AlmaLinux 2251 Published by

The following updates have been released for AlmaLinux:

ALSA-2024:3820 Moderate: fence-agents security update
ALSA-2024:3823 Moderate: rpm-ostree security update
ALSA-2024:3826 Moderate: podman security and bug fix update
ALSA-2024:3827 Moderate: buildah security and bug fix update
ALSA-2024:3830 Moderate: gvisor-tap-vsock security and bug fix update
ALSA-2024:3831 Moderate: containernetworking-plugins security and bug fix update
ALSA-2024:3834 Moderate: gdk-pixbuf2 security update
ALSA-2024:3835 Important: libreoffice security update
ALSA-2024:3837 Important: 389-ds-base security update
ALSA-2024:3838 Moderate: ruby security update
ALSA-2024:3842 Low: c-ares security update
ALSA-2024:3843 Moderate: cockpit security update
ALSA-2024:3846 Moderate: python-idna security update




ALSA-2024:3820 Moderate: fence-agents security update

ID:
ALSA-2024:3820

Title:
ALSA-2024:3820 Moderate: fence-agents security update

Type:
security

Severity:
moderate

Release date:
2024-06-14

Description
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)

References:
CVE-2024-34064
RHSA-2024:3820
ALSA-2024:3820

Updated packages listed below:
Architecture
Package
Checksum
aarch64
fence-agents-kdump-4.10.0-62.el9_4.3.aarch64.rpm
018ee259c3b87a82084deed78836504cdc198d3e59bfac6748c91ef35a40089b
aarch64
fence-agents-all-4.10.0-62.el9_4.3.aarch64.rpm
0a06cce0312e6ca6ba0e420f64b86a41ab37662eeef31269e01d73cd1e8ce9e8
aarch64
fence-agents-redfish-4.10.0-62.el9_4.3.aarch64.rpm
4a758e73e3b6da8d2e8a282a6ffbc8e9fa414ff27eb4c29cec479cb616e884b6
aarch64
fence-agents-kubevirt-4.10.0-62.el9_4.3.aarch64.rpm
ef107a99efe039cf0a70eb169d2ab2cbebc3d012cae2d0a1aced7a33336e3c52
noarch
fence-agents-rhevm-4.10.0-62.el9_4.3.noarch.rpm
042345dd4004d3069f8ae18836a4fcc9120795983e648e2de6ac1b3e5d9d1f74
noarch
fence-agents-ifmib-4.10.0-62.el9_4.3.noarch.rpm
04ed7f623cd01988a955e644e28148381ba651d1a2b71b9cddc9db1c70b629b7
noarch
fence-agents-bladecenter-4.10.0-62.el9_4.3.noarch.rpm
099a633da67b72f6ebaeb8eaf823817f9b53296603a9ca69f6932b3bbbcdebbb
noarch
fence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm
14a5c427e4ffff4b128e8c325243492da2b3a4deecb11de0ef93675bc786bbc4
noarch
fence-agents-ilo2-4.10.0-62.el9_4.3.noarch.rpm
14b14f6a6a46bc2e43af2bebfad7f1406c6988a1fb39b6f34de0db966c3a6080
noarch
fence-agents-ilo-moonshot-4.10.0-62.el9_4.3.noarch.rpm
158ab7f0f7166177dc4485496dea45806009768db5a39e04457d14e0f6c403e9
noarch
fence-agents-ipdu-4.10.0-62.el9_4.3.noarch.rpm
19bae0c8d4c72f66ff0ef302e8a86e2b7c67ce4e55f9c45f6ce6bf5ed48b165d
noarch
fence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm
22454a2b95edf73814a9bdf1010542ab73940ec252e8cc0ae8bfbc1cb3bfec03
noarch
fence-agents-ipmilan-4.10.0-62.el9_4.3.noarch.rpm
2c5261045c0f2ff90be5f322dd224a18136e5b9692e5a79e69b9d558e96040d6
noarch
fence-agents-cisco-ucs-4.10.0-62.el9_4.3.noarch.rpm
2e8c896c8354717c4dc1552f0d7d14123416c15bf5faafb687db21ff695d0640
noarch
fence-agents-lpar-4.10.0-62.el9_4.3.noarch.rpm
405a51425b8227e429ade6c70ff9f1939492ad1f8dc2aa528c8cf95a791ea2c7
noarch
fence-agents-intelmodular-4.10.0-62.el9_4.3.noarch.rpm
4cdea2ede6d9856ce8d8e4b9409d72600c09491ee32bc7282f10ff068cbea21b
noarch
fence-agents-eaton-snmp-4.10.0-62.el9_4.3.noarch.rpm
5ff4c5be28d83fbf02c311c08877274986e9d5932432b39f1414b1d8aae2547f
noarch
fence-agents-hpblade-4.10.0-62.el9_4.3.noarch.rpm
611468c4896928cfcf886c1ef4d3cfa43f7cc6cf0551e5a219e2c4599b385bde
noarch
fence-agents-heuristics-ping-4.10.0-62.el9_4.3.noarch.rpm
69208a36e4bfcbbfe37e7ed695797c9b94c29d3144daa9dd04392d4238e217e7
noarch
fence-agents-vmware-rest-4.10.0-62.el9_4.3.noarch.rpm
709969cc9827ef691142f7abc2bb8e95285ffe02543d4fe84d65e8f3db6d9914
noarch
fence-agents-rsa-4.10.0-62.el9_4.3.noarch.rpm
7388f3bbc3f2bf2212d849a8c3626f006cf68e0223d9d506e5f68504ed2e126d
noarch
fence-agents-scsi-4.10.0-62.el9_4.3.noarch.rpm
76a2bb45de2d6eeb5928387a53e9e47974c2c7f2a0f3456e7ace814bd1432dfa
noarch
fence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm
931740abb4c2d76c045b121cad133b3e1a58482fdc5efd1067e8936886714353
noarch
fence-agents-eps-4.10.0-62.el9_4.3.noarch.rpm
96f7cff3677d41ee05b9ed57d8ad71758739fb087c088a5b86d53b4aaeaf3cbe
noarch
fence-agents-amt-ws-4.10.0-62.el9_4.3.noarch.rpm
98f1caa61ae299a1616b3aebd31fc85a5900c26064cb3f02f5a235ffff601aa0
noarch
fence-agents-brocade-4.10.0-62.el9_4.3.noarch.rpm
9f607ac6605b7059420eb5aafd87ce225c4f1b2c76db1f1e850867cbc8ca7068
noarch
fence-agents-sbd-4.10.0-62.el9_4.3.noarch.rpm
a13d78ac3eba3c5172fc0f44e34075dc7a5ddbff2fdf81229fdcf9b0fea31252
noarch
fence-agents-cisco-mds-4.10.0-62.el9_4.3.noarch.rpm
a58c3b3160b82432258b20c1c6334b5ac2ee24ac64b483da5a543222f194394f
noarch
fence-agents-ibmblade-4.10.0-62.el9_4.3.noarch.rpm
a68ae9887984c438caf53ba709b603454f1f7ff0e6d6edb27e392bbc286ea80a
noarch
fence-agents-ilo-mp-4.10.0-62.el9_4.3.noarch.rpm
a751775cb5bba9371e36e7b05426df35a5826c51857d1bedad99d1ec82e683bf
noarch
fence-agents-emerson-4.10.0-62.el9_4.3.noarch.rpm
b7018f9015ccf10fb9329fb6fd0cfea0b3f6e72315f6056657513fafaec4b902
noarch
fence-agents-rsb-4.10.0-62.el9_4.3.noarch.rpm
bfae503edeea675ecf1e2667541ed26d78c88f00fbbfb3cff792ad8c52671986
noarch
fence-agents-vmware-soap-4.10.0-62.el9_4.3.noarch.rpm
cc1103b183bae785a68fa0899af2ed8afc3cfb421dfb202eb4ec8ffb70818fd5
noarch
fence-agents-ilo-ssh-4.10.0-62.el9_4.3.noarch.rpm
ced4f4a747ad6227f2aa127edad37d198f9c2204ee4ee311af4ca15616d5e5bb
noarch
fence-agents-common-4.10.0-62.el9_4.3.noarch.rpm
d3caf2e25a1f6a35cbd868b45f8a672e3964f1f16964b934663b4c87f34834e4
noarch
fence-agents-drac5-4.10.0-62.el9_4.3.noarch.rpm
d97190866f0951701ca78bec8f3f303b3e6dade4ac56c47fa92ed017a6f391fb
noarch
fence-agents-wti-4.10.0-62.el9_4.3.noarch.rpm
dfb35f8f4d0d39e357ccac38756a934e494f25e8fa8fd1537e3917572402e85f
noarch
fence-agents-apc-4.10.0-62.el9_4.3.noarch.rpm
e59c177e3a4c2a61501788079cd56350ccb242c79fbf467c03761dcb05782e63
noarch
fence-agents-apc-snmp-4.10.0-62.el9_4.3.noarch.rpm
f192f10e031dbd8eb72ba216d9c129ef6a96a36cfe7de11db219b82861b98001
noarch
fence-agents-mpath-4.10.0-62.el9_4.3.noarch.rpm
f26f5e2d4a8a872e6e036f54f8fe512b322180e08d08ba8d61bc53bbc60e8ba7
ppc64le
fence-agents-kdump-4.10.0-62.el9_4.3.ppc64le.rpm
221a450d748668f1c9bdf8cc97040f0ea39ef74d8da4b89b6ca06669c52dc431
ppc64le
fence-agents-all-4.10.0-62.el9_4.3.ppc64le.rpm
3e3e6c9342eca1b0da8919c25b265b531c7b5eeaef59fbef49384a5610d031f0
ppc64le
fence-agents-compute-4.10.0-62.el9_4.3.ppc64le.rpm
9c66e3ffc31ff7ec075bad716377a5b51ef9e0edf98eab4924c8dd45e0df1ff5
ppc64le
fence-agents-openstack-4.10.0-62.el9_4.3.ppc64le.rpm
aa2cd4f058c64c350de7b747cb0427f7f376e50ad1dbac21b923b8f8481a8fb4
ppc64le
fence-agents-redfish-4.10.0-62.el9_4.3.ppc64le.rpm
b61c6c4dadc2addd2752b14de31349a36d868aeaa937c8a9767c25224ca9b43e
ppc64le
fence-agents-kubevirt-4.10.0-62.el9_4.3.ppc64le.rpm
efba167bf84f94f92c326d28b31bc2cb499a37fd990081d3dd1f46d6dfe5d8b2
s390x
fence-agents-kdump-4.10.0-62.el9_4.3.s390x.rpm
2897444d69aa1fa1c6df5ab45adf7ad86ae2daf1a66e82eb722acb66af7b16e4
s390x
fence-agents-kubevirt-4.10.0-62.el9_4.3.s390x.rpm
9e1728fa8362c81696bf8c0109a0d42be03c409b77d7850adee8b18c55df546b
s390x
fence-agents-redfish-4.10.0-62.el9_4.3.s390x.rpm
aad5c1f05426517fd63501913e429e4c483d7f9b2554448f20bfdf7849aae74c
s390x
fence-agents-zvm-4.10.0-62.el9_4.3.s390x.rpm
df37b33135e4dc08b257cd0b14a8667d0bffca201c7b7462bde355078245c8b0
s390x
fence-agents-all-4.10.0-62.el9_4.3.s390x.rpm
f1da3838e7276cdc75fbde39075e3f52b8b16e4ee6d543a5cdf475c2afb997e2
x86_64
fence-agents-gce-4.10.0-62.el9_4.3.x86_64.rpm
08bf57732c063ba4706e2a2fafb0f8ef04e63cd333e916f657248f3afecdfa58
x86_64
fence-virt-4.10.0-62.el9_4.3.x86_64.rpm
0b1baee896f7b41e181bb08f72fa70decea8d98d185497cd249585980cc7ae28
x86_64
fence-agents-aliyun-4.10.0-62.el9_4.3.x86_64.rpm
0c1f33acf1221875e20553ec517a2c5810403f33c46fd850b537a42a2d29adf6
x86_64
fence-agents-azure-arm-4.10.0-62.el9_4.3.x86_64.rpm
1ba7ef1ab69f96b64def8d39d8bbce73c2be322be7e9d55ee1f421a6a61687dc
x86_64
fence-agents-kubevirt-4.10.0-62.el9_4.3.x86_64.rpm
25cd28bb847cf363311f63420e722574647f2c38689cde0023dc9a691eb0d984
x86_64
fence-virtd-cpg-4.10.0-62.el9_4.3.x86_64.rpm
2e1050544875959693c9416edd209cae06e57f1fc4e4d5a39b08dbec0e0d4c6e
x86_64
fence-virtd-libvirt-4.10.0-62.el9_4.3.x86_64.rpm
5159ceb8e68cd5b5bd7ef5f11885003b86b936771925c0f405bb0650cf3144c1
x86_64
fence-virtd-multicast-4.10.0-62.el9_4.3.x86_64.rpm
69871ef24a417df6c22e119358f10a83275eef775ecc6a75df92e798f638efd5
x86_64
fence-agents-openstack-4.10.0-62.el9_4.3.x86_64.rpm
6f2f34fd02b703d5311981d3524a076271892d4d3ce5cca10acc45c3b01aeba0
x86_64
fence-virtd-serial-4.10.0-62.el9_4.3.x86_64.rpm
7d6f60e9927b1eb4fbf6b46a05d85f3122ec67990266337f4e1f2b139aacf866
x86_64
fence-agents-aws-4.10.0-62.el9_4.3.x86_64.rpm
a0577f3fed06ba358f40e64af70b339fbd65e38c58811dbf35f53090aee7056a
x86_64
fence-agents-kdump-4.10.0-62.el9_4.3.x86_64.rpm
af86feba303d76e762bfc0e5ebf01f1d022af37defad149fda71a188aaba64f1
x86_64
fence-virtd-tcp-4.10.0-62.el9_4.3.x86_64.rpm
bd05f611bae02021ad54b28df675ee77de8e74fd0552c6907900d731835d1a0e
x86_64
fence-virtd-4.10.0-62.el9_4.3.x86_64.rpm
bdb141eedb122dac5018f142b65d725075d141c5148239bb35f43179c1049cb8
x86_64
fence-agents-all-4.10.0-62.el9_4.3.x86_64.rpm
cb17c3443d058cb9091d8c5c866c108f8bc945f44772c1e47bb43d720b447bc2
x86_64
fence-agents-redfish-4.10.0-62.el9_4.3.x86_64.rpm
cb623cd62d6575f34e43ce39a44697e039b3165ac5260212e3a11dcb7cd18d1b
x86_64
ha-cloud-support-4.10.0-62.el9_4.3.x86_64.rpm
e4b5986144dfb1097b541d7f7fbb6d7a20cc20d303a1b7aff731741a9487371a
x86_64
fence-agents-compute-4.10.0-62.el9_4.3.x86_64.rpm
e7bd13ff010eb32247ab7579b1bf8f93ba5e7c3eb49a70ec5075690f7e75ef54

