RLBA-2022:8785 tzdata bug fix and enhancement update The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: * On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations. * A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tzdata. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: * On November 30, 2022, the northern edge of the Mexican state of Chihuahua has changed time zone to agree with the nearby US locations. * A new Zone America/Ciudad_Juarez that splits from America/Ojinaga has been added. rocky-linux-9-aarch64-baseos-rpms tzdata-2022g-1.el9_1.noarch.rpm 9745a3812425b1e823c379a76a51bcc74f8b4a7cd51b54f141cc514dda54cf68 RLBA-2022:2682 new packages: protobuf-c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for protobuf-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms protobuf-c-1.3.3-12.el9.aarch64.rpm 9358f96d580ca497ba134c9ee555f98ffbcf2d7f8ed67ae23605bbc0e453f5ab RLBA-2022:3894 new packages: glib-networking For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glib-networking. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms glib-networking-2.68.3-3.el9.aarch64.rpm bcc8c0a9c1d35804ad93aa3f6294c85e0aefc9a1152160f4a4221507d6a24688 RLBA-2022:3898 new packages: libqmi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libqmi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libqmi-1.30.2-2.el9.aarch64.rpm 06b146a88449429d92e6a4385522ffa2225ab68d58efbe56af9cf920b426c33d libqmi-utils-1.30.2-2.el9.aarch64.rpm e23fdf9f5e2c23d8ce68a313ad44fc60157ebc9bc97300f305bcde2ec593fba0 RLBA-2022:3901 new packages: libmbim For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmbim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libmbim-1.26.0-2.el9.aarch64.rpm 35247f39586d6ea922808eef7638353084ef29581760c7b85a2771751d532af2 libmbim-utils-1.26.0-2.el9.aarch64.rpm 49de27f005877d6e4282394d211ed9d6b3851f3664401380caaa7e649ae5f4f2 RLBA-2022:3903 new packages: crontabs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crontabs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms crontabs-1.11-27.20190603git.el9.noarch.rpm 24c53c308c55eacc2a6b08d06680f1ebf46cfefce444ada808249f728a04b2bf RLBA-2022:3904 new packages: fcoe-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fcoe-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms fcoe-utils-1.0.34-0.git14ef0d2.el9.aarch64.rpm 6cdc7e6eeef5f732d99fbffde44ae08e17739aa647d8747fcd1a47a9eddbd3eb RLBA-2022:3905 new packages: cpio For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cpio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cpio-2.13-16.el9.aarch64.rpm f5dfe1c4546d184f76278c84bda687f26f58fb91797ee7eb37e3359441deb20b RLBA-2022:3906 new packages: ModemManager For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ModemManager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ModemManager-1.18.2-3.el9.aarch64.rpm 9f7c3d28957525a83e4e468adc363ed7194a57bb999cb8f675012f812aacfc91 ModemManager-glib-1.18.2-3.el9.aarch64.rpm 41dd5226ad5f5bbfcc931e41f8ed2517ece1780ad0b566e6851da2dde6df0375 RLBA-2022:3908 new packages: python-pip For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-pip-wheel-21.2.3-6.el9.noarch.rpm be6ff131a6089da9271ed4f601fa9255848a7f78ea07321ba46579e347090782 RLEA-2022:3910 new packages: isns-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for isns-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms isns-utils-0.101-4.el9.aarch64.rpm 71a73431e86fa242ec98781c8d12e8e8304c2c0ecf5ecd6b4a83d8ac954132ad isns-utils-libs-0.101-4.el9.aarch64.rpm 663b601b03e2b8cdce56998e80b72439cf676f1b5917ac702d62ec50aaf707f5 RLBA-2022:3916 new packages: fonts-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fonts-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms fonts-filesystem-2.0.5-7.el9.1.noarch.rpm 99d15efb904085c385292eb10bb3c84a3f16d3cedb2c2b871756f9036e77c7bc RLBA-2022:3926 new packages: environment-modules For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for environment-modules. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms environment-modules-5.0.1-1.el9.aarch64.rpm a3acd962481eba9f6cc40b5d50f0fcb896acd9c8839955a8949a804868fb109e RLBA-2022:3928 new packages: libssh For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libssh-0.9.6-3.el9.aarch64.rpm 8b786f916495812a9866cdb0e8916509953c67842c7886e99235f16c4deeeeab libssh-config-0.9.6-3.el9.noarch.rpm 384dd2593fccb3b634cd3399de0e6db2f34087ce4c2352eb74d88a6d0fb72a48 RLBA-2022:3931 new packages: glib2 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms glib2-2.68.4-5.el9.aarch64.rpm 6d54cb8c4331fbd44e9e54faedd4ca1c9392062e083a6a7552ec79c68a778494 RLBA-2022:3933 new packages: opensc For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opensc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms opensc-0.22.0-2.el9.aarch64.rpm d08d567f87c23593cafbaa45dbb12124b5215263c53452ef662339c1290491d2 RLBA-2022:3935 new packages: fuse For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms fuse-2.9.9-15.el9.aarch64.rpm 3ac3e6acee242c2450a06d794291d24bed103fb4a24af8a6a29adbb1fea4f7f4 fuse-libs-2.9.9-15.el9.aarch64.rpm 6afc0c4f0ead22dc457766d9f38c7283d9abc326a1c59919fafc3d33ab85b470 RLBA-2022:3938 new packages: libxmlb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxmlb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libxmlb-0.3.3-1.el9.aarch64.rpm 7be34357684854f2e374302d2373673aa27c3b7de9af32dae64d4113380756c1 RLBA-2022:3939 new packages: libgusb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgusb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libgusb-0.3.8-1.el9.aarch64.rpm fbabd3dacc44d8288fb5217c7e0f19948719f5fa9d4630fc576fff251a881042 RLBA-2022:3940 new packages: gobject-introspection For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gobject-introspection. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gobject-introspection-1.68.0-10.el9.aarch64.rpm 9ee7fd55bd893578c1e19459f0704703e398e429304b3d8a5e79d8df8e2d3963 RLBA-2022:3942 new packages: tree-pkg For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tree-pkg. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tree-1.8.0-10.el9.aarch64.rpm 06134c1edef9a6d9f9a7b52339c65613f39d69d9eec2c6045673980963a78673 RLBA-2022:3944 new packages: pigz For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pigz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pigz-2.5-4.el9.aarch64.rpm e6cfc89dafaf56fe556868430554acbb62c1583db6a9ea642b0810e6cbea2e87 RLBA-2022:3946 new packages: groff For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for groff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms groff-base-1.22.4-10.el9.aarch64.rpm 242249fe1c10091f2547845aa5e5f191ac2bfe1aeb4978b9f94f5c5c21e8bcae RLEA-2022:3950 new packages: RDMA stack For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpitests, ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, openmpi, perftest, eth-tools, mpich, libfabric. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms perftest-4.5-12.el9.aarch64.rpm 4a901b45d185d0b02f96185e3a00bd0fc119d3a21028751e31c7226740ca601d RLBA-2022:3954 new packages: psacct For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for psacct. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms psacct-6.6.4-12.el9.aarch64.rpm 0de21c1db0275388067bb8109064bcafc97e9c62f2a7bc2446b1d198d4c75f4f RLBA-2022:3962 new packages: libcomps For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcomps. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libcomps-0.1.18-1.el9.aarch64.rpm 3cd7cf1d093e00521da268030319908cdd11f337272e5ba8d972f7f16684d927 python3-libcomps-0.1.18-1.el9.aarch64.rpm afbfaf60f69fd901e27a64ab65fd6672adcdba6142c4956c803263f07d82d0d8 RLBA-2022:3964 new packages: kmod For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kmod. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kmod-28-7.el9.aarch64.rpm 346919aa241296b06ed507417ae73069d19bb76a33f487a47187be74b64fd940 kmod-libs-28-7.el9.aarch64.rpm b2d9d4dab68c578b06d004627f52699a57b3bc66ca4da290f62c98577a12fc66 RLBA-2022:3968 new packages: efi-rpm-macros For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for efi-rpm-macros. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms efi-filesystem-6-2.el9_0.noarch.rpm 1df832f2148901cf079c610785af6bd3dabe33e2444e8d71b6acd5437edc642e RLEA-2022:3969 new packages: libseccomp For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libseccomp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libseccomp-2.5.2-2.el9.aarch64.rpm d3f91fdbe169fe544c24564452f63fe1c6c5fb67bb686146345850223ea1f7ec RLBA-2022:3975 new packages: json-c For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for json-c. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms json-c-0.14-11.el9.aarch64.rpm bc1f79471361fba90bbe2283630066e7d350eda78835a8317fc8d0b5db3b5094 RLBA-2022:3978 new packages: pcsc-lite-ccid For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcsc-lite-ccid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pcsc-lite-ccid-1.4.36-1.el9.aarch64.rpm accb5a68558f62a7ba3d4c75132bbb08587505d2a9e210075516a7b750223bd0 RLBA-2022:3980 new packages: python-linux-procfs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-linux-procfs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-linux-procfs-0.7.0-1.el9.noarch.rpm 8f6efe3efe52e8daaa4a9b6152be43bf4ad1e20a9bc4dc9a2e88410b72654185 RLBA-2022:3981 new packages: wireless-regdb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireless-regdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms wireless-regdb-2020.11.20-6.el9.noarch.rpm 9dcbf5d319810ba3372de865160e4e22ab1ee99ba59c5863e87eb5c995964071 RLBA-2022:3983 new packages: pcsc-lite For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcsc-lite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pcsc-lite-1.9.4-1.el9.aarch64.rpm 87f171d7f6931105be0414c0a7bd12eaa5e88ce92b844f8b7dcd8210de84161b pcsc-lite-libs-1.9.4-1.el9.aarch64.rpm 78ea8a66011c808955a798ed3d2b7d0179c996d8cc8a51ce37e341dfc1f43498 RLEA-2022:3986 new packages: ipset For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ipset-7.11-6.el9.aarch64.rpm d39d006b95a4f3ededabe80ba9a4b24a4d695016dda7d82a08df9283c2aa002b ipset-libs-7.11-6.el9.aarch64.rpm e6c74f13b81e80eb3563c1cda4f3211179358da807ebe27955a1d87ac66736f3 RLBA-2022:3987 new packages: libdb For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libdb-5.3.28-53.el9.aarch64.rpm e0886b0fc3e86a8d8185e626d30875f20db698ffd5749e3060b4872e7bfc6b31 RLBA-2022:3990 new packages: trace-cmd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for trace-cmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtracecmd-0-9.el9.aarch64.rpm 736b2621e80016a6b5e114f24f8dad5b23c5487aa79b9e3166715369641754ba trace-cmd-2.9.2-9.el9.aarch64.rpm 093a4edbac3e19c049f056262b44a7d975cea179ebd9e6c7b2efdb28a16d4743 RLBA-2022:3992 new packages: c-ares For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for c-ares. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms c-ares-1.17.1-5.el9.aarch64.rpm f4e5765c68d2fbc49e49a822e3cde1d28d301e7ed5247d86da570d1f701cc087 RLBA-2022:3994 new packages: python-setuptools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-setuptools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-setuptools-53.0.0-10.el9.noarch.rpm 6305aec8222b05c4d26232d9e55155d889b1d74da854a2039ccba11c2a37de04 python3-setuptools-wheel-53.0.0-10.el9.noarch.rpm cbd1ffc099c408f986882448c4781ec39f8145669f8eff551a931b7fe2719d65 RLBA-2022:4002 new packages: jansson For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jansson. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms jansson-2.14-1.el9.aarch64.rpm 19599e87e97cb2a712d84e0afa1af5edc9e77b4d269b917ca8bf751928954e6f RLEA-2022:4004 new packages: libqrtr-glib For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libqrtr-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libqrtr-glib-1.0.0-4.el9.aarch64.rpm 9a088cb01443aa67991c01f2308bb020c0863a9349509de1d3a320d2acf8021e RLBA-2022:4008 new packages: snappy For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for snappy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms snappy-1.1.8-8.el9.aarch64.rpm 821877ab14ad8a15a38999cab3a408145e42414c7ed7620f689e0e648d87e080 RLBA-2022:4009 new packages: libgpg-error For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgpg-error. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libgpg-error-1.42-5.el9.aarch64.rpm e22037efb56a2856af7ee66c0e6a590a5047357e7cfe303abc6a23a53753eb28 RLBA-2022:4010 new packages: dmidecode For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dmidecode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dmidecode-3.3-7.el9.aarch64.rpm 736023d85f3b61d46ea846f95075118822796f55ee458622b368863b29adf34e RLBA-2022:4011 new packages: libtalloc For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtalloc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtalloc-2.3.3-1.el9.aarch64.rpm c64517eaf533b4a39c385a72dfb68425d42a0d325257e4d1119b5ddd9e564441 python3-talloc-2.3.3-1.el9.aarch64.rpm c96f47cec90f5a1521365a8703d17194ed4fe3a23ff9ad56852c2ca199e9b99e RLBA-2022:4018 new packages: tmux For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tmux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tmux-3.2a-4.el9.aarch64.rpm 0a375820c26c824950d60da38f2baf833241ab918b1a1b5af6c0bc111970a5a7 RLEA-2022:4019 new packages: ima-evm-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ima-evm-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ima-evm-utils-1.4-4.el9.aarch64.rpm 27f6d5abf5b503c5646e75814071fbdd4336b6f44d8edbde2cec7b378e35bfba RLBA-2022:4020 new packages: numactl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numactl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms numactl-2.0.14-8.el9.aarch64.rpm 123e26eb514425e1c1059b3914d5f3dc454526b0ec84df996d695c8307c34216 numactl-libs-2.0.14-8.el9.aarch64.rpm 052efd9e914e5b07c92fc8fc3727c5839201ade4c5952b1d13819de512838071 RLBA-2022:4022 new packages: xfsprogs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms xfsprogs-5.14.2-1.el9.aarch64.rpm 79ba74b4db086a1a5e89c98d0cb63ca0725d0042b7e7b431700f942978db81e7 RLBA-2022:4027 new packages: python-ethtool For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ethtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-ethtool-0.15-2.el9.aarch64.rpm 159f9a2e4b4d13eda7a5940b224a80eecf736a6551de9833395c82b91a9da52c RLBA-2022:4031 new packages: libtraceevent For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtraceevent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtraceevent-1.1.1-8.el9.aarch64.rpm 7617eb023cbc34ef8eaad981b7552b8af68a12b1521c63bfecfe2da0b1e229f3 RLBA-2022:4032 new packages: p11-kit For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for p11-kit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms p11-kit-0.24.1-2.el9.aarch64.rpm 2115edc84ecf17aafd73ee1e61e55030ce77a2f5aee0a8cfd2c7f53612df3a20 p11-kit-trust-0.24.1-2.el9.aarch64.rpm f4a15510e60f410597da7e2bbc0cc1966cee9c3192f9f78310891d229b614659 RLBA-2022:4033 new packages: kbd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kbd-2.4.0-8.el9.aarch64.rpm 0e929be832f6976f7a450203b1fe246ba6826eaf8a334856cdb114cdd3a90d01 kbd-misc-2.4.0-8.el9.noarch.rpm 8c166eb674e0ee62ad27efedbd31ccd135ada9f958a1b845734ce5a363bb4758 RLBA-2022:4034 new packages: libtracefs For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtracefs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtracefs-1.0.2-7.el9.aarch64.rpm eb224e5bf337181b95f8260c9f688fac80da703b850c4c147cfdfbcabf6fdba7 RLBA-2022:4036 new packages: stunnel For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for stunnel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms stunnel-5.62-2.el9.aarch64.rpm 1a71eeb80adca424a0ecd389c5d0536ec7d0df2554b1c145e4849588e1777752 RLBA-2022:4037 new packages: unzip For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for unzip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms unzip-6.0-56.el9.aarch64.rpm 8f177d702462ef7b72528a3862bedbdb90ffc785ac60139a2b5403eef1991e74 RLBA-2022:4038 new packages: sysfsutil For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sysfsutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsysfs-2.1.1-10.el9.aarch64.rpm db306b06415bf60fc5b12a53ac3b3285ba5ba20f43390282efb3dd21e162e1e0 RLBA-2022:4039 new packages: polkit For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for polkit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms polkit-0.117-10.el9_0.aarch64.rpm fc1f255a4e52ff1f707bf83b4dec6e014962b2380f1e9910fb423e5f38e81d9f polkit-libs-0.117-10.el9_0.aarch64.rpm 32555adf59fd4e2400faa954d1b4dd12df01536466c261eee5921f4cd7c4a836 RLBA-2022:4040 new packages: libcap For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libcap-2.48-8.el9.aarch64.rpm 8e0be8c79358de284b2bf03182556085624b3c45f4af50a02e4f03d6e0d27642 RLBA-2022:4041 new packages: realmd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for realmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms realmd-0.17.0-9.el9.aarch64.rpm c39bec7f50de2ac703385f6306bd2794c4bd0f28e4d656a9fbb073dd8d671599 RLBA-2022:4049 new packages: cyrus-sasl For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cyrus-sasl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cyrus-sasl-2.1.27-20.el9.aarch64.rpm d12a8fa39de1489b0f6686a0cd8108ed9b0e53d491230cfc85741584be336533 cyrus-sasl-gssapi-2.1.27-20.el9.aarch64.rpm 730ece06a5ddfc4a897d757964da692a692d537cb100348861664267687e442e cyrus-sasl-lib-2.1.27-20.el9.aarch64.rpm f060a148179ba5d8b6271f43f808272c8875242cdc88ffb07d841bf368df05fb cyrus-sasl-plain-2.1.27-20.el9.aarch64.rpm 5396aacaba5995e45784dd6cc70616b4df46f81e486f5d8f902cc567a4d485fb cyrus-sasl-scram-2.1.27-20.el9.aarch64.rpm ac5d4928d773371404cd3ff4deaf62cec00ee9afc8f0c2fe3bef069ddcf6d697 RLBA-2022:4050 new packages: efivar For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for efivar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms efivar-libs-38-2.el9.aarch64.rpm dff5e5704699492bbfee5afbfa8b64921f31f068aee222b1e370b6884808dfff RLBA-2022:4052 new packages: zstd For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zstd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libzstd-1.5.1-2.el9.aarch64.rpm b997fa077e854b7541c044dd2c213e9ecf18b67176a9e7f70dba11dc53f48d5e zstd-1.5.1-2.el9.aarch64.rpm 4881b36c602ce5ef40b5c9f0753c2011dd55ae893e29a661b87ecd1dc35b1d24 RLBA-2022:4053 new packages: ethtool For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ethtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ethtool-5.16-1.el9.aarch64.rpm 81ece7204838315b26dedce80960c75d1fa8e3b99378a2a0fd37e259d1d6d1ba RLBA-2022:4057 new packages: PyYAML For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for PyYAML. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-pyyaml-5.4.1-6.el9.aarch64.rpm bccbc928a33c09d753b96d61033a3c5cd6de4726d3509f52602b1f8f806835d4 RLBA-2022:4058 new packages: python-requests For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-requests. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-requests-2.25.1-6.el9.noarch.rpm 22cb7fb1baa96d3c9cc3f2538d7e2cce154ed48af7931725a4fa1437ac2befd7 RLBA-2022:4059 new packages: xfsdump For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsdump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms xfsdump-3.1.10-1.el9.aarch64.rpm 21c24a51d8249907341d6622ecf452ebd8da86a070bca11a6df56a3a8cbaac39 RLBA-2022:4060 new packages: python-urllib3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-urllib3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-urllib3-1.26.5-3.el9.noarch.rpm 3e97f4f94400ca7b3d26598e4f71b5c9503001583e61ef2c988af9ab11fcc144 RLBA-2022:4061 new packages: cifs-utils For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cifs-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cifs-utils-6.14-1.el9.aarch64.rpm 389a4deca9819ddbc17f62a0973802ce94816969968227bad5e4fc7c81f2f67f RLBA-2022:4062 new packages: smartmontools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for smartmontools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms smartmontools-7.2-6.el9.aarch64.rpm fb56aab38768baabb606beea76c108ec35a49121a974dba90389bea32e6bf4d7 RLBA-2022:4063 new packages: python-six For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-six. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-six-1.15.0-9.el9.noarch.rpm 752fc8b137a10cedd07c59478bd0822830d7502b7ce6d5cbb5c5f8cb5b4f1f1c RLBA-2022:4064 new packages: python-pysocks For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pysocks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-pysocks-1.7.1-12.el9.noarch.rpm 016dc76c614653e9fed2f2bd626e8bc7fbcb27bfaa49be85fb4bdc7426cb0905 RLBA-2022:4065 new packages: gawk For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gawk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gawk-5.1.0-6.el9.aarch64.rpm c831415c883ab8ecd6d62373cea563c73042d06463c91e6645f82984eeb12c74 RLBA-2022:4066 new packages: pyparsing For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pyparsing. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-pyparsing-2.4.7-9.el9.noarch.rpm 40ef3b8d201e07ac5a339334d7c8ae15a024aa6b4783504a265efca0c2b60b27 RLBA-2022:4068 new packages: gpgme For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gpgme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gpgme-1.15.1-6.el9.aarch64.rpm 41449c1d3fe620f185b186596d0274edacccae1c4b8483071356237de07c8148 python3-gpg-1.15.1-6.el9.aarch64.rpm cb035b8597e349c890f4a349ad0c2aa09ecf4a9d18dc833caed9a428e4b836ba RLBA-2022:4069 new packages: publicsuffix-list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for publicsuffix-list. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms publicsuffix-list-dafsa-20210518-3.el9.noarch.rpm e21742695de260517bfa5340aaab1360d936b20cd9896ab79ed74e74a0949eb2 RLBA-2022:4071 new packages: python-idna For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-idna. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-idna-2.10-7.el9.noarch.rpm 071d4387249abcabe717d5997950c5b69a52c6d1bfbc84cb6857ae2c69bd6979 RLBA-2022:4072 new packages: python-chardet For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-chardet. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-chardet-4.0.0-5.el9.noarch.rpm 4e008edccf057f53fae0f3ea62c40d9487cb3e6272a347a39bd27d2b67c0ade9 RLBA-2022:4074 new packages: zip For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms zip-3.0-33.el9.aarch64.rpm 72621990b5d2f4f19d6766dbf751a2d74d3d13eb62f28776c4d1d6b25c0b8960 RLBA-2022:4075 new packages: texinfo For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for texinfo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms info-6.7-15.el9.aarch64.rpm c70c2489264d8658d30a116417e0a6dc091456936ef673bb6a52c0710bc1b9a9 RLBA-2022:4076 new packages: usermode For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usermode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms usermode-1.114-4.el9.aarch64.rpm 78a52bd674eb6c8389bcacf122acac4d0ce3eb6e149441fe0952b7ccc9002691 RLBA-2022:4077 new packages: lz4 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lz4. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lz4-1.9.3-5.el9.aarch64.rpm c05d506dd1159cf36a6bf32253cfe80769e12e13cd91a3d1151ba22617212ad3 lz4-libs-1.9.3-5.el9.aarch64.rpm 8640e8b3ba387e5ec9036e89903add891d7c960bbf0378797746cb43e0e2208f RLBA-2022:4078 new packages: sed For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sed. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms sed-4.8-9.el9.aarch64.rpm b48959916662d4d20a6207e02f7e243408987d99621963d450d0bec185cffbfe RLBA-2022:4079 new packages: libcap-ng For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcap-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libcap-ng-0.8.2-7.el9.aarch64.rpm 72cb3896e98585a904913bdeed7ad858faeddd12639969640d1e7616a132cd8b libcap-ng-utils-0.8.2-7.el9.aarch64.rpm 2f044050f6f6a773f84b2131cd8cc0202ea7fec9547331b591854b641065c81f RLBA-2022:4080 new packages: zsh For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zsh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms zsh-5.8-9.el9.aarch64.rpm dbe4cb8af43117df8e3ec9a0934fdf26f3843745434f12a10178a0f46b40763c RLBA-2022:4083 new packages: squashfs-tools For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for squashfs-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms squashfs-tools-4.4-8.git1.el9.aarch64.rpm e62e3c846aa46a26d6629ef2d17282d6300c151ba26686d31f65212ac619cdfe RLBA-2022:4084 new packages: acl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms acl-2.3.1-3.el9.aarch64.rpm bfc8bc6339d8c51ae94f7f7cfbf6f3bc984baf8c82b1d411d1bbb3c67e645835 libacl-2.3.1-3.el9.aarch64.rpm 192a8582963dae3e3730a5724378197a8f6c77801603c272a978a78003fa2a34 RLBA-2022:4085 new packages: acpica-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acpica-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms acpica-tools-20210604-3.el9.aarch64.rpm 30b4960fda50a4beaf814a4cca906a3a5c15ac3c2497d0363e1f5ab36502286a RLBA-2022:4086 new packages: adcli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for adcli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms adcli-0.9.1-7.el9.aarch64.rpm ef9125ed35e5532d0c18a674ce6fe5baedfc6c03e9c6ba867bb46646fadde86d RLBA-2022:4088 new packages: atlas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for atlas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms atlas-3.10.3-17.el9.aarch64.rpm 66d3001b6d20a5590b7b132c33e2cc77d1d89087b6cdb233f7ffac471013e8c6 RLBA-2022:4089 new packages: attr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for attr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms attr-2.5.1-3.el9.aarch64.rpm 87fa329095b3836b27b82f43bb157101d6da2c396af250bbf688e21412055c3c libattr-2.5.1-3.el9.aarch64.rpm 406cad9db484e7e7ee10f477844a7b7d0659b3ce904e53770c9e5f2347ef5a22 RLBA-2022:4091 new packages: avahi For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for avahi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms avahi-0.8-12.el9.aarch64.rpm b0ae8daa5f8570976f6f1f19cbb3af0c519ca324c987ad927778fb9c778b8376 avahi-libs-0.8-12.el9.aarch64.rpm c1a5304f29dc5d57d0480d47f81f66a781f52c75d079f57d0eb9246efac9516a RLBA-2022:4092 new packages: basesystem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for basesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms basesystem-11-13.el9.noarch.rpm 759a53df902b6dc0db856ae3c021f99b7a9ce65d76ea7da268b2042001c5ff5d RLBA-2022:4093 new packages: bash-completion For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bash-completion. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bash-completion-2.11-4.el9.noarch.rpm 35097b0200e6a54d5bb0553c36128f5eeb56edd907dc13438be45856c98b5da7 RLBA-2022:4094 new packages: bc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bc-1.07.1-14.el9.aarch64.rpm 98bfa5f5caf6e3bf2413e790769832540c5445c1531438aa48e933f950f2c59b RLBA-2022:4096 new packages: bolt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bolt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bolt-0.9.2-1.el9.aarch64.rpm f7f2bc38df45563c24c986f145ca2812bf9fd428d1091230b37f1bf3e4003c4b RLBA-2022:4097 new packages: brotli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for brotli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libbrotli-1.0.9-6.el9.aarch64.rpm ce7a09cb403e78979d13513a9b5369a313b6da87612280ae8c8c0d3baafd7192 RLBA-2022:4098 new packages: bubblewrap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bubblewrap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bubblewrap-0.4.1-6.el9.aarch64.rpm b11e5a1c5d0fe21505309eb1eb1cbed080b0631e582acb528171eba911f462e1 RLBA-2022:4099 new packages: bzip2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bzip2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bzip2-1.0.8-8.el9.aarch64.rpm 33231db3f39bda7d6a7c9119a8760841f893686fa0e85760cc84d0e47db2a522 bzip2-libs-1.0.8-8.el9.aarch64.rpm 6cb0a431273433308d933ae9d73ca3dc014004b7c97aac6859593bc3e0312646 RLBA-2022:4100 new packages: cachefilesd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cachefilesd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cachefilesd-0.10.10-12.el9.aarch64.rpm 7e36e876308833c06de87030b5b700fdfd9512fb010285243208df462cfe55e6 RLBA-2022:4101 new packages: chkconfig For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chkconfig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms alternatives-1.20-2.el9.aarch64.rpm 46ee4fe94859d46f269636add6ab8e805591cee82c15e7426de424005f58bc5c chkconfig-1.20-2.el9.aarch64.rpm c21bf72b0776e065c7de9645290ad8ce7e952d53908697862844df56b70f94d4 RLBA-2022:4103 new packages: chrpath For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chrpath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms chrpath-0.16-17.el9.aarch64.rpm 0cc047630432debc6dacbdd3f8446da80847b88b83788c36818cff01bd152655 RLBA-2022:4105 new packages: cracklib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cracklib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cracklib-2.9.6-27.el9.aarch64.rpm 6fc09c48f1aeab91a14ec82167b60c7252412d6c2776f66007968c359831162c cracklib-dicts-2.9.6-27.el9.aarch64.rpm 7b71caee8a5ed5d399ed8ec20848fa3015a361c94156435afc20d8814815f8f4 RLBA-2022:4109 new packages: dbus-python For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dbus-python. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-dbus-1.2.18-2.el9.aarch64.rpm dd6d2a5a5b62d44a96a7358a488a14b306f0dad3bf3b10b95ac841be42474c4f RLBA-2022:4110 new packages: dejavu-fonts For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dejavu-fonts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dejavu-sans-fonts-2.37-18.el9.noarch.rpm 2b572422b330eef2ac578297fa8bc0f9c344db668ce3ed4f0f80794a377db609 dejavu-sans-mono-fonts-2.37-18.el9.noarch.rpm e5d6638a0a6838deff83bedc2e3ea76954f9a3374c1091cb5f76b43e88f45961 dejavu-serif-fonts-2.37-18.el9.noarch.rpm 2d515508065efd0670c213bcb7b8b48e9f0de8c61e700bac5a2762f3d6ebccf8 RLBA-2022:4112 new packages: diffutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for diffutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms diffutils-3.7-12.el9.aarch64.rpm df77e6cb59b73a1ff3d007c8011c689bf9bdbd416889bce8d65dc9855144e335 RLBA-2022:4114 new packages: dos2unix For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dos2unix. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dos2unix-7.4.2-4.el9.aarch64.rpm ab384de1caaf4df09bb5cddfd026f46616f45c8f6b00db9ec23be3db665437d1 RLBA-2022:4115 new packages: dosfstools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dosfstools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dosfstools-4.2-3.el9.aarch64.rpm e6cd3cd33deac09be646d7ad0f7f289bbdf895328330ec4c3d77170943e7feac RLBA-2022:4116 new packages: ed For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ed. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ed-1.14.2-12.el9.aarch64.rpm ff754f3f632550652b01ddf582b8ad023b1e8eb9af7c1b703ca16918a4629f8b RLBA-2022:4117 new packages: efibootmgr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for efibootmgr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms efibootmgr-16-12.el9.aarch64.rpm b438e137065b25657db7c971a1bd3d387943f4a2760685ba4aa1a1bd030f4096 RLBA-2022:4120 new packages: filesystem For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for filesystem. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms filesystem-3.16-2.el9.aarch64.rpm 58be72c7740ac788f81828c28af917fae95e8f769fbe7ba8eb5290f98c4023cd RLBA-2022:4121 new packages: findutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for findutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms findutils-4.8.0-5.el9.aarch64.rpm 9a405ac56d66389310b2f4964bab587c060516e22a62492274ac0d906cf76ab6 RLBA-2022:4124 new packages: gcab For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcab. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libgcab1-1.4-6.el9.aarch64.rpm 79cd1dff6017aab918c5482a21efc9cca06856a916ff6ec43a89e26af09f0d84 RLBA-2022:4125 new packages: gdbm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gdbm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gdbm-libs-1.19-4.el9.aarch64.rpm ec0bfbc439f8c8a02a72517dcaea3d0798e987524c24c7930d279096cc200ede RLBA-2022:4126 new packages: gettext For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gettext. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gettext-0.21-7.el9.aarch64.rpm c5d13276de3fa7ea7eeca186c5281125c3ed8310d7f7ade4f88eb46ac061a011 gettext-libs-0.21-7.el9.aarch64.rpm 412900a3451df143cc067cf0da42be1bd47d229c368f6c87a66fc86755b388ba RLBA-2022:4127 new packages: gmp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gmp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gmp-6.2.0-10.el9.aarch64.rpm 45fe08d5f6040953a7caeab43543baf4b2c06ef12c7def96bb3d885087755980 RLBA-2022:4128 new packages: graphite2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for graphite2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms graphite2-1.3.14-9.el9.aarch64.rpm 8b98505b5482eef5340e1fccd985d181f4c9cb4978c23ddfee02b2506004a196 RLBA-2022:4129 new packages: grep For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grep. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms grep-3.6-5.el9.aarch64.rpm 3c346bcb5b344c1dd3e68c9acd9fbbdd0300e3edfa331f5a4015c9d2ec95ff56 RLBA-2022:4130 new packages: gsettings-desktop-schemas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gsettings-desktop-schemas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gsettings-desktop-schemas-40.0-4.el9.aarch64.rpm 6d3129f20ff2f140a17d4925a0fb488d5671dad6c74f0919358a9564299989fa RLBA-2022:4131 new packages: gssproxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gssproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gssproxy-0.8.4-4.el9.aarch64.rpm 6466250f0746556f663b74164619f9de48359d9f9e8dc5b2286614a514b251e7 RLBA-2022:4134 new packages: hdparm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hdparm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms hdparm-9.62-2.el9.aarch64.rpm 33be3bd39a4aa1b2a0b4fc5040e3c24691920e8fde145cb98b782d05cccabb4f RLBA-2022:4135 new packages: hostname For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hostname. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms hostname-3.23-6.el9.aarch64.rpm 9ea366815060d488c5718f68cf3e7502f14e028e41d178f1c1c84988671ce8e4 RLBA-2022:4136 new packages: hwloc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hwloc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms hwloc-2.4.1-5.el9.aarch64.rpm 3ae33b20f004bd0c3631a2fd8ed55effe000601b187af7dbcf3eee22223306e6 hwloc-libs-2.4.1-5.el9.aarch64.rpm 83637535232900120e318766ff75f5328859461583c649ef88722cc1d96579fe RLBA-2022:4137 new packages: icu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for icu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libicu-67.1-9.el9.aarch64.rpm 360fc8ba49687c886b2c044681878becf96349b9f5442fd6f787a1f3fb9ff90a RLBA-2022:4141 new packages: ipcalc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipcalc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ipcalc-1.0.0-5.el9.aarch64.rpm 1b917be4751d4a35a4cd74d95a55f6057e2c328bb52fdd6564f0e23a736c029b RLBA-2022:4142 new packages: iprutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iprutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iprutils-2.4.19-5.el9.aarch64.rpm a1d3802377dff1dbd117ff3795583d002d1eff7b87879dbb212dc77c31f771a1 RLBA-2022:4143 new packages: iptraf-ng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptraf-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iptraf-ng-1.2.1-4.el9.aarch64.rpm 078f09e2bc37e8c02109d7897cf7e3cbaf8d988acda4cba5358580dba45ab356 RLBA-2022:4145 new packages: iw For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iw-5.9-4.el9.aarch64.rpm bb5c2b363316aeed3827212b857cb39631ef887a158a6602b3747362e3362ec1 RLBA-2022:4146 new packages: json-glib For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for json-glib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms json-glib-1.6.6-1.el9.aarch64.rpm 1f6f5d394e90ad6302c705fa2ecea79fb0fc967f477c147a0e929aad0a6a3249 RLBA-2022:4147 new packages: keyutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for keyutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms keyutils-1.6.1-4.el9.aarch64.rpm fd697b2e8fb710ee7ee65a1aec14474d891b7ded3bf1677b49a105d6ada3a63f keyutils-libs-1.6.1-4.el9.aarch64.rpm e332016eb56f4c5bdd5363b8c45b16461afadc6a27b58ca6453501ed667019a5 RLBA-2022:4150 new packages: libaio For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libaio. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libaio-0.3.111-13.el9.aarch64.rpm 9226b925be54956ee8a529f8e2edfa8a561cb0ec7af426ccd3bab7338c46f45a RLBA-2022:4151 new packages: libassuan For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libassuan. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libassuan-2.5.5-3.el9.aarch64.rpm 895d6b549753d70000e5bdcbe39b24b794b6cdbb39a0eefc1c521a14096cdbf3 RLBA-2022:4152 new packages: libcbor For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libcbor. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libcbor-0.7.0-5.el9.aarch64.rpm e0eb41072f2865b947491980181e08d1971061f8ef22795798e391a827e28046 RLBA-2022:4153 new packages: libconfig For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libconfig. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libconfig-1.7.2-9.el9.aarch64.rpm 993990bc6011dbd6fab90f82fa77a835c28219972317be8d7e13cbb8bafd6fa9 RLBA-2022:4154 new packages: libdaemon For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdaemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libdaemon-0.14-23.el9.aarch64.rpm e6d4a4c18a7ac49db0c1c5b78f7648e143747b93d36917b7898c37d1730fd174 RLBA-2022:4155 new packages: libeconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libeconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libeconf-0.4.1-2.el9.aarch64.rpm 636be845ac3c5f7bc5c5fbfaf914d07f2930756120db6e8d14e834dd109f4593 RLBA-2022:4156 new packages: libedit For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libedit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libedit-3.1-37.20210216cvs.el9.aarch64.rpm 2c7af2666c49e27087a8e10723f2f8eb4df453232f187a12c2bb6165a7223513 RLBA-2022:4157 new packages: libev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libev-4.33-5.el9.aarch64.rpm a1514900f68c30a3e7a4edffb77e9b29e482736522b6bd5502bbf625f8da774b RLBA-2022:4158 new packages: libevent For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libevent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libevent-2.1.12-6.el9.aarch64.rpm 804e0489c650a64e644931734efe6ec98dcccae5902a1fc2d90fc0e8b64d8e5b RLBA-2022:4159 new packages: libffi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libffi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libffi-3.4.2-7.el9.aarch64.rpm 0b55d8765e7d06e598989108891b9359db5d069ecacb34cb72f2a48f0d47c50f RLBA-2022:4160 new packages: libfido2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libfido2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libfido2-1.6.0-7.el9.aarch64.rpm aa8a0be56b37d48497542cad17e26ab325f4dc277db30cf2bcfa9fefa0d37bd5 RLBA-2022:4161 new packages: libgudev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgudev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libgudev-237-1.el9.aarch64.rpm cf1fe048020e92d499d354e8cb260157a8d5e403e132dd1cf83527f3e4037ed2 RLBA-2022:4162 new packages: libidn2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libidn2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libidn2-2.3.0-7.el9.aarch64.rpm 0832f2067447fb0485ba5220919a926694930006f19e098694e5274d56b6aadc RLBA-2022:4163 new packages: libjcat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libjcat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libjcat-0.1.6-3.el9.aarch64.rpm 8a04a67308215972013e7e95456a01501db1478429d764248fdc02ad13331376 RLBA-2022:4164 new packages: libkcapi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libkcapi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libkcapi-1.3.1-3.el9.aarch64.rpm 2e24c803222e6ec9bafe06ad631109daab6a07a2c29790141dadea356fc12bff libkcapi-hmaccalc-1.3.1-3.el9.aarch64.rpm 6b74d4d270292eeccd3733f4d88eab7a40df41b778d2601a8c749a32fb8b4970 RLBA-2022:4166 new packages: libmnl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmnl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libmnl-1.0.4-15.el9.aarch64.rpm 96714cf501170116bb9d3f56edb8829022b827ba3b16808fdc8af789a66f379a RLBA-2022:4167 new packages: libmodulemd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libmodulemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libmodulemd-2.13.0-2.el9.aarch64.rpm 617e1911e7c0a71af33b09a7ea9733e6d562b62e46134a9d532f21b92631e438 RLBA-2022:4168 new packages: libndp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libndp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libndp-1.8-4.el9.aarch64.rpm 60003cdf6213ab598ae01ea885a16b93bb026b8beb3fd1efa570c8d5094118e4 RLBA-2022:4169 new packages: libnetfilter_conntrack For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_conntrack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnetfilter_conntrack-1.0.8-4.el9.aarch64.rpm 64933f646c4cd9531e822420a31d619b2f29ba41567e0abd96d4acb406488d36 RLBA-2022:4170 new packages: libnfnetlink For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnfnetlink. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnfnetlink-1.0.1-21.el9.aarch64.rpm e2b2a93e9cc0ee6e0dd1e699a15766fbec7b2151fb1476c501444988b965ec1b RLBA-2022:4173 new packages: libpcap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpcap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpcap-1.10.0-4.el9.aarch64.rpm a933a0dbf6a88f1a791569e2fe29215e1b6b454a59e68c265bb86b8a20f9412a RLBA-2022:4174 new packages: libpciaccess For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpciaccess. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpciaccess-0.16-6.el9.aarch64.rpm 3ace1f67e1f9aaf1d2a55278587e12c593eb852510e08d16d6c690e079e02020 RLBA-2022:4175 new packages: libpeas For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpeas. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpeas-1.30.0-4.el9.aarch64.rpm 164b6ddeeb66d4b095daac0703e97b4cbad4925cbce01ca46ffd015d56a9e2c7 RLBA-2022:4176 new packages: libpipeline For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpipeline. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpipeline-1.5.3-4.el9.aarch64.rpm 8db31a412321a0296f4b0e07664f880d29aea4bef7be4446a18f9c359dea5ce8 RLBA-2022:4177 new packages: libpng For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpng-1.6.37-12.el9.aarch64.rpm d097557b926ef555cecae507ed55c113a5fae1aa095439cad9c56048c62e7045 RLBA-2022:4178 new packages: libproxy For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libproxy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libproxy-0.4.15-35.el9.aarch64.rpm 31daa01dfa6eb8e0ae100cbdc20f0d73320598a934f0eabad830b0060027f2d2 RLBA-2022:4179 new packages: libpsl For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpsl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpsl-0.21.1-5.el9.aarch64.rpm 3c7d57a0adafb76ddcf588e41326bcb0b33fd7c6cbf2044450288a289e47ab25 RLBA-2022:4180 new packages: libpwquality For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libpwquality. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpwquality-1.4.4-8.el9.aarch64.rpm dff22028bc366d71fae19c6eecdd277a873cf7f66fa2b24effc16f8733247aa9 RLBA-2022:4181 new packages: librhsm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librhsm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms librhsm-0.0.3-7.el9.aarch64.rpm 33bfca14713e42aafdb7bc87fbf562b4750c73389d3dd27b82fb04a10559e729 RLBA-2022:4182 new packages: libsigsegv For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsigsegv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsigsegv-2.13-4.el9.aarch64.rpm 1935c944375f3bf40913bbda2cd87bbaf25a475be51c1662c24f54eb04da584b RLBA-2022:4187 new packages: libunistring For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libunistring. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libunistring-0.9.10-15.el9.aarch64.rpm 640263402602c1f5a77a2ecde6b73cfd71e6bb574619f6ead58fdf61c0f4f63e RLBA-2022:4189 new packages: libutempter For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libutempter. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libutempter-1.2.1-6.el9.aarch64.rpm 628e1aa68e0dbb62cbb87478bcd0b03737d703a199edbd9c7067515722951f65 RLBA-2022:4190 new packages: libverto For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libverto. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libverto-0.3.2-3.el9.aarch64.rpm d12d7f526c5ef9957f6e1d9be4b2b77ff892040e08112f0a8804677e3c668b64 libverto-libev-0.3.2-3.el9.aarch64.rpm 4d8d5743befecef293535337aa48caddc91db61448ec6cfcc2595dc26893d31d RLBA-2022:4192 new packages: libxcrypt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libxcrypt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libxcrypt-4.4.18-3.el9.aarch64.rpm ec12e0266ce1f96af43495c95f95fbb6d972af576f19473ea231985f8cd4d2d6 RLBA-2022:4193 new packages: libyaml For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libyaml. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libyaml-0.2.5-7.el9.aarch64.rpm 7a4fa59dcc74cd008a023d1fe12c9e7078f9de7dc38b6ac526d157ccf1861a58 RLBA-2022:4195 new packages: lldpad For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lldpad. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lldpad-1.1.0-4.git85e5583.el9.aarch64.rpm 6870484a8e500f97543c85cd28371f38fb0349c346002991009f8f71fd9c571c RLBA-2022:4196 new packages: lmdb For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lmdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lmdb-libs-0.9.29-3.el9.aarch64.rpm 86f655ba272f7d36b898dda0964951ed2536d73ad805ba5f27cce0bc4c783669 RLBA-2022:4197 new packages: lockdev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lockdev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lockdev-1.0.4-0.37.20111007git.el9.aarch64.rpm 8cab08406a72c46568b672ae6ded098d0384fe05b0ac7d78c478e4e8679dd2b3 RLBA-2022:4199 new packages: lrzsz For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lrzsz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lrzsz-0.12.20-55.el9.aarch64.rpm 0fd8f757ea6d8a725eb4b9d8d60681dd67bc791d58a42f0d9d46ff42e2722c31 RLBA-2022:4200 new packages: lsof For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lsof. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lsof-4.94.0-3.el9.aarch64.rpm c27a26e297ed3e80d73411249f3212579c3d85babb3d6223bd4ea0d3d3dcea8b RLBA-2022:4201 new packages: lsscsi For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lsscsi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lsscsi-0.32-6.el9.aarch64.rpm 22fb7a7a3fdd404bd92b9f93a98fa9ba66b51f61d79dd8b051bd1068d060ccf1 RLBA-2022:4204 new packages: lzo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lzo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lzo-2.10-7.el9.aarch64.rpm ce71bce707d6f763dc41b4f21ac5aabbdfc80ae7c29a6bf116adffc27f2a83a2 RLBA-2022:4205 new packages: lzop For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lzop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lzop-1.04-8.el9.aarch64.rpm 658d9b0c6baa892802f0f21966ba381d8311fab278e46c5e2983b49ae6870201 RLBA-2022:4206 new packages: mailcap For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mailcap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mailcap-2.1.49-5.el9.noarch.rpm 79e14650d30ab145748285db4f78ddd33fb1da327669ad7d114a01b1f65f5d35 RLBA-2022:4207 new packages: make For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for make. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms make-4.3-7.el9.aarch64.rpm fa4cdcbbecef3122c8170db6b0702ffd8a6f13eee9f4307f103c1c1e0abc5153 RLBA-2022:4208 new packages: man-db For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for man-db. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms man-db-2.9.3-6.el9.aarch64.rpm 978d302c1b79ccec2c262149990a0ddea2a750fc3c6691473ceca297646ba1ac RLBA-2022:4210 new packages: microdnf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for microdnf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms microdnf-3.8.0-3.el9.aarch64.rpm 3d43ca978a463f9c1229bc78ac1dca0502e348ca8c2f1cb018e859856c4e21c6 RLBA-2022:4211 new packages: minicom For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for minicom. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms minicom-2.7.1-17.el9.aarch64.rpm fe9bb053b2c24b3305bb52f8dc4d71b293bba2f6b3c97ebf216ecc4529cbfdbb RLBA-2022:4212 new packages: mksh For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mksh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mksh-59c-5.el9.aarch64.rpm 83e6c9728f254d91576ccb23fa30cfb3345f2bedd42a8b22020c6655db94c333 RLBA-2022:4213 new packages: mlocate For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mlocate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mlocate-0.26-30.el9.aarch64.rpm 21abf3b69e1d0099c198ec8094ae622398fa1fa818ff3531ec93dda73369338d RLBA-2022:4215 new packages: mpfr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mpfr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mpfr-4.1.0-7.el9.aarch64.rpm 41ce16a26c839c36cd84a836361ecd3ca4bc966bddc945af8cb70886331511ee RLBA-2022:4217 new packages: mtr For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtr. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mtr-0.94-4.el9.aarch64.rpm 7b989e9eddecfb9130c68ad79c9fad23809431a12b1cefeb74f3d3a3553b31e7 RLBA-2022:4218 new packages: nano For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nano. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nano-5.6.1-5.el9.aarch64.rpm d04feec719129697a7b809b62a480f9ad2cd29aa03e7cc4d3840eee97c97f026 RLBA-2022:4219 new packages: ncurses For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ncurses. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ncurses-6.2-8.20210508.el9.aarch64.rpm 67711a8052a3159345fbf8b0e8819bdf870c5f3a2406f6564d29be302964eb80 ncurses-base-6.2-8.20210508.el9.noarch.rpm 57fcfb2ebb3c885a94c3c3ca290a13e597fad33726f555933ebb216270bc7937 ncurses-libs-6.2-8.20210508.el9.aarch64.rpm 97f48d1ef62e3415f3d65c60cd50fe73ab11661c831771af4d3b6fc55703845c RLBA-2022:4220 new packages: net-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for net-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms net-tools-2.0-0.62.20160912git.el9.aarch64.rpm 4e5bfb459243d71f4cff42d30e10cb9fbefd752785098ce6eab4991e256c43ab RLBA-2022:4221 new packages: netlabel_tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for netlabel_tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms netlabel_tools-0.30.0-13.el9.aarch64.rpm 2efbb2801323d5e62e59c8a57413f614e24c704360313b38e3ee45f605530bf5 RLBA-2022:4223 new packages: newt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for newt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms newt-0.52.21-11.el9.aarch64.rpm 95deee0363e5eb64639ee3e5eee02e7c7001244a0f092f10afcc036e376d4da5 RLBA-2022:4224 new packages: nfs4-acl-tools For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nfs4-acl-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nfs4-acl-tools-0.3.5-8.el9.aarch64.rpm b676b273f59e6b99e232fae0fc819e3cedde9ffc98ca816c677f5871084ebab5 RLBA-2022:4225 new packages: nghttp2 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nghttp2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnghttp2-1.43.0-5.el9.aarch64.rpm 759fc2604d2753e70be58d0ef0ebd9312fd1eaf9ae13c5e41c1198956e952210 RLBA-2022:4226 new packages: npth For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for npth. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms npth-1.6-8.el9.aarch64.rpm 1a3f38d6ef2504ee73cbb25e4f97cf6942b2fbce6229566f9bfb0400d4079310 RLBA-2022:4227 new packages: numad For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numad. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms numad-0.5-36.20150602git.el9.aarch64.rpm 72ab4c1f1300ef9df3f7cef76f10f716a9e12a47ac7a3b2a09bd18e7bc70bd04 RLBA-2022:4228 new packages: nvmetcli For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvmetcli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nvmetcli-0.7-3.el9.noarch.rpm e9435d48e4da1e8d0d388e38f8a0dfa1a9310055cb42bb9af943fda0b6f4463c RLBA-2022:4229 new packages: opensm For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opensm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms opensm-3.3.24-2.el9.aarch64.rpm eb094069f09baa82e1c7172c5dba86f28ccb861a2445e3adc1f73e14e401e8f5 opensm-libs-3.3.24-2.el9.aarch64.rpm c9b98c1fe748435f18a227888c5435b342442aaaef4bb6690033bb955277452a RLBA-2022:4230 new packages: openssl-pkcs11 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openssl-pkcs11. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms openssl-pkcs11-0.4.11-7.el9.aarch64.rpm d7eb6dc67e38cdbb35ac01a41f6630a0ce042bb261adabefc801cc5301d4f14f RLBA-2022:4231 new packages: os-prober For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for os-prober. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms os-prober-1.77-9.el9.aarch64.rpm e62fac709a078e2b67a9e911e41011998033bf262c321b0968f3d9c479b8aefc RLBA-2022:4233 new packages: passwd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for passwd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms passwd-0.80-12.el9.aarch64.rpm 7cd3f9d1323c883d77be7b299501e135480ef14a6214e77bd4b9a433231f3ae2 RLBA-2022:4234 new packages: pciutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pciutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pciutils-3.7.0-5.el9.aarch64.rpm c70a10305bc9c02d51517b93cd452d4fed675e2363d350c4c4ad5284748ecb35 pciutils-libs-3.7.0-5.el9.aarch64.rpm a9e68045d6359d82e8e0180d8b450466763842a5319af8f795e5a11a1ec5bfab RLBA-2022:4235 new packages: pcre For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcre. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pcre-8.44-3.el9.3.aarch64.rpm 2e799d49788c8ab4ce81a564e50308f60cc8e3bad86b4fd0f0cc628d4dc900f0 RLBA-2022:4237 new packages: pkgconf For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pkgconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libpkgconf-1.7.3-9.el9.aarch64.rpm 152114b0729c9e8f22631c64782df3ddbb192addea9ccee84f53a73328659b66 pkgconf-1.7.3-9.el9.aarch64.rpm d602e6888547198d398d999e95ade6a9741f16241af6ea10c776b065c459961b pkgconf-m4-1.7.3-9.el9.noarch.rpm 54ecb569db5e10a29712c78f6ce6fa84abb1b9060d206e2c5d3e6c231265ba5a pkgconf-pkg-config-1.7.3-9.el9.aarch64.rpm fcce8a16fc958216d3cb4410bf4796631c3d6c2bc80206f89b2627d6a01d68c6 RLBA-2022:4238 new packages: polkit-pkla-compat For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for polkit-pkla-compat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms polkit-pkla-compat-0.1-21.el9.aarch64.rpm da32d58f42367d8070211e4077a616f8e392ba17874f6b84c6cba6bed6addbec RLBA-2022:4239 new packages: popt For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for popt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms popt-1.18-8.el9.aarch64.rpm 11636ccf4c42f8fd89d2ada61a382792ad560ac052e499d1b7193c3c8fab7637 RLBA-2022:4241 new packages: ppp For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ppp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ppp-2.4.9-5.el9.aarch64.rpm c228b5f7d92688d683c1dcc9f7d426c8a5b7e2f0934a0c390c1748cd82c9795d RLBA-2022:4242 new packages: prefixdevname For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for prefixdevname. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms prefixdevname-0.1.0-8.el9.aarch64.rpm 047ac4ed9f195067ec1fe8e94fdeb1dd810c685db60f760a868fa389c4f17d12 RLBA-2022:4244 new packages: psmisc For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for psmisc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms psmisc-23.4-3.el9.aarch64.rpm e12449b4349de38d20c4e65d5bddef5aeea31cd010d4f60cb9d13b0df30dbeb2 RLBA-2022:4246 new packages: python-configshell For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-configshell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-configshell-1.1.28-7.el9.noarch.rpm 5fef8514c1ca02661f8af4d56bfd0e63a82918777fd0049a9762cd81a5b555f6 RLBA-2022:4247 new packages: python-dateutil For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dateutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-dateutil-2.8.1-6.el9.noarch.rpm c2bbbd08128a19fe985b17ea3ad16efa7933400f6db3578ae4f88c19fe3c1728 RLBA-2022:4248 new packages: python-decorator For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-decorator. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-decorator-4.4.2-6.el9.noarch.rpm 225145c5888fb2f0ff7fea8a0c2cc84b37e8f2f6c775bae965438cb4ecf7f931 RLBA-2022:4249 new packages: python-dns For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dns. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-dns-2.1.0-6.el9.noarch.rpm 150d1cbf81ef5b62f6d24ce969466614a2cae7a0a67196b9cea74b3099bde9f0 RLBA-2022:4250 new packages: python-iniparse For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-iniparse. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-iniparse-0.4-45.el9.noarch.rpm 4eb32a1a714c82f3c61b7dc0717cfd6f19c0bd6bda2223c23ffeba44bf982f99 RLBA-2022:4251 new packages: python-inotify For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-inotify. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-inotify-0.9.6-25.el9.noarch.rpm 4221590905bb73dafe05d3a3e1ae057c4d35d3e8b7a702392b2f7e1749eaa6f7 RLBA-2022:4253 new packages: python-pexpect For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pexpect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-pexpect-4.8.0-7.el9.noarch.rpm d3765d8a876d1863f4f41a9380565a73fc409d93ca5728ce38d93ea12d57ecdb RLBA-2022:4254 new packages: python-ptyprocess For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-ptyprocess. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-ptyprocess-0.6.0-12.el9.noarch.rpm 68e6f35b6a0b68316ff240f9019d5d871bfded122d8c2c298bdbbdfab461b136 RLBA-2022:4255 new packages: python-pyudev For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-pyudev. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-pyudev-0.22.0-6.el9.noarch.rpm 3b6b79b5b1e14de93b102ab2ca8a30a61a2e479636363c775caba019803938a1 RLBA-2022:4256 new packages: python-systemd For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-systemd-234-18.el9.aarch64.rpm c3c49fdd6c7dada3abaf1e2b14ef85944031d1376e55a6fd2491450b2116cfe9 RLBA-2022:4257 new packages: python-urwid For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-urwid. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-urwid-2.1.2-4.el9.aarch64.rpm 0f500c0e96f167433c246b4df4ea1954a30983119b4aff9bff9398ca473be5b6 RLBA-2022:4258 new packages: quota For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for quota. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms quota-4.06-6.el9.aarch64.rpm 7f370474e8cfac2e5ee1933b30be76fc4437fcd5d43f9b16bb66a2119cdc2e49 quota-nls-4.06-6.el9.noarch.rpm 559f42980ccf87eb65f3d447761acfea03f234ddd003a4c833721f7f72d60371 RLBA-2022:4259 new packages: readline For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for readline. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms readline-8.1-4.el9.aarch64.rpm f9524ba04a382ef9595d66ed84cdda3c36e1e651da17d6552e7d0ef0348ea1d5 RLBA-2022:4260 new packages: restore For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for restore. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms restore-0.4-0.51.b47.el9.aarch64.rpm 1430f186a699d3736f9a66602331c42e12481bc3ac4df5a88162647c7f9b8c61 RLBA-2022:4261 new packages: rootfiles For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rootfiles. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rootfiles-8.1-31.el9.noarch.rpm 49408b8b01e8b22c24a8f279eda038e901ec907495560c034e78435f3a029123 RLBA-2022:4265 new packages: setserial For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setserial. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms setserial-2.17-54.el9.aarch64.rpm 40ad0e722029d1a8dae36fddbab1201e5e5f943ccc3bdc7c63d88d7377f81b85 RLBA-2022:4267 new packages: shared-mime-info For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for shared-mime-info. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms shared-mime-info-2.1-4.el9.aarch64.rpm 5ae0162e3d2e2c037f051bc942f99e82237ad17d3b82dd621a8807902be238da RLBA-2022:4268 new packages: slang For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for slang. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms slang-2.3.2-11.el9.aarch64.rpm 65d8c1c2514674480fc477a193401b2ef9ec6593c2d33efa13311ccb70bc6266 RLBA-2022:4270 new packages: star For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for star. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rmt-1.6-6.el9.aarch64.rpm d87a44cd8af656d60f9dbb3b0a9760ae63ab2d61caec050953f76f1bd72e014e RLBA-2022:4272 new packages: symlinks For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for symlinks. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms symlinks-1.7-6.el9.aarch64.rpm e99b17007fc6210db1a46b5026c3e2644db5ebf452c48d9570dda07003acf567 RLBA-2022:4276 new packages: time For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for time. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms time-1.9-18.el9.aarch64.rpm e4a799755dfda17a6a003587e4b5a8b41098c5fd540fb2849cc4dddf496ec47b RLBA-2022:4277 new packages: traceroute For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for traceroute. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms traceroute-2.1.0-16.el9.aarch64.rpm 79b6f681e7bdd680b682160a04391fea3a15c4668b92ff3e2b10ce10792855a2 RLBA-2022:4278 new packages: units For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for units. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms units-2.21-4.el9.aarch64.rpm 642c591759222beeaa12736d870866aff55e6a02c65a0de70d4643365831c726 RLBA-2022:4279 new packages: usb_modeswitch For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usb_modeswitch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms usb_modeswitch-2.6.1-4.el9.aarch64.rpm 669f61556a980a5cd48b8509c353d7758411478b6eabd71737b715c429d0f90c RLBA-2022:4280 new packages: usb_modeswitch-data For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usb_modeswitch-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms usb_modeswitch-data-20191128-6.el9.noarch.rpm 87e8dd86d10927a9067a71ab8e28707460f28615c6a2ecd32b947a783a6041ec RLBA-2022:4281 new packages: usbutils For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for usbutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms usbutils-013-4.el9.aarch64.rpm 10b5a9a8ec58009eaca8ca61d53b2a063b3f53b1720aa7d2baaadbe0a8ff7b02 RLBA-2022:4282 new packages: userspace-rcu For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for userspace-rcu. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms userspace-rcu-0.12.1-6.el9.aarch64.rpm bfcd84d373911a26b5c05284dd01cf7a3115506852275d3683975a285157b712 RLBA-2022:4285 new packages: words For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for words. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms words-3.0-39.el9.noarch.rpm 975a62598f9daba3bb3fd39de062866717d8029387f4ec4b5c80ab06cbf1b7e2 RLBA-2022:4286 new packages: x3270 For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for x3270. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms x3270-4.0ga14-2.el9.aarch64.rpm 0e41c007fd951f1290211791e954678399ef86ef03a6584a272de62b1a80beee x3270-text-4.0ga14-2.el9.aarch64.rpm 21a8133e749205fa546d35afb5dd81ad16d8fa2765befa6ff4dd1449129114e0 RLBA-2022:4574 less bug fix and enhancement update The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Bug Fix(es) and Enhancement(s): * [DELL EMC 9.0 BUG] Linux DUP .BIN file causing "message overlay" in terminal under Rocky Linux 9.0 (BZ#2075547) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for less. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Bug Fix(es) and Enhancement(s): * [DELL EMC 9.0 BUG] Linux DUP .BIN file causing "message overlay" in terminal under Rocky Linux 9.0 (BZ#2075547) rocky-linux-9-aarch64-baseos-rpms less-590-1.el9_0.aarch64.rpm 963b259c200dd53657f9262aa39df9f5c20d2c264e820b7797a72d1a9d7e4a18 RLSA-2022:4940 Important: xz security update XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for xz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. Security Fix(es): * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms xz-5.2.5-8.el9_0.aarch64.rpm 7ad9c5e6425656499395a7da46c15df1e3392b8c2008803fc4da0ace5cc453b3 xz-libs-5.2.5-8.el9_0.aarch64.rpm 854a20a02aff28f4d116accb8833d9ce9e5acb0e682c8a43f65d786c4d154fca RLBA-2022:5254 mtools bug fix and enhancement update Mtools is a collection of utilities for files created in the MS-DOS operating system. Mtools allow you to read, write, and move MS-DOS file system files (normally on MS-DOS floppy disks). Mtools supports Windows95 style long file names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks. Bug Fix(es) and Enhancement(s): * mtools missing glibc-gconv-extra dependency. (BZ#2096257) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mtools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Mtools is a collection of utilities for files created in the MS-DOS operating system. Mtools allow you to read, write, and move MS-DOS file system files (normally on MS-DOS floppy disks). Mtools supports Windows95 style long file names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks. Bug Fix(es) and Enhancement(s): * mtools missing glibc-gconv-extra dependency. (BZ#2096257) rocky-linux-9-aarch64-baseos-rpms mtools-4.0.26-4.el9_0.aarch64.rpm 39687b8080b7cc2d0d8d1e40c4419d7125a0f65d2479120d105e121f680b8894 RLSA-2022:5942 Moderate: vim security update Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: Out-of-bounds Write (CVE-2022-1785) * vim: out-of-bounds write in vim_regsub_both() in regexp.c (CVE-2022-1897) * vim: buffer over-read in utf_ptr2char() in mbyte.c (CVE-2022-1927) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms vim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm f7a1111613be00333ea25e8049ea5271fa1604a2e6cc192351708b9f5b553daa vim-minimal-8.2.2637-16.el9_0.3.aarch64.rpm c37adab2ca49e5cacd5f81bc26f8e90b9498778fbbd1969ad76f1e524a8b7e24 RLBA-2022:6597 ca-certificates bug fix and enhancement update The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Bug Fix(es) and Enhancement(s): * Annual 2022 ca-certificates update version 2.54 from NSS 3.79 for Firefox 103 (BZ#2100188) * ca-certificates need to add support for signing certs for .NET (BZ#2121487) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ca-certificates. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Bug Fix(es) and Enhancement(s): * Annual 2022 ca-certificates update version 2.54 from NSS 3.79 for Firefox 103 (BZ#2100188) * ca-certificates need to add support for signing certs for .NET (BZ#2121487) rocky-linux-9-aarch64-baseos-rpms ca-certificates-2022.2.54-90.2.el9.noarch.rpm e15300a31a977172c117e7bbcdf82eb41ffac66505929a5dca5bab99528b4658 RLSA-2022:6602 Moderate: gnupg2 security update The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gnupg2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. Security Fix(es): * gpg: Signature spoofing via status line injection (CVE-2022-34903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms gnupg2-2.3.3-2.el9_0.aarch64.rpm dcc5af6d27b9fa868480416f06e4006f0980b592f133a9a6cff164d3d150dc8d RLSA-2022:6854 Moderate: gnutls and nettle security, bug fix, and enhancement update The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8). Security Fix(es): * gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589) * Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532) * DES-CBC bag is decryptable under FIPS (BZ#2115314) * allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nettle, gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.7.6), nettle (3.8). Security Fix(es): * gnutls: Double free during gnutls_pkcs7_verify. (CVE-2022-2509) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [IBM 9.1] [P10] POWER10 performance enhancements for cryptography: nettle - incremental work (BZ#2102589) * Allow enabling KTLS in Rocky Linux 9.1 (BZ#2108532) * DES-CBC bag is decryptable under FIPS (BZ#2115314) * allow signature verification using RSA keys <2k in FIPS mode (BZ#2119770) rocky-linux-9-aarch64-baseos-rpms gnutls-3.7.6-12.el9_0.aarch64.rpm ad1e3956a101315c3ce7605ca687d1655b9d10a57ab9635dae93c69d2b324d6c nettle-3.8-3.el9_0.aarch64.rpm 3dd74bc4cff017a46500656e9552c54b005c345dde1aa8e3cbb8447cfe88e7e1 RLSA-2022:7090 Important: libksba security update KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Security Fix(es): * libksba: integer overflow may lead to remote code execution (CVE-2022-3515) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libksba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Security Fix(es): * libksba: integer overflow may lead to remote code execution (CVE-2022-3515) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libksba-1.5.1-5.el9_0.aarch64.rpm 29e2d03422f61d824ae012bc8f2f788415bb22323c4d6a81e4b131f554ca5a4a RLSA-2022:7288 Important: openssl security update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full strength general purpose cryptography library. Security Fix(es): * OpenSSL: X.509 Email Address Buffer Overflow (CVE-2022-3602) * OpenSSL: X.509 Email Address Variable Length Buffer Overflow (CVE-2022-3786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms openssl-3.0.1-43.el9_0.aarch64.rpm 8a57a79c87824ecc3a181a5c63166c6bfd1c97334cde7252bdb3f63bb6584ac9 openssl-libs-3.0.1-43.el9_0.aarch64.rpm bc1aa33782d0e30c6c51999c9b25c7951e5ffb03e18ff668953b722ab49a599a RLBA-2022:7324 libgcrypt bug fix and enhancement update The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Bug Fix(es) and Enhancement(s): * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208) * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209) * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libgcrypt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. Bug Fix(es) and Enhancement(s): * FIPS: getrandom & non-deterministic RSA keygen & missing lengths check for KDF, HMAC & change RSA encryption/decryption to explicit FIPS indicators. (BZ#2131208) * fips: libgcrypt SHA-3 miscomputes digests on buffers >= 4 GiB (BZ#2131209) * FIPS RSA pairwise consistency test fails for gcry_pk_genkey() with RSA if (test-parms(e ...)(p ...)(q ...)) are specified (BZ#2131210) rocky-linux-9-aarch64-baseos-rpms libgcrypt-1.10.0-8.el9_0.aarch64.rpm 6415846f9dae1090a82aee26e0cfc55dd71434c1c673ff311c71f87283b71a3b RLSA-2022:7329 Moderate: lua security update The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: heap buffer overflow in luaG_errormsg() in ldebug.c due to uncontrolled recursion in error handling (CVE-2022-33099) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms lua-libs-5.4.2-4.el9_0.3.aarch64.rpm 2964037965daf1046d61336660bed217048c31be1b07f5673eb48d5bf544ef11 RLBA-2022:8265 NetworkManager bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for NetworkManager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms NetworkManager-1.40.0-1.el9.aarch64.rpm 46fae980260db26284c0aab490d479b55c531f91ec04546f9b05c2d77ae3c649 NetworkManager-adsl-1.40.0-1.el9.aarch64.rpm 38d5a1f2dd2bc2ecd8edf1b2bacfa48ca941c7ba7305a42c0ed5142f022531da NetworkManager-bluetooth-1.40.0-1.el9.aarch64.rpm 5d1abc2baa1ff6efb4ce4d234684dde17de7738113d53198d17351d5c5af57dd NetworkManager-config-server-1.40.0-1.el9.noarch.rpm a9f06c1fb55a9371cfb3c9a716454a8ecedf3eef3fcdfae84475ca6fa738e65e NetworkManager-initscripts-updown-1.40.0-1.el9.noarch.rpm d5154182a654eaad2308c2fc771228d753a441cbefc929cd0ffdda97d874ed28 NetworkManager-libnm-1.40.0-1.el9.aarch64.rpm 4fcbaa118a7067a7424950590fb75e0796c8f7e0bb931661f8e81a5371233426 NetworkManager-team-1.40.0-1.el9.aarch64.rpm e2521167611e2295aec8dc2141585540db21faab85017989406923b2438ea20f NetworkManager-tui-1.40.0-1.el9.aarch64.rpm 832787fa28d4cff3ddf5199da5cf6f3fc24bc9ab1ae2477f2456d1fab5a17986 NetworkManager-wifi-1.40.0-1.el9.aarch64.rpm 4c1eddefa629ae4eb4e49c5252ed6fd26671fa5c86cde9569a2c3345eb768ee5 NetworkManager-wwan-1.40.0-1.el9.aarch64.rpm a908f1ef856487a1fc355255bcae77d37519fe1e1fe7a3aedfc380855eed1195 RLBA-2022:8268 audit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for audit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms audispd-plugins-3.0.7-103.el9.aarch64.rpm 79e6969d7a0806fe70c8950933e8a6496e88a6197db25b496a559eea6cc46d9c audispd-plugins-zos-3.0.7-103.el9.aarch64.rpm 4496f1fa3e12707271ddad0650f5562dfaac465249fca2f2120cc97b22ef94cf audit-3.0.7-103.el9.aarch64.rpm 6b88ef87902ad541917dce9402ab3119ceb2ab05f48ca43724b60c097253c195 audit-libs-3.0.7-103.el9.aarch64.rpm 596ca44732fba2d25bca9274c903241c5d5860ec1a1dc2cc8a69c23083537439 RLBA-2022:8269 openldap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openldap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms openldap-2.6.2-3.el9.aarch64.rpm 59c2ec3b5e5ef3ab8823c1558d34e4ea72dd161584b68d346035f0873ba3e7dd openldap-clients-2.6.2-3.el9.aarch64.rpm 72695871f8b131aaccd098931c62e339b1dfa053a4bcf21d14c3c119409810e1 openldap-compat-2.6.2-3.el9.aarch64.rpm a18d779e61a404d61794169d2389670632a5f1f6f1e8c3a09589c8ead348dbc1 RLBA-2022:8274 elfutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for elfutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms elfutils-0.187-5.el9.aarch64.rpm 4ca422ca057df0719ae93b5fda3e2385734866cf16f2e20cc1be5f0c9295460e elfutils-debuginfod-client-0.187-5.el9.aarch64.rpm 04c49430bb37e74ff3e708bc2a3d4468528c6d11e3955f02fc0e231d09e88903 elfutils-default-yama-scope-0.187-5.el9.noarch.rpm c6aee1c4b45ede877d72b6b0a8b0fa62bf4e3bd5d489eb1615faf121a85c52a8 elfutils-libelf-0.187-5.el9.aarch64.rpm 5ba6e98839b15abd45106a1353ec91153940b3d1c8562cb3752d3cedd36d2465 elfutils-libs-0.187-5.el9.aarch64.rpm 28f651ec9171bda72362755f1e627adfd67791b11d8dab4be62cc1d616e0d9b6 RLEA-2022:8275 sos bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms sos-4.3-5.el9_1.noarch.rpm bb09a58bbd0dcf1b7efdd0a34161ea3f6abdfeddd62f649fca434f599e2ad962 sos-audit-4.3-5.el9_1.noarch.rpm 666749c741d5ef3088b2cdad40d552c5d1b244525cb1698f8e9d4bd890c473e6 RLBA-2022:8276 procps-ng bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for procps-ng. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms procps-ng-3.3.17-8.el9.aarch64.rpm c7bc3ba36f6f87397f39fbc684af9b172466d8b9d9a282d36725a99c6cc239a8 procps-ng-i18n-3.3.17-8.el9.noarch.rpm 042dda5b43ee9cefc863f36bcfa0fb1532d93412b6c2914f3ab2bf995cf127ea RLBA-2022:8277 gcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libatomic-11.3.1-2.1.el9.aarch64.rpm 29074b546d8a50ef7c69c727fbbd4ccda96be23e40ac99bd6e8cd3cf2fa2dc84 libgcc-11.3.1-2.1.el9.aarch64.rpm 1f608b06aada0f6f054e07c5ae39ce0ba223886296b599c04514fe0f1ee815c3 libgfortran-11.3.1-2.1.el9.aarch64.rpm bcf70b0c72d211aa09e105dfb13cb398bf197af82728a9d5482de02e797571a2 libgomp-11.3.1-2.1.el9.aarch64.rpm ed752659220e3acd97dd3b12ce97ac60d6028e4a171e0ee60fc8388362738985 libstdc++-11.3.1-2.1.el9.aarch64.rpm 513a4dc59f75603b0f137d5ee20d37599833d850cfb70a7d520c98770021d81d RLBA-2022:8279 crypto-policies bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crypto-policies. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms crypto-policies-20220815-1.git0fbe86f.el9.noarch.rpm 19493dd6c62c23814b888f968a5d703c4ae2451cbbb9fc5f534899f1b41778a6 crypto-policies-scripts-20220815-1.git0fbe86f.el9.noarch.rpm 794b7be7411f7ec70674f8b06ac1b40acedeb420933a4eff8d97dffe96305efc RLBA-2022:8280 trace-cmd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for trace-cmd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtracecmd-0-9.el9.aarch64.rpm 736b2621e80016a6b5e114f24f8dad5b23c5487aa79b9e3166715369641754ba trace-cmd-2.9.2-9.el9.aarch64.rpm 093a4edbac3e19c049f056262b44a7d975cea179ebd9e6c7b2efdb28a16d4743 RLBA-2022:8281 binutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for binutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms binutils-2.35.2-24.el9.aarch64.rpm 02a421d279dbebfde09379e8423436bb356c073a966262e8f9dbe45420ae48bf binutils-gold-2.35.2-24.el9.aarch64.rpm f70811c0a0afd1f82659f109c332468523eea6388757043338f537f033453469 RLBA-2022:8282 virt-what bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for virt-what. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms virt-what-1.25-1.el9.aarch64.rpm e6aafd40d19cad19c53da5a83763aa7d3dfdda0e1d230990f1595fe54ce17bf3 RLBA-2022:8283 selinux-policy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms selinux-policy-34.1.43-1.el9.noarch.rpm 0413e25513f78b2776d7e4ec576b56b91e8f7b06e8b8698693fbd605720669a3 selinux-policy-doc-34.1.43-1.el9.noarch.rpm 3b4a10407021718923c2a445facd52aff6d9cdbee4ad64a846d68d0d69e5a5b8 selinux-policy-mls-34.1.43-1.el9.noarch.rpm f692291e06eb84aff91d7112e6ac1a9dc775a9a2f067ad7fcca6ffa5da4e7405 selinux-policy-sandbox-34.1.43-1.el9.noarch.rpm bbd2fb48993565f05351c0eef1aaaaf7e671364585bc98656333b5cabf0d3fe1 selinux-policy-targeted-34.1.43-1.el9.noarch.rpm 0925bd2010d2ef0e07e184e3a7da26384eefd5ec6f3c815dd44e5f86cdf367a8 RLBA-2022:8286 libnl3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnl3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnl3-3.7.0-1.el9.aarch64.rpm 91676bf7373a2f665daf7fc28a5d0f9a6feea8926ec773732c0177ea1629094c libnl3-cli-3.7.0-1.el9.aarch64.rpm 9bfcd57900a481a54989e7ea18579f8fb5fe967653a29dbb142181d41d41d958 RLEA-2022:8285 gzip bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gzip. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gzip-1.12-1.el9.aarch64.rpm 27c36893392e43bd2904ed4af6e6e92d5552c3ca4bd795a172b7419093d1f0f6 RLBA-2022:8287 wpa_supplicant bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wpa_supplicant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms wpa_supplicant-2.10-4.el9.aarch64.rpm 940a5656396e92cdd0e3f4f5e51e45afe5341051330433ee02b2f31709df0573 RLBA-2022:8288 tuna bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tuna. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tuna-0.18-2.el9.noarch.rpm c2a25d04918478606b17a6a74ac8076e593a36e6baa77311aaa4fe0f4ba53eea RLBA-2022:8289 shadow-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for shadow-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms shadow-utils-4.9-5.el9.aarch64.rpm fe4e9b380d3416b650bb27674e4633114432bf4b114b73db5b6336cbdc2dd6be shadow-utils-subid-4.9-5.el9.aarch64.rpm 3c5c598ffb55d5625c82fc3cc454570c38308f7b66a96d1703ce8706cd072c7f RLSA-2022:8291 Moderate: rsync security and bug fix update The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for rsync. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. Security Fix(es): * zlib: heap-based buffer over-read and overflow in inflate() in inflate.c via a large gzip header extra field (CVE-2022-37434) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rsync-3.2.3-18.el9.aarch64.rpm 98a46bfc9386990b1a970cad349d6b559b77425d557b090784f3da82e1e04dad RLBA-2022:8292 libusbx bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libusbx. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libusbx-1.0.26-1.el9.aarch64.rpm eb01bae3ea719c9f2dea8b135cc4831fdbec43add0dfc1983edf4cb2a3feb178 RLBA-2022:8293 libsemanage bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsemanage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsemanage-3.4-2.el9.aarch64.rpm e4c9aa999650b59eb821e6067d7e57101243baad960418a460b2b9092685e18a RLBA-2022:8294 at bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for at. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms at-3.1.23-11.el9.aarch64.rpm 026630eba6a757c76ea5e148965c7a4464fadab6d9e5bbf4dc178c76b6c5059b RLBA-2022:8295 libdnf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libdnf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libdnf-0.67.0-3.el9.aarch64.rpm 8bdbb5b8f48ac947a1b6fe68faa82138322d94b127b709786a002521acb9ee7e python3-hawkey-0.67.0-3.el9.aarch64.rpm 3924fef928a978f27053c3e1a19497d03769eb1a61cb2261f77f79a1c2423050 python3-libdnf-0.67.0-3.el9.aarch64.rpm 095dadc62e15f2f5985637167e6bca285b81d8f36b90d6a0222cbed735693c10 RLBA-2022:8296 dnf-plugins-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf-plugins-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dnf-plugins-core-4.1.0-3.el9.noarch.rpm d233f8aa07bb1d69ee134641f4cf307fe292635a39d525f611ea2799ba712a30 python3-dnf-plugin-post-transaction-actions-4.1.0-3.el9.noarch.rpm a0a1cde070b2de0ebb84ba0872b16e4977e45de31eeb30b2b72f9d1b43c0266c python3-dnf-plugins-core-4.1.0-3.el9.noarch.rpm bf147a33cdc9bae7a6c28ddfe45ef654e46fffa0297285eaf8590fd6bb3655f4 python3-dnf-plugin-versionlock-4.1.0-3.el9.noarch.rpm 26ac48fa4279e4877dc4c254f882ef89bcd14eeb759159cc9e9f9e24fde90cd0 yum-utils-4.1.0-3.el9.noarch.rpm cd9d7762c6f12a2e2cf5ead483916753e4b911d9511fdf31ede454b25dd19beb RLBA-2022:8297 dnf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dnf-4.12.0-4.el9.noarch.rpm 62f551f5861cb2745b3f63fd4b9a0de3a86666d3badf2e486f7b3bd30ba41c3d dnf-automatic-4.12.0-4.el9.noarch.rpm c5a1fc3ea5b960783a35be334056ff9bf38c73237646f5989f2ba35173dc50ae dnf-data-4.12.0-4.el9.noarch.rpm 1db9f469978a13a2b7325f547139537f7edf2a85c9cd232951b18a8cdc07785a python3-dnf-4.12.0-4.el9.noarch.rpm 40e598082d8126fbb22b573cec374321ff6aa2870ddc3a1a0e8d8cb1798c24e2 yum-4.12.0-4.el9.noarch.rpm 505f9105d26f15179e8f43f6c0eeb18c79557794e7b17cb586e1fb07fded0e9f RLBA-2022:8298 libsolv bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsolv. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsolv-0.7.22-1.el9.aarch64.rpm 2f75085b44d192cc15a9f058021818b44e2315ac82a5d7a431e3798e4c4d2762 RLBA-2022:8300 mokutil bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mokutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mokutil-0.4.0-9.el9.aarch64.rpm c66065532d5f372188bd1e890353334a7e60a0b7de12fd8a57de8ce304568c97 RLBA-2022:8301 kexec-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kexec-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kexec-tools-2.0.24-5.el9.aarch64.rpm 1883af87f63e213a39b4427cbb88a57a32e3fd66f4832e5cc0d92cd24d2f7f9b RLBA-2022:8305 which bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for which. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms which-2.21-28.el9.aarch64.rpm 830fa6e8431c94de816da1d4cf36cc0650b167edad29ae382fd6b0bc6d524253 RLBA-2022:8306 exfatprogs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for exfatprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms exfatprogs-1.1.3-3.el9.aarch64.rpm e06909e310fa2425887b8e523d966baa1cf2971cfd0c3b6ef8ef7123a841db64 RLBA-2022:8308 rng-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rng-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rng-tools-6.15-1.el9.aarch64.rpm 709a6c135534905e146ea1de563c9ba03813d63d868c0f20a57e859bd0136311 RLBA-2022:8309 jitterentropy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for jitterentropy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms jitterentropy-3.4.0-1.el9.aarch64.rpm 5d504f410d28b60927f3091dcd103871edfed543ae86a63784aaca05a72533e7 RLBA-2022:8311 autofs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autofs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms autofs-5.1.7-31.el9.aarch64.rpm 727da0afb887a9fce091097d8e34e552fb8b25a01c2d896fffb0910f084cb160 RLBA-2022:8312 ding-libs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ding-libs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libbasicobjects-0.1.1-53.el9.aarch64.rpm 84336bfdd6220317dfbe689260a56c5446e933f72fb3091793f9d7b25da1f76f libcollection-0.7.0-53.el9.aarch64.rpm d98648cbfecb2d3d2c69ff281de6f4bb7f544a6aa582c32946b83887b78e9b35 libdhash-0.5.0-53.el9.aarch64.rpm 5e7217015760d7d76acc17670b08f5ef2a160199ed7e533b7ac77e5f5c6a0ff6 libini_config-1.3.1-53.el9.aarch64.rpm 6b583be3778835e032ae2050a029376a4667bc8e4e0dcb666088837c0aa9daa5 libpath_utils-0.2.1-53.el9.aarch64.rpm c8ca170715ea71a88056262c343b509392647be55160b8d601ba521a761ef042 libref_array-0.1.5-53.el9.aarch64.rpm 6d11d9b76228bd14efdd84edcd9e2f1b2fc451342dd86fd5b8f0f565db7e97e0 RLBA-2022:8314 cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cockpit-276.1-1.el9.aarch64.rpm 544ef9c3f66d059468f033841ac520a70b68b28107991c6056555cacfbdb465a cockpit-bridge-276.1-1.el9.aarch64.rpm bf8b11d4a4cbdc7ff5fb73c8e63da81e6bba54a366f87f7e229cb566d94b8634 cockpit-doc-276.1-1.el9.noarch.rpm df91a6b60601ae3fa8df2e1ecefacf0884e506bbae5111587676bde2d1e4624b cockpit-system-276.1-1.el9.noarch.rpm c8c5f531987947e22167dda810844ddc3275b0aa9e27d69e92d4b6ec4aa38c68 cockpit-ws-276.1-1.el9.aarch64.rpm a419581c90ba5abfb50bde0c536fcc38554a0c55672959eeb9ab3f64fabb7589 RLBA-2022:8315 pam bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pam. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pam-1.5.1-12.el9.aarch64.rpm cf27a270771dc0ef1b696ac9680f6bd7cddbdcc4a0678a027acf43a7cadbe592 RLBA-2022:8316 pcre2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pcre2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms pcre2-10.40-2.el9.aarch64.rpm ac166b2214e5e427722c2f4c24befe4c05c5593866e84045c46721334f47e86f pcre2-syntax-10.40-2.el9.noarch.rpm b121946dd77d3aa907935fd04730c8447758fb96102c332652815eea129246f3 RLSA-2022:8317 Moderate: samba security, bug fix, and enhancement update Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487) Security Fix(es): * samba: server memory information leak via SMB1 (CVE-2022-32742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.16.4). (BZ#2077487) Security Fix(es): * samba: server memory information leak via SMB1 (CVE-2022-32742) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsmbclient-4.16.4-101.el9.aarch64.rpm ac92d6d6dc8bac2beac1d7f21b7b8f0158d287f2103d11a30ca1feeee90efe08 libwbclient-4.16.4-101.el9.aarch64.rpm c449c983a4e9e2c5eeb4d1b0eb76d4f794ce34a355ee147a96739dae9211bd5e python3-samba-4.16.4-101.el9.aarch64.rpm f8184f4741f5212a3e22c9c179bbf7562d9c4f049bf93288ae88f8058f349a50 samba-4.16.4-101.el9.aarch64.rpm bd4b1ade75639b6f3747046ceaa3339cad29a44f0c20af9e2350d8e911674928 samba-client-libs-4.16.4-101.el9.aarch64.rpm 8a7bf998be10c104aa893c8845ebf4b02f8596696a2f38af366712d6e46202ac samba-common-4.16.4-101.el9.noarch.rpm a69b3a317ee9715b47de42d7b8fa21b1e9139516447451b786295ebb931b63e3 samba-common-libs-4.16.4-101.el9.aarch64.rpm 4416b687349ed51b1b93e7d397c911abb76b65ac9f7b5ad12b777de15d0682cd samba-common-tools-4.16.4-101.el9.aarch64.rpm f2968c15492afb352a6ba7a34c435df35c0728fe600ba2b11881434054a29473 samba-libs-4.16.4-101.el9.aarch64.rpm 8462d2c66061060c562248fcde5525b3ffa63935b0c6e1b23ee07a517776270a samba-winbind-4.16.4-101.el9.aarch64.rpm d1d4c88b0f564b1e00f5f93cd07957e808bcd4706284e954745c3cfa3aeb015c samba-winbind-modules-4.16.4-101.el9.aarch64.rpm 2488c95e507464bdf84a75d94cbf3621b67c5961d42032a7c327e614b58f2384 RLSA-2022:8318 Moderate: libldb security, bug fix, and enhancement update The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases. The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490) Security Fix(es): * samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libldb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases. The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077490) Security Fix(es): * samba: AD users can induce a use-after-free in the server process with an LDAP add or modify request (CVE-2022-32746) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ldb-tools-2.5.2-1.el9.aarch64.rpm 5782b40bf56ab34e1ec13c8329c8da01b6e2946ed45e85cfeb96eb3da0879016 libldb-2.5.2-1.el9.aarch64.rpm fc78af70a1d5f1070fc55d86c39cda090ef3db1bf8d787f8871eff58157029d2 python3-ldb-2.5.2-1.el9.aarch64.rpm 928cb87d54217eaee2598ca48a09cb6f5c8b5a83b174f83f479bd0b90e521a37 RLBA-2022:8319 libtdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtdb-1.4.6-1.el9.aarch64.rpm 7c3604de0acf128aeea6d08decd5d09d661ab95c096131ca63078f9c63deb17f python3-tdb-1.4.6-1.el9.aarch64.rpm b37c6ed3ea65cc5c8efd987aade606731274add800f878b6cb2155bb773d0778 tdb-tools-1.4.6-1.el9.aarch64.rpm be765c617e57da9379ddc6513e1197e151afae7b6c2a0b19a7823b446f6d4cb8 RLBA-2022:8320 libtevent bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtevent. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtevent-0.12.0-0.el9.aarch64.rpm 4ae0addfb20fd47518a6eadfa21072aca376f714e8c0711143343f12fac52b0f python3-tevent-0.12.0-0.el9.aarch64.rpm 4267c154e6e320490b2426d5a58efa475f925f6781a6f6885012e401e990a219 RLBA-2022:8321 tuned bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tuned. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tuned-2.19.0-1.el9.noarch.rpm e3fd4a515a137df49c0733fa478f102ac57afb524743c4a4917506174e74945d tuned-profiles-cpu-partitioning-2.19.0-1.el9.noarch.rpm 211150805cbc410818265442d9b38f8cd28de60bd7b800b25c7cb7aef476811d RLBA-2022:8322 linux-firmware bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for linux-firmware. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iwl1000-firmware-39.31.5.1-127.el9.noarch.rpm 289cd20266a8e569291d5221ffe4275e323f7f046db0001e10b1aa84690f0669 iwl100-firmware-39.31.5.1-127.el9.noarch.rpm 4c8969de2cc3d6c348abdb6848153d0c206196b030bad193b28d732bf7ec5d7a iwl105-firmware-18.168.6.1-127.el9.noarch.rpm 8e7ba77267bca8bc4505b803fdf053fa4a9fc711fdda8afcd14421c34aeb84dc iwl135-firmware-18.168.6.1-127.el9.noarch.rpm 54d617f95b671cf73b899c5c5f42bdced6159cf60879e5b8e8861e70675dd05d iwl2000-firmware-18.168.6.1-127.el9.noarch.rpm 249bcce2443c973a4be2c9b22b83834dd098cf57b410df33d12e61e7cb7d0d3a iwl2030-firmware-18.168.6.1-127.el9.noarch.rpm 84a89ee486d0c9ba26d953ff68264994eaa0737ae6e9b200057b308a5ebe8c05 iwl3160-firmware-25.30.13.0-127.el9.noarch.rpm 8d6a6be8230c18a3b61397ca20865e5af44893ae27d3e86ca260915e48631ed3 iwl5000-firmware-8.83.5.1_1-127.el9.noarch.rpm 1fa758cf3999d01fb67c5736cab6f510239f02f354039e6e6a1148fd26583cc8 iwl5150-firmware-8.24.2.2-127.el9.noarch.rpm fc5f3c51c5b47303f891575c4f70d40a1fb3418b6dd341f261a0edb39ace8991 iwl6000g2a-firmware-18.168.6.1-127.el9.noarch.rpm e5faf9d126e51e1fc8b8c1b1a7c797ca4191ba805ed5eda547431465ad99799a iwl6000g2b-firmware-18.168.6.1-127.el9.noarch.rpm b600eb2d28c80bde1a1dc23e1c74d91ae06d678a6e972d04119b347e614d75de iwl6050-firmware-41.28.5.1-127.el9.noarch.rpm c962004fddd2e6a2cfc3a7afaa22fe22f3f8c03689117de10ebf134ce33a745a iwl7260-firmware-25.30.13.0-127.el9.noarch.rpm 41892c8b66bd5e1ec24a27d88f080370fbc688d81c139321ec9c2c316e0a059b libertas-sd8787-firmware-20220708-127.el9.noarch.rpm 9ac04c017ac36efdfc632084cea0d82b5ae1bb44d9aae77f937c92e379a1636d linux-firmware-20220708-127.el9.noarch.rpm 4dd1307fe4244115f47b37b6ef12a78cf34ae3d50ffa3cc8aabda45aa1390259 linux-firmware-whence-20220708-127.el9.noarch.rpm e211a9d51568f3958d2bd8ce8eba7489aa355d85b30059866cbda1d08a417ad2 netronome-firmware-20220708-127.el9.noarch.rpm 21a0aae9ad9115e01aeff3b8c6cb2f23454c0d7be920a2128d21abc8968adb75 RLBA-2022:8324 lksctp-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lksctp-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lksctp-tools-1.0.19-2.el9.aarch64.rpm 6916957eee840ba53b73f7db754bd74dc798394cbeef814f96902fa0d12eb2ea RLBA-2022:8328 irqbalance bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for irqbalance. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms irqbalance-1.9.0-3.el9.aarch64.rpm e518df85adc56d0cec33c477dac1b41caf25ef2267e6d061b81eabfdd64cfaa3 RLBA-2022:8332 cronie bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cronie. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cronie-1.5.7-8.el9.aarch64.rpm e9229403273a6d2e34a297efb4523076ae4f6c33cd1e81884facef9b836aae4e cronie-anacron-1.5.7-8.el9.aarch64.rpm d2f4cf59e5e08624cdb09a40eb7a70f3790803aa7ae36fc5c01af9ff9e4c6700 cronie-noanacron-1.5.7-8.el9.aarch64.rpm c5fcd9c940076c4593071d256adee3c6d1f90042b405a6cf07fe7ea8b9ea596a RLBA-2022:8333 kmod-kvdo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kmod-kvdo, vdo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kmod-kvdo-8.2.0.21-47.el9_1.aarch64.rpm 452b87fd19a365e5f2b105686ea4c1e928317f3d674bd4c868f07403d159c107 vdo-8.2.0.2-1.el9.aarch64.rpm 68c832bb70c1990032def686994b7985649976cba43f3610e51e076a44aa183f vdo-support-8.2.0.2-1.el9.aarch64.rpm f035ada23084abfe71194b209dcc6c2166737518bbe9b47be8be746c6b897374 RLBA-2022:8334 mcstrans bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mcstrans. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mcstrans-3.4-1.el9.aarch64.rpm e8ba08857d501c38e30210ed1b4aa0cc0136d258a8c2888e8ea4a295d3025ae6 RLBA-2022:8335 policycoreutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for policycoreutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms policycoreutils-3.4-4.el9.aarch64.rpm 38f4c6bb9611b1a8344d8280358f226f86660c513bd37b02d6900b4b93ab5804 policycoreutils-newrole-3.4-4.el9.aarch64.rpm 65c4f1ba6f63f73ff81e81e00effc1d47eae0967210641d1bfcbfb959a7dffde policycoreutils-restorecond-3.4-4.el9.aarch64.rpm a85caa25a0ab0fb9c9bd061a4b1134b10fb52fdf44390cf42890e27f8df6d57b RLBA-2022:8336 libselinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libselinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libselinux-3.4-3.el9.aarch64.rpm 982a0db09b023e54c47970c0821cc59eeb9c06911d6f758d9498a31dd904e76a libselinux-utils-3.4-3.el9.aarch64.rpm 289f15d6b8c0da503903f68637de692c2174bb53500e881a4247038f5a1f7fa6 RLBA-2022:8337 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsepol-3.4-1.1.el9.aarch64.rpm 9790057666668f1ae912f14621a7f246c7330c5d73b8b20772ccbcf138941b7b RLBA-2022:8338 mdadm bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mdadm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms mdadm-4.2-6.el9.aarch64.rpm 58a1e6c8c3e6810fc83c36977f8cc8eebe77ffaee72394c5757abe28728e2ea4 RLBA-2022:8339 grubby bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grubby. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms grubby-8.40-61.el9.aarch64.rpm 09f6be458a03b6194865dfbb29a326e7e65fcfea3c430a5717167ebfe8f7fdcd RLSA-2022:8340 Moderate: freetype security update FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Security Fix(es): * FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404) * FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405) * Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for freetype. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. Security Fix(es): * FreeType: Buffer overflow in sfnt_init_face (CVE-2022-27404) * FreeType: Segmentation violation via FNT_Size_Request (CVE-2022-27405) * Freetype: Segmentation violation via FT_Request_Size (CVE-2022-27406) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms freetype-2.10.4-9.el9.aarch64.rpm c2d6031c5510402b53ce06a32928a552bd6022a9ca95927d4ec4e9ebbe6708a3 RLBA-2022:8342 parted bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for parted. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms parted-3.5-2.el9.aarch64.rpm 8a6418dbda874ba5475d74dd7b4127d161450a0eab9affae8b0ce232d8354003 RLBA-2022:8343 libnftnl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnftnl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnftnl-1.2.2-1.el9.aarch64.rpm 3e064d1477cf8c696da0dacf435c14769e7fd9f05c4fcfb2192ab4c228041ae6 RLEA-2022:8344 libnvme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnvme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnvme-1.0-5.el9.aarch64.rpm 8b0c12130195038522602a0527eeed8e5c5d08f6208549d9db03824da87004e3 RLBA-2022:8347 ledmon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ledmon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ledmon-0.96-4.el9.aarch64.rpm 97160e4f956350dcc8bf9230bb05a24a925e2b81afca7ae83cd4d092014f6c3d RLBA-2022:8348 setools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-setools-4.4.0-5.el9.aarch64.rpm 54641b04eb5c228847bbcc05f052267530a0d2360bc9f3b350d08b867f5b1e89 setools-console-4.4.0-5.el9.aarch64.rpm 05a07f11a559264f6336f828b3af7553438bf8590f791ebba742c77c8b827755 RLBA-2022:8349 iptables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iptables-libs-1.8.8-4.el9.aarch64.rpm 1263d7ab082f7a720a14e51824102dfa3b6f5260532c1cd378c7a6c5845c118d iptables-nft-1.8.8-4.el9.aarch64.rpm eb3de912919f841f9b7fd1c10552ac38d95fbc44bdfa0f5c6754ef5b756a99be iptables-utils-1.8.8-4.el9.aarch64.rpm 4864eb0cd01db75099f2eea838b4dbb03b1a5ecba333bc4609937555c94803f8 RLBA-2022:8352 pygobject3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for pygobject3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-gobject-base-3.40.1-6.el9.aarch64.rpm 667e6d62393ca33e69fd996b4d2ae542135595b0b8d88eb19b1278747d5f1d73 python3-gobject-base-noarch-3.40.1-6.el9.noarch.rpm b2dad2251c850ea5dd1e7488af0054d9ff5452af23e557d4fed71e7af3e10308 RLBA-2022:8354 coreutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for coreutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms coreutils-8.32-32.el9.aarch64.rpm 6474e3d2cfa21cd54fd9e31b85a77c04f50500bc66b773a7b2e115c1b9cea7d1 coreutils-common-8.32-32.el9.aarch64.rpm f7a8c2f6f5851e3d3c51df7ab5fb4b6bc6b29dbaeb2263b4133d0823090a2a75 coreutils-single-8.32-32.el9.aarch64.rpm 7eaf08edd52306967c69462334d29785f2012bc2804d78aad516e2cf8c13cf68 RLBA-2022:8356 subscription-manager-rhsm-certificates bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for subscription-manager-rhsm-certificates. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms subscription-manager-rhsm-certificates-20220623-1.el9.noarch.rpm 65406e0018c17f36253f31b2352b5cbfed2c31a4ca6d708f63df3e16c2adf211 RLBA-2022:8357 ndctl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ndctl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms daxctl-libs-71.1-7.el9.aarch64.rpm 89499e332a9d68dab323af898e5f283ce46715f5771971326a2e30c69a2f865d ndctl-71.1-7.el9.aarch64.rpm cca2940f54e54adec83f2a3d29ff40da26388e56a3657c67ab7a6a188c0e8cd0 ndctl-libs-71.1-7.el9.aarch64.rpm 22e1d775a524ed4e959626aa43908367aab8fc58d29a97a276753ade3a2ce237 RLEA-2022:8359 inih bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for inih. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms inih-49-6.el9.aarch64.rpm 3d0416d0deade6098b3b4737cc53d15d590990826c8f92b17355903a33d5581d RLBA-2022:8358 lvm2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lvm2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms device-mapper-1.02.185-3.el9.aarch64.rpm d19d64520cfe46b8f8f26fae28d08c149665e8871dcc7a031aceb2ca20b87bf5 device-mapper-event-1.02.185-3.el9.aarch64.rpm 8e5be6ef4acfab8b3f61b0131c2294f1158b614af93de820ed53240404b29cc3 device-mapper-event-libs-1.02.185-3.el9.aarch64.rpm 0cb90007bccf8a9cd95a5d509350e46a0f51b1ae40c4aa3412b2332155c16830 device-mapper-libs-1.02.185-3.el9.aarch64.rpm 800260b13d624ecb0ab4a55e122be68dce690c3aa7f0913ae1eb47d840018097 lvm2-2.03.16-3.el9.aarch64.rpm 2c69cd9f1a70ab24a2309a718ef1f14c491e7d5b2de2299172253283cde20ff4 lvm2-libs-2.03.16-3.el9.aarch64.rpm e0c051636585f8ff2f77dace9eeda34a2bc496a350236deb2538496780f69927 RLBA-2022:8360 nvme-cli bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvme-cli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nvme-cli-2.0-4.el9.aarch64.rpm 5dd06abfca58b71a745aab6ea8e3c0e9e6995676aef958c5c1ba9d47c717f716 RLSA-2022:8361 Moderate: e2fsprogs security update The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix(es): * e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for e2fsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. Security Fix(es): * e2fsprogs: out-of-bounds read/write via crafted filesystem (CVE-2022-1304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms e2fsprogs-1.46.5-3.el9.aarch64.rpm 2f29ca8043227774c8aecd859ce2293fcd9848f1929309576be24a417984ce00 e2fsprogs-libs-1.46.5-3.el9.aarch64.rpm 3577defde560591058bb0e14cbe76d0d647c08324095a1f0856a148191169d46 libcom_err-1.46.5-3.el9.aarch64.rpm 7f462468601c9e26ec920ff4a73d16079e6b551cf500aab4f4c4906b61885b93 libss-1.46.5-3.el9.aarch64.rpm f38b25511022cef1e2cbde696f6e9f7c27c66690aec552ad6dbb7419a1e1f026 RLBA-2022:8362 hwdata bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hwdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms hwdata-0.348-9.5.el9.noarch.rpm a64ca6c80dd8b3a1c6bebbf8b06db5f31e93223e34017f11e8dd9c8f9e7f8c6a RLBA-2022:8364 libbpf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libbpf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libbpf-0.6.0-1.el9.aarch64.rpm 4be7337d84aa11ca38bf10ad53be6aa450fc7538e7daad57160121024d669d21 RLBA-2022:8363 kpatch bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kpatch. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kpatch-0.9.4-3.el9.noarch.rpm 719cb2ba30610c54e9381fd7c090b2aeac7ac25e543a80ce096ee20cf348a040 kpatch-dnf-0.4-3.el9.noarch.rpm 8155ca180229aa4343f0ed786ef5679906a5893caf0a65771d145d8612faa2b9 RLBA-2022:8367 iscsi-initiator-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iscsi-initiator-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iscsi-initiator-utils-6.2.1.4-3.git2a8f9d8.el9.aarch64.rpm cdaff453c1b4416cee20f7f6bd439ef26eb6b0c74e0998f3cf0268afe1b9de47 iscsi-initiator-utils-iscsiuio-6.2.1.4-3.git2a8f9d8.el9.aarch64.rpm 20628dc4b198e8681323fc0ec6c160afb98e4b5c35ea0f3e94195f69920f7ee2 RLBA-2022:8368 device-mapper-persistent-data bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for device-mapper-persistent-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms device-mapper-persistent-data-0.9.0-13.el9.aarch64.rpm f005e76b92753b118280aafcdb95d3e6f2c827c98345e503356410eb7fe7116d RLBA-2022:8369 tar bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tar-1.34-5.el9.aarch64.rpm 502b8617497392bee8d20a51573522d9d555d1ab215e319907c7b65148d8021b RLBA-2022:8373 librepo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librepo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms librepo-1.14.2-3.el9.aarch64.rpm 1411dc1ec421978296fe1bb7510da1aff792c97a7e6f9b3b976b6f3737d815a6 python3-librepo-1.14.2-3.el9.aarch64.rpm b2d6251a41817f5bf9083501dd309707a9aebe39d0e30e6e1259222ae3725191 RLBA-2022:8372 iproute bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iproute. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iproute-5.18.0-1.el9.aarch64.rpm 52ec87af1b971bf31668474c86f69eea451261f887195e74a9c5180767d37dac iproute-tc-5.18.0-1.el9.aarch64.rpm db2525871f18c0545cd3ef386e14b2d571e64b0e76967e612dd785b5c7650324 RLBA-2022:8374 strace bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for strace. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms strace-5.18-2.el9.aarch64.rpm 09f70a66adcea1e3778ccf07f41d8dfedb365c1dfa2b5eb50810d39f07525507 RLBA-2022:8375 openssh bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for openssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms openssh-8.7p1-24.el9_1.aarch64.rpm a40c557e6a09fd33c05aa01e68f1be5cac1d42fab335492b6d85e22e78cc3b47 openssh-clients-8.7p1-24.el9_1.aarch64.rpm 4b9ba61e16b20c7efa53649d54b4eed09f4e94124b797852b9e7641c23874228 openssh-keycat-8.7p1-24.el9_1.aarch64.rpm 2f200932b55bc95649a72fdaf1e59f761806334bcb02b0a28b09c74e20c2c02c openssh-server-8.7p1-24.el9_1.aarch64.rpm 375b1ed9e88294552522cbdb07391c4157750dd4bfec6606f54ce115a083d718 RLBA-2022:8376 nfs-utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nfs-utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnfsidmap-2.5.4-15.el9.aarch64.rpm ff9f7fabdee431810187f0a7a83eec1291854ea6047882d04cb707de9f3c1cb5 nfs-utils-2.5.4-15.el9.aarch64.rpm 29f11a6560c4f3c1dcebf30fd11a5601a5945ea62a12a290429e15faaa457e59 RLBA-2022:8377 libarchive bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libarchive. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libarchive-3.5.3-3.el9.aarch64.rpm 59bbadb7e969d77dcb4358060d0d48f00b9b58e665c44147e23c0d0110dd62a9 RLBA-2022:8378 tcl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tcl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tcl-8.6.10-7.el9.aarch64.rpm 7aa731ad574123c77e1fb4181e2b17bf041f56852aa804a531db7117d80e8756 RLBA-2022:8379 dracut bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dracut. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dracut-057-13.git20220816.el9.aarch64.rpm 40c144dc0ae263ece9036fa6620b73d2aee99f7aac794ce39cdd5de9bb3adc12 dracut-config-generic-057-13.git20220816.el9.aarch64.rpm e5fe9ef6b1907676cbf2423d5eb7671fa855512545fd6a3af6ae291a976e0691 dracut-config-rescue-057-13.git20220816.el9.aarch64.rpm 97fc13f9bf76a328363fbc68be82f93207744b99cbba673963d1347b0ba5abe9 dracut-network-057-13.git20220816.el9.aarch64.rpm 08a0907f0c37373930ac0097c4ae77dd4cfc776de9f44acb2326fb38f1592c8c dracut-squash-057-13.git20220816.el9.aarch64.rpm 5e105cc64b9b2cb6c6c5eec110e1943e6d51756fe39e2796450c1f366ed53bf3 dracut-tools-057-13.git20220816.el9.aarch64.rpm 8a7173faedde9dd9665401a25ae0aea601d3aaf94c5e1c31a400d036a235770d RLBA-2022:8380 iotop bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iotop. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iotop-0.6-30.el9.noarch.rpm 76b36f5eb8bc5b26445e96afd67ddbea5f87267b9cd4d35cb6e7cf53f7d8b3b0 RLBA-2022:8381 nftables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nftables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nftables-1.0.4-2.el9.aarch64.rpm a886ff0a426ac6bb3686d61d44343a16491917cf6b22ae621f0e68a66cda844a python3-nftables-1.0.4-2.el9.aarch64.rpm e8197fa27178c9e2b50c7212246092b068304876e6507c6f6eb82096206f693e RLBA-2022:8382 lshw bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lshw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lshw-B.02.19.2-9.el9.aarch64.rpm 458364f62df02992bb710785f48abbe77aa787263140eaf103cf4991a82cd128 RLBA-2022:8383 cups bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cups-libs-2.3.3op2-16.el9.aarch64.rpm d456dbf9e030aa650449d8c28c4fcfd368bf2d32b56460667a0669c290c69ada RLSA-2022:8384 Moderate: harfbuzz security update HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for harfbuzz. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list HarfBuzz is an implementation of the OpenType Layout engine. Security Fix(es): * harfbuzz: integer overflow in the component hb-ot-shape-fallback.cc (CVE-2022-33068) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms harfbuzz-2.7.4-8.el9.aarch64.rpm b47a67517cbf58bc96fff46af7e1190680ac544892d45e2a7979d039e9eff12c RLSA-2022:8385 Moderate: dhcp security and enhancement update The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dhcp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * bind: DNS forwarders - cache poisoning vulnerability (CVE-2021-25220) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dhcp-client-4.4.2-17.b1.el9.aarch64.rpm 13aaef413fe27e26b792185ef183a7a195b019be2f8792ba188398fa41e37946 dhcp-common-4.4.2-17.b1.el9.noarch.rpm 12d9719bacf110b5978ce340f7e48aa4ad26813e65e7d919df13059f67d54049 dhcp-relay-4.4.2-17.b1.el9.aarch64.rpm 29bb5ff8452a0dba4905f4087d3f5f264c53627ba5ca16749777e2fff67d9125 dhcp-server-4.4.2-17.b1.el9.aarch64.rpm 53325291259015dc771d794c3e85b4695198d842a23be4ef049ac149ab179143 RLBA-2022:8386 setup bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms setup-2.13.7-7.el9.noarch.rpm 7cd4049d3e408b2817146cf13b081f71e511b63226db122df744d54b31d1d4db RLBA-2022:8388 bluez bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bluez. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bluez-5.64-2.el9.aarch64.rpm 09ec5f0febb714b9a577f5f0a64e6ead4c44c3f69e30a6cd4a202f799f307b4c bluez-libs-5.64-2.el9.aarch64.rpm 30593181453a7bd0b9bc74c78d162a40b4a01de213b8d3bd62b8ebc3774d8f0e RLBA-2022:8389 firewalld bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for firewalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms firewalld-1.1.1-3.el9.noarch.rpm 55d8b51b8a5a9bad85ffaf022d6643a75de2d29eab8bf50fd61d848e8ee4cb09 firewalld-filesystem-1.1.1-3.el9.noarch.rpm 5ff50b05db5caf39c8899ad3a3f80369c5c1094fa59e8350cc72fce576077951 python3-firewall-1.1.1-3.el9.noarch.rpm f183ab2ee6e0afb36d76340b6f91fbf98609ee84df8e259870cb95a0b62676e5 RLBA-2022:8390 dbus-broker bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dbus-broker. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dbus-broker-28-7.el9.aarch64.rpm d43da2ba4cdef5a08f6d5598aaf4c315576cf135331ecedb33880b9165311fcd RLEA-2022:8391 RDMA stack bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ucx, rdma-core, mstflint, libvma, libpsm2, fabtests, opa-fm, opa-ff, eth-tools, libfabric. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ibacm-41.0-3.el9.aarch64.rpm e6a7ee0ee28c492f2dc055afb7159412489d800fc81b730d4effc3c37dc3ad9b iwpmd-41.0-3.el9.aarch64.rpm c358a79080d4fe8a732234723f7cdac4f1892c4f44ba2641dda466ae003e2112 libibumad-41.0-3.el9.aarch64.rpm a075f3c597c99b8f70605d3117a30d2697d576898f900a47bf507093c5a72943 libibverbs-41.0-3.el9.aarch64.rpm 667ca04f7c49f4833b35faf854f648e446aa48e7ed3647358ae4ce37c3bf2d3b libibverbs-utils-41.0-3.el9.aarch64.rpm dca73226a36a3d262bd6882fcd8ceca36f83136cb9a0cf8c4e5c4f119a61d900 librdmacm-41.0-3.el9.aarch64.rpm 8fa3559f37e7ae1ffe4842ea8878a8ce99cff43a8ab396fa0d9684adee9c14f0 librdmacm-utils-41.0-3.el9.aarch64.rpm 1d670884b2d2c4d391e8c935d79704cb29b8aa759b3da02c253f1c24acdec096 rdma-core-41.0-3.el9.aarch64.rpm bbf915caf67534207f4662e0962d90c4b6938cce5d12707beeca0e027a315176 srp_daemon-41.0-3.el9.aarch64.rpm 956ad1f3f21f03cb2937286469b7238118317263d5ec35f5f3c2e8ec7e89c72a RLBA-2022:8392 sg3_utils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sg3_utils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms sg3_utils-1.47-9.el9.aarch64.rpm 4a169d4508117d9616aabae3428bf7441a5cd7f8d5f24372dd2b58de63ed396d sg3_utils-libs-1.47-9.el9.aarch64.rpm 6eb2596d261f1189d1fcadc55fae91d762e9713932b65a39239e2a38e46042ba RLSA-2022:8393 Moderate: logrotate security update The logrotate utility simplifies the administration of multiple log files by allowing their automatic rotation, compression, removal, and mailing. Security Fix(es): * logrotate: potential DoS from unprivileged users via the state file (CVE-2022-1348) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for logrotate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The logrotate utility simplifies the administration of multiple log files by allowing their automatic rotation, compression, removal, and mailing. Security Fix(es): * logrotate: potential DoS from unprivileged users via the state file (CVE-2022-1348) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms logrotate-3.18.0-7.el9.aarch64.rpm 62fdcff2336530dbd849d6ab381797281c9b334e7a2a5d90f30e1f1c5ac5911f RLBA-2022:8394 libuser bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libuser. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libuser-0.63-11.el9.aarch64.rpm 150740f4a4d089bad10ac227306ce9a2a3fcad8666056c8f31336821eed45fb6 RLBA-2022:8395 fwupd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fwupd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms fwupd-1.7.9-1.el9.aarch64.rpm 1308ad64ecb6107e67756cb62e15942b99fe7b6f46253bb4d53677acd1dc370b RLBA-2022:8396 tpm2-tss bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tpm2-tss. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tpm2-tss-3.0.3-8.el9.aarch64.rpm 54f6e82c9dc4b46bd3ff4c63afa14d2da71960445b87527ed38f15cbfd1726ea RLBA-2022:8398 liblockfile bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for liblockfile. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms liblockfile-1.14-10.el9.aarch64.rpm a2182c8a7bd26b307fc5d588ef38487dd6811d341cc8a871df0ff24712511539 RLSA-2022:8400 Moderate: libtirpc security update The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages. Security Fix(es): * libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtirpc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libtirpc packages contain SunLib's implementation of transport-independent remote procedure call (TI-RPC) documentation, which includes a library required by programs in the nfs-utils and rpcbind packages. Security Fix(es): * libtirpc: DoS vulnerability with lots of connections (CVE-2021-46828) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtirpc-1.3.3-0.el9.aarch64.rpm c72585d83f2267617229cbb2cbec9dceb7868a4bf65932be2b5a87b7addfb3b9 RLBA-2022:8402 man-pages bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for man-pages. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms man-pages-5.10-5.el9.noarch.rpm 8c7126e9425e1dcba8e3534948317f597cc3c7cf6fcfb465d41b8eeb699166c1 RLBA-2022:8404 util-linux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for util-linux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libblkid-2.37.4-9.el9.aarch64.rpm 1265b9c0225cbb9ac9ad4a6f41f3a96cef193c2c85288c0de640960ee6677a66 libfdisk-2.37.4-9.el9.aarch64.rpm 574d6de893adaf3d66c61ee5f4c33d98d715921b896745788a506fb3e986141e libmount-2.37.4-9.el9.aarch64.rpm 6e17bc79e118521ee04929d6040630aba99063930f13306e94d16e69b7615c65 libsmartcols-2.37.4-9.el9.aarch64.rpm df42edd376bb7c535c0a0d76019f7b8cbc7df81addb617cf57bc9027ca8fa3db libuuid-2.37.4-9.el9.aarch64.rpm 894e6ce15ea0ec4fd88b09cc76fe86238689d762c4b65d87a6a88d5f4ce567e3 util-linux-2.37.4-9.el9.aarch64.rpm 7fc78c8cc280934ee885f738199785992094c4b857144d11bf0a9278d5a3f95e util-linux-core-2.37.4-9.el9.aarch64.rpm 9afbf482bc2eaaf284c5b9cc29a05aa48436f764e4f3aa2e9990b753f1519f90 util-linux-user-2.37.4-9.el9.aarch64.rpm 37548ccf78ec4b6de62fbdbf48e23791584db306f214f8b8871a0cc114eed4a9 RLBA-2022:8405 initscripts bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for initscripts. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms initscripts-10.11.5-1.el9.aarch64.rpm 4093cc0e8fb615029b573f068ec1b02460626ee9f223845d39eceb030db1b848 initscripts-rename-device-10.11.5-1.el9.aarch64.rpm e2125edfac23a52efd7a3b45e58585dddd29d8131e4e433dbc4a7e672b480974 initscripts-service-10.11.5-1.el9.noarch.rpm 141bc9614b0062d04a74f9adc5f3a4ccc6f022dad5a3e2384581823cbdc63ca0 netconsole-service-10.11.5-1.el9.noarch.rpm 90eb6a60579535422f5760f07c623875655ea748f4739d3b1d02cf8e3b91558b readonly-root-10.11.5-1.el9.noarch.rpm b1a1e6e765bc6605ddfc49cf82b5af47badc382129b7c5a0b6c8548e0e92b418 RLBA-2022:8406 file bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms file-5.39-10.el9.aarch64.rpm a4b3437a02fb5edde973b6afa3f85d7c3a4662b471fcde6f7d71cab2edd2a816 file-libs-5.39-10.el9.aarch64.rpm 41fa68e5c25b8397af39119fd5722bdca8bfd56b3b026e8cdffb4e0d5e22d58c RLBA-2022:8407 rpcbind bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpcbind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rpcbind-1.2.6-5.el9.aarch64.rpm 38dd67598d16c05ca7cc683cbae0c5daa00e4ffc04ffeea029c96dad6b559779 RLBA-2022:8424 libreoffice:flatpak bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zaf, hyphen-uk, libpagemaker, hyphen-ca, hunspell-et, hyphen-eu, hyphen-ga, libvisio, raptor2, hunspell-ta, mythes-nl, hunspell-lt, hunspell-sk, ongres-scram, hunspell-hu, libshout, hunspell-nso, poppler, hunspell-nl, hunspell-hi, openjpeg2, libabw, hunspell-es, hunspell-sv, hyphen-sv, hyphen-te, google-carlito-fonts, hunspell-br, hunspell-ml, hyphen-pl, hunspell-pl, hyphen-el, hyphen-ru, hunspell-bg, mariadb-connector-c, hyphen-es, mythes-ro, hyphen-as, libloader, libmspub, dconf, mythes-en, libreoffice-voikko, hunspell-de, hunspell-id, hunspell-eu, libexttextcat, hyphen-da, pentaho-libxml, redland, hunspell-kn, libcmis, libepubgen, libodfgen, hunspell-fr, hunspell-th, hunspell-zu, xmlsec1, libnumbertext, hyphen-gu, hyphen-nl, hyphen-ro, libfontenc, librevenge, libwpg, hyphen-it, mythes-it, libmwaw, ttmkfdir, postgresql-jdbc, hunspell-sr, hunspell-ga, hunspell-ro, openoffice-lv, lksctp-tools, mythes-sk, mythes-cs, hyphen-cy, libformula, liblayout, clucene, hunspell-hr, yajl, mythes-ru, hunspell-gl, hyphen-ta, mythes-da, hunspell-tn, libqxp, lpsolve, hunspell-gu, mythes-pt, mythes-sl, libetonyek, hyphen-lt, google-noto-fonts, hunspell-ar, neon, librtas, hyphen-sk, hunspell-cy, boost, hunspell-ko, hunspell-si, flute, hunspell-pt, hyphen-fa, libzmf, hunspell-nr, hunspell-pa, hunspell-ve, mythes-ca, sac, hunspell-it, hyphen-bg, gstreamer1-plugins-good, openoffice.org-dict-cs_CZ, hyphen-gl, hyphen-hu, taglib, bitmap-fonts, libwps, hyphen-de, libbase, hunspell-af, hunspell-or, mythes-ga, xorg-x11-fonts, hunspell-no, hunspell-kk, libvoikko, mythes-sv, hunspell-el, hyphen-id, hunspell-da, libwpd, hunspell-ss, hunspell-ts, hyphen-bn, hyphen-sl, libeot, mythes-fr, hunspell-te, mythes-pl, pentaho-reporting-flow-engine, mythes-de, mythes-es, hunspell-as, hunspell-fa, hyphen, hunspell-uk, mythes-el, hyphen-hi, mythes-hu, hyphen-or, hyphen-mr, hunspell-xh, hyphen-pa, libserializer, poppler-data, hunspell-mr, hspell, hunspell-st, hunspell-ru, libfreehand, hunspell-ca, hyphen-fr, hunspell-bn, gstreamer1-plugins-base, twolame, libcdr, Box2D, liborcus, hyphen-ml, hunspell-sl, javapackages-tools, librepository, libstaroffice, libfonts, v4l-utils, rasqal, voikko-fi, hyphen-kn, mythes-uk, mythes-bg, hyphen-pt. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lksctp-tools-1.0.19-2.el9.aarch64.rpm 6916957eee840ba53b73f7db754bd74dc798394cbeef814f96902fa0d12eb2ea RLBA-2022:8449 rpm bug fix and enhancement update The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Bug Fix(es) and Enhancement(s): * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The RPM Package Manager (RPM) is a command-line driven package management system capable of installing, uninstalling, verifying, querying, and updating software packages. Bug Fix(es) and Enhancement(s): * rpm-plugin-fapolicyd breaks system upgrade, leaving yum in hung state (BZ#2136770) rocky-linux-9-aarch64-baseos-rpms python3-rpm-4.16.1.3-19.el9_1.aarch64.rpm 0d6e9107e7298f03a5af35a632818bc9043312adf7460284487156908606e877 rpm-4.16.1.3-19.el9_1.aarch64.rpm 3dee636bf625c8be4c8b2947f06a167b4d54de87dd201e97207162b6ea240d35 rpm-build-libs-4.16.1.3-19.el9_1.aarch64.rpm ab750ff79bdf7b577af9d8bfaa88989c6b78c9c4f11b1bd7b6bf5200fc95db81 rpm-libs-4.16.1.3-19.el9_1.aarch64.rpm 7c3ac612c71cf952a5e179c44caf4610fe75a3fa433a9802af31318488704121 rpm-plugin-audit-4.16.1.3-19.el9_1.aarch64.rpm 8e3f59219b2ea1127e2e704c9f71224c886216cf2c95f4eeb551a985614e7879 rpm-plugin-selinux-4.16.1.3-19.el9_1.aarch64.rpm dc62f859dcdac9af075560521b8d2a2d15cb97d262b4820196b285dfb774cfdc rpm-sign-4.16.1.3-19.el9_1.aarch64.rpm a2a91ea4e53735142a0f232e49c89568521e2af2acd31f56705ed4a021da539f rpm-sign-libs-4.16.1.3-19.el9_1.aarch64.rpm 68b1ffc74ff36461fd0e61f3820cb955d87c6135936e368760bb0cbfa5f77677 RLSA-2022:8453 Important: device-mapper-multipath security update The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Security Fix(es): * device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for device-mapper-multipath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Security Fix(es): * device-mapper-multipath: Regression of CVE-2022-41974 fix in Rocky Linux (CVE-2022-3787) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms device-mapper-multipath-0.8.7-12.el9_1.1.aarch64.rpm 6ac3e5792a8843621479be3a9b60b7eb35a8002cf44e641222c13541e4461197 device-mapper-multipath-libs-0.8.7-12.el9_1.1.aarch64.rpm d6975c30571c2f0c916370b168feb8e65dec32f5fd2013060f406bc78c3e4400 kpartx-0.8.7-12.el9_1.1.aarch64.rpm 57ed50abe2a7416587bef080fa3c818af6896704a1e9f01f34aa0fdc4b817bf6 RLSA-2022:8493 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: local privilege escalation via the multiprocessing forkserver start method (CVE-2022-42919) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms python3-3.9.14-1.el9_1.1.aarch64.rpm 53971797705278bb9845b27607758ae82e21c7e3ef592438ce5604c1e8cf1868 python3-libs-3.9.14-1.el9_1.1.aarch64.rpm 0e44517f4d40599121818f5f0505785ad8fbeb7ba41b96641d896d2988b71fdd RLSA-2022:8637 Important: krb5 security update Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for krb5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Security Fix(es): * krb5: integer overflow vulnerabilities in PAC parsing (CVE-2022-42898) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms krb5-libs-1.19.1-24.el9_1.aarch64.rpm 0e8e2a13bcdabdd4abea4a5145ce0b62e265ec630ced03aa7ea90741c2d74b18 krb5-pkinit-1.19.1-24.el9_1.aarch64.rpm f855c9473e0e35c5a4758c1f0432c526612bf965f91142856eb4b53e00cd78db krb5-server-1.19.1-24.el9_1.aarch64.rpm bcd1f45e6f439e110e2b46fb128edbde6ebd17e3c6f4d0e2cf41f3b0ceb6b1ad krb5-server-ldap-1.19.1-24.el9_1.aarch64.rpm 9d7d7d978f4ef81b5a2f47e5dbf05bce1c048ca9b25283d9335102d8d4e09076 krb5-workstation-1.19.1-24.el9_1.aarch64.rpm 83afea0e8c2b99918a2aa5498e5add224199d4af14036f079e86714959167b05 libkadm5-1.19.1-24.el9_1.aarch64.rpm d360243e89b2cdb983b1dd9eda517ffa2c8e136dabd6092c411becf36970ea57 RLSA-2023:0282 Important: sudo security update The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sudo packages contain the sudo utility which allows system administrators to provide certain users with the permission to execute privileged commands, which are used for system management purposes, without having to log in as root. Security Fix(es): * sudo: arbitrary file write with privileges of the RunAs user (CVE-2023-22809) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms sudo-1.9.5p2-7.el9_1.1.aarch64.rpm 61d2f6ad6246bcae0cecb594e4c81a0f49403662bea2f5bf0208f937c053c3d1 RLBA-2023:0331 opencryptoki bug fix update The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities. Bug Fix: * opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for opencryptoki. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The opencryptoki packages contain version 2.11 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages includes support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities. Bug Fix: * opencryptoki C_GenerateKeyPair() fails after generating > 500 RSA keys with CEX7 and CEX8 crypto cards (BZ#2128611) rocky-linux-9-aarch64-baseos-rpms opencryptoki-3.18.0-5.el9_1.aarch64.rpm 1cbd41c6037d9492bc4b4adaffcda6e0a6f86183bd47f400b8cd68adfad3369b opencryptoki-icsftok-3.18.0-5.el9_1.aarch64.rpm 3062a2dd07831518442306ac4514a6e535adc352f1846fe89c5fe515e82cc4a6 opencryptoki-libs-3.18.0-5.el9_1.aarch64.rpm 64772428e0f7f36f344d8b7588707b5ecfa6960c30aa5ce32813275969861c0c opencryptoki-swtok-3.18.0-5.el9_1.aarch64.rpm 842a7e3319ec5c790d1320530f5bfc1d910a54f11ef03d429aee36e38ec9ca11 RLBA-2023:0332 zlib bug fix update The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Bug Fix: * Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for zlib. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. Bug Fix: * Rocky Linux9.0 - zlib: inflate() does not update strm.adler if DFLTCC is used (BZ#2135745) rocky-linux-9-aarch64-baseos-rpms zlib-1.2.11-35.el9_1.aarch64.rpm 6c25461a78acda31c45328575cf20d9aed6a0de58cea91c99a6c16d9864ffacb RLSA-2023:0333 Moderate: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: POST following PUT confusion (CVE-2022-32221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: POST following PUT confusion (CVE-2022-32221) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms curl-7.76.1-19.el9_1.1.aarch64.rpm a6be25e5607e645d0d058f90667ad0f4aeaf248e68fbce41df2d34dd0e6a1bae curl-minimal-7.76.1-19.el9_1.1.aarch64.rpm 339788257e27e227fdc2a5fa29854f21c7338ddba08aa2aeab4fd6de716a596d libcurl-7.76.1-19.el9_1.1.aarch64.rpm 069f52855000ab2dcda20061d28830d8b187ded58911ce6872f959a0ae8d9b7d libcurl-minimal-7.76.1-19.el9_1.1.aarch64.rpm ef74d664746365f3daf0df9b1d3818b3159a2d9576063e003bdbe01fc0e4df9a RLSA-2023:0335 Moderate: dbus security update D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon crashes when receiving message with incorrectly nested parentheses and curly brackets (CVE-2022-42010) * dbus: dbus-daemon can be crashed by messages with array length inconsistent with element type (CVE-2022-42011) * dbus: `_dbus_marshal_byteswap` doesn't process fds in messages with "foreign" endianness correctly (CVE-2022-42012) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms dbus-1.12.20-7.el9_1.aarch64.rpm 0cfff09844b4ed82084435bc0c48a6022d79fe8497886c439e1757e83a268945 dbus-common-1.12.20-7.el9_1.noarch.rpm ac9a41f01c9c36a5be14b3643febcda6461938681e8dd2f090ec81a2ff7e843d dbus-libs-1.12.20-7.el9_1.aarch64.rpm f7f1f175eff027474961de85063d7f43a73e0ca3910e25f92a038eb13bd88d5c dbus-tools-1.12.20-7.el9_1.aarch64.rpm e0b3ca085dae9085414975ea756963067e54de15f61a98013c58e029d30be6c6 RLSA-2023:0336 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: buffer overrun in format_timespan() function (CVE-2022-3821) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms systemd-250-12.el9_1.1.aarch64.rpm 1765bb01495700446aeabb5da05300bf56e14432ab87ae43d04a36cbc65d9d8d systemd-container-250-12.el9_1.1.aarch64.rpm 419278213e7d1885bbc585212041d3ab539ad07f9587100da278add8bb80e7bc systemd-libs-250-12.el9_1.1.aarch64.rpm 77d1a5193c6d908071f1454f4111f766d1b50e89ab1583ab377d0e5065164362 systemd-oomd-250-12.el9_1.1.aarch64.rpm fc39b016640e2e34040fd6fbbe7e5ff6aaa17a9333d8b81b8f3640aa1c316bdc systemd-pam-250-12.el9_1.1.aarch64.rpm 89684164d67ea92d2694ba43bc94b32ac1ebe71c1bf8dd2d937325151c492b23 systemd-resolved-250-12.el9_1.1.aarch64.rpm 576346cdea33199a3b28485c4292f7165669e84c1c365fb2501e69ae2cc19d91 systemd-rpm-macros-250-12.el9_1.1.noarch.rpm 34046d3efbbe3e4612a824e36930839e132c131fa7e2075f9d1bf9f4fee107ae systemd-udev-250-12.el9_1.1.aarch64.rpm e570195d7822a3506da52d8b21fe17f7d4d2bf31bb02e3290174f3b00068f32d RLSA-2023:0337 Moderate: expat security update Expat is a C library for parsing XML documents. Security Fix(es): * expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Expat is a C library for parsing XML documents. Security Fix(es): * expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (CVE-2022-43680) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms expat-2.4.9-1.el9_1.1.aarch64.rpm 13767004d8e68bffd420651bcb6f8743692fdffc68aab236e938a2e7c9d8a182 RLSA-2023:0338 Moderate: libxml2 security update The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libxml2-2.9.13-3.el9_1.aarch64.rpm dde66a07cb8a8356822e9412e1c6b2495d82918ea78fd0d6339d3b4013d6e403 python3-libxml2-2.9.13-3.el9_1.aarch64.rpm 010ed0aad5fb0558ca7b81e28a1bda43c839649b3437015ef83ece3803e03455 RLSA-2023:0339 Moderate: sqlite security update SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for sqlite. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. Security Fix(es): * sqlite: an array-bounds overflow if billions of bytes are used in a string argument to a C API (CVE-2022-35737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms sqlite-libs-3.34.1-6.el9_1.aarch64.rpm 6afd604fdbd3c0c4ad4e215548653aa1df375728f96abc580e9a6e9f4d9988ba RLSA-2023:0340 Moderate: bash security update The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux. Security Fix(es): * bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for bash. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux. Security Fix(es): * bash: a heap-buffer-overflow in valid_parameter_transform (CVE-2022-3715) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bash-5.1.8-6.el9_1.aarch64.rpm 7cdd44b2c686c719f1713d7f558694850417ba9b7104c26653fba8d50ac21ee8 RLBA-2023:0341 iputils bug fix update The iputils packages contain basic utilities for monitoring a network, including ping. Bug Fix: * annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iputils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The iputils packages contain basic utilities for monitoring a network, including ping. Bug Fix: * annocheck reports that no compiled code found in /usr/bin and /usr/sbin (BZ#2147538) rocky-linux-9-aarch64-baseos-rpms iputils-20210202-8.el9_1.1.aarch64.rpm 64f5d9bc964e967f5369b7d9c05d11cbdd5ba6f3b4b8e464573b21ed8a18ce88 RLBA-2023:0342 glibc bug fix and enhancement update The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix: * glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix: * glibc: Restore IPC_64 support in sysvipc *ctl functions (BZ#2142111) rocky-linux-9-aarch64-baseos-rpms glibc-2.34-40.el9_1.1.aarch64.rpm fb0d8e1fdd7873e6614d94a9d689d31f8a308983e050af1ac0f3efc26c6b19ce glibc-all-langpacks-2.34-40.el9_1.1.aarch64.rpm 8190fafea14b475bc7d3cf0374b3e63e0cd4ca014eb01b748f92c0df73826f6b glibc-common-2.34-40.el9_1.1.aarch64.rpm 460879c0784f168ac18d40eeda5a54d9fad4dde4d56480c41b5352a0a71e12f4 glibc-gconv-extra-2.34-40.el9_1.1.aarch64.rpm 500bf0c29c9a133bb3a05cc4ca15efd1eb9262038cd40b27f40cb7c666882c11 glibc-langpack-aa-2.34-40.el9_1.1.aarch64.rpm 3839b195805743473ed3ab5d18dc0bec999c915736ffee0e71ea29ef4848e17c glibc-langpack-af-2.34-40.el9_1.1.aarch64.rpm a7e6f39d316a1e3446a8993927abde887871322e52cf09f73967251cff04a156 glibc-langpack-agr-2.34-40.el9_1.1.aarch64.rpm c5ee3c0d611497aeaab87aece23944d8d3fdb1e48c025b10ded2f0196f09a396 glibc-langpack-ak-2.34-40.el9_1.1.aarch64.rpm 8a2d1ae984948521bd594b13ac38e9bcdaa182751000c97d678537c9d4510793 glibc-langpack-am-2.34-40.el9_1.1.aarch64.rpm b5dfe6e84980272fad5c7ba6b1aa0ce654e53f7158b1f536f6cc3cb738cfcca0 glibc-langpack-an-2.34-40.el9_1.1.aarch64.rpm 56a5960d288a7b267acb891f0228cff57a8b58d8e91de1549cb89350fa9265e8 glibc-langpack-anp-2.34-40.el9_1.1.aarch64.rpm fea6275a35fa52214fe0071cad586029431fa79ebd12a3ae2f977ba65e01168c glibc-langpack-ar-2.34-40.el9_1.1.aarch64.rpm fc1729492def9545b62cb4644264a686cb8e3e9232a930153818e8e1d935987e glibc-langpack-as-2.34-40.el9_1.1.aarch64.rpm 5d0e7beb916f79702e6acdc95beb35cf41547ced3babeaaa9aaaffa99c2eaf2f glibc-langpack-ast-2.34-40.el9_1.1.aarch64.rpm 90166d426299682b059837bfff1f70edac635a0b94c23b7f0b0bf5100555a76d glibc-langpack-ayc-2.34-40.el9_1.1.aarch64.rpm 2186be5edc6fbcd30933d04c7f6962857d95e063b8eb1523616ffda549cf59c3 glibc-langpack-az-2.34-40.el9_1.1.aarch64.rpm 5d0764c179ba1ea72d74dd75342268a88feca7f7ce98e8f279e031fd1072fc5a glibc-langpack-be-2.34-40.el9_1.1.aarch64.rpm e7ed055eb8618acf50dd23093b2d99b96081f2841ba0509b4f372bbce215e9de glibc-langpack-bem-2.34-40.el9_1.1.aarch64.rpm b2fd378dbf041b516e3f1e3039ab14f88ab50b75c0f86735fb2883849a915aeb glibc-langpack-ber-2.34-40.el9_1.1.aarch64.rpm 611ab7c3c78a091f1cb218b5cabd549e1c547a5caedbab8d21d8099afe5fd5d7 glibc-langpack-bg-2.34-40.el9_1.1.aarch64.rpm c070d3ffbe5a1f5e76416a4b525de47bfcda3a508869ad4e02b19665accc8524 glibc-langpack-bhb-2.34-40.el9_1.1.aarch64.rpm 563ad79aa12d2cbb085d58714ca6e28cb2ddfde996b9624f9177e2a6e60906d7 glibc-langpack-bho-2.34-40.el9_1.1.aarch64.rpm 256e3c2a91128199cd5d8d4ba955fbdca1187caed3790dd034272e93df6c527d glibc-langpack-bi-2.34-40.el9_1.1.aarch64.rpm e1c4fdbef5650b43bc5df6001c258fa8f634ce248ca89673f2c33fb432e4c756 glibc-langpack-bn-2.34-40.el9_1.1.aarch64.rpm fb29436ea97155e503840dd3ae3dfbbe1791826855b808b1944f4ca91b16c791 glibc-langpack-bo-2.34-40.el9_1.1.aarch64.rpm cf2e4e521e42aa5dabe153b41a57d93f3882d543a32fad8e9f9a0f8e415fc455 glibc-langpack-br-2.34-40.el9_1.1.aarch64.rpm fc58b80d0d2864db20affc62d1d42d2f74b45a6158e32c007a1f5e8dc61f2acf glibc-langpack-brx-2.34-40.el9_1.1.aarch64.rpm 749ef2bb74d20988a7dd81f5218fea94a2185e1899bb6064d1a5c037698093c9 glibc-langpack-bs-2.34-40.el9_1.1.aarch64.rpm afefde30e7c0713aabca3f837792d15729cbb3064e3c5efcf7c60931cdbe1e77 glibc-langpack-byn-2.34-40.el9_1.1.aarch64.rpm fe4fbb68c0236d2235ef83189255ae861b401b2bcb855cf731951fe7ec55f705 glibc-langpack-ca-2.34-40.el9_1.1.aarch64.rpm c7fd6e01d9afebf5766ac0495e56166eacd2feb0dbc2a75c37c7d01a0c6f1336 glibc-langpack-ce-2.34-40.el9_1.1.aarch64.rpm 119a3d8e86232d15ffcb7c1964fea652e4348dee94ea5a309020f35b90c61da3 glibc-langpack-chr-2.34-40.el9_1.1.aarch64.rpm ff0d630ae8b4ef7022b0f0d440dbca3ae202e484a22dcd76ca937a92221bb858 glibc-langpack-ckb-2.34-40.el9_1.1.aarch64.rpm 24b0ff9e0fadb87b75c9e5acc05411a8390a9c9eb944b2a25fe29b62e8ee29bc glibc-langpack-cmn-2.34-40.el9_1.1.aarch64.rpm fe857c1657fc7acd4dc29b95990a3ca47f1784a84d69ed7acbbc08e4feb6b6f3 glibc-langpack-crh-2.34-40.el9_1.1.aarch64.rpm 14f58c54b4712ae5bf3f753753001deb994dcf2aba3b750a41a0a377e47d2926 glibc-langpack-cs-2.34-40.el9_1.1.aarch64.rpm 2d0d5bd23e640ea43bb505df5584e0d6be56a3a9f353b95770b2fea7229b40e1 glibc-langpack-csb-2.34-40.el9_1.1.aarch64.rpm 23fe41c2fe1ab098c090dbd74ed0b1b60b2bf0d982701a7759f36c62a4cf51ab glibc-langpack-cv-2.34-40.el9_1.1.aarch64.rpm 34b8e7252197223b0bd3c555724c1a64dfb3bdcb21ba64503a657c84d58775ba glibc-langpack-cy-2.34-40.el9_1.1.aarch64.rpm aec2bb5076a1ac14e77d13c7485f028ccff928bda40a3fe534dfcac1e2be8f9c glibc-langpack-da-2.34-40.el9_1.1.aarch64.rpm 54bca14bf1ef894314dd5be7a63c5ce37c285328e7cb036bd863010581c1ec15 glibc-langpack-de-2.34-40.el9_1.1.aarch64.rpm 6bd989f27ad982a90503c800b4f0b4717c22c1d7b4f8319741add60ba489862b glibc-langpack-doi-2.34-40.el9_1.1.aarch64.rpm 82693916704ce1b3b38f3929141f37749bb1c3b8bb98d755eb30902cdad01b69 glibc-langpack-dsb-2.34-40.el9_1.1.aarch64.rpm dfb08c4c0c793684ac5f30ac7d73df931f638708104731c6d43b26905be280c0 glibc-langpack-dv-2.34-40.el9_1.1.aarch64.rpm 21c3edab5383af3b16a01346bb25637ae68ec7bec46a6ab82346daae9f61c3a4 glibc-langpack-dz-2.34-40.el9_1.1.aarch64.rpm 68d8a15ffc5340e62e076c5f5ec62b88bc3fda4d147974912cc5d31ef25e4382 glibc-langpack-el-2.34-40.el9_1.1.aarch64.rpm 68659b9ce59346a5f4f068450763a9c976af40ad992d22e15cb18d623e6b1bc0 glibc-langpack-en-2.34-40.el9_1.1.aarch64.rpm 3b13e39269dcd268875ccbd1bbe0cd747e00d591f5e12f072561716a7b31dd76 glibc-langpack-eo-2.34-40.el9_1.1.aarch64.rpm c657aca9e3a41172b7d0e1e0becbb48f2af9d2cd45ace09daecc01c4746cd809 glibc-langpack-es-2.34-40.el9_1.1.aarch64.rpm 6549fb95a082ef7e3647ead6175f3a8f21aac96e4cbc8d74379b773ad839dea6 glibc-langpack-et-2.34-40.el9_1.1.aarch64.rpm fd6341bc23543c368068ea6cbd448e74ebcfb3e2e17907e54ecc0137368958b0 glibc-langpack-eu-2.34-40.el9_1.1.aarch64.rpm 69652710e0943be4b293288bdb6377da2b3d3aa7a17907befde1b3a32e1c66ff glibc-langpack-fa-2.34-40.el9_1.1.aarch64.rpm 734686586dc4f4c3db04e92e47969faf46df0594cf7e60b7b5594696ae94b95f glibc-langpack-ff-2.34-40.el9_1.1.aarch64.rpm 2d1c9c477ee5ce102c97a006103a93ef8ef6a1a9f9961dc7f98c8276ad2280de glibc-langpack-fi-2.34-40.el9_1.1.aarch64.rpm bd843f4eeb8f7921303b9201ca505a558a5d81407d848e292bdb0843a32beb26 glibc-langpack-fil-2.34-40.el9_1.1.aarch64.rpm b1ad28ca443d0e1f64f38a22a4dc509043f2310079192e838700657db9c3d240 glibc-langpack-fo-2.34-40.el9_1.1.aarch64.rpm ccb13bca67152adeff1b60ed152ba5c45a412f912cc17cc4689911a3ffe05a2c glibc-langpack-fr-2.34-40.el9_1.1.aarch64.rpm e325a384380f31582bfbadfde1c5e810a63c4472a9465394acbaae173bfd8279 glibc-langpack-fur-2.34-40.el9_1.1.aarch64.rpm 6f744365f0a764e6bad6de58e04ded8eb9fa4ee7b1fff303e41af6bd1dd0a66d glibc-langpack-fy-2.34-40.el9_1.1.aarch64.rpm 42a1b027776af10f161dfb520c89697143647ccae6de3304c001a8e365e658e8 glibc-langpack-ga-2.34-40.el9_1.1.aarch64.rpm e4372fc0263eb71150c0a3c197cc4d3d7f69f9356afeef3913fb91df7d39e9f5 glibc-langpack-gd-2.34-40.el9_1.1.aarch64.rpm d8f120219db71efa84c02451639c534ff3d22ea8a321c530b75f8dd6c892151b glibc-langpack-gez-2.34-40.el9_1.1.aarch64.rpm 2d1d157bd8eaafd5b3d294acbdad200bb342d85a7db1d28900be5b85834a93f8 glibc-langpack-gl-2.34-40.el9_1.1.aarch64.rpm 9c8b64d1fe61880d783032690a5c15a719f558f3e724f10724cc1b8baacfe306 glibc-langpack-gu-2.34-40.el9_1.1.aarch64.rpm f45973b49bf8315c8edfa15ab602aed64bd584a25a7e4f11d54c772fa0405533 glibc-langpack-gv-2.34-40.el9_1.1.aarch64.rpm ec253f2b8b9e3f63276f0bedccd8be529a5eef390be25d9c662529d7c07eec46 glibc-langpack-ha-2.34-40.el9_1.1.aarch64.rpm 25b387fb8d9c9765275fa51c460f6f18bcceecd49c59691f82d0725af2898ee2 glibc-langpack-hak-2.34-40.el9_1.1.aarch64.rpm 6a841f062fe37913b33dae18bef8e07bb3577c53238fa2b969dd388f220372d9 glibc-langpack-he-2.34-40.el9_1.1.aarch64.rpm ca4f7080e6335147a7b2c9c64c3607abfb5ce7d722279ecdd2744f5b1d50c2ba glibc-langpack-hi-2.34-40.el9_1.1.aarch64.rpm 6ec61bd82bfc9950d7a9712f024f4610ef9463c5af7bdde4cddbf37b5fc7278e glibc-langpack-hif-2.34-40.el9_1.1.aarch64.rpm c5596d19dfaa1031b4279f6956f81e9a391c73ad087ceb6bfd4d3ec9e0ef58b4 glibc-langpack-hne-2.34-40.el9_1.1.aarch64.rpm 1d5586e87f1282af14eb31e6a51e4abf8631f35524ee868b978e4a69405c03a9 glibc-langpack-hr-2.34-40.el9_1.1.aarch64.rpm 86e3dea65d2ae3d101f9aa92a7db76205a096e76402f437dfd68c1b88d1dd220 glibc-langpack-hsb-2.34-40.el9_1.1.aarch64.rpm b36618d713072d7a983fdbaf763c0b5066a363afad44e6a5b3ac33956cf9d940 glibc-langpack-ht-2.34-40.el9_1.1.aarch64.rpm 063d0c2b470ac9d8f0d3b5286179e585d064a90fded13789b31c2872ba7ca654 glibc-langpack-hu-2.34-40.el9_1.1.aarch64.rpm f11259b421b3fab15bae4aaa8dc89d47432702dfc99f3bda84717cfda6652ec5 glibc-langpack-hy-2.34-40.el9_1.1.aarch64.rpm 1adf05e468252730902c901b76816b628a7bce52797d1222aa71e7920bed5994 glibc-langpack-ia-2.34-40.el9_1.1.aarch64.rpm 584cae1f3668ff95b2218e798b9b7df5098f45cffe78ac9255b21ee20d90671c glibc-langpack-id-2.34-40.el9_1.1.aarch64.rpm ff39dc4a3763a6ad0611f0052e79358f0a3cc4c872678720502da1ad9467ce97 glibc-langpack-ig-2.34-40.el9_1.1.aarch64.rpm d0c331473d73513d3b368bced5ce9bbdb32e159272b104d63e35f51afbda7feb glibc-langpack-ik-2.34-40.el9_1.1.aarch64.rpm 50fbbf4ed5b4f7f56c94b2ce5b1a80671aba5b7173087438f279068530c2afd2 glibc-langpack-is-2.34-40.el9_1.1.aarch64.rpm 96226729efe276a833ba86f988259818701162bcd5f47e0b734b7189e004d34d glibc-langpack-it-2.34-40.el9_1.1.aarch64.rpm e5a7ffe8e949c90dc2af6cf2f2c15f617f1c698319eec5139ccde06a0cb658aa glibc-langpack-iu-2.34-40.el9_1.1.aarch64.rpm 6e92bc2c93bae64820a0f7994ca9cb5132b088dd0309065b721c37f76a67b663 glibc-langpack-ja-2.34-40.el9_1.1.aarch64.rpm 515504b9823a011f20c758531866ed2caa8a34b5d677a03727f86a68e58ac504 glibc-langpack-ka-2.34-40.el9_1.1.aarch64.rpm b28d77a844952aaadc39ad2cd4ec07055526f78d011ea46a72b84b2e69349c59 glibc-langpack-kab-2.34-40.el9_1.1.aarch64.rpm 9fa2ac1a77282c6059d1655d2245b3b025eb44a01c5ef9c5c040cdd93b2b0f51 glibc-langpack-kk-2.34-40.el9_1.1.aarch64.rpm 02eb4e4d8179cdd3c093ea62131ae06095cd6f0a110a3c00ce96c86bf3f6f324 glibc-langpack-kl-2.34-40.el9_1.1.aarch64.rpm abc9b7c52c7b37831b21feba6c0f3e8854d275aedf45f656f06f6dcc2d1c14f6 glibc-langpack-km-2.34-40.el9_1.1.aarch64.rpm 3ce067c55c308234db5f6afae1a05aafee71e055f6345721c3b20113f3b3e456 glibc-langpack-kn-2.34-40.el9_1.1.aarch64.rpm ef24189fe15f58414d890b066ecde1d12534851e3752eff988cc2ad005d9ad52 glibc-langpack-ko-2.34-40.el9_1.1.aarch64.rpm d1086932ae4fb8b74550098046db2c6735a4ab70d67a17d73c60de2d31b839d8 glibc-langpack-kok-2.34-40.el9_1.1.aarch64.rpm 727a0d1ae7b852ffc21661f71461527ef35321d925a5d4eac80570b72e57f88d glibc-langpack-ks-2.34-40.el9_1.1.aarch64.rpm d6189658389b5b6c748e5fa2f32cab798e105776d0f5847764fefbeca6c80206 glibc-langpack-ku-2.34-40.el9_1.1.aarch64.rpm 4af43908832b72e0e767502fc201ea91d85028927f43fd92e20e19ada23e9834 glibc-langpack-kw-2.34-40.el9_1.1.aarch64.rpm c01dfca2bc8f29436a9ad9c89dbe5e3b8ab1f7459f667e245737fc5f9021c93b glibc-langpack-ky-2.34-40.el9_1.1.aarch64.rpm 9a76302756ba33ea2ea43d6bd097122ebf7d141b652212842637cdcabe8dd370 glibc-langpack-lb-2.34-40.el9_1.1.aarch64.rpm d6582b47e29dd16b801f9c17505c00726415b11d7d3e21139cc8a52185d7ab72 glibc-langpack-lg-2.34-40.el9_1.1.aarch64.rpm 974665d142e781c32f2d945bad3894a9852aea599eb33b885766cfeaf6aa023d glibc-langpack-li-2.34-40.el9_1.1.aarch64.rpm 248a51991bd490d47598361da2e540ae4f3ab244a591364ce7efe8aa285adc9c glibc-langpack-lij-2.34-40.el9_1.1.aarch64.rpm 331845c9ca5bd09e7365df202b7de8997c4a8fc769cf6a63357d3ac8ac263b6b glibc-langpack-ln-2.34-40.el9_1.1.aarch64.rpm 2b359ec4c3acc1d3864db5d503e44bf7eea1530621b63e45f7fa53c2886684bd glibc-langpack-lo-2.34-40.el9_1.1.aarch64.rpm e5e129fbf0e7ea41309907d6cc7a0d8a998b3ad91acbea71002cced0384835cf glibc-langpack-lt-2.34-40.el9_1.1.aarch64.rpm febe9de4f66d274889f90c7d640ddbcd1ed2c2c5544cdda2ef82f0c6819207d1 glibc-langpack-lv-2.34-40.el9_1.1.aarch64.rpm efd7a6912613e09ff0e62f7d2044d59d3e5754bc1defe985c7b93e8ee6c18b74 glibc-langpack-lzh-2.34-40.el9_1.1.aarch64.rpm ff9e3ffcbab49ab14c0987499786e7fe9648188c2fbe8b25897a053932a86b10 glibc-langpack-mag-2.34-40.el9_1.1.aarch64.rpm e71d3555650af84622264aa48844edae3f4896f5f72f7abde74fbb52dec3dce4 glibc-langpack-mai-2.34-40.el9_1.1.aarch64.rpm cda4b2e05dbfc140701f10d4b9ee787c15679ebf8bb3d5f246c31f0988987713 glibc-langpack-mfe-2.34-40.el9_1.1.aarch64.rpm e0c3041f6ef2519fec6c9ecc0780ff90e6f48c02ccdbcd236651e41fd691d54c glibc-langpack-mg-2.34-40.el9_1.1.aarch64.rpm 4ece703364dc6cba6102a9be753d4b6ccd3d8dcfba0fce038054d483115be946 glibc-langpack-mhr-2.34-40.el9_1.1.aarch64.rpm 21ae070aa368cd3dc67155eb0cf24971d83dad71a6105fd2023624e85b5a53fa glibc-langpack-mi-2.34-40.el9_1.1.aarch64.rpm c60e173792542679802e17aaeda256cee933537e4aa68dd61b8899c1911425c5 glibc-langpack-miq-2.34-40.el9_1.1.aarch64.rpm 8a149cdd0397e68bb82c409aba44fdf225fbe09e8c577aa096d1bd93db441a6a glibc-langpack-mjw-2.34-40.el9_1.1.aarch64.rpm 95f374a1f66b4c20c1a0b31cb4d1cf06e353a832915b5e01c059b6cf4ac2d876 glibc-langpack-mk-2.34-40.el9_1.1.aarch64.rpm 7894217b91f01ff9e1e6be9fc68994ba52d582c5265e92047fd76b61bc090c64 glibc-langpack-ml-2.34-40.el9_1.1.aarch64.rpm c8eb49c1af9cc987003548f4cc6becee98e232ddd615f50b7d9a9fb1c12d8828 glibc-langpack-mn-2.34-40.el9_1.1.aarch64.rpm 9da5cec64d17059b5aaf55c7d07b9bd76652e8384f85c3f9848b68a625e96fdd glibc-langpack-mni-2.34-40.el9_1.1.aarch64.rpm 3ee3450f44704956d5e075301eb9d4d5b652fe3811066cfc0d1c5b96b54719f3 glibc-langpack-mnw-2.34-40.el9_1.1.aarch64.rpm be9870caf76c0fd5a10b4fb679982f158fc8f25d066932a1b204dc17c4bea533 glibc-langpack-mr-2.34-40.el9_1.1.aarch64.rpm 5e7c05df221c75fd068653430b94f71cafa355dbd4dc2daba2336761d9122122 glibc-langpack-ms-2.34-40.el9_1.1.aarch64.rpm 37e09f31086cede4a98d487981ab09e84d84ce4bf88d1262aea3074e85f5ff71 glibc-langpack-mt-2.34-40.el9_1.1.aarch64.rpm 210b296a52c3145a366d2b2a2927d770781dfb52812b18b7f14450f64b14e892 glibc-langpack-my-2.34-40.el9_1.1.aarch64.rpm f299011fe71871d43d3c80900f184527ed5ee6ab7ac7815b2b2e5b05f8238acf glibc-langpack-nan-2.34-40.el9_1.1.aarch64.rpm 9f19f7823b828915bc914733a5c830d93f2404dd368107575ebf3056d1eaf33a glibc-langpack-nb-2.34-40.el9_1.1.aarch64.rpm 124c53145019d679fd3e8068513f28dfcd14c8abe35057db2923de15540e251d glibc-langpack-nds-2.34-40.el9_1.1.aarch64.rpm f226f740eb588196fdaab339ed54579453e91584cf9cdb155858c678bad9b4bc glibc-langpack-ne-2.34-40.el9_1.1.aarch64.rpm 5b9fe10b740e8d647b5192583af6d291cec5234853dda0f4353490c8612c83fb glibc-langpack-nhn-2.34-40.el9_1.1.aarch64.rpm 5900df924ee3cd71ad893fab75ad84d200f3468e901f10ff2c2b2183d7b2f6da glibc-langpack-niu-2.34-40.el9_1.1.aarch64.rpm 25f569ea97425b376210968d27ebca5920136f900f3af39af70aeae624b4fbc2 glibc-langpack-nl-2.34-40.el9_1.1.aarch64.rpm 92af488753ecc9c5116b91ccb3ba17879e4bef149aa5909a2ae52848ff8ae092 glibc-langpack-nn-2.34-40.el9_1.1.aarch64.rpm cc82946a868cc98c1fabeb1d7f9ea0a6b7531c32e984b7f46f6aa68ba76f73e7 glibc-langpack-nr-2.34-40.el9_1.1.aarch64.rpm 92263fb99727af584f78a28f4ecbfa6e22b5633d31991791d9e80d1e417ac641 glibc-langpack-nso-2.34-40.el9_1.1.aarch64.rpm 0178f9d6a9f0d4df919a4d2801be674678862731655ae653310a34fce44adf46 glibc-langpack-oc-2.34-40.el9_1.1.aarch64.rpm baf63673b711621077d083eca6f10b8bffa293d411130e853a5101f265c8b875 glibc-langpack-om-2.34-40.el9_1.1.aarch64.rpm 4818985dab87ac9618338f9f38509801852d6e4185f113f58230ac57cb36feee glibc-langpack-or-2.34-40.el9_1.1.aarch64.rpm 127028eec1ab04c9d249a446bb55539b32d5949d1405df4be23ed4c7e0c953bc glibc-langpack-os-2.34-40.el9_1.1.aarch64.rpm b7f8fc446d3458ea49a82d29b36b6aff2c64e814c2d4fe1a6f113ff312408211 glibc-langpack-pa-2.34-40.el9_1.1.aarch64.rpm a36075717027c1055ac2c628d64d7a8ad2cf2d4bbb3feb45c989b0420e009f06 glibc-langpack-pap-2.34-40.el9_1.1.aarch64.rpm 3ccaf9c82602b27edd2491641e89504f7b1ec95d7d742ff308c4bf3dd0e1bd83 glibc-langpack-pl-2.34-40.el9_1.1.aarch64.rpm fe9e2994b1f281673dddda656334fabeedcff60e16296b2195cb8ff0fc0cf446 glibc-langpack-ps-2.34-40.el9_1.1.aarch64.rpm 6baaecfc9478ec097a77577809c70611f556111ae5b8819eaf11f8df74235117 glibc-langpack-pt-2.34-40.el9_1.1.aarch64.rpm 486e92c266404917013c6ba0e435bddac23a10c647d3b8e866c68f3f2d792065 glibc-langpack-quz-2.34-40.el9_1.1.aarch64.rpm 0c96367c3b9a25664086e940e05dc6db4e4a1733e52558ab859f73fa2493c044 glibc-langpack-raj-2.34-40.el9_1.1.aarch64.rpm 26270ec5ef4b0dd3b7d686b1544035ff702f4f0c1283ae641b37507177646273 glibc-langpack-ro-2.34-40.el9_1.1.aarch64.rpm 218d953f6210d41f2814a342261d8074e2e29755e08a3c2a4b80ec106ee9bd28 glibc-langpack-ru-2.34-40.el9_1.1.aarch64.rpm 12439c26753f774009a3431d3d72a7f0bf074cfc072ac6cb6ae34dd8dd92391b glibc-langpack-rw-2.34-40.el9_1.1.aarch64.rpm 57117bb7f1f8e52bac5edf165d4b979fa7658782cd639e098e3e662d720b828e glibc-langpack-sa-2.34-40.el9_1.1.aarch64.rpm c69b0593f88f78da17638078c89cc3b2edc453c6268245bc49228c0e5500c1af glibc-langpack-sah-2.34-40.el9_1.1.aarch64.rpm c85ec7cba74e2ca86e28864d0f91179f47f0a5b44d169fb34b51b54b29fbb44d glibc-langpack-sat-2.34-40.el9_1.1.aarch64.rpm 244be06c0008def8e9a634020eed0689fdbde27906a2f551390944435812d31e glibc-langpack-sc-2.34-40.el9_1.1.aarch64.rpm d326f70c8907116c1d37101af99b5a1abdb0b00b0dca18865a9503c9cc2e567a glibc-langpack-sd-2.34-40.el9_1.1.aarch64.rpm df2d98d935824425c6e4c85efb9170a511e6e59b7dbd8e2a34aaf943b78dc1c6 glibc-langpack-se-2.34-40.el9_1.1.aarch64.rpm f30462ed877d6270f608afdf3b8296032b073306ad3c59400a12a6c94c5b910a glibc-langpack-sgs-2.34-40.el9_1.1.aarch64.rpm e1d294e7eeae70c88c59feb0c19a238f9995111d6babb42f3017921272f29892 glibc-langpack-shn-2.34-40.el9_1.1.aarch64.rpm d060b07b92d284a1de5660db08eb284a8be06535a141c84227ddaaeeff32119a glibc-langpack-shs-2.34-40.el9_1.1.aarch64.rpm 1c0c7c64b775a4752daf7e54a4076fe6d33cd7d49686dc30c8342f8bad5571e9 glibc-langpack-si-2.34-40.el9_1.1.aarch64.rpm 1b4034cd0efc16762c6e0331d3a93be36504322e2cbd78fe963b6d598d90cb1c glibc-langpack-sid-2.34-40.el9_1.1.aarch64.rpm a426b613980fd5abb2fa889428caba4953c039b3019a72b8bbfd1bd01d6a5503 glibc-langpack-sk-2.34-40.el9_1.1.aarch64.rpm efaf10b43b85450c50ac0ebcc751937f1569bb793505f7b2ac1c2144598c9cdc glibc-langpack-sl-2.34-40.el9_1.1.aarch64.rpm dc79e523088a7561e094b1efc6b86f05b355445678415adea16f16a564d68287 glibc-langpack-sm-2.34-40.el9_1.1.aarch64.rpm 4560f960105290ba8098079cf4193abbdfaf5104a04d9117fae2457eda19aafb glibc-langpack-so-2.34-40.el9_1.1.aarch64.rpm fe7365c1d0d129cf695919912919530c2b263f266772fb3e94c932c1e60e82d1 glibc-langpack-sq-2.34-40.el9_1.1.aarch64.rpm a0c01147f1d99898fe8c8daf7b7bc0aa8a7a5bf952125ae39d0895031d6465ff glibc-langpack-sr-2.34-40.el9_1.1.aarch64.rpm 3a20b57dbfcbbcbd97fe229ed280b8e7ea85820d369163f0c9c7f95d5a579016 glibc-langpack-ss-2.34-40.el9_1.1.aarch64.rpm ca0c194b97b08dfddaef67a238d40efe6bcd9a30e34d76c9478523d1ba25c074 glibc-langpack-st-2.34-40.el9_1.1.aarch64.rpm 0f3ae9cf96400695d6381b24d5ed76d68a3e7a82548decffa39c00837c83d400 glibc-langpack-sv-2.34-40.el9_1.1.aarch64.rpm 29fb5995bd224b4981e5fc9584f0f2f7b87bd01e761d8b714f8a9a3c4cf8eb6a glibc-langpack-sw-2.34-40.el9_1.1.aarch64.rpm 954d88bf0bc5cb981361fdb030a4429b32282555def726b41bf30ffd32c07c99 glibc-langpack-szl-2.34-40.el9_1.1.aarch64.rpm 49b55a89d8b89648fccc56f53cd0f4cd977cd9b74190c17fab00682ad06fe251 glibc-langpack-ta-2.34-40.el9_1.1.aarch64.rpm 32f5a1541c2e01895f19c7cc07f0b942e605ec5d4e714c5151bccdb3aefab12c glibc-langpack-tcy-2.34-40.el9_1.1.aarch64.rpm 95cac5c57ee0e15f019974b4d64669aa93b00b0b8bf893eb0e70e683bc7d4af4 glibc-langpack-te-2.34-40.el9_1.1.aarch64.rpm b4533b96c664b0254f10e894d0ac4b99f7486abd2f86b6276c5c3a456badb4e3 glibc-langpack-tg-2.34-40.el9_1.1.aarch64.rpm efe112c4f1e2f73b60f2df428a2c185e30ba041e3cd9898eb4d29021ed27ced7 glibc-langpack-th-2.34-40.el9_1.1.aarch64.rpm 0d7ec820b9623d0461227b7deeff6005e13ef4900ea9d40c8f1aca4a9a44cb2c glibc-langpack-the-2.34-40.el9_1.1.aarch64.rpm ed5dee0eb76620d4e484e570874f66f5401e3e2ed75ffc491510dcaf486b88b9 glibc-langpack-ti-2.34-40.el9_1.1.aarch64.rpm bae1fd2c7d82a4d1a8b4917e0fcddd37522433d8f9595df63d17cd9464edcda6 glibc-langpack-tig-2.34-40.el9_1.1.aarch64.rpm 7f2cd63fe1d32bd4c9d2ab6dd5fb5de295891e57ef59e1a28df6848152ad4982 glibc-langpack-tk-2.34-40.el9_1.1.aarch64.rpm e7abb6697d5bad4406d63b41f8c04f5c197ee972fa0797179c3b7fdf0158ece0 glibc-langpack-tl-2.34-40.el9_1.1.aarch64.rpm 6f600b896e67386ee0c8a31b910e2f0315c434fe7175d1e182a9be262e64e13b glibc-langpack-tn-2.34-40.el9_1.1.aarch64.rpm 51c25ba33c8012a525325268c88dfa7eebf1008490c314320331fbed35291594 glibc-langpack-to-2.34-40.el9_1.1.aarch64.rpm a0003089e128952efcd43af4b4a9f6128478c7ac9cf8086c348f8f44bc96efc7 glibc-langpack-tpi-2.34-40.el9_1.1.aarch64.rpm 27c05988ba5b9c97ebf5ecf345b2c0452c34b30da4505930ad557e36cd31ce3b glibc-langpack-tr-2.34-40.el9_1.1.aarch64.rpm e926fdaaaa8784df7f4daf6893895d34fb820ccbe2eceaf66fecfa600defc4cf glibc-langpack-ts-2.34-40.el9_1.1.aarch64.rpm 94ae0208e7b7ed9a22a7dc97c859c4092bae93b3fe971e906efd4e2aa2ef73f3 glibc-langpack-tt-2.34-40.el9_1.1.aarch64.rpm 8b3bc0296540bc1abcaf9cef649c61765b3b145f09f0e8e484ba30ee04937177 glibc-langpack-ug-2.34-40.el9_1.1.aarch64.rpm dee380abdfb5df6f85785a3008b423dce2569cab51f3e9000b79c3433527bac4 glibc-langpack-uk-2.34-40.el9_1.1.aarch64.rpm 3ca4094d8beda84b843a7fb0e4ece33fdace30266628f7737603f629a428dd88 glibc-langpack-unm-2.34-40.el9_1.1.aarch64.rpm bce1a5e34827be9b5ebea5cb5253fdceced394290138a6fdb83c46f6e4adbe98 glibc-langpack-ur-2.34-40.el9_1.1.aarch64.rpm a29b33ffa536992be5a82b0b629e2b82216d5d9f2ab683cba5c6f23bd62485ef glibc-langpack-uz-2.34-40.el9_1.1.aarch64.rpm 3094cb5a41e1375c1d2a2dcc50b96f54ca68f008073f92948b93cde87df43dce glibc-langpack-ve-2.34-40.el9_1.1.aarch64.rpm 0cd6f72b1244e8fc49ee957ec5d7b21c752879d51f79f8a7dd386aaaad85773a glibc-langpack-vi-2.34-40.el9_1.1.aarch64.rpm 6c128d84b258f1e97dc24a3d7d25f679c8f865f89ad36c2482f52c3d04322881 glibc-langpack-wa-2.34-40.el9_1.1.aarch64.rpm 92726882efd9d0ef99b3fb59e0e1cbdae3f19a4d3aaa1f36dd24695b78c413c8 glibc-langpack-wae-2.34-40.el9_1.1.aarch64.rpm b29f1b04b98c01d6b697e0736f0a552fd59a4b024b6f7ab821a2881fbf6ad1ce glibc-langpack-wal-2.34-40.el9_1.1.aarch64.rpm 763c7ef11c57f813348c546bfa99cb50996e1d5e0c5273199b85f570733661c8 glibc-langpack-wo-2.34-40.el9_1.1.aarch64.rpm 61d14e2af7ac6b887628c4bc4f025c3b2d4774f1ca45b4fd3d4043a25046e028 glibc-langpack-xh-2.34-40.el9_1.1.aarch64.rpm 067f4df409003089de98e16ae2b1c7e903b837f1b5d94092a3f890d2d096146a glibc-langpack-yi-2.34-40.el9_1.1.aarch64.rpm 101f4f154a3e665df607fba326ee5126e835258f51f4443348f6e338006498bd glibc-langpack-yo-2.34-40.el9_1.1.aarch64.rpm 8057cbed21e4175f54d95ba7825bf9a019feeb0838a8b320888e03c944f9602c glibc-langpack-yue-2.34-40.el9_1.1.aarch64.rpm e2b25aba4044beb9e3f49287a580e85aa6ac0e701c26bde1eeef312ed9a196c9 glibc-langpack-yuw-2.34-40.el9_1.1.aarch64.rpm b16415a1c8c7194e336e98932cda29347d58c52d6f09d97c521ee4ef677b0293 glibc-langpack-zh-2.34-40.el9_1.1.aarch64.rpm 2331f781ac88e9035b74644f259de0ba4b7920988a0cac8453cd77311f1079ab glibc-langpack-zu-2.34-40.el9_1.1.aarch64.rpm 8671fc4fb9660bf9be11046c3304e342a862c1f6d0e5e3cc2796f4349341cf32 glibc-minimal-langpack-2.34-40.el9_1.1.aarch64.rpm c5db401a51102219426db70a3d60a61087a909050d7911f116291ed22074701a libnsl-2.34-40.el9_1.1.aarch64.rpm 1cac0506682b5e162a085a70ca9c8e909c28cd1f0d00e3fd163e237762e4926a nscd-2.34-40.el9_1.1.aarch64.rpm 1a2ea83a270d1b209fd07b3e63d20e4eb0bd7c6c387b8e797e9fdf8f196589e3 RLSA-2023:0343 Moderate: libtasn1 security update A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. Security Fix(es): * libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libtasn1. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list A library that provides Abstract Syntax Notation One (ASN.1, as specified by the X.680 ITU-T recommendation) parsing and structures management, and Distinguished Encoding Rules (DER, as per X.690) encoding and decoding functions. Security Fix(es): * libtasn1: Out-of-bound access in ETYPE_OK (CVE-2021-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libtasn1-4.16.0-8.el9_1.aarch64.rpm 3963d58e43412e91e47454836e5431fbc77014d411ac6eec4847fc7cede46a6d RLBA-2023:0344 libteam bug fix and enhancement update The libteam packages contain a library which is a user-space counterpart for the Team Network Driver. The libteam library also provides an API to control team network devices. Bug Fix(es) and Enhancement(s): * Please backport [PATCH] teamd: stop iterating callbacks when a loop restart is requested (BZ#2148852) * Please backport: [PATCH] teamd: do no remove the ports on shutdown with -N (BZ#2148854) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libteam. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libteam packages contain a library which is a user-space counterpart for the Team Network Driver. The libteam library also provides an API to control team network devices. Bug Fix(es) and Enhancement(s): * Please backport [PATCH] teamd: stop iterating callbacks when a loop restart is requested (BZ#2148852) * Please backport: [PATCH] teamd: do no remove the ports on shutdown with -N (BZ#2148854) rocky-linux-9-aarch64-baseos-rpms libteam-1.31-16.el9_1.aarch64.rpm 6ee10b26b6b738d419cf7a7a470ccffb0fbfa8d34447556554fe78b76b10ca11 teamd-1.31-16.el9_1.aarch64.rpm a9fabd5364b7b2c46b3f3cc981ba685de98d312a414aa04dab3c59dfab258b9d RLBA-2023:0345 authselect bug fix update The authselect package configures authentication and identity sources from supported profiles. Bug Fix: * change the default password encryption algorithm back to sha512 (BZ#2151230) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for authselect. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The authselect package configures authentication and identity sources from supported profiles. Bug Fix: * change the default password encryption algorithm back to sha512 (BZ#2151230) rocky-linux-9-aarch64-baseos-rpms authselect-1.2.5-2.el9_1.aarch64.rpm e62bc209f7c02932e5f9b6a9a37fb63308309a304e484fecb5cf7c0c6d15d8cd authselect-libs-1.2.5-2.el9_1.aarch64.rpm 1630abce4f6dc14ea029fefb01a3a70d75f03c181d0833d05be3a708a0ae2b7e RLBA-2023:0346 subscription-manager bug fix update The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform. Bug Fix(es): * current status words "ステータスを確認中" (Checking Status) remains on the command line after subscription-manager (BZ#2142611) * subscription-manager command fail when using UBI9 image on OpenShift container platform 4 (BZ#2151829) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for subscription-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform. Bug Fix(es): * current status words "ステータスを確認中" (Checking Status) remains on the command line after subscription-manager (BZ#2142611) * subscription-manager command fail when using UBI9 image on OpenShift container platform 4 (BZ#2151829) rocky-linux-9-aarch64-baseos-rpms libdnf-plugin-subscription-manager-1.29.30.1-1.el9_1.aarch64.rpm c57e07aa9fe7ff9b7cc616a3f9ba28de28e02795154dc26ee6835ba6c7c5d89f python3-cloud-what-1.29.30.1-1.el9_1.aarch64.rpm fd9571eda3d066ac3e21f7642e8ec6c0961bea3939463486780ed3ffe7409cdb python3-subscription-manager-rhsm-1.29.30.1-1.el9_1.aarch64.rpm f7ffbe1bb62bf6e3642ca118f62701e08025251a17fc2b38b1beb796c78382a7 subscription-manager-1.29.30.1-1.el9_1.aarch64.rpm 89c916f02ccb538dbf37c263111a815edbf551622f9cc133af218ae4bab494c7 subscription-manager-plugin-ostree-1.29.30.1-1.el9_1.aarch64.rpm cb04926db57cc4fac2e543aec495219761c1cca1add61fb2d368796b1ed09a8e RLBA-2023:0347 sssd bug fix and enhancement update The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Bug Fix(es) and Enhancement(s): * Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870) * SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830) * SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960) * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988) * authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Bug Fix(es) and Enhancement(s): * Analyzer: Optimize and remove duplicate messages in verbose list (BZ#2139870) * SSS_CLIENT: fix thread unsafe access to get*ent structs. (BZ#2141830) * SSSD: `sssctl analyze` command shouldn't require 'root' privileged (BZ#2142960) * UPN check cannot be disabled explicitly but requires krb5_validate = false' as a work-around (BZ#2148988) * authenticating against external IdP services okta (native app) with OAuth client secret failed (BZ#2152884) rocky-linux-9-aarch64-baseos-rpms libipa_hbac-2.7.3-4.el9_1.3.aarch64.rpm f495b96fa71672d4b7fa4ff9107ffb827a4e5ddc4ce57bffba62c4d6b6180996 libsss_autofs-2.7.3-4.el9_1.3.aarch64.rpm 901ba008edf83a5d25d650031890dfa1b70e8f9d3886039dec67f1112710f355 libsss_certmap-2.7.3-4.el9_1.3.aarch64.rpm 5ccbcd80677b9e17b53e59775d3498f6808d38ade4920f036bb57e2de00f56d9 libsss_idmap-2.7.3-4.el9_1.3.aarch64.rpm a65511f1141d67ff598d9a7e8fffbebbc30a4602ac5e174655dbb23cb8ad8b64 libsss_nss_idmap-2.7.3-4.el9_1.3.aarch64.rpm 5d6ccbd0e7a4febc8618d62ff67e367f786081b11dd9f1767333a1ee40cd4976 libsss_simpleifp-2.7.3-4.el9_1.3.aarch64.rpm 16f302c07c4f3837e276a7b1cdd2a93a811e3fdeddc5bc5e89339c3e86c038dd libsss_sudo-2.7.3-4.el9_1.3.aarch64.rpm baad6358328f70e21c9630d8c80c246ca0d62178ad56f6f6eb9660f3ee9ae68f python3-libipa_hbac-2.7.3-4.el9_1.3.aarch64.rpm 2440bdd374940a66df22898b8f8109fee2ded84266946ce8bd5257f383667dc5 python3-libsss_nss_idmap-2.7.3-4.el9_1.3.aarch64.rpm fd5782a535a27d0c6fa656a6590fcea38312a8fe10b4e12396d3e1b6aff2feae python3-sss-2.7.3-4.el9_1.3.aarch64.rpm d838b6a6d83b1b422f518082ad10095e4a2faecab1cceb025443f13d2e34d31b python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm 45794d617183c3ff37a274b4a080c873103c524c776372bce5972e3b400290c9 python3-sss-murmur-2.7.3-4.el9_1.3.aarch64.rpm 0bd71f7afbbbb59f22427b4777685cbc97765987eebc985f9f60e05ea10a61d8 sssd-2.7.3-4.el9_1.3.aarch64.rpm 179d410739adcf3471bb4416825d4766adc912e308f8398adeba44b1f6b1ddd0 sssd-ad-2.7.3-4.el9_1.3.aarch64.rpm 809ef1d207484a9861ff272f6205e2f2d0a511d8bda593373b5abc33dbc196cc sssd-client-2.7.3-4.el9_1.3.aarch64.rpm 5bfaa27ac684b2e9b46b0d14780e9c34d7ae4e9d173c061fd336ef83a35644c6 sssd-common-2.7.3-4.el9_1.3.aarch64.rpm 8172b4cfe978eff81cbbb0f6c595a387f60ccb37ea054cb5986534fad2d2713b sssd-common-pac-2.7.3-4.el9_1.3.aarch64.rpm dc44157c16d78f22562839fa7142ee5a7392bf00a00d68f01e850ea70d60cca7 sssd-dbus-2.7.3-4.el9_1.3.aarch64.rpm 5e553f68afb58f5ed8fe0a646f26851e11e512f2ae9f65acefe8e231ace80f34 sssd-ipa-2.7.3-4.el9_1.3.aarch64.rpm ae77d8b3b30b40cc4ad0e1022d3a39db2e2eb69907e3287e3595512f17d4d1e0 sssd-kcm-2.7.3-4.el9_1.3.aarch64.rpm 7d0000a790303229707db2637682a17e87d4d73678de6735bf2066a3e218e77e sssd-krb5-2.7.3-4.el9_1.3.aarch64.rpm 7f9658900edff9e1666c87a61446427b91cc6a8e10814d1a1ddc761032cd6289 sssd-krb5-common-2.7.3-4.el9_1.3.aarch64.rpm 97bb57230c0eef828957be2d66019530dfed7020fc11e3975e3b244cad5a7e78 sssd-ldap-2.7.3-4.el9_1.3.aarch64.rpm d64888e35563f591a7d5dce4996666aba3af9d5cd14b214bb47b00c3e34e042f sssd-nfs-idmap-2.7.3-4.el9_1.3.aarch64.rpm d93d63c6d777af186535b52ad313c5ce0346ce54263214a2db555505f44c0a08 sssd-polkit-rules-2.7.3-4.el9_1.3.aarch64.rpm aeda6a2e94b2a571ddb0ec08f51f322183b80b238aff693fccf36202fb95f94e sssd-proxy-2.7.3-4.el9_1.3.aarch64.rpm 9b91bef8af58794744898a800b68bd7abd6ade2952144fc432ed803113b0c781 sssd-tools-2.7.3-4.el9_1.3.aarch64.rpm 37c6f43a9593ef4fdb119c61ac0ff675923bec845925dcf5e0fbaaa1c691dfcb sssd-winbind-idmap-2.7.3-4.el9_1.3.aarch64.rpm 47226b7b3335f40f7cfced422b4b07072dade8bc6ceda07a96d1420b34c6f278 RLBA-2023:0349 cryptsetup bug fix and enhancement update The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. Bug Fix(es) and Enhancement(s): * Fix FIPS related issues in PBKDF2 (BZ#2151576) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cryptsetup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The cryptsetup packages provide a utility for setting up disk encryption using the dm-crypt kernel module. Bug Fix(es) and Enhancement(s): * Fix FIPS related issues in PBKDF2 (BZ#2151576) rocky-linux-9-aarch64-baseos-rpms cryptsetup-2.4.3-5.el9_1.1.aarch64.rpm 20ea4014c64a17771bb429675af6cced831d47e425d3174fff220a6ce4c8f4cc cryptsetup-libs-2.4.3-5.el9_1.1.aarch64.rpm 3fe2d4487fd0fb92e23d5e6f834546436564120e969f232a6cffa8d44bf688bf integritysetup-2.4.3-5.el9_1.1.aarch64.rpm cf22f9343d1e7dc7f246736166a12f1034ca68d6b282c0235d333c231dc74a60 veritysetup-2.4.3-5.el9_1.1.aarch64.rpm 9762c5c6e58382b34cfd8df15ab77fdfdf5efb513430c0a05f6d231b7149cdc6 RLBA-2022:4271 new packages: sudo For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms sudo-1.9.5p2-7.el9_1.1.aarch64.rpm 61d2f6ad6246bcae0cecb594e4c81a0f49403662bea2f5bf0208f937c053c3d1 RLSA-2022:5099 Important: grub2, mokutil, shim, and shim-unsigned-x64 security update The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Security Fix(es): * grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733) * grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695) * grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696) * grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697) * grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734) * grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735) * grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736) * shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for shim, mokutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. Security Fix(es): * grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733) * grub2: Crafted PNG grayscale images may lead to out-of-bounds write in heap (CVE-2021-3695) * grub2: Crafted PNG image may lead to out-of-bound write during huffman table handling (CVE-2021-3696) * grub2: Crafted JPEG image can lead to buffer underflow write in the heap (CVE-2021-3697) * grub2: Out-of-bound write when handling split HTTP headers (CVE-2022-28734) * grub2: shim_lock verifier allows non-kernel files to be loaded (CVE-2022-28735) * grub2: use-after-free in grub_cmd_chainloader() (CVE-2022-28736) * shim: Buffer overflow when loading crafted EFI images (CVE-2022-28737) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms shim-aa64-15.6-1.el9.rocky.0.1.aarch64.rpm 70e594db2be73d61c32b33f3062f06e11b9f7ad9d959ec3b0e6ac75aba510432 RLBA-2022:4030 new packages: libreport For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libreport. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libreport-filesystem-2.15.2-6.el9.rocky.0.2.noarch.rpm 60952dd5abd60750912b1b20aa161f03be7d7bff43714500c9ac867d8fdd10bf RLBA-2022:4067 new packages: fuse3 For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for fuse3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms fuse-common-3.10.2-5.el9.0.1.aarch64.rpm c66dd0fabdef1a345b9a51b37d24f017f7d1e67cee8c45eea675a1ac3e0461b6 RLBA-2022:4203 new packages: lua For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms lua-libs-5.4.2-4.el9_0.3.aarch64.rpm 2964037965daf1046d61336660bed217048c31be1b07f5673eb48d5bf544ef11 RLBA-2022:4252 new packages: python-kmod For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-kmod. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.0 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-kmod-0.9-32.el9.0.1.aarch64.rpm dd5fcf99a9a86a4b6f9bc259d1134754d3f55ae3e79e11839dc023feb515c89e RLBA-2022:8272 glibc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms glibc-2.34-40.el9_1.1.aarch64.rpm fb0d8e1fdd7873e6614d94a9d689d31f8a308983e050af1ac0f3efc26c6b19ce glibc-all-langpacks-2.34-40.el9_1.1.aarch64.rpm 8190fafea14b475bc7d3cf0374b3e63e0cd4ca014eb01b748f92c0df73826f6b glibc-common-2.34-40.el9_1.1.aarch64.rpm 460879c0784f168ac18d40eeda5a54d9fad4dde4d56480c41b5352a0a71e12f4 glibc-gconv-extra-2.34-40.el9_1.1.aarch64.rpm 500bf0c29c9a133bb3a05cc4ca15efd1eb9262038cd40b27f40cb7c666882c11 glibc-langpack-aa-2.34-40.el9_1.1.aarch64.rpm 3839b195805743473ed3ab5d18dc0bec999c915736ffee0e71ea29ef4848e17c glibc-langpack-af-2.34-40.el9_1.1.aarch64.rpm a7e6f39d316a1e3446a8993927abde887871322e52cf09f73967251cff04a156 glibc-langpack-agr-2.34-40.el9_1.1.aarch64.rpm c5ee3c0d611497aeaab87aece23944d8d3fdb1e48c025b10ded2f0196f09a396 glibc-langpack-ak-2.34-40.el9_1.1.aarch64.rpm 8a2d1ae984948521bd594b13ac38e9bcdaa182751000c97d678537c9d4510793 glibc-langpack-am-2.34-40.el9_1.1.aarch64.rpm b5dfe6e84980272fad5c7ba6b1aa0ce654e53f7158b1f536f6cc3cb738cfcca0 glibc-langpack-an-2.34-40.el9_1.1.aarch64.rpm 56a5960d288a7b267acb891f0228cff57a8b58d8e91de1549cb89350fa9265e8 glibc-langpack-anp-2.34-40.el9_1.1.aarch64.rpm fea6275a35fa52214fe0071cad586029431fa79ebd12a3ae2f977ba65e01168c glibc-langpack-ar-2.34-40.el9_1.1.aarch64.rpm fc1729492def9545b62cb4644264a686cb8e3e9232a930153818e8e1d935987e glibc-langpack-as-2.34-40.el9_1.1.aarch64.rpm 5d0e7beb916f79702e6acdc95beb35cf41547ced3babeaaa9aaaffa99c2eaf2f glibc-langpack-ast-2.34-40.el9_1.1.aarch64.rpm 90166d426299682b059837bfff1f70edac635a0b94c23b7f0b0bf5100555a76d glibc-langpack-ayc-2.34-40.el9_1.1.aarch64.rpm 2186be5edc6fbcd30933d04c7f6962857d95e063b8eb1523616ffda549cf59c3 glibc-langpack-az-2.34-40.el9_1.1.aarch64.rpm 5d0764c179ba1ea72d74dd75342268a88feca7f7ce98e8f279e031fd1072fc5a glibc-langpack-be-2.34-40.el9_1.1.aarch64.rpm e7ed055eb8618acf50dd23093b2d99b96081f2841ba0509b4f372bbce215e9de glibc-langpack-bem-2.34-40.el9_1.1.aarch64.rpm b2fd378dbf041b516e3f1e3039ab14f88ab50b75c0f86735fb2883849a915aeb glibc-langpack-ber-2.34-40.el9_1.1.aarch64.rpm 611ab7c3c78a091f1cb218b5cabd549e1c547a5caedbab8d21d8099afe5fd5d7 glibc-langpack-bg-2.34-40.el9_1.1.aarch64.rpm c070d3ffbe5a1f5e76416a4b525de47bfcda3a508869ad4e02b19665accc8524 glibc-langpack-bhb-2.34-40.el9_1.1.aarch64.rpm 563ad79aa12d2cbb085d58714ca6e28cb2ddfde996b9624f9177e2a6e60906d7 glibc-langpack-bho-2.34-40.el9_1.1.aarch64.rpm 256e3c2a91128199cd5d8d4ba955fbdca1187caed3790dd034272e93df6c527d glibc-langpack-bi-2.34-40.el9_1.1.aarch64.rpm e1c4fdbef5650b43bc5df6001c258fa8f634ce248ca89673f2c33fb432e4c756 glibc-langpack-bn-2.34-40.el9_1.1.aarch64.rpm fb29436ea97155e503840dd3ae3dfbbe1791826855b808b1944f4ca91b16c791 glibc-langpack-bo-2.34-40.el9_1.1.aarch64.rpm cf2e4e521e42aa5dabe153b41a57d93f3882d543a32fad8e9f9a0f8e415fc455 glibc-langpack-br-2.34-40.el9_1.1.aarch64.rpm fc58b80d0d2864db20affc62d1d42d2f74b45a6158e32c007a1f5e8dc61f2acf glibc-langpack-brx-2.34-40.el9_1.1.aarch64.rpm 749ef2bb74d20988a7dd81f5218fea94a2185e1899bb6064d1a5c037698093c9 glibc-langpack-bs-2.34-40.el9_1.1.aarch64.rpm afefde30e7c0713aabca3f837792d15729cbb3064e3c5efcf7c60931cdbe1e77 glibc-langpack-byn-2.34-40.el9_1.1.aarch64.rpm fe4fbb68c0236d2235ef83189255ae861b401b2bcb855cf731951fe7ec55f705 glibc-langpack-ca-2.34-40.el9_1.1.aarch64.rpm c7fd6e01d9afebf5766ac0495e56166eacd2feb0dbc2a75c37c7d01a0c6f1336 glibc-langpack-ce-2.34-40.el9_1.1.aarch64.rpm 119a3d8e86232d15ffcb7c1964fea652e4348dee94ea5a309020f35b90c61da3 glibc-langpack-chr-2.34-40.el9_1.1.aarch64.rpm ff0d630ae8b4ef7022b0f0d440dbca3ae202e484a22dcd76ca937a92221bb858 glibc-langpack-ckb-2.34-40.el9_1.1.aarch64.rpm 24b0ff9e0fadb87b75c9e5acc05411a8390a9c9eb944b2a25fe29b62e8ee29bc glibc-langpack-cmn-2.34-40.el9_1.1.aarch64.rpm fe857c1657fc7acd4dc29b95990a3ca47f1784a84d69ed7acbbc08e4feb6b6f3 glibc-langpack-crh-2.34-40.el9_1.1.aarch64.rpm 14f58c54b4712ae5bf3f753753001deb994dcf2aba3b750a41a0a377e47d2926 glibc-langpack-cs-2.34-40.el9_1.1.aarch64.rpm 2d0d5bd23e640ea43bb505df5584e0d6be56a3a9f353b95770b2fea7229b40e1 glibc-langpack-csb-2.34-40.el9_1.1.aarch64.rpm 23fe41c2fe1ab098c090dbd74ed0b1b60b2bf0d982701a7759f36c62a4cf51ab glibc-langpack-cv-2.34-40.el9_1.1.aarch64.rpm 34b8e7252197223b0bd3c555724c1a64dfb3bdcb21ba64503a657c84d58775ba glibc-langpack-cy-2.34-40.el9_1.1.aarch64.rpm aec2bb5076a1ac14e77d13c7485f028ccff928bda40a3fe534dfcac1e2be8f9c glibc-langpack-da-2.34-40.el9_1.1.aarch64.rpm 54bca14bf1ef894314dd5be7a63c5ce37c285328e7cb036bd863010581c1ec15 glibc-langpack-de-2.34-40.el9_1.1.aarch64.rpm 6bd989f27ad982a90503c800b4f0b4717c22c1d7b4f8319741add60ba489862b glibc-langpack-doi-2.34-40.el9_1.1.aarch64.rpm 82693916704ce1b3b38f3929141f37749bb1c3b8bb98d755eb30902cdad01b69 glibc-langpack-dsb-2.34-40.el9_1.1.aarch64.rpm dfb08c4c0c793684ac5f30ac7d73df931f638708104731c6d43b26905be280c0 glibc-langpack-dv-2.34-40.el9_1.1.aarch64.rpm 21c3edab5383af3b16a01346bb25637ae68ec7bec46a6ab82346daae9f61c3a4 glibc-langpack-dz-2.34-40.el9_1.1.aarch64.rpm 68d8a15ffc5340e62e076c5f5ec62b88bc3fda4d147974912cc5d31ef25e4382 glibc-langpack-el-2.34-40.el9_1.1.aarch64.rpm 68659b9ce59346a5f4f068450763a9c976af40ad992d22e15cb18d623e6b1bc0 glibc-langpack-en-2.34-40.el9_1.1.aarch64.rpm 3b13e39269dcd268875ccbd1bbe0cd747e00d591f5e12f072561716a7b31dd76 glibc-langpack-eo-2.34-40.el9_1.1.aarch64.rpm c657aca9e3a41172b7d0e1e0becbb48f2af9d2cd45ace09daecc01c4746cd809 glibc-langpack-es-2.34-40.el9_1.1.aarch64.rpm 6549fb95a082ef7e3647ead6175f3a8f21aac96e4cbc8d74379b773ad839dea6 glibc-langpack-et-2.34-40.el9_1.1.aarch64.rpm fd6341bc23543c368068ea6cbd448e74ebcfb3e2e17907e54ecc0137368958b0 glibc-langpack-eu-2.34-40.el9_1.1.aarch64.rpm 69652710e0943be4b293288bdb6377da2b3d3aa7a17907befde1b3a32e1c66ff glibc-langpack-fa-2.34-40.el9_1.1.aarch64.rpm 734686586dc4f4c3db04e92e47969faf46df0594cf7e60b7b5594696ae94b95f glibc-langpack-ff-2.34-40.el9_1.1.aarch64.rpm 2d1c9c477ee5ce102c97a006103a93ef8ef6a1a9f9961dc7f98c8276ad2280de glibc-langpack-fi-2.34-40.el9_1.1.aarch64.rpm bd843f4eeb8f7921303b9201ca505a558a5d81407d848e292bdb0843a32beb26 glibc-langpack-fil-2.34-40.el9_1.1.aarch64.rpm b1ad28ca443d0e1f64f38a22a4dc509043f2310079192e838700657db9c3d240 glibc-langpack-fo-2.34-40.el9_1.1.aarch64.rpm ccb13bca67152adeff1b60ed152ba5c45a412f912cc17cc4689911a3ffe05a2c glibc-langpack-fr-2.34-40.el9_1.1.aarch64.rpm e325a384380f31582bfbadfde1c5e810a63c4472a9465394acbaae173bfd8279 glibc-langpack-fur-2.34-40.el9_1.1.aarch64.rpm 6f744365f0a764e6bad6de58e04ded8eb9fa4ee7b1fff303e41af6bd1dd0a66d glibc-langpack-fy-2.34-40.el9_1.1.aarch64.rpm 42a1b027776af10f161dfb520c89697143647ccae6de3304c001a8e365e658e8 glibc-langpack-ga-2.34-40.el9_1.1.aarch64.rpm e4372fc0263eb71150c0a3c197cc4d3d7f69f9356afeef3913fb91df7d39e9f5 glibc-langpack-gd-2.34-40.el9_1.1.aarch64.rpm d8f120219db71efa84c02451639c534ff3d22ea8a321c530b75f8dd6c892151b glibc-langpack-gez-2.34-40.el9_1.1.aarch64.rpm 2d1d157bd8eaafd5b3d294acbdad200bb342d85a7db1d28900be5b85834a93f8 glibc-langpack-gl-2.34-40.el9_1.1.aarch64.rpm 9c8b64d1fe61880d783032690a5c15a719f558f3e724f10724cc1b8baacfe306 glibc-langpack-gu-2.34-40.el9_1.1.aarch64.rpm f45973b49bf8315c8edfa15ab602aed64bd584a25a7e4f11d54c772fa0405533 glibc-langpack-gv-2.34-40.el9_1.1.aarch64.rpm ec253f2b8b9e3f63276f0bedccd8be529a5eef390be25d9c662529d7c07eec46 glibc-langpack-ha-2.34-40.el9_1.1.aarch64.rpm 25b387fb8d9c9765275fa51c460f6f18bcceecd49c59691f82d0725af2898ee2 glibc-langpack-hak-2.34-40.el9_1.1.aarch64.rpm 6a841f062fe37913b33dae18bef8e07bb3577c53238fa2b969dd388f220372d9 glibc-langpack-he-2.34-40.el9_1.1.aarch64.rpm ca4f7080e6335147a7b2c9c64c3607abfb5ce7d722279ecdd2744f5b1d50c2ba glibc-langpack-hi-2.34-40.el9_1.1.aarch64.rpm 6ec61bd82bfc9950d7a9712f024f4610ef9463c5af7bdde4cddbf37b5fc7278e glibc-langpack-hif-2.34-40.el9_1.1.aarch64.rpm c5596d19dfaa1031b4279f6956f81e9a391c73ad087ceb6bfd4d3ec9e0ef58b4 glibc-langpack-hne-2.34-40.el9_1.1.aarch64.rpm 1d5586e87f1282af14eb31e6a51e4abf8631f35524ee868b978e4a69405c03a9 glibc-langpack-hr-2.34-40.el9_1.1.aarch64.rpm 86e3dea65d2ae3d101f9aa92a7db76205a096e76402f437dfd68c1b88d1dd220 glibc-langpack-hsb-2.34-40.el9_1.1.aarch64.rpm b36618d713072d7a983fdbaf763c0b5066a363afad44e6a5b3ac33956cf9d940 glibc-langpack-ht-2.34-40.el9_1.1.aarch64.rpm 063d0c2b470ac9d8f0d3b5286179e585d064a90fded13789b31c2872ba7ca654 glibc-langpack-hu-2.34-40.el9_1.1.aarch64.rpm f11259b421b3fab15bae4aaa8dc89d47432702dfc99f3bda84717cfda6652ec5 glibc-langpack-hy-2.34-40.el9_1.1.aarch64.rpm 1adf05e468252730902c901b76816b628a7bce52797d1222aa71e7920bed5994 glibc-langpack-ia-2.34-40.el9_1.1.aarch64.rpm 584cae1f3668ff95b2218e798b9b7df5098f45cffe78ac9255b21ee20d90671c glibc-langpack-id-2.34-40.el9_1.1.aarch64.rpm ff39dc4a3763a6ad0611f0052e79358f0a3cc4c872678720502da1ad9467ce97 glibc-langpack-ig-2.34-40.el9_1.1.aarch64.rpm d0c331473d73513d3b368bced5ce9bbdb32e159272b104d63e35f51afbda7feb glibc-langpack-ik-2.34-40.el9_1.1.aarch64.rpm 50fbbf4ed5b4f7f56c94b2ce5b1a80671aba5b7173087438f279068530c2afd2 glibc-langpack-is-2.34-40.el9_1.1.aarch64.rpm 96226729efe276a833ba86f988259818701162bcd5f47e0b734b7189e004d34d glibc-langpack-it-2.34-40.el9_1.1.aarch64.rpm e5a7ffe8e949c90dc2af6cf2f2c15f617f1c698319eec5139ccde06a0cb658aa glibc-langpack-iu-2.34-40.el9_1.1.aarch64.rpm 6e92bc2c93bae64820a0f7994ca9cb5132b088dd0309065b721c37f76a67b663 glibc-langpack-ja-2.34-40.el9_1.1.aarch64.rpm 515504b9823a011f20c758531866ed2caa8a34b5d677a03727f86a68e58ac504 glibc-langpack-ka-2.34-40.el9_1.1.aarch64.rpm b28d77a844952aaadc39ad2cd4ec07055526f78d011ea46a72b84b2e69349c59 glibc-langpack-kab-2.34-40.el9_1.1.aarch64.rpm 9fa2ac1a77282c6059d1655d2245b3b025eb44a01c5ef9c5c040cdd93b2b0f51 glibc-langpack-kk-2.34-40.el9_1.1.aarch64.rpm 02eb4e4d8179cdd3c093ea62131ae06095cd6f0a110a3c00ce96c86bf3f6f324 glibc-langpack-kl-2.34-40.el9_1.1.aarch64.rpm abc9b7c52c7b37831b21feba6c0f3e8854d275aedf45f656f06f6dcc2d1c14f6 glibc-langpack-km-2.34-40.el9_1.1.aarch64.rpm 3ce067c55c308234db5f6afae1a05aafee71e055f6345721c3b20113f3b3e456 glibc-langpack-kn-2.34-40.el9_1.1.aarch64.rpm ef24189fe15f58414d890b066ecde1d12534851e3752eff988cc2ad005d9ad52 glibc-langpack-ko-2.34-40.el9_1.1.aarch64.rpm d1086932ae4fb8b74550098046db2c6735a4ab70d67a17d73c60de2d31b839d8 glibc-langpack-kok-2.34-40.el9_1.1.aarch64.rpm 727a0d1ae7b852ffc21661f71461527ef35321d925a5d4eac80570b72e57f88d glibc-langpack-ks-2.34-40.el9_1.1.aarch64.rpm d6189658389b5b6c748e5fa2f32cab798e105776d0f5847764fefbeca6c80206 glibc-langpack-ku-2.34-40.el9_1.1.aarch64.rpm 4af43908832b72e0e767502fc201ea91d85028927f43fd92e20e19ada23e9834 glibc-langpack-kw-2.34-40.el9_1.1.aarch64.rpm c01dfca2bc8f29436a9ad9c89dbe5e3b8ab1f7459f667e245737fc5f9021c93b glibc-langpack-ky-2.34-40.el9_1.1.aarch64.rpm 9a76302756ba33ea2ea43d6bd097122ebf7d141b652212842637cdcabe8dd370 glibc-langpack-lb-2.34-40.el9_1.1.aarch64.rpm d6582b47e29dd16b801f9c17505c00726415b11d7d3e21139cc8a52185d7ab72 glibc-langpack-lg-2.34-40.el9_1.1.aarch64.rpm 974665d142e781c32f2d945bad3894a9852aea599eb33b885766cfeaf6aa023d glibc-langpack-li-2.34-40.el9_1.1.aarch64.rpm 248a51991bd490d47598361da2e540ae4f3ab244a591364ce7efe8aa285adc9c glibc-langpack-lij-2.34-40.el9_1.1.aarch64.rpm 331845c9ca5bd09e7365df202b7de8997c4a8fc769cf6a63357d3ac8ac263b6b glibc-langpack-ln-2.34-40.el9_1.1.aarch64.rpm 2b359ec4c3acc1d3864db5d503e44bf7eea1530621b63e45f7fa53c2886684bd glibc-langpack-lo-2.34-40.el9_1.1.aarch64.rpm e5e129fbf0e7ea41309907d6cc7a0d8a998b3ad91acbea71002cced0384835cf glibc-langpack-lt-2.34-40.el9_1.1.aarch64.rpm febe9de4f66d274889f90c7d640ddbcd1ed2c2c5544cdda2ef82f0c6819207d1 glibc-langpack-lv-2.34-40.el9_1.1.aarch64.rpm efd7a6912613e09ff0e62f7d2044d59d3e5754bc1defe985c7b93e8ee6c18b74 glibc-langpack-lzh-2.34-40.el9_1.1.aarch64.rpm ff9e3ffcbab49ab14c0987499786e7fe9648188c2fbe8b25897a053932a86b10 glibc-langpack-mag-2.34-40.el9_1.1.aarch64.rpm e71d3555650af84622264aa48844edae3f4896f5f72f7abde74fbb52dec3dce4 glibc-langpack-mai-2.34-40.el9_1.1.aarch64.rpm cda4b2e05dbfc140701f10d4b9ee787c15679ebf8bb3d5f246c31f0988987713 glibc-langpack-mfe-2.34-40.el9_1.1.aarch64.rpm e0c3041f6ef2519fec6c9ecc0780ff90e6f48c02ccdbcd236651e41fd691d54c glibc-langpack-mg-2.34-40.el9_1.1.aarch64.rpm 4ece703364dc6cba6102a9be753d4b6ccd3d8dcfba0fce038054d483115be946 glibc-langpack-mhr-2.34-40.el9_1.1.aarch64.rpm 21ae070aa368cd3dc67155eb0cf24971d83dad71a6105fd2023624e85b5a53fa glibc-langpack-mi-2.34-40.el9_1.1.aarch64.rpm c60e173792542679802e17aaeda256cee933537e4aa68dd61b8899c1911425c5 glibc-langpack-miq-2.34-40.el9_1.1.aarch64.rpm 8a149cdd0397e68bb82c409aba44fdf225fbe09e8c577aa096d1bd93db441a6a glibc-langpack-mjw-2.34-40.el9_1.1.aarch64.rpm 95f374a1f66b4c20c1a0b31cb4d1cf06e353a832915b5e01c059b6cf4ac2d876 glibc-langpack-mk-2.34-40.el9_1.1.aarch64.rpm 7894217b91f01ff9e1e6be9fc68994ba52d582c5265e92047fd76b61bc090c64 glibc-langpack-ml-2.34-40.el9_1.1.aarch64.rpm c8eb49c1af9cc987003548f4cc6becee98e232ddd615f50b7d9a9fb1c12d8828 glibc-langpack-mn-2.34-40.el9_1.1.aarch64.rpm 9da5cec64d17059b5aaf55c7d07b9bd76652e8384f85c3f9848b68a625e96fdd glibc-langpack-mni-2.34-40.el9_1.1.aarch64.rpm 3ee3450f44704956d5e075301eb9d4d5b652fe3811066cfc0d1c5b96b54719f3 glibc-langpack-mnw-2.34-40.el9_1.1.aarch64.rpm be9870caf76c0fd5a10b4fb679982f158fc8f25d066932a1b204dc17c4bea533 glibc-langpack-mr-2.34-40.el9_1.1.aarch64.rpm 5e7c05df221c75fd068653430b94f71cafa355dbd4dc2daba2336761d9122122 glibc-langpack-ms-2.34-40.el9_1.1.aarch64.rpm 37e09f31086cede4a98d487981ab09e84d84ce4bf88d1262aea3074e85f5ff71 glibc-langpack-mt-2.34-40.el9_1.1.aarch64.rpm 210b296a52c3145a366d2b2a2927d770781dfb52812b18b7f14450f64b14e892 glibc-langpack-my-2.34-40.el9_1.1.aarch64.rpm f299011fe71871d43d3c80900f184527ed5ee6ab7ac7815b2b2e5b05f8238acf glibc-langpack-nan-2.34-40.el9_1.1.aarch64.rpm 9f19f7823b828915bc914733a5c830d93f2404dd368107575ebf3056d1eaf33a glibc-langpack-nb-2.34-40.el9_1.1.aarch64.rpm 124c53145019d679fd3e8068513f28dfcd14c8abe35057db2923de15540e251d glibc-langpack-nds-2.34-40.el9_1.1.aarch64.rpm f226f740eb588196fdaab339ed54579453e91584cf9cdb155858c678bad9b4bc glibc-langpack-ne-2.34-40.el9_1.1.aarch64.rpm 5b9fe10b740e8d647b5192583af6d291cec5234853dda0f4353490c8612c83fb glibc-langpack-nhn-2.34-40.el9_1.1.aarch64.rpm 5900df924ee3cd71ad893fab75ad84d200f3468e901f10ff2c2b2183d7b2f6da glibc-langpack-niu-2.34-40.el9_1.1.aarch64.rpm 25f569ea97425b376210968d27ebca5920136f900f3af39af70aeae624b4fbc2 glibc-langpack-nl-2.34-40.el9_1.1.aarch64.rpm 92af488753ecc9c5116b91ccb3ba17879e4bef149aa5909a2ae52848ff8ae092 glibc-langpack-nn-2.34-40.el9_1.1.aarch64.rpm cc82946a868cc98c1fabeb1d7f9ea0a6b7531c32e984b7f46f6aa68ba76f73e7 glibc-langpack-nr-2.34-40.el9_1.1.aarch64.rpm 92263fb99727af584f78a28f4ecbfa6e22b5633d31991791d9e80d1e417ac641 glibc-langpack-nso-2.34-40.el9_1.1.aarch64.rpm 0178f9d6a9f0d4df919a4d2801be674678862731655ae653310a34fce44adf46 glibc-langpack-oc-2.34-40.el9_1.1.aarch64.rpm baf63673b711621077d083eca6f10b8bffa293d411130e853a5101f265c8b875 glibc-langpack-om-2.34-40.el9_1.1.aarch64.rpm 4818985dab87ac9618338f9f38509801852d6e4185f113f58230ac57cb36feee glibc-langpack-or-2.34-40.el9_1.1.aarch64.rpm 127028eec1ab04c9d249a446bb55539b32d5949d1405df4be23ed4c7e0c953bc glibc-langpack-os-2.34-40.el9_1.1.aarch64.rpm b7f8fc446d3458ea49a82d29b36b6aff2c64e814c2d4fe1a6f113ff312408211 glibc-langpack-pa-2.34-40.el9_1.1.aarch64.rpm a36075717027c1055ac2c628d64d7a8ad2cf2d4bbb3feb45c989b0420e009f06 glibc-langpack-pap-2.34-40.el9_1.1.aarch64.rpm 3ccaf9c82602b27edd2491641e89504f7b1ec95d7d742ff308c4bf3dd0e1bd83 glibc-langpack-pl-2.34-40.el9_1.1.aarch64.rpm fe9e2994b1f281673dddda656334fabeedcff60e16296b2195cb8ff0fc0cf446 glibc-langpack-ps-2.34-40.el9_1.1.aarch64.rpm 6baaecfc9478ec097a77577809c70611f556111ae5b8819eaf11f8df74235117 glibc-langpack-pt-2.34-40.el9_1.1.aarch64.rpm 486e92c266404917013c6ba0e435bddac23a10c647d3b8e866c68f3f2d792065 glibc-langpack-quz-2.34-40.el9_1.1.aarch64.rpm 0c96367c3b9a25664086e940e05dc6db4e4a1733e52558ab859f73fa2493c044 glibc-langpack-raj-2.34-40.el9_1.1.aarch64.rpm 26270ec5ef4b0dd3b7d686b1544035ff702f4f0c1283ae641b37507177646273 glibc-langpack-ro-2.34-40.el9_1.1.aarch64.rpm 218d953f6210d41f2814a342261d8074e2e29755e08a3c2a4b80ec106ee9bd28 glibc-langpack-ru-2.34-40.el9_1.1.aarch64.rpm 12439c26753f774009a3431d3d72a7f0bf074cfc072ac6cb6ae34dd8dd92391b glibc-langpack-rw-2.34-40.el9_1.1.aarch64.rpm 57117bb7f1f8e52bac5edf165d4b979fa7658782cd639e098e3e662d720b828e glibc-langpack-sa-2.34-40.el9_1.1.aarch64.rpm c69b0593f88f78da17638078c89cc3b2edc453c6268245bc49228c0e5500c1af glibc-langpack-sah-2.34-40.el9_1.1.aarch64.rpm c85ec7cba74e2ca86e28864d0f91179f47f0a5b44d169fb34b51b54b29fbb44d glibc-langpack-sat-2.34-40.el9_1.1.aarch64.rpm 244be06c0008def8e9a634020eed0689fdbde27906a2f551390944435812d31e glibc-langpack-sc-2.34-40.el9_1.1.aarch64.rpm d326f70c8907116c1d37101af99b5a1abdb0b00b0dca18865a9503c9cc2e567a glibc-langpack-sd-2.34-40.el9_1.1.aarch64.rpm df2d98d935824425c6e4c85efb9170a511e6e59b7dbd8e2a34aaf943b78dc1c6 glibc-langpack-se-2.34-40.el9_1.1.aarch64.rpm f30462ed877d6270f608afdf3b8296032b073306ad3c59400a12a6c94c5b910a glibc-langpack-sgs-2.34-40.el9_1.1.aarch64.rpm e1d294e7eeae70c88c59feb0c19a238f9995111d6babb42f3017921272f29892 glibc-langpack-shn-2.34-40.el9_1.1.aarch64.rpm d060b07b92d284a1de5660db08eb284a8be06535a141c84227ddaaeeff32119a glibc-langpack-shs-2.34-40.el9_1.1.aarch64.rpm 1c0c7c64b775a4752daf7e54a4076fe6d33cd7d49686dc30c8342f8bad5571e9 glibc-langpack-si-2.34-40.el9_1.1.aarch64.rpm 1b4034cd0efc16762c6e0331d3a93be36504322e2cbd78fe963b6d598d90cb1c glibc-langpack-sid-2.34-40.el9_1.1.aarch64.rpm a426b613980fd5abb2fa889428caba4953c039b3019a72b8bbfd1bd01d6a5503 glibc-langpack-sk-2.34-40.el9_1.1.aarch64.rpm efaf10b43b85450c50ac0ebcc751937f1569bb793505f7b2ac1c2144598c9cdc glibc-langpack-sl-2.34-40.el9_1.1.aarch64.rpm dc79e523088a7561e094b1efc6b86f05b355445678415adea16f16a564d68287 glibc-langpack-sm-2.34-40.el9_1.1.aarch64.rpm 4560f960105290ba8098079cf4193abbdfaf5104a04d9117fae2457eda19aafb glibc-langpack-so-2.34-40.el9_1.1.aarch64.rpm fe7365c1d0d129cf695919912919530c2b263f266772fb3e94c932c1e60e82d1 glibc-langpack-sq-2.34-40.el9_1.1.aarch64.rpm a0c01147f1d99898fe8c8daf7b7bc0aa8a7a5bf952125ae39d0895031d6465ff glibc-langpack-sr-2.34-40.el9_1.1.aarch64.rpm 3a20b57dbfcbbcbd97fe229ed280b8e7ea85820d369163f0c9c7f95d5a579016 glibc-langpack-ss-2.34-40.el9_1.1.aarch64.rpm ca0c194b97b08dfddaef67a238d40efe6bcd9a30e34d76c9478523d1ba25c074 glibc-langpack-st-2.34-40.el9_1.1.aarch64.rpm 0f3ae9cf96400695d6381b24d5ed76d68a3e7a82548decffa39c00837c83d400 glibc-langpack-sv-2.34-40.el9_1.1.aarch64.rpm 29fb5995bd224b4981e5fc9584f0f2f7b87bd01e761d8b714f8a9a3c4cf8eb6a glibc-langpack-sw-2.34-40.el9_1.1.aarch64.rpm 954d88bf0bc5cb981361fdb030a4429b32282555def726b41bf30ffd32c07c99 glibc-langpack-szl-2.34-40.el9_1.1.aarch64.rpm 49b55a89d8b89648fccc56f53cd0f4cd977cd9b74190c17fab00682ad06fe251 glibc-langpack-ta-2.34-40.el9_1.1.aarch64.rpm 32f5a1541c2e01895f19c7cc07f0b942e605ec5d4e714c5151bccdb3aefab12c glibc-langpack-tcy-2.34-40.el9_1.1.aarch64.rpm 95cac5c57ee0e15f019974b4d64669aa93b00b0b8bf893eb0e70e683bc7d4af4 glibc-langpack-te-2.34-40.el9_1.1.aarch64.rpm b4533b96c664b0254f10e894d0ac4b99f7486abd2f86b6276c5c3a456badb4e3 glibc-langpack-tg-2.34-40.el9_1.1.aarch64.rpm efe112c4f1e2f73b60f2df428a2c185e30ba041e3cd9898eb4d29021ed27ced7 glibc-langpack-th-2.34-40.el9_1.1.aarch64.rpm 0d7ec820b9623d0461227b7deeff6005e13ef4900ea9d40c8f1aca4a9a44cb2c glibc-langpack-the-2.34-40.el9_1.1.aarch64.rpm ed5dee0eb76620d4e484e570874f66f5401e3e2ed75ffc491510dcaf486b88b9 glibc-langpack-ti-2.34-40.el9_1.1.aarch64.rpm bae1fd2c7d82a4d1a8b4917e0fcddd37522433d8f9595df63d17cd9464edcda6 glibc-langpack-tig-2.34-40.el9_1.1.aarch64.rpm 7f2cd63fe1d32bd4c9d2ab6dd5fb5de295891e57ef59e1a28df6848152ad4982 glibc-langpack-tk-2.34-40.el9_1.1.aarch64.rpm e7abb6697d5bad4406d63b41f8c04f5c197ee972fa0797179c3b7fdf0158ece0 glibc-langpack-tl-2.34-40.el9_1.1.aarch64.rpm 6f600b896e67386ee0c8a31b910e2f0315c434fe7175d1e182a9be262e64e13b glibc-langpack-tn-2.34-40.el9_1.1.aarch64.rpm 51c25ba33c8012a525325268c88dfa7eebf1008490c314320331fbed35291594 glibc-langpack-to-2.34-40.el9_1.1.aarch64.rpm a0003089e128952efcd43af4b4a9f6128478c7ac9cf8086c348f8f44bc96efc7 glibc-langpack-tpi-2.34-40.el9_1.1.aarch64.rpm 27c05988ba5b9c97ebf5ecf345b2c0452c34b30da4505930ad557e36cd31ce3b glibc-langpack-tr-2.34-40.el9_1.1.aarch64.rpm e926fdaaaa8784df7f4daf6893895d34fb820ccbe2eceaf66fecfa600defc4cf glibc-langpack-ts-2.34-40.el9_1.1.aarch64.rpm 94ae0208e7b7ed9a22a7dc97c859c4092bae93b3fe971e906efd4e2aa2ef73f3 glibc-langpack-tt-2.34-40.el9_1.1.aarch64.rpm 8b3bc0296540bc1abcaf9cef649c61765b3b145f09f0e8e484ba30ee04937177 glibc-langpack-ug-2.34-40.el9_1.1.aarch64.rpm dee380abdfb5df6f85785a3008b423dce2569cab51f3e9000b79c3433527bac4 glibc-langpack-uk-2.34-40.el9_1.1.aarch64.rpm 3ca4094d8beda84b843a7fb0e4ece33fdace30266628f7737603f629a428dd88 glibc-langpack-unm-2.34-40.el9_1.1.aarch64.rpm bce1a5e34827be9b5ebea5cb5253fdceced394290138a6fdb83c46f6e4adbe98 glibc-langpack-ur-2.34-40.el9_1.1.aarch64.rpm a29b33ffa536992be5a82b0b629e2b82216d5d9f2ab683cba5c6f23bd62485ef glibc-langpack-uz-2.34-40.el9_1.1.aarch64.rpm 3094cb5a41e1375c1d2a2dcc50b96f54ca68f008073f92948b93cde87df43dce glibc-langpack-ve-2.34-40.el9_1.1.aarch64.rpm 0cd6f72b1244e8fc49ee957ec5d7b21c752879d51f79f8a7dd386aaaad85773a glibc-langpack-vi-2.34-40.el9_1.1.aarch64.rpm 6c128d84b258f1e97dc24a3d7d25f679c8f865f89ad36c2482f52c3d04322881 glibc-langpack-wa-2.34-40.el9_1.1.aarch64.rpm 92726882efd9d0ef99b3fb59e0e1cbdae3f19a4d3aaa1f36dd24695b78c413c8 glibc-langpack-wae-2.34-40.el9_1.1.aarch64.rpm b29f1b04b98c01d6b697e0736f0a552fd59a4b024b6f7ab821a2881fbf6ad1ce glibc-langpack-wal-2.34-40.el9_1.1.aarch64.rpm 763c7ef11c57f813348c546bfa99cb50996e1d5e0c5273199b85f570733661c8 glibc-langpack-wo-2.34-40.el9_1.1.aarch64.rpm 61d14e2af7ac6b887628c4bc4f025c3b2d4774f1ca45b4fd3d4043a25046e028 glibc-langpack-xh-2.34-40.el9_1.1.aarch64.rpm 067f4df409003089de98e16ae2b1c7e903b837f1b5d94092a3f890d2d096146a glibc-langpack-yi-2.34-40.el9_1.1.aarch64.rpm 101f4f154a3e665df607fba326ee5126e835258f51f4443348f6e338006498bd glibc-langpack-yo-2.34-40.el9_1.1.aarch64.rpm 8057cbed21e4175f54d95ba7825bf9a019feeb0838a8b320888e03c944f9602c glibc-langpack-yue-2.34-40.el9_1.1.aarch64.rpm e2b25aba4044beb9e3f49287a580e85aa6ac0e701c26bde1eeef312ed9a196c9 glibc-langpack-yuw-2.34-40.el9_1.1.aarch64.rpm b16415a1c8c7194e336e98932cda29347d58c52d6f09d97c521ee4ef677b0293 glibc-langpack-zh-2.34-40.el9_1.1.aarch64.rpm 2331f781ac88e9035b74644f259de0ba4b7920988a0cac8453cd77311f1079ab glibc-langpack-zu-2.34-40.el9_1.1.aarch64.rpm 8671fc4fb9660bf9be11046c3304e342a862c1f6d0e5e3cc2796f4349341cf32 glibc-minimal-langpack-2.34-40.el9_1.1.aarch64.rpm c5db401a51102219426db70a3d60a61087a909050d7911f116291ed22074701a libnsl-2.34-40.el9_1.1.aarch64.rpm 1cac0506682b5e162a085a70ca9c8e909c28cd1f0d00e3fd163e237762e4926a nscd-2.34-40.el9_1.1.aarch64.rpm 1a2ea83a270d1b209fd07b3e63d20e4eb0bd7c6c387b8e797e9fdf8f196589e3 RLBA-2022:8273 chrony bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chrony. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms chrony-4.2-1.el9.rocky.1.0.aarch64.rpm 100900b9a5ed055ce37fb4a5cf0b2ca45ac0c97b595c0c17b20a4f208199bab4 RLBA-2022:8290 expat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms expat-2.4.9-1.el9_1.1.aarch64.rpm 13767004d8e68bffd420651bcb6f8743692fdffc68aab236e938a2e7c9d8a182 RLSA-2022:8299 Low: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: bad local IPv6 connection reuse (CVE-2022-27775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: bad local IPv6 connection reuse (CVE-2022-27775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms curl-7.76.1-19.el9_1.1.aarch64.rpm a6be25e5607e645d0d058f90667ad0f4aeaf248e68fbce41df2d34dd0e6a1bae curl-minimal-7.76.1-19.el9_1.1.aarch64.rpm 339788257e27e227fdc2a5fa29854f21c7338ddba08aa2aeab4fd6de716a596d libcurl-7.76.1-19.el9_1.1.aarch64.rpm 069f52855000ab2dcda20061d28830d8b187ded58911ce6872f959a0ae8d9b7d libcurl-minimal-7.76.1-19.el9_1.1.aarch64.rpm ef74d664746365f3daf0df9b1d3818b3159a2d9576063e003bdbe01fc0e4df9a RLBA-2022:8313 device-mapper-multipath bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for device-mapper-multipath. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms device-mapper-multipath-0.8.7-12.el9_1.1.aarch64.rpm 6ac3e5792a8843621479be3a9b60b7eb35a8002cf44e641222c13541e4461197 device-mapper-multipath-libs-0.8.7-12.el9_1.1.aarch64.rpm d6975c30571c2f0c916370b168feb8e65dec32f5fd2013060f406bc78c3e4400 kpartx-0.8.7-12.el9_1.1.aarch64.rpm 57ed50abe2a7416587bef080fa3c818af6896704a1e9f01f34aa0fdc4b817bf6 RLBA-2022:8325 sssd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libipa_hbac-2.7.3-4.el9_1.3.aarch64.rpm f495b96fa71672d4b7fa4ff9107ffb827a4e5ddc4ce57bffba62c4d6b6180996 libsss_autofs-2.7.3-4.el9_1.3.aarch64.rpm 901ba008edf83a5d25d650031890dfa1b70e8f9d3886039dec67f1112710f355 libsss_certmap-2.7.3-4.el9_1.3.aarch64.rpm 5ccbcd80677b9e17b53e59775d3498f6808d38ade4920f036bb57e2de00f56d9 libsss_idmap-2.7.3-4.el9_1.3.aarch64.rpm a65511f1141d67ff598d9a7e8fffbebbc30a4602ac5e174655dbb23cb8ad8b64 libsss_nss_idmap-2.7.3-4.el9_1.3.aarch64.rpm 5d6ccbd0e7a4febc8618d62ff67e367f786081b11dd9f1767333a1ee40cd4976 libsss_simpleifp-2.7.3-4.el9_1.3.aarch64.rpm 16f302c07c4f3837e276a7b1cdd2a93a811e3fdeddc5bc5e89339c3e86c038dd libsss_sudo-2.7.3-4.el9_1.3.aarch64.rpm baad6358328f70e21c9630d8c80c246ca0d62178ad56f6f6eb9660f3ee9ae68f python3-libipa_hbac-2.7.3-4.el9_1.3.aarch64.rpm 2440bdd374940a66df22898b8f8109fee2ded84266946ce8bd5257f383667dc5 python3-libsss_nss_idmap-2.7.3-4.el9_1.3.aarch64.rpm fd5782a535a27d0c6fa656a6590fcea38312a8fe10b4e12396d3e1b6aff2feae python3-sss-2.7.3-4.el9_1.3.aarch64.rpm d838b6a6d83b1b422f518082ad10095e4a2faecab1cceb025443f13d2e34d31b python3-sssdconfig-2.7.3-4.el9_1.3.noarch.rpm 45794d617183c3ff37a274b4a080c873103c524c776372bce5972e3b400290c9 python3-sss-murmur-2.7.3-4.el9_1.3.aarch64.rpm 0bd71f7afbbbb59f22427b4777685cbc97765987eebc985f9f60e05ea10a61d8 sssd-2.7.3-4.el9_1.3.aarch64.rpm 179d410739adcf3471bb4416825d4766adc912e308f8398adeba44b1f6b1ddd0 sssd-ad-2.7.3-4.el9_1.3.aarch64.rpm 809ef1d207484a9861ff272f6205e2f2d0a511d8bda593373b5abc33dbc196cc sssd-client-2.7.3-4.el9_1.3.aarch64.rpm 5bfaa27ac684b2e9b46b0d14780e9c34d7ae4e9d173c061fd336ef83a35644c6 sssd-common-2.7.3-4.el9_1.3.aarch64.rpm 8172b4cfe978eff81cbbb0f6c595a387f60ccb37ea054cb5986534fad2d2713b sssd-common-pac-2.7.3-4.el9_1.3.aarch64.rpm dc44157c16d78f22562839fa7142ee5a7392bf00a00d68f01e850ea70d60cca7 sssd-dbus-2.7.3-4.el9_1.3.aarch64.rpm 5e553f68afb58f5ed8fe0a646f26851e11e512f2ae9f65acefe8e231ace80f34 sssd-ipa-2.7.3-4.el9_1.3.aarch64.rpm ae77d8b3b30b40cc4ad0e1022d3a39db2e2eb69907e3287e3595512f17d4d1e0 sssd-kcm-2.7.3-4.el9_1.3.aarch64.rpm 7d0000a790303229707db2637682a17e87d4d73678de6735bf2066a3e218e77e sssd-krb5-2.7.3-4.el9_1.3.aarch64.rpm 7f9658900edff9e1666c87a61446427b91cc6a8e10814d1a1ddc761032cd6289 sssd-krb5-common-2.7.3-4.el9_1.3.aarch64.rpm 97bb57230c0eef828957be2d66019530dfed7020fc11e3975e3b244cad5a7e78 sssd-ldap-2.7.3-4.el9_1.3.aarch64.rpm d64888e35563f591a7d5dce4996666aba3af9d5cd14b214bb47b00c3e34e042f sssd-nfs-idmap-2.7.3-4.el9_1.3.aarch64.rpm d93d63c6d777af186535b52ad313c5ce0346ce54263214a2db555505f44c0a08 sssd-polkit-rules-2.7.3-4.el9_1.3.aarch64.rpm aeda6a2e94b2a571ddb0ec08f51f322183b80b238aff693fccf36202fb95f94e sssd-proxy-2.7.3-4.el9_1.3.aarch64.rpm 9b91bef8af58794744898a800b68bd7abd6ade2952144fc432ed803113b0c781 sssd-tools-2.7.3-4.el9_1.3.aarch64.rpm 37c6f43a9593ef4fdb119c61ac0ff675923bec845925dcf5e0fbaaa1c691dfcb sssd-winbind-idmap-2.7.3-4.el9_1.3.aarch64.rpm 47226b7b3335f40f7cfced422b4b07072dade8bc6ceda07a96d1420b34c6f278 RLBA-2022:8326 grub2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grub2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms grub2-common-2.06-46.el9.rocky.0.1.noarch.rpm 10743e5afb0b304044541618211a8b28d0777637bd5a8d09579d2da1a1b57ee7 grub2-efi-aa64-2.06-46.el9.rocky.0.1.aarch64.rpm 9324b6d6b23d9d1e154660d69c7b9080b675eed518d32c02cbddaa17e3bb0267 grub2-efi-aa64-cdboot-2.06-46.el9.rocky.0.1.aarch64.rpm 45332712aa86ec0940689a5c89bd8eec1fbad0fac6ab18a7e1d4f2e189896414 grub2-efi-aa64-modules-2.06-46.el9.rocky.0.1.noarch.rpm 0b56b13e202cea7d459fec2ea864f96e1a0fe6de44c1ac6a259077db2641bf16 grub2-efi-x64-modules-2.06-46.el9.rocky.0.1.noarch.rpm 15bb03f7c852f3351697d02710de18f417e23af408a3922e5710d493c6959213 grub2-tools-2.06-46.el9.rocky.0.1.aarch64.rpm 89000364a51b6825d8318e0029059c8a6375bf987d6567bde02fa8039d6a7c59 grub2-tools-extra-2.06-46.el9.rocky.0.1.aarch64.rpm 750d0f839bb1a9d737a2a0409abdd5bcecbece46f7814e240d93e59b9ac32012 grub2-tools-minimal-2.06-46.el9.rocky.0.1.aarch64.rpm af8d55bb7df5e21b663d6d86fddd0f9566128bfc225db9963ad13075df1ce5e0 RLBA-2022:8327 systemd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms systemd-250-12.el9_1.1.aarch64.rpm 1765bb01495700446aeabb5da05300bf56e14432ab87ae43d04a36cbc65d9d8d systemd-container-250-12.el9_1.1.aarch64.rpm 419278213e7d1885bbc585212041d3ab539ad07f9587100da278add8bb80e7bc systemd-libs-250-12.el9_1.1.aarch64.rpm 77d1a5193c6d908071f1454f4111f766d1b50e89ab1583ab377d0e5065164362 systemd-oomd-250-12.el9_1.1.aarch64.rpm fc39b016640e2e34040fd6fbbe7e5ff6aaa17a9333d8b81b8f3640aa1c316bdc systemd-pam-250-12.el9_1.1.aarch64.rpm 89684164d67ea92d2694ba43bc94b32ac1ebe71c1bf8dd2d937325151c492b23 systemd-resolved-250-12.el9_1.1.aarch64.rpm 576346cdea33199a3b28485c4292f7165669e84c1c365fb2501e69ae2cc19d91 systemd-rpm-macros-250-12.el9_1.1.noarch.rpm 34046d3efbbe3e4612a824e36930839e132c131fa7e2075f9d1bf9f4fee107ae systemd-udev-250-12.el9_1.1.aarch64.rpm e570195d7822a3506da52d8b21fe17f7d4d2bf31bb02e3290174f3b00068f32d RLSA-2022:8353 Moderate: python3.9 security, bug fix, and enhancement update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python3.9 (3.9.14). (BZ#2128249) Security Fix(es): * python: mailcap: findmatch() function does not sanitize the second argument (CVE-2015-20107) * python: open redirection vulnerability in lib/http/server.py may lead to information disclosure (CVE-2021-28861) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-3.9.14-1.el9_1.1.aarch64.rpm 53971797705278bb9845b27607758ae82e21c7e3ef592438ce5604c1e8cf1868 python3-libs-3.9.14-1.el9_1.1.aarch64.rpm 0e44517f4d40599121818f5f0505785ad8fbeb7ba41b96641d896d2988b71fdd RLBA-2022:8366 subscription-manager-cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for subscription-manager-cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rhsm-icons-4-1.el9.rocky.0.1.noarch.rpm 26df0a57b84b0f2e1e18c4a7f1a6acec31286224e9a82059f0978e2c13f77cae subscription-manager-cockpit-4-1.el9.rocky.0.1.noarch.rpm fa72400a1e4655035d5a790632c9b4e8ad48f09cf2b7be1f4f11f5429829fa0c RLBA-2022:8399 cryptsetup bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cryptsetup. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cryptsetup-2.4.3-5.el9_1.1.aarch64.rpm 20ea4014c64a17771bb429675af6cced831d47e425d3174fff220a6ce4c8f4cc cryptsetup-libs-2.4.3-5.el9_1.1.aarch64.rpm 3fe2d4487fd0fb92e23d5e6f834546436564120e969f232a6cffa8d44bf688bf integritysetup-2.4.3-5.el9_1.1.aarch64.rpm cf22f9343d1e7dc7f246736166a12f1034ca68d6b282c0235d333c231dc74a60 veritysetup-2.4.3-5.el9_1.1.aarch64.rpm 9762c5c6e58382b34cfd8df15ab77fdfdf5efb513430c0a05f6d231b7149cdc6 RLSA-2023:0334 Important: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959) * kernel: memory corruption in AX88179_178A based USB ethernet device. (CVE-2022-2964) * kernel: i915: Incorrect GPU TLB flush can lead to random memory access (CVE-2022-4139) * kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945) * kernel: i2c: unbounded length leads to buffer overflow in ismt_access() (CVE-2022-3077) * kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Intel 9.2: Important iavf bug fixes (BZ#2127884) * vfio zero page mappings fail after 2M instances (BZ#2128514) * nvme-tcp automatic reconnect fails intermittently during EMC powerstore NDU operation (BZ#2131359) * ice: Driver Update to 5.19 (BZ#2132070) * WARNING: CPU: 116 PID: 3440 at arch/x86/mm/extable.c:105 ex_handler_fprestore+0x3f/0x50 (BZ#2134588) * drm: duplicated call of drm_privacy_screen_register_notifier() in drm_connector_register() (BZ#2134619) * updating the appid field through sysfs is returning an -EINVAL error (BZ#2136914) * DELL EMC: System is not booting into RT Kernel with perc12. (BZ#2139213) * No signal showed in the VGA monitor when installing Rocky Linux9 in the legacy bios mode (BZ#2140153) * Practically limit "Dummy wait" workaround to old Intel systems (BZ#2142168) * ppc64le: unexpected oom panic when there's enough memory left in zswap test (BZ#2143976) * fatal error: error in backend: Branch target out of insn range (BZ#2144902) * AMdCLIENT: The kernel command line parameter "nomodeset" not working properly (BZ#2145217) * Azure: PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (BZ#2150910) * Azure z-stream: Sometimes newly deployed VMs are not getting accelerated network during provisioning (BZ#2151605) * DELL 9.0 RT - On PE R760 system, call traces are observed dmesg when system is running stress (BZ#2154407) rocky-linux-9-aarch64-baseos-rpms bpftool-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm f8478967ff1261c8f3dd3f07340bea830e074d9a6c3a52ec010b013c516ade4e kernel-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 6710dcd11b19e31c0e12f8ca6b53edf14e05fbbb21a643b8819ce737fa4a5924 kernel-abi-stablelists-5.14.0-162.12.1.el9_1.0.2.noarch.rpm a56bcf09f5f455589086abcc611fe0b763422df538f404532f32f5e4deb67e6a kernel-core-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm a82e445740c52c46cfa113f45c209e2554288114f8e924354f4dd74f9be9d6dc kernel-debug-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 23f31848d7af3a564d4e65c78c47526a5849adcf045735387f0ed5dfe2cf0b18 kernel-debug-core-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm e4d97320534bef075ba386c8503d133e403b271fd8c121ea5b65e6151e55681e kernel-debug-modules-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 7c5f9a9ceff8a0ea6f0cc181458255516012302cd648439b281c8e8c4414bd48 kernel-debug-modules-extra-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 00eb19db457b95b09327db4c20f45db234e179658e8f70720a3a5f1c9f61eee2 kernel-modules-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 75bcc23ad5dce6000c669da640c7ce00ca43bdbd21bd4b532e87644c7e024827 kernel-modules-extra-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm a3e1c9fc82aaaedebbf14a3bd69f687cd9b37b2b7e81199fcc712b51627cb138 kernel-tools-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 4655b28947142609be149b1a8392b84760c506c08d82f82cd6ac35efb61c856c kernel-tools-libs-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm 4f9599397cd47b0b36f2be6531f3b7cde4994bdf3007089a6a97092af7ab40a0 python3-perf-5.14.0-162.12.1.el9_1.0.2.aarch64.rpm e14418b4f3031046c8fbdc28ce6089f09f96428295d4f9d4b812436fe49ec92b RLSA-2023:0626 Important: libksba security update KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Security Fix(es): * libksba: integer overflow to code executiona (CVE-2022-47629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libksba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. Security Fix(es): * libksba: integer overflow to code executiona (CVE-2022-47629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libksba-1.5.1-6.el9_1.aarch64.rpm 1a6b4770b19bed4aaf6947d0de064cf428ddb83b53ef0bb93aa3707e77702095 RLBA-2023:0669 selinux-policy bug fix and enhancement update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * SELinux prevents smbstatus (executed by Insights) from creating /var/lib/samba/lock/msg.lock directory. (BZ#2136760) rocky-linux-9-aarch64-baseos-rpms selinux-policy-34.1.43-1.el9_1.1.noarch.rpm 8fff7ee1a6b3786baf76667d65002864708b05fa7253a817928e9ecbded4a805 selinux-policy-doc-34.1.43-1.el9_1.1.noarch.rpm 0cd0a6128053b12ff002eee9f770e12cd918df1384bcf0ed387d1051898a9d44 selinux-policy-mls-34.1.43-1.el9_1.1.noarch.rpm bb4c447ea2e1da165d5550c4faa2f5c1ec1ff667402839a7cb53d0cd877502c9 selinux-policy-sandbox-34.1.43-1.el9_1.1.noarch.rpm 14540299f8a379b74d5ce7d750b05611943c319f7e9cba68f31115428fb142ad selinux-policy-targeted-34.1.43-1.el9_1.1.noarch.rpm 361df7c52aebf6a9df112ef61ec3fd2d612a541c2f53b77c047617736b7a2e50 RLSA-2023:0752 Moderate: grub2 security update The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix(es): * grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601) * grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for grub2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Security Fix(es): * grub2: Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass (CVE-2022-2601) * grub2: Heap based out-of-bounds write when redering certain unicode sequences (CVE-2022-3775) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms grub2-common-2.06-46.el9_1.3.rocky.0.2.noarch.rpm 1593c39d10e7772a6c094a3c2dbccdd53b5d6e41a52bf862462bfda111a71289 grub2-efi-aa64-2.06-46.el9_1.3.rocky.0.2.aarch64.rpm 5d94508def75374c8577e016f90686a1fd1741b201851d9f912ace3e1ff46b5f grub2-efi-aa64-cdboot-2.06-46.el9_1.3.rocky.0.2.aarch64.rpm b4a8f9c4b220124db2903ab683d6e24b94cf9544272582109e66fd3414bdd9f5 grub2-efi-aa64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm b05cbcae898efc609c1afa251d2086fe24c551b174cf34f0052d50d45bc38d82 grub2-efi-x64-modules-2.06-46.el9_1.3.rocky.0.2.noarch.rpm f5bd53b1cdb86342490a91fff16c58feac4cf3ffba69d0c51fa0c78f66eba092 grub2-tools-2.06-46.el9_1.3.rocky.0.2.aarch64.rpm c2b8b3ce395f36f8f4b749ceb34a13ae8c3da1f63a6893c2174ca4346219e60d grub2-tools-extra-2.06-46.el9_1.3.rocky.0.2.aarch64.rpm 57f2809c0f05948d93b723846e4f12e1f828d8f401b34cba035e6f24edf14cff grub2-tools-minimal-2.06-46.el9_1.3.rocky.0.2.aarch64.rpm 88f13d0e2c327bfe80aeda30d69b3baa8b4254ce60b4976f8d2d6f520ef138ec RLSA-2023:1141 Moderate: gnutls security and bug fix update The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * CCM tag length should be limited to known values (BZ#2144535) * In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144537) * dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode (BZ#2149640) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * CCM tag length should be limited to known values (BZ#2144535) * In FIPS mode, gnutls should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144537) * dracut-cmdline[554]: Error in GnuTLS initialization: Error while performing self checks i FIPS mode (BZ#2149640) rocky-linux-9-aarch64-baseos-rpms gnutls-3.7.6-18.el9_1.aarch64.rpm c97ff59cf2edd6fa336e458f2267fe2518495e28942a2f647f8cff9a2684f052 RLBA-2023:1301 sos bug fix and enhancement update The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes. (BZ#2166621) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * The sos tool has been upgraded to the latest 4.5.0 upstream release, which includes a lot of underlying improvements and fixes. (BZ#2166621) rocky-linux-9-aarch64-baseos-rpms sos-4.5.0-1.el9.noarch.rpm e02c5325e1ef840018b89606f13a921ca3ce57f8efaf355626dcf56fe252090c sos-audit-4.5.0-1.el9.noarch.rpm e6567398418b1769e4e603624564d58630b78d310e06d5203d5c61cceb739e83 RLSA-2023:0946 Important: openssl security and bug fix update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170) * Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010) * OpenSSL FIPS checksum code needs update (BZ#2158412) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) * openssl: read buffer overflow in X.509 certificate verification (CVE-2022-4203) * openssl: timing attack in RSA Decryption implementation (CVE-2022-4304) * openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450) * openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215) * openssl: invalid pointer dereference in d2i_PKCS7 functions (CVE-2023-0216) * openssl: NULL dereference validating DSA public key (CVE-2023-0217) * openssl: NULL dereference during PKCS7 data verification (CVE-2023-0401) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * HMAC generation should reject key lengths < 112 bits or provide an indicator in FIPS mode (BZ#2144000) * In FIPS mode, openssl should set a minimum length for passwords in PBKDF2 (BZ#2144003) * stunnel consumes high amount of memory when pestered with TCP connections without a TLS handshake (BZ#2144008) * In FIPS mode, openssl should reject SHAKE as digest for RSA-OAEP or provide an indicator (BZ#2144010) * In FIPS mode, openssl should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator (BZ#2144012) * In FIPS mode, openssl should reject RSA signatures with X9.31 padding, or provide an indicator (BZ#2144015) * In FIPS mode, openssl should reject SHA-224, SHA-384, SHA-512-224, and SHA-512-256 as hashes for hash-based DRBGs, or provide an indicator after 2023-05-16 (BZ#2144017) * In FIPS mode, openssl should reject KDF input and output key lengths < 112 bits or provide an indicator (BZ#2144019) * In FIPS mode, openssl should reject RSA keys < 2048 bits when using EVP_PKEY_decapsulate, or provide an indicator (BZ#2145170) * Rocky Linux9.1 Nightly[0912] - error:03000093:digital envelope routines::command not supported when git clone is run with configured ibmca engine backed by libica.so.4 (OpenSSL 3.0) (BZ#2149010) * OpenSSL FIPS checksum code needs update (BZ#2158412) rocky-linux-9-aarch64-baseos-rpms openssl-3.0.1-47.el9_1.aarch64.rpm 831d532f1087a13c6f876f41d11964a5ae758d32a4a07c3c61c7b9afd2b711eb openssl-libs-3.0.1-47.el9_1.aarch64.rpm 86e8dc3d7ab1fcdb5f83f16fbf0ae61038813fe72fefd56f8267073a0a9ef0e3 RLSA-2023:1470 Important: kernel security, bug fix, and enhancement update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Rocky Linux9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127880) * Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143766) * Rocky Linux9.0 - boot: Add secure boot trailer (BZ#2151528) * kernel-rt-debug: WARNING: possible circular locking dependency detected (&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160614) * Support cpuset.sched_load_balance by changing default CPUset directory structure (BZ#2161105) * Rocky Linux9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903) * libgpiod doesn't seem to work with Interphase gpiochip (BZ#2166956) * Azure Rocky Linux9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170227) Enhancement(s): * IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g. kernel 6.0 (BZ#2166304) * Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168382) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * kernel: net: CPU soft lockup in TC mirred egress-to-ingress action (CVE-2022-4269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Rocky Linux9.0 - zfcp: fix missing auto port scan and thus missing target ports (BZ#2127880) * Cgroups_v2, when creating new cgroup/container, resets the cpu affinity masks for all usr processes on the system. (BZ#2143766) * Rocky Linux9.0 - boot: Add secure boot trailer (BZ#2151528) * kernel-rt-debug: WARNING: possible circular locking dependency detected (&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160614) * Support cpuset.sched_load_balance by changing default CPUset directory structure (BZ#2161105) * Rocky Linux9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903) * libgpiod doesn't seem to work with Interphase gpiochip (BZ#2166956) * Azure Rocky Linux9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM (BZ#2170227) Enhancement(s): * IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g. kernel 6.0 (BZ#2166304) * Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code (BZ#2168382) rocky-linux-9-aarch64-baseos-rpms bpftool-5.14.0-162.22.2.el9_1.aarch64.rpm 17ad35dfe36d5041d422b611a803a5f2b9f2857eef72507d780e5ce4bc39e5bd kernel-5.14.0-162.22.2.el9_1.aarch64.rpm 015d6a4ea476c2f22fa6d4e373c4d6dbff899512996ba473d873a913fc541ef4 kernel-abi-stablelists-5.14.0-162.22.2.el9_1.noarch.rpm c0cdf8127e6284ee00ba4fc9b7f5c663bd445b74ff988143c69f8400e20d5ef4 kernel-core-5.14.0-162.22.2.el9_1.aarch64.rpm ce00cdb2b444f9308fddf55db59e292c9a9fe8b4cdfa11952cccaa94acbedced kernel-debug-5.14.0-162.22.2.el9_1.aarch64.rpm 5977fc58442ecc491f1240ccb60fd57067d4ae5447bc7cfee4bafb36d1c6eb58 kernel-debug-core-5.14.0-162.22.2.el9_1.aarch64.rpm 6916c077953936a463358af1789d4fb77383ba2b5984faabdc09631bd365aa67 kernel-debug-modules-5.14.0-162.22.2.el9_1.aarch64.rpm f9298283b281f7f9a38f8ef4ff3e1f8d97ee7105115263b291a4d7d24934e5e7 kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.aarch64.rpm db435c468c246cfcd319a146ecf1ff30b5aa165053665dd19eeee335264464d4 kernel-modules-5.14.0-162.22.2.el9_1.aarch64.rpm f85210b9ea9bec710e3bf48c33c4fa4447262556b3e89c98e465c24f6d0af128 kernel-modules-extra-5.14.0-162.22.2.el9_1.aarch64.rpm 5b979561f72fd892e003e1662d2a9a132750931503e168fe261b1e254c5cfa52 kernel-tools-5.14.0-162.22.2.el9_1.aarch64.rpm 9b12f83ef16b67a28baa439734cdae3baaaaa460d7ff4c00da5d1ac2f5281c6b kernel-tools-libs-5.14.0-162.22.2.el9_1.aarch64.rpm 2304abe2fa50813e4d41bd1106fd821238346e35d06e8f740b7ee58076686f54 python3-perf-5.14.0-162.22.2.el9_1.aarch64.rpm 219385bc44ae20de9ea9eb3f8d7c8d60a5d4818d064b52a545e2afca21c6939d RLBA-2023:0947 ipset bug fix and enhancement advisory The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set. Bug Fix(es) and Enhancement(s): * systemctl restart ipset extremely slow restoring large saved set (BZ#2043008) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ipset packages provide the ipset utility and the ipset service to manage IP sets in the Linux kernel. Depending on the type, an IP set may store IP addresses, networks, (TCP/UDP) port numbers, MAC addresses, interface names or combinations of them in a way that ensures high speed when matching an entry against a set. Bug Fix(es) and Enhancement(s): * systemctl restart ipset extremely slow restoring large saved set (BZ#2043008) rocky-linux-9-aarch64-baseos-rpms ipset-7.11-7.el9_1.aarch64.rpm 1366dc4e7989f16f0f4873eb52724caf6b9122732b5cf809800372d4abafad9d ipset-libs-7.11-7.el9_1.aarch64.rpm a6c770d0bb0bd7e902f90a8940e3fbbf30cdded4451f25fe0c4ccbb3bbf577be RLBA-2023:0948 libnetfilter_conntrack bug fix and enhancement update libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. Bug Fix(es) and Enhancement(s): * conntrack -D with filters sometimes ignores the filters and deletes all connection state (BZ#2122641) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnetfilter_conntrack. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list libnetfilter_conntrack is a userspace library providing a programming interface (API) to the in-kernel connection tracking state table. Bug Fix(es) and Enhancement(s): * conntrack -D with filters sometimes ignores the filters and deletes all connection state (BZ#2122641) rocky-linux-9-aarch64-baseos-rpms libnetfilter_conntrack-1.0.8-5.el9_1.aarch64.rpm a7e813ddd929c05b4c3a172e6999fd3dc5026d2e7c089bab6a40638ff5de2411 RLBA-2023:0949 iptables bug fix and enhancement update The iptables utility controls the network packet filtering code in the Linux kernel. Bug Fix(es) and Enhancement(s): * ebtables among-src partially broken (BZ#2136584) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The iptables utility controls the network packet filtering code in the Linux kernel. Bug Fix(es) and Enhancement(s): * ebtables among-src partially broken (BZ#2136584) rocky-linux-9-aarch64-baseos-rpms iptables-libs-1.8.8-6.el9_1.aarch64.rpm 285a4b5271216bd8090f19a60f105a032070f904fd2f4e29fdf610b481ccaa8e iptables-nft-1.8.8-6.el9_1.aarch64.rpm e32968b4fcf1671783f1ca1ef0080cd9e099deabc65502a48d9ebd73f7009357 iptables-utils-1.8.8-6.el9_1.aarch64.rpm 3a3f7470f7a561ebf1df15dce71abf0b321755e641949075cc70bda43219be2c RLBA-2023:0950 nftables bug fix and enhancement update nftables provides a packet-filtering tool, with numerous improvements in convenience, features, and performance. It is the designated successor to iptables, ip6tables, arptables and ebtables. Bug Fix(es) and Enhancement(s): * RFE: Document why nft ipsec out ip daddr fail to match with xfrmi topo (BZ#1806431) * Make upstream test suite pass (BZ#1973687) * Prevent port-shadow attacks in sample nat config (BZ#2061940) * nftables set concatenation match (ether saddr . vlan id) displays wrong (BZ#2094887) * nftables denies rule with explicit ether type match and VLAN ID in set concatenation (BZ#2094890) * nft asserts if set concatenation contains a constant (BZ#2094894) * nftables add ipsec rule fail (BZ#2113874) * NFT delete element rule return false value. (BZ#2115627) * nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. (BZ#2130721) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nftables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list nftables provides a packet-filtering tool, with numerous improvements in convenience, features, and performance. It is the designated successor to iptables, ip6tables, arptables and ebtables. Bug Fix(es) and Enhancement(s): * RFE: Document why nft ipsec out ip daddr fail to match with xfrmi topo (BZ#1806431) * Make upstream test suite pass (BZ#1973687) * Prevent port-shadow attacks in sample nat config (BZ#2061940) * nftables set concatenation match (ether saddr . vlan id) displays wrong (BZ#2094887) * nftables denies rule with explicit ether type match and VLAN ID in set concatenation (BZ#2094890) * nft asserts if set concatenation contains a constant (BZ#2094894) * nftables add ipsec rule fail (BZ#2113874) * NFT delete element rule return false value. (BZ#2115627) * nft: netlink_delinearize.c:2695: netlink_delinearize_rule: Assertion `pctx->table != NULL' failed. (BZ#2130721) rocky-linux-9-aarch64-baseos-rpms nftables-1.0.4-9.el9_1.aarch64.rpm 9643ba90b73f13cb463a7a3be22c7d6a9ecc2f64bb44c9929588b9f9c85bbde3 python3-nftables-1.0.4-9.el9_1.aarch64.rpm 6df8de92167fd6cbec29d32f7254025c87f1a30de778d477d8de908632af1581 RLSA-2023:0952 Moderate: python-setuptools security update The python-setuptools package provides a collection of enhancements to Python distribution utilities allowing convenient building and distribution of Python packages. Security Fix(es): * pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python-setuptools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The python-setuptools package provides a collection of enhancements to Python distribution utilities allowing convenient building and distribution of Python packages. Security Fix(es): * pypa-setuptools: Regular Expression Denial of Service (ReDoS) in package_index.py (CVE-2022-40897) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms python3-setuptools-53.0.0-10.el9_1.1.noarch.rpm 2b0d2453e1da76961ead906f81f07b0cd341c427535721a3c91e08d0726a2a6e python3-setuptools-wheel-53.0.0-10.el9_1.1.noarch.rpm f70f2003ae9ae88cba2e3792691221913e2a94d44ff559c9cdc343954bc146cf RLSA-2023:0953 Moderate: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * Python: CPU denial of service via inefficient IDNA decoder (CVE-2022-45061) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms python3-3.9.14-1.el9_1.2.aarch64.rpm 3b122a97d7bd0c209792c23347225c9dea2e5578a275ad8a4dea27aab4de9e22 python3-libs-3.9.14-1.el9_1.2.aarch64.rpm 79247ad2262c289367a46340e5dd6cc47cf644b0297af94966759f621bd2a82a RLSA-2023:0954 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd: local information leak due to systemd-coredump not respecting fs.suid_dumpable kernel setting (CVE-2022-4415) * systemd: deadlock in systemd-coredump via a crash with a long backtrace (CVE-2022-45873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms systemd-250-12.el9_1.3.aarch64.rpm c4fadb97425c76f24b6805f599e0ab53deef2ee965b2d9568b8478805f6d6ed5 systemd-container-250-12.el9_1.3.aarch64.rpm 2197e2aacdf7d8045345cb7cc7b5447c5465bbda9b9a1bf1590e64c1333e1ad5 systemd-libs-250-12.el9_1.3.aarch64.rpm 5154edff0f6bf623028fc28c728ad0905f2abb7fdc2e84a4c65bf21b1b3cacaa systemd-oomd-250-12.el9_1.3.aarch64.rpm 464c227a85de959389c33f3557660b60711dd3eb71f34cb5eaea8bfb96b4f9ef systemd-pam-250-12.el9_1.3.aarch64.rpm da74b966030443650782930e58469ca1de0d74992142d938d0a8ecc2de5dbd57 systemd-resolved-250-12.el9_1.3.aarch64.rpm 56d04c4ee7295aeb88fbb8f37d0ae07df714759068bc5247b8e1638ff3e76b44 systemd-rpm-macros-250-12.el9_1.3.noarch.rpm b4277b21d2a1a4956fceb85c8e24623440ae51471768a2231f63cfb81164d436 systemd-udev-250-12.el9_1.3.aarch64.rpm 04082f087380a8b12bcfc0aca825d2fab988c6f41c9f3d2188be2189fb9ee62a RLBA-2023:0956 autofs bug fix and enhancement update The autofs utility controls the operation of the automount daemon. The daemon automatically mounts file systems when in use and unmounts them when they are not busy. Bug Fix(es) and Enhancement(s): * automount -m crashes with Segmentation fault (core dumped) (BZ#2166144) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autofs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The autofs utility controls the operation of the automount daemon. The daemon automatically mounts file systems when in use and unmounts them when they are not busy. Bug Fix(es) and Enhancement(s): * automount -m crashes with Segmentation fault (core dumped) (BZ#2166144) rocky-linux-9-aarch64-baseos-rpms autofs-5.1.7-32.el9_1.1.aarch64.rpm b950c552f4ec004f5f8c1ab53348d68950c8d1506648c33f62d98baf99f6227f RLSA-2023:0957 Moderate: lua security update The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: use after free allows Sandbox Escape (CVE-2021-44964) * lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for lua. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. Security Fix(es): * lua: use after free allows Sandbox Escape (CVE-2021-44964) * lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file (CVE-2021-43519) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms lua-libs-5.4.4-2.el9_1.aarch64.rpm 8b9cbe459a4cbfa694a36ef02acaaca39913d3c28ce069fd50721e00d5891ce7 RLSA-2023:0958 Moderate: vim security update Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for vim. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Vim (Vi IMproved) is an updated and improved version of the vi editor. Security Fix(es): * vim: no check if the return value of XChangeGC() is NULL (CVE-2022-47024) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms vim-filesystem-8.2.2637-20.el9_1.noarch.rpm ed2256d26335c2c2af3f3c8b8fe0311945f1f66eafcb9e37a2ae0195cea02f05 vim-minimal-8.2.2637-20.el9_1.aarch64.rpm 3f19e1f3fc6078844794b149ea4d4054bea37ea2d18da67d4062a3ce4589ae59 RLBA-2023:0960 selinux-policy bug fix and enhancement update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * selinux-policy AVC denials during ipa trust-add (BZ#2168961) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es) and Enhancement(s): * selinux-policy AVC denials during ipa trust-add (BZ#2168961) rocky-linux-9-aarch64-baseos-rpms selinux-policy-34.1.43-1.el9_1.2.noarch.rpm 0a6170fcaf44ac961f86aca5a6506902289ee0a3604c3ff57a9aa9b9c7872986 selinux-policy-doc-34.1.43-1.el9_1.2.noarch.rpm 526b354118669864d32fc762dd87f8cd7b651cb1b14ddd512d1b8e29ca247db1 selinux-policy-mls-34.1.43-1.el9_1.2.noarch.rpm 994f5151354f04b453928cc10cb8a7c0c649a0f23eb0aba6602cc48fc54aa4bc selinux-policy-sandbox-34.1.43-1.el9_1.2.noarch.rpm e5af133c6864409ff0666533b7728ee1649c4f89a95c00b3df564cf7a3b12661 selinux-policy-targeted-34.1.43-1.el9_1.2.noarch.rpm c8dabca0832bab056d5e3ba5be47949a213bcc7ed859b78a68f736f67ca2dfbd RLSA-2023:0959 Moderate: tar security update The GNU tar program can save multiple files in an archive and restore files from an archive. Security Fix(es): * tar: heap buffer overflow at from_header() in list.c via specially crafted checksum (CVE-2022-48303) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for tar. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The GNU tar program can save multiple files in an archive and restore files from an archive. Security Fix(es): * tar: heap buffer overflow at from_header() in list.c via specially crafted checksum (CVE-2022-48303) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms tar-1.34-6.el9_1.aarch64.rpm 6e5bf8c10468082774b189468c4d0f0ea18d500dd2d1c461f44eead55f7f1867 RLSA-2023:2127 Important: samba security update Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for samba. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided (CVE-2022-38023) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libsmbclient-4.16.4-103.el9_1.aarch64.rpm b6d69baf471ad8c6acf47ab01e702bba1e37a52bc3c71102630353c860c31eb5 libwbclient-4.16.4-103.el9_1.aarch64.rpm a84c27c6bf3bfc1ab69cc2b398f51d055c0bcce512fc311ebc97b6dce31bb162 python3-samba-4.16.4-103.el9_1.aarch64.rpm 014c8078deb657e70f663c4cac3132e972cfa664a23a46013295eedbaddc52e3 samba-4.16.4-103.el9_1.aarch64.rpm 2a9cc2a828f9cc3e84714f19c97d251bc7f883eeca14d243b093b48d4e047255 samba-client-libs-4.16.4-103.el9_1.aarch64.rpm 6077b95a5d08d812710b3790ca1ac476a36c7b68837098997aa1c90152cab703 samba-common-4.16.4-103.el9_1.noarch.rpm 0dd0f73a4783937991a4d3a73b197557412c92f339ad175b1d8f1663bfe643b4 samba-common-libs-4.16.4-103.el9_1.aarch64.rpm bf5120b98ee915702ffd1cc4f32da805d97e77edba44215f5963d481d8ed47eb samba-common-tools-4.16.4-103.el9_1.aarch64.rpm 4662d2926711e04cfffd0a2f306a5ea17bf52866626485b52c961e8d20096749 samba-libs-4.16.4-103.el9_1.aarch64.rpm 9c10699c137b99cb8c00564b57629b08dd08692f06a6c896a9cbd34a7cd1c43a samba-winbind-4.16.4-103.el9_1.aarch64.rpm 0d9f1535b239e8d9602524c61804f279469a3a0faf198692f3e61c14f1923182 samba-winbind-modules-4.16.4-103.el9_1.aarch64.rpm 199d59720d0494cecabb9a20783fe4eb237ad577eaf3a6f3db4b4c29846e888d RLBA-2023:2463 kexec-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kexec-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kexec-tools-2.0.25-13.el9_2.aarch64.rpm f2d08ef315c54f9bbdae7a6102a52e341307c469f1989ac005ad67aa60f12917 RLBA-2023:2473 rng-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rng-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rng-tools-6.15-3.el9.aarch64.rpm d21dcbe411db53d36b869634160d0de64fc70fd19499a0ddd073e2647627aeaf RLBA-2023:2480 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsepol-3.5-1.el9.aarch64.rpm 8ce4ea3fe43f6f6a2475da917068ce21e6e10baaa07ecb772e7967b866d33ada RLBA-2023:2482 chrony bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for chrony. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms chrony-4.3-1.el9.aarch64.rpm c140bceea01745b8b0799cf842cdc79425c86e4d91945f172ef9ae965ae71224 RLBA-2023:2489 librepo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for librepo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms librepo-1.14.5-1.el9.aarch64.rpm 201dba6114ae7200177f0567348f3273f157b8717c8e960d3790f4a841b303a0 python3-librepo-1.14.5-1.el9.aarch64.rpm 4c1977364fe6827c21e3683b98ab9b1c8598a1f2f3b609da7ff527ca99e969f1 RLBA-2023:2495 dnf-plugins-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf-plugins-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm 2513e6cb5fe0fb42a21794bf885a5ab65a0b7db1f2274411da5c5b58085b4f57 python3-dnf-plugin-post-transaction-actions-4.3.0-5.el9_2.noarch.rpm e0a004f8640795d15dab59b0a6cde91709149a0d60934de2251a1711d903361f python3-dnf-plugins-core-4.3.0-5.el9_2.noarch.rpm e8da387034b4ee88777b93540f21dc880596dbc2ce37320521d572dc5a615e75 python3-dnf-plugin-versionlock-4.3.0-5.el9_2.noarch.rpm 5f78ee993201e6b4a655d21d63a80480ab0f638c7ef955eaa9875afc477b708d yum-utils-4.3.0-5.el9_2.noarch.rpm efc9ed6f5105b56163628d45a2d438e82393a0f52175782cab50db15a1b40ea1 RLBA-2023:2501 gobject-introspection bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gobject-introspection. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gobject-introspection-1.68.0-11.el9.aarch64.rpm 53d9e22893411d62a68e11a56a9a2a2d56af3790838806c3df233caaeb968bc5 RLBA-2023:2514 sssd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libipa_hbac-2.8.2-2.el9.aarch64.rpm 501cb311ac9ee481787fba4b093bb6482966970d25b2f1db4b32e2f8da3970a8 libsss_autofs-2.8.2-2.el9.aarch64.rpm c4afae6dc926315a8500a043c1e2ac9fc98be0b860de954dfa8c7ed898fc2ee7 libsss_certmap-2.8.2-2.el9.aarch64.rpm 1838bd410851eb7c91d765463d7eec21419e0661798afe06735147b0eb37b5c1 libsss_idmap-2.8.2-2.el9.aarch64.rpm 545d02ac57a2bf2b3d9305db2556e768d925e5586f110d31a1aa9c001c9a8b69 libsss_nss_idmap-2.8.2-2.el9.aarch64.rpm fc71f1c424d7300f976430ca19e8f64a8280d4819963cfd8d3542aa222a1e7d7 libsss_simpleifp-2.8.2-2.el9.aarch64.rpm 8d7659cbb35ae5c5a09e22dcb54720a972a4d97c4645fcfe1ea4147e3e6af9df libsss_sudo-2.8.2-2.el9.aarch64.rpm b5bbd5ddb0dca0233aaddc9b27134ae862e93a5a9c29d83743ca769900497650 python3-libipa_hbac-2.8.2-2.el9.aarch64.rpm 3e6bfdcdc9cb12fc2270da5bd7d2f155e201301839d783593bd21a2e419f828a python3-libsss_nss_idmap-2.8.2-2.el9.aarch64.rpm ba3d1c82744d71db357061a4003331f7e0eedb58109d16a3ba5a161c92c48126 python3-sss-2.8.2-2.el9.aarch64.rpm 4834167813072b84988f74643bd2de50ca162a24ec77736b17c1b54b42c3ab6a python3-sssdconfig-2.8.2-2.el9.noarch.rpm fb27a3a1d6cefa447c0ea2d5444718e17269d7da41270a8e1bd5550c5c52ae39 python3-sss-murmur-2.8.2-2.el9.aarch64.rpm 19cbbcf43c00786028a1a60e539e62b53fdc6ee708d2641fd0f31805253cf96d sssd-2.8.2-2.el9.aarch64.rpm ef66d36ace246163049d0b83b948c9718dcdcbf341c69d480207744f01b4ab8c sssd-ad-2.8.2-2.el9.aarch64.rpm ba6f3660c56e95aba19e4aaedecd834c712ea9e27f337bb3bebfea6de6581bfc sssd-client-2.8.2-2.el9.aarch64.rpm 520d9db3911535dac1693993035d07f2dda94b69273e86daf59a38cbaf79bb9e sssd-common-2.8.2-2.el9.aarch64.rpm db7d05c4e804a0fe0776d9a7c3ec2888945cdc432ee6caa9e2904727e9ef19de sssd-common-pac-2.8.2-2.el9.aarch64.rpm dc0e50aa8fec4aa00000a4267b6a197078cad71235bfeb8a69637cd690c72e3e sssd-dbus-2.8.2-2.el9.aarch64.rpm ecb5b3fcf0d983ddbebc1cbf246f6bdec3771d5fa8fc2e98b7efedd666ad5732 sssd-ipa-2.8.2-2.el9.aarch64.rpm 79ebdfca24ae4718c1c6b15bb2bb26c91a450a9624034b7b68615bec864048a9 sssd-kcm-2.8.2-2.el9.aarch64.rpm 17626097217724a65f801886b25aa57432fa01ab32e4cab61d344c468446c953 sssd-krb5-2.8.2-2.el9.aarch64.rpm 78f89562eaac44d86315be2d242990bc7bd9a72ea77ce259989c4567850c00d6 sssd-krb5-common-2.8.2-2.el9.aarch64.rpm 0a8fff7d9f3b0e7fa08f6137cd65538a16bf3fb60293a801d177dd0f89551285 sssd-ldap-2.8.2-2.el9.aarch64.rpm 073d85d746828cc616dad6c3d1f60954e46aaebe4cc4ef0d48f523a0c8035d3f sssd-nfs-idmap-2.8.2-2.el9.aarch64.rpm 92a7562e5bc62ba8bdf7881b204978fb9d256888d7372a2fa89771904a09e833 sssd-polkit-rules-2.8.2-2.el9.aarch64.rpm 29dee1700895a1e63057baaf340d36a96ae870e67045c8f2241b04d1a31168d6 sssd-proxy-2.8.2-2.el9.aarch64.rpm b45375250c145275dc4343c9b20fefa78e49bce88157e88759c2b2a2a05fc145 sssd-tools-2.8.2-2.el9.aarch64.rpm 5452246ac57a927b0387e52197a8a86fe15b93655ebf75b248279f2d3e3b7ff8 sssd-winbind-idmap-2.8.2-2.el9.aarch64.rpm a28dcaca7e81a890545ac013f78cc22b3f755b7e0f0497729a5320b424f430e9 RLBA-2023:2520 nfs4-acl-tools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nfs4-acl-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nfs4-acl-tools-0.4.2-0.el9.aarch64.rpm dd5e1c025e341a59c3258a6975db2029705d909e8005a1c19b2c36792665fd75 RLBA-2023:2522 gnutls bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms gnutls-3.7.6-20.el9_2.aarch64.rpm 5b9d3ca65c7a3e589e41a9522f28c23513db3b6e4ac2bf32185f546a1dc51c4e RLBA-2023:2537 ledmon bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ledmon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ledmon-0.96-5.el9.aarch64.rpm a4355129a2cd9c896c93999de294708cb729ffc97cd58d2c6537de03d00b2e5e RLBA-2023:2549 libbpf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libbpf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libbpf-1.0.0-2.el9.aarch64.rpm 88955fa651c048d2d68616dbf02a31293581f5f50fe7f4280495aa4a28a1dcfa RLBA-2023:2555 subscription-manager-cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for subscription-manager-cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rhsm-icons-6-1.el9.rocky.0.1.noarch.rpm 038720fc0bf3a644bba61be20bb9627f87a4d3c7d8da4d791f44c517cdf6b32a subscription-manager-cockpit-6-1.el9.rocky.0.1.noarch.rpm 12745590b9027d6057f47b2e4563af5161397606bf23b2164b6876869805b340 RLBA-2023:2558 libselinux bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libselinux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libselinux-3.5-1.el9.aarch64.rpm f665d48f6cb729a594ffab75235cb4a8c6f36a10f5f906405ae3e8d31db30b4b libselinux-utils-3.5-1.el9.aarch64.rpm a563c147edb001fd53932a10f1c1a9353e311c04858e158525c4f3edfa0e9f64 RLBA-2023:2564 sudo bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sudo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms sudo-1.9.5p2-9.el9.aarch64.rpm d6c1a1c5a81a5aa43b0611cb219afd866da990e215085512b4cd029696f3b419 RLBA-2023:2576 logrotate bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for logrotate. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms logrotate-3.18.0-8.el9.aarch64.rpm 8a9fca82bdd7b7c39a5cd0787439f197fc7922a34e318c64efb4bf7556e419dd RLBA-2023:2579 perftest bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for perftest. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms perftest-4.5.0.20-4.el9.aarch64.rpm 23bdfeb29b70a63586a3fb9d50f5796cd7930d16fe61ab98ce644961caf74c28 RLBA-2023:2580 setools bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for setools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-setools-4.4.1-1.el9.aarch64.rpm 4dd805b075e24ac05d9e42194a8f19876688822ffdfee75ec36a9363f1d71cfe setools-console-4.4.1-1.el9.aarch64.rpm 1c2cdeedaff8b4023bd3ded4a337f487d0f65aeffb1ca44460f0d779b22c2a07 RLBA-2023:2586 ipset bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ipset. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ipset-7.11-8.el9.aarch64.rpm 8165b400b7be9cd9fa052d577de94a27af9d904c3c9ef323c1e8b1ffe779dbba ipset-libs-7.11-8.el9.aarch64.rpm 2aa6f9f6e37c1b84e8ad417561e5baaffdd2dd671a7d5465471fdf6f3db919a7 RLBA-2023:2643 util-linux bug fix update The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program. Bug Fix(es): * Backport hint about systemd daemon-reload (BZ#2180441) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for util-linux. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The util-linux packages contain a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, these include the fdisk configuration tool and the login program. Bug Fix(es): * Backport hint about systemd daemon-reload (BZ#2180441) rocky-linux-9-aarch64-baseos-rpms libblkid-2.37.4-11.el9_2.aarch64.rpm 32bb15db7a3cbeb3da47103c8bf7e1be80b4fa38ad6f353bfd1c5ce0a68fbb57 libfdisk-2.37.4-11.el9_2.aarch64.rpm 30b0fd84ea3e76026ccd043fe65f1a9870372a7001dbbfa405cdd95c670384b5 libmount-2.37.4-11.el9_2.aarch64.rpm 4ad52284b3a9eedd929498c1cab29a4644bf10c7b814f555cb9decb63967f78e libsmartcols-2.37.4-11.el9_2.aarch64.rpm 963b5d5c36209d9b0fa858056d2a6d3359bcef044e2f09a88103123c15b381a5 libuuid-2.37.4-11.el9_2.aarch64.rpm 9c474dde367168d087bea7097c7b070f33918ad33ce09ad724af037a8077c8eb util-linux-2.37.4-11.el9_2.aarch64.rpm 98726712f1d80a67879b147c0fae270633963ce43de8f925ca9dfb16cb7c86d8 util-linux-core-2.37.4-11.el9_2.aarch64.rpm d40392cfdf812d500b4d8fb14247d2de7ab483669d539858bf1406d1856cab46 util-linux-user-2.37.4-11.el9_2.aarch64.rpm 0d90cce43614bff2b85caec0187c9bb4b150d6b806315c59d7899a10ed2c6af0 RLBA-2023:2649 selinux-policy bug fix update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * Can't register to Insights using a cloud-init script (BZ#2188391) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * Can't register to Insights using a cloud-init script (BZ#2188391) rocky-linux-9-aarch64-baseos-rpms selinux-policy-38.1.11-2.el9_2.2.noarch.rpm 8163b261a01fa8da3889ec440bcfec670a2830940fabf6895381edc101d3ac1b selinux-policy-doc-38.1.11-2.el9_2.2.noarch.rpm 058c1dff67071fcae6caa0bd18eb79c7dcfaf5f8d2cbc7bc92fc4a6196fec8a7 selinux-policy-mls-38.1.11-2.el9_2.2.noarch.rpm 7e297a1e436976f026ab4be64d6f52efdbc85a5d2a5dbccae9f24205abe57a28 selinux-policy-sandbox-38.1.11-2.el9_2.2.noarch.rpm 8704732f34ecaf4b32f0fd57b7308c310645c474f8cc110245215a27f0ee6ac3 selinux-policy-targeted-38.1.11-2.el9_2.2.noarch.rpm f9ba00ad5b0ccd4ff6675192b17e326dc3faea3f493cec8db821750bc30ebb8b RLEA-2023:2474 nvme-cli bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nvme-cli. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nvme-cli-2.2.1-2.el9.aarch64.rpm 3b8fb5a44fa22601f0bb62b46ebc384a3d5807c55d6500ca32a8fb8184c2786c RLBA-2023:2578 file bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms file-5.39-12.el9.aarch64.rpm 5497cd4ff7d56099575fc8fa63cca9cd18120a761b7532f8af938a1daaa84dae file-libs-5.39-12.el9.aarch64.rpm 3f142db6c5097a4559bf0ce57b482291407a0b948e310c486b3ed90ce6c1e726 RLSA-2023:3559 Important: c-ares security update The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. Security Fix(es): * c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for c-ares. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. Security Fix(es): * c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms c-ares-1.17.1-5.el9_2.1.aarch64.rpm 0ad7cffdd7acf9af6e87f5812f5aada5e542c1cefc39dbfe8df1ec19d663f58c RLBA-2023:3731 krb5 bug fix update Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Bug Fix(es): * PKINIT module initialization fails if a well-known MODP group cannot be loaded (BZ#2209715) * PKINIT: CMS SHA-1 signature verification cannot be allowed in FIPS mode (BZ#2209717) * Make ticket signature optional during PAC verification (BZ#2211388) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for krb5. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). Bug Fix(es): * PKINIT module initialization fails if a well-known MODP group cannot be loaded (BZ#2209715) * PKINIT: CMS SHA-1 signature verification cannot be allowed in FIPS mode (BZ#2209717) * Make ticket signature optional during PAC verification (BZ#2211388) rocky-linux-9-aarch64-baseos-rpms krb5-libs-1.20.1-9.el9_2.aarch64.rpm 07b3c96dd7971f3241215ad23bcca6abfd1c2ab8427fb07619440652275375c6 krb5-pkinit-1.20.1-9.el9_2.aarch64.rpm 6dcf09fb2e74980af3f522d8d3189bb27377353bddf2fed3f51942357bcff702 krb5-server-1.20.1-9.el9_2.aarch64.rpm 75783f3edf45c25a36d3fe737021fc3f10dde05a25aacb1760f6a475c0a3ac39 krb5-server-ldap-1.20.1-9.el9_2.aarch64.rpm 6dc850881f0fd2458ae60f0922504e3ab0d40730a17c735d89916774050f0cc7 krb5-workstation-1.20.1-9.el9_2.aarch64.rpm 769fad1b26c9388bec44b8b4273d7fa64aa7fa6c1ed3a946426371d2c428a01c libkadm5-1.20.1-9.el9_2.aarch64.rpm ae917564ba5f59cf50dbb7260adbc5b2cd55e6916b6ce1d0dd3b9fa58d7044d8 RLBA-2023:3801 sos bug fix and enhancement update The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * The output of "qpid-stat -q" shows errors in the sosreport (BZ#2149817) * [Rocky Linux8] sos collector does not collect a sosreport from localhost in a Pacemaker cluster (BZ#2186460) *[RFE] enhance sos to capture rhc configuration information (BZ#2196649) * sosreport does not complete tailed log collection (when size of log file exceeds --log-size) when a plugin times out. (BZ#2203141) * [rebase] Release sos-4.5.4 to 8.8 and 9.2 (BZ#2215259) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * The output of "qpid-stat -q" shows errors in the sosreport (BZ#2149817) * [Rocky Linux8] sos collector does not collect a sosreport from localhost in a Pacemaker cluster (BZ#2186460) *[RFE] enhance sos to capture rhc configuration information (BZ#2196649) * sosreport does not complete tailed log collection (when size of log file exceeds --log-size) when a plugin times out. (BZ#2203141) * [rebase] Release sos-4.5.4 to 8.8 and 9.2 (BZ#2215259) rocky-linux-9-aarch64-baseos-rpms sos-4.5.4-1.el9.noarch.rpm 540ad2dbf2ab23485389cb3de4b79b7b14d89c129086a7639f0f3a5c85a2953d sos-audit-4.5.4-1.el9.noarch.rpm fab6b1be1d8a640bf99f2a72a7f48ea230d62d85e9e768fd9054c54a699e933c RLSA-2023:4569 Moderate: dbus security update D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility. Security Fix(es): * dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered (CVE-2023-34969) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms dbus-1.12.20-7.el9_2.1.aarch64.rpm b77ac2984dfe559405440183be2d4cd2b512c11e1927f87939e67a99cda5c477 dbus-common-1.12.20-7.el9_2.1.noarch.rpm 688c413a2a64c259e21b3e79dd1cfbff4f40cd198f9f54e17354a1d63efd6f45 dbus-libs-1.12.20-7.el9_2.1.aarch64.rpm 7c0e38a9716a1490813921a59a122ccc2e45fa51ec795522e8184b58871603fb dbus-tools-1.12.20-7.el9_2.1.aarch64.rpm 81bc8c292789d42e7197af3939f17e86d73921c03469135513b8d138b10bf367 RLSA-2023:4708 Important: subscription-manager security update The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform. Security Fix(es): * subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for subscription-manager. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Rocky Enterprise Software Foundation entitlement platform. Security Fix(es): * subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libdnf-plugin-subscription-manager-1.29.33.1-2.el9_2.rocky.0.1.aarch64.rpm 0e3471ec43204d708925c31e7c1df5d6b71d8ed0ea997f0e17703f97f91d34f9 python3-cloud-what-1.29.33.1-2.el9_2.rocky.0.1.aarch64.rpm 796fcf1d08b0226e3aa3d690e5a41bd36d1eb2346fcaba0bc772d5e610bc10f8 python3-subscription-manager-rhsm-1.29.33.1-2.el9_2.rocky.0.1.aarch64.rpm 39cca5d4f6e19c30758242385453e903b00eda3695e43221a8198acf69d6c3f4 subscription-manager-1.29.33.1-2.el9_2.rocky.0.1.aarch64.rpm 2fb90d65f4b3312bd551fcd0640b9c77c31ba0456c2bceda139d86fb7dedcbb9 subscription-manager-plugin-ostree-1.29.33.1-2.el9_2.rocky.0.1.aarch64.rpm e89e724688795c03ff1c4b16dd7d7381435105a0ecaf32629112f641986a20f6 RLSA-2023:3595 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: urllib.parse url blocklisting bypass (CVE-2023-24329) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms python3-3.9.16-1.el9_2.1.aarch64.rpm 7e60ef4ecbb02cdc80990010c5480976f59472e838399654beb461b732a11ad1 python3-libs-3.9.16-1.el9_2.1.aarch64.rpm 8b763bf12a8ca7458067dc45e4882486150fda65774e951a9e2e212aac5f54ff RLBA-2023:3724 kexec-tools bug fix update The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel. Bug Fix(es): * [FJ9.0 Bug]: makedumpfile fails for crash dumps collected by Fujitsu's firmware dump tool when 5-level paging is enabled (BZ#2192334) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kexec-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel. Bug Fix(es): * [FJ9.0 Bug]: makedumpfile fails for crash dumps collected by Fujitsu's firmware dump tool when 5-level paging is enabled (BZ#2192334) rocky-linux-9-aarch64-baseos-rpms kexec-tools-2.0.25-13.el9_2.1.aarch64.rpm 6904ddf8b6c66294c91c0cf59f32b37260f45cedcb83f83535d25688189e6385 RLSA-2023:3725 Moderate: less security update The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Security Fix(es): * less: crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal (CVE-2022-46663) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for less. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Security Fix(es): * less: crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal (CVE-2022-46663) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms less-590-2.el9_2.aarch64.rpm 48e7dc16461d8de72f50ee90e49b37b5c48ad220315f25080bdc1f5e8e5b529f RLBA-2023:3730 avahi bug fix update Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers. Bug Fix(es): * [Rocky Linux-9] Avahi-tools package built but not shipped. (BZ#2204487) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for avahi. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Avahi is an implementation of the DNS Service Discovery and Multicast DNS specifications for Zero Configuration Networking. It facilitates service discovery on a local network. Avahi and Avahi-aware applications allow you to plug your computer into a network and, with no configuration, view other people to chat with, view printers to print with, and find shared files on other computers. Bug Fix(es): * [Rocky Linux-9] Avahi-tools package built but not shipped. (BZ#2204487) rocky-linux-9-aarch64-baseos-rpms avahi-0.8-12.el9_2.1.aarch64.rpm bbd4c6075146dd785f01fa39b8fb337e81f7ea66e035c64442dd7330c368e0a8 avahi-libs-0.8-12.el9_2.1.aarch64.rpm 54d18b44589ee09beee81d08a1fb2adf12d8aa11b981a8542d53aa5480f5ddf9 RLBA-2023:3732 selinux-policy bug fix update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * Missing type transition for cloud-init to create /root/.gnupg with correct label (BZ#2203797) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * Missing type transition for cloud-init to create /root/.gnupg with correct label (BZ#2203797) rocky-linux-9-aarch64-baseos-rpms selinux-policy-38.1.11-2.el9_2.3.noarch.rpm 9f431e6933d89c01ec5745fd5653d8126ab3cd1a99192a263ecc5af432e576ea selinux-policy-doc-38.1.11-2.el9_2.3.noarch.rpm 28f0fc59bdce7c9d9dc34065836e293653b79530f95b32cdd676aef872f75166 selinux-policy-mls-38.1.11-2.el9_2.3.noarch.rpm 4fe7119ce24ef6b1e5d61c19bfde224438fc70aadfe1893c230d29b42fc5d692 selinux-policy-sandbox-38.1.11-2.el9_2.3.noarch.rpm 6c4d86abf624fd669fb6a1e840e311c9d23e643abae7c36dd0d5ddcc1ada54c1 selinux-policy-targeted-38.1.11-2.el9_2.3.noarch.rpm cdd94a146e90d162aeb29a853ba56d059f36fe6c5a7c2ebc58ccbfa357c4fadd RLBA-2023:4880 sos bug fix and enhancement update The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * The sos report does not gather /etc/grub2-efi.cfg when present. (BZ#2218563) * Add ovn-ic related changes for OCP 4.14. (BZ#2226682) * [rebase] Release sos-4.5.6 to 8.8 and 9.2. (BZ#2226724) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * The sos report does not gather /etc/grub2-efi.cfg when present. (BZ#2218563) * Add ovn-ic related changes for OCP 4.14. (BZ#2226682) * [rebase] Release sos-4.5.6 to 8.8 and 9.2. (BZ#2226724) rocky-linux-9-aarch64-baseos-rpms sos-4.5.6-1.el9.noarch.rpm 6e76ee567dfe8338aeeaf096ae871f8a2e4974fe59dd5f2337d666e2df8cb7e3 sos-audit-4.5.6-1.el9.noarch.rpm c800188c02fe91f1ac8f5596cbd8a6dc404b21b737acdc628891f16692956310 RLSA-2023:4838 Important: cups security update The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Information leak through Cups-Get-Document operation (CVE-2023-32360) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for cups. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. Security Fix(es): * cups: Information leak through Cups-Get-Document operation (CVE-2023-32360) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms cups-libs-2.3.3op2-16.el9_2.1.aarch64.rpm 1b031ae725d0cdcba3b3f873702f364943ed55acf171da991cbc8fc4bb4ce15f RLBA-2023:5063 ca-certificates bug fix and enhancement update The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Bug Fix(es) and Enhancement(s): * Update ca-certificates package in Rocky Linux-9.2.0.Z to CA trust list version (2023) 2.60_v7.0.306 from Firefox 115 (BZ#2229003) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ca-certificates. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Bug Fix(es) and Enhancement(s): * Update ca-certificates package in Rocky Linux-9.2.0.Z to CA trust list version (2023) 2.60_v7.0.306 from Firefox 115 (BZ#2229003) rocky-linux-9-aarch64-baseos-rpms ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch.rpm 0c7bdf3ffc5f6d7e253921a58cf39ad8fae8ec353bb40fc3c0f412dddd89c9f9 RLSA-2023:5061 Moderate: dmidecode security update The dmidecode packages provide utilities for extracting Intel 64 and Intel Itanium hardware information from the system BIOS or Extensible Firmware Interface (EFI), depending on the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, and asset tag, as well as other details, depending on the manufacturer. Security Fix(es): * dmidecode: dump-bin to overwrite a local file (CVE-2023-30630) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for dmidecode. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The dmidecode packages provide utilities for extracting Intel 64 and Intel Itanium hardware information from the system BIOS or Extensible Firmware Interface (EFI), depending on the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, and asset tag, as well as other details, depending on the manufacturer. Security Fix(es): * dmidecode: dump-bin to overwrite a local file (CVE-2023-30630) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms dmidecode-3.3-7.el9_2.1.aarch64.rpm b70aff5dafbf5116ed4fd9cf5213e35411c6527bc810f906d6e718ef6263c97c RLSA-2023:4347 Moderate: libeconf security update Libeconf is a highly flexible and configurable library to parse and manage key=value configuration files. It reads configuration file snippets from different directories and builds the final configuration file from it. Security Fix(es): * libeconf: stack-based buffer overflow in read_file() in lib/getfilecontents.c (CVE-2023-22652) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libeconf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libeconf is a highly flexible and configurable library to parse and manage key=value configuration files. It reads configuration file snippets from different directories and builds the final configuration file from it. Security Fix(es): * libeconf: stack-based buffer overflow in read_file() in lib/getfilecontents.c (CVE-2023-22652) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libeconf-0.4.1-3.el9_2.aarch64.rpm 372fa7f3fd15dfbe493ce2104966de6ae11bb4b8719b7a133104112a1eab2214 RLSA-2023:5838 Important: nghttp2 security update libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for nghttp2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libnghttp2-1.43.0-5.el9_2.1.aarch64.rpm 920a9b567d586c440aeb864b4f90947f7766bed0d0ca559d5e890de3a06abadf RLSA-2023:5763 Important: curl security update The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: a heap-based buffer overflow in the SOCKS5 proxy handshake (CVE-2023-38545) * curl: cookie injection with none file (CVE-2023-38546) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for curl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: a heap-based buffer overflow in the SOCKS5 proxy handshake (CVE-2023-38545) * curl: cookie injection with none file (CVE-2023-38546) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms curl-7.76.1-23.el9_2.4.aarch64.rpm 0f6123d0712ed57b12b10beea46d504a960d12d8bc24a8d6aae806fb66beb75a curl-minimal-7.76.1-23.el9_2.4.aarch64.rpm bed10f69ba5e596600357e3a8c787eaaf4037b2c4bcd1869130f4d54d7f091ed libcurl-7.76.1-23.el9_2.4.aarch64.rpm 99e5d72bdbca2d4242ecab71687a9f904960d99294d9a306ef081f61816354d6 libcurl-minimal-7.76.1-23.el9_2.4.aarch64.rpm 49f7295fea51ea90011ee3212a2694483b40feed9aac7cbdc5d40a9aeaa5173e RLBA-2024:1739 sos bugfix and enhancement update The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * Update reference to sphinx in upstream wiki. (JIRA:Rocky Linux-17924) * Capture information for pre-conversion in convert2rhel. (JIRA:Rocky Linux-21331) * presets test failure on sos-4.6.1-1 (JIRA:Rocky Linux-22395) * The "#wbinfo -t" and "#net ads testjoin" outputs should be available in sosreport. (JIRA:Rocky Linux-23665) * Entries "epo" and "map" in hostname_map section of default_mappings change the "sosreport" file name. (JIRA:Rocky Linux-2399) * fwupd starts to run during sosreport and it continues to run after sosreport (JIRA:Rocky Linux-24342) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * Update reference to sphinx in upstream wiki. (JIRA:Rocky Linux-17924) * Capture information for pre-conversion in convert2rhel. (JIRA:Rocky Linux-21331) * presets test failure on sos-4.6.1-1 (JIRA:Rocky Linux-22395) * The "#wbinfo -t" and "#net ads testjoin" outputs should be available in sosreport. (JIRA:Rocky Linux-23665) * Entries "epo" and "map" in hostname_map section of default_mappings change the "sosreport" file name. (JIRA:Rocky Linux-2399) * fwupd starts to run during sosreport and it continues to run after sosreport (JIRA:Rocky Linux-24342) rocky-linux-9-aarch64-baseos-rpms sos-4.7.0-1.el9.noarch.rpm 629e3df2472f0cf3cfec97a4ae8218cce1e8a246430c0c8baa95d150d3fd1960 sos-audit-4.7.0-1.el9.noarch.rpm 300a907fc0a90691127639ad6cf25b13bcefc8356ed6bc8c8924b69e329d8c0d RLSA-2024:2758 Moderate: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240) * CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743) Bug Fix(es): * ffdhe* algortihms introduced in 0a2e5b909023 as .fips_allowed=1 lack pairwise consistency tests (JIRA:Rocky Linux-27009) * mm/mglru: fix underprotected page cache (JIRA:Rocky Linux-29235) * [EMR] [TBOOT OS] SUT could not go to S3 state with Rocky Linux 9.2 Tboot OS One CPU return -16 running BUSY (JIRA:Rocky Linux-29673) * system hangs completely - NMI not possible (JIRA:Rocky Linux-30678) * ice 0000:6f:00.0: PTP failed to get time (JIRA:Rocky Linux-30110) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240) * CVE-2024-25743 hw: amd: Instruction raise #VC exception at exit (AMD-SN-3008,CVE-2024-25742,CVE-2024-25743) Bug Fix(es): * ffdhe* algortihms introduced in 0a2e5b909023 as .fips_allowed=1 lack pairwise consistency tests (JIRA:Rocky Linux-27009) * mm/mglru: fix underprotected page cache (JIRA:Rocky Linux-29235) * [EMR] [TBOOT OS] SUT could not go to S3 state with Rocky Linux 9.2 Tboot OS One CPU return -16 running BUSY (JIRA:Rocky Linux-29673) * system hangs completely - NMI not possible (JIRA:Rocky Linux-30678) * ice 0000:6f:00.0: PTP failed to get time (JIRA:Rocky Linux-30110) rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.16.1.el9_4.aarch64.rpm f0fe735f6d797a434931f9a2c767dae2727dcb388313c398aab0c81ef541ce1f kernel-64k-5.14.0-427.16.1.el9_4.aarch64.rpm 6bef545566d82562ab1aaf9a10d9f69e3216c89999cc5dee3b5258af3adad208 kernel-64k-core-5.14.0-427.16.1.el9_4.aarch64.rpm bc28a8a5e7bfb1e8207107ee79870cb5c88369c1327d172347aac06047395a58 kernel-64k-debug-5.14.0-427.16.1.el9_4.aarch64.rpm 790087adf49c8fba09ab89e7cb995e6482b02ef5d4ac774eebe2a6cf84c1b5dd kernel-64k-debug-core-5.14.0-427.16.1.el9_4.aarch64.rpm 87cae4282b444ae3dde7b85bd2eeee57131531249a302b84808b5ec43a1d7681 kernel-64k-debug-modules-5.14.0-427.16.1.el9_4.aarch64.rpm 2d01acf6e5109d01f1c68b7fd662180f9cb911294419851b8ba82664d8f79aa6 kernel-64k-debug-modules-core-5.14.0-427.16.1.el9_4.aarch64.rpm 3f7982d529fe589d9e2320ad0c41656740d760605e40f4002fa55357d3f2d18d kernel-64k-debug-modules-extra-5.14.0-427.16.1.el9_4.aarch64.rpm a8a81294dcdc7162710c749306f8257fecd630962e18cea0a4597332020b42a6 kernel-64k-modules-5.14.0-427.16.1.el9_4.aarch64.rpm 7e9e4be75fb05f96b57016e53731357b641a6dfc6a399cb35825f40353fc8926 kernel-64k-modules-core-5.14.0-427.16.1.el9_4.aarch64.rpm 769baabc2e3290c9dc44e2a318399e272aa1dc78e21ef2e14014ceb468a2ef1d kernel-64k-modules-extra-5.14.0-427.16.1.el9_4.aarch64.rpm bf24589df5b23550b60dc7bcb568dd04684cc4d3c42fcecfc9bc83e2c06061ae kernel-abi-stablelists-5.14.0-427.16.1.el9_4.noarch.rpm c97c1cc8460da6b837b4cb36243bf497b97e35af75cf4d9d9261c60e6062c89e kernel-core-5.14.0-427.16.1.el9_4.aarch64.rpm 10271e2d7d479c5e4cfe066cae3169a31b4011a89e398f5eea860888a0a853fb kernel-debug-5.14.0-427.16.1.el9_4.aarch64.rpm 80af990f47678b4e4abe7f6d411dbda883ab10f8747bf4fe749f379406f6eda4 kernel-debug-core-5.14.0-427.16.1.el9_4.aarch64.rpm 2a6bd7acd2e5d7d6417b5ad15574d429d26a7b638721b19c8aea03c43b600708 kernel-debug-modules-5.14.0-427.16.1.el9_4.aarch64.rpm 4549dba7b5e6316f5c80bb04665d4ab532c406ef19e953aacbc8cac39083f9f4 kernel-debug-modules-core-5.14.0-427.16.1.el9_4.aarch64.rpm 0bac7412328593a9530acb681d4a7112ac67e634beeffb946dd3e56663b9c210 kernel-debug-modules-extra-5.14.0-427.16.1.el9_4.aarch64.rpm 9c1a35f5cfcf62de90d8184a33fff1367ef0eafc1faf1eb04cbed22214d8a75d kernel-modules-5.14.0-427.16.1.el9_4.aarch64.rpm 2212cfa81e33d09bed88d2fd599d3fe600e02bc2ed676d0c08aef088122e9302 kernel-modules-core-5.14.0-427.16.1.el9_4.aarch64.rpm b3025fc9960dbeada557ce3c3bc18eb0c26a8463664fb2eec29445f50900ff11 kernel-modules-extra-5.14.0-427.16.1.el9_4.aarch64.rpm 43fcd65e8076c8424bed9f13d3761a578a78f34e34d1a25ed472fea1edd3913e kernel-tools-5.14.0-427.16.1.el9_4.aarch64.rpm bfc195acf9ed3944defb033d9a7ea2e867b105044ec18fb862534b69212cc09e kernel-tools-libs-5.14.0-427.16.1.el9_4.aarch64.rpm 5e614b0ed07674c07ddfb4af0f665373154717670b5aada797fb36f0b8be1660 python3-perf-5.14.0-427.16.1.el9_4.aarch64.rpm d8dc8a509837fb481c05fb35ac8127b2bf292a8004dc8f7ac497321387527f82 RLBA-2023:6590 ethtool bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ethtool. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ethtool-6.2-1.el9.aarch64.rpm bab44089cf27fda7dceec226f7472819e882282a53de2ab360154da12ac02280 RLBA-2023:6673 kbd bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kbd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms kbd-2.4.0-9.el9.aarch64.rpm 171d5b2274158ff8590d6c702e313c00ce2ea33d7ec9189a926a8f056d37f901 kbd-legacy-2.4.0-9.el9.noarch.rpm 1cdc4f0c0ae712ce4b180003a8084d49da7cba2bf8ac93a368405b19ba7db400 kbd-misc-2.4.0-9.el9.noarch.rpm 0cf14dae2c6c19a7b6dded7941e240a4d578da358f3e90524e268987e8323759 RLBA-2023:6684 dbus bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dbus. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dbus-1.12.20-8.el9.aarch64.rpm b3bde1dd40048ed14f0e42343ff0979e589a41b0954b89f8a23d57892d688106 dbus-common-1.12.20-8.el9.noarch.rpm 1dd8709f43f63277d6305b2ef572cb091ef748ce1588a0bafc95866c397335b9 dbus-libs-1.12.20-8.el9.aarch64.rpm 472aefc4bb2db327841c9c8fa3bc30f56dc5e00b0e77fac9c179e39ba7ad0146 dbus-tools-1.12.20-8.el9.aarch64.rpm 59cb8d72d2854df6c847f8b5d04fcd93d0fc0b2ae326a096d500239bb2c94ecb RLBA-2023:6691 python-dateutil bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-dateutil. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.3 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-dateutil-2.8.1-7.el9.noarch.rpm dc859605989b8edb8403c6844418b0bea1534913321a8823b768fefb923967d1 RLSA-2024:1692 Moderate: less security update The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Security Fix(es): * less: missing quoting of shell metacharacters in LESSCLOSE handling (CVE-2022-48624) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for less. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Security Fix(es): * less: missing quoting of shell metacharacters in LESSCLOSE handling (CVE-2022-48624) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms less-590-3.el9_3.aarch64.rpm cd79f2bda59fbeea8e016609c5495fb9f534d97e6faaad8a7532c45ec8c70d9a RLBA-2024:2397 cockpit bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for cockpit. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms cockpit-311.1-1.el9.aarch64.rpm 05a15357e8fba9ec05b074135b63267d3fc42214a7e54ae5b043ce186bfba672 cockpit-bridge-311.1-1.el9.aarch64.rpm 4292595c3f560926d6b1dae2228af1be2d1c59f12917a4e549ccc4b51a876f9a cockpit-doc-311.1-1.el9.noarch.rpm 3bfa27cc2980cfc80a45dab99c2cddfd451b95ec3bf53f453b7d68b492ed2b2f cockpit-system-311.1-1.el9.noarch.rpm f1ba2c287173d71bb73f479528851e8f54ffaaaaa8861e767f8b554810d75f1e cockpit-ws-311.1-1.el9.aarch64.rpm eca78da1b3845e4f79341db546884734ebb26185d1c8ad20ce9e06035049113a RLBA-2024:2402 selinux-policy bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms selinux-policy-38.1.35-2.el9_4.0.1.noarch.rpm 0e25e08960be518a4d435e06d8b3b98b8c3c0dbb087924e2b1a7f32442bbf7ad selinux-policy-doc-38.1.35-2.el9_4.0.1.noarch.rpm 66c8cea37182cbb9bfb9337939c5112c3e719832bb4dbb79babb4fb2038280ca selinux-policy-mls-38.1.35-2.el9_4.0.1.noarch.rpm 80d574cf2b5337601b694d0f0b85a1f34a7eb8c41b625e5177b491648ce298f7 selinux-policy-sandbox-38.1.35-2.el9_4.0.1.noarch.rpm ec2f6f3b65e3725e5966ad4d603bfbd95d9406e16402f77d33d5ab9aeb9b0d38 selinux-policy-targeted-38.1.35-2.el9_4.0.1.noarch.rpm 48a8be1c56c78e77d0d66d94ea5d7befd89f29006a00696c026df1d37b5f4232 RLBA-2024:2403 gcc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for gcc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libatomic-11.4.1-3.el9.aarch64.rpm 106c434658881d6bab022d4395cedbc2ba44c1730bdfead3b5590fc6789a8cef libgcc-11.4.1-3.el9.aarch64.rpm 364e261f6dfa4e0c8208ddee050b45e39273f13410027ba2852d09afe4ee92a1 libgfortran-11.4.1-3.el9.aarch64.rpm 0deac61858d76e98ebf7050732d7a4ba8aa233b401c8dd3e1434a8a22e8d7d81 libgomp-11.4.1-3.el9.aarch64.rpm a7a0006cb91113e8ae337fbdc603b011b37f09dd21394b6a3114ab7b5a3ce98c libstdc++-11.4.1-3.el9.aarch64.rpm 3adb1e5e93594650a20ca0151ec7e0263c2cc7ceebbdb9575b44483e1f9158ca RLEA-2024:2400 crypto-policies bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for crypto-policies. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms crypto-policies-20240202-1.git283706d.el9.noarch.rpm b4b8d032f743631d781c9ba2f39a3840d60e77a0175d5ff666df44b4ba091ced crypto-policies-scripts-20240202-1.git283706d.el9.noarch.rpm ec2b2f5266f427df51253dbc5d476717759766302610f8a3e5c4a71d3ec91fb0 RLBA-2024:2407 xfsdump bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsdump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms xfsdump-3.1.12-4.el9_3.aarch64.rpm 57917a635a0ea47a6208d214b2ebaab9c55a6120e93549db2d50024be77109e6 RLBA-2024:2408 wireless-regdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for wireless-regdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms wireless-regdb-2023.09.01-1.el9.noarch.rpm 984d58ee693f79920dcb725b7e91b611c58437026e33b55b4d67d071d6b9a92a RLBA-2024:2411 e2fsprogs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for e2fsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms e2fsprogs-1.46.5-5.el9.aarch64.rpm 5e7e13ef9e10c5eb625e0c6edb8e913e235a630f567f939f02c1d4f4c2470d2b e2fsprogs-libs-1.46.5-5.el9.aarch64.rpm ce2bbbd636414190a36fd76a959c1d519b2fd92da85187501d9b9fe96e93f5e3 libcom_err-1.46.5-5.el9.aarch64.rpm 60ef191ff670f7de4658af55cd3f926e323ccbddcb7974b228916cb5dd28fe7b libss-1.46.5-5.el9.aarch64.rpm 9ff18674b4853e48bb24cced71b2b2aef8d3a572f85e2124a7f232727468fbe9 RLBA-2024:2412 python-urllib3 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-urllib3. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-urllib3-1.26.5-5.el9.noarch.rpm d0ad274b13c550b478f01187e73bbd7a9d528c78f1e034b0b4c5e84c9f7c24a3 RLBA-2024:2420 tuna bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tuna. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms tuna-0.19-4.el9.noarch.rpm 6146ab40703c88df00610846101393040ea94e567b4f14a1ef9c04be671f42eb RLBA-2024:2423 autofs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for autofs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms autofs-5.1.7-58.el9.aarch64.rpm 431be4380da2ea0b5b7ffdc587f10faf8ff138d15f6349ddbc086e821c38ed1a RLEA-2024:2421 python-configshell bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for python-configshell. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms python3-configshell-1.1.30-1.el9.noarch.rpm 70bd7c94f323296c06e23c31c2ea9f91df466792a44898747eda7a3d3142745e RLEA-2024:2424 libnvme bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libnvme. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libnvme-1.6-1.el9.aarch64.rpm 1ae5a0b181bd2f8650da179a5e5f604b717af5d9ac8b2abae457f66dc1431a46 RLBA-2024:2428 glib2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms glib2-2.68.4-14.el9.aarch64.rpm 9224e78ca7dcaeaf2a97f8308a4205b842f064dada8c4ff3afaddac63042f7ae RLBA-2024:2429 rdma-core bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rdma-core. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms ibacm-48.0-1.el9.aarch64.rpm 84c00d8c4d0e5ac0a40b1909c91688b570cdb9d9558e99246c38af6776e14901 iwpmd-48.0-1.el9.aarch64.rpm 2c44169b195f45f1fdabe1e8867c29be88e1dbdbd11a66f1232efe6734fde757 libibumad-48.0-1.el9.aarch64.rpm 0850cd710d76768a580de49cae2fc6294858fd6aae927a9d7225bdc9abf84afb libibverbs-48.0-1.el9.aarch64.rpm 16ffb40db303012c356601004478d1c86e50d89badffd8eb1584377f8e7e4f42 libibverbs-utils-48.0-1.el9.aarch64.rpm 01521206ee51741379e808018903fd01403b7b30ce7cb7b84c6bb528945fb84f librdmacm-48.0-1.el9.aarch64.rpm 17c3442b10ef54dd9e466aae672bc7b535f10b8dbadbb7f9fed65d1d9234a3a8 librdmacm-utils-48.0-1.el9.aarch64.rpm ca9afb086e160b6951512fa47690814978cb338a86d3a8e29bdaf24447994dee rdma-core-48.0-1.el9.aarch64.rpm c8ed7d2acd066b6f230a0221c5ab0d123e8f4118e63064eaac79eb9b7ea5a9c0 srp_daemon-48.0-1.el9.aarch64.rpm 31326266faeec5f0a5ffec261383a870a2bdfe85b5933e2720b723cab619f587 RLBA-2024:2427 elfutils bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for elfutils. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms elfutils-0.190-2.el9.aarch64.rpm 4216f36d4758162cfb8bad119b90f2c0fb7a8e319fce56ee06f7122195e3f7a1 elfutils-debuginfod-client-0.190-2.el9.aarch64.rpm 81ebf94c164ece114caa400ab3a8596f990cdfc88fd323b91f4812c6b881d054 elfutils-default-yama-scope-0.190-2.el9.noarch.rpm bcad3ee702fb7e86eb368f7fbdea784d2a28619e81564266ef5d68c4c4fc93df elfutils-libelf-0.190-2.el9.aarch64.rpm b88d5548658c5d69cf0452c4f10789f8d338cf891ea1051ac8495475cc1d8890 elfutils-libs-0.190-2.el9.aarch64.rpm 04b08a832b2711f7166d8c15be84af6f406f52681e48dfe08ea8265aada8acf6 RLBA-2024:2439 libsemanage bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsemanage. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsemanage-3.6-1.el9.aarch64.rpm 46153611ce521d4d12951bf675ef87fb574b7ee9e6cd1981fc1aa4da82806708 RLBA-2024:2434 dnf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for dnf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms dnf-4.14.0-9.el9.noarch.rpm 2e219ab09efdbce2a18aea64858ea3ac40f91497428028f847685b5e1f408d97 dnf-automatic-4.14.0-9.el9.noarch.rpm cc3b575c86d3dcb480ec61ee3e5ddfe7da491158e89aa396cfeecffb60c6ee9c dnf-data-4.14.0-9.el9.noarch.rpm 721f038fadcccc66ba10c68ad4ccfc9a7505a7bd7dbab6e1b4ed5e54f0590c6d python3-dnf-4.14.0-9.el9.noarch.rpm 6892dabffb076206e94d31cc35efdac78435139658fd141c1f156c238c8e2c1e yum-4.14.0-9.el9.noarch.rpm 3776ac8d12c680d76f30a7a27a4ab1d07330c9eaf1f97e98851dba501747ed45 RLBA-2024:2440 libsepol bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libsepol. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libsepol-3.6-1.el9.aarch64.rpm ec1097b26e8134ab0b7bbe641525b5574720b4e8ffa8156a6f6111b470125c0d RLBA-2024:2451 numad bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for numad. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms numad-0.5-37.20150602git.el9.aarch64.rpm bd1562ddb6a9f333d29531d81376f0e4d0086c992034f53e619ad4ed264f32ae RLBA-2024:2452 acl bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for acl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms acl-2.3.1-4.el9.aarch64.rpm 53d91fdf7d3ddcb44c2ba85fe858fc84f4652fc52aa75052cdf26b9033064b01 libacl-2.3.1-4.el9.aarch64.rpm d8d3aecddea2f2a3f53699c014c546d6a8beab0f0c8bb7d1b010f26e5dbe96c2 RLSA-2024:2463 Moderate: systemd security update The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for systemd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Security Fix(es): * systemd-resolved: Unsigned name response in signed zone is not refused when DNSSEC=yes (CVE-2023-7008) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rhel-net-naming-sysattrs-252-32.el9_4.noarch.rpm e08acaddffa22c1292869da73176604837093e146a051a2da1be151de383230b systemd-252-32.el9_4.aarch64.rpm abc07a9575de64d771cdb0552d0be085b3e6cb3355f5706486d50d4df8b9ed1c systemd-container-252-32.el9_4.aarch64.rpm 5e8026fe15138f0124b825e4148784939e9ef88aea04aa185e889d2591de2072 systemd-libs-252-32.el9_4.aarch64.rpm 437c4e24955f3c49c5e8af1bf49aaabe8691155ed68538ff4d4a97d34aba8684 systemd-oomd-252-32.el9_4.aarch64.rpm 6761671a0bc39e85f25ae9470baddb09475067de2921103918ef6e05747236f8 systemd-pam-252-32.el9_4.aarch64.rpm 9d5e74aeac9989231f4fd6dfc22fc3a6fcb2dd18cf59e40bcb15b9d1cf3eda51 systemd-resolved-252-32.el9_4.aarch64.rpm e257e1f204c4ca93986e996de877738d0359146accf71dc249e163be72361121 systemd-rpm-macros-252-32.el9_4.noarch.rpm beca36abbcd451c73404e1fe2498682990242d84ce567486a5965a0db5215bf9 systemd-udev-252-32.el9_4.aarch64.rpm d0ab56e1a803a1dfee9387712aef9a9fdd21e9fdf8de84e32361c010a3b0942e RLBA-2024:2468 libtalloc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtalloc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtalloc-2.4.1-1.el9.aarch64.rpm 200fdb078c0d2d337540aea0164a5521a6e4e80c6bb09474777211e45d8cf5ff python3-talloc-2.4.1-1.el9.aarch64.rpm 8866dbd93610e3a9ef04c09d0fa24de469de7fbd98429052bd6acb8a063feb92 RLBA-2024:2467 hwdata bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for hwdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms hwdata-0.348-9.13.el9.noarch.rpm 80db58799d3c51fa66893d34970bed20100c992830d932bbd7f66157d6202881 RLBA-2024:2464 xfsprogs bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsprogs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms xfsprogs-6.3.0-1.el9.aarch64.rpm db74c62ce569ebc8bf554d485acb55d286301e94130f8e0e83598af73449c7cc RLBA-2024:2472 libtdb bug fix and enhancement update For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtdb. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtdb-1.4.9-1.el9.aarch64.rpm 0ffdf73f3ba73e2434f5028803a0bf4a90cbbb5caf2962da8f6acee9fcc9d9ff python3-tdb-1.4.9-1.el9.aarch64.rpm 4c50f738e2bed32111eb8217d31c642199506577b43e7c7529d89b060093b744 tdb-tools-1.4.9-1.el9.aarch64.rpm 07fbc3196c913c2375c64ad27e38d54a4559ba8140404a3b7bdf98cb7fb16bce RLBA-2024:2493 nftables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for nftables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms nftables-1.0.9-1.el9.aarch64.rpm 5ff385237ead8fe3bbe95057761c8334437e1f35deba07141547c91fbd41a9fc python3-nftables-1.0.9-1.el9.aarch64.rpm ea60cba233d67fadf9c68c1573e3110d0a6f72ca37cacb85b75198db3e3290b1 RLBA-2024:2488 device-mapper-persistent-data bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for device-mapper-persistent-data. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms device-mapper-persistent-data-1.0.9-3.el9_4.aarch64.rpm c019ce281050b5e70ac02e0d9a87f3452299820cbfe8b077feb0ca2a57ed9340 RLBA-2024:2489 libbpf bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libbpf. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libbpf-1.3.0-2.el9.aarch64.rpm b2bd5c75a91f397aa5e0c9f491461d38a73c6a3386e949966c5741f07eb6bd21 RLBA-2024:2494 firewalld bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for firewalld. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms firewalld-1.3.4-1.el9.noarch.rpm 165c1d1d37b8cc463bcc0fe1ba98f27fad98fe4222d12e9890788182a5774bef firewalld-filesystem-1.3.4-1.el9.noarch.rpm 1b2af5145b6f80a20345505448838a9c6dbf8bb713e96db72c92553bc2f68f90 python3-firewall-1.3.4-1.el9.noarch.rpm a742d14523972fb44075597583edaa82efe842869757557555970f3865f9655d RLBA-2024:2496 iptables bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iptables. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iptables-libs-1.8.10-2.el9.aarch64.rpm c44468cfb010cf93b3a62246d2b1fb05fea2635aa3a94a0022ecd73539176bea iptables-nft-1.8.10-2.el9.aarch64.rpm 32aac2cad101df68b3ae8ecc37529208fb59a3fefbba9924832e99eb31f2cf49 iptables-utils-1.8.10-2.el9.aarch64.rpm e54ca6ece85f3179578ebecf64e440a58b4e18e3e934865dd305ea1a40067ab3 RLBA-2024:2497 lvm2 bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for lvm2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms device-mapper-1.02.197-2.el9.aarch64.rpm 3d8b80074d9cdc232150fefc0c42352323a43b9ecd108b675940df966d085db4 device-mapper-event-1.02.197-2.el9.aarch64.rpm 5a21bf8290951a6158d3e22658e3be4ffc4c05844daf7aed181eb5af27d064a6 device-mapper-event-libs-1.02.197-2.el9.aarch64.rpm c95f63871478502baf779b83a1773fca179e83561d30a25959aef099e07bceb4 device-mapper-libs-1.02.197-2.el9.aarch64.rpm 56bab0f5dcc8be29d2f3581c04f8e4d98bbf51f070ed8004babaa98144d89326 lvm2-2.03.23-2.el9.aarch64.rpm aac5fd88148ea444be5e8586a7a6baff3c5097908a4e680a449954287cc1fb0e lvm2-libs-2.03.23-2.el9.aarch64.rpm e42dca26447896426a9909db374b6dead88309e9fad3bfc713a19db446d6508e RLBA-2024:2501 iw bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iw. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iw-6.7-1.el9.aarch64.rpm 5625c087ed1962c91dce7c8d74713017d08aa5b7d9bea07001518e75fc619474 RLBA-2024:2502 rpcbind bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for rpcbind. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms rpcbind-1.2.6-7.el9.aarch64.rpm fc3cf65a57f7e67de1bb7d8ad06a8eb1ec7ac10a864e86e0fb9f544090ef7c2f RLBA-2024:2510 libtirpc bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for libtirpc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms libtirpc-1.3.3-8.el9_4.aarch64.rpm 55d81d659623a1bf45786068d3c67e8740d83fd7576499078e1cc5f82b4c4748 RLSA-2024:2512 Low: file security update The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats. Security Fix(es): * file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Low An update is available for file. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats. Security Fix(es): * file: stack-based buffer over-read in file_copystr in funcs.c (CVE-2022-48554) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms file-5.39-16.el9.aarch64.rpm 3329217a3c265224c92bf9494c93b2d37d3ac224e1f63c91ba8ed33cb640c7a8 file-libs-5.39-16.el9.aarch64.rpm 69f00826be2153adad2263bcf093266f40d13170d8b87a0bdf813bdf125396ad RLBA-2024:2515 iproute bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for iproute. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms iproute-6.2.0-6.el9_4.aarch64.rpm 594634ceb8c67cd51f0fe0ae29ee9b8a9087f9971733ccebbf0b9ea8f7246ca0 iproute-tc-6.2.0-6.el9_4.aarch64.rpm 6e8f027f55634c4df63d8163beb3a221463ea71735298441cabd491c69846450 RLBA-2024:2518 expat bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms expat-2.5.0-2.el9_4.aarch64.rpm 725e1b4ffd21b2a8f1bcf0ea7ee57766de96ea689051d0dff694edf243d7a2ad RLSA-2024:2517 Moderate: wpa_supplicant security update The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. Security Fix(es): * wpa_supplicant: potential authorization bypass (CVE-2023-52160) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for wpa_supplicant. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The wpa_supplicant packages contain an 802.1X Supplicant with support for WEP, WPA, WPA2 (IEEE 802.11i / RSN), and various EAP authentication methods. They implement key negotiation with a WPA Authenticator for client stations and controls the roaming and IEEE 802.11 authentication and association of the WLAN driver. Security Fix(es): * wpa_supplicant: potential authorization bypass (CVE-2023-52160) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms wpa_supplicant-2.10-5.el9.aarch64.rpm 1d8215980be1a9a1ae3e6a2fb83b2e96ef6d5ceb962785e0d85afceaf6d4762a RLBA-2024:2520 bash-completion bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bash-completion. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.4 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bash-completion-2.11-5.el9.noarch.rpm 39f3fec32ff913b226cb0abd479c6eca17d24f6d65fdb810b99923c2a39e3f2d RLSA-2024:2570 Moderate: gnutls security update The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834) * gnutls: potential crash during chain building/verification (CVE-2024-28835) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for gnutls. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The gnutls package provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Security Fix(es): * gnutls: vulnerable to Minerva side-channel information leak (CVE-2024-28834) * gnutls: potential crash during chain building/verification (CVE-2024-28835) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms gnutls-3.8.3-4.el9_4.aarch64.rpm e4a5c13d37c40691c4e344da6f996894da71b6c165736f002d481076e73bc131 RLSA-2024:2571 Moderate: sssd security and bug fix update The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es): * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758) Bug Fix(es): * socket leak (JIRA:Rocky Linux-22340) * Passkey cannot fall back to password (JIRA:Rocky Linux-28161) * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:Rocky Linux-27209) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for sssd. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Security Fix(es): * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (CVE-2023-3758) Bug Fix(es): * socket leak (JIRA:Rocky Linux-22340) * Passkey cannot fall back to password (JIRA:Rocky Linux-28161) * sssd: Race condition during authorization leads to GPO policies functioning inconsistently (JIRA:Rocky Linux-27209) rocky-linux-9-aarch64-baseos-rpms libipa_hbac-2.9.4-6.el9_4.aarch64.rpm 77a645b6f2c969c2fdc6d5cc1aa495b9d5b5230515928f46fe4caf91a602702d libsss_autofs-2.9.4-6.el9_4.aarch64.rpm 35e7c2c78d494fafe35416f67e50f3dfdb585ac689c2f2fd35d1b8da0a72fdc0 libsss_certmap-2.9.4-6.el9_4.aarch64.rpm 310b8ff2e24ef82a50b4049f463ac446462c1842a0f002a5ee447a7142a24f0d libsss_idmap-2.9.4-6.el9_4.aarch64.rpm 69323ca5a80f54c77fe1669e8a16bed5d98647586631aa2a4cebeae16b4205e1 libsss_nss_idmap-2.9.4-6.el9_4.aarch64.rpm a5ffa581184d3286174cfcfb65bb891f0026d9b512f0072584e33692d9c16c58 libsss_simpleifp-2.9.4-6.el9_4.aarch64.rpm 0e0657acd860d98a79f6a96fe42fca29067c582a7dcd7f2359b7e46fedac9edf libsss_sudo-2.9.4-6.el9_4.aarch64.rpm f7e5568cb1baef5a9ac464f449c0becda1f3d046bb97703c2d45ae9eccd88824 python3-libipa_hbac-2.9.4-6.el9_4.aarch64.rpm d56b81c6a85aaacb55b4f2e077c4754b2806d45f2c579fcd33ad85f315a6e5be python3-libsss_nss_idmap-2.9.4-6.el9_4.aarch64.rpm e882a1b24f64eb9b7b3681d674f4f516277129c4c0e24658d12c060f725fd8a0 python3-sss-2.9.4-6.el9_4.aarch64.rpm 1a1e22311e7204e64acb453ccd6e057f4cc54fe4c9c763d15745a45e097f68d6 python3-sssdconfig-2.9.4-6.el9_4.noarch.rpm 0483cf9ea9f586d7733a66d7329e422612afd1a497fb5eba06d17e80d11c163b python3-sss-murmur-2.9.4-6.el9_4.aarch64.rpm 425e700c1bb9a24de362c48c018ecba788cad51afa8888782072b48440d0c1c3 sssd-2.9.4-6.el9_4.aarch64.rpm 7fde1f18bc3ebb470e08d895d7fde8422bff965c8e8c0a2d4356d2a9c9783918 sssd-ad-2.9.4-6.el9_4.aarch64.rpm 4832d6e1f46f786220ab44fc97734b2e5f1a48280db004fac609a1db146aa091 sssd-client-2.9.4-6.el9_4.aarch64.rpm 4b19aa784ac9637f469f616fc197863057857f8ee917e561d64046b66d8cfc92 sssd-common-2.9.4-6.el9_4.aarch64.rpm 88a18a50d5c30dc2a7412a484395b320f58c48ac273b1b92862967875ced07d5 sssd-common-pac-2.9.4-6.el9_4.aarch64.rpm 32b776c444876ef87ff751e70021f752bb9762fde6685d5960be71cd58776bb4 sssd-dbus-2.9.4-6.el9_4.aarch64.rpm f9195ccc463d91d5ffb54dbe2b6a5544459b571aa152f3a818e10048e257c8bd sssd-ipa-2.9.4-6.el9_4.aarch64.rpm efd091f88191fe772e8aa6e6973ebc8c573f0e0cc3fc1eb8ba80ab42ed4a2cdb sssd-kcm-2.9.4-6.el9_4.aarch64.rpm a9c623a5993b080293036e6768ba8682c56cd07353b8262c503ac250c1f1565e sssd-krb5-2.9.4-6.el9_4.aarch64.rpm 7cb6a85a70c0b370b1bbbd9d1077f8cae736d0d86820a41887e0fd4792d620dd sssd-krb5-common-2.9.4-6.el9_4.aarch64.rpm 73dc9ff010ba61cb1a0b2a73c94dbc0ffb7c014c2021b51c4b9e49dd215ca2df sssd-ldap-2.9.4-6.el9_4.aarch64.rpm 7b24224326d9fe65e6eadb09f1beb94f06d982ccabd3606332a59e208fcf9610 sssd-nfs-idmap-2.9.4-6.el9_4.aarch64.rpm 7a757c9a735d2e5c0bda057f024545bbb0686dd1af84c673114d19038e34cc3d sssd-passkey-2.9.4-6.el9_4.aarch64.rpm 4cfd0fb0738be62942b361c9fb367ddcd48f7ab86fe1d5a038c09d703f28079f sssd-polkit-rules-2.9.4-6.el9_4.aarch64.rpm f00d8d3f10ec770cb730e7e85db43f35c8851a5e29a01f03aa182ddc7bd7dbc6 sssd-proxy-2.9.4-6.el9_4.aarch64.rpm 7e54e9f197b8f84b86ce65609a1ae579b6f7384fde2a2862d5e25a3f2158784e sssd-tools-2.9.4-6.el9_4.aarch64.rpm a38ccc27fe42ea2a982ed36f90f1700cef411b0748c6f33b92fa827ec755e3ea sssd-winbind-idmap-2.9.4-6.el9_4.aarch64.rpm af004f53c258a183c6708ea5e615793498fe1460c6d05d8a5a8b6e44f8ed71bf RLSA-2024:2679 Moderate: libxml2 security update The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free in XMLReader (CVE-2024-25062) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libxml2-2.9.13-6.el9_4.aarch64.rpm f440a4a0e2fe6a29aa7ee40545d7f96ebb0fc518b8e0f2c5c2d60fb4d9123f9b python3-libxml2-2.9.13-6.el9_4.aarch64.rpm b5591bdc85ef2f7f17cc9d9af1d0ee660e49439db07fbc75a9500ff5988f952c RLBA-2023:7750 xfsdump bug fix and enhancement update The xfsdump package contains xfsdump, xfsrestore, and other utilities for backing up and restoring XFS file systems. Bug Fix(es) and Enhancement(s): * xfsdump/xfsrestore: suggest recovery for false roots may be possible using -x (JIRA:Rocky Linux-14038) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for xfsdump. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The xfsdump package contains xfsdump, xfsrestore, and other utilities for backing up and restoring XFS file systems. Bug Fix(es) and Enhancement(s): * xfsdump/xfsrestore: suggest recovery for false roots may be possible using -x (JIRA:Rocky Linux-14038) rocky-linux-9-aarch64-baseos-rpms xfsdump-3.1.12-4.el9_3.aarch64.rpm 57917a635a0ea47a6208d214b2ebaab9c55a6120e93549db2d50024be77109e6 RLSA-2024:3619 Moderate: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735) * kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735) * kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.20.1.el9_4.aarch64.rpm 436f130bc98ca7e6a77f5a8cf0eef38757f9b08776360591cf0b7c758d42c275 kernel-64k-5.14.0-427.20.1.el9_4.aarch64.rpm 9e06bbbb98916af5c34efb31a9eee486b11287288343586e9c5439b910e5fc43 kernel-64k-core-5.14.0-427.20.1.el9_4.aarch64.rpm c5d0fffe3baea3c54c0051dbbf9a76539dd6622a80c4cd6a6dda8e9de4ceaa55 kernel-64k-debug-5.14.0-427.20.1.el9_4.aarch64.rpm e3f9d3722882e59402987216dd387e9a92177400a3480e5cc76b0bcb4a9d125c kernel-64k-debug-core-5.14.0-427.20.1.el9_4.aarch64.rpm d4744ddc114db3eb21542ee9619589f2b74976a38ac7c7fceb47d165a29f7ecb kernel-64k-debug-modules-5.14.0-427.20.1.el9_4.aarch64.rpm d0cdfc4b348affa63aa661db0cfe1ddb49362327192d302fdfbdc0f58d0ed14b kernel-64k-debug-modules-core-5.14.0-427.20.1.el9_4.aarch64.rpm 00ff067c5f0fe6599f6eac4dfb57f039bb71ee3cd8a269aa12c0683301d9ab98 kernel-64k-debug-modules-extra-5.14.0-427.20.1.el9_4.aarch64.rpm 0d679746980a696cacf97026c59f9891d2b91a6b663b0e347a0d077b81f442ef kernel-64k-modules-5.14.0-427.20.1.el9_4.aarch64.rpm 265576f24ed9be889b0314f0d29273ea8935a2f9c550ffacde2a36c0bad9c8e2 kernel-64k-modules-core-5.14.0-427.20.1.el9_4.aarch64.rpm c05a71294d41c42ebbecca6381170929985ca5c3666f8377f9a346ed7df6cf0f kernel-64k-modules-extra-5.14.0-427.20.1.el9_4.aarch64.rpm de07be0207689827a6dd6ca0724feafe4ef71ec30cb5f13fa58a46effd76d17b kernel-abi-stablelists-5.14.0-427.20.1.el9_4.noarch.rpm 7492d895f149091bc31fe83bdfe14d32b8171fe7c0a6838863560d700591eb6f kernel-core-5.14.0-427.20.1.el9_4.aarch64.rpm 5fbba73fb879601a0b345f84df6afc7a9c7099ee8da1c7313fca42ba3a2856a2 kernel-debug-5.14.0-427.20.1.el9_4.aarch64.rpm 9677db1a274b5a93b61962ad00f1de4a31bb80e9b4517b74d2aae41c38378bd0 kernel-debug-core-5.14.0-427.20.1.el9_4.aarch64.rpm d8f1260372ff1a8fe177ea69abf6bcb362ea0e94c0db35268a6b0cbf8d02e70c kernel-debug-modules-5.14.0-427.20.1.el9_4.aarch64.rpm 068e0ab79f600489c36ae025b2064a4fb268c6b5ac716a588f49a4001f5dda1a kernel-debug-modules-core-5.14.0-427.20.1.el9_4.aarch64.rpm 0ad70fa52e1158c0cedb454f0d34e3b7117bee04c50c381e6cf175294d18a919 kernel-debug-modules-extra-5.14.0-427.20.1.el9_4.aarch64.rpm 3c89c2e11eca53929a2e3a1730f22ffcf171a6bc6b8ad2f1eb9f417e6621ea1f kernel-modules-5.14.0-427.20.1.el9_4.aarch64.rpm b7f8a6ff4baab1512332e3afde1efc6b81a3e1ccabc25e0f64e0ad7faa7fd5dd kernel-modules-core-5.14.0-427.20.1.el9_4.aarch64.rpm 74e881c7035b8e45ad2110ad19e5abfdf8f032ae2003326d7b099b818e7b81e5 kernel-modules-extra-5.14.0-427.20.1.el9_4.aarch64.rpm 4bbe14a39b4fa5e21e412a509a321e66e958837c1a4fad8ce07848ed3a5659c1 kernel-tools-5.14.0-427.20.1.el9_4.aarch64.rpm 68fdd4a9da63709ad595a448af0340528bece3d4374eac25930c53a58e1ec13d kernel-tools-libs-5.14.0-427.20.1.el9_4.aarch64.rpm 71c1a56b713b007574bdcc18946c463f0daf33f60f4aae368c24a45bb114081f python3-perf-5.14.0-427.20.1.el9_4.aarch64.rpm b579ff4353df741f8b8b6c1f2f470baefefc2deb3e06b97995b2ad3e3da3f5d3 RLSA-2024:3339 Important: glibc security update The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * glibc: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (CVE-2024-2961) * glibc: stack-based buffer overflow in netgroup cache (CVE-2024-33599) * glibc: null pointer dereferences after failed netgroup cache insertion (CVE-2024-33600) * glibc: netgroup cache may terminate daemon on memory allocation failure (CVE-2024-33601) * glibc: netgroup cache assumes NSS callback uses in-buffer strings (CVE-2024-33602) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * glibc: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (CVE-2024-2961) * glibc: stack-based buffer overflow in netgroup cache (CVE-2024-33599) * glibc: null pointer dereferences after failed netgroup cache insertion (CVE-2024-33600) * glibc: netgroup cache may terminate daemon on memory allocation failure (CVE-2024-33601) * glibc: netgroup cache assumes NSS callback uses in-buffer strings (CVE-2024-33602) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms glibc-2.34-100.el9_4.2.aarch64.rpm 168389db2a07d0fb52be5fad54bd972ae70baf927dc539f6ab82319a50e75cad glibc-all-langpacks-2.34-100.el9_4.2.aarch64.rpm 872901b7715aa71fdf3f585bba86029fb30aa039b0cfc171ced21cb2e4ce1d92 glibc-common-2.34-100.el9_4.2.aarch64.rpm 39f26734690623fc8a116e383ad766bd9f6bc9027d226aa7f6ea7cef2c7b2c65 glibc-gconv-extra-2.34-100.el9_4.2.aarch64.rpm 248b9f8a0480ac0ebc0cbbd0da833d06a916001c603b722eff406ba9c6b78971 glibc-langpack-aa-2.34-100.el9_4.2.aarch64.rpm e7f7648614d0fd7c120110f1e01445462d59909cf5128db6bd82f86ab34dcf9e glibc-langpack-af-2.34-100.el9_4.2.aarch64.rpm 3a395921ba511803c03cf37bce452cac9624d678c645479cf2333eb69bf730ef glibc-langpack-agr-2.34-100.el9_4.2.aarch64.rpm 67759172846166be9aaa0673c8987a3a07d8bb804dc5a7725742c955dd4e11d9 glibc-langpack-ak-2.34-100.el9_4.2.aarch64.rpm 5eb25b22d25383d19dd2ef4dd8299bc00018e7d9deff41d585bde1c2f933a300 glibc-langpack-am-2.34-100.el9_4.2.aarch64.rpm 45982e3a1360af26bcd27322cc783522ffc1e108c91efdc8916ce67e871859f8 glibc-langpack-an-2.34-100.el9_4.2.aarch64.rpm 404f3ae96977a060c90a776c4bd3c56ecff4fb8f94a9d67a64621703633340c5 glibc-langpack-anp-2.34-100.el9_4.2.aarch64.rpm 8060f8ce095b3349dbb512e62e956813e53a587386ef8b65206df461e990ca84 glibc-langpack-ar-2.34-100.el9_4.2.aarch64.rpm d408834ff26f20cfb7327f41c9a6b36ad3da0ecd7b39f3dc7316727ece29c974 glibc-langpack-as-2.34-100.el9_4.2.aarch64.rpm ed2d07caeefd0327eb1386db17b65f1ab867b7fda6a063ab64d56d6bc3b7209a glibc-langpack-ast-2.34-100.el9_4.2.aarch64.rpm 06feae4a3efeda2da96cd2cc0ed7b829cc752230f3463e802b74e99cf3709aa6 glibc-langpack-ayc-2.34-100.el9_4.2.aarch64.rpm 7f6ee6915a3af0515a0e3a07ceccc83345e0c41727cdd9d9598853668aaae0c6 glibc-langpack-az-2.34-100.el9_4.2.aarch64.rpm f2a38f003074856046d48baead90511bb18efa5ec623401f027a1c0912d5e3f4 glibc-langpack-be-2.34-100.el9_4.2.aarch64.rpm b96bf04136793053471e6f108cb829409b78dd5f345fd5d36f9a4ce946d74185 glibc-langpack-bem-2.34-100.el9_4.2.aarch64.rpm 727b9ce5f64016b5eec172b0d3688f8cce8d2c823dde7ab8e73be8ab02d06f37 glibc-langpack-ber-2.34-100.el9_4.2.aarch64.rpm 396d7d2235e487fb06589982aebbdd9a294735f68094308d25338973d665c700 glibc-langpack-bg-2.34-100.el9_4.2.aarch64.rpm b4e37aa369d0d21e220ecdac34dd21bc75708285852db7f1e0a15b866710304b glibc-langpack-bhb-2.34-100.el9_4.2.aarch64.rpm cd3576de5646a380832ab218d59ada0ef278d566409a831872152c4183182431 glibc-langpack-bho-2.34-100.el9_4.2.aarch64.rpm 75006a7c89a8648a3666ed72b609e221f401601bfb852622d75cd4d7e485c374 glibc-langpack-bi-2.34-100.el9_4.2.aarch64.rpm db65d6f905072edcbe6aeb932767b7e1a067f2d4337357b58c72121223ae4134 glibc-langpack-bn-2.34-100.el9_4.2.aarch64.rpm f121a7a44a95e7e2830f6c012e962e74d857642c17d9e5f35667a7ddbaaf0c57 glibc-langpack-bo-2.34-100.el9_4.2.aarch64.rpm 1e0889fcfe599df5fc1ba347ca7d219fdeef1af0dffcbe1ae3a9366f597899c5 glibc-langpack-br-2.34-100.el9_4.2.aarch64.rpm d3dda4ec73e07b5d7c7c2fd24c7f992ce72543b6aee72976b3c08b10ace67b84 glibc-langpack-brx-2.34-100.el9_4.2.aarch64.rpm 96df0e81e8e8e153cfa084c30527f9b40c3dc4604326aa5f50c906d7f117d305 glibc-langpack-bs-2.34-100.el9_4.2.aarch64.rpm f41506196074ebf912fd34e0e28dbeaea08b0602d35fc1810166e8ff4cf661d2 glibc-langpack-byn-2.34-100.el9_4.2.aarch64.rpm 8c29bdc583325934fc3233a8b26fda936705988c68856e8da73c7ca08091cad3 glibc-langpack-ca-2.34-100.el9_4.2.aarch64.rpm bcc840c6d62da388701df38099a2dbcf01fb831b961fd22fc4aaa2dee9aa2623 glibc-langpack-ce-2.34-100.el9_4.2.aarch64.rpm f9ad2f710684fd837cebda8330f386b29294bd9f06dfd7016cd4ead9a14e427c glibc-langpack-chr-2.34-100.el9_4.2.aarch64.rpm aade216d380443bd647e8da9ab3bf0e5e218f0b0d57a10a3bbac9a0854c79df8 glibc-langpack-ckb-2.34-100.el9_4.2.aarch64.rpm dc471e378c4675e9ee28d612d8380ce995215f03235f2a1f4c667862424e425e glibc-langpack-cmn-2.34-100.el9_4.2.aarch64.rpm b939668e9325cf8dc945355b96bfdcc64ef818f61124c20f2c60295831e69fce glibc-langpack-crh-2.34-100.el9_4.2.aarch64.rpm 66d644ad376066146d558e2a2c34ec8d39cfa49d2c55d7511a54e57da9734ef5 glibc-langpack-cs-2.34-100.el9_4.2.aarch64.rpm 8a6067320c510624aa085ecdd53775fc9ec348e5af4e9968b922e275958b46bb glibc-langpack-csb-2.34-100.el9_4.2.aarch64.rpm c0a5f9288d26641d3614c1fe6fd605537720edf899805ec919e530eb62965750 glibc-langpack-cv-2.34-100.el9_4.2.aarch64.rpm 1c8788132e84d9cc2eb1337c0984c8712dad5ab09e998a0b1e331818127e7eae glibc-langpack-cy-2.34-100.el9_4.2.aarch64.rpm 33330be1e186c70aaee01c2d83046fc58c1aef146e5a867afc415b0d2c8ef986 glibc-langpack-da-2.34-100.el9_4.2.aarch64.rpm 603a4f8d12af96c6c104867203b05bf44e35f2ec16a49cc269c3113410996ac7 glibc-langpack-de-2.34-100.el9_4.2.aarch64.rpm 9f5a1d39cb75fc7089cf342d0030def4270501f46f1332e00b5f30ec49958c3b glibc-langpack-doi-2.34-100.el9_4.2.aarch64.rpm 609a2ebd8d5af0dce5168769bb4dbf11455b290b35b65d41a0c2a32a6dcf36a2 glibc-langpack-dsb-2.34-100.el9_4.2.aarch64.rpm 044832e46bd2cfeeedc0f0e134b40d85ebccd08b301440854e4c4a6150cfb125 glibc-langpack-dv-2.34-100.el9_4.2.aarch64.rpm 91051a8bd64648c6782e2f9bc11c5cd77277169229734b1d91b61a0906e81a9a glibc-langpack-dz-2.34-100.el9_4.2.aarch64.rpm 6bc93e4e38b9ab6affe7bbd7adda29f072d1457e65973ecd9aaf7ae0f56f1bfa glibc-langpack-el-2.34-100.el9_4.2.aarch64.rpm c02d4ee56e9db630b6e4e9eef810b44b20337015155fc7a5a7597a470078aa67 glibc-langpack-en-2.34-100.el9_4.2.aarch64.rpm edc780922214cdba956257ed721f694b0851c519eca9894330e4e21986b09398 glibc-langpack-eo-2.34-100.el9_4.2.aarch64.rpm e384271979d3b31ddeb69e37028679a21b97c7e1343fb9bec1a15b6322739426 glibc-langpack-es-2.34-100.el9_4.2.aarch64.rpm 9801c32cbc35ccb01d2ea11cf438834de316927188609cdc4b30db529edaaa8a glibc-langpack-et-2.34-100.el9_4.2.aarch64.rpm 4a0ae1a2f160ebd35f9d762990fa4a81d03a0662653bac9c2b800d1119e3f6de glibc-langpack-eu-2.34-100.el9_4.2.aarch64.rpm f12c7b9b482bc647849a8c985760ae843c7d13134b2f0f52d73beac950cb22ba glibc-langpack-fa-2.34-100.el9_4.2.aarch64.rpm fdce3b30ab08af2b841ebb8c516a105c62b07a1d3e14dcde50fb3116464da8eb glibc-langpack-ff-2.34-100.el9_4.2.aarch64.rpm a7be4a09c0010f7a1f92fcad72dcf5d1425bb34aa82424e1d0d8f7fded892527 glibc-langpack-fi-2.34-100.el9_4.2.aarch64.rpm f06e78bcef75c92543adaf86570fc97121b0ce6008268490af0eb711ad5306aa glibc-langpack-fil-2.34-100.el9_4.2.aarch64.rpm 236e7aa37f3f790c28e3e2847f7d5a3849eb816b06ffb7691ee9fa28c0a08bda glibc-langpack-fo-2.34-100.el9_4.2.aarch64.rpm 94fd90b68d7a56e07be5a08fc95d1b530c1a634f1c9a8bac163403ebf01c4661 glibc-langpack-fr-2.34-100.el9_4.2.aarch64.rpm a691676d813c593f59d29484813310652170aca88224d2d9c8a185957fe74e80 glibc-langpack-fur-2.34-100.el9_4.2.aarch64.rpm eabefab5d726f1f2f15ad89f3448b7211fab2496945a9c9daf1e591f4cddeba1 glibc-langpack-fy-2.34-100.el9_4.2.aarch64.rpm 5017e7c2aafc87c3fbd3ee258ca6d4758228406766855b0297018e54a31b2204 glibc-langpack-ga-2.34-100.el9_4.2.aarch64.rpm 4137a3e777c762d7dc1b5ce164f730f5bc008b6ebf4d278f0c2f8f00d33f4b53 glibc-langpack-gd-2.34-100.el9_4.2.aarch64.rpm abc488835ca6acfa9e2f987f9386e6de159d2618cd68b5565a4778a310601d5a glibc-langpack-gez-2.34-100.el9_4.2.aarch64.rpm b60314bedae2ae6c15ae278baaacacea589dbbbe2ddff23465049f7450af64b1 glibc-langpack-gl-2.34-100.el9_4.2.aarch64.rpm 417bedffda3501808e43ee3d5a00fe449b97f94516d5b15dc9539e6bffd0de09 glibc-langpack-gu-2.34-100.el9_4.2.aarch64.rpm dabaab61317752423cc8942541c06e3233d04d5436f1481fcd954d41c6b7eaf9 glibc-langpack-gv-2.34-100.el9_4.2.aarch64.rpm e0fcb2f87663be12a7f5b3ea62a5e53f1e3fb530495986e5d338bcd038e5c01b glibc-langpack-ha-2.34-100.el9_4.2.aarch64.rpm 5e135db4063d8d005362b971f63755c204781cd8327b400947c9659959f80e5f glibc-langpack-hak-2.34-100.el9_4.2.aarch64.rpm 70d937bc3757e94e8d2f048fb124675986c9592cac3e31a85acf07128a241c9f glibc-langpack-he-2.34-100.el9_4.2.aarch64.rpm 481745f558fcf461eb625ed58d4db3d152b04bf29a215e05b6374a46ceb2bca2 glibc-langpack-hi-2.34-100.el9_4.2.aarch64.rpm 811b715de1d41baa8787ab7b2435c15f34655531927f1b559bbd250b927d9854 glibc-langpack-hif-2.34-100.el9_4.2.aarch64.rpm 2728a55305f2f26c6c201b8f4b091e6d1a7b1c2e2d9496e000ee77e2d4f1fe4c glibc-langpack-hne-2.34-100.el9_4.2.aarch64.rpm 1ebe3121638ba0ae423dd27c79a688b932d571548bd4c4b24c2d9614ecb3830c glibc-langpack-hr-2.34-100.el9_4.2.aarch64.rpm 61bdead11d80f87ac09810deaa1d1787b0f38e6fb4c6a69ecad38df951526a1e glibc-langpack-hsb-2.34-100.el9_4.2.aarch64.rpm f61e60eb41733739730296e7a3dff9b16f54404ea68fba3346337fda238fce21 glibc-langpack-ht-2.34-100.el9_4.2.aarch64.rpm 1375a40c0c9d3b92136be7f25702d48ef429afdc55694261cfaf5194b6eacbcc glibc-langpack-hu-2.34-100.el9_4.2.aarch64.rpm 8bd04e61298ee91d4c5fe8f6cbd89ae2c46615fb8d926ab4238126b48bb7a906 glibc-langpack-hy-2.34-100.el9_4.2.aarch64.rpm 9183313c31d2523c59060181a1a780c434b800d26c6b2e9607ca8ddc7df7a86b glibc-langpack-ia-2.34-100.el9_4.2.aarch64.rpm b6acb61373f8e3efcfd62a30006e7799ae2341ad4b53209e5bf16a54dca46ee4 glibc-langpack-id-2.34-100.el9_4.2.aarch64.rpm 7ecbf56d23ac84804b32a0fb6e6dc1fed70e28904717a8ed40ac7fa089c7a082 glibc-langpack-ig-2.34-100.el9_4.2.aarch64.rpm 51bcfaf4b7bda59c916482a41f98d8cbce6358b5604825865459b40d9ffc7613 glibc-langpack-ik-2.34-100.el9_4.2.aarch64.rpm b332224139c5c3f98298935716be38a8abfaea4bc4b47258259bfda8df8e1d2e glibc-langpack-is-2.34-100.el9_4.2.aarch64.rpm 766672fd8e510923e18b7a5904e61d1cdb3ff10fd5728888977f2f29e1509a64 glibc-langpack-it-2.34-100.el9_4.2.aarch64.rpm beae7bd0da9281c2cd58199a3edb315473dddb7b3d2a64ac1a806401468569f6 glibc-langpack-iu-2.34-100.el9_4.2.aarch64.rpm 803e33e07e6551ac032da617c6e6791ffea992768946cbf9ea83523c41e34187 glibc-langpack-ja-2.34-100.el9_4.2.aarch64.rpm a360b85268655835108c52bb954f27a891d4e76ad5ffb7979380629be111e746 glibc-langpack-ka-2.34-100.el9_4.2.aarch64.rpm b345831173d33236171ab1542dcf52f8c9d276d27cdbb852bb1aa970f87c57f9 glibc-langpack-kab-2.34-100.el9_4.2.aarch64.rpm 7be3b11bcbc8a1877b32d809e433e04647179e16d18985ba0291abfe5a3b7cf1 glibc-langpack-kk-2.34-100.el9_4.2.aarch64.rpm ec8f2725afacbf87e5921c8619a4b678ca19fe21569f191d0a0ba9e999aee61a glibc-langpack-kl-2.34-100.el9_4.2.aarch64.rpm e9d8419f0a28adbafa4cc5bb2c7a09e96d2b6b0d48c01fdb4ea35ef9b23ef871 glibc-langpack-km-2.34-100.el9_4.2.aarch64.rpm 602d85f411251baab1172a83526dfa45a703878574fd2dafb5d89251430b54b3 glibc-langpack-kn-2.34-100.el9_4.2.aarch64.rpm 70a5dfa883df880886bf139a3b98dc8807c195a788bf70b4542698bed67d89a9 glibc-langpack-ko-2.34-100.el9_4.2.aarch64.rpm c62819f5ce09ee24d392c813eb3e19ef1f0f7b5607bde78ff563c2287e210d56 glibc-langpack-kok-2.34-100.el9_4.2.aarch64.rpm c4300e641f5417114d19a08583ad787652853fff458228d4ad21c6e502e68a6b glibc-langpack-ks-2.34-100.el9_4.2.aarch64.rpm 28abbfc4c71ade9ae3f06c1063c7300b7141182ce3721871d82e63d016108d4d glibc-langpack-ku-2.34-100.el9_4.2.aarch64.rpm e6b7b1296e678a42086c99d9152864caa6e323c0aa4e4e7b1a7236f4f8fef622 glibc-langpack-kw-2.34-100.el9_4.2.aarch64.rpm c6c4b7f0591b575ad8a695ae5fe7e80ebdd0b170ac6dc1608d07f47f1dfc1aeb glibc-langpack-ky-2.34-100.el9_4.2.aarch64.rpm 61e8d5846badac171f27b99009f91882679a4fe78291ccf4e6eb60aaa8ada78c glibc-langpack-lb-2.34-100.el9_4.2.aarch64.rpm f4530f848a923869a6186eb02a2ca770f12d874e1a1667566f78c1cc531c3e3a glibc-langpack-lg-2.34-100.el9_4.2.aarch64.rpm ba3a9503beb6af26095317076a60dc7b5be2edefa1a756c1160d8a3d734e316c glibc-langpack-li-2.34-100.el9_4.2.aarch64.rpm 1629d8b9c36132533e84ac9b79e385b797439a2e50bc2e4c9ddc5ec305976fc9 glibc-langpack-lij-2.34-100.el9_4.2.aarch64.rpm 5db18ef8a4ad4c101abad4b096468699ebbe09e210dc7068577a2e1a901e4ca5 glibc-langpack-ln-2.34-100.el9_4.2.aarch64.rpm f436677b9f890592aaefc3ee7c08337e7ed3a9b3baded82cb8d83d856bc221e7 glibc-langpack-lo-2.34-100.el9_4.2.aarch64.rpm aa7cd6dfa14948b9a143e003dd7b9c511f9224f42bfa9272bbe636f8de6ee6c6 glibc-langpack-lt-2.34-100.el9_4.2.aarch64.rpm 690cafe71f7dd9957ddd984efd2a1922282decf553c0ceff9275889f5ea5416e glibc-langpack-lv-2.34-100.el9_4.2.aarch64.rpm