Rocky Linux 762 Published by

Rocky Linux has received numerous security updates, such as webkit2gtk3, thunderbird, skopeo, podman, mod_jk, containernetworking-plugins, rpm-ostree, golang, firefox, python3.11,.NET 6.0,.NET 8.0, OpenIPMI, glibc, microcode_ctl, python3.9, kernel, python39:3.9, and go-toolset:rhel8:

RLSA-2024:8180: Important: webkit2gtk3 security update
RLSA-2024:8025: Important: thunderbird security update
RLSA-2024:8111: Important: skopeo security update
RLSA-2024:8039: Important: podman security update
RLBA-2024:7457: mod_jk bug fix update
RLSA-2024:8110: Important: containernetworking-plugins security update
RLBA-2024:8454: rpm-ostree bug fix update
RLSA-2024:7550: Moderate: golang security update
RLSA-2024:7958: Important: firefox security update
RLSA-2024:8374: Moderate: python3.11 security update
RLSA-2024:8447: Moderate: python3.12 security update
RLSA-2024:7867: Important: .NET 6.0 security update
RLSA-2024:7869: Important: .NET 8.0 security update
RLSA-2024:8037: Moderate: OpenIPMI security update
RLBA-2024:7448: glibc bug fix and enhancement update
RLEA-2024:7620: microcode_ctl bug fix and enhancement update
RLSA-2024:8446: Moderate: python3.9 security update
RLSA-2024:8162: Moderate: kernel security update
RLSA-2024:8359: Moderate: python39:3.9 and python39-devel:3.9 security update
RLSA-2024:7502: Moderate: go-toolset:rhel8 security update



RLSA-2024:8180: Important: webkit2gtk3 security update

An update is available for webkit2gtk3.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8180: Important: webkit2gtk3 security update


RLSA-2024:8025: Important: thunderbird security update

An update is available for thunderbird.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8025: Important: thunderbird security update


RLSA-2024:8111: Important: skopeo security update

An update is available for skopeo.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8111: Important: skopeo security update


RLSA-2024:8039: Important: podman security update

An update is available for podman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8039: Important: podman security update


RLBA-2024:7457: mod_jk bug fix update

An update is available for mod_jk.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:7457: mod_jk bug fix update


RLSA-2024:8110: Important: containernetworking-plugins security update

An update is available for containernetworking-plugins.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8110: Important: containernetworking-plugins security update


RLBA-2024:8454: rpm-ostree bug fix update

An update is available for rpm-ostree.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:8454: rpm-ostree bug fix update


RLSA-2024:7550: Moderate: golang security update

An update is available for golang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7550: Moderate: golang security update


RLSA-2024:7958: Important: firefox security update

An update is available for firefox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7958: Important: firefox security update


RLSA-2024:8374: Moderate: python3.11 security update

An update is available for python3.11.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8374: Moderate: python3.11 security update


RLSA-2024:8447: Moderate: python3.12 security update

An update is available for python3.12.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8447: Moderate: python3.12 security update


RLSA-2024:7867: Important: .NET 6.0 security update

An update is available for dotnet6.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7867: Important: .NET 6.0 security update


RLSA-2024:7869: Important: .NET 8.0 security update

An update is available for dotnet8.0.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7869: Important: .NET 8.0 security update


RLSA-2024:8037: Moderate: OpenIPMI security update

An update is available for OpenIPMI.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8037: Moderate: OpenIPMI security update


RLBA-2024:7448: glibc bug fix and enhancement update

An update is available for glibc.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:7448: glibc bug fix and enhancement update


RLEA-2024:7620: microcode_ctl bug fix and enhancement update

An update is available for microcode_ctl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLEA-2024:7620: microcode_ctl bug fix and enhancement update


RLSA-2024:8446: Moderate: python3.9 security update

An update is available for python3.9.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8446: Moderate: python3.9 security update


RLSA-2024:8162: Moderate: kernel security update

An update is available for kernel.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8162: Moderate: kernel security update


RLSA-2024:8359: Moderate: python39:3.9 and python39-devel:3.9 security update

An update is available for module.python-iniconfig, module.python-packaging, python-py, python-requests, module.pytest, module.python39, python-wheel, Cython, python3x-six, python39, numpy, python-chardet, pytest, module.python-attrs, pybind11, module.python-ply, module.python-requests, module.python-cffi, module.pybind11, python-psycopg2, PyYAML, module.python3x-setuptools, python-pycparser, module.PyYAML, module.python-cryptography, python-lxml, python-more-itertools, module.python-idna, module.scipy, module.numpy, python-wcwidth, module.python3x-pyparsing, module.python-PyMySQL, python-PyMySQL, python3x-pyparsing, python3x-setuptools, module.python-urllib3, module.python-toml, python-toml, module.python-wheel, python-pysocks, module.mod_wsgi, module.python3x-pip, module.python-pycparser, python-idna, module.python-wcwidth, python-pluggy, module.python-py, python-packaging, python-urllib3, python-cffi, python-iniconfig, module.python-psutil, python-ply, module.python-pysocks, python-psutil, python-attrs, python3x-pip, mod_wsgi, scipy, module.python-lxml, module.python-pluggy, module.python-more-itertools, module.python-psycopg2, module.Cython, module.python-chardet, module.python3x-six, python-cryptography.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:8359: Moderate: python39:3.9 and python39-devel:3.9 security update


RLSA-2024:7502: Moderate: go-toolset:rhel8 security update

An update is available for module.go-toolset, go-toolset, delve, golang, module.golang, module.delve.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7502: Moderate: go-toolset:rhel8 security update