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3820 Moderate: fence-agents security update


ALSA-2024:3823 Moderate: rpm-ostree security update

ID:
ALSA-2024:3823

Title:
ALSA-2024:3823 Moderate: rpm-ostree security update

Type:
security

Severity:
moderate

Release date:
2024-06-14

Description
The rpm-ostree tool binds together the RPM packaging model with the OSTree model of bootable file system trees. It provides commands that can be used both on client systems and on server-side composes. The rpm-ostree-client package provides commands for client systems to perform upgrades and rollbacks.
Security Fix(es):
* rpm-ostree: world-readable /etc/shadow file 9.4.z (JIRA:AlmaLinux-31852)

References:
CVE-2024-2905
RHSA-2024:3823
ALSA-2024:3823

Updated packages listed below:
Architecture
Package
Checksum
aarch64
rpm-ostree-libs-2024.3-3.el9_4.aarch64.rpm
284788e380676ddb11529bbdd118a5b76469a1568a4ba3258df8d8f5f0dcd96e
aarch64
rpm-ostree-2024.3-3.el9_4.aarch64.rpm
301d6817fdc74bf140c31d75889a12ee2d584d1257405cadad12aeab84c0cdd7
i686
rpm-ostree-libs-2024.3-3.el9_4.i686.rpm
0a1000d6458ade51dbd395110705e977a831d688b670dda60759de7cf29ca86c
ppc64le
rpm-ostree-2024.3-3.el9_4.ppc64le.rpm
556de77b2e56e879470cf46b63cf663f1ebdb62903e41f0c8bc69fe28a775ef5
ppc64le
rpm-ostree-libs-2024.3-3.el9_4.ppc64le.rpm
7bc1794eca045810700d0d11a71e0cc8b6c1313eee5cf0d8adec712d19ecc7bf
s390x
rpm-ostree-libs-2024.3-3.el9_4.s390x.rpm
b480726dbb07ddc2aaec30818532b2c1ee5eb623b9c260e44cdaaacb615d146e
s390x
rpm-ostree-2024.3-3.el9_4.s390x.rpm
fac68ef0ca215bc6e46c914d23788014cdbbd38c72bd41f024220e475f9c5f0f
x86_64
rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm
0317b02fc32e76f55eba21467324323c000b5c4aa2993a91dc7ba9cb7b9d504d
x86_64
rpm-ostree-2024.3-3.el9_4.x86_64.rpm
cde92e7a9e9b42820ff675e347fe4785316c757e9c4e538d1bf72d4545ff8376

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3823 Moderate: rpm-ostree security update


ALSA-2024:3826 Moderate: podman security and bug fix update

ID:
ALSA-2024:3826

Title:
ALSA-2024:3826 Moderate: podman security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-06-14

Description
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fixes:
* podman: jose-go: improper handling of highly compressed data (CVE-2024-28180)
* podman: golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* podman: jose: resource exhaustion (CVE-2024-28176)

References:
CVE-2023-45290
CVE-2024-28176
CVE-2024-28180
RHSA-2024:3826
ALSA-2024:3826

Updated packages listed below:
Architecture
Package
Checksum
aarch64
podman-4.9.4-4.el9_4.aarch64.rpm
6921ec91b40c8e4f7a615cec2a999a2ad0111aea9f0e6576298ae708e1a28b7c
aarch64
podman-tests-4.9.4-4.el9_4.aarch64.rpm
83f882330f8b1e5dfd4c041230b482a090f3dad232afe1f63953a0c977b8abbd
aarch64
podman-remote-4.9.4-4.el9_4.aarch64.rpm
95c6762dab5e18a81d20224eed72bda13750bd5590db9aba1f2f81aacff7c29a
aarch64
podman-plugins-4.9.4-4.el9_4.aarch64.rpm
c3b70c2a0b88a0f7ae2909b38db9abadb4a1ca32954c1cb5540fbc0950a5905c
noarch
podman-docker-4.9.4-4.el9_4.noarch.rpm
9d79c85548bc603fddea4f740cd5337264900f7281d245c93a4d92712d0a83cb
ppc64le
podman-tests-4.9.4-4.el9_4.ppc64le.rpm
583aae6c440a96c60092147f61ca32f4d10f55e841d3e5da68ccfcfca582d0ce
ppc64le
podman-plugins-4.9.4-4.el9_4.ppc64le.rpm
5d69cf806820f709c9ccc7f2eaf32dbd41a6b2fe92fe98c0bb05dfbb580364f2
ppc64le
podman-4.9.4-4.el9_4.ppc64le.rpm
9824d04bc0a1bb96addcd6e544709dff6ba43e8a9e897be205a5a0acb3cf9dee
ppc64le
podman-remote-4.9.4-4.el9_4.ppc64le.rpm
a61de8e5941ed85e141b973661f842642c2d6ce4aeb526fe81222aacc45a451e
s390x
podman-plugins-4.9.4-4.el9_4.s390x.rpm
6821c9769b964a14dcdba4eb4de0a3290b39b82567a406124ef50df5a760cb48
s390x
podman-tests-4.9.4-4.el9_4.s390x.rpm
7f495d55949a6d2c03373c10b766c7d4ff4d6d73f183cd6d5182f82144bb6ead
s390x
podman-4.9.4-4.el9_4.s390x.rpm
df97b1bb16a3094a3195e2a861ddbc4a327bb9c0b282be63a25634e47925a44d
s390x
podman-remote-4.9.4-4.el9_4.s390x.rpm
ed43313ef3c23bb4094fd026ab9352a504dd1d09edba5ab73dc1541313de7302
x86_64
podman-4.9.4-4.el9_4.x86_64.rpm
403ac3175eb2958960029c3ff99e96f9ff320b6a56bdf9734abfd9dfd2913cd8
x86_64
podman-tests-4.9.4-4.el9_4.x86_64.rpm
4b055705592cdf83afb2f24b293bc04ad028b690ffa17743ca4bd009f61692fb
x86_64
podman-plugins-4.9.4-4.el9_4.x86_64.rpm
c5d9a17a59c118505abc859f36232ce5807b6c94509ea68d7ed534d7c363dff2
x86_64
podman-remote-4.9.4-4.el9_4.x86_64.rpm
ed24226999c47a9b8a9664b85315ba39af440f894add8bf9f84efb592dac35e6

