.el9_1.1.x86_64.rpm 3efd684f075bee685a748ab5aee1f363a971517d20dc2d4135cde72c0b07cefe RLBA-2022:8236 fapolicyd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fapolicyd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-x86-64-appstream-rpms fapolicyd-1.1.3-102.el9_1.7.x86_64.rpm cd924613bfa40361bd6fc83f191d0731e67b05452dfa0a8df8e70e889d5c8640 fapolicyd-selinux-1.1.3-102.el9_1.7.noarch.rpm 2aa1d2f4150492c7cebf8b4e832c5b6d4c5d019112591a5ce9754a6e0e2f3e7d RLBA-2022:8438 osbuild-composer bug fix and enhancement update The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients. Bug Fix(es) and Enhancement(s): * osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0 (BZ#2136533) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for osbuild-composer. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients. Bug Fix(es) and Enhancement(s): * osbuild-composer can't access /var/cache/osbuild-composer/rpmmd on package upgrade from 9.0 (BZ#2136533) rocky-linux-9-x86-64-appstream-rpms osbuild-composer-62.1-3.el9_1.rocky.0.1.x86_64.rpm 5fd3dd03308ff4fdc0425624faf133682b8ae2fcb10253d14e75624cebc71bf1 osbuild-composer-core-62.1-3.el9_1.rocky.0.1.x86_64.rpm 97adf1242eed105452bdb0cec262c4b582211965251fdd616768163093d7edea osbuild-composer-dnf-json-62.1-3.el9_1.rocky.0.1.x86_64.rpm c7914c05891ea381cc5fb9cac010bbd7cbe735d82c37dd41d9250176f388400d osbuild-composer-worker-62.1-3.el9_1.rocky.0.1.x86_64.rpm ee80f68d07cb1eb06425f3fceffaa9d8e8449b51bedb85e5a30d9da21f016aee RLSA-2022:8444 Moderate: keylime security update Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for keylime. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Keylime is a TPM based highly scalable remote boot attestation and runtime integrity measurement solution. Security Fix(es): * keylime: exception handling and impedance match in tornado_requests (CVE-2022-3500) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms keylime-tenant-6.5.1-1.el9_1.4.x86_64.rpm 74d2ff21c54cd23d1f2756838008f2640b69a17b4de8070de7c282b47eeaeb43 keylime-6.5.1-1.el9_1.4.x86_64.rpm 4ebeccd3fa45154859133692dd6e8e7f2ae6b60b4451f3294956928ab32b336c keylime-base-6.5.1-1.el9_1.4.x86_64.rpm 44389a08b4c3b149c3432bd37888893de9bc2c3261069d71a0e873224add559d keylime-registrar-6.5.1-1.el9_1.4.x86_64.rpm bc7a81d8e8e9e3547550806883103a9cbc1d95f78b84494c940912a65bbdc91f keylime-selinux-6.5.1-1.el9_1.4.noarch.rpm 2829767011452d2edcfef51925c82770435032a78ca2d3c6de6efafe149ac9ac keylime-verifier-6.5.1-1.el9_1.4.x86_64.rpm 22b126056912799186d289c10e59d6c86b3a802b7fa697722a19fac6a166fb16 python3-keylime-6.5.1-1.el9_1.4.x86_64.rpm a289908636025492c0a33826cb1057d77c797d8e52dc02d0779f3e844055d470 RLSA-2023:0608 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.7.1. Security Fix(es): * Mozilla: Revocation status of S/Mime signature certificates was not checked (CVE-2023-0430) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms thunderbird-102.7.1-2.el9_1.x86_64.rpm 9a19eb5d598812f59d555f6c0588407309c085cf931767ee8eff0a9d2a21a6b4 RLSA-2023:0611 Important: git security update Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: gitattributes parsing integer overflow (CVE-2022-23521) * git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for git. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: gitattributes parsing integer overflow (CVE-2022-23521) * git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms git-2.31.1-3.el9_1.x86_64.rpm 1fd348be808204fc0ec966cb3f802924f7f28a240b13346b0920fd9226cf8d25 git-all-2.31.1-3.el9_1.noarch.rpm f6c54c0220a9bd68de0e305812df87264fd521bb08820715cf9dc1071291f511 git-core-2.31.1-3.el9_1.x86_64.rpm 7fd603310562ee6c65ee45d73d7797fd1b886cfa0a64d3365bf8a0265cbec2c2 git-core-doc-2.31.1-3.el9_1.noarch.rpm 45f316d495138f8be8ffe7388e1c19f8c21796c460a85e639e75678c106ce58c git-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm 81046539f39daedada507d66e7d7cf6ca1511a199a40601f510b8f69bb61299d git-daemon-2.31.1-3.el9_1.x86_64.rpm fe8b6288f08ef1128956ace1230730b2bfaf09a95aca7ec6f093882e9a63acfa git-email-2.31.1-3.el9_1.noarch.rpm 70d637c668eb2f9e960961aae8245a6bde1d4d0f46698d9327f807cfc1c34546 git-gui-2.31.1-3.el9_1.noarch.rpm a2cf17eeca58483f8543fabbe00d271789e3b4f10c1319900c95da45924af047 git-instaweb-2.31.1-3.el9_1.noarch.rpm cf3ec0c9c039068358e74dddfc4d2fbfb53352f58a1045df21a51753a8ddf8ec gitk-2.31.1-3.el9_1.noarch.rpm 2de11da7c71d9d9ba0c74776e512ebb9019a637d0d1c1bc849e6615ca0cc597c git-subtree-2.31.1-3.el9_1.x86_64.rpm 79483d59a6386ea967a8bf104c6882a71a4165fd8a08ea8bdefe7cb8fbd53da1 git-svn-2.31.1-3.el9_1.noarch.rpm cfb06cf9a2ea4ffc9626bee74546252fa10d2c7cdf31e71c6e7c1dd456cd5950 gitweb-2.31.1-3.el9_1.noarch.rpm 730d688af3395f1aaaddc4df6c48afbffa83d9edc6ce4198a2642560e8ffcfb5 perl-Git-2.31.1-3.el9_1.noarch.rpm fe65cd3944f1c22159235b304df53845d209bec44b2c7932055152898179d500 perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm 55754fdb2a22c8039445f3c63291adfd309e2a3746f20309d20926dc75f10c82 RLBA-2023:0669 selinux-policy bug fix and enhancement update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760) rocky-linux-9-x86-64-appstream-rpms selinux-policy-devel-34.1.43-1.el9_1.1.noarch.rpm ec275286c991f4b745e1d772d063292a5a43bdabcfe832eb41116cf9e83a8626 RLBA-2023:0781 .NET 7.0 bugfix update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address bugs are now available. The updated versions are .NET SDK 7.0.103 and .NET Runtime 7.0.3. Bug Fix(es) and Enhancement(s): * 2166776 - Update .NET 7.0 to SDK 7.0.103 and Runtime 7.0.3 [rhel-9.1.0.z] Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address bugs are now available. The updated versions are .NET SDK 7.0.103 and .NET Runtime 7.0.3. Bug Fix(es) and Enhancement(s): * 2166776 - Update .NET 7.0 to SDK 7.0.103 and Runtime 7.0.3 [rhel-9.1.0.z] rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-7.0-7.0.3-1.el9_1.x86_64.rpm 