RLBA-2022:2589
new packages: libtool
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libtool.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-highavailability-rpms
libtool-ltdl-devel-2.4.6-45.el9.ppc64le.rpm
8c8acc0fab6cc843aa2585b3109b993dc38061ee8a0728174774aa05da4a73a4
RLBA-2022:3397
new packages: openwsman
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for openwsman.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-highavailability-rpms
openwsman-python3-2.6.8-22.el9.ppc64le.rpm
1de9168c2fc8e66972cac4c0575f1b01fd5fea3b1dbaee726882d3f774976c12
RLBA-2022:8430
fence-agents bug fix and enhancement update
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Bug Fix(es) and Enhancement(s):
* fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878)
* fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882)
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Bug Fix(es) and Enhancement(s):
* fence_ibm_vpc: Add an authentication token caching mechanism (save token in session for configurable interval) (Rocky Linux9) (BZ#2127878)
* fence_azure_arm fails with 'ServicePrincipalCredentials' object has no attribute 'get_token' (BZ#2127882)
rocky-linux-9-ppc64le-highavailability-rpms
fence-agents-all-4.10.0-30.el9_1.1.ppc64le.rpm
23f9afc3149588d80590a0e6575e61880aa97bbf4c70cbb1f118ea67f73e55b3
fence-agents-amt-ws-4.10.0-30.el9_1.1.noarch.rpm
ab1fcd0799d7c689c97d5d9a8eed7f4a057ec50d3d78150de2879f3ab3741178
fence-agents-apc-4.10.0-30.el9_1.1.noarch.rpm
33d5f555d5c36d2947fd5d7fc311d7af21cfbdc930cb85850514ba9b2db4186a
fence-agents-apc-snmp-4.10.0-30.el9_1.1.noarch.rpm
47c621b9759f08685e065ebb94f79def3e56a7cc2fd95140bd214a451b1276ad
fence-agents-bladecenter-4.10.0-30.el9_1.1.noarch.rpm
8c7d1653b2ee277c3d7905db93546e703c3326eb67b3606991debb0346f51aac
fence-agents-brocade-4.10.0-30.el9_1.1.noarch.rpm
be0c5ee05fb1db5f4aff2f29494f8028b72a97fb98e6b828b0249ef48e8fe1d6
fence-agents-cisco-mds-4.10.0-30.el9_1.1.noarch.rpm
578aeffd200e164a26443d15e7ff7d365924f8c3387d910329161e8ed124eb84
fence-agents-cisco-ucs-4.10.0-30.el9_1.1.noarch.rpm
fca8f72df3219790669d900e1e5404d0901ef042a7ca458924f45bc7b90fd807
fence-agents-drac5-4.10.0-30.el9_1.1.noarch.rpm
bd23b54cf71c2b0f265caa0d20818ab09fa2ef0439a08ed1caa1952fff0ba159
fence-agents-eaton-snmp-4.10.0-30.el9_1.1.noarch.rpm
c97c6bbf69688d1919e18bea0780c7012a6748b2489b8e71192e709b9ad4af10
fence-agents-emerson-4.10.0-30.el9_1.1.noarch.rpm
641015496823fe5b73808cf98fab6a2d6a8d18cd1dc445fb67ec5eb9ff20820d
fence-agents-eps-4.10.0-30.el9_1.1.noarch.rpm
5adb22c68af754f49be488f9cf680b713ed47e8283819462d5945bb90707c33d
fence-agents-heuristics-ping-4.10.0-30.el9_1.1.noarch.rpm
1edf0c511be662c195b269da13a99237c164621515baa0d60ad65e32b8621da3
fence-agents-hpblade-4.10.0-30.el9_1.1.noarch.rpm
266c6bdb121c6e4cebe3b3a68f161ebea4255c0fec6233a4999e56a1a28ffa6c
fence-agents-ibmblade-4.10.0-30.el9_1.1.noarch.rpm
50b461be072f71621a0d4c05f33cc10aca7097345a3462bf6b177aa996e4c2bb