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3826 Moderate: podman security and bug fix update


ALSA-2024:3827 Moderate: buildah security and bug fix update

ID:
ALSA-2024:3827

Title:
ALSA-2024:3827 Moderate: buildah security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images.
Security Fix(es):
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)
* jose-go: improper handling of highly compressed data (CVE-2024-28180)
* buildah: jose: resource exhaustion (CVE-2024-28176)

References:
CVE-2023-45290
CVE-2024-28176
CVE-2024-28180
RHSA-2024:3827
ALSA-2024:3827

Updated packages listed below:
Architecture
Package
Checksum
aarch64
buildah-tests-1.33.7-2.el9_4.aarch64.rpm
31a76b1917e4e824051b3d2c0affa8c44b462001c4c77fd381190c49dd77d3d6
aarch64
buildah-1.33.7-2.el9_4.aarch64.rpm
6c1bf624c54bc0d9c8362dd969180f4bfc6505460629e5baa12358bfd613c005
ppc64le
buildah-tests-1.33.7-2.el9_4.ppc64le.rpm
23f1f88c26c6fc2e22626651e1a47dcf70621e61de43916b9d8da4444df0dd0c
ppc64le
buildah-1.33.7-2.el9_4.ppc64le.rpm
dd9f0b9b552948cc31e226211814a6e837cfc174bd85ddc6de8f978aed7309b8
s390x
buildah-1.33.7-2.el9_4.s390x.rpm
226218bce35d72cfff16498172f56d77314152168a0396e2564686af324c366e
s390x
buildah-tests-1.33.7-2.el9_4.s390x.rpm
c003f4af4a5369894cd6c12f15df77e4c35f12ab84ec223457b04f5863e05d32
x86_64
buildah-tests-1.33.7-2.el9_4.x86_64.rpm
14ae4a7ba048f6e1f5c6342872e1693932692582c36c39dbd323b32f2a93662d
x86_64
buildah-1.33.7-2.el9_4.x86_64.rpm
9463328ca397f88e4cef2e39c24628f953e14aeed754cd6b2f748cf5660dac28

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3827 Moderate: buildah security and bug fix update


ALSA-2024:3830 Moderate: gvisor-tap-vsock security and bug fix update

ID:
ALSA-2024:3830

Title:
ALSA-2024:3830 Moderate: gvisor-tap-vsock security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.
Security Fix(es):
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)

References:
CVE-2023-45290
RHSA-2024:3830
ALSA-2024:3830

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.aarch64.rpm
a0c7c4c9342470ed29b299e6360f5dde0edcec5ba5465fba0ba26e971806dd18
ppc64le
gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.ppc64le.rpm
2c15d41ff75b880c513f5f00492a799cb19c1ec66880af28a5e81952a58e98ce
s390x
gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.s390x.rpm
00ca7400713cbfd5e6e50125d4b9dc5761409323d22f7587215c1002f6592926
x86_64
gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.x86_64.rpm
eb415374858059252f28eafcf43dae2e93a22a69b8e173e85cf6a64d7e225305

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3830 Moderate: gvisor-tap-vsock security and bug fix update


ALSA-2024:3831 Moderate: containernetworking-plugins security and bug fix update

ID:
ALSA-2024:3831

Title:
ALSA-2024:3831 Moderate: containernetworking-plugins security and bug fix update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted.
Security Fix(es):
* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)

References:
CVE-2023-45290
RHSA-2024:3831
ALSA-2024:3831

Updated packages listed below:
Architecture
Package
Checksum
aarch64
containernetworking-plugins-1.4.0-3.el9_4.aarch64.rpm
3378ab0c66f51c65f5853ca20cdc2fd0c86cf46ed1eed76f86a5340eb9899e63
ppc64le
containernetworking-plugins-1.4.0-3.el9_4.ppc64le.rpm
deba55790c2514874656406849e5fa46e5f8dff1894e35cf01f2446e3e6c40eb
s390x
containernetworking-plugins-1.4.0-3.el9_4.s390x.rpm
36b0f4160d2a7b56f4bf364e477997f585b1b2576b9125bd490abb34be6a3dff
x86_64
containernetworking-plugins-1.4.0-3.el9_4.x86_64.rpm
db983cfabf7e7a95a55324b67815afe4b0c8bbfc188676ca9e19eb9d29fdde30

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3831 Moderate: containernetworking-plugins security and bug fix update


ALSA-2024:3834 Moderate: gdk-pixbuf2 security update

ID:
ALSA-2024:3834

Title:
ALSA-2024:3834 Moderate: gdk-pixbuf2 security update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
The gdk-pixbuf2 packages provide an image loading library that can be extended
by loadable modules for new image formats. It is used by toolkits such as GTK+
or clutter.
Security Fix(es):
* gdk-pixbuf2: heap memory corruption on gdk-pixbuf (CVE-2022-48622)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

References:
CVE-2022-48622
RHSA-2024:3834
ALSA-2024:3834

Updated packages listed below:
Architecture
Package
Checksum
aarch64
gdk-pixbuf2-2.42.6-4.el9_4.aarch64.rpm
5237ceab6c07e174ddbf866246a00599327c97d80ac160a1b25b6ad936a97ee5
aarch64
gdk-pixbuf2-devel-2.42.6-4.el9_4.aarch64.rpm
5bdde299e76d24d4da680acc0a0a1af3faa8397447597379514dafcd1d60d097
aarch64
gdk-pixbuf2-modules-2.42.6-4.el9_4.aarch64.rpm
b7a9b1bf48274240bb7f892ab6da6f504effb8392e63fbfae751ffb79849c9b9
i686
gdk-pixbuf2-devel-2.42.6-4.el9_4.i686.rpm
15e5ebf735eef9a556d6478717f848186a1b254178e11005f973c26f0a04c9dd
i686
gdk-pixbuf2-modules-2.42.6-4.el9_4.i686.rpm
2bc014c25b7c1c06138adfbb61018620b5e964e8fc1e229860e61faa4f4551ac
i686
gdk-pixbuf2-2.42.6-4.el9_4.i686.rpm
60fb2b6876bdb04a6d67c5459470e4ff83b24316e21ede16becb3af0e281061f
ppc64le
gdk-pixbuf2-2.42.6-4.el9_4.ppc64le.rpm
50b5dbb213cf473f043c6abd7e340d5390df0e64b47f64528b9b210cfb7e555a
ppc64le
gdk-pixbuf2-devel-2.42.6-4.el9_4.ppc64le.rpm
a932d5a71afc1cd1876b07d66610207a9aa3b8f450ca5ad13a39832080d69beb
ppc64le
gdk-pixbuf2-modules-2.42.6-4.el9_4.ppc64le.rpm
d8abbce42a4a7a35ba6ab45ff810f1b6816f0b0a07aaf01dd28d3c937e95fd3d
s390x
gdk-pixbuf2-devel-2.42.6-4.el9_4.s390x.rpm
4667523a13cb42c87027b25887c0ce11070c8c60cb1bf1a3f2a198bd24132fba
s390x
gdk-pixbuf2-2.42.6-4.el9_4.s390x.rpm
e2506a11a7e65d8f18070da8d0048c0935461ee209aff42517a68595c64c41dd
s390x
gdk-pixbuf2-modules-2.42.6-4.el9_4.s390x.rpm
e27e02ed0ea45b035ba99404b7044ccb88021cf22d72f51506351de8dd4cf484
x86_64
gdk-pixbuf2-devel-2.42.6-4.el9_4.x86_64.rpm
0f7eeefc7a24776d8974b21252991751642afb41fac2428f27876092bdf087cf
x86_64
gdk-pixbuf2-2.42.6-4.el9_4.x86_64.rpm
41530adc43e12814594fcb833720d40cb000f072c8fc7e5dc53f3c6eccc29418
x86_64
gdk-pixbuf2-modules-2.42.6-4.el9_4.x86_64.rpm
d5c21eaf0548777e1edaa26cfc482a8916d8849916781703454a603578b5a2a1

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3834 Moderate: gdk-pixbuf2 security update


ALSA-2024:3835 Important: libreoffice security update

ID:
ALSA-2024:3835

Title:
ALSA-2024:3835 Important: libreoffice security update

Type:
security

Severity:
important

Release date:
2024-06-14

Description
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
Security Fix(es):
* libreoffice: Improper Input Validation leading to arbitrary gstreamer plugin execution (CVE-2023-6185)
* libreoffice: Insufficient macro permission validation leading to macro execution (CVE-2023-6186)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