8d74085987d0ca148e5d3efabe9c5c594884ba3e4849af8010e5a6b76163efcb aspnetcore-targeting-pack-7.0-7.0.3-1.el9_1.x86_64.rpm 82198a380750546bf594dc1e7c414763328c57352174a7af1cb93c4875aff801 dotnet-apphost-pack-7.0-7.0.3-1.el9_1.x86_64.rpm 0fa38121471632bb00f5bd89c3c2a5bfa03fc86d4b825ac70117380788f042fb dotnet-host-7.0.3-1.el9_1.x86_64.rpm 935c287837d4a432fda9bf5ec46f1ff7d0757bcfd8ce6ce4497bd770aef8018b dotnet-hostfxr-7.0-7.0.3-1.el9_1.x86_64.rpm 292c97ab6ec6cbfba273d424c7bbbfb9f17d0bca0431d4c8da0bc208ceb1e2b3 dotnet-runtime-7.0-7.0.3-1.el9_1.x86_64.rpm ff594ff0f646a30a2df056db825a7faf4e3f237d7721d5cd72aa28fd06089301 dotnet-sdk-7.0-7.0.103-1.el9_1.x86_64.rpm bbb42bd873f8bbcc947d4efc529e76ef711ea6f75b0f4e69d2b7b5498663d611 dotnet-targeting-pack-7.0-7.0.3-1.el9_1.x86_64.rpm 1367f3d48df2baa2cb540e141e45ec875183aa7714cb88b972ec8b7f85b8c80f dotnet-templates-7.0-7.0.103-1.el9_1.x86_64.rpm 0d1eda4deee9f044bdd596d447bfd741b41860b2d7cc0e3b5e9fd75577708afa netstandard-targeting-pack-2.1-7.0.103-1.el9_1.x86_64.rpm 8a4b18610827db7e9bd67baa84e5715f5eee76c244405c951af3076539413533 RLBA-2023:0782 .NET 6.0 bugfix update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address bugs are now available. The updated versions are .NET SDK 6.0.114 and .NET Runtime 6.0.14. Bug Fix(es) and Enhancements : * 2166770 - Update .NET 6.0 to SDK 6.0.114 and Runtime 6.0.14 [rhel-9.1.0.z] Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet6.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address bugs are now available. The updated versions are .NET SDK 6.0.114 and .NET Runtime 6.0.14. Bug Fix(es) and Enhancements : * 2166770 - Update .NET 6.0 to SDK 6.0.114 and Runtime 6.0.14 [rhel-9.1.0.z] rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-6.0-6.0.14-1.el9_1.x86_64.rpm 6d3550fac0f794bcd60b016851ffc020d2e2383cc36980248354bbed4b97e27e aspnetcore-targeting-pack-6.0-6.0.14-1.el9_1.x86_64.rpm e10002387a96cd906d844d65278ef886fa3c03312e4748a0e27719d8dd4058d5 dotnet-apphost-pack-6.0-6.0.14-1.el9_1.x86_64.rpm 3e8d84d3e1447ec293fb85ff3a651c1d074576e73db9062d41b3dc398bb0d5e2 dotnet-hostfxr-6.0-6.0.14-1.el9_1.x86_64.rpm 4327a8ccea25d032b12caaff4e53796a6e0d1b64f80c625364665061b1e4a788 dotnet-runtime-6.0-6.0.14-1.el9_1.x86_64.rpm 4654059f94716cd2bb67e4dac40c86e8028e764bdd6feb77bfa159d04397d32e dotnet-sdk-6.0-6.0.114-1.el9_1.x86_64.rpm baf52245bfc68db77c75c68991ba63ddd0921bce8c1b838f5279518d0117187c dotnet-targeting-pack-6.0-6.0.14-1.el9_1.x86_64.rpm c0a0af82f1fa6f12e0bc9e13aaaba055c36cc70b7e6f6df8b589df8c65d7405e dotnet-templates-6.0-6.0.114-1.el9_1.x86_64.rpm f6a52d8ad8eb0ed59bb55d57adf8aa97571f3cf54bcc11dbc94198b9f54bb2da RLSA-2023:0810 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.8.0 ESR. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms firefox-102.8.0-2.el9_1.x86_64.rpm be6f9252b2b58f1d6db0aa56a75a6858027604a69c62688ecd2052a603fc2076 firefox-x11-102.8.0-2.el9_1.x86_64.rpm c3dfb1d07ef389a4d9c1523e8ec02a840217d46d7b3f32bf21e31d7a813c1361 RLSA-2023:0824 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.8.0. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.8.0. Security Fix(es): * Mozilla: Arbitrary memory write via PKCS 12 in NSS (CVE-2023-0767) * Mozilla: Content security policy leak in violation reports using iframes (CVE-2023-25728) * Mozilla: Screen hijack via browser fullscreen mode (CVE-2023-25730) * Mozilla: Potential use-after-free from compartment mismatch in SpiderMonkey (CVE-2023-25735) * Mozilla: Invalid downcast in SVGUtils::SetupStrokeGeometry (CVE-2023-25737) * Mozilla: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext (CVE-2023-25739) * Mozilla: Fullscreen notification not shown in Firefox Focus (CVE-2023-25743) * Mozilla: Memory safety bugs fixed in Firefox 110 and Firefox ESR 102.8 (CVE-2023-25744) * Mozilla: Memory safety bugs fixed in Firefox ESR 102.8 (CVE-2023-25746) * Mozilla: Extensions could have opened external schemes without user knowledge (CVE-2023-25729) * Mozilla: Out of bounds memory write from EncodeInputStream (CVE-2023-25732) * Mozilla: User Interface lockup with messages combining S/MIME and OpenPGP (CVE-2023-0616) * Mozilla: Web Crypto ImportKey crashes tab (CVE-2023-25742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms thunderbird-102.8.0-2.el9_1.x86_64.rpm ee0236a731da14a7dfc78bd0b7554283e35908f0459b67b5464507f24c226bae RLSA-2023:0903 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm f00132e4938cfef7ac2dc522d80a44444d6a02a090693b4dfaf57e7c1a8dc4fd webkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm f9bca967a8fc2772b1803e12bd69dd1f956a1da3ab713d3290eac80188a2439a webkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm fa1a001c089a5fc19521593bf134d6c9b26a65bd5a840407f08adbcd483fc71d webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm 36ddde218826001fb8bc8d30abf64280f0219574378da5b46de5d411ccb91e1e RLSA-2023:1068 Moderate: libjpeg-turbo security update The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm c68c08fb07237db183473d39d98173881b89e595cb75345f92488e99280c95e4 libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm 969335187349c8981fb76cceb807a5d3fd4cdc93e79177796f120bf95ac8b119 libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm e7980527a6778d1dabd71de991d7fe27acb72f4a5c26ea17d2f9e91fe2b3eebd RLSA-2023:1067 Important: pesign security update The pesign packages provide the pesign utility for signing UEFI binaries as well as other associated tools. Security Fix(es): * pesign: Local privilege escalation on pesign systemd service (CVE-2022-3560) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for pesign. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The pesign packages provide the pesign utility for signing UEFI binaries as well as other associated tools. Security Fix(es): * pesign: Local privilege escalation on pesign systemd service (CVE-2022-3560) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms pesign-115-6.el9_1.rocky.2.x86_64.rpm 2879481369fc2706539a86c005a3cbd9f01307657e56584aa3b6b661a92f723d RLBA-2023:1244 .NET 7.0 bugfix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.104 and Runtime 7.0.4 [rhel-9.1.0.z] (BZ#2175027) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 7.0 to SDK 7.0.104 and Runtime 7.0.4 [rhel-9.1.0.z] (BZ#2175027) rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-7.0-7.0.4-1.el9_1.x86_64.rpm 884dc4c45a6b3f6dd727007ac5286130a45d7742755cee88577c3e47dd1af41c aspnetcore-targeting-pack-7.0-7.0.4-1.el9_1.x86_64.rpm 655a5ac2173b2ea716e5cf046abc81c1b4d7effea9409d882397a972269d6d2d dotnet-apphost-pack-7.0-7.0.4-1.el9_1.x86_64.rpm 53b4f12386aa8238ada6e3930ad64e715c5da2f217c3a32549b3545717e0f238 dotnet-host-7.0.4-1.el9_1.x86_64.rpm e2a2108c282f8f165efff8fe0a757d732f789a493b2ff99f77ef8e9bbd9c65af dotnet-hostfxr-7.0-7.0.4-1.el9_1.x86_64.rpm d1f203efe2857577be6c90da1604e69da70141656b53e997d6aa2868af819b32 dotnet-runtime-7.0-7.0.4-1.el9_1.x86_64.rpm fc3f2f4c7a90cdcfc08809f96b537629e86c9c7ad336fece6427eb9027bb11e5 dotnet-sdk-7.0-7.0.104-1.el9_1.x86_64.rpm 298e415b0171c015ed3ac610b47f365a42b0cadf55798b3c4e4cbcef6d9b6f87 dotnet-targeting-pack-7.0-7.0.4-1.el9_1.x86_64.rpm 9383641bbee8d533ed259ba96e3ab85b341069c24a5cd7aa95142b23669bac19 dotnet-templates-7.0-7.0.104-1.el9_1.x86_64.rpm da78f1b77136613f1a2e139834e1991bb1a324bd1f35b7798fa0319deba2c638 netstandard-targeting-pack-2.1-7.0.104-1.el9_1.x86_64.rpm 0036392fe67c142d59737a20590dd4d374b4423acd163034749b0404c7147612 RLBA-2023:1246 .NET 6.0 bugfix update .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 6.0 to SDK 6.0.115 and Runtime 6.0.15 [rhel-9.1.0.z] (BZ#2174986) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet6.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es) and Enhancement(s): * Update .NET 6.0 to SDK 6.0.115 and Runtime 6.0.15 [rhel-9.1.0.z] (BZ#2174986) rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-6.0-6.0.15-1.el9_1.x86_64.rpm 3347349797afd3b3c1b87e5d9a109158cd94f66c9c0df364e75e4e1d2961d471 aspnetcore-targeting-pack-6.0-6.0.15-1.el9_1.x86_64.rpm 9f12b7b2fb812b17c805fbb79ea3fa27ac1837b7e4c6e86432e30c8e8fa7c60d dotnet-apphost-pack-6.0-6.0.15-1.el9_1.x86_64.rpm f9d269693d9ffd0b673739f296b717fbe51ba037e2651e57e13d35f3590b7fc6 dotnet-hostfxr-6.0-6.0.15-1.el9_1.x86_64.rpm 392ae47ac3a96f62db4dc3b08159c04f88ab234b916dd8c4aba57ef4908b17ce dotnet-runtime-6.0-6.0.15-1.el9_1.x86_64.rpm 842311ab2deacf80c5c7a9e9f7c5b176b7dac648dadd68f80fbb5f6a9d55b923 dotnet-sdk-6.0-6.0.115-1.el9_1.x86_64.rpm d353ac37d20a8dea9995baad8117cc570fc572611d5fcfafaded915d1a6e7b9d dotnet-targeting-pack-6.0-6.0.15-1.el9_1.x86_64.rpm d881f4fd2c081412d551914b94ce84441e973dbccf53b1a13f6cfee949f08365 dotnet-templates-6.0-6.0.115-1.el9_1.x86_64.rpm 8d6613cf3daca5e8eb38c841e568274366810998baef612bb98ad3209eafdd9b RLSA-2023:1407 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.9.0. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms thunderbird-102.9.0-1.el9_1.x86_64.rpm 1f3fd730d156e1782c4881dc6ebf771c8c27ce06069b6afd2d664e9f1f192ec2 RLSA-2023:1368 Important: nss security and bug fix update Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767) Bug Fix(es): * In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434) * Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for nss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Security Fix(es): * nss: Arbitrary memory write via PKCS 12 (CVE-2023-0767) Bug Fix(es): * In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator. (BZ#2177434) * Need to update FIPS review comments into NSS Rocky Linux-9. (BZ#2177875) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms nspr-4.34.0-17.el9_1.x86_64.rpm de99df7d4caff58c4a5288adec6cb39e344ff7599777243dedd7944bb7678179 nspr-devel-4.34.0-17.el9_1.x86_64.rpm 1d8231b3421fe93c06c1bed961436931428ee04e155c2d8d5b93cb52986bb026 nss-3.79.0-17.el9_1.x86_64.rpm 7b71cb9e5bb118de415b45986dd1d7fee4ded9e05653147112e3c349668dc543 nss-devel-3.79.0-17.el9_1.x86_64.rpm 22585267843d5a07a194725198d1c4d04759326b7e54f1d3ec78aafdfae35830 nss-softokn-3.79.0-17.el9_1.x86_64.rpm 472379214f891f44b0111bfd7ce68824eb70796a4743711ec9a50bee68d3d94d nss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm 3f423695fa16882d7101e75f0b686aafdf34135dd7134d1778ed8fbdeb44f19a nss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm d58d9ec4eb8a0bb425263efb128678ad7af4161d346815c4b40fe729aa4fe423 nss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm a53071f1e5757630c72111fd81ef098ee6e441b6672daf758232cc3c25c74713 nss-sysinit-3.79.0-17.el9_1.x86_64.rpm c4801d54126d031e7a12f4f39b6b328fafccc30809e2a590b4ffdebba88567ae nss-tools-3.79.0-17.el9_1.x86_64.rpm c39002379894982a792562e20a3b3625710137eca8216d4df16ca56cfa611102 nss-util-3.79.0-17.el9_1.x86_64.rpm ce543f74dba29482790816ca43ff1d308e89d08a9246b89c76bc88e19fd19769 nss-util-devel-3.79.0-17.el9_1.x86_64.rpm b8f2ffecbdf0243d731845b6f9542cf155a457ce69efce04d171d79e724d1b93 RLSA-2023:0946 Important: openssl security and bug fix update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170) * Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010) * OpenSSL FIPS checksum code needs update (BZ#2158412) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170) * Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010) * OpenSSL FIPS checksum code needs update (BZ#2158412) rocky-linux-9-x86-64-appstream-rpms openssl-devel-3.0.1-47.el9_1.x86_64.rpm aeeff49fd81a7185b664c2001a1462ecefc6f077afe2892fda7ef2b205ae4191 openssl-perl-3.0.1-47.el9_1.x86_64.rpm 9af60eb73db63e790f746b7a8d29ee7c52ab0cf9b834df07c2a4477b2d8451bd RLBA-2023:0947 ipset bug fix and enhancement advisory The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set. Bug Fix(es) and Enhancement(s): * systemctl