fence-agents-ifmib-4.10.0-30.el9_1.1.noarch.rpm
ac80699f75e84bbfc8db66a66be158402855ae198a371f0bbbd28caf60f27a31
fence-agents-ilo2-4.10.0-30.el9_1.1.noarch.rpm
64060aba29b2db9928608f67854660c117923d880b3bf7d01a06e8c52248b7ad
fence-agents-ilo-moonshot-4.10.0-30.el9_1.1.noarch.rpm
960936a421c6e6947ff90786ad839edcf9bbd8821871e24cf362eac1234995cc
fence-agents-ilo-mp-4.10.0-30.el9_1.1.noarch.rpm
28d5978947e145f7dcc1a7757a0b81a63ebe905bf1efdcf8ef75473a17e37434
fence-agents-ilo-ssh-4.10.0-30.el9_1.1.noarch.rpm
647a3104175fdcfbfe4ff767fbd171e97537c70aa15789caf2387b75c11ee788
fence-agents-intelmodular-4.10.0-30.el9_1.1.noarch.rpm
66bd80f49f6e76aa25400eea5be9590ee10565d7cb988d8864c5600f3696df59
fence-agents-ipdu-4.10.0-30.el9_1.1.noarch.rpm
d4d87242d54545206243cbf6a9d4aac20069057ae1cb12667749b9d45fcaaa23
fence-agents-ipmilan-4.10.0-30.el9_1.1.noarch.rpm
e91694564bafad84dbc1ebd80284a16d94b06805572344019e311a79e3eb78fa
fence-agents-kdump-4.10.0-30.el9_1.1.ppc64le.rpm
3a4ba033b531215c3f8c978da91a86f75ab4bf395923787bf2edd8fb831b84c1
fence-agents-lpar-4.10.0-30.el9_1.1.noarch.rpm
b2eee16e26096f46c2678aeb29136554ab0f308c5f335877a63d5975ca0c9256
fence-agents-mpath-4.10.0-30.el9_1.1.noarch.rpm
e15ad0e01bb608b8ea8df1188c644db7cd6aada000cb4222bac6d1dc2a13e475
fence-agents-openstack-4.10.0-30.el9_1.1.ppc64le.rpm
68557146ad336318610c169476548f104e4f2abd3fefa879e0bea1a076964b8b
fence-agents-redfish-4.10.0-30.el9_1.1.ppc64le.rpm
a08b99129d88f2b36476e8468c2ea1d34ae77cbad09930317ba28ae5677c4aa2
fence-agents-rhevm-4.10.0-30.el9_1.1.noarch.rpm
6023f20e87e0bb213f70ace60de3ec1a209497563be9cae2defcc2701438fc6e
fence-agents-rsa-4.10.0-30.el9_1.1.noarch.rpm
cd0321fb4aef53b5a5f25906716db45e06657822b5ef5403760e2f8d5c6641b9
fence-agents-rsb-4.10.0-30.el9_1.1.noarch.rpm
5ac5199cee25b443cad3b990f7fbd5bbcc419dfb609325e0623d53c1e66433ef
fence-agents-sbd-4.10.0-30.el9_1.1.noarch.rpm
ad73fd576bbd8cbc6737f9f980993d8c4edf115d44a4674b647f6fb7052415e2
fence-agents-scsi-4.10.0-30.el9_1.1.noarch.rpm
d2eb520b6b43d4687fc505daf72d5eb3dc97cc5f0b5d4d175f02a575dd160e98
fence-agents-vmware-rest-4.10.0-30.el9_1.1.noarch.rpm
276882f30f08599990798c7b6a76d409e2da840eb4f3c8c5b50e454c4233a006
fence-agents-vmware-soap-4.10.0-30.el9_1.1.noarch.rpm
2320f3f004c6d77d9030dee2c635f1c5c18e15d5af91189fea5c5964ce4e070e
fence-agents-wti-4.10.0-30.el9_1.1.noarch.rpm
f3cca76d35566fe760dd11c9ed43b938b456b74d24f53cd238ed8cf4f2b0875d
RLBA-2023:0324
libqb bug fix update
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Bug Fix:
* pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305)
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for libqb.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The libqb packages provide a library with the primary purpose of providing high performance client/server reusable features, such as high performance logging, tracing, inter-process communication, and polling.