References:
CVE-2023-6185
CVE-2023-6186
RHSA-2024:3835
ALSA-2024:3835

Updated packages listed below:
Architecture
Package
Checksum
aarch64
libreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
142238c81f3fe9a73289f8cc1d49fdbdc800f4fd0144a64152712ac30d68e062
aarch64
libreoffice-calc-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
14d2fd68372c2a4e2535c8a8279a1dfeb8ac78dff0957d9709ea37f53673faeb
aarch64
libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
36fb2891e9074f681aae7825b395d11de9106c326b06969caebe44d856a281b4
aarch64
libreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
496c36be2baf47045085b3e9850df5ddcf68e2a1860e7bf17b441f9465afa8b5
aarch64
libreoffice-writer-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
577020817662bdbe43a36ec2a85dc36ef4b8204f0c722bdcf35594ca911ac3f5
aarch64
libreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
69c310782be09484c7112febc5a37139552f2867351d6145094b59e1a222c6aa
aarch64
libreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
861e8166cbfadecb859d9c844799fd59af890235dd06ed81a3956db01158aba6
aarch64
libreoffice-help-en-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
b46c207c48a861984cf91a49cf81e27c16fc7ff2625736675b65b976fc45d057
aarch64
libreoffice-impress-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
c8965da25cb9082fcfefe90ecd55661c543ff27e6daf40c99fa201c6ecfd1db2
aarch64
libreoffice-core-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
cbe5bd029a7cf23160e9d76741cc413e7affbe62a463807a0334923510ff4e2a
aarch64
libreoffice-ure-7.1.8.1-12.el9_4.alma.1.aarch64.rpm
cc60e684af0193ae250c09182554de6104fd98a5048916c6321807dc8f70411e
noarch
autocorr-ca-7.1.8.1-12.el9_4.alma.1.noarch.rpm
02329fa7e5a0e7da7dd4bba68bc1c4fd83456d40dbba7879678ee62d8eb922ca
noarch
autocorr-da-7.1.8.1-12.el9_4.alma.1.noarch.rpm
02c8f4deacff2600cbc0f0a519f8e7f5c5ae251ff8b5f9ae390b75f4da40ec21
noarch
autocorr-lb-7.1.8.1-12.el9_4.alma.1.noarch.rpm
04d41aa4d935411483398b2c03fec611c44ef42a1f1e2b0d9a1257f9473c8d03
noarch
autocorr-fr-7.1.8.1-12.el9_4.alma.1.noarch.rpm
051159f352efc090758d94235826c60a93cfe9526127cd68e5793c784b598bb2
noarch
autocorr-sv-7.1.8.1-12.el9_4.alma.1.noarch.rpm
0eb7cb0f9f3af8118462b356cec124a914ef6cd7ca13137610e8802824670273
noarch
libreoffice-data-7.1.8.1-12.el9_4.alma.1.noarch.rpm
0f0680c80a17ccdff48b834592d372076b959103e7872176f180134ca14026d9
noarch
autocorr-tr-7.1.8.1-12.el9_4.alma.1.noarch.rpm
26471a15b4a501a8d3f9040494ca5f5496638116c5af1584a7342e5c82023454
noarch
autocorr-pt-7.1.8.1-12.el9_4.alma.1.noarch.rpm
34b6fd3a86e00a0f01e5306f71ea6f8bc627fee1c4691890a14e28c45e9609c4
noarch
autocorr-hr-7.1.8.1-12.el9_4.alma.1.noarch.rpm
351582cde30bd561d4c550c4d816497971807e517f096e720f1290ed575a1936
noarch
autocorr-is-7.1.8.1-12.el9_4.alma.1.noarch.rpm
3bde270ffb7d49d8b97a10c64dfa489bfd7107b003b37a946505e032c0e6c4fe
noarch
autocorr-ro-7.1.8.1-12.el9_4.alma.1.noarch.rpm
3e3e7c46230b3d8b15553bd339cd1d17ef7b22da3a9b2077c4e6bb72716e034d
noarch
autocorr-it-7.1.8.1-12.el9_4.alma.1.noarch.rpm
4e582024e498300fa1a3c059d5552769050f581299d3dc22a45755fd58272b30
noarch
autocorr-en-7.1.8.1-12.el9_4.alma.1.noarch.rpm
51ef5432ec735945c5e258870ac5ec0be74fa1662f7b7a7538924c8dfda83af4
noarch
autocorr-fa-7.1.8.1-12.el9_4.alma.1.noarch.rpm
58c97e3494bba6f7096a318498f3b74f50d554a694b1412cec565812a582c527
noarch
autocorr-zh-7.1.8.1-12.el9_4.alma.1.noarch.rpm
604a3205d62f2de15432ced13fe32cf28b5d357de20daf1da87da644c5702219
noarch
autocorr-dsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm
61bd5b1956e86098431a92578562a2b706d3f961d64bd870761c4c1dc46370de
noarch
autocorr-ga-7.1.8.1-12.el9_4.alma.1.noarch.rpm
6c3817e4efb2b0af7f5527138bb74c880864c941c712518e63b8ddfbe1c2fdf7
noarch
autocorr-nl-7.1.8.1-12.el9_4.alma.1.noarch.rpm
7903c0170e36d9ec67128d61d264a01adcf60db0d1a349c93cd6901cc75d90c5
noarch
autocorr-el-7.1.8.1-12.el9_4.alma.1.noarch.rpm
79308e023da222c845b82f7d093983198d6fd8f5f9ae80f425ee8b6dc3e02935
noarch
libreoffice-ure-common-7.1.8.1-12.el9_4.alma.1.noarch.rpm
8e3b06f440f1a1cfc897b4bf1ac1220a1f9e937870e90c15847463e5892c8980
noarch
autocorr-vi-7.1.8.1-12.el9_4.alma.1.noarch.rpm
90ec78a7a23a02aca093db8dda8e0b7d373cf8675e05101c7a5095433e2d9c71
noarch
autocorr-mn-7.1.8.1-12.el9_4.alma.1.noarch.rpm
9625b41e0b2a841c5a4aad2d619d870b9846244d776e5580134ceef57514da3e
noarch
autocorr-vro-7.1.8.1-12.el9_4.alma.1.noarch.rpm
9633da2652be3cfb7a0c1a8403b52d978c83bbd99d2b2e08d7ef7f6e1bddf17a
noarch
autocorr-bg-7.1.8.1-12.el9_4.alma.1.noarch.rpm
990d3ae692491cf360bc38a3641f728f24b15ff8411ac6254245f1a402811a1d
noarch
autocorr-hu-7.1.8.1-12.el9_4.alma.1.noarch.rpm
998b08b0fe2aaa1299edb90c82de0517abeb9e5fd3898c6cfcd4767a7550c589
noarch
autocorr-cs-7.1.8.1-12.el9_4.alma.1.noarch.rpm
a070bcc56f79bd9382f04f0d7b2e6fc4fdf17acd16c50392db3d3e74ce9cee8d
noarch
autocorr-fi-7.1.8.1-12.el9_4.alma.1.noarch.rpm
a323d21a958cb2ffbe79b413cf60f197247cc48ec8cfedafd9488f1b1a2df771
noarch
autocorr-pl-7.1.8.1-12.el9_4.alma.1.noarch.rpm
a7db04ab2b54020ae630c80e4785f53c56f55270273b9b45d7362e6a582964da
noarch
autocorr-lt-7.1.8.1-12.el9_4.alma.1.noarch.rpm
b83bb5a8d8256fad38ba4420e4ae13bdc8d703a6cde24eefbab5f67e41aadb5a
noarch
autocorr-es-7.1.8.1-12.el9_4.alma.1.noarch.rpm
ba374606f39616b9259e8f551d315536d9360713089cd6d2cc6249145479dc50
noarch
autocorr-ja-7.1.8.1-12.el9_4.alma.1.noarch.rpm
bf81e2b11eaf60e1808f3f8c2ee26778d5d7d6d6962e145a43df9d42379b8eee
noarch
autocorr-hsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm
c078a218020af3b55f0b4495db435ec5687d90545274cc2a1b24810f526a0fb7
noarch
autocorr-af-7.1.8.1-12.el9_4.alma.1.noarch.rpm
cc0903de6575a6e87c2e282cfebf777b4eea8f619ea7bdc9eb638506b7a19d3a
noarch
libreoffice-opensymbol-fonts-7.1.8.1-12.el9_4.alma.1.noarch.rpm
d4eb4ec144af407dd8212c83e8bf79387b6ed711387836bf4c0c3a2e2d48c556
noarch
autocorr-sr-7.1.8.1-12.el9_4.alma.1.noarch.rpm
dd6517f86011117dd7d5d73eca58d0fd75d7297e926ecd63b81631c88cbacb0a
noarch
autocorr-de-7.1.8.1-12.el9_4.alma.1.noarch.rpm
e02017ca036419892d84b7fcdb545d16c6f5fd66bb01ddbb986838ad6cf669ca
noarch
autocorr-ko-7.1.8.1-12.el9_4.alma.1.noarch.rpm
e20e124513667e67d98ed17c1ad01be0fecfc2a1509ab7b48c8095b84a1bfd90
noarch
autocorr-sk-7.1.8.1-12.el9_4.alma.1.noarch.rpm
efd59b87b2526e3ec8417629d303c4e28c04ebc43d6443edfb32df901ac0098f
noarch
autocorr-ru-7.1.8.1-12.el9_4.alma.1.noarch.rpm
f3dbc5b77ac98314cbf0c12f9044c00f7ecd6eefccbc0d8ede9351bd2bcbd869
noarch
autocorr-sl-7.1.8.1-12.el9_4.alma.1.noarch.rpm
fd4587b4116c03a914f5835f872dc5e1c6ba6c9d1f7f35b6a217bd669f71da83
ppc64le
libreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
099f9a5b5449ef454e68648d97c104c8af36c1cbadc49bf1d3671515dc94e4a6
ppc64le
libreoffice-math-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
1f58c8b7a53e2c76a07bc39dadf8125186240da2007926f1941d58d2f1592078
ppc64le
libreoffice-impress-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
3d793055411d4b00db98a32a43476ef8253fb6fbe7aeee4e3184542cfc47ed33
ppc64le
libreoffice-draw-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
4298412bbfba3f8bfde6b646c8200368429e574ddef399604d59414520ba1255
ppc64le
libreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
437e91879b8af8ecae2518c2455ca610128f85892ce58d62c65a462b5320b2ce
ppc64le
libreoffice-ure-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
4703c81c339f9b366e532256e8143d84717543413366633f677bd92b19d9eb80
ppc64le
libreoffice-x11-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
4a1fdefe0db62d9b01afea3b817192ab03d7e0abf90a6f02421fe378dde53b1a
ppc64le
libreoffice-emailmerge-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
4f81595ed8a60db30b043dc3ba411e42aa23684c55d5a997ac192da8922ad005
ppc64le
libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
69dca134b819150dc701e2791dd0d030399e9557bc36e5a08efe3f61cbf1198d
ppc64le
libreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
6b5c1170e6a926039aac4d15dcd4210012b949e12ac0b4f14f12b6fa37a20a28
ppc64le
libreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
76a156da67d82a7997c283ddbe1aafa9ed6865068cb171054bbdfc278fc9948e
ppc64le
libreoffice-core-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
828a3e1fbe9cfb29badb63555e8132bf034a8cbc67c7e619247ff53303e1c2c7
ppc64le
libreoffice-help-en-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
86539cd18263bc4216812f11394e7fe95eb30f09ec2bacf306a760dcf0034557
ppc64le
libreoffice-base-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
a43a253ac9883a7acf5b4fd371b35df2172afea3e547aac752bba543da9c3b89
ppc64le
libreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
b2b8f081249cbff6aa3fd72c4d7b7aa295a30238d1f68608f8a0374a99d34c08
ppc64le
libreoffice-calc-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
ceb9ca431292aeb0feaae6bba8320c45dfee7aeff430750fafc2b8d1cb00c3b0
ppc64le
libreoffice-sdk-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
dbf770477b41c2f119bd67a8d00a98c23bc97242454a27424de3d277aa0052d5
ppc64le
libreoffice-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
e0cf40500f2cf229edd70b4620d543749d091eae8a121d9cf3a3bd4f83e568ca
ppc64le
libreoffice-writer-7.1.8.1-12.el9_4.alma.1.ppc64le.rpm
eb7ff73cf3626b8be479dcb472a89ef7e63b6a0be0d00886ad991247b4b9b069
s390x
libreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.s390x.rpm
11e6fe88342f2247b94863aa37c4e28781ede1f716ae270aadfd435191110bb0
s390x
libreoffice-writer-7.1.8.1-12.el9_4.alma.1.s390x.rpm
15f77235a8dc252d6a87bdd63419f5dc0796d0ce79a5f1b6791f2d5d94421c89
s390x
libreoffice-help-en-7.1.8.1-12.el9_4.alma.1.s390x.rpm
2e8bbf700b4a598224e0f46487c7bbc35232cf487ed5f66943ec554591ea6ec6
s390x
libreoffice-core-7.1.8.1-12.el9_4.alma.1.s390x.rpm
81289f503e419bf3f7844e32d9c9180df9ed9c78114c9cfb5eb5bea1b1f2760c
s390x
libreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.s390x.rpm
918ccd3e4e2bb1d4b99419dd2ce9716f375a93b73de27bec6cd4039a5d2693a5
s390x
libreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.s390x.rpm
94bf634a7b02f6119a5d1f79ec41b8a3279d1ab2ef624b6b1cc9d6570e4586d9
s390x
libreoffice-impress-7.1.8.1-12.el9_4.alma.1.s390x.rpm
e8e4a38b7727660aa8762c335559cb3453de7c14ed79259e9651f907dbee010c
s390x
libreoffice-calc-7.1.8.1-12.el9_4.alma.1.s390x.rpm
faa4dfc936498fd7759335d3536c87d65bd760dc00eb999cbcbde0a4d0266d33
s390x
libreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.s390x.rpm