restart ipset extremely slow restoring large saved set (BZ#2043008) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set. Bug Fix(es) and Enhancement(s): * systemctl restart ipset extremely slow restoring large saved set (BZ#2043008) rocky-linux-9-x86-64-appstream-rpms ipset-service-7.11-7.el9_1.noarch.rpm c6b353b8305a632f943cc583d6eccc8a5200ef9b9172927565f006e5d44058db RLBA-2023:0949 iptables bug fix and enhancement update The iptables utility controls the network packet filtering code in the Linux kernel. Bug Fix(es) and Enhancement(s): * ebtables among-src partially broken (BZ#2136584) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The iptables utility controls the network packet filtering code in the Linux kernel. Bug Fix(es) and Enhancement(s): * ebtables among-src partially broken (BZ#2136584) rocky-linux-9-x86-64-appstream-rpms iptables-devel-1.8.8-6.el9_1.x86_64.rpm 1b4fb2d1cb2166532be03e9283298f7e415f8f3c03e7eb15646f379fd68c0ef6 iptables-nft-services-1.8.8-6.el9_1.noarch.rpm 1d6b000608ee5c08e9433e434fe818c6bd7414ab775418e7a195af00e5701a11 RLSA-2023:0953 Moderate: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms python3-devel-3.9.14-1.el9_1.2.x86_64.rpm 1b8a7b2b64858b877d163d6c6c0f3383eb2c82bfb75526024e3a7074fa03bdb5 python3-tkinter-3.9.14-1.el9_1.2.x86_64.rpm 0caf2ccd01c94547498dec8683053ff68adc4145a78347e891bd21f942c2c624 python-unversioned-command-3.9.14-1.el9_1.2.noarch.rpm 8c1295c94bea9fedb13b7154d2ff121c6ae51dc0e767221593129ca3ffc3a304 RLSA-2023:0954 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms systemd-devel-250-12.el9_1.3.x86_64.rpm d61c188a279c79e01344d02373b750f4a14b283f5fe0e75fb69c77411859fff5 systemd-journal-remote-250-12.el9_1.3.x86_64.rpm 79f375287305a3a536a7b0b34f16627c021f1723fc1abdac247e074196d83946 RLSA-2023:0957 Moderate: lua security update The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: use after free allows Sandbox Escape (CVE-2021-44964) * lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: use after free allows Sandbox Escape (CVE-2021-44964) * lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms lua-5.4.4-2.el9_1.x86_64.rpm 08ea59847e48d1e94c58d3f8be4eab60be02f66883429fdb79c711a5f3f0faff RLSA-2023:0958 Moderate: vim security update Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms vim-common-8.2.2637-20.el9_1.x86_64.rpm ecb9078bca6357278341911895ba4dbe2565807d9eda9be3cd7d822751e48917 vim-enhanced-8.2.2637-20.el9_1.x86_64.rpm dbfee7a023eb444a484cbf31805bb52eb2ad1d4ea3a5a891cd8ef78dc2672a11 vim-X11-8.2.2637-20.el9_1.x86_64.rpm 720fb5f4e53bdc791360f2e7260aa223d69abe462fd7d60bd804aa6c6017cbcb RLBA-2023:0960 selinux-policy bug fix and enhancement update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * selinux-policy AVC denials during ipa trust-add (BZ#2168961) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * selinux-policy AVC denials during ipa trust-add (BZ#2168961) rocky-linux-9-x86-64-appstream-rpms selinux-policy-devel-34.1.43-1.el9_1.2.noarch.rpm e1c40431b1dd691ce3e287db8da0359adbbbf311cda207fae8a358f51d9cdac8 RLBA-2023:0964 libvirt bug fix and enhancement update The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libvirt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Bug Fixes: * libvirt doesn't catch mdevs created thru sysfs (BZ#2141364) * libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted (BZ#2152083) * qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2154410) Enhancement: * Backport the qemuDomainGetStatsCpu fallback Implementation (BZ#2157094) rocky-linux-9-x86-64-appstream-rpms libvirt-8.5.0-7.4.el9_1.x86_64.rpm 57a3167b3cba57e16e0143fcbca907b123d3b20b4c23b5075b18543792ee85c3 libvirt-client-8.5.0-7.4.el9_1.x86_64.rpm 3220cacbb995fb62c90b0a73de1c823c7b9eb6a643bd89ee2eb5f878b4b81f14 libvirt-daemon-8.5.0-7.4.el9_1.x86_64.rpm e96432441a860d4e978865352a881bb54d790a58c4a7538b06bae73e3a549a6b libvirt-daemon-config-network-8.5.0-7.4.el9_1.x86_64.rpm 20bb239425b9962aceafc9c4dd6a96c75bee4a9b0db2752ed32a4d9d163bb20d libvirt-daemon-config-nwfilter-8.5.0-7.4.el9_1.x86_64.rpm 87bec2fe43f1f842288ba9dcb3e6840bafbbc5aead3f766b7e0f928ae0c7cfb6 libvirt-daemon-driver-interface-8.5.0-7.4.el9_1.x86_64.rpm 380273e78bd4408ec37f7360b06aecb2c911011dfd54194abc481a8261ae853c libvirt-daemon-driver-network-8.5.0-7.4.el9_1.x86_64.rpm 6980bcb2f8ab6f01bde49dab89f0f1919d16a73a33040c0f584d1db9c04fb317 libvirt-daemon-driver-nodedev-8.5.0-7.4.el9_1.x86_64.rpm cf5e2b276124ec165a6189df87c1ab74fefb417768e0d0897d4935a21e8808f1 libvirt-daemon-driver-nwfilter-8.5.0-7.4.el9_1.x86_64.rpm ed2eb26159abc683f58df74c365a67be78998b18f5e842a5506e5b38b8fe575a libvirt-daemon-driver-qemu-8.5.0-7.4.el9_1.x86_64.rpm 35f6218a1a1b3b2713d2ade31c119ea016f0e1dd0e278eeb6532fa5acafea738 libvirt-daemon-driver-secret-8.5.0-7.4.el9_1.x86_64.rpm 4bea5b106c1d9b2e1e5709c6e42d1637b9b395a63de055a407c17cacb98144ad libvirt-daemon-driver-storage-8.5.0-7.4.el9_1.x86_64.rpm 8b0c96d055e5193138b87f57a1e9485d4ff9072d992f8f9e5ef5201942eee911 libvirt-daemon-driver-storage-core-8.5.0-7.4.el9_1.x86_64.rpm 5b6daa4a7d930663981fcc5680f29c409e6b4940d6a9ee71fbc63536abbf3297 libvirt-daemon-driver-storage-disk-8.5.0-7.4.el9_1.x86_64.rpm 55b7f1616b2e42eb6ecfdf8e8e2b9ca637269b4a84e2ad7ed6e957adaac4f42e libvirt-daemon-driver-storage-iscsi-8.5.0-7.4.el9_1.x86_64.rpm 12a1858f54c45044aaf106d31906ed99d95aa5e1eb3025bebfa22e0975f0aa5b libvirt-daemon-driver-storage-logical-8.5.0-7.4.el9_1.x86_64.rpm a740964d7ab2cdfdb0a5d50d1a9de9cc42298727066f0258b1c7f1560a0c8fde libvirt-daemon-driver-storage-mpath-8.5.0-7.4.el9_1.x86_64.rpm 1c7a4077827efcad0e5001788a8f9dff6621aa84352f381416b69452b4978f2d libvirt-daemon-driver-storage-rbd-8.5.0-7.4.el9_1.x86_64.rpm a84dec6f2988295b9333b14012beb50ba8bf113a30627b78d51d963f816e1896 libvirt-daemon-driver-storage-scsi-8.5.0-7.4.el9_1.x86_64.rpm 0c706fa0b5a287bb7a561f633f0b508e082b3110d94d3757da6087404dcb3ada libvirt-daemon-kvm-8.5.0-7.4.el9_1.x86_64.rpm be6bb2de5cecee95649c6ca0048d9186629444145c8d836510b791a42dcf18b1 libvirt-libs-8.5.0-7.4.el9_1.x86_64.rpm dfae7c46013b26d1a09431c781b2b9aebfb68f1995865fbdff0e12cbfad4ac0f libvirt-nss-8.5.0-7.4.el9_1.x86_64.rpm d559b9698a318c831d66b881a3af4dabd2975c0b0d1a539c0fdee4bd0ee5709e RLBA-2023:0962 cloud-init bug fix and enhancement update The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug fixes: * Ensure network ready before cloud-init service runs on Rocky Linux (BZ#2153183) * systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b' (BZ#2165942) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cloud-init. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug fixes: * Ensure network ready before cloud-init service runs on Rocky Linux (BZ#2153183) * systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b' (BZ#2165942) rocky-linux-9-x86-64-appstream-rpms cloud-init-22.1-7.el9_1.0.1.noarch.rpm 1108613c461841b1268e21cd769ed37d771c9185588399e0d550447cbc35fba6 RLSA-2023:0965 Moderate: php security update PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667) Security Fix(es): * XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454) * php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629) * php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630) * php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631) * php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for php. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (8.0.27). (BZ#2161667) Security Fix(es): * XKCP: buffer overflow in the SHA-3 reference implementation (CVE-2022-37454) * php: standard insecure cookie could be treated as a `__Host-` or `__Secure-` cookie by PHP applications (CVE-2022-31629) * php: OOB read due to insufficient input validation in imageloadfont() (CVE-2022-31630) * php: Due to an integer overflow PDO::quote() may return unquoted string (CVE-2022-31631) * php: phar wrapper can occur dos when using quine gzip file (CVE-2022-31628) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms php-8.0.27-1.el9_1.x86_64.rpm 6e936eee74340e5a2ef68ff7dcc084d25575f3be5b9e8b5da01a0fc973043c7c php-bcmath-8.0.27-1.el9_1.x86_64.rpm ab39a03f649a9de6ff338ae78c9bbffec3651f0826f6a1d8fc9ea8fba0cbd2f2 php-cli-8.0.27-1.el9_1.x86_64.rpm c1f75ef714cbbe0a99b674ae251b8f62f53604cd494ff27e701ccf000410adcd php-common-8.0.27-1.el9_1.x86_64.rpm 470dd54da09171a89720667bb6f0093ff71c18de31505952d95193645bae5d20 php-dba-8.0.27-1.el9_1.x86_64.rpm 552df425057f413fcc56503bd09645df2e29a0c79ed182009703e523415fa542 php-dbg-8.0.27-1.el9_1.x86_64.rpm 3bfd5ebd7d87c3ddcdbf83b1b03553e4a0939ab940231656e3342e62d5e5a38f php-devel-8.0.27-1.el9_1.x86_64.rpm eff522c315d36b6ca261703e53b734abc0ccd43a5a3adae9453468cd9516defe php-embedded-8.0.27-1.el9_1.x86_64.rpm aea94e12b69410a12a4b65fefe8813fe1047adb9ccb5c9cfc07b3d709fa5fdbf php-enchant-8.0.27-1.el9_1.x86_64.rpm f18ae2a95314760ee773d89b392ce9c674d26951d1662df5b7a4b374d03490d5 php-ffi-8.0.27-1.el9_1.x86_64.rpm 59616f998f32268cf0d55afc1c031b8552a820027935e08157e6efbaf8c1bc0b php-fpm-8.0.27-1.el9_1.x86_64.rpm cb413faf20308620ef17dbd247e8fec107f882c461505c0514fa9758cdd0a7e2 php-gd-8.0.27-1.el9_1.x86_64.rpm c6d9808434fb1566dc684f18ece56020732611f2d92aed186fe4ae82eaa61481 php-gmp-8.0.27-1.el9_1.x86_64.rpm deba46e9d780608626fa328093eda3970bd637b9e6713a8ebb646a81ee38b456 php-intl-8.0.27-1.el9_1.x86_64.rpm 03708d625478cb954ee5583da8745c333682773bc00337414cdee2dbf054654e php-ldap-8.0.27-1.el9_1.x86_64.rpm b9781557ac23fc73645c2193b563564718e1b0a70d9140061551125ea59741e9 php-mbstring-8.0.27-1.el9_1.x86_64.rpm 1f0861a211a8ea03969d9b967a3d1734eeae37680a364f3f2c2e556482d22d63 php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm 10e5b013f0166dfa6cf64a89da9093e247b5d303899adedcb5f146576c7af21e php-odbc-8.0.27-1.el9_1.x86_64.rpm 41ff36835b0709066711b9e7a4596027c4231bf330df0564db42529c27e6365b php-opcache-8.0.27-1.el9_1.x86_64.rpm 6916caceaa2919b7a3858390beb8377ca0ee40f4b37a284a134fb97b8bedd0ee php-pdo-8.0.27-1.el9_1.x86_64.rpm 42e7826396f1a8ec2e1fb18cf5cfe0b991870e747d80c90b2a107c8b820ba78d php-pgsql-8.0.27-1.el9_1.x86_64.rpm fd7cadc0491362b8141920538a9782cf588984693d56f2831e89e64054533f44 php-process-8.0.27-1.el9_1.x86_64.rpm 0d7d7a1308e21ef4704b22e436fcc01d720c3a0740c09e2ef0192995dd8d2c44 php-snmp-8.0.27-1.el9_1.x86_64.rpm 0613c9fa7d3caea73d293543c1c515b86f6216012368275977da6aafdf94a5dd php-soap-8.0.27-1.el9_1.x86_64.rpm 467c032468810f9a9815a17371b48b7654a912893d6149d73e60da5850a67b5e php-xml-8.0.27-1.el9_1.x86_64.rpm 5f3af1b9950f82465fda05ea6f20aec71c9a53122ea57cc77ee74bcc6f0ea97b RLBA-2023:0968 containers-common bug fix and enhancement update The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * Update shortnames.conf. (BZ#2158512) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for containers-common. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The containers-common package contains common configuration files and documentation for container tools ecosystem, such as Podman, Buildah and Skopeo. Bug Fix(es) and Enhancement(s): * Update shortnames.conf. (BZ#2158512) rocky-linux-9-x86-64-appstream-rpms containers-common-1-49.el9_1.x86_64.rpm 8795db0690ba77f4e97782fc178b53581f82ba0a989b41834a03d99bc809a3b2 RLBA-2023:0967 udica bug fix and enhancement update The udica package provides a tool for generation SELinux policies for containers. With udica, you can create a tailored security policy for better control of how a container accesses host system resources, such as storage, devices, and network. This enables you to harden your container deployments against security violations and it also simplifies achieving and maintaining regulatory compliance. Bug Fix(es) and Enhancement(s): * Bump release to preserve upgrade path. (BZ#2164991) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for udica. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The udica package provides a tool for generation SELinux policies for containers. With udica, you can create a tailored security policy for better control of how a container accesses host system resources, such as storage, devices, and network. This enables you to harden your container deployments against security violations and it also simplifies achieving and maintaining regulatory compliance. Bug Fix(es) and Enhancement(s): * Bump release to preserve upgrade path. (BZ#2164991) rocky-linux-9-x86-64-appstream-rpms udica-0.2.6-30.el9_1.noarch.rpm 2133a41838dab65ad8db2f8933766eb8953f07c03e479fb5dbb4f413d6eec1f8 RLSA-2023:0970 Moderate: httpd security and bug fix update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760) * httpd: mod_proxy: HTTP response splitting (CVE-2022-37436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for httpd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: mod_dav: out-of-bounds read/write of zero byte (CVE-2006-20001) * httpd: mod_proxy_ajp: Possible request smuggling (CVE-2022-36760) * httpd: mod_proxy: HTTP response splitting (CVE-2022-37436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * httpd-init fails to create localhost.crt, localhost.key due to "sscg" default now creates a /dhparams.pem and is not idempotent if the file /dhparams.pem already exists. (BZ#2165975) rocky-linux-9-x86-64-appstream-rpms httpd-2.4.53-7.el9_1.1.x86_64.rpm be77545283eaa94ee8f4b8677e7cd540bbe40a45f3cd3e3367b1173db3ebbda7 httpd-core-2.4.53-7.el9_1.1.x86_64.rpm ff4803f8b9c698e90413034d7e16d78439ba15f346c676caad2d2241be632c42 httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm f62954406eadb85cad7b882e8e0d8deb27556c204adf9957b34e9da0519d3c4a httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm d95490f97281d675b284a5d9e5620b2e4469f188176ad6a9fafcfabd049fa169 httpd-manual-2.4.53-7.el9_1.1.noarch.rpm 6c42f3d57a0a3480478753f17c63e90523e2b232eac7132379fc6ca9d55cb466 httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm e2fa756359c33ce3350e46bcdf3bf5cebc69c2d674ed07520e918dae9176fab6 mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm 90d24163651f5a8ca7e59c0456455bc05590bb6d629abe5d6444f0199ddf4fb9 mod_lua-2.4.53-7.el9_1.1.x86_64.rpm 2957b20949445ccc2844bf9bfcec2ae2f7f45f4fed4bb40e0a1893296516aeb1 mod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm 264a4340280a1b041a67b8bf6b9bba42f03d95c08f7e7aec9195b3fc24b303ec mod_session-2.4.53-7.el9_1.1.x86_64.rpm 74fe0e842d0f724837798401405740ee7bd63ff1b443bb166ab9d33ac44e7e9e mod_ssl-2.4.53-7.el9_1.1.x86_64.rpm d4cccb00b014dec5b48c791c30f782340fed7edd3fa3b0c9c8f2fcd15c15a8b9 RLBA-2023:0972 WALinuxAgent bug fix update The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. Bug fix: * /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory (BZ#2168913) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for WALinuxAgent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. Bug fix: * /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory (BZ#2168913) rocky-linux-9-x86-64-appstream-rpms WALinuxAgent-2.7.0.6-6.el9_1.1.rocky.0.noarch.rpm 5af51818d1c38b70b1dc2994e9ca7a8bd6a72bc1a413afa8667982513a41d727 WALinuxAgent-udev-2.7.0.6-6.el9_1.1.rocky.0.noarch.rpm 8ae764d4370c2d8c4f42b3087561ebc2fc77e19623aead53884b774e846ebfc7 RLSA-2023:1337 Important: firefox security update Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for firefox. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.9.0 ESR. Security Fix(es): * Mozilla: Incorrect code generation during JIT compilation (CVE-2023-25751) * Mozilla: Memory safety bugs fixed in Firefox 111 and Firefox ESR 102.9 (CVE-2023-28176) * Mozilla: Potential out-of-bounds when accessing throttled streams (CVE-2023-25752) * Mozilla: Invalid downcast in Worklets (CVE-2023-28162) * Mozilla: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation (CVE-2023-28164) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms firefox-102.9.0-3.el9_1.x86_64.rpm 5dbd79fe888aaadcc13d1700b2a91d7df197145776c8125680d29dcaa3c9a82b firefox-x11-102.9.0-3.el9_1.x86_64.rpm 571c301f6130899c57adfbb891dc0a800a9e24cdd9aaa62add6e1364bacfcb1d RLSA-2023:1670 Important: httpd and mod_http2 security update The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for httpd, mod_http2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Security Fix(es): * httpd: HTTP request splitting with mod_rewrite and mod_proxy (CVE-2023-25690) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms httpd-2.4.53-7.el9_1.5.x86_64.rpm 183ebb744b109133015141c33750d7881ef29c2c90b4a37193b0fe08bd0066d3 httpd-core-2.4.53-7.el9_1.5.x86_64.rpm 2157d121431693b2092c522e836d0fe7f39a6f3f78f5233706fc9ff9268556b5 httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm 0b1b747dff809e5e15cf9bd7535773e8eb7f470d2ce72d9e741549e690d97603 httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm 434ef5817087d04dc9c4ad74f4cd8c000da031bce2248c29302f7278c02cc29f httpd-manual-2.4.53-7.el9_1.5.noarch.rpm 2ebeac5aed899c14b49856ff8a9ef34391dca4cfe9465215a44bdd131b570afe httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm c170cd77505c1070843712be0cb62831e9c9b479967689b5fd55baa5f0d0ba7a mod_http2-1.15.19-3.el9_1.5.x86_64.rpm 945dbbfae5bf5291fb6c7132eb6c34d09f09e90ef935915a5804b97de5ce34c5 mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm c69b735f0fe584050d143c4a71e24dcd760e8460ae2f44e6bbd86a958bf6acf7 mod_lua-2.4.53-7.el9_1.5.x86_64.rpm 696e5e1a81a907eb850bd89399984e07f3ca5b4a78b6a193581e0962db481792 mod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm b3ae614753b0ca018178a7c0609cbe1b759e61e9c72158bccf4403215d1b519a mod_session-2.4.53-7.el9_1.5.x86_64.rpm 4697ccc2b35556ad9516e63bc9424c472427f683751554ae9a1d11d22a6ed9b2 mod_ssl-2.4.53-7.el9_1.5.x86_64.rpm 944adb6abad6c2367d7ee30896186e9656084d99f1c55ab43a9acca76e675566 RLBA-2023:1756 .NET 7.0 bugfix update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es): * Update .NET 7.0 to SDK 7.0.105 and Runtime 7.0.5 [rhel-9.1.0.z] (BZ#2183592) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet7.