adae5b9266c3a71d78b10a42341370316c44cb8c9ea928056efa1c0477055dc6 glibc-langpack-lzh-2.34-100.el9_4.2.aarch64.rpm 4cc1967f8f5ee18b9db7fc90dcc681fbdb17b76133714eaf949349cd26301e31 glibc-langpack-mag-2.34-100.el9_4.2.aarch64.rpm 6f7d1efca06887859dc8cbca2a038a4cbbf537c59dbd3ba1958e24573a62c585 glibc-langpack-mai-2.34-100.el9_4.2.aarch64.rpm 98552cd83d9ab78881a5b10a41415058faca72d8141fa371ef3d136a3e7cfb88 glibc-langpack-mfe-2.34-100.el9_4.2.aarch64.rpm 9852eaace164fa2212555a021a8e51f703563472eae0f6fce054cca8e796a8e6 glibc-langpack-mg-2.34-100.el9_4.2.aarch64.rpm 41bae338b1843bbf33cb9a2ebbb398e0438806af17776181348eacf941e0a446 glibc-langpack-mhr-2.34-100.el9_4.2.aarch64.rpm 1454dab6092484a2424dfb648fa96d8b0af07a0aa7c0935aa8e9947f30b89423 glibc-langpack-mi-2.34-100.el9_4.2.aarch64.rpm e6fbba4f5802844b9aced031b80f0e4806968f68c858131550a0cdf4a6dd74f3 glibc-langpack-miq-2.34-100.el9_4.2.aarch64.rpm 75eb1540920551a985cc7c5f3693dca07aa67f8585d406c3643ebe4480041b73 glibc-langpack-mjw-2.34-100.el9_4.2.aarch64.rpm 31c49b4e21b0cc24067acac78ae9962199d7de0211128ac5cf84666cd009740a glibc-langpack-mk-2.34-100.el9_4.2.aarch64.rpm 164da67cd2e5f4aaa5232897b6f6dec552ecbc07482728a94f79cefec58c89c2 glibc-langpack-ml-2.34-100.el9_4.2.aarch64.rpm d7028c262880fe50d41fffb990b94aea92e70c37b495dd7bb74b3a944cc75bcb glibc-langpack-mn-2.34-100.el9_4.2.aarch64.rpm d37faed7437fc07be92dc411cdac94464b1823fd8ec01daa1ea6c9c30d4a8baf glibc-langpack-mni-2.34-100.el9_4.2.aarch64.rpm 17d1072aea76d36f73eebbd7c25aea22a0441f1c536fa177138ac2b8cce54e4a glibc-langpack-mnw-2.34-100.el9_4.2.aarch64.rpm bffd2aee3fa24911952378eb5f3e0a9374ba694568a2256bf260918272ad9adb glibc-langpack-mr-2.34-100.el9_4.2.aarch64.rpm ed9d8f016b4d9aaf6f286fed5d4b6f36d9faf6999d923665378b8bfcd5422037 glibc-langpack-ms-2.34-100.el9_4.2.aarch64.rpm b432b9c88d1378a829ee9af63c5d4da707c5ce641f1db9f7007dd8baac8dccea glibc-langpack-mt-2.34-100.el9_4.2.aarch64.rpm 8e89383396d3d2c93e7b4e87878c85e7251168ff78f50f4b9219b5d9a7d02b9b glibc-langpack-my-2.34-100.el9_4.2.aarch64.rpm e2e29d3a80dae48f24699ddfa0a51ab66390cc983608375ed29ae454b7c65bcd glibc-langpack-nan-2.34-100.el9_4.2.aarch64.rpm 359b6ea5bf7a74286b02502a66c472922e0eee23df714715bde94cea622443ed glibc-langpack-nb-2.34-100.el9_4.2.aarch64.rpm 7c693ea6e07b13860948f00ef1915b504a34825939fbef955c85c55d1f453de9 glibc-langpack-nds-2.34-100.el9_4.2.aarch64.rpm 148e6ecad1bdd586d8050f0e2aa12ca9b9b0a290e427407596e265d6d2fb070a glibc-langpack-ne-2.34-100.el9_4.2.aarch64.rpm 5a6a58b7a2766082ecdb2a251f9ef298ffb4d3d26e0c607ff0f704e0cd8e126f glibc-langpack-nhn-2.34-100.el9_4.2.aarch64.rpm ce93a04c759639b3159e3872aeda2064dfbfff64ab29728af97daf6c0dd12dc3 glibc-langpack-niu-2.34-100.el9_4.2.aarch64.rpm 19590cfe5672208faebb5d045b4a63f103c16a0907a890dcc730f61bf9b34dd9 glibc-langpack-nl-2.34-100.el9_4.2.aarch64.rpm 73a88764b7ad38b7aad0a6d6a8384d8c2c7e51779c982099af981733d08cb855 glibc-langpack-nn-2.34-100.el9_4.2.aarch64.rpm efe656880d80156a2df2f46b4aa4ee2b1bcdd2582a78bd64871b17289dc7c63b glibc-langpack-nr-2.34-100.el9_4.2.aarch64.rpm 3f3b733333b22fbeac166c4edb6024b10e9eb2b0f3c178c6e93813ed30a4013d glibc-langpack-nso-2.34-100.el9_4.2.aarch64.rpm 7faf1cf25d874ac58c96fa8cf077cff3365efbcdbf1729cd1ee12f38712781cb glibc-langpack-oc-2.34-100.el9_4.2.aarch64.rpm bb7bc8ffa37ace99b95acb31dfa35ca41be9dcd88f7188689364cf6f4ef2d85b glibc-langpack-om-2.34-100.el9_4.2.aarch64.rpm cc7c18a7aae0a21a48e0b65e10ca2898c4970b2efa0c4b052cd0f3d1c78519fd glibc-langpack-or-2.34-100.el9_4.2.aarch64.rpm 64a639b4217b48f599bd61eba9d293397fdfe0ece758a007b0d77417a62e2754 glibc-langpack-os-2.34-100.el9_4.2.aarch64.rpm 0c95cbb90f4a2243a49dbad07011f73cefd4b248accadaf3482a2fe796beb88b glibc-langpack-pa-2.34-100.el9_4.2.aarch64.rpm d162bcaa908b9d5bd24217a7dd62c9c534c342c6636e769a1895f438e76f2074 glibc-langpack-pap-2.34-100.el9_4.2.aarch64.rpm 30fb29a0e6e86bd0bfbf1333f593119316e40a0c9c0cfd70eecc6aebad074b1a glibc-langpack-pl-2.34-100.el9_4.2.aarch64.rpm ddd87237e16d77e0b3d4597b465d66c83fe140255e6a1201d440b1f3cac4df85 glibc-langpack-ps-2.34-100.el9_4.2.aarch64.rpm 72dc951151dd7a78699ddd906ce66d096b23b92c4ac76855549fbbb47c260081 glibc-langpack-pt-2.34-100.el9_4.2.aarch64.rpm 5463a2c7a3caaa2f1d5f84917c6429ac399f3497e89bed3bb95460039294310a glibc-langpack-quz-2.34-100.el9_4.2.aarch64.rpm 2555840dbdff18e1a9c2ebd7ba20041641897687824e5cc7cb9f47307e41445c glibc-langpack-raj-2.34-100.el9_4.2.aarch64.rpm c7d981bf0873cc21795c9c33e6fdd77dfa707fcff9681dac87ddfbf830a0c546 glibc-langpack-ro-2.34-100.el9_4.2.aarch64.rpm 707b1621fca2cc724feef44d05426807426e14c02d4a4729613825d405c8e638 glibc-langpack-ru-2.34-100.el9_4.2.aarch64.rpm b3a64c22e864459a61d28c7e7a073cccf58557bb32d066f3e71aaebc9a852280 glibc-langpack-rw-2.34-100.el9_4.2.aarch64.rpm cd092eda5d1926b8982721cd2f3ec3e5d040a19f4f08a484ceef64d5506c40a2 glibc-langpack-sa-2.34-100.el9_4.2.aarch64.rpm 178d2fb1f6bf28fe1742c75d73ea612983cb379815467b8dcd7715430eb1a95a glibc-langpack-sah-2.34-100.el9_4.2.aarch64.rpm 7b0c156e17b004a7679bd019efb44da57c7dee3f6a70c7540d0eac9f44e45657 glibc-langpack-sat-2.34-100.el9_4.2.aarch64.rpm 376da0a6d328e8337d5ddc67c545a7bba94425f3fd08c58a20ae67da44a68744 glibc-langpack-sc-2.34-100.el9_4.2.aarch64.rpm 1024d3736008b0452217f7e52d2e283a03f85707b7062b6b65969e15fe020107 glibc-langpack-sd-2.34-100.el9_4.2.aarch64.rpm 2afa88f32f0e52ac6295f6a062aa44e53e0bd789807ce778fe0082828d01f9be glibc-langpack-se-2.34-100.el9_4.2.aarch64.rpm a34231b3f1e94d629084c07267c3a22cd61154ac7aa87e7e25d98afef80206b1 glibc-langpack-sgs-2.34-100.el9_4.2.aarch64.rpm 545e47bc7ba06201e100190718d9ee87783949fb40321069fa135d030daa6aa6 glibc-langpack-shn-2.34-100.el9_4.2.aarch64.rpm 85d26890116a527799a025211e87fdb273c4d20dc3113a0e13760c30575a54a0 glibc-langpack-shs-2.34-100.el9_4.2.aarch64.rpm e423be722c5c8f0208b1d580914172cae9d87abbec0ade6a085cf737a1bd29e3 glibc-langpack-si-2.34-100.el9_4.2.aarch64.rpm 5dbfdf7308e8481162ee342bb593f9c83502d327b5ef53bcb793f9af902ac3f6 glibc-langpack-sid-2.34-100.el9_4.2.aarch64.rpm a632146fbdac6739e4cd35a739d27911c12e4c3b1e52d9cd5add09714ede9e2a glibc-langpack-sk-2.34-100.el9_4.2.aarch64.rpm ba3aa47bb90981e63154e6742c975b144d50685ad3156d6901c524d78c27ee84 glibc-langpack-sl-2.34-100.el9_4.2.aarch64.rpm 15f261b94b2b4632f987b3a461044de0ca7b139eab1aabf37f2df9a6d0a49595 glibc-langpack-sm-2.34-100.el9_4.2.aarch64.rpm 876bd7831374f941dca0af795b0467b2b7d8c25fcb3e760caab72bd73a5792d6 glibc-langpack-so-2.34-100.el9_4.2.aarch64.rpm 4061c4686a6ed7324b4122653512d567f9675ade59f0b52edea28a908c04ad33 glibc-langpack-sq-2.34-100.el9_4.2.aarch64.rpm a05e3f92de7d3d2f3f04fdec78c2e0289054a3fadb0796ce0ec0c12b2e3b9e76 glibc-langpack-sr-2.34-100.el9_4.2.aarch64.rpm 97626f909ffae861fa83f3128b6e80795c400ee4fc79d11158fbfd65ffb12921 glibc-langpack-ss-2.34-100.el9_4.2.aarch64.rpm a154df730bbcb1f9216b99d0342099df0df3a48765f26143cc828682bcf6b88a glibc-langpack-st-2.34-100.el9_4.2.aarch64.rpm cb298d07f09f104880e86efc84d8b6f627ac6bfb7ae07cb5930efa0531d746e3 glibc-langpack-sv-2.34-100.el9_4.2.aarch64.rpm 19d60ba040e2bb0f88a867de95564a63ab4811533dfcfaa169b7a0bbadfa1ab0 glibc-langpack-sw-2.34-100.el9_4.2.aarch64.rpm cd8c6f7b3f8fda904c674b2208995671f848aadc350f917e7c0e7406cf2b0fa5 glibc-langpack-szl-2.34-100.el9_4.2.aarch64.rpm 10f28f262358f7aaa302a6c7fe700246e17bd3567fcf5d029c5b1d2589d7eb61 glibc-langpack-ta-2.34-100.el9_4.2.aarch64.rpm 72159c62b91818bc8453b275c6b0ac177b5b65d61f66afa8c81c319fa2b0d8fe glibc-langpack-tcy-2.34-100.el9_4.2.aarch64.rpm 1b7bd2a199bfe6ab6eb23d05a27969fd479204fd804ed0568db8b82d912a9b50 glibc-langpack-te-2.34-100.el9_4.2.aarch64.rpm 1e9772e8fef9f1e78a520c05c85b04be3fbd16fe53f3e77515361d77c3f4d7c6 glibc-langpack-tg-2.34-100.el9_4.2.aarch64.rpm 86e27af27e9c7502f72d97fb7fe2b36d97b2748a6f3e1b2fbe7eab2856176dd6 glibc-langpack-th-2.34-100.el9_4.2.aarch64.rpm e9f38ff47556b73db604f9719d9182ae36de214ab0983773d55b94517440262f glibc-langpack-the-2.34-100.el9_4.2.aarch64.rpm 711f6c3d15d1a5f24489785ec1065a6eff54e5b921bef0613f0d08ef002c334d glibc-langpack-ti-2.34-100.el9_4.2.aarch64.rpm d9e250de61f770af0c800d650f88c60017830c957fd39d5a69d002603772f482 glibc-langpack-tig-2.34-100.el9_4.2.aarch64.rpm ba3a777470469624dccd6e27a4a45b35c200270d3bdb6ea44453262cae395360 glibc-langpack-tk-2.34-100.el9_4.2.aarch64.rpm 5fc7a881c7a80ae0cfd0d5963e96ba239c2634b37ff09b72f6c5f3b02ff2ac79 glibc-langpack-tl-2.34-100.el9_4.2.aarch64.rpm 8647d8d19031f95b8f4a19f3c504b3a38370f45680130e1f25b31ffd6c4528a2 glibc-langpack-tn-2.34-100.el9_4.2.aarch64.rpm 93bd0284fd63dc39478b358e0a61ae12102df9bc8ea04d3d4a5b8624b5a00a39 glibc-langpack-to-2.34-100.el9_4.2.aarch64.rpm 9c5d723e6beaccb36d470b9b4ce5a5e783813fcd955ddf035a5d883c65a55ab1 glibc-langpack-tpi-2.34-100.el9_4.2.aarch64.rpm 010673a2941e55726c9bb03bfbadf755d5c0ddf7e40ea419a8a9301b3ddc01eb glibc-langpack-tr-2.34-100.el9_4.2.aarch64.rpm e10d23dc64012dce1ba748c714b77d7b49353c1cc630b73264519b1d884278d3 glibc-langpack-ts-2.34-100.el9_4.2.aarch64.rpm 756e30d57516bb3425e6ce44cf0e6a46c19fa03acba7c6bfed49d00af0daa396 glibc-langpack-tt-2.34-100.el9_4.2.aarch64.rpm 4f00ebb9aacbff38db9919ae2987cb4237eff56084211cc96b322aff6f526c16 glibc-langpack-ug-2.34-100.el9_4.2.aarch64.rpm f2b754bc6d85268184c595eccb5d59315688114c6617ca9577eae15b11872e67 glibc-langpack-uk-2.34-100.el9_4.2.aarch64.rpm 0ef0d84aacd7d88b8ca715da1fbecf3efc0ebc0e6fded140230b04f02e4b13fb glibc-langpack-unm-2.34-100.el9_4.2.aarch64.rpm db9f1eabfc2d60ff2594d69e12565a36bd2d16351d48ef25256b4505ebfd1b8e glibc-langpack-ur-2.34-100.el9_4.2.aarch64.rpm f33bc1def7c3ca9a5959299544fb7a21ab1b9248d0f4c4b31cfc48b85070a377 glibc-langpack-uz-2.34-100.el9_4.2.aarch64.rpm f2b9db637b63e6e1a1f05491dbe6bde3ac50f017bd5932526ca7926388ee5ba9 glibc-langpack-ve-2.34-100.el9_4.2.aarch64.rpm 208234d8a54868498cace5c68c7a81a0202ab6d704a4c69fc2c1344fa0d076ac glibc-langpack-vi-2.34-100.el9_4.2.aarch64.rpm 3ceef5f051852516367e0a1fe26604f143b47397bd9eb703e66b4f5f6bd490e1 glibc-langpack-wa-2.34-100.el9_4.2.aarch64.rpm 177aff7d36cc21de6bb1821c3355c6984db1b690bc6c7c26846b02086974a783 glibc-langpack-wae-2.34-100.el9_4.2.aarch64.rpm 375c49daca56bc3f182e2a5c5d37c5a3fdf8fa461097b302a9b82c724c232648 glibc-langpack-wal-2.34-100.el9_4.2.aarch64.rpm ccb13f1ff2d52bfdd617a161d0f9ce7b77886bdc19da610957ca3c9f14cbcf19 glibc-langpack-wo-2.34-100.el9_4.2.aarch64.rpm 26daf45e87dcc26af312161665e1f8de96d7b0f24f917bf063a3791bc9f7d639 glibc-langpack-xh-2.34-100.el9_4.2.aarch64.rpm 760b3d7a2dcc74d7821010450f4d029f416efb4ef9dfc3ef69f7c4a8b4441012 glibc-langpack-yi-2.34-100.el9_4.2.aarch64.rpm 108f6c036e54bdff788478157f6bf167b8e43715dee98560d833b1766a25c4d6 glibc-langpack-yo-2.34-100.el9_4.2.aarch64.rpm 705cb4db7ac087359e5f5087dae8a20c81a395161167538c704fa4d498037611 glibc-langpack-yue-2.34-100.el9_4.2.aarch64.rpm e9c477abef57a4e0a83cb40e9316f192b45adae3ce4650cff65112e65a51dec9 glibc-langpack-yuw-2.34-100.el9_4.2.aarch64.rpm f04cd2499f8d117fa0e7d4fa5030a572c37a9543c2544c6dad28d4b684c28f48 glibc-langpack-zh-2.34-100.el9_4.2.aarch64.rpm 6e715f0705b17a876ca342cd3752ccbdad4b86232d74967cfadf98ad9a75138c glibc-langpack-zu-2.34-100.el9_4.2.aarch64.rpm 034032e5cad07dd7272041f25d1be2659366941253270b3a545a61100ea96116 glibc-minimal-langpack-2.34-100.el9_4.2.aarch64.rpm 569e74b2dff6e905ae620eeb979e30b8b0be829fad33ab2204b3dcff9ef88ecf libnsl-2.34-100.el9_4.2.aarch64.rpm 1362e51c94857b22c8375ca84c5799e5f06e346fcd2fefa0a93a213754efa013 nscd-2.34-100.el9_4.2.aarch64.rpm b9dd1a65571ca775338727bf6b9e103f065e8d7fcb16576dc7443dcd0fe1ba1e RLSA-2024:3501 Moderate: nghttp2 security update libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. Security Fix(es): * nghttp2: CONTINUATION frames DoS (CVE-2024-28182) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for nghttp2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. Security Fix(es): * nghttp2: CONTINUATION frames DoS (CVE-2024-28182) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libnghttp2-1.43.0-5.el9_4.3.aarch64.rpm 8189460362a9ca42ed44c47df07bb6c2db3d01ca43d55221493e1179df191fca RLSA-2024:3513 Important: less security update The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Security Fix(es): * less: OS command injection (CVE-2024-32487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for less. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors. Security Fix(es): * less: OS command injection (CVE-2024-32487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms less-590-4.el9_4.aarch64.rpm 51710e435cb05dc0bc194224d63ccaf5a6287b03c9868174a4989b97395e207e RLBA-2024:3845 grub2 bug fix update The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Bug Fix(es): * EFI grub.cfg wrapper is wrong when having /boot on a Software Raid [rhel-9.4.z] (JIRA:Rocky Linux-39405) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for grub2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. Bug Fix(es): * EFI grub.cfg wrapper is wrong when having /boot on a Software Raid [rhel-9.4.z] (JIRA:Rocky Linux-39405) rocky-linux-9-aarch64-baseos-rpms grub2-common-2.06-80.el9_4.noarch.rpm ef392e33953899c94aca3d620d4ddbf11abc18d565494f6d58eb39c005ee6635 grub2-efi-aa64-2.06-80.el9_4.aarch64.rpm cc5921a4184aa527ab90d91dc485cb79f7c98a64e2b4193d8ae90bfbe683d0ed grub2-efi-aa64-cdboot-2.06-80.el9_4.aarch64.rpm 8c93d6296a1a77dcb786642489f25df15db5f98dfde243fc7dca6c4a26090627 grub2-efi-aa64-modules-2.06-80.el9_4.noarch.rpm 224c2841f8adf9487b5e036c7d9ddd9fe01cdb6615422ef1e3ce7dd202965c64 grub2-efi-x64-modules-2.06-80.el9_4.noarch.rpm ace561847d86ed61a66359bf67a21a27c1a3fe02febea2f24de9fd1150926469 grub2-tools-2.06-80.el9_4.aarch64.rpm 616b47b841b35a5b80b88814b7ca1ba715507d6100c923991dc957718b39319f grub2-tools-extra-2.06-80.el9_4.aarch64.rpm 228e3ac4eb8bfb04dab766fdd6572f334c2080b05a7f7237a8a7accd9fb7424c grub2-tools-minimal-2.06-80.el9_4.aarch64.rpm 79ca4c8b6014a47807fc63ba8fd4f3a264b54b85a6a74621d64103aaf9d08654 RLSA-2024:3846 Moderate: python-idna security update The hsakmt packages include a thunk library for AMD's Heterogeneous System Architecture (HSA) Linux kernel driver (amdkfd). Security Fix(es): * python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() (CVE-2024-3651) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python-idna. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The hsakmt packages include a thunk library for AMD's Heterogeneous System Architecture (HSA) Linux kernel driver (amdkfd). Security Fix(es): * python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode() (CVE-2024-3651) rocky-linux-9-aarch64-baseos-rpms python3-idna-2.10-7.el9_4.1.noarch.rpm 2500fc197fe19bdaecbe41297364aa37a67734ddbced2e5039973ab04291d610 RLBA-2024:3983 kernel bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Bug Fix(es): * [DELL 9.4 BUG] - Screen shows garbage sometimes [rhel-9.4.z] (JIRA:Rocky Linux-36534) * cifs - Unable to mount CIFS shares after upgrading to Rocky Linux9.4 (JIRA:Rocky Linux-36743) * [Azure][Rocky Linux-9][MANA]System crash at skbuff when set mtu=100 [rhel-9.4.z] (JIRA:Rocky Linux-37622) * selective backport from perf upstream v6.8 to fix AmpereOne and Nvidia support [rhel-9.4.z] (JIRA:Rocky Linux-34991) * [Intel 9.5 FEAT] [SRF] performance: hwmon: (coretemp) Fix core count limitation [rhel-9.4.z] (JIRA:Rocky Linux-35447) * CNB95: dpll: rebase DPLL to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-36572) * ice: IRQs being moved to isolated CPUs and causing latency issues [rhel-9.4.z] (JIRA:Rocky Linux-38512) * Bluetooth device disappears from the device list after a few minutes with AX211 [rhel-9.4.z] (JIRA:Rocky Linux-38524) * deadlock on dfs_cache_refresh [rhel-9.4.z] (JIRA:Rocky Linux-38904) * [DELL 9.3 BUG]Unexpected message "integrity: Problem loading X.509 certificate -126" occurred on boot screen. [rhel-9.4.z] (JIRA:Rocky Linux-39933) * [rhel9-rt-debug] BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 ( clocksource_mark_unstable) (JIRA:Rocky Linux-9296) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Bug Fix(es): * [DELL 9.4 BUG] - Screen shows garbage sometimes [rhel-9.4.z] (JIRA:Rocky Linux-36534) * cifs - Unable to mount CIFS shares after upgrading to Rocky Linux9.4 (JIRA:Rocky Linux-36743) * [Azure][Rocky Linux-9][MANA]System crash at skbuff when set mtu=100 [rhel-9.4.z] (JIRA:Rocky Linux-37622) * selective backport from perf upstream v6.8 to fix AmpereOne and Nvidia support [rhel-9.4.z] (JIRA:Rocky Linux-34991) * [Intel 9.5 FEAT] [SRF] performance: hwmon: (coretemp) Fix core count limitation [rhel-9.4.z] (JIRA:Rocky Linux-35447) * CNB95: dpll: rebase DPLL to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-36572) * ice: IRQs being moved to isolated CPUs and causing latency issues [rhel-9.4.z] (JIRA:Rocky Linux-38512) * Bluetooth device disappears from the device list after a few minutes with AX211 [rhel-9.4.z] (JIRA:Rocky Linux-38524) * deadlock on dfs_cache_refresh [rhel-9.4.z] (JIRA:Rocky Linux-38904) * [DELL 9.3 BUG]Unexpected message "integrity: Problem loading X.509 certificate -126" occurred on boot screen. [rhel-9.4.z] (JIRA:Rocky Linux-39933) * [rhel9-rt-debug] BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:46 ( clocksource_mark_unstable) (JIRA:Rocky Linux-9296) rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.22.1.el9_4.aarch64.rpm 22f86ee163e5d72b199c7e55b9cd8df1c2a6802611a44a0a8d57a6732f57267c kernel-5.14.0-427.22.1.el9_4.aarch64.rpm 9352a1b00d06480fe3f3487887cb640029be3c397946caab5f5767de367968a3 kernel-64k-5.14.0-427.22.1.el9_4.aarch64.rpm cb24978f108f05277365d4110e6b62740ef0eb50653ca1bda437034442485ded kernel-64k-core-5.14.0-427.22.1.el9_4.aarch64.rpm 3b432b0f7fc33a800e659b827c57b2788bbb097ecbe378868b1d09044b842606 kernel-64k-debug-5.14.0-427.22.1.el9_4.aarch64.rpm 22bc9fa9295bfa4782973dff0a1dfd9e37267b83e42af358fbeb8f28b5d74f6b kernel-64k-debug-core-5.14.0-427.22.1.el9_4.aarch64.rpm a6939147a9df93f207873b4092058b6ac9e0c5d5e5f7673e2cc5806ea4fae1df kernel-64k-debug-modules-5.14.0-427.22.1.el9_4.aarch64.rpm 833049ac2cc6f44ccb7313d16f9ddf0e4cafe427bd72a9256be54681f613fa12 kernel-64k-debug-modules-core-5.14.0-427.22.1.el9_4.aarch64.rpm 894df8ef05e9b1024f9850149e1484ae4f061bc45eb01404cb4f24f5cd6b97ff kernel-64k-debug-modules-extra-5.14.0-427.22.1.el9_4.aarch64.rpm c76ebcc95f2a1ba987d5b75e1e3e91640bc27b85ac2fcb045d0256cdb9febbe0 kernel-64k-modules-5.14.0-427.22.1.el9_4.aarch64.rpm 30c95d1f6ea6f0c1c0a1a80f5c2aff21b8d9dc4677909bc4cd98bfd64bd75a34 kernel-64k-modules-core-5.14.0-427.22.1.el9_4.aarch64.rpm 2b77c1678e97c5823bc0c175d6219312db44f3c981d965c06b4669ae4cb02260 kernel-64k-modules-extra-5.14.0-427.22.1.el9_4.aarch64.rpm 6c477cfef0fab8f2982ea08eef146188530f9725c31595ac77a3b97205ae7a42 kernel-abi-stablelists-5.14.0-427.22.1.el9_4.noarch.rpm 5be7f508864825f45efd9ac8ee10b294e422cf64fc0be30cce0e791300add99e kernel-core-5.14.0-427.22.1.el9_4.aarch64.rpm 1a1433d3dca26259dbd1294a470189eb76c843aac3bf8ce76b7c7f551b00099f kernel-debug-5.14.0-427.22.1.el9_4.aarch64.rpm a2bf13317a0a05b4719ec23a1e66a3e7d6a437eddce1951d0200d4544c61f361 kernel-debug-core-5.14.0-427.22.1.el9_4.aarch64.rpm 73576b6e795e352600bfef4cea3ec387bd4a6a2c2fae2b1bd347efc5bc14ab55 kernel-debug-modules-5.14.0-427.22.1.el9_4.aarch64.rpm cd31e8e332cf3eb9de60cb230835b15bc0bfb9f7918993ff9b885b19777927a0 kernel-debug-modules-core-5.14.0-427.22.1.el9_4.aarch64.rpm 1068eabe33ff91144d14823de2a262216c71693b22de80708ff061c7fcd27cbb kernel-debug-modules-extra-5.14.0-427.22.1.el9_4.aarch64.rpm 01a858ba0ee4cb1f4854a13bf9ba0463cb08e52327322cba5f3d7789cc7bbf40 kernel-modules-5.14.0-427.22.1.el9_4.aarch64.rpm c4a44c75be6a2d7c5093ef6f58f725766dfdc75e6d3b5240c7d52d8490b39ffb kernel-modules-core-5.14.0-427.22.1.el9_4.aarch64.rpm 64f213febae9ed35994b1b43751809b4dd615551b47382b0f3ee659d4bf5e3bb kernel-modules-extra-5.14.0-427.22.1.el9_4.aarch64.rpm 54b364b1a4d44352f864f4f3ee5a01431247db57dfb9b621797b329b1a503b98 kernel-tools-5.14.0-427.22.1.el9_4.aarch64.rpm 5aa0da8f6b6ea273f97cc4b85ef3e05f7550523035445b4385ba44b26821f535 kernel-tools-libs-5.14.0-427.22.1.el9_4.aarch64.rpm 99a657313864193e286c18fbcc3794f6881dc9075bd41a58cfd376c4e46abf42 python3-perf-5.14.0-427.22.1.el9_4.aarch64.rpm a22013add30e9729d583a12c379dee42d440bae5951bd04f4bb9a5e2ed14af5a RLBA-2024:3982 selinux-policy bug fix update The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * selinux prevents qemu-kvm from read access to max_map_count (JIRA:Rocky Linux-36154) * SELinux prevents the qemu-ga processes from reading the /proc/sys/vm/max_map_count file [rhel-9.4.z] (JIRA:Rocky Linux-36291) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for selinux-policy. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The selinux-policy packages contain the rules that govern how confined processes run on the system. Bug Fix(es): * selinux prevents qemu-kvm from read access to max_map_count (JIRA:Rocky Linux-36154) * SELinux prevents the qemu-ga processes from reading the /proc/sys/vm/max_map_count file [rhel-9.4.z] (JIRA:Rocky Linux-36291) rocky-linux-9-aarch64-baseos-rpms selinux-policy-38.1.35-2.el9_4.2.0.2.noarch.rpm 4e4d14da63c9a9c6becb65c492841b361a2ce123faca8c638247e8466383900f selinux-policy-doc-38.1.35-2.el9_4.2.0.2.noarch.rpm 680b51818e98a9eb9c6f21a3a1c347d0c7ab70e2cac41c81d2e2989d6d33c6d7 selinux-policy-mls-38.1.35-2.el9_4.2.0.2.noarch.rpm 108b37ddb286c6accf2073957fdb94232f31979e10bf1c9a8c98f3d67dff908f selinux-policy-sandbox-38.1.35-2.el9_4.2.0.2.noarch.rpm 9181437eacd7230e286337a596c117d329bd80e9faaabc58e61557d6801b633b selinux-policy-targeted-38.1.35-2.el9_4.2.0.2.noarch.rpm 8fe903de2305bd8cd2d5d8a66856abeb929ec2bced47a8113b3a9099f24b6113 RLBA-2024:4049 sos bug fix and enhancement update The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * rebase sos to 4.7.1 in Rocky Linux8.10 (Rocky Linux-32104) * rebase sos to 4.7.1 in Rocky Linux9.4 (Rocky Linux-32106) * sos clean on an existing archive fails to clean anything (Rocky Linux-35945) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * rebase sos to 4.7.1 in Rocky Linux8.10 (Rocky Linux-32104) * rebase sos to 4.7.1 in Rocky Linux9.4 (Rocky Linux-32106) * sos clean on an existing archive fails to clean anything (Rocky Linux-35945) rocky-linux-9-aarch64-baseos-rpms sos-4.7.1-3.el9.noarch.rpm 0017839676c619ba81051a15af40cf5bf19915464a6c0b5bf29fa1e1f438d5d3 sos-audit-4.7.1-3.el9.noarch.rpm 5446802a36b18781fb4b298f6a4fab23a1c8484a9ed21f192e70cb93b71b4238 RLSA-2024:4078 Important: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) * python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597) * python: The zipfile module is vulnerable to zip-bombs leading to denial of service (CVE-2024-0450) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms python3-3.9.18-3.el9_4.1.aarch64.rpm d32503694d687c74c67798ce8a7ee373bde5290344e447a08459e91d23c630da python3-libs-3.9.18-3.el9_4.1.aarch64.rpm ba4145b13e7fb008b4370e87c2ca3fb1012efb7a1070e5ed7c516327a720665f RLSA-2024:4349 Moderate: kernel security and bug fix update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (CVE-2023-52626) * kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801) * kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974) * kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393) * kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667) * kernel: smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) * kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960) * kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly (CVE-2021-47400) Bug Fix(es): * cifs - kernel panic with cifs_put_smb_ses (JIRA:Rocky Linux-28943) * BUG: unable to handle page fault for address: ff16bf752f593ff8 [rhel-9.4.z] (JIRA:Rocky Linux-35672) * [HPE 9.4 Bug] Request merge of AMD address translation library patch series [rhel-9.4.z] (JIRA:Rocky Linux-36220) * [Rocky Linux9] kernel BUG at lib/list_debug.c:51! [rhel-9.4.z] (JIRA:Rocky Linux-36687) * ice: DPLL-related fixes [rhel-9.4.z] (JIRA:Rocky Linux-36716) * CNB95: net/sched: update TC core to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-37641) * IPv6: SR: backport fixes from upstream [rhel-9.4.z] (JIRA:Rocky Linux-37669) * [RFE] Backport tmpfs noswap mount option [rhel-9.4.z] (JIRA:Rocky Linux-38252) * Isolated cores causing issues on latest Rocky Linux9.4 kernel and not functioning as desired. [rhel-9.4.z] (JIRA:Rocky Linux-38595) * [ice] Add automatic VF reset on Tx MDD events [rhel-9.4.z] (JIRA:Rocky Linux-39083) * [HPEMC Rocky Linux 9.4 REGRESSION] turbostat: turbostat broken on 10+ sockets. [rhel-9.4.z] (JIRA:Rocky Linux-34953) * bnx2x: fix crashes in PCI error handling, resource leaks [rhel-9.4.z] (JIRA:Rocky Linux-43272) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (CVE-2023-52626) * kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset (CVE-2024-26801) * kernel: crypto: qat - resolve race condition during AER recovery (CVE-2024-26974) * kernel: xen-netfront: Add missing skb_mark_for_recycle (CVE-2024-27393) * kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups (CVE-2023-52667) * kernel: smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) * kernel: net/mlx5: Properly link new fs rules into the tree (CVE-2024-35960) * kernel: net: hns3: do not allow call hns3_nic_net_open repeatedly (CVE-2021-47400) Bug Fix(es): * cifs - kernel panic with cifs_put_smb_ses (JIRA:Rocky Linux-28943) * BUG: unable to handle page fault for address: ff16bf752f593ff8 [rhel-9.4.z] (JIRA:Rocky Linux-35672) * [HPE 9.4 Bug] Request merge of AMD address translation library patch series [rhel-9.4.z] (JIRA:Rocky Linux-36220) * [Rocky Linux9] kernel BUG at lib/list_debug.c:51! [rhel-9.4.z] (JIRA:Rocky Linux-36687) * ice: DPLL-related fixes [rhel-9.4.z] (JIRA:Rocky Linux-36716) * CNB95: net/sched: update TC core to upstream v6.8 [rhel-9.4.z] (JIRA:Rocky Linux-37641) * IPv6: SR: backport fixes from upstream [rhel-9.4.z] (JIRA:Rocky Linux-37669) * [RFE] Backport tmpfs noswap mount option [rhel-9.4.z] (JIRA:Rocky Linux-38252) * Isolated cores causing issues on latest Rocky Linux9.4 kernel and not functioning as desired. [rhel-9.4.z] (JIRA:Rocky Linux-38595) * [ice] Add automatic VF reset on Tx MDD events [rhel-9.4.z] (JIRA:Rocky Linux-39083) * [HPEMC Rocky Linux 9.4 REGRESSION] turbostat: turbostat broken on 10+ sockets. [rhel-9.4.z] (JIRA:Rocky Linux-34953) * bnx2x: fix crashes in PCI error handling, resource leaks [rhel-9.4.z] (JIRA:Rocky Linux-43272) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.24.1.el9_4.aarch64.rpm a8bae8f7a3a89adbaffb9b64391e826085e9b0e3597bb156865a38a720721a97 kernel-5.14.0-427.24.1.el9_4.aarch64.rpm 01e1207cb3ed33fc7839b50db9c925c4b3c72208f47d6c7b8100a1b673e59c84 kernel-64k-5.14.0-427.24.1.el9_4.aarch64.rpm d5910d1e3d2dd02434bd85dcd298e2694e0570501d334c9061361e9c49b787ed kernel-64k-core-5.14.0-427.24.1.el9_4.aarch64.rpm ac91175e1a329b5eb0c43ba238be97a9b018632a0c4d56882a39f08b11ed5e80 kernel-64k-debug-5.14.0-427.24.1.el9_4.aarch64.rpm 1f752d280cc31898306aedd9c96359768951ee2c32fef2b29a8d5007fb43e75b kernel-64k-debug-core-5.14.0-427.24.1.el9_4.aarch64.rpm a39282bb07feca8e0aa1f83e7f07838f6ef5378d91370e0bf506f6481948a183 kernel-64k-debug-modules-5.14.0-427.24.1.el9_4.aarch64.rpm 96bbc81ca08f594dfff790a84a3902d45ae39124e6f77a4e69ab90b752d7300e kernel-64k-debug-modules-core-5.14.0-427.24.1.el9_4.aarch64.rpm 16090293f42b2f3477e5b7acbacdee7231db9fe50e723f7cd56c0da151451e97 kernel-64k-debug-modules-extra-5.14.0-427.24.1.el9_4.aarch64.rpm 63311bf8fc438ad7e0b0c7af97cf99b91982af2d8bb72267b2a733654999d04e kernel-64k-modules-5.14.0-427.24.1.el9_4.aarch64.rpm e6cafbc96d40f29fc4b5ee99b4464e4c600f1402d3ced93277ddcb497efd97a6 kernel-64k-modules-core-5.14.0-427.24.1.el9_4.aarch64.rpm e3b05516bb967bf3c6c7cde88bd321bfbc018cdfb27b2844faaeba5926ae3c73 kernel-64k-modules-extra-5.14.0-427.24.1.el9_4.aarch64.rpm 3dcaf5496217fbe6fcc7e0527748ec43bfc5123ec1fc1050cd52b18785ec34e8 kernel-abi-stablelists-5.14.0-427.24.1.el9_4.noarch.rpm 95c5e2da89cdbe0ce203705f2cc6130c6cf9461cd9b887bb7dea115720c8451a kernel-core-5.14.0-427.24.1.el9_4.aarch64.rpm 754aeb464d71e76efa17c429a0d218cd462e0e07e53266ef6ef62a74bccb4eec kernel-debug-5.14.0-427.24.1.el9_4.aarch64.rpm d07a5ac4c9508aaf53c857bc8a996be2ec12a4ff49f05b6df685be0d7a1bfa1b kernel-debug-core-5.14.0-427.24.1.el9_4.aarch64.rpm 94be04b5f5ab735198ab5da06c45f7c0492c612e99b22b14adc91e47f31e04b8 kernel-debug-modules-5.14.0-427.24.1.el9_4.aarch64.rpm 4fce1ca1d18f1bbca05de1d37c71209ffece4d0b23ad3e497363291cd91f9021 kernel-debug-modules-core-5.14.0-427.24.1.el9_4.aarch64.rpm bea02d03dba50117c5d64cb2395f330f5b67c07ff1fea7a563467d505566a2f8 kernel-debug-modules-extra-5.14.0-427.24.1.el9_4.aarch64.rpm dbc9c7af0eddfc1c01f3b54bf27135695ae1a40c857f83c08a821cf57985c045 kernel-modules-5.14.0-427.24.1.el9_4.aarch64.rpm cbd2844643983e756f8f01571c338d61d19f475f18ceb954a9b5184f74e3df26 kernel-modules-core-5.14.0-427.24.1.el9_4.aarch64.rpm bb41c4010ec34b15a0eca1ad60c82a502e7cae2b045197cceaabf958e0a6a78c kernel-modules-extra-5.14.0-427.24.1.el9_4.aarch64.rpm 9105edc9bddbd4d4f885ebdded143726a98cff5f277fc46545857c05d3abcfc7 kernel-tools-5.14.0-427.24.1.el9_4.aarch64.rpm 9d6e0470889d62206e662532c2df1caa5e5f6049daa51b2278fed2e0d85b52f6 kernel-tools-libs-5.14.0-427.24.1.el9_4.aarch64.rpm 0f80b0339bf6c15764eb00cecf924d736abfb25eb9b28c55c030534c2a6a4123 python3-perf-5.14.0-427.24.1.el9_4.aarch64.rpm e7949606d1976d4bcb49329e181d2757ddc64636d5d9492a5951fab9021ed761 RLSA-2024:4457 Moderate: openssh security update OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling affecting Rocky Linux 9 (CVE-2024-6409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for openssh. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. Security Fix(es): * openssh: Possible remote code execution due to a race condition in signal handling affecting Rocky Linux 9 (CVE-2024-6409) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms openssh-8.7p1-38.el9_4.4.aarch64.rpm 1d393dbd694016e5d83178e85b61e7d5da7dd7d9c082deabd6f83afaf453483f openssh-clients-8.7p1-38.el9_4.4.aarch64.rpm b64d6b3bbc534392ceb7f597b033e6da904aa6333c7f9211ae109cb7f4066253 openssh-keycat-8.7p1-38.el9_4.4.aarch64.rpm 83e2ec335a490b37273cf73bd35e542841d1da037bb062de828b4078f2871f2b openssh-server-8.7p1-38.el9_4.4.aarch64.rpm ebf51f35348d1b86288c930ef9f77d403c8f05e7b935fe11acb1d3e8102d231e RLSA-2024:4583 Important: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548) * kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596) * kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627) * kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638) * kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783) * kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (CVE-2024-26858) * kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397) * kernel: nvme: fix reconnection fail due to reserved tag allocation (CVE-2024-27435) * kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958) * kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904) * kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (CVE-2024-38543) * kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586) * kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841 (CVE-2024-38593) * kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270) * kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957) * kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() (CVE-2021-47548) * kernel: net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg (CVE-2021-47596) * kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627) * kernel: can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (CVE-2023-52638) * kernel: mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (CVE-2024-26783) * kernel: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (CVE-2024-26858) * kernel: netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397) * kernel: nvme: fix reconnection fail due to reserved tag allocation (CVE-2024-27435) * kernel: net: ena: Fix incorrect descriptor free behavior (CVE-2024-35958) * kernel: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique(). (CVE-2024-36904) * kernel: lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (CVE-2024-38543) * kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586) * kernel: net: micrel: Fix receiving the timestamp in the frame for lan8841 (CVE-2024-38593) * kernel: netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270) * kernel: octeontx2-af: avoid off-by-one read from userspace (CVE-2024-36957) * kernel: blk-cgroup: fix list corruption from resetting io stat (CVE-2024-38663) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.26.1.el9_4.aarch64.rpm 290f485f0f03b62239ddd80f19ed0ca420fd1684ff4b075de0a74eb2c623eaab kernel-5.14.0-427.26.1.el9_4.aarch64.rpm 50ef29c377da3f44de151668cef3b24087464749ede27e93aebc0a7dada4ff56 kernel-64k-5.14.0-427.26.1.el9_4.aarch64.rpm 8fe55fe69a6ced3be384f7603e12bde7f50adac541a00ce8b5e6e12972899ac5 kernel-64k-core-5.14.0-427.26.1.el9_4.aarch64.rpm 235d443fe4312788d7504da4488302bc2bd89dc1adcda14e36eb77567d99ebb5 kernel-64k-debug-5.14.0-427.26.1.el9_4.aarch64.rpm d0e3d63da9660800de23183387597e0c159804ce4e05034de7a59a15f91d7cee kernel-64k-debug-core-5.14.0-427.26.1.el9_4.aarch64.rpm 9b347cc2c5cbee30d52720d12d676451df40bb7ba1e75ecbdd42d0af910c106b kernel-64k-debug-modules-5.14.0-427.26.1.el9_4.aarch64.rpm 5ec6dd5400139973e5b5fd2c9098238b387c15184b675e49613583c8f56eecc9 kernel-64k-debug-modules-core-5.14.0-427.26.1.el9_4.aarch64.rpm 5a090094ddaca062d2103d9a49236488a88c06b802d45c3875b4dc539663fdb3 kernel-64k-debug-modules-extra-5.14.0-427.26.1.el9_4.aarch64.rpm 1eb5da908f633eeb1e45cddcd36882ec59145a7a80cc9186905318d428ee3e73 kernel-64k-modules-5.14.0-427.26.1.el9_4.aarch64.rpm 913c02ae2ea04c86c695042fd12fd490bff5d85eb0be7142498641c6526d8c6d kernel-64k-modules-core-5.14.0-427.26.1.el9_4.aarch64.rpm 1d0a063ad977840fe6569ff981e320ceb04ab57e31b41f4a1f4675828f49e6b3 kernel-64k-modules-extra-5.14.0-427.26.1.el9_4.aarch64.rpm cde2189da4581a0c8efcabd36a2028c37d56ded9eb6cf67d5fe9e30ada54b977 kernel-abi-stablelists-5.14.0-427.26.1.el9_4.noarch.rpm bf2d5ea799d0015336f990fd94c567a85ecbd767606dc597c1e1525b6259c860 kernel-core-5.14.0-427.26.1.el9_4.aarch64.rpm c37ce3a1d48b3bde2ac8cb8427271551cf609d107c9fbc8ed174635f0f2003a4 kernel-debug-5.14.0-427.26.1.el9_4.aarch64.rpm d8da9a9811541cd5fff38d5b2386616ea4a549ef0fa8cc34b7f7059c6ac7e74a kernel-debug-core-5.14.0-427.26.1.el9_4.aarch64.rpm 22c252acd1983cd6da974023535c0b72d815494926e04fd4d0c583742ef2204c kernel-debug-modules-5.14.0-427.26.1.el9_4.aarch64.rpm 5a8b5f38f939416731c1841f3adf67dd077ea01c9178079f9c7e973e59b66f7d kernel-debug-modules-core-5.14.0-427.26.1.el9_4.aarch64.rpm eb03d5d76229bb7d75d1e8f36f02171ac336b15233ec8a914ffde292d3661bab kernel-debug-modules-extra-5.14.0-427.26.1.el9_4.aarch64.rpm b0c5912cbd816d87422be6597d479a9efc79816ec9a5f826679d820d1fac01c1 kernel-modules-5.14.0-427.26.1.el9_4.aarch64.rpm 8ac8b27972c172095ab250d7727160be7cab709656d2ff011a8e5d2d87cd5e21 kernel-modules-core-5.14.0-427.26.1.el9_4.aarch64.rpm 3ef0785a3290d81373ad8c78751db04feed0ea72f10033b0ac7ec22674d480cb kernel-modules-extra-5.14.0-427.26.1.el9_4.aarch64.rpm 07cab8173d52a7af500a921bd39d642332c6c1200ea70de83e1991bbbba16268 kernel-tools-5.14.0-427.26.1.el9_4.aarch64.rpm dbeb852ef3c91db68a5e11c73a250c1c9f882933aca65407f4d796b2c6579c27 kernel-tools-libs-5.14.0-427.26.1.el9_4.aarch64.rpm 6d66aca88a2f57a4c20cbb8541ea42adddcb75a1dbf3f228bb4ee27497ba8b69 python3-perf-5.14.0-427.26.1.el9_4.aarch64.rpm ba7e79da6dfcc7552f5d76809c1d53ed2d0b8a5656cd8f316f5bfe38cd569b60 RLSA-2024:4636 Important: libndp security update Libndp is a library (used by NetworkManager) that provides a wrapper for the IPv6 Neighbor Discovery Protocol. It also provides a tool named ndptool for sending and receiving NDP messages. Security Fix(es): * libndp: buffer overflow in route information length field (CVE-2024-5564) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for libndp. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Libndp is a library (used by NetworkManager) that provides a wrapper for the IPv6 Neighbor Discovery Protocol. It also provides a tool named ndptool for sending and receiving NDP messages. Security Fix(es): * libndp: buffer overflow in route information length field (CVE-2024-5564) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms libndp-1.8-6.el9_4.aarch64.rpm 8a486744ac4e8d2d02f084ab14926af763c7053c94b47315065f9277b6a9040e RLSA-2024:4928 Moderate: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458) * kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (CVE-2024-26773) * kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737) * kernel: dm: call the resume method on internal suspend (CVE-2024-26880) * kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852) * kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982) * kernel: nfp: flower: handle acti_netdevs allocation failure (CVE-2024-27046) * kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030) * kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857) * kernel: mlxbf_gige: call request_irq() after NAPI initialized (CVE-2024-35907) * kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885) * kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809) * kernel: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv (CVE-2021-47459) * kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924) * kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (CVE-2024-36952) * kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743) * kernel: epoll: be better about file lifetimes (CVE-2024-38580) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: block: null pointer dereference in ioctl.c when length and logical block size are misaligned (CVE-2023-52458) * kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (CVE-2024-26773) * kernel: bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (CVE-2024-26737) * kernel: dm: call the resume method on internal suspend (CVE-2024-26880) * kernel: net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852) * kernel: Squashfs: check the inode number is not the invalid value of zero (CVE-2024-26982) * kernel: nfp: flower: handle acti_netdevs allocation failure (CVE-2024-27046) * kernel: octeontx2-af: Use separate handlers for interrupts (CVE-2024-27030) * kernel: icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857) * kernel: mlxbf_gige: call request_irq() after NAPI initialized (CVE-2024-35907) * kernel: mlxbf_gige: stop interface during shutdown (CVE-2024-35885) * kernel: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (CVE-2023-52809) * kernel: can: j1939: j1939_netdev_start(): fix UAF for rx_kref of j1939_priv (CVE-2021-47459) * kernel: scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (CVE-2024-36924) * kernel: scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (CVE-2024-36952) * kernel: net: amd-xgbe: Fix skb data length underflow (CVE-2022-48743) * kernel: epoll: be better about file lifetimes (CVE-2024-38580) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.28.1.el9_4.aarch64.rpm da366401b3f61aa2ac6e66cad1d73cffe5451503d3a1bfc841fdff8055064967 kernel-5.14.0-427.28.1.el9_4.aarch64.rpm a268ef263902b903e2e4c797c65c8806e1a5120267b7eff5d7b4c10bbcd28873 kernel-64k-5.14.0-427.28.1.el9_4.aarch64.rpm 26ae495fb6ec32721bdb72fe34864b332324041bf6bb64cd24c277969c2630e7 kernel-64k-core-5.14.0-427.28.1.el9_4.aarch64.rpm c2e6b590078b78f2f49135297f01238bb2f42d35e9976bcf893ecf6633f6b6d0 kernel-64k-debug-5.14.0-427.28.1.el9_4.aarch64.rpm 6794edef0745f277487fc3d97feeb870582f0fcb88245e3b171b030da501cc56 kernel-64k-debug-core-5.14.0-427.28.1.el9_4.aarch64.rpm 6c30f515c6c3273839c3e5ae6ae820f99d4515b22d8c2df7e737a48be76f48e8 kernel-64k-debug-modules-5.14.0-427.28.1.el9_4.aarch64.rpm 3443b36a7ee38e1e031d1e35d4610e2e75c2e59340320cbb4ce854fe3aea7f37 kernel-64k-debug-modules-core-5.14.0-427.28.1.el9_4.aarch64.rpm 87fa13392176576fe17e4d4cd53a4962d3451a9ee54d6de0ac805f9cc55522dd kernel-64k-debug-modules-extra-5.14.0-427.28.1.el9_4.aarch64.rpm 3c49af35de2a8bc3af7a4f741ff00e73164e186f420d6ba5e388b05ce9f32744 kernel-64k-modules-5.14.0-427.28.1.el9_4.aarch64.rpm b552bb4648c2a0ccede79c7bc26dfcd1bae94699c661b982e82c08d1ab053210 kernel-64k-modules-core-5.14.0-427.28.1.el9_4.aarch64.rpm 71b1ddfb57b1f396e78b32b4d05f8174e738e73f1f0c99ce5c0e39969a08ec38 kernel-64k-modules-extra-5.14.0-427.28.1.el9_4.aarch64.rpm d7b522ab7330d70f7adc1b2b75cc5256c3cda3c2e385aef56e0e9111a61f5cb3 kernel-abi-stablelists-5.14.0-427.28.1.el9_4.noarch.rpm 5e874972921411ee844bdfea209acf14f265dbaa9dc9850b00eea91b54de62a6 kernel-core-5.14.0-427.28.1.el9_4.aarch64.rpm ec66dc8ac3c60eb6a6eb1acb5c4c86ceba938daf198e5a6ba53467e178afefbd kernel-debug-5.14.0-427.28.1.el9_4.aarch64.rpm f222e938859dcf38c4031d7c630120ca362fc0e964451e462cd7206e0fd252ea kernel-debug-core-5.14.0-427.28.1.el9_4.aarch64.rpm 1ee1660772c738bcd693272bb262a30e377824548f7031a506152454fa3d2650 kernel-debug-modules-5.14.0-427.28.1.el9_4.aarch64.rpm 46812a87d05b247ca80f7225a19de0239811614d67f38b89f1c9ec780ccb639a kernel-debug-modules-core-5.14.0-427.28.1.el9_4.aarch64.rpm 1de6c076485718b7bbb7ae34d573cf3c4ee96c44e434791800e6d8cca5618829 kernel-debug-modules-extra-5.14.0-427.28.1.el9_4.aarch64.rpm 5c43928a7f25b403f4395848902011c6d989d096727844f46601e4a519d8273a kernel-modules-5.14.0-427.28.1.el9_4.aarch64.rpm 1cef3f8ddd8bc8fec508684b6b542f2f1e547b7dc091eab2f2dc640cf26a7097 kernel-modules-core-5.14.0-427.28.1.el9_4.aarch64.rpm 3325e0f099fa9873b50984dc5f0ca63773f07c5572ff71457d1e98876448607e kernel-modules-extra-5.14.0-427.28.1.el9_4.aarch64.rpm b8848181fc459e800b7cd3e0c6d9df17827d3faf7dae1de3082346561d92a56f kernel-tools-5.14.0-427.28.1.el9_4.aarch64.rpm 8d4da0810e414c90a640b1261edeef8139d4749ea83a0a15ca297edf9065768a kernel-tools-libs-5.14.0-427.28.1.el9_4.aarch64.rpm de8ee0c55bfc1530f7bc86a6310fad0bef4875608c9aefa5b39b0c6fa9a228c3 python3-perf-5.14.0-427.28.1.el9_4.aarch64.rpm 067c201fbaf05506bc2bfc90a3a424ef6221300ad301e178e10174669bd895cf RLSA-2024:5363 Important: kernel security update Errata Tool Automation could not update the description because it is longer (4803) than ET limit of 4000 characters. (OSCI-6058) Please update the description manually. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Important An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Errata Tool Automation could not update the description because it is longer (4803) than ET limit of 4000 characters. (OSCI-6058) Please update the description manually. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.31.1.el9_4.aarch64.rpm 6029b5d5cafc3446230d3edbadc7466850495a91f1e264c21fbf1e37783b5160 kernel-5.14.0-427.31.1.el9_4.aarch64.rpm 9bbde17e0e3f2938d0fa9d0abdbcec102a78de4203945bfc2a4a2e2518266a9c kernel-64k-5.14.0-427.31.1.el9_4.aarch64.rpm 4d46f04d7f05c7ec48c60e57906b58b60c4bf088cbe90f52f3d63268634231d0 kernel-64k-core-5.14.0-427.31.1.el9_4.aarch64.rpm db650b45f8eee887e5c1cc315adb587eda6a4c300cedb06049697f6ed8bdab1a kernel-64k-debug-5.14.0-427.31.1.el9_4.aarch64.rpm dbebb2ef3e42267ede1eeefa9b158da6e0e2421bf332a3db917d647c5c7b192e kernel-64k-debug-core-5.14.0-427.31.1.el9_4.aarch64.rpm 4c04f7f5404a204ae0abcd3fde3a80a9e1c5e1a62983641643543a83ab9843ee kernel-64k-debug-modules-5.14.0-427.31.1.el9_4.aarch64.rpm 1ba341e98a6768bdfc09aadf552ea6a6a177b7e58a718e02f9d6414ec0c652e4 kernel-64k-debug-modules-core-5.14.0-427.31.1.el9_4.aarch64.rpm db9c0ebb70536391738e591a07815d1137ce4c3d83b2bc60cafcafc7929232ab kernel-64k-debug-modules-extra-5.14.0-427.31.1.el9_4.aarch64.rpm c2ae59dac3f1737c72e546bf9e0f039e69ac27a6676451072dd458c7be268188 kernel-64k-modules-5.14.0-427.31.1.el9_4.aarch64.rpm bd81325d188f9808f58b73827f5df5939635ba762c3f8584a3ed69b04fe45d8c kernel-64k-modules-core-5.14.0-427.31.1.el9_4.aarch64.rpm 09b4495c069cd86c708437fbc0e87b82915888fcb2f8b29544d3ed155673f781 kernel-64k-modules-extra-5.14.0-427.31.1.el9_4.aarch64.rpm 584daa80a8caa76a4e64bf7fce47c2c57c310e9526674ba669114eede0f04070 kernel-abi-stablelists-5.14.0-427.31.1.el9_4.noarch.rpm 201aaf31db72efea109170d0b78e5a0b9e8e1242189a70ec6ac3197ddd584742 kernel-core-5.14.0-427.31.1.el9_4.aarch64.rpm d5b08726d56069f61b181852660922aaff47d368bb131dd194c20a3f8dd60d49 kernel-debug-5.14.0-427.31.1.el9_4.aarch64.rpm 578f2a36a5b80cac083804c7f371c689edddc8e13a61da78650da57483876d87 kernel-debug-core-5.14.0-427.31.1.el9_4.aarch64.rpm bdc8e0826485e7c5153d0704d8c63ce8f93c905fb5aade82b685f4caeb5f7a6e kernel-debug-modules-5.14.0-427.31.1.el9_4.aarch64.rpm 1d7922fce7f838ab21bfaeb4f39b734c2eea2d5ba1e70a3c1c99b7458e139b09 kernel-debug-modules-core-5.14.0-427.31.1.el9_4.aarch64.rpm 227263fa13168fcd942d02e7b359902c98f5222327f7036eb25789aed6c1ce68 kernel-debug-modules-extra-5.14.0-427.31.1.el9_4.aarch64.rpm 87ef6dafc8dd50fcca6c172058e2678d9243359393c88af747a58bc1b856f70d kernel-modules-5.14.0-427.31.1.el9_4.aarch64.rpm 36b394523ecdb1f353c2f850cbb22f91ecd9d8a559d826e5808d83d07c6e995a kernel-modules-core-5.14.0-427.31.1.el9_4.aarch64.rpm 0923bea424311c703b3cea36ee07a772007a51cdd36a3587fd0547bee87cd8a8 kernel-modules-extra-5.14.0-427.31.1.el9_4.aarch64.rpm 073ea02b5200a7dfab34ad0b90a5bc91b02f38794bbb767cb90395588d4a840e kernel-tools-5.14.0-427.31.1.el9_4.aarch64.rpm 34591b68f0dce652ccb0508b9db14dd0a98f5d37f1d774593d1895f29a8e1977 kernel-tools-libs-5.14.0-427.31.1.el9_4.aarch64.rpm 1548d70b7e1ee372710b3b944bce693562f38e18dde8e77f7b66db901ee6435c python3-perf-5.14.0-427.31.1.el9_4.aarch64.rpm c62b62c6ca25b2d197880ab1fb77b512258e4421ea0bf4b34a061c8096711fd0 RLBA-2024:5021 kexec-tools bug fix update The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel. Bug Fix(es): * [Rocky Linux-9] On bootc installations, the kdump service fails during boot [rhel-9.4.z] (JIRA:Rocky Linux-50144) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for kexec-tools. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kexec-tools packages contain the /sbin/kexec binary and utilities that together form the user-space component of the kernel's kexec feature. The /sbin/kexec binary facilitates a new kernel to boot using the kernel's kexec feature either on a normal or a panic reboot. The kexec fastboot mechanism allows booting a Linux kernel from the context of an already running kernel. Bug Fix(es): * [Rocky Linux-9] On bootc installations, the kdump service fails during boot [rhel-9.4.z] (JIRA:Rocky Linux-50144) rocky-linux-9-aarch64-baseos-rpms kexec-tools-2.0.27-8.el9_4.3.aarch64.rpm dd9ef99e9c6bf89ad97ba4e0be8e005ab4615dccd4bc75ca1146c3b1887a88ca RLBA-2024:5915 sos bug fix and enhancement update The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * [rebase] rebase sos to 4.7.2 in Rocky Linux8.10 (JIRA:Rocky Linux-49779) * sos report dracut module takes 100s when using rpm-ostree (JIRA:Rocky Linux-33703) * Capture the output of 'tunegfs2' for GFS2 filesystems. (JIRA:Rocky Linux-40871) * [rebase] rebase sos to 4.7.2 in Rocky Linux9.4 (JIRA:Rocky Linux-49781) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for sos. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Bug Fix(es) and Enhancement(s): * [rebase] rebase sos to 4.7.2 in Rocky Linux8.10 (JIRA:Rocky Linux-49779) * sos report dracut module takes 100s when using rpm-ostree (JIRA:Rocky Linux-33703) * Capture the output of 'tunegfs2' for GFS2 filesystems. (JIRA:Rocky Linux-40871) * [rebase] rebase sos to 4.7.2 in Rocky Linux9.4 (JIRA:Rocky Linux-49781) rocky-linux-9-aarch64-baseos-rpms sos-4.7.2-3.el9.noarch.rpm d5a92e0ff408d38efbaeb8c4314eb74794be55bb479ad6b69b7ba3ca9fa5ad1f sos-audit-4.7.2-3.el9.noarch.rpm 978cb330d2b881a280afcae0ffaabd9caa0266ed987a1a3048c7d82b26cd3c55 RLSA-2024:6567 Moderate: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463) * kernel: nfsd: fix RELEASE_LOCKOWNER (CVE-2024-26629) * kernel: mm: cachestat: fix folio read-after-free in cache walk (CVE-2024-26630) * kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720) * kernel: Bluetooth: af_bluetooth: Fix deadlock (CVE-2024-26886) * kernel: kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946) * kernel: KVM: SVM: Flush pages under kvm-&gt;lock to fix UAF in svm_register_enc_region() (CVE-2024-35791) * kernel: mm: cachestat: fix two shmem bugs (CVE-2024-35797) * kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems (CVE-2024-35875) * kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000) * kernel: iommufd: Fix missing update of domains_itree after splitting iopt_area (CVE-2023-52801) * kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883) * kernel: regmap: maple: Fix cache corruption in regcache_maple_drop() (CVE-2024-36019) * kernel: usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619) * kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979) * kernel: scsi: qedf: Ensure the copied buf is NUL terminated (CVE-2024-38559) * kernel: xhci: Handle TD clearing for multiple streams case (CVE-2024-40927) * kernel: cxl/region: Fix memregion leaks in devm_cxl_add_region() (CVE-2024-40936) * kernel: net/sched: Fix UAF when resolving a clash (CVE-2024-41040) * kernel: ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044) * kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() (CVE-2024-41055) * kernel: PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) * kernel: xdp: Remove WARN() from __xdp_reg_mem_model() (CVE-2024-42082) * kernel: x86: stop playing stack games in profile_pc() (CVE-2024-42096) * kernel: Revert &#34;mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again&#34; (CVE-2024-42102) * kernel: mm: avoid overflows in dirty throttling logic (CVE-2024-42131) * kernel: nvme: avoid double free special payload (CVE-2024-41073) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463) * kernel: nfsd: fix RELEASE_LOCKOWNER (CVE-2024-26629) * kernel: mm: cachestat: fix folio read-after-free in cache walk (CVE-2024-26630) * kernel: mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (CVE-2024-26720) * kernel: Bluetooth: af_bluetooth: Fix deadlock (CVE-2024-26886) * kernel: kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946) * kernel: KVM: SVM: Flush pages under kvm-&gt;lock to fix UAF in svm_register_enc_region() (CVE-2024-35791) * kernel: mm: cachestat: fix two shmem bugs (CVE-2024-35797) * kernel: x86/coco: Require seeding RNG with RDRAND on CoCo systems (CVE-2024-35875) * kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000) * kernel: iommufd: Fix missing update of domains_itree after splitting iopt_area (CVE-2023-52801) * kernel: net: fix out-of-bounds access in ops_init (CVE-2024-36883) * kernel: regmap: maple: Fix cache corruption in regcache_maple_drop() (CVE-2024-36019) * kernel: usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619) * kernel: net: bridge: mst: fix vlan use-after-free (CVE-2024-36979) * kernel: scsi: qedf: Ensure the copied buf is NUL terminated (CVE-2024-38559) * kernel: xhci: Handle TD clearing for multiple streams case (CVE-2024-40927) * kernel: cxl/region: Fix memregion leaks in devm_cxl_add_region() (CVE-2024-40936) * kernel: net/sched: Fix UAF when resolving a clash (CVE-2024-41040) * kernel: ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044) * kernel: mm: prevent derefencing NULL ptr in pfn_section_valid() (CVE-2024-41055) * kernel: PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) * kernel: xdp: Remove WARN() from __xdp_reg_mem_model() (CVE-2024-42082) * kernel: x86: stop playing stack games in profile_pc() (CVE-2024-42096) * kernel: Revert &#34;mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again&#34; (CVE-2024-42102) * kernel: mm: avoid overflows in dirty throttling logic (CVE-2024-42131) * kernel: nvme: avoid double free special payload (CVE-2024-41073) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.35.1.el9_4.aarch64.rpm 2a7810256144a154b1a0afeb6368d59fed5e3507b48847b7991f577c1b4098b4 kernel-5.14.0-427.35.1.el9_4.aarch64.rpm 90818c25c12600beb629a4da5a93bc1e226d337cff36f2f774cc03cb41195c6f kernel-64k-5.14.0-427.35.1.el9_4.aarch64.rpm 5ff974bac2543ea305677829bea7c53b092dacabfb7f652e827b539444882260 kernel-64k-core-5.14.0-427.35.1.el9_4.aarch64.rpm cb75075facf4fef010904c76ebfe0c8bf79367944fb745ca237a09e7a087e514 kernel-64k-debug-5.14.0-427.35.1.el9_4.aarch64.rpm e74d19ac167510b76cb7bf2f7ff79af76c155a3de32191e0c36a1dd4b7a8dfa1 kernel-64k-debug-core-5.14.0-427.35.1.el9_4.aarch64.rpm 4ecafc0448ac0ae7bace53a02c7009cfe004297cecebed403434745384e03ad1 kernel-64k-debug-modules-5.14.0-427.35.1.el9_4.aarch64.rpm 77fc313f082022d8b6d5b0bdffe87e0557bca105390f04048ef078904133b21e kernel-64k-debug-modules-core-5.14.0-427.35.1.el9_4.aarch64.rpm 7bfc1547a1cda51f6cf42d45a5addee85b23a35d37be31cc217d48e6aa1991dd kernel-64k-debug-modules-extra-5.14.0-427.35.1.el9_4.aarch64.rpm 9c3d0636041fd0531ca16d8e86290e93161c9049dc9b3933974166b73f3707b6 kernel-64k-modules-5.14.0-427.35.1.el9_4.aarch64.rpm 40c6e29e1f764539fd36565f2fcad2fd0ce559807f656c9aa07fe8f29ad8cd4e kernel-64k-modules-core-5.14.0-427.35.1.el9_4.aarch64.rpm 32a3b5f66e1368206d83688c55e2457b0bb69660cea6d3bc3364b4d06b3ad654 kernel-64k-modules-extra-5.14.0-427.35.1.el9_4.aarch64.rpm d009f85e0b5e7546468b091ae535d111d5730ac583624748790f7db9b7d10e54 kernel-abi-stablelists-5.14.0-427.35.1.el9_4.noarch.rpm e540ac9ddfe735d33a0685adacdce62aaeab74e256c9339e8ecbc72064af75aa kernel-core-5.14.0-427.35.1.el9_4.aarch64.rpm 9bc0d314d88ed545e5c74f3c18498e519575ad867fd0d150eceb6d4709eab0b3 kernel-debug-5.14.0-427.35.1.el9_4.aarch64.rpm cc6e31794b05416c899f191df951428e141c607db10c6331c172d3c7ea9675b5 kernel-debug-core-5.14.0-427.35.1.el9_4.aarch64.rpm 8fa0915784c43030e40cbaad033736850230819139f5cee015ccdc9f004f782d kernel-debug-modules-5.14.0-427.35.1.el9_4.aarch64.rpm 0070b77b3e12a93ef0ac908c7dddb2235b48ccf4fc4cb98e1ec18942d31864d6 kernel-debug-modules-core-5.14.0-427.35.1.el9_4.aarch64.rpm 5c75cd2031e29ae70430058b912f14f5297e16351cd5d8c25756799d6752fdb6 kernel-debug-modules-extra-5.14.0-427.35.1.el9_4.aarch64.rpm 081e196538e96421b6325d330eaefdf6c771927d87476846effe914c1c7f7fb8 kernel-modules-5.14.0-427.35.1.el9_4.aarch64.rpm b2dbed8de2d04eae4e74584d722e71a328f664a7eeb4d774770c8901e601fe8d kernel-modules-core-5.14.0-427.35.1.el9_4.aarch64.rpm 267feae18ef9532a8f347f60e4ab428cdbce6092139b8a7d9824089287f17951 kernel-modules-extra-5.14.0-427.35.1.el9_4.aarch64.rpm 8633c96b7f2d0d6dde35cc90c069083a7c6b334bfe7ffaa3c08164cbd9e9a277 kernel-tools-5.14.0-427.35.1.el9_4.aarch64.rpm 780a13e4c760928a37172c87a127b579386be8e2c9fa24148dabf990a595f18a kernel-tools-libs-5.14.0-427.35.1.el9_4.aarch64.rpm 16ba09a8b196e7b6b59e336ea0a0d6235e4481953dd248eb54ae75d8e34b802f python3-perf-5.14.0-427.35.1.el9_4.aarch64.rpm 5208ecc72c35fa0304c57abc5d1d03df03b4b68ec10f9a51e9ae99ed71b7d61f RLBA-2024:5691 ca-certificates bug fix and enhancement update The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Bug Fix(es) and Enhancement(s): * Annual 2024 ca-certificates update version 2.69 from NSS 3.101.1 for Firefox 128 [rhel-9.4.z] (JIRA:Rocky Linux-44988) * Provide ca-certificates in directory format to resolve Application performance regression in OpenSSL [rhel-9.4.z] (JIRA:Rocky Linux-48129) * calling update-ca-trust on Rocky Linux-9 should be supported with just about any argument [rhel-9.4.z] (JIRA:Rocky Linux-54698) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for ca-certificates. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Bug Fix(es) and Enhancement(s): * Annual 2024 ca-certificates update version 2.69 from NSS 3.101.1 for Firefox 128 [rhel-9.4.z] (JIRA:Rocky Linux-44988) * Provide ca-certificates in directory format to resolve Application performance regression in OpenSSL [rhel-9.4.z] (JIRA:Rocky Linux-48129) * calling update-ca-trust on Rocky Linux-9 should be supported with just about any argument [rhel-9.4.z] (JIRA:Rocky Linux-54698) rocky-linux-9-aarch64-baseos-rpms ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch.rpm 03157691dbfa185cb4bbc681da62d4f861caf8f47a6da5f96f2d650ed7c886f9 RLSA-2024:6464 Moderate: glib2 security update GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Security Fix(es): * glib2: Signal subscription vulnerabilities (CVE-2024-34397) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for glib2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Security Fix(es): * glib2: Signal subscription vulnerabilities (CVE-2024-34397) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms glib2-2.68.4-14.el9_4.1.aarch64.rpm a720ff7488134ba4fef07680e45a1fd757b50a9b83edb9ae9f70d4740c8aeb7d RLBA-2024:6577 mdadm bug fix update The mdadm packages contain a utility for creating, managing, and monitoring Linux multiple disk (MD) devices. Bug Fix(es): * [Rhel 9.5 FEAT] Update mdadm package to latest upstream [rhel-9.4.z] (JIRA:Rocky Linux-34763) * [Rhel 9.5 FEAT][VROC] Update mdadm package to latest upstream [rhel-9.4.z] (JIRA:Rocky Linux-39990) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for mdadm. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The mdadm packages contain a utility for creating, managing, and monitoring Linux multiple disk (MD) devices. Bug Fix(es): * [Rhel 9.5 FEAT] Update mdadm package to latest upstream [rhel-9.4.z] (JIRA:Rocky Linux-34763) * [Rhel 9.5 FEAT][VROC] Update mdadm package to latest upstream [rhel-9.4.z] (JIRA:Rocky Linux-39990) rocky-linux-9-aarch64-baseos-rpms mdadm-4.2-14.el9_4.aarch64.rpm cc26a15c4cee911122b0eca3467328da99d6264cd42876364ce9e08a2132cf19 RLSA-2024:6754 Moderate: expat security update Expat is a C library for parsing XML documents. Security Fix(es): * libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490) * libexpat: Integer Overflow or Wraparound (CVE-2024-45491) * libexpat: integer overflow (CVE-2024-45492) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for expat. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Expat is a C library for parsing XML documents. Security Fix(es): * libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490) * libexpat: Integer Overflow or Wraparound (CVE-2024-45491) * libexpat: integer overflow (CVE-2024-45492) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms expat-2.5.0-2.el9_4.1.aarch64.rpm 5ceee06faf35971d9213166a1ec09b2fa791e09775eb43294cad4f029e199735 RLSA-2024:6783 Moderate: openssl security update OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: Possible denial of service in X.509 name checks (CVE-2024-6119) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for openssl. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. Security Fix(es): * openssl: Possible denial of service in X.509 name checks (CVE-2024-6119) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms openssl-3.0.7-28.el9_4.aarch64.rpm 11bc1a5cd52f619c6075c20ecdcf71a1e7ffb0b41aa966a548b014754e004497 openssl-libs-3.0.7-28.el9_4.aarch64.rpm 37a0cf9793b0df22ebe9600c32c0d1326bedcbcfaee473848d576da69fdf1398 RLSA-2024:8162 Moderate: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Local information disclosure on Intel(R) Atom(R) processors (CVE-2023-28746) * kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403) * kernel: Revert &#34;net/mlx5: Block entering switchdev mode with ns inconsistency&#34; (CVE-2023-52658) * kernel: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (CVE-2024-35989) * kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385) * kernel: mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889) * kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978) * kernel: net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556) * kernel: KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (CVE-2024-39483) * kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502) * kernel: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959) * kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush (CVE-2024-42079) * kernel: sched: act_ct: take care of padding in struct zones_ht_key (CVE-2024-42272) * kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Local information disclosure on Intel(R) Atom(R) processors (CVE-2023-28746) * kernel: netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403) * kernel: Revert &#34;net/mlx5: Block entering switchdev mode with ns inconsistency&#34; (CVE-2023-52658) * kernel: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (CVE-2024-35989) * kernel: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field (CVE-2021-47385) * kernel: mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889) * kernel: net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978) * kernel: net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556) * kernel: KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (CVE-2024-39483) * kernel: ionic: fix use after netif_napi_del() (CVE-2024-39502) * kernel: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959) * kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush (CVE-2024-42079) * kernel: sched: act_ct: take care of padding in struct zones_ht_key (CVE-2024-42272) * kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.40.1.el9_4.aarch64.rpm 00e4aaca4b111b044728e004a2ea3417aec75709fc2c8881fcbdeea8507ecc6c kernel-5.14.0-427.40.1.el9_4.aarch64.rpm 5b1da6ede6027374c198e4591f115e5dbf8fbd6daedad6fe29b683c692d40d46 kernel-64k-5.14.0-427.40.1.el9_4.aarch64.rpm e5705d80f13ab7a245dc44759430d7638a88b7de7bb40b5fde8960e7c2e8acff kernel-64k-core-5.14.0-427.40.1.el9_4.aarch64.rpm c093be3e4053aa599c54ffad3aa07e98c1418dbe65295d6d1b0dfd00df1dfddd kernel-64k-debug-5.14.0-427.40.1.el9_4.aarch64.rpm e211c1a98d179b7ca09c2b4d213238715a3e7ff706a64172d272e345d689f28b kernel-64k-debug-core-5.14.0-427.40.1.el9_4.aarch64.rpm 7511c8dd1df29c650cde7ea0cbb5a7b4cb2ba2b984aea8ff9de974c34bc6e885 kernel-64k-debug-modules-5.14.0-427.40.1.el9_4.aarch64.rpm b4d6a96fc49081e0c7ec0470306c347d2438f7c6fe67ff5b357faa941cbc1b52 kernel-64k-debug-modules-core-5.14.0-427.40.1.el9_4.aarch64.rpm 8bdd2cfa94a4741013e26c3e2e585e5293c8d65b8484cbf88b6acad773404119 kernel-64k-debug-modules-extra-5.14.0-427.40.1.el9_4.aarch64.rpm fd9ba913f3b20eeeac2a601923f49e404a354fc50bf33c56875f669ae8615957 kernel-64k-modules-5.14.0-427.40.1.el9_4.aarch64.rpm 772eb364fa222f53540a43bf40eb834a623696b775664248ef71172c09780e71 kernel-64k-modules-core-5.14.0-427.40.1.el9_4.aarch64.rpm 95a3e1f16d1def6ed37ffca14c9c3740bc910cca12cf4f1aa2fd6f607c974fc7 kernel-64k-modules-extra-5.14.0-427.40.1.el9_4.aarch64.rpm cf7f06fb04cc39b54b4c615fb85823117f4822a500557a7974112f72e6e05267 kernel-abi-stablelists-5.14.0-427.40.1.el9_4.noarch.rpm 7db7c8dc74995cecf3247d06e37359631db901ccae6958236712c5bdfdffc3a5 kernel-core-5.14.0-427.40.1.el9_4.aarch64.rpm 8d18fec1148d541aca8c71a5ee47e9283ed495032c255b358e14fa719089bde0 kernel-debug-5.14.0-427.40.1.el9_4.aarch64.rpm d64db76cfa48884968dd6b814b13433322e4d449ac334c738ee4d791fb09b9a8 kernel-debug-core-5.14.0-427.40.1.el9_4.aarch64.rpm 7b796fe80d305da2ae11a9dcd9a9aae76d69ac828748ebdb9b7599a7214b7c63 kernel-debug-modules-5.14.0-427.40.1.el9_4.aarch64.rpm cbfac8331557a4bededd6a452716ba2d1e381bd49f05656d90f1d4c8f50f4581 kernel-debug-modules-core-5.14.0-427.40.1.el9_4.aarch64.rpm 48363777a46e264b6f21294fe423992fa4325a86cbdb1f1a59dc5bf417087d2e kernel-debug-modules-extra-5.14.0-427.40.1.el9_4.aarch64.rpm 211dd27ed21f377f6576b1434c5786a99ad5816f5d9f4750bee4c5ae0fc5594b kernel-modules-5.14.0-427.40.1.el9_4.aarch64.rpm bee5bed551f1b689ad20b2468584e7975508e6be9149c8cd2b3401bf1000cb6f kernel-modules-core-5.14.0-427.40.1.el9_4.aarch64.rpm 3f72bb4ae7f9e7165457fda683340add0f760c52a3762b5b40529753c1e17e56 kernel-modules-extra-5.14.0-427.40.1.el9_4.aarch64.rpm 5b45f946222283e313c99511b3a06df6a89d0d7b7ac7f1316152120cb7ef4043 kernel-tools-5.14.0-427.40.1.el9_4.aarch64.rpm 2a0cd412ac1b2df033f7a1cdaa44ae189632befc534d334eaae1c003ba043490 kernel-tools-libs-5.14.0-427.40.1.el9_4.aarch64.rpm a835e34d09824e3d5cb021cf4bc50333225ecb8658944b30d3596b91f640a359 python3-perf-5.14.0-427.40.1.el9_4.aarch64.rpm 9a0346b9a92d92a28ce034fe512d42af747a760629c166252c282a86dc24c850 RLBA-2024:7448 glibc bug fix and enhancement update The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix(es) and Enhancement(s): * glibc: Previously used TLS sometimes incorrectly reverted to initial state after dlopen [rhel-9.4.z] (JIRA:Rocky Linux-46763) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for glibc. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Bug Fix(es) and Enhancement(s): * glibc: Previously used TLS sometimes incorrectly reverted to initial state after dlopen [rhel-9.4.z] (JIRA:Rocky Linux-46763) rocky-linux-9-aarch64-baseos-rpms glibc-2.34-100.el9_4.4.aarch64.rpm a2daea22bca4e94c6f99b7e632daf2593caf8d0b35e660e25724b369c47bf3e3 glibc-all-langpacks-2.34-100.el9_4.4.aarch64.rpm 363045bbc2ab10b6ce7ab5018fe6d7e205af713ac3bd8e0726dc8cc89e17c6e5 glibc-common-2.34-100.el9_4.4.aarch64.rpm 7a98b2b48258cbb15980ff5e2b2a485da6309b3b9dc4f04c56d50b264776be38 glibc-gconv-extra-2.34-100.el9_4.4.aarch64.rpm 23b968b52f25d81081594735f27f33041695c92a8bb02040255a7dc471cad956 glibc-langpack-aa-2.34-100.el9_4.4.aarch64.rpm 5c262c8687cd80b6848bef95edd83dd1f8f4cd1e5a94b52df1a5884f5e0dd5e1 glibc-langpack-af-2.34-100.el9_4.4.aarch64.rpm 6dcde3df4a53bdf2df5e64e4995250163148b7456b4e6540f4c2f7dfffbe323e glibc-langpack-agr-2.34-100.el9_4.4.aarch64.rpm 443982f3e3bc2aa7432abf251b9071782f3f10a4e232ad5fc1fb0c8357f28d5a glibc-langpack-ak-2.34-100.el9_4.4.aarch64.rpm 0bcdd53b8fb41671ec08ef39b825ef08c2f0140a0ed84433ef0c88ed6554e039 glibc-langpack-am-2.34-100.el9_4.4.aarch64.rpm 1bb86ca46d5b76c6cad4c7376d02b02cb08d92cbd7df5ac7849bfc1baa936ffb glibc-langpack-an-2.34-100.el9_4.4.aarch64.rpm 17cd88bca123017afab125c4c2eda779aa4fe841080012bd4bcbef5a2683de04 glibc-langpack-anp-2.34-100.el9_4.4.aarch64.rpm d963b34daa3fb27cfc1591e768e50f5ed5bba3e28b6c86ff9452cb597999c185 glibc-langpack-ar-2.34-100.el9_4.4.aarch64.rpm d76d1c632a1bea625409c182d92b812356b9b6d6ae84dac1c7474d0310979cdd glibc-langpack-as-2.34-100.el9_4.4.aarch64.rpm 50a9b693712cec524d6b734eaddead08f08a0630fee5fc47df54ae0c8ac21014 glibc-langpack-ast-2.34-100.el9_4.4.aarch64.rpm 577765e86af837fef4b72a457a9c9a84fb7c2ecb0336faee5b949f3a47b17076 glibc-langpack-ayc-2.34-100.el9_4.4.aarch64.rpm d13dcbc073c622c5be5022636310d0c3e64758e55b0b9698fff5330797666561 glibc-langpack-az-2.34-100.el9_4.4.aarch64.rpm 8f9992e8d5260271345ac874a3f04ff6ad0a4d18a9de4d2cd9add570eb10ce38 glibc-langpack-be-2.34-100.el9_4.4.aarch64.rpm ef159b00dfc7596ba16b319e38f041add7fef80d0afe2d360a84bb2dd22d8104 glibc-langpack-bem-2.34-100.el9_4.4.aarch64.rpm 8f87849f86fdbe8318e4342077782c86cd2f1d9dfee49ee576e019290d36b234 glibc-langpack-ber-2.34-100.el9_4.4.aarch64.rpm 48f938c2ab501a784d474492e534b799434219a3860a9d6a0d13843c5a2a15c3 glibc-langpack-bg-2.34-100.el9_4.4.aarch64.rpm 65a904a7690b0228001cbb5a6622e3f4c9a8dca8a8f38e01b55a5c2b6826eca2 glibc-langpack-bhb-2.34-100.el9_4.4.aarch64.rpm faea66dd03eb1962a14aef1d0ba314c917327123ed4ad85c71f3ce37edbce91c glibc-langpack-bho-2.34-100.el9_4.4.aarch64.rpm 858c6822a5b9812c31858d1130bab2f9c8eb0214f1d88d4d6629cc16b7ea72dc glibc-langpack-bi-2.34-100.el9_4.4.aarch64.rpm abe7ed68f8b4a39f774650c9da2cd6b7800cb29fea379b9bde029ebc02171c08 glibc-langpack-bn-2.34-100.el9_4.4.aarch64.rpm e2ec613429adc53236bc8af353f76f023b3f857f6db50362d47f5a8e97906fe3 glibc-langpack-bo-2.34-100.el9_4.4.aarch64.rpm 107653eb88b351eb95946ca3e9232a17d020bc9031aa54c8621a7349b73b64d0 glibc-langpack-br-2.34-100.el9_4.4.aarch64.rpm feab7196893e00f686e8a3fa7c1794b789bc6e6e4c6c315394bdf30c89a4a50a glibc-langpack-brx-2.34-100.el9_4.4.aarch64.rpm f6a430059b6425bc67d3a28fe1d35da73da9932957a1ea7b115e6e7c85e24586 glibc-langpack-bs-2.34-100.el9_4.4.aarch64.rpm ace8df91546646cf44c88ea8d16bf6d8577209d8a56f1b27d8376989a141b06a glibc-langpack-byn-2.34-100.el9_4.4.aarch64.rpm 4fd06a187ec281138ad2049ba19a42a9352e1a63564ad042f01fbc3d05eea552 glibc-langpack-ca-2.34-100.el9_4.4.aarch64.rpm f0f20eb32e4652c5f6cb3ea452946a2d3ac640ff225205d76cb8cd870dc8d1d6 glibc-langpack-ce-2.34-100.el9_4.4.aarch64.rpm 861bce772c8631f5cd38b1a4d5787d726868a83c146dfa6fa4784f7405f93492 glibc-langpack-chr-2.34-100.el9_4.4.aarch64.rpm 24504112ee6a04527c5ae4fd918657acfa3143b79a7bc7ed3ed67030874080a8 glibc-langpack-ckb-2.34-100.el9_4.4.aarch64.rpm 7086b8df51f44f7d9bae68fa592ab957b5b6664fbc5802ea1a4ba94b99fe011c glibc-langpack-cmn-2.34-100.el9_4.4.aarch64.rpm ff9d6436830129a034be1e18519c1922bcf43ad764466b3521b5cd4857855992 glibc-langpack-crh-2.34-100.el9_4.4.aarch64.rpm 7d46f18609d2a072a007e28cce29d573c33814a7df21b84076cd9faae1f735d7 glibc-langpack-cs-2.34-100.el9_4.4.aarch64.rpm c30efd1e1d1d47f7b1f7391b93e964430761d2a915ff995c6aa8ee322450361d glibc-langpack-csb-2.34-100.el9_4.4.aarch64.rpm d91b9a90c2f6d032cd43cad15abef37295dd93ca222ee111dd770ee4219d9169 glibc-langpack-cv-2.34-100.el9_4.4.aarch64.rpm f56a98a7f1c4f9454cac69338dce96a53a834840084cbf6fb3edb791ec56f28f glibc-langpack-cy-2.34-100.el9_4.4.aarch64.rpm 75cb688f227edd50246bf476e9e4536c54c63ca76d0fe25d180b89e2ac548bd6 glibc-langpack-da-2.34-100.el9_4.4.aarch64.rpm e58fe0d57033439bc3229d18d49a6f64648335b9d65f8030548b349c6bf46b30 glibc-langpack-de-2.34-100.el9_4.4.aarch64.rpm e9c93bc58a2b46d9a9b1b0a5d3981965d988a428043438a48a7e0f3f4c91ffb6 glibc-langpack-doi-2.34-100.el9_4.4.aarch64.rpm c3bda46b9d99a545df251aa1f0fe55fd688ccd58c1e3d84761b2ad5489558ae5 glibc-langpack-dsb-2.34-100.el9_4.4.aarch64.rpm ac6e05e706fd60a8ef8e201059987da77ade5b0eca65ef53a3f3e53648d3c2c4 glibc-langpack-dv-2.34-100.el9_4.4.aarch64.rpm 3af9a8b18cf6e8ab7f5d061cb9ac7df028edb12ffe20d215d56012f1ecb8eab0 glibc-langpack-dz-2.34-100.el9_4.4.aarch64.rpm 15d6258dfaae889431b5aac30efb815558dc1b5274865709217d3132a0361631 glibc-langpack-el-2.34-100.el9_4.4.aarch64.rpm 96cd0faccc78ebca1273f9f386ba6095c42eef2a089269bf35405892a0961f9d glibc-langpack-en-2.34-100.el9_4.4.aarch64.rpm 730ce66326fa23179c0683e12e5db88fc6a0aae2d608c8b9a38d70c2ca3bcb1d glibc-langpack-eo-2.34-100.el9_4.4.aarch64.rpm c81c03a8e9be0648c3c2c07b05fad14f2f1ece399fec21dcda6e7e78ae10f6cc glibc-langpack-es-2.34-100.el9_4.4.aarch64.rpm 338f48be998d16e34efef8f0cbcf3f4ca027ac5d98711869c7bf64a0a4abfbba glibc-langpack-et-2.34-100.el9_4.4.aarch64.rpm ba222792fc7fc49f711d3865b20d7fc9f97478eaa791a438c1ce1eed201b026a glibc-langpack-eu-2.34-100.el9_4.4.aarch64.rpm 489b926a83438d411f93facc82357d23b2ad991dcff7fcc0b34dcf2f71a5d3b1 glibc-langpack-fa-2.34-100.el9_4.4.aarch64.rpm b3427fd1f76dd8faa509e367024be406b98187b2a3b69593266383ced3f5ee4e glibc-langpack-ff-2.34-100.el9_4.4.aarch64.rpm fe97c33f8a5a8a9e5ddb7f6155dd211e77c90a166fc70760a1139ea4f6710ee3 glibc-langpack-fi-2.34-100.el9_4.4.aarch64.rpm 4d2a3ec6a4230010d2ba29e93946fb9e685e2b82ab1e1954acd649c45432a6fc glibc-langpack-fil-2.34-100.el9_4.4.aarch64.rpm e0fd9444c6721c6bf170a0f8ed4bacfe9ffb5cec2124ba550a6d0748b1ed7237 glibc-langpack-fo-2.34-100.el9_4.4.aarch64.rpm 171c9039e29c1f857088ca8306ec9e4d3d40e3ad1506e360ea3a39d76ae637ed glibc-langpack-fr-2.34-100.el9_4.4.aarch64.rpm e9c304044fb8268daf83f5c74a8a1c14efbd984c5a31d0a760e9f49101dae312 glibc-langpack-fur-2.34-100.el9_4.4.aarch64.rpm 09475ae652a082b3e13efc4c1b1f2e2cd9f378eba357e5d76eb435e43556c0c2 glibc-langpack-fy-2.34-100.el9_4.4.aarch64.rpm ae9668b2ddd482260e6b67f2bc6a292f2b1808b9c310feb8387b19e8d8c4953c glibc-langpack-ga-2.34-100.el9_4.4.aarch64.rpm 8cb9bb2cd354eb6a126500f0837e0d1b98707ea02db4a1bb110eb51a3b41c414 glibc-langpack-gd-2.34-100.el9_4.4.aarch64.rpm e3971e497275e8be0935f820aa74e09f4a6c5527795a6d36b3697b4b4e2de7b6 glibc-langpack-gez-2.34-100.el9_4.4.aarch64.rpm 25320c9a0ab7cb96f8281f23ba5352fb7c2df3f3ddbf177e56010c3ad24e6f0a glibc-langpack-gl-2.34-100.el9_4.4.aarch64.rpm 1b0b09e3a26a650b62b3192804126480a87c5e08253f1041f6ffdba15e9d5dd9 glibc-langpack-gu-2.34-100.el9_4.4.aarch64.rpm f509faed4471b16c9f04f266517c6441a68fccb986035f1a04d91b9f2e9779a1 glibc-langpack-gv-2.34-100.el9_4.4.aarch64.rpm 593ceea6e98b54682323c0283a1648f7f4db11c8f07b611978dd21860d612f86 glibc-langpack-ha-2.34-100.el9_4.4.aarch64.rpm df8a66ac0939e0d5fa8a5626dadb0435ce5493a93ef9ba3e45bfab9a0e0dcf7d glibc-langpack-hak-2.34-100.el9_4.4.aarch64.rpm dff8532b78ca74a223996904add8b1df21430959222571fe165b40e026fdb9f5 glibc-langpack-he-2.34-100.el9_4.4.aarch64.rpm 7a08f399cc523d13818fe125bd4c446d1f174b72e1fc7e0aeee9b7971fe00051 glibc-langpack-hi-2.34-100.el9_4.4.aarch64.rpm 19cfe11541e654a45239bcc9aadf2e8a7deb9262ba84dc0c159f90f2023fc928 glibc-langpack-hif-2.34-100.el9_4.4.aarch64.rpm 30eaf5fc7b25054f0922e955d180c2e84186883d20fd9e377a170e1870012528 glibc-langpack-hne-2.34-100.el9_4.4.aarch64.rpm af0e5934353f425ec734cd6133cb8abb04b428432d8943ef5b0277ac4a400f72 glibc-langpack-hr-2.34-100.el9_4.4.aarch64.rpm 049eb1a8b073336fcc11619640038bb29a40a870bf22a1d39fe78e24bbc71591 glibc-langpack-hsb-2.34-100.el9_4.4.aarch64.rpm 299432a44307f4b2e7be355aa397ee82ff6b5659f823d34fe3e3abc6a7407853 glibc-langpack-ht-2.34-100.el9_4.4.aarch64.rpm 4746c48a98a3d13f7446834e592100ee904a86f7ddbf187cbcced2551af064ef glibc-langpack-hu-2.34-100.el9_4.4.aarch64.rpm bf555e56d5380fb9a4e5a732be69176a21c1b3d0aca8d9ce87facb33fae08033 glibc-langpack-hy-2.34-100.el9_4.4.aarch64.rpm dda9db20de505b8186d701d9482a61a757d1b08cbc864cb863f9a51b1b63e8c4 glibc-langpack-ia-2.34-100.el9_4.4.aarch64.rpm 360c6fe0739c144e7d69e2e54b0a985b19f0168c8d859666e3f7a336fc39e23b glibc-langpack-id-2.34-100.el9_4.4.aarch64.rpm 53bb637ee6644b7721a692cc8bd41b0408ffd02ac9050a703b5920667a1a9e7e glibc-langpack-ig-2.34-100.el9_4.4.aarch64.rpm c9cba513d1d54bfd4e30255ec99d19d0f315f818d4ac043bcb8bda9a9bcf8c1f glibc-langpack-ik-2.34-100.el9_4.4.aarch64.rpm 68e468a45cee4af52b6c8615d6b13dba37f70712cfe80202e0494d567fb4d18f glibc-langpack-is-2.34-100.el9_4.4.aarch64.rpm 873627235cd31341d4395a1583569dcc4a340e764626b165440029a951ac3c8c glibc-langpack-it-2.34-100.el9_4.4.aarch64.rpm 39daf401b3fbc4a48e646462b5ba09ef4df7b4fbc3bc965c1a6b0bdc951f686a glibc-langpack-iu-2.34-100.el9_4.4.aarch64.rpm ca2a5bd724b7cdfe0ada90d0fe53100d9b3217b877787a1f89284481a2141d6d glibc-langpack-ja-2.34-100.el9_4.4.aarch64.rpm 58e4e42cbc5a0c9ea36528dbc3c673bd599c67cb8f40729338b59fbbd9aa9682 glibc-langpack-ka-2.34-100.el9_4.4.aarch64.rpm 5a671b57e4a537699b5af3694b75d8f58b63e03ad379c41e7acd51cdf3331cba glibc-langpack-kab-2.34-100.el9_4.4.aarch64.rpm 7253a65cf759f8dbb037f50e27d946f535c652197832e878bbc78ed102df4e24 glibc-langpack-kk-2.34-100.el9_4.4.aarch64.rpm d97f6226605411b79a097a484967ab69eacfbac6a259e8d831351d075aa004a2 glibc-langpack-kl-2.34-100.el9_4.4.aarch64.rpm dcbff255a45044b579127fb9daca88383b7adb410bf68ca8784402a0ef02b4c9 glibc-langpack-km-2.34-100.el9_4.4.aarch64.rpm 4fb3a44388c248d6137842e603635a883aae73d950cbf990d002a84357d59cf8 glibc-langpack-kn-2.34-100.el9_4.4.aarch64.rpm 03d1c4ccff23ef157902147ea660001b9d48668a833dbd0f2ce56c5769e91361 glibc-langpack-ko-2.34-100.el9_4.4.aarch64.rpm 45c1d445bb2bdddb56cce9ab4ff6f649cba93871f1e1dc3baa58a3fd9ee7d89b glibc-langpack-kok-2.34-100.el9_4.4.aarch64.rpm 27c159991a5caf05f929ec9eed33a3af9d83b53cdbb6b7f8c0c85e00837faf32 glibc-langpack-ks-2.34-100.el9_4.4.aarch64.rpm ad422be4a946d99d944d9d72531254dc87b2c962289b0dede1e6d9f348ac5375 glibc-langpack-ku-2.34-100.el9_4.4.aarch64.rpm f550215d4731f1cef5a23177fe8f148275c2104e95ec5d84879c174176e7f7bd glibc-langpack-kw-2.34-100.el9_4.4.aarch64.rpm c9853a988f96ad903c541ce4bf0cab610c40c050702778b152b35d67764c106a glibc-langpack-ky-2.34-100.el9_4.4.aarch64.rpm db934bba65f05fc134455142f31c384921519772778cc86575d17dd03ececea5 glibc-langpack-lb-2.34-100.el9_4.4.aarch64.rpm 1afca2b1ca864bd27d8243f74cc1d6ea9bcc173fe20c867f063d46c40c81a930 glibc-langpack-lg-2.34-100.el9_4.4.aarch64.rpm f5bf4c114e3aac0bd528b89199850442c1f7a889caec091bf9870eec00dbd52a glibc-langpack-li-2.34-100.el9_4.4.aarch64.rpm d0fd0998d7d3ef344f1f395764c7056021bab8f55afe0699fe7bbe8c62b612af glibc-langpack-lij-2.34-100.el9_4.4.aarch64.rpm 51b209605b3392e269396e5b92f84d0066b170d1b04d77dd29e385ab9962ce20 glibc-langpack-ln-2.34-100.el9_4.4.aarch64.rpm 566c9606abee853d845ce86faa76e16385b109dc4541d312db7c27d1eec97cb3 glibc-langpack-lo-2.34-100.el9_4.4.aarch64.rpm 56a94ff085d4d286af3951977364f369e68279a806519238ee37e0414fda8f04 glibc-langpack-lt-2.34-100.el9_4.4.aarch64.rpm 08f66352d113327cc152444b82f4c716ae12832c7af965d619c175f639865d73 glibc-langpack-lv-2.34-100.el9_4.4.aarch64.rpm 302d9ceb8114b921d1de9e6e4687fc8b163994306f7bf3a3bd2d1dff9199807c glibc-langpack-lzh-2.34-100.el9_4.4.aarch64.rpm b03839753ee926be0aaeace6d73a7acaa66d56f34a5802b9e9899d86157a1e3b glibc-langpack-mag-2.34-100.el9_4.4.aarch64.rpm 2b1a981ad11c574b850e7eb958a8f5cd59d9d79ad3e2100b624370071e858faa glibc-langpack-mai-2.34-100.el9_4.4.aarch64.rpm 4bf06b5bec99feab9c407f8ac2f5761884483f87f54c1e81a7996818297b56e4 glibc-langpack-mfe-2.34-100.el9_4.4.aarch64.rpm 318d970f6a6951ae9642ca751784d867e99cbb47e1b3b4113ee427940ac1a8fb glibc-langpack-mg-2.34-100.el9_4.4.aarch64.rpm c361c4652b687222c440808dd3cdcf2199f0e152c88191a22460f972fbe30015 glibc-langpack-mhr-2.34-100.el9_4.4.aarch64.rpm 77c74fa7b917e030bdd17a00c4637f68d44a85e7c8517bcf0e7113fe477b68e3 glibc-langpack-mi-2.34-100.el9_4.4.aarch64.rpm c1bd13e785686bd1f2423ca2cf9537f14e49a3e9a0ff1310bff1e2e6050ff405 glibc-langpack-miq-2.34-100.el9_4.4.aarch64.rpm 2f767c4857900c7cb1b56f34aebfb683b644a2c2b517f42a319f55cf8604b122 glibc-langpack-mjw-2.34-100.el9_4.4.aarch64.rpm af437e2192721edc271f0809791ab81ce3e788fbd3bed3346e9d37810c841ebf glibc-langpack-mk-2.34-100.el9_4.4.aarch64.rpm 480c049c3e8458365ae6bae3393a0bea8e647baba51d4eec03ae92a349932f1e glibc-langpack-ml-2.34-100.el9_4.4.aarch64.rpm 44efca0938cbbaa485522f730bddd51e48a39fecb29e3fc4b48b29ee858bb002 glibc-langpack-mn-2.34-100.el9_4.4.aarch64.rpm afb040079bae83422403d20a243947c8d2368cd644fa7bff134c4e67a12c0af1 glibc-langpack-mni-2.34-100.el9_4.4.aarch64.rpm dac5149fa280055ba2a91323aa8f4c7887937a1594d418f0d36361fbee592c31 glibc-langpack-mnw-2.34-100.el9_4.4.aarch64.rpm 30fe158eea0e6736bd5c69a1e07a1dd6abc6228c4ba788f1d9454c5ecac5fbd3 glibc-langpack-mr-2.34-100.el9_4.4.aarch64.rpm a4f203a0bd32da390a918954717f8a7d068082a1cf25b4f1536a7983858a874e glibc-langpack-ms-2.34-100.el9_4.4.aarch64.rpm 58754f61a552759f160285276ca0ae22dccb636f97a5978430555a2647e4b9de glibc-langpack-mt-2.34-100.el9_4.4.aarch64.rpm 99ff063de5e6625334e011ec12e4742e7eab3ff3213e95d8d0c03dc38243834d glibc-langpack-my-2.34-100.el9_4.4.aarch64.rpm f2990b47eb5a3fd99a7b4e706deb10d77b4c01223e00d8e27ab8b1491d4128f4 glibc-langpack-nan-2.34-100.el9_4.4.aarch64.rpm 6559c57f35ef5c6e5d0e286421268863c5df512522a746ceae6ee70d2794c03a glibc-langpack-nb-2.34-100.el9_4.4.aarch64.rpm db4344a2214f9d5b397fb7aaf49db334ea13ab7888e476f7f506ce51b5e2cc55 glibc-langpack-nds-2.34-100.el9_4.4.aarch64.rpm 191a493e49bb2a80686416c6d451e9aaa1272462329b2762becbcf44ba27ecba glibc-langpack-ne-2.34-100.el9_4.4.aarch64.rpm f50ca9ea84fdae4044fe3281cef1c5615c775ed2547caa60639c273089778dd5 glibc-langpack-nhn-2.34-100.el9_4.4.aarch64.rpm 1f25c226facf9633f27b49f97474728db63164081133fe076be2b07d454aada1 glibc-langpack-niu-2.34-100.el9_4.4.aarch64.rpm 88f0ed78ee544d70877a4a873f0917248d72c4ecc4814ee123afdd2498b90b38 glibc-langpack-nl-2.34-100.el9_4.4.aarch64.rpm 592305fedfb3b9b72b51cd285647cbe9e5399a12d42839633a60ebb0c43e5086 glibc-langpack-nn-2.34-100.el9_4.4.aarch64.rpm 3734d56e02577142b7d4e815acf838f47f71135dd2b8882c54393b162c90a138 glibc-langpack-nr-2.34-100.el9_4.4.aarch64.rpm 3d9f527bc9f3af3d744f46ab3746263234a58d69d4da790667405392ae1479b1 glibc-langpack-nso-2.34-100.el9_4.4.aarch64.rpm 607c0eaa0c805847826525a28f9ee972646537b6fc3ca3610d2b4f6fcdfc212c glibc-langpack-oc-2.34-100.el9_4.4.aarch64.rpm 28f2f5e502be789984f85b1447e02ab8437f8a3e2863de6d9a2b83425096ecc7 glibc-langpack-om-2.34-100.el9_4.4.aarch64.rpm 59b8aa59f92659768d130e4d63faa2dcc5beb92e314feade393b4b8b1503d200 glibc-langpack-or-2.34-100.el9_4.4.aarch64.rpm 120ce18a8968dfd0a5394739825d9c0ac96a85aa1492a619eef5d50127afb9ea glibc-langpack-os-2.34-100.el9_4.4.aarch64.rpm dc121f1f3d8528cc71b78dc8d5bdab668915b26f54f15e514fbba8a6d55a7cb0 glibc-langpack-pa-2.34-100.el9_4.4.aarch64.rpm 2de5d8178e7ecf2718dbe6ba96fa338f6559f1e0be3daadafb61db780aa705e3 glibc-langpack-pap-2.34-100.el9_4.4.aarch64.rpm 1cdb947e32be2c10f291d6f98376b90ccafb6aee073894279acb01cea3df0522 glibc-langpack-pl-2.34-100.el9_4.4.aarch64.rpm fca4014576a90edc0148e9e41b817f9dbfcd11847391e82166a547fa9df54903 glibc-langpack-ps-2.34-100.el9_4.4.aarch64.rpm b215342afbb81ed1ad16bb9faa44cfe6861e05bb6e6cb3eb58b572571fccce30 glibc-langpack-pt-2.34-100.el9_4.4.aarch64.rpm c240f7e3ce92df956fa4d2c9949715fd5a2a6c9ca0f470827030f0143ecfd61d glibc-langpack-quz-2.34-100.el9_4.4.aarch64.rpm 69a267a20a1fd1d872567dce63e94d3aa5e48292b0465de04263daf71d983e92 glibc-langpack-raj-2.34-100.el9_4.4.aarch64.rpm 80bb1de17514d005bd4560229429e3455b2ace4cf248d97214a861e8ff2436b8 glibc-langpack-ro-2.34-100.el9_4.4.aarch64.rpm 49455ce2a59225695c70fb8b8d33603f46308dea9894fbf740d4ecf39501252b glibc-langpack-ru-2.34-100.el9_4.4.aarch64.rpm b45077d26e076cce63dbb682cc9348cb1abb9eb12bd67533e0e8abc0be30dff6 glibc-langpack-rw-2.34-100.el9_4.4.aarch64.rpm f9c5373712ffe0306ab4677cc1e15c8ce99899d5e6befb3f6e415019ee421aaf glibc-langpack-sa-2.34-100.el9_4.4.aarch64.rpm f03e713b25dd10f195cfcaa2a630e9c6e2acb35aa65cf850ce6e3ade2c97c1ce glibc-langpack-sah-2.34-100.el9_4.4.aarch64.rpm 089e24303133bb0433f627d7e083e2645d8bec21098e74d42e412abe0ecd2668 glibc-langpack-sat-2.34-100.el9_4.4.aarch64.rpm 18fa3b68c97a52c98bcd018d1b4aec57b3e663bb24329a3550e35627291ad59d glibc-langpack-sc-2.34-100.el9_4.4.aarch64.rpm f9f8284d81f65bb702967b86603654556e655ec2a4f23f24c26d0f7173dad81b glibc-langpack-sd-2.34-100.el9_4.4.aarch64.rpm e606db0431e49c3e4e72bf0fee3bc2afc840db236823cd52a7905bdd48cdb591 glibc-langpack-se-2.34-100.el9_4.4.aarch64.rpm 53dfbb57a7fb9f4ec30a09bc2de1dbefe4d6f6cc2635ca06c0570e0574f4eee8 glibc-langpack-sgs-2.34-100.el9_4.4.aarch64.rpm c5e8b9b826e19b0a1a772255c413133ebe44720b07298ee2e33c6ba1523fabaa glibc-langpack-shn-2.34-100.el9_4.4.aarch64.rpm 5e365312420b594e1b2b8e348354485abbb5175d70fb045644a600b6cb0b4880 glibc-langpack-shs-2.34-100.el9_4.4.aarch64.rpm ece4e3767c6c926e2c6c2ab36dd3a0e2aca142c10fa55fd5efc121d7e452942d glibc-langpack-si-2.34-100.el9_4.4.aarch64.rpm 7fbcf2974c7922ff59b9b48acf567ebb921385b22d1ef507aa591fec1d4d39ea glibc-langpack-sid-2.34-100.el9_4.4.aarch64.rpm cf361ad47b47b313cabe9c8727f7713c6bf895cf1fa5dc9071bbbb3a82365251 glibc-langpack-sk-2.34-100.el9_4.4.aarch64.rpm 5fe5ab587e1da141ff62b0862dfc382523a1cf109ed1908218deeef66cd05257 glibc-langpack-sl-2.34-100.el9_4.4.aarch64.rpm 501e74f5bd4a6ede2219ba1463d051f572cba0304cfe5cb35467212406b82a13 glibc-langpack-sm-2.34-100.el9_4.4.aarch64.rpm 572d1462e6ce749a40df1abf3353d18f0e2cc48d7b9e89be506b43811d90286d glibc-langpack-so-2.34-100.el9_4.4.aarch64.rpm e7f3cd4215ac58501c904e94f69c9b3c8fa09a10049a7be115276047268acb71 glibc-langpack-sq-2.34-100.el9_4.4.aarch64.rpm 95233fc548779caccf6d9535d5db1caec17996ddf21ff7aa40a2e0b03ab7ce59 glibc-langpack-sr-2.34-100.el9_4.4.aarch64.rpm 24150517cea490a16f2e3b455833b7181e7750f0246077c7a5bbca61a2445927 glibc-langpack-ss-2.34-100.el9_4.4.aarch64.rpm 5ebe3a00af2266578884405cd05b253e4f9271ae8764658639bf252aecdbd59c glibc-langpack-st-2.34-100.el9_4.4.aarch64.rpm 2ad6218d90caff51fff0349f4154afa7e5ab47624984627df9b85927d5cd9d2b glibc-langpack-sv-2.34-100.el9_4.4.aarch64.rpm ed1f35169aa463f674d971500bdc9f9a1c2a8b94383072c71bed5dbb58de198d glibc-langpack-sw-2.34-100.el9_4.4.aarch64.rpm b3c226128686b09c416d0e443e8c309bacae26828048ef92f45d794d421a5250 glibc-langpack-szl-2.34-100.el9_4.4.aarch64.rpm 48889aad946480f7d97f20b414826fd970639d4cadbb216fa85d9210d5ef28f4 glibc-langpack-ta-2.34-100.el9_4.4.aarch64.rpm 1e72ef7748b5b09accb463cc1eeddac1f6b9965ba8b6464ad26f52360126282d glibc-langpack-tcy-2.34-100.el9_4.4.aarch64.rpm 8b6c3beb3cfaaef494ad7a48e38f673ccabc1f7b7be6c688533ac6371b16330e glibc-langpack-te-2.34-100.el9_4.4.aarch64.rpm ba23f49be8e302d7efb328a8f309066e943c38b34482a94e7f73593f940db65a glibc-langpack-tg-2.34-100.el9_4.4.aarch64.rpm c149317fac4d79ae0488365bffb3208a14a0535d21643c1c66eef26c88072ff4 glibc-langpack-th-2.34-100.el9_4.4.aarch64.rpm 3c8e291ab336a732a42ad234b0467114d4039c6b484e8311d22ac60385e0ac8e glibc-langpack-the-2.34-100.el9_4.4.aarch64.rpm 3bab8cf2ac4b2f4be9851b7457da5664a9099bb65306062f24226d4b99f47738 glibc-langpack-ti-2.34-100.el9_4.4.aarch64.rpm 39a45b0d8411ee9a6e05ab3c231805c2d02b432f78fde5bada8ad07b9dded97a glibc-langpack-tig-2.34-100.el9_4.4.aarch64.rpm f504bdc9c7f6818e0b1cdb328f461e190764263b0e048ac0fbe99fb28341e2e7 glibc-langpack-tk-2.34-100.el9_4.4.aarch64.rpm 91c9d625ea8b4588af310c915a45221e752cb8fe813fe2faad1d8f641b6763e0 glibc-langpack-tl-2.34-100.el9_4.4.aarch64.rpm cb36aa964b139ca2074df096e1a10cb515c6bc928376668f638ea60b02c18eef glibc-langpack-tn-2.34-100.el9_4.4.aarch64.rpm 7659716cad8257b707c3601dfd17249e34218efb0f4082bf0491aaa39dfdbf7e glibc-langpack-to-2.34-100.el9_4.4.aarch64.rpm 8b3d7a095266fe0b9397b7201ee58646594d30c218adb62a5f38a7bf643baa82 glibc-langpack-tpi-2.34-100.el9_4.4.aarch64.rpm 9b69a1297ed1c37737f1d20f426b3d71ac747ad26b43d2d1c01d9968b1dfa99b glibc-langpack-tr-2.34-100.el9_4.4.aarch64.rpm 0d0c64337eb884a74d1f470db8fdd38d71c8aed15812bb249839236eb2e3784c glibc-langpack-ts-2.34-100.el9_4.4.aarch64.rpm 8177179367e2faeb5c95c3eb1e1f2ab869be3af39f9200e7bca518c4cfb2f01e glibc-langpack-tt-2.34-100.el9_4.4.aarch64.rpm 48b7cfe66194cfe2db8f481362109149e9143c96975d0d7f7e658c456ec9866e glibc-langpack-ug-2.34-100.el9_4.4.aarch64.rpm 4e4199ea371e709df1d3f8b7703c437e35856c3b07eb7311edb05dbe7cc72f2f glibc-langpack-uk-2.34-100.el9_4.4.aarch64.rpm abcef9e7d898208848bf1297169d9fc5ecc3a5a852c7381839d7f660e76c8408 glibc-langpack-unm-2.34-100.el9_4.4.aarch64.rpm 879eabc6c97dc9ef7de6da77d08ded343ddf93c49d4afd1cd23817213d3c265b glibc-langpack-ur-2.34-100.el9_4.4.aarch64.rpm add04d894bae3bcc5b707693e522db4ff60742bac4275d69b3085e4cba02cd7a glibc-langpack-uz-2.34-100.el9_4.4.aarch64.rpm ba2737f009d09e0ae140c18001ecb813dd7c239eea8b3cb8b22132b04f801254 glibc-langpack-ve-2.34-100.el9_4.4.aarch64.rpm 91a3e6f319c9e78ba3d4cbab4d8e5184a6c8f3a2f7f68c2e6f06acf233b63b97 glibc-langpack-vi-2.34-100.el9_4.4.aarch64.rpm ea1c28348c1b0f64d8d7ec2346774825812d2f542e6e3d4d502605aeabf895c2 glibc-langpack-wa-2.34-100.el9_4.4.aarch64.rpm f053c9ab78ee51169040f1340d5f1f7a9f50cd6339e2b34eb0fea2481c7c3632 glibc-langpack-wae-2.34-100.el9_4.4.aarch64.rpm a6d7bedf3ad7d87002d8cb322bc4b4794acd7445bf1131f1589f219a05117a9f glibc-langpack-wal-2.34-100.el9_4.4.aarch64.rpm ba1fb1f739a289de3b228093dba9643e5ed60b998c93f9f2412a94b8b9cabb2c glibc-langpack-wo-2.34-100.el9_4.4.aarch64.rpm 7db1a35ef68194e9a201271cd3128b75d992658732283e8d8f1d00ca05add191 glibc-langpack-xh-2.34-100.el9_4.4.aarch64.rpm d0c9c8c69d360eafdd37f1aacaa91c0f04b5e9fe0eb9083a555248c2a37eb401 glibc-langpack-yi-2.34-100.el9_4.4.aarch64.rpm 6a7104b87e7bca316c7cf31144839e46d3d23fc9083debaa65492114d0746524 glibc-langpack-yo-2.34-100.el9_4.4.aarch64.rpm c3cd6e0c6a7659487071a11947f48cd7898e0b26d70c67bb1cb99d12035d0309 glibc-langpack-yue-2.34-100.el9_4.4.aarch64.rpm 5f78f147e2084d48da1bed410361579bb41f04be8304f8575464218a36c069f2 glibc-langpack-yuw-2.34-100.el9_4.4.aarch64.rpm af96626bd924492c0dac2912433609e92209542ef9c4ec7d19b1e71c060cc71a glibc-langpack-zh-2.34-100.el9_4.4.aarch64.rpm c569c83a885e0c6b3215f819a4202182488ea936dcc695d8cdc2c365d72ab80d glibc-langpack-zu-2.34-100.el9_4.4.aarch64.rpm aa93aa829d280a74aa89c1db6d49836085de3fab222c4c8e27a34367b6a410f8 glibc-minimal-langpack-2.34-100.el9_4.4.aarch64.rpm f16fea6c3e64ebefc24d2499e5799eba57d3facdb6eade2ff169a08f8343ef69 libnsl-2.34-100.el9_4.4.aarch64.rpm af89f1e4ccbd9ae0808755cc515a8e177280f2afd4ae9905fc67e06dc6bc0d97 nscd-2.34-100.el9_4.4.aarch64.rpm c68ed20752d0358b4cacc734808ba85e024e5dad003806c13faffd12d9385e18 RLSA-2024:8446 Moderate: python3.9 security update Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: cpython: tarfile: ReDos via excessive backtracking while parsing header values (CVE-2024-6232) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for python3.9. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * python: cpython: tarfile: ReDos via excessive backtracking while parsing header values (CVE-2024-6232) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms python3-3.9.18-3.el9_4.6.aarch64.rpm f5708bb09b3a3c22326ee789151d0b14a1e75066361b5c455706fe11c939bffd python3-libs-3.9.18-3.el9_4.6.aarch64.rpm 067bb59dd95a3c43eb381b162e4f6f28fdd98d48db6a897f74014eb7ee329005 RLBA-2024:8805 tzdata bug fix and enhancement update The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2024b, which addresses recent changes. Notably: * This is an optional update. This update does not contain any urgent time zone changes. * Several changes to improve historical data and conformance. * A variety of changes documented in detail in the NEWS file. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tzdata. This update affects Rocky Linux 8, Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2024b, which addresses recent changes. Notably: * This is an optional update. This update does not contain any urgent time zone changes. * Several changes to improve historical data and conformance. * A variety of changes documented in detail in the NEWS file. rocky-linux-9-aarch64-baseos-rpms tzdata-2024b-2.el9.noarch.rpm 0bd4b46ca3ca42d5dc6f03d08cbf3af50c606053942bb610574c8701c9001244 RLSA-2024:8617 Moderate: kernel security update The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: cpu: intel: Native Branch History Injection (BHI) (CVE-2024-2201) * kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640) * kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826) * kernel: af_unix: Fix garbage collector racing against connect() (CVE-2024-26923) * kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del (CVE-2024-26961) * kernel: scsi: core: Fix unremoved procfs host directory regression (CVE-2024-26935) * kernel: tty: Fix out-of-bound vmalloc access in imageblit (CVE-2021-47383) * kernel: net/sched: taprio: extend minimum interval restriction to entire cycle too (CVE-2024-36244) * kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup (CVE-2024-39472) * kernel: netfilter: nft_inner: validate mandatory meta and payload (CVE-2024-39504) * kernel: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (CVE-2024-40904) * kernel: mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931) * kernel: ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960) * kernel: ext4: do not create EA inode under buffer lock (CVE-2024-40972) * kernel: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (CVE-2024-40977) * kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995) * kernel: ext4: fix uninitialized ratelimit_state-&gt;lock access in __ext4_fill_super() (CVE-2024-40998) * kernel: netpoll: Fix race condition in netpoll_owner_active (CVE-2024-41005) * kernel: xfs: don&#39;t walk off the end of a directory data block (CVE-2024-41013) * kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) * kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854) * kernel: netfilter: flowtable: initialise extack before use (CVE-2024-45018) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 Moderate An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: cpu: intel: Native Branch History Injection (BHI) (CVE-2024-2201) * kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640) * kernel: mptcp: fix data re-injection from stale subflow (CVE-2024-26826) * kernel: af_unix: Fix garbage collector racing against connect() (CVE-2024-26923) * kernel: mac802154: fix llsec key resources release in mac802154_llsec_key_del (CVE-2024-26961) * kernel: scsi: core: Fix unremoved procfs host directory regression (CVE-2024-26935) * kernel: tty: Fix out-of-bound vmalloc access in imageblit (CVE-2021-47383) * kernel: net/sched: taprio: extend minimum interval restriction to entire cycle too (CVE-2024-36244) * kernel: xfs: fix log recovery buffer allocation for the legacy h_size fixup (CVE-2024-39472) * kernel: netfilter: nft_inner: validate mandatory meta and payload (CVE-2024-39504) * kernel: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (CVE-2024-40904) * kernel: mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931) * kernel: ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960) * kernel: ext4: do not create EA inode under buffer lock (CVE-2024-40972) * kernel: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (CVE-2024-40977) * kernel: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995) * kernel: ext4: fix uninitialized ratelimit_state-&gt;lock access in __ext4_fill_super() (CVE-2024-40998) * kernel: netpoll: Fix race condition in netpoll_owner_active (CVE-2024-41005) * kernel: xfs: don&#39;t walk off the end of a directory data block (CVE-2024-41013) * kernel: xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) * kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854) * kernel: netfilter: flowtable: initialise extack before use (CVE-2024-45018) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-9-aarch64-baseos-rpms bpftool-7.3.0-427.42.1.el9_4.aarch64.rpm 4df4ae65ed94620c3964f553617fd6be2a68e6f5dd3d653e7deeeff8bba54bd2 kernel-5.14.0-427.42.1.el9_4.aarch64.rpm 22fa30297f053044208339c66f7f863c161c5af00f92958d230f597062919852 kernel-64k-5.14.0-427.42.1.el9_4.aarch64.rpm e908fe5504004afa0599b61f964a36f219e82744b516aaa191d4aa295c6cb285 kernel-64k-core-5.14.0-427.42.1.el9_4.aarch64.rpm 537b7d22610ce97b984c365e00967d9d83e0a5e6a91c61558ea506b70bc2220a kernel-64k-debug-5.14.0-427.42.1.el9_4.aarch64.rpm 4d9c56f90d4de100b6d3af70df27e45d5c7e0ab2372cd112d902b965a1833730 kernel-64k-debug-core-5.14.0-427.42.1.el9_4.aarch64.rpm 20baadf9b9854c00e327f6db7a997422d102f65bfbf705336e8fe7add2da6c10 kernel-64k-debug-modules-5.14.0-427.42.1.el9_4.aarch64.rpm ab983ea4c405b5ca4aa67c55eca40235b3373abbf040b50c9a5b8fb3a4d431da kernel-64k-debug-modules-core-5.14.0-427.42.1.el9_4.aarch64.rpm 999a8a30616d0f651960a1f6271bf24ceb368b710061d70cb99948147ea6eed0 kernel-64k-debug-modules-extra-5.14.0-427.42.1.el9_4.aarch64.rpm 90f757a86986aa08efed49f6388cb53214458b1e74f6c29e52af89e7d81b751b kernel-64k-modules-5.14.0-427.42.1.el9_4.aarch64.rpm bd82bd5dc91259295b0a941c50dd1a6845ab880fc36492acf2cb750e656e4187 kernel-64k-modules-core-5.14.0-427.42.1.el9_4.aarch64.rpm d5f1f4d8023142e59d66b505e92b04780fc0abf798ddc8a0c7f1e17e69bcca0c kernel-64k-modules-extra-5.14.0-427.42.1.el9_4.aarch64.rpm 9fb561d6c86eabf79da62b3d56b1266bb62d4e705f9fce0d9489a12229fde87a kernel-abi-stablelists-5.14.0-427.42.1.el9_4.noarch.rpm e00571ac84c743d481a27520628ccdf70560d8f74435ef03269b088d2c32edc4 kernel-core-5.14.0-427.42.1.el9_4.aarch64.rpm 14a53dd0b68c3dd60c2e4f88b3a6393cf2a10dc0281c3ca03653335aa77a8e7c kernel-debug-5.14.0-427.42.1.el9_4.aarch64.rpm 09d1b9fbbc6b47630fcff9ca39bee09745693ca53695e90b3e2a625d391d34e8 kernel-debug-core-5.14.0-427.42.1.el9_4.aarch64.rpm b2529f94260ac22196d46231c816a1e116dcc4402cfcd49521dcfd0a48dbaa23 kernel-debug-modules-5.14.0-427.42.1.el9_4.aarch64.rpm 0f7760b142b7d8e6b801db30132f50224f7897b1f3a8581451716779b8adc040 kernel-debug-modules-core-5.14.0-427.42.1.el9_4.aarch64.rpm 75b9044e71d062505b310e98df1a53efd54609af3001a997bc27788f9f708767 kernel-debug-modules-extra-5.14.0-427.42.1.el9_4.aarch64.rpm 52275f4bef25ddf39c385d53294ac1e851928173aa64b8397765e8259f341d23 kernel-modules-5.14.0-427.42.1.el9_4.aarch64.rpm 49fe78bc9d45214e0ec0e33b84a89132c22616b27315fb70ddebaa0c512f45eb kernel-modules-core-5.14.0-427.42.1.el9_4.aarch64.rpm ca8a52252fb607de26574889cd1778dc0b29c718801a0559b3113088e49812b1 kernel-modules-extra-5.14.0-427.42.1.el9_4.aarch64.rpm 3d4850f83caf7416eb2d493821dbcc41945553da7427c98f4656d6a66b6c59d8 kernel-tools-5.14.0-427.42.1.el9_4.aarch64.rpm 2dab9296fd496ec97ed6226c6e8bafcbaaa0c97b5fdcc143ed0671dfa54c181f kernel-tools-libs-5.14.0-427.42.1.el9_4.aarch64.rpm 69af3ad48a49bd4869d3589d3b1b999a81365c1c93f5d3ae54bc649f35854586 python3-perf-5.14.0-427.42.1.el9_4.aarch64.rpm 1aeb72a3270593f9d08b5ff88ee2bdc6b514679ddd86b71dca2569bf2c3af6fb RLBA-2024:9322 bubblewrap bug fix and enhancement update For detailed information on changes in this release, see the Rocky Linux 9.5 Release Notes linked from the References section. Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for bubblewrap. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux 9.5 Release Notes linked from the References section. rocky-linux-9-aarch64-baseos-rpms bubblewrap-0.4.1-7.el9_4.aarch64.rpm 053301e525f87240cf99f2bb5f175333edc4764e492dc3cdaa0bdb84b5647c80 RLEA-2024:11248 tzdata bug fix and enhancement update The tzdata packages contain data files with rules for various time zones. Bug Fix(es) and Enhancement(s): * Update to tzdata-2024b [rhel-9.5.z] (JIRA:Rocky Linux-57794) Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 9 1 None An update is available for tzdata. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The tzdata packages contain data files with rules for various time zones. Bug Fix(es) and Enhancement(s): * Update to tzdata-2024b [rhel-9.5.z] (JIRA:Rocky Linux-57794) rocky-linux-9-aarch64-baseos-rpms tzdata-2024b-2.el9.noarch.rpm 0bd4b46ca3ca42d5dc6f03d08cbf3af50c606053942bb610574c8701c9001244