fb858a746b65b99913e7b1cc71f4bb4c3d7685f9a94f9c314518c46de18deae8
s390x
libreoffice-ure-7.1.8.1-12.el9_4.alma.1.s390x.rpm
fb94d91b67c1c342b9bf1632e28b6574e4bd2515452e2dd21220eefd8dd90f20
s390x
libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.s390x.rpm
ff739f88dd6466831a9f174aa8939364081eb6e3786c1802743a14997c78c5bb
x86_64
libreoffice-langpack-ve-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
000b09072a3f251d687600fe376c1efb84e1affb938386f752190f2e4f250b88
x86_64
libreoffice-langpack-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
002fd8f1327521d1007c32247485cef2745f4b18cf87425a7c70fb7c197de19b
x86_64
libreoffice-help-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
018a3542c1c365d82b6e4310f0b728e9e50cb951ee0978485c34fcd98aec0151
x86_64
libreoffice-langpack-te-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
02c0ad14a8d61231a2c9132f294e326a33601935b044d1c34d264527c5f9fee7
x86_64
libreoffice-gdb-debug-support-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
052d16ffaff54ec85bb5cc631eca4f384bbbc41eb980277ae8a12059388fa2a7
x86_64
libreoffice-langpack-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
054ee7689f04db6c3825e029906ed61cb83fa1facacac7b0902e231667d74260
x86_64
libreoffice-langpack-as-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
0d9aaded1578511b3db47a75348aed3c9006e2733a87ef5f1aaf74aab26a47c8
x86_64
libreoffice-langpack-zu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
0da294784d2562ece0f6004b333c66aa1e7f70ae82856dd557b8673611f95e92
x86_64
libreoffice-help-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
0e7c9225f7290b2f652ee5d26eb6f521a704af4b625bfe5f77ce89e80c8dba49
x86_64
libreoffice-langpack-pa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
0f54544571dbc6a4fe097b4b63381df8811296330fea15d9552ddda804f5b0b8
x86_64
libreoffice-help-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
100762f87f31c343801b331a2e2e91aad0eda7298ee6232de13c96f4d0bd241a
x86_64
libreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
11c7a68835b2c6489c484ef58ffb38a70ec72b3ee7742b2d6edd022046fca5d0
x86_64
libreoffice-langpack-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
13336d4a98db853d44a57bb5edffd1c20faf78bcfea1ce180c64e4d3904bdc88
x86_64
libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
15a91b043968eb85aa530e4890029a4d4c353f8787ff3434d81433316881ed8d
x86_64
libreoffice-langpack-ml-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
176fbe94aa2bcf78952aec00380de7f3a63a929f97e15fcdd08d244ca4fb6d82
x86_64
libreoffice-langpack-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
1ad04ec730c8ce94a2f2bee5f4073d63968795989deec496d44db7502cc521a5
x86_64
libreoffice-langpack-ts-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
1f484d38a180fcfe91bad0f82b910d9be330777e22f95af420b90f2418c03b7f
x86_64
libreoffice-help-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
1f9316d1a0ccb900bc2977a26e6f4907e4b387e00b9c204429abdba25c57fb02
x86_64
libreoffice-help-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
208fa44ef20688758377e04fdfb8fc926601e33f9e5e397266c324f4a94482b0
x86_64
libreoffice-langpack-mai-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
213370801d5866c62eaecead24965f82858408dcd71b434dd1f7611928ead013
x86_64
libreoffice-langpack-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2138eadb34db088d3f900eff60d9febd90f1a08fe5c58dda6f13ab21f552db9b
x86_64
libreoffice-help-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
23152658bee96ec2da7a8f6a6c4d1b7a61e1961d05b8d68724794d05f6074e17
x86_64
libreoffice-langpack-ss-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
23f50d1ca1a8def16cd1c343e42cc86ac2bab1ef63fc1b596a3920ed97ee581e
x86_64
libreoffice-help-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2431df8d97ee00b3260236df18b6b157ada4cedfc27ffed1dbf4fbf50a244b47
x86_64
libreoffice-langpack-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2b8675e3451b828ca795f8d39497f9573827365a504af8d99cedbdcbcd301a8c
x86_64
libreoffice-langpack-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2c9475c08c6292f90ca90da5483c9e0f6c78dcef8a2c19778a02209eeb74b6a8
x86_64
libreoffice-langpack-nso-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2cdb9370400eaaaa5a5fa879b295fea54edd55a8d271969218ed62844c79e947
x86_64
libreoffice-langpack-af-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2d3e29f6d6b4d4976cc4ee7a45f0eeb3deb9ba8b33254fcd0915d9e0e44e7432
x86_64
libreoffice-langpack-xh-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2d6c2a376d16fdec8fe6152def1cfd838b70ffdfab93bcdd6f66c15bca45f959
x86_64
libreoffice-langpack-br-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
2f61eec75eb12a25d78f69234e981cca54f6369e33c71ab57aaf80cbcd4d821d
x86_64
libreoffice-help-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
321350a6b6f0be10afff969f7ab21150c07300c12780d5dd9391eed6e3080f0d
x86_64
libreoffice-writer-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
3250eb6bb6a33390743109532d794484cebd6184f8e292b4b804fa1f32336e6f
x86_64
libreoffice-ure-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
34e233b472da2826e3ef3ac0b15b85ef5fda778a0b9e8d4bd01366670fe3b41c
x86_64
libreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
37f1df1aa48fe6c3f035de125632663481fab581bb420fa3d1cfeff73ab0e23a
x86_64
libreoffice-impress-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
38d403960ddb5e50e09edf4b2bd15de6d8ce3cb25b88090ba8239c6ad9ccc9e0
x86_64
libreoffice-help-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
3abfe5f82d8b39fef98ee2c25b0a18fee2659790308929cdcbeeee8644a9ed18
x86_64
libreoffice-langpack-fa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
3ca910961c6995008893b09d9b200396fd51a7b6e585fd7794472770ea2e1e61
x86_64
libreoffice-langpack-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
3ff4e39c6dc019c10b6e2d5ac5e411919215e779553fe24a6342b588f2c68275
x86_64
libreoffice-help-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4007bb7109e14dc9437c121ca2409c53ece35ed19e3a35626f33adbb097df661
x86_64
libreoffice-langpack-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
44727837541e03a72334fc8551ec6d359c1014c668239fef8bf35fbbb4758d12
x86_64
libreoffice-xsltfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4634cd46051e89d34a722e9ff60dd0868620765c1adc8a0c7bcc970d216bf1ef
x86_64
libreoffice-langpack-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
486777449fa6a7eccd8718fa7454f9a44be4a5fb8ca1d084286c77ec8839ddc7
x86_64
libreoffice-help-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
49228a515d952043612158b386fa6f548114a2b8a40db324eea7587339939678
x86_64
libreoffice-langpack-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4a86efbd567cdc34aaa695a28803fc3ffaa6db7b2b36673c9e09426d2a87f235
x86_64
libreoffice-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4ab8472228b125b5b57c0136c3f1d2436c36e1ffd5230fb36f52bec133210c31
x86_64
libreoffice-langpack-fy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4b04efc3250a0d624b0609e8860507ea45fa14521f511928e932d05e0598268e
x86_64
libreoffice-help-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4b22955e71f1e2e2143e266b6e5deca60d2e6fb0e2cee3f7e25f3d1fa8d32aff
x86_64
libreoffice-help-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4d10b28b941526b06a34d5c57f2c0cce936ed1f95a40ecfe86c0870379c0299c
x86_64
libreoffice-help-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4f66b5a02a0a26d709ab3f05f42121ac220c6e3e5135d0260c24695bd0ace526
x86_64
libreoffice-langpack-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
4fe5e3ea1ab8dabdd646cc38423cd0894073557e3adb15ae4c0b05eec471dd61
x86_64
libreoffice-langpack-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
52e39d3e1ff4e6977a995041942e528155c90387530efef63bcee79af9a8d0b6
x86_64
libreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5318b55f79a3af8aadfe60347d3f5aa5f7ec5a69ee69c43534e5885a52b3f610
x86_64
libreoffice-math-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5364dc633239a50cf3765efc0888b4909cd43f3aca0636ccf02b463f2166acda
x86_64
libreoffice-help-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
568dad5dde027aecb61e5b9be490083fa0f407b7a4531674c806a97d042ef73b
x86_64
libreoffice-langpack-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
595f6626947f43f95058518d4fef051d958ef03f1dffe04512389657b6072131
x86_64
libreoffice-langpack-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5b37478658197aedd0b6cdf2d6399676e917023469a515e0af0be66102bc4ed8
x86_64
libreoffice-wiki-publisher-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5b96e67a6719d3315badb05e92daa0fec33a7164ae2992c34da2fbe4f67c3f7a
x86_64
libreoffice-langpack-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5bbd1f1a000b311023d00a574eac732e33edaf281acbd2154f5f45dc85ec1c32
x86_64
libreoffice-langpack-st-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5c3823ae102770922ed12e7134a0d5c5faa816676e6ad26e537962cb6dfabeb6
x86_64
libreoffice-langpack-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5f16e3c1319833c460a02b2cc95a6eedc06a8ec0064d0598b82fe7ac6fecc2b5
x86_64
libreoffice-help-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5f2913182c73c74a8c06947a5f5d71ffbfcdb187ca4368da330caa70cb686062
x86_64
libreoffice-langpack-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
5f5c1290c20fe787c2ab1605fad9676298a77d360f0b8a568ad56f966b2c8d00
x86_64
libreoffice-langpack-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
60a4eb1e9b4a3afdcaf2af6af050aa8749f2a5b5c1c82eadd7ae4ac9b6b80349
x86_64
libreoffice-langpack-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
66651cf8963e3f18e1fce8d91427390c10f199c98269e46443b537057f245d8f
x86_64
libreoffice-langpack-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6817ddfea373215e07830c8b20ad4a0ede28f57ca0dedc5060876336501a4ca4
x86_64
libreoffice-help-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6920b80a577b8bd2902d5233f63bfc82fd6eb81aafbe4ddae705c5831310c4dd
x86_64
libreoffice-gtk3-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6ac2d7e4d64f49397686824691ff2a8bd370758ab213a1e3da1ca4e697789c60
x86_64
libreoffice-langpack-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6c623028336ad803416e87e863479643c913c691ae8e91d9012f0647319d3866
x86_64