Bug Fix:
* pacemaker command "crm_attribute" intermittently fails with error code 102 (2151305)
rocky-linux-9-ppc64le-highavailability-rpms
libqb-devel-2.0.6-2.el9_1.ppc64le.rpm
093176de904d2da0a09cfba085da3628adab1497c9507dc5ed3abfb4339824a3
RLBA-2022:2303
new packages: spausedd
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for spausedd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 9.0 Release Notes linked from the References section.
rocky-linux-9-ppc64le-highavailability-rpms
spausedd-20210719-2.el9.ppc64le.rpm
38dd35538289acb4b38677e92c844aa7faffbb525fb5cd6f7e839462197c2ca7
RLBA-2022:7940
sbd bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for sbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-highavailability-rpms
sbd-1.5.1-3.el9.ppc64le.rpm
d548acd71d9075618f84b13424807ee30e3c067570c3a37a44dfe1549e5b0114
RLBA-2022:7981
fence-agents bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
rocky-linux-9-ppc64le-highavailability-rpms
fence-agents-all-4.10.0-30.el9_1.1.ppc64le.rpm
23f9afc3149588d80590a0e6575e61880aa97bbf4c70cbb1f118ea67f73e55b3
fence-agents-amt-ws-4.10.0-30.el9_1.1.noarch.rpm
ab1fcd0799d7c689c97d5d9a8eed7f4a057ec50d3d78150de2879f3ab3741178
fence-agents-apc-4.10.0-30.el9_1.1.noarch.rpm
33d5f555d5c36d2947fd5d7fc311d7af21cfbdc930cb85850514ba9b2db4186a
fence-agents-apc-snmp-4.10.0-30.el9_1.1.noarch.rpm
47c621b9759f08685e065ebb94f79def3e56a7cc2fd95140bd214a451b1276ad
fence-agents-bladecenter-4.10.0-30.el9_1.1.noarch.rpm
8c7d1653b2ee277c3d7905db93546e703c3326eb67b3606991debb0346f51aac
fence-agents-brocade-4.10.0-30.el9_1.1.noarch.rpm
be0c5ee05fb1db5f4aff2f29494f8028b72a97fb98e6b828b0249ef48e8fe1d6
fence-agents-cisco-mds-4.10.0-30.el9_1.1.noarch.rpm
578aeffd200e164a26443d15e7ff7d365924f8c3387d910329161e8ed124eb84
fence-agents-cisco-ucs-4.10.0-30.el9_1.1.noarch.rpm
fca8f72df3219790669d900e1e5404d0901ef042a7ca458924f45bc7b90fd807
fence-agents-drac5-4.10.0-30.el9_1.1.noarch.rpm
bd23b54cf71c2b0f265caa0d20818ab09fa2ef0439a08ed1caa1952fff0ba159
fence-agents-eaton-snmp-4.10.0-30.el9_1.1.noarch.rpm
c97c6bbf69688d1919e18bea0780c7012a6748b2489b8e71192e709b9ad4af10
fence-agents-emerson-4.10.0-30.el9_1.1.noarch.rpm
641015496823fe5b73808cf98fab6a2d6a8d18cd1dc445fb67ec5eb9ff20820d
fence-agents-eps-4.10.0-30.el9_1.1.noarch.rpm
5adb22c68af754f49be488f9cf680b713ed47e8283819462d5945bb90707c33d
fence-agents-heuristics-ping-4.10.0-30.el9_1.1.noarch.rpm
1edf0c511be662c195b269da13a99237c164621515baa0d60ad65e32b8621da3