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es): * Update .NET 7.0 to SDK 7.0.105 and Runtime 7.0.5 [rhel-9.1.0.z] (BZ#2183592) rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-7.0-7.0.5-1.el9_1.x86_64.rpm 7be96285ff00ac0b571fe978e2c59120232c420867f5f46d03dfc00855aa90ea aspnetcore-targeting-pack-7.0-7.0.5-1.el9_1.x86_64.rpm 1d142f98871151b134807309a953b4295847757e7b3ffe5f4a95d7d2bf2213b2 dotnet-apphost-pack-7.0-7.0.5-1.el9_1.x86_64.rpm aaf2ed50fdbf6aaf5a695fcf43d14c9cf86195927a49bdf5287f6cd02ecf76a3 dotnet-host-7.0.5-1.el9_1.x86_64.rpm 463f8236639a2815118b81b9ed25325862aa7cb30e92a134795be352efe3dd4a dotnet-hostfxr-7.0-7.0.5-1.el9_1.x86_64.rpm ba8c98b2a7068c7800bae9e864b9627741bf30937807bff653cc7a0f26e6c53a dotnet-runtime-7.0-7.0.5-1.el9_1.x86_64.rpm 1429180f71ee4f027ec77a6f42cc66b4d6624e5a07d481e6c1e70ad1819ba61c dotnet-sdk-7.0-7.0.105-1.el9_1.x86_64.rpm 7d8a1bafeb2d7c410fe71e51af9ba0190df33a88886f26ecd638b66341b72b4a dotnet-targeting-pack-7.0-7.0.5-1.el9_1.x86_64.rpm 779ed5f89d63a4834a4517cbd4e58856acb577328a7bfcfaa75102121b40aaca dotnet-templates-7.0-7.0.105-1.el9_1.x86_64.rpm f7b6cfaf0fb748be8e6a890aea472e47d7d2cf7e30c80cf0c36949d12985d095 netstandard-targeting-pack-2.1-7.0.105-1.el9_1.x86_64.rpm c5000d6b44dfb59cfc8dcd99d1dfd1e77458f6963ee41b0f1b4367318d8b78bb RLBA-2023:1758 .NET 6.0 bug fix update .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es): * Update .NET 6.0 to SDK 6.0.116 and Runtime 6.0.16 [rhel-9.1.0.z] (BZ#2183583) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dotnet6.0. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Bug Fix(es): * Update .NET 6.0 to SDK 6.0.116 and Runtime 6.0.16 [rhel-9.1.0.z] (BZ#2183583) rocky-linux-9-x86-64-appstream-rpms aspnetcore-runtime-6.0-6.0.16-1.el9_1.x86_64.rpm d43ee9d3cd4deea5ce74fc19a28b8f3382ed5203e903a79b0e6cd17748c12f60 aspnetcore-targeting-pack-6.0-6.0.16-1.el9_1.x86_64.rpm 8f5fa49f9f580bafefc67e8160faf4aeebcda6e1aea6ef5389015a9c2490bb41 dotnet-apphost-pack-6.0-6.0.16-1.el9_1.x86_64.rpm cb523fafdaaf016dd135300071cb864d0d3aead770296857f9454870cee21f66 dotnet-hostfxr-6.0-6.0.16-1.el9_1.x86_64.rpm 31169c86ba49746c6344503e36f042fdc5d4fb86b761ff147d2a248fb2260fa8 dotnet-runtime-6.0-6.0.16-1.el9_1.x86_64.rpm 161734b887337c8a13ee91d5ed2eef26c327ce5db695f3fcda38e5e5a373c2f8 dotnet-sdk-6.0-6.0.116-1.el9_1.x86_64.rpm e2fe5b22e7a1c785988e291bdea89b633e1340aa03583f5029a8621793622365 dotnet-targeting-pack-6.0-6.0.16-1.el9_1.x86_64.rpm ff9c3d55e4c80d13f630d17afc0cd06dc81ef29f22773b2a9c3c4f5f71b2e2ed dotnet-templates-6.0-6.0.116-1.el9_1.x86_64.rpm c7eeedf70bf6fb2555c7ad1e975eb47d102d992c5069044f490578fd0a4b5d9a RLSA-2023:1879 Important: java-17-openjdk security and bug fix update The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186804) * Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186811) * The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186807) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for java-17-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * In FIPS mode, the list of cryptographic services and algorithms available is limited to those that are FIPS compliant. It was found that this filtering was too strict and was also excluding service attributes. These attributes are now made available in FIPS mode, as they are in non-FIPS mode. (RHBZ#2186804) * Previously, the XML signature provider was unable to operate in FIPS mode. Following recent enhancements to FIPS mode support, the XML signature provider can now be supported. It is now enabled in FIPS mode. (RHBZ#2186811) * The PKCS#11 provider used by FIPS mode can be supported by different PKCS#11 tokens. It was found that some PKCS#11 tokens may not be initialised fully before use, leading to an exception being thrown by the provider. With this release, this exception is now expected and handled by the FIPS support code. (RHBZ#2186807) rocky-linux-9-x86-64-appstream-rpms java-17-openjdk-17.0.7.0.7-1.el9_1.x86_64.rpm 4e87fe43167588c98b34ea536987099840c4afa9bb7077a8d3cb99cb89a25a4f java-17-openjdk-demo-17.0.7.0.7-1.el9_1.x86_64.rpm a843368e5c5dfb12fa63f6559769a54edb61b04e2b85b5771ee15d6baa522729 java-17-openjdk-devel-17.0.7.0.7-1.el9_1.x86_64.rpm 13bec13c7ad1598288168c612882315062220673325ab479fd56b264d6e4315c java-17-openjdk-headless-17.0.7.0.7-1.el9_1.x86_64.rpm f52eeb243c1c52f9aea6f87dd634494a86fd30ea57d04df9a1f5ad25ca2ee341 java-17-openjdk-javadoc-17.0.7.0.7-1.el9_1.x86_64.rpm 5f5f49eaed774a85ae7b6c12084b47526ba5926be203cad8b82ce744e3d7a9cb java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el9_1.x86_64.rpm 0646059998f75171de747fea74108c5bfd231d0a0d773e108d3a7ef459c3341f java-17-openjdk-jmods-17.0.7.0.7-1.el9_1.x86_64.rpm 124cabe6e47e757074c59ca70889b2bc90ff5de15ec9f090cdd5d8f700d87352 java-17-openjdk-src-17.0.7.0.7-1.el9_1.x86_64.rpm 9dc6fea58049b1ff69cbcd98df0bb433d7e6bf9550c549ccc61850862b73a802 java-17-openjdk-static-libs-17.0.7.0.7-1.el9_1.x86_64.rpm 12478dc71ae3d2aeec06e3285ab89e1a1f760a5d0cbcf0e2ba7aaa1c9e8c4c37 RLSA-2023:1880 Important: java-11-openjdk security update The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for java-11-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms java-11-openjdk-11.0.19.0.7-1.el9_1.x86_64.rpm 07b1788ec367da3590ca1e8f28a189e4b6093d6de92ba1eeb5abcb19373bb82b java-11-openjdk-demo-11.0.19.0.7-1.el9_1.x86_64.rpm a15eaf5b078c9c5b2c057d23c1b02b8e19095d7c462bf971ac55fb47b9fc1bdc java-11-openjdk-devel-11.0.19.0.7-1.el9_1.x86_64.rpm 9da3667e598d2052e5358f586434f13befc70d7c39d8b6a16adfa6d3ee3cbc60 java-11-openjdk-headless-11.0.19.0.7-1.el9_1.x86_64.rpm 