libreoffice-help-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6ca8179d9be1167e671898ac06b7e53e38eedad8bcb34fdef7d3cfe623eedeb9
x86_64
libreoffice-help-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6d2c7262c0a5d3d3f56290f350fb73b00c933f32f5c0c1d3157f0d64db07324c
x86_64
libreoffice-help-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
6e03eb27f4d3a161cf48be2c425266eeca8dc282f2202b16667de54632aa8714
x86_64
libreoffice-sdk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
72cc8e991348521b4111021d4584447f1ebf2307fa4af7ee105e402a692b4590
x86_64
libreoffice-langpack-kk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
753a02d8f7f5598c92ac479d9dc70548ffbb05cd518169e9a35e3dae9233a83f
x86_64
libreoffice-langpack-mr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
7890e7f68f8b436f9cb153d63805cef73eb77115393c7a9e7a4dc127b8ca358e
x86_64
libreoffice-base-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
7a975425d637d0436708c0d9c57808f0675f1127e0718b1facaf4a0925fb443f
x86_64
libreoffice-langpack-kn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
7d1126b231c7467867d8db717875277aa3d201a3bec8b09a03f828b904fd0af7
x86_64
libreoffice-x11-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
7f3dadb67bcaf51156fd7ea0255d907db3a2e18dba4316f6df144ed4b066ae54
x86_64
libreoffice-help-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
82dcba2cf273a4cba9589a7db431e9494cafde5123073e41b8a4da370a3e8445
x86_64
libreoffice-help-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
8a5952779424150ec4d1b3a2220cd4ad9ae565cda8a848315a99575682066b62
x86_64
libreoffice-help-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
8b37f3f8ad4c541549ff897ed2468a8ef277b71481c6aded7cdd53f92f513259
x86_64
libreoffice-langpack-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
8c9a39f26a8ea62705b505b3777d0976de5c751f394ea3e1765c1bc4a08dbe69
x86_64
libreoffice-help-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
8eaa46bf9daa3a6227576bc02437554815e9f7c319c4a059fc48e968f675ab68
x86_64
libreoffice-help-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
9057a08ae7b62f44f4e548ef6b9e03bf32389590d9e971b8bcc8b1c3b0854831
x86_64
libreoffice-sdk-doc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
91ccabc01d0661103e48441130cafba8e8579734cbdefc4bab9fc1879a50d849
x86_64
libreoffice-langpack-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
934fb641b15c90ccd0c83563db1ee42ba74b0f94fadce10d42072082fff7434d
x86_64
libreoffice-help-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
94f2244ec4d82d22f4e433212c183fe90b296b6301ab53d16906621f5d783bc7
x86_64
libreoffice-langpack-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
9f5e555e062708de2690c742b63b48eb9d98ebe325519dee4f3df781675c6bcf
x86_64
libreoffice-help-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
9f6587125c06cfeaf0535ceff16f409ada5d0edd1d0b1f0c1e4ba93c242667e1
x86_64
libreoffice-langpack-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
a0d5d1532d324247ff24c67ea0fae7f595cab349758fa45d8676062f5d8da6aa
x86_64
libreoffice-langpack-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
a4e8bb297d33e2dbb223af4d5a4fc66b4b4521d759936d50b05acd4e834f17ef
x86_64
libreoffice-help-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
a6f0dfdabeb9a716da7541e5a25aef4e9098e13f576d16cc981254af2c4f81d2
x86_64
libreoffice-langpack-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
a845c294e16f9735577da66dae2a7d30adc518e2fcd14e0e8a29ad2e13b95b0f
x86_64
libreoffice-help-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ac31823c77344a6f7c3fe5e69bd2bbbb694c09fa03856f6a41907695886cea91
x86_64
libreoffice-help-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
aca3077ddaaf8af03dfaa06aa50247b10034e99067987ed5d4b2b791d0c0e069
x86_64
libreoffice-help-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
acb2cabe4960f74e5aad004af0160d9a3f2def0de4febcc66bec98a83ea283b4
x86_64
libreoffice-langpack-tn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
adb97560a21f09dfd7498758784bdfa13fe8b6de95a1f928911a6b1931e2630e
x86_64
libreoffice-langpack-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ae8d7715445ef5ced6e91ad4d3e10af0f196029f38b73574ff076cf91e0bf992
x86_64
libreoffice-help-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
b10dfd317fb04ecabbcc48fb7ea8b146c9de08bc62bb978e4858db6e53994119
x86_64
libreoffice-langpack-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
b1545f06020ec360a24e30997d11d7f725c49686fba00119c2d4c22a313a5d79
x86_64
libreoffice-core-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
b65c947724b2c2b75dfd547eaf7e3708cf8760d006a4fe3795d79ed5e020a24a
x86_64
libreoffice-langpack-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
b8bef8bae5eba9bdd95e2ac9be3ec8deeb912e38abd88775ec8a60e33216ed79
x86_64
libreoffice-help-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
b983eb46cb6062f02417e48c2e4b027865b05ca846c47bed835bd60b3ddb12de
x86_64
libreofficekit-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
b9bbfd51c1f74c68f7603046fdce24f99676d5ad397c9762a83fe4204af403a2
x86_64
libreoffice-langpack-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
bb83cf7dca9b2724cb885b4b5e89832f0ac7c3208017b9e14de4a42d9fa5e440
x86_64
libreoffice-langpack-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c08309cfe8ce5568d82df0f117ea03822395623e0f3eb33ad961c54ec3e77876
x86_64
libreoffice-langpack-th-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c22bf77ad73f1689032857ee7e08e994fab333485db28161241bd8515fc600b7
x86_64
libreoffice-langpack-ga-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c3b54f6a425132630766ae08ce9a2bd88a3f648d99c951a9d21c2f5b48ed15f7
x86_64
libreoffice-help-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c543ea91ca4fbafa0f20ea5b4a457d1ea1ce84da406f1c827431968ecaf032c9
x86_64
libreoffice-help-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c5fa421d1950a4cae9265436572766f4c7c93889f5f5842e7f36b38225e48c51
x86_64
libreoffice-help-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c63dc5a7e9004828af4008911c59eb0c19553504946463138a7bfb84111999c0
x86_64
libreoffice-draw-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c6ce74f4d3f36a2948a860b9132e1582c8776b20762ba1f523fb6653fa8b1212
x86_64
libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c86c88aa2267834fba479ec7d22269c4307132e7e22d484e35759707d09b30d2
x86_64
libreoffice-langpack-sr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
c9a5f3d90f6a128816a57302cacb1d1b8cc9552a32470d7a4c88fdd0b59647df
x86_64
libreoffice-help-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ca1803056b42983d7a8498c1e5624624820a2c53f59ab43992c7d78297ca9c7e
x86_64
libreoffice-help-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
cc088f4eb1c87e92a816ecdd0b17dd05788dd3d7b12954f0fbfa86c455d1409c
x86_64
libreoffice-calc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
cd75db291e5a0c6a3b2f4452977b454cdda30acc38a29702c901dd1fe7661ed1
x86_64
libreoffice-help-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ce51d1bc971913057b41be57ef482cbc66de9fe5d0f3e163b2a79368a8f10f64
x86_64
libreoffice-langpack-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ce9380f7506d293eb594b65abbc0718372e47467d01b97753a5bb01a66423c08
x86_64
libreoffice-filters-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ced3bdf7f1dcc2a32474cd569fe23fc821200d78ac94cfe88b12f658040df6bd
x86_64
libreoffice-emailmerge-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
cf8cf5e9db71e229a71525198573bb0223bab7622573494e5a5036f3da1703f8
x86_64
libreoffice-langpack-cy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
cfd655e3d0852478f19160f486790ac616452ac7e3610399b24f4048f597dcdb
x86_64
libreoffice-langpack-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
d16d791f9edc96846ba7cb9a8bee8149030bbd95f8a46bcc27f0bcc1a8536426
x86_64
libreoffice-langpack-or-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
d5ae79ae48d491bd43c9326429296c28feb29a8273644ec145a6a80a9081f738
x86_64
libreoffice-help-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
d84c39c5bacb11aee3951cbfd78bc72f4296efd6311d2160877bc0aff808b88b
x86_64
libreoffice-help-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
d880d2c4d8b609f988d9bebfac7886680840e365df82881a2ab5ab7d0fdfbc67
x86_64
libreoffice-help-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
e1a34dbd814c71ec48ba8e59e0bbd57385a2272e0ce59f2c6d857de2c7097255
x86_64
libreoffice-langpack-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
e36faa2ac2f607f8656d6fdf9747fcbe770eab44221236937ec7a4b099c88d18
x86_64
libreoffice-help-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
e92a90b0e0a896b754091f29625b0562e79ef0571a733779b6489f0055ebd7e5
x86_64
libreoffice-langpack-nr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
e9703faaee72cfd4eb7d449bce4654eda383b447306585267c343c2f7cb450b5
x86_64
libreoffice-langpack-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ea0f5a6deae9b253e6019aec49bd99b43d216b6b71c70872b42055570124d6e4
x86_64
libreoffice-langpack-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ed176dd6ee0fd3d5dfef0d4084aca4ca74255d015976ee5a25a75bbc9e305e6e
x86_64
libreoffice-langpack-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ed97df5803f12f5a5814a78badef6dae48b4cc82e555fc31b9cde98825d35004
x86_64
libreoffice-langpack-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
efcbb4f0cd32109d14ae59c30d06810cc42afd818b9fc103dd03e3d40ef29889
x86_64
libreoffice-help-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
f0294fb56463b3b562204992781d9690979661b35dc9304dd3ef85e088aae1e5
x86_64
libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
f10d2da7870ffada8f5fd03dad96f1fb6a6e3e1a1f3b52095f6828f8b39011da
x86_64
libreoffice-help-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
f496f49c45e3dbd65969fff06bd07aa6cfd45adc89c178db8136ca592f6a9c4d
x86_64
libreoffice-langpack-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
fc8a03549399fc936e7c36f5a2249b001e836a94139725f97d658045e696b776
x86_64
libreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
fd791632e986155c6c97cbf292dac749d1af106f2982f51b957a6151a51ff407
x86_64
libreoffice-langpack-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm
ff0c5796285951ad9d02e789188cfe15deb162484ae82bbc71c9ae735e4c0e31