04af1b29209a0854035ee6dc3ef61dd99486e2d14d4685361bbee65f2e537046 java-11-openjdk-javadoc-11.0.19.0.7-1.el9_1.x86_64.rpm e27228183316b84a1ba807a6c2200ef5d29b0e8884755d6d39edb1e3533cc044 java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_1.x86_64.rpm bf8ad95245b853cd621bfc69e9d80eb1c2525ba753642cddba45835de3d8a3cb java-11-openjdk-jmods-11.0.19.0.7-1.el9_1.x86_64.rpm eab1430c33d3a2d156da285fa61e31ff94fb871cab987757054c86ec2d2844d1 java-11-openjdk-src-11.0.19.0.7-1.el9_1.x86_64.rpm 70df124380575bb1eb58aafeb2bf1be84ceef96f957899001f42153455be738d java-11-openjdk-static-libs-11.0.19.0.7-1.el9_1.x86_64.rpm 8fed70a0919abad76e2f623dcbdbcc843988fc2bcbaa2e501030b78646b40d7e RLSA-2023:1909 Important: java-1.8.0-openjdk security and bug fix update The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024) Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024) rocky-linux-9-x86-64-appstream-rpms java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.x86_64.rpm e5d71065577dde54cb390075336e02cd3e50b7c23dff9e1f470418d2c8187d2e java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.x86_64.rpm ea5f08818b4dbab7562497daa8f7105e608dcf73ba580d51ba57ecdd1fe52d7b java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.x86_64.rpm 5744f9bb42afd85ed795d49ab0e44d707b7bd8bcbff597dd0cc366759ebe25c3 java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.x86_64.rpm 6fb95376dc06f8727f601a99b3a911e3358ee490376ea654e1b039dabceb47d1 java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm e7aafc93beb0b0aa72525a52420286d5caa7c1729dfc23747641f1aa1008f061 java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm e8ed0f2151577dac7f6666ac58778d9ae76dc81a7a286d72df5607b03fd6bb52 java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.x86_64.rpm a71a8ea5be7a44355557d9dcc767b61e0cedeced41925dde267f0975e0265495 RLSA-2023:1809 Important: thunderbird security update Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Security Fix(es): * Thunderbird: Revocation status of S/Mime recipient certificates was not checked (CVE-2023-0547) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2023-28427) * Mozilla: Fullscreen notification obscured (CVE-2023-29533) * Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535) * Mozilla: Invalid free from JavaScript code (CVE-2023-29536) * Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550) * Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945) * Thunderbird: Hang when processing certain OpenPGP messages (CVE-2023-29479) * Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539) * Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541) * Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548) * MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for thunderbird. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.10.0. Security Fix(es): * Thunderbird: Revocation status of S/Mime recipient certificates was not checked (CVE-2023-0547) * Mozilla: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack (CVE-2023-28427) * Mozilla: Fullscreen notification obscured (CVE-2023-29533) * Mozilla: Potential Memory Corruption following Garbage Collector compaction (CVE-2023-29535) * Mozilla: Invalid free from JavaScript code (CVE-2023-29536) * Mozilla: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10 (CVE-2023-29550) * Mozilla: Memory Corruption in Safe Browsing Code (CVE-2023-1945) * Thunderbird: Hang when processing certain OpenPGP messages (CVE-2023-29479) * Mozilla: Content-Disposition filename truncation leads to Reflected File Download (CVE-2023-29539) * Mozilla: Files with malicious extensions could have been downloaded unsafely on Linux (CVE-2023-29541) * Mozilla: Incorrect optimization result on ARM64 (CVE-2023-29548) * MFSA-TMP-2023-0001 Mozilla: Double-free in libwebp (BZ#2186102) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms thunderbird-102.10.0-2.el9_1.x86_64.rpm add6a1ab8f47c33aef7d09e7f9368d33fa2874722635b0332f5a6d808347f9d2 RLSA-2023:1918 Important: webkit2gtk3 security update WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for webkit2gtk3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms webkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm 2083a9bcd1a5391202e744dfb9cfcb8cb7a693a9e4c9e9eb7a43347a68abffdd webkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm 1b5141cf0645582e06fac4123989824b2c211663fdb55891e7d451d227c4ca0a webkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm 53c439a0fe85632e6302704d0fdf7b76655ea182650cb6ce47ca1c74dff3c26d webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm aa52f2e3fd8e11981662df5946792f94ab16398b6e738a11c9e180f853e85268 RLSA-2023:2074 Important: emacs security update GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command injection vulnerability in org-mode (CVE-2023-28617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2023 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for emacs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GNU Emacs is a powerful, customizable, self-documenting text editor. It provides special code editing features, a scripting language (elisp), and the capability to read e-mail and news. Security Fix(es): * emacs: command injection vulnerability in org-mode (CVE-2023-28617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-x86-64-appstream-rpms emacs-27.2-6.el9_1.1.x86_64.rpm 6ce822afa9ffd07b47b9e06d18b68f3a79f36ae80990ea900bfb1152acfa8697 emacs-common-27.2-6.el9_1.1.x86_64.rpm aeefc75141b367025bce09b94626d203b5dfde34fbafb0d0473a541379caf2f4 emacs-filesystem-27.2-6.el9_1.1.noarch.rpm 948154bc7cb631093e374e98bfa15d767aa94b301e41697a097e8c4ec77f78ee emacs-lucid-27.2-6.el9_1.1.x86_64.rpm a1b498eacae205bf012e2a71ab74d4738df389ce32c5fec7a63efd9461bffc43 emacs-nox-27.2-6.el9_1.1.x86_64.rpm f19ce6bb52309c07d74ee87364be221387aa685811122717383578c6b397ab67