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3835 Important: libreoffice security update


ALSA-2024:3837 Important: 389-ds-base security update

ID:
ALSA-2024:3837

Title:
ALSA-2024:3837 Important: 389-ds-base security update

Type:
security

Severity:
important

Release date:
2024-06-14

Description
389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base
packages include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.
Security Fix(es):
* 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request (CVE-2024-3657)
* 389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c (CVE-2024-2199)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-2199
CVE-2024-3657
RHSA-2024:3837
ALSA-2024:3837

Updated packages listed below:
Architecture
Package
Checksum
aarch64
389-ds-base-devel-2.4.5-8.el9_4.aarch64.rpm
084dc1ebc5e8c7c19a509e104be0b17715f1763d1e86d7320f256def5bfa72be
aarch64
389-ds-base-2.4.5-8.el9_4.aarch64.rpm
529886fd0edaaece46c1e3ee31a4ba096af6a5ba7e2b3e5b214f0d342bf96886
aarch64
389-ds-base-libs-2.4.5-8.el9_4.aarch64.rpm
5e47a84a8732b226add7c1d7245b80273dc699a37d72a30cf96c93aff4fb57b1
noarch
python3-lib389-2.4.5-8.el9_4.noarch.rpm
13a71cd517eeffda1384aa1a720f66dafe47f1f2d381a2f852010d50b9d829aa
ppc64le
389-ds-base-2.4.5-8.el9_4.ppc64le.rpm
68e8bb19289ed67e23392626626a8f965b344d524ff52ad5678f4ea081c5fca4
ppc64le
389-ds-base-devel-2.4.5-8.el9_4.ppc64le.rpm
9a7baba9fbee59a744a7f1ac2e65d3f56b44ab6333c46451e37d7da96057906c
ppc64le
389-ds-base-libs-2.4.5-8.el9_4.ppc64le.rpm
b4b49010ab96f5ff6a273567ea4050977a1536c3c6cb29977a93cbcc12bbae54
s390x
389-ds-base-2.4.5-8.el9_4.s390x.rpm
346ac74217f783d72d897610316d4b4211c25539fb7bec443305e7e678618c6b
s390x
389-ds-base-devel-2.4.5-8.el9_4.s390x.rpm
9d3cb10dc814d7e80e7ad5747c47f666e9cf259e110b460aabf7acb7bf951fd6
s390x
389-ds-base-libs-2.4.5-8.el9_4.s390x.rpm
9e2c5a8cefc468c41955f1d424d4fe22bf16ba56d4b7dfe911f5b462cd2c7de6
x86_64
389-ds-base-devel-2.4.5-8.el9_4.x86_64.rpm
812c9b72d1e358437a2255567e38772b87b0164d1e79dba3bdf2f7c67bb43ba2
x86_64
389-ds-base-libs-2.4.5-8.el9_4.x86_64.rpm
8589fbaeff803fdd82376b3116b5b23ddc0bd70f4730ff80f07e844c78b0f799
x86_64
389-ds-base-2.4.5-8.el9_4.x86_64.rpm
a881e73e5afbbc95cb8fdffdd72011bab6e297cbb0c159cad546c623dd346c42

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3837 Important: 389-ds-base security update


ALSA-2024:3838 Moderate: ruby security update

ID:
ALSA-2024:3838

Title:
ALSA-2024:3838 Moderate: ruby security update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby
(3.0). (AlmaLinux-35740)
Security Fix(es):
* ruby/cgi-gem: HTTP response splitting in CGI (CVE-2021-33621)
* ruby: ReDoS vulnerability in URI (CVE-2023-28755)
* ruby: ReDoS vulnerability in Time (CVE-2023-28756)
* ruby: Buffer overread vulnerability in StringIO (CVE-2024-27280)
* ruby: RCE vulnerability with .rdoc_options in RDoc (CVE-2024-27281)
* ruby: Arbitrary memory address read vulnerability with Regex search (CVE-2024-27282)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2021-33621
CVE-2023-28755
CVE-2023-28756
CVE-2024-27280
CVE-2024-27281
CVE-2024-27282
RHSA-2024:3838
ALSA-2024:3838

Updated packages listed below:
Architecture
Package
Checksum
aarch64
ruby-devel-3.0.7-162.el9_4.aarch64.rpm
75f5ed7d6928627dcd3fa39a96a31fb32748294cfd53ca033a8d95778761e444
aarch64
rubygem-bigdecimal-3.0.0-162.el9_4.aarch64.rpm
7fc3809c1cad50296ac844e0a6c44c89b66bb35fbad4b350fd1e199eb03c413e
aarch64
rubygem-psych-3.3.2-162.el9_4.aarch64.rpm
8bd83b2ab2bfd5ce9625ca5f58fb3eb35f31e97829da3be63887266a7f365336
aarch64
rubygem-json-2.5.1-162.el9_4.aarch64.rpm
abce0e5bea00b7b4863889a59edef83784b31eca7a8008162e9e43d8aa9a3142
aarch64
ruby-libs-3.0.7-162.el9_4.aarch64.rpm
b973d523cc473784e011824e8553d3717bec909ec4089da56bec30fbd9d9655b
aarch64
rubygem-io-console-0.5.7-162.el9_4.aarch64.rpm
d8d80d147dcbcc5eac953434e652148404a2ee0ef59448c8f781dfa0dd03c230
aarch64
ruby-3.0.7-162.el9_4.aarch64.rpm
f1e4f2d54e6f162e064006921ae7a8bcebfe70b08ff526dffe7d74cb187c9e20
i686
ruby-libs-3.0.7-162.el9_4.i686.rpm
293ce88da73c5284fe01817c33be9df8b5d15b335207afb32c4acac3ae3f0903
i686
ruby-devel-3.0.7-162.el9_4.i686.rpm
2d5ff7c1f89aeb3ba53a1943741603444c6ef6bceae8f70f576d0b19a932ee08
i686
ruby-3.0.7-162.el9_4.i686.rpm
8ce9b5e85bef1835de9a0887d79f7a2833d6bc67f1570142c9f2cbede241d602
noarch
ruby-doc-3.0.7-162.el9_4.noarch.rpm
08fa7f7a8c78fdb7c1bcc7a1c92de0956e0c4e18dc0c8953ef596a1a75bec22b
noarch
rubygem-rbs-1.4.0-162.el9_4.noarch.rpm
0bfac6c9da7968b64d54a690969dd309c9b0150643e757efe6dc85ddf5c357d7
noarch
rubygem-irb-1.3.5-162.el9_4.noarch.rpm
1a34a95184a16559ec775224458fbb4e5d7eafa8b02c14b4d4de241a4ca24669
noarch
rubygem-rss-0.2.9-162.el9_4.noarch.rpm
1f466276d00158edc966eafaf20af5d2d8a47c474fb3cada1c487659c8046b4b
noarch
rubygems-3.2.33-162.el9_4.noarch.rpm
347e4dc030a5241683a27f18c647f3fc0e7dbc9bc5e785a0da30335cefdefacb
noarch
rubygem-rake-13.0.3-162.el9_4.noarch.rpm
35b188eebdbd09683b30a8af5a3624c9964b3fc780c7d77b6583461424e5224b
noarch
rubygem-bundler-2.2.33-162.el9_4.noarch.rpm
3f4a2346edc0c1c3446d3c66bd2ba64ab24f0742412b59c537f08239a2dfd5c8
noarch
rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm
530717f0a8bfbc3fb92b8b8a71d3926c0f2f55b22c1488d92b58cb5635b99891
noarch
rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm
61efa2918d01d92c6a737ab7b3dd698635ccdec9026edab5146425418db962b6
noarch
rubygems-devel-3.2.33-162.el9_4.noarch.rpm
8f176439e95a09833a724cde74b7c078b093659ea59454aa38b5f428c8f73480
noarch
rubygem-minitest-5.14.2-162.el9_4.noarch.rpm
a78beda206af7255e4d33f11d78b0a9c1fa541abafcfc7741c0fb00104fe3a80
noarch
rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm
cf9abec31ee790b95caeb7f3611af2fbc5682a93248f60c4a6f5db1bcd237bc2
noarch
rubygem-rexml-3.2.5-162.el9_4.noarch.rpm
d0278393db1ac1c2f56329b1d47402c84a38afdb0e76f78638b80f071db40dfd
noarch
rubygem-test-unit-3.3.7-162.el9_4.noarch.rpm
ecfdbb201207f939bafee5ce30ab3977262636e2f73b28218e6d63628828dc5d
noarch
ruby-default-gems-3.0.7-162.el9_4.noarch.rpm
f6809eb4fbdc71511e0819d5b7b419c0f51d8e2ddaa37a2c79e09159f9fa0586
ppc64le
rubygem-json-2.5.1-162.el9_4.ppc64le.rpm
7149d9ec31c6638dc584884efb606d2d5abf830d3a93249d15c4fd376706630e
ppc64le
rubygem-bigdecimal-3.0.0-162.el9_4.ppc64le.rpm
81ee03b8834b504d841a5a177247542163502854bfb1daff7b91b90ba1305053
ppc64le
ruby-3.0.7-162.el9_4.ppc64le.rpm
88502e5b06de51c586f49217a5c42ae48e1deb06be3cdde2ab79ab471b7345de
ppc64le
rubygem-psych-3.3.2-162.el9_4.ppc64le.rpm
8cddf85f84ee2460593d6452e6570d7803e74361d804701c329edecdc2cf997e
ppc64le
rubygem-io-console-0.5.7-162.el9_4.ppc64le.rpm
9885987015b574ee2f33b8f1c25003463f29a544b457808a438d11011e718aa1
ppc64le
ruby-devel-3.0.7-162.el9_4.ppc64le.rpm
9a4e48976cd2494217758d03e155779f64d3fe072f90c18c1cc66b68252c9d30
ppc64le
ruby-libs-3.0.7-162.el9_4.ppc64le.rpm
ffae6013db17d9c11f889dd81d1291381a31d52f7097ca697ce0ffa0dca94b2d
s390x
rubygem-io-console-0.5.7-162.el9_4.s390x.rpm
2707bcba6bca49f50d2aad7e9f4c0bcd336dc8f9f640267c6bc3aaa1a0bfa411
s390x
rubygem-psych-3.3.2-162.el9_4.s390x.rpm
2f3bf458cb41bc24aca18ca4b2881d13220072c0de25a68c1adb807e13189d8b
s390x
rubygem-json-2.5.1-162.el9_4.s390x.rpm
3923138897bf64417f2978c11b0fb8645af44ab568a5db9565f5cb1e23a43f23
s390x
rubygem-bigdecimal-3.0.0-162.el9_4.s390x.rpm
719faf48a4e1392e055986f296054ba7954df2d0dffed24941bd6e862c067937
s390x
ruby-libs-3.0.7-162.el9_4.s390x.rpm
bf43234f913a0e87e76e4fdb3e20d33c522f436df23f982a30f86027dc2a6b4a
s390x
ruby-devel-3.0.7-162.el9_4.s390x.rpm
e85dbd297deb15872efa7bfe1b3d9982cf3af62047faaca533cf2d705f84c40f
s390x
ruby-3.0.7-162.el9_4.s390x.rpm
eda6795ddf6af1a33c0d11d2aae22fc4c93bfb6459da7932b3de3b361ed573c0
x86_64
rubygem-json-2.5.1-162.el9_4.x86_64.rpm
2a5a33a74873d4464a9455f07be1e989a7bc499368cde6c646f47d10b89dc74a
x86_64
rubygem-bigdecimal-3.0.0-162.el9_4.x86_64.rpm
3f2764590aa62c313ca6ab1c474daee87fcac040f6c35f70296f641c16dd847e
x86_64
rubygem-io-console-0.5.7-162.el9_4.x86_64.rpm
66c0f8191b06510ad9941e2815051a6d2d296dd61590658b417276f5d3d8bfbb
x86_64
rubygem-psych-3.3.2-162.el9_4.x86_64.rpm
78754e73e62b4de8e98fd29b89a29d76365540f20f001eda7dd61a977aa334b0
x86_64
ruby-devel-3.0.7-162.el9_4.x86_64.rpm
abbfe6417747fd29c12c260b32ee718af3c50eb3285a833dc6180600a4211041
x86_64
ruby-libs-3.0.7-162.el9_4.x86_64.rpm
d4239d1798ea18f74d8103221ebdfb86bbd90572bddd4bb4d4712ff27451c0f8
x86_64
ruby-3.0.7-162.el9_4.x86_64.rpm
eb7f945c8e3ad14aeaa027be6551828cca5f8cbbbf8f8317c82ab6edbdb53d38

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3838 Moderate: ruby security update


ALSA-2024:3842 Low: c-ares security update

ID:
ALSA-2024:3842

Title:
ALSA-2024:3842 Low: c-ares security update

Type:
security

Severity:
low

Release date:
2024-06-13

Description
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
Security Fix(es):
* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-25629
RHSA-2024:3842
ALSA-2024:3842

Updated packages listed below:
Architecture
Package
Checksum
aarch64
c-ares-devel-1.19.1-2.el9_4.aarch64.rpm
8258f787d15089e2f937a903bc2ae09f6f165ae7a443452a28c8f1464dd0e6ec
aarch64
c-ares-1.19.1-2.el9_4.aarch64.rpm
8e8be6d0d52f949c34c4843ade7dbed1a16d2c35eb9e03cb542844b605d43f04
i686
c-ares-1.19.1-2.el9_4.i686.rpm
0c015faea25e85c2f024a594c619c75cefe84cba77c82a315f4b43f728a57d3e
i686
c-ares-devel-1.19.1-2.el9_4.i686.rpm
8f9e5a66f438a60a9b242f985f4a9e66dde54292a82df8c37686295982ef1970
ppc64le
c-ares-devel-1.19.1-2.el9_4.ppc64le.rpm
5effee3757d2e41e4f3ed660e336cac2c90a2e9c63882661cd7497a0703d3aa9
ppc64le
c-ares-1.19.1-2.el9_4.ppc64le.rpm
d53cd4f7d9980159ff78d6f8ef2e295d19cb7e6ae59dcdf9bbbc9be57fc312f2
s390x
c-ares-1.19.1-2.el9_4.s390x.rpm
2e93167112a4872359edfb97e19a2b509d4e91d0a077e885e8bdeb8eb6e57442
s390x
c-ares-devel-1.19.1-2.el9_4.s390x.rpm
74bc85483b802e649da4f96130036ae843c9900640919ca65b9e25f3754786f7
x86_64
c-ares-1.19.1-2.el9_4.x86_64.rpm
759d2347c7912d7638c851b9afc5aae532569328787f64c5ed97beac09e31723
x86_64
c-ares-devel-1.19.1-2.el9_4.x86_64.rpm
7fdc30208754d3a6743820e89932ebaf829c4c2df6311dde95659ab243ec0799

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3842 Low: c-ares security update


ALSA-2024:3843 Moderate: cockpit security update

ID:
ALSA-2024:3843

Title:
ALSA-2024:3843 Moderate: cockpit security update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more.
Security Fix(es):
* cockpit: command injection when deleting a sosreport with a crafted name (CVE-2024-2947)

References:
CVE-2024-2947
RHSA-2024:3843
ALSA-2024:3843

Updated packages listed below:
Architecture
Package
Checksum
aarch64
cockpit-bridge-311.2-1.el9_4.aarch64.rpm
0e402029d5e5baed9169ca7e3ed3796e67890c23060436551c9f6aa6faeb2559
aarch64
cockpit-pcp-311.2-1.el9_4.aarch64.rpm
40f65d32d9ed4317912629d45ac359bfbfd5e21bb34d69969a97b3e5428c4a9a
aarch64
cockpit-311.2-1.el9_4.aarch64.rpm
b1a73f563b246ea7793e4fadd0ba238172d2ba77659ceae2daaf1d4bd2de17bb
aarch64
cockpit-ws-311.2-1.el9_4.aarch64.rpm
c8733fbd282dcadf1e20357179f38bc8bda1c936f966b59082b9ff6ea7efe48b
noarch
cockpit-system-311.2-1.el9_4.noarch.rpm
0b6c5162e712cc0439838dd40e86dc8912d79e6315bd9c9c680625b995c21efa
noarch
cockpit-storaged-311.2-1.el9_4.noarch.rpm
76e5c124290b224d819d5972ea581ed9d4052781b70e0fda74d8928cfd15a193
noarch
cockpit-packagekit-311.2-1.el9_4.noarch.rpm
84700784182c44b69c2e4e620d94e50da125720aaff9f5c88336d5bab327e19f
noarch
cockpit-doc-311.2-1.el9_4.noarch.rpm
86357b0231f081824fb70b7cd8f07ef710e4b4dfd63777a38de238aa314236c5
ppc64le
cockpit-311.2-1.el9_4.ppc64le.rpm
21681c62ca440960750e4b339d2f9ac25df7a67bb8c22308de1b270c8d54c3b4
ppc64le
cockpit-bridge-311.2-1.el9_4.ppc64le.rpm
b367eaf902daac8ba45dcf5f234d3ffcd4a1380aaec6293ae8e5755e88556fda
ppc64le
cockpit-ws-311.2-1.el9_4.ppc64le.rpm
c173d2a5f1b83c79120300729158b3b985aee2e951c538c036b3f69308cd0d4d
ppc64le
cockpit-pcp-311.2-1.el9_4.ppc64le.rpm
ea7f6fc284559f9facaf83a7cad94e913855b7375de564e0f4636282b14cb8cd
s390x
cockpit-pcp-311.2-1.el9_4.s390x.rpm
118fb87b978fc9eb2161f3d1d4d06ec6a77928f8f65c39b44b952c75f1d45771
s390x
cockpit-bridge-311.2-1.el9_4.s390x.rpm
3516ebe5c9c1076df6ff8ba5db5f62352f776a7ddc517b8c4d743e1e841e682a
s390x
cockpit-311.2-1.el9_4.s390x.rpm
885ec0fe636b5227e3cabc3a7fcdf5afbea9ba48f719b77d53bba0fee2005dff
s390x
cockpit-ws-311.2-1.el9_4.s390x.rpm
f9563ff346fde71cbea487b4252b336de23089435dcf793ece5bfca1182c3750
x86_64
cockpit-ws-311.2-1.el9_4.x86_64.rpm
4cacecacd0ecec951adaab3ef8b3757cccd3387cf032f1c373ea6363506e0143
x86_64
cockpit-311.2-1.el9_4.x86_64.rpm
53b46953d636ca9aa9f8a46ec460a8fb7b5df3afa20024e23fd7f9d677e49897
x86_64
cockpit-bridge-311.2-1.el9_4.x86_64.rpm
98a2d05daa91ecb3d470e9f775fba04277bfb6b86f6cd435f2b5b605d2a856c1
x86_64
cockpit-pcp-311.2-1.el9_4.x86_64.rpm
fbbc9a7d1076662394a743c9f53afd17e5933d123665a7ebfcb69f85bb40bb80

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3843 Moderate: cockpit security update


ALSA-2024:3846 Moderate: python-idna security update

ID:
ALSA-2024:3846

Title:
ALSA-2024:3846 Moderate: python-idna security update

Type:
security

Severity:
moderate

Release date:
2024-06-13

Description
The hsakmt packages include a thunk library for AMD's Heterogeneous System Architecture (HSA) Linux kernel driver (amdkfd).
Security Fix(es):
* python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() (CVE-2024-3651)

References:
CVE-2024-3651
RHSA-2024:3846
ALSA-2024:3846

Updated packages listed below:
Architecture
Package
Checksum
noarch
python3-idna-2.10-7.el9_4.1.noarch.rpm
466dae94af8101d05da26c89ac5e6cfdb2488f4e324c03eb856c034084d0ac7d

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:3846 Moderate: python-idna security update