fence-agents-hpblade-4.10.0-30.el9_1.1.noarch.rpm
266c6bdb121c6e4cebe3b3a68f161ebea4255c0fec6233a4999e56a1a28ffa6c
fence-agents-ibmblade-4.10.0-30.el9_1.1.noarch.rpm
50b461be072f71621a0d4c05f33cc10aca7097345a3462bf6b177aa996e4c2bb
fence-agents-ifmib-4.10.0-30.el9_1.1.noarch.rpm
ac80699f75e84bbfc8db66a66be158402855ae198a371f0bbbd28caf60f27a31
fence-agents-ilo2-4.10.0-30.el9_1.1.noarch.rpm
64060aba29b2db9928608f67854660c117923d880b3bf7d01a06e8c52248b7ad
fence-agents-ilo-moonshot-4.10.0-30.el9_1.1.noarch.rpm
960936a421c6e6947ff90786ad839edcf9bbd8821871e24cf362eac1234995cc
fence-agents-ilo-mp-4.10.0-30.el9_1.1.noarch.rpm
28d5978947e145f7dcc1a7757a0b81a63ebe905bf1efdcf8ef75473a17e37434
fence-agents-ilo-ssh-4.10.0-30.el9_1.1.noarch.rpm
647a3104175fdcfbfe4ff767fbd171e97537c70aa15789caf2387b75c11ee788
fence-agents-intelmodular-4.10.0-30.el9_1.1.noarch.rpm
66bd80f49f6e76aa25400eea5be9590ee10565d7cb988d8864c5600f3696df59
fence-agents-ipdu-4.10.0-30.el9_1.1.noarch.rpm
d4d87242d54545206243cbf6a9d4aac20069057ae1cb12667749b9d45fcaaa23
fence-agents-ipmilan-4.10.0-30.el9_1.1.noarch.rpm
e91694564bafad84dbc1ebd80284a16d94b06805572344019e311a79e3eb78fa
fence-agents-kdump-4.10.0-30.el9_1.1.ppc64le.rpm
3a4ba033b531215c3f8c978da91a86f75ab4bf395923787bf2edd8fb831b84c1
fence-agents-lpar-4.10.0-30.el9_1.1.noarch.rpm
b2eee16e26096f46c2678aeb29136554ab0f308c5f335877a63d5975ca0c9256
fence-agents-mpath-4.10.0-30.el9_1.1.noarch.rpm
e15ad0e01bb608b8ea8df1188c644db7cd6aada000cb4222bac6d1dc2a13e475
fence-agents-openstack-4.10.0-30.el9_1.1.ppc64le.rpm
68557146ad336318610c169476548f104e4f2abd3fefa879e0bea1a076964b8b
fence-agents-redfish-4.10.0-30.el9_1.1.ppc64le.rpm
a08b99129d88f2b36476e8468c2ea1d34ae77cbad09930317ba28ae5677c4aa2
fence-agents-rhevm-4.10.0-30.el9_1.1.noarch.rpm
6023f20e87e0bb213f70ace60de3ec1a209497563be9cae2defcc2701438fc6e
fence-agents-rsa-4.10.0-30.el9_1.1.noarch.rpm
cd0321fb4aef53b5a5f25906716db45e06657822b5ef5403760e2f8d5c6641b9
fence-agents-rsb-4.10.0-30.el9_1.1.noarch.rpm
5ac5199cee25b443cad3b990f7fbd5bbcc419dfb609325e0623d53c1e66433ef
fence-agents-sbd-4.10.0-30.el9_1.1.noarch.rpm
ad73fd576bbd8cbc6737f9f980993d8c4edf115d44a4674b647f6fb7052415e2
fence-agents-scsi-4.10.0-30.el9_1.1.noarch.rpm
d2eb520b6b43d4687fc505daf72d5eb3dc97cc5f0b5d4d175f02a575dd160e98
fence-agents-vmware-rest-4.10.0-30.el9_1.1.noarch.rpm
276882f30f08599990798c7b6a76d409e2da840eb4f3c8c5b50e454c4233a006
fence-agents-vmware-soap-4.10.0-30.el9_1.1.noarch.rpm
2320f3f004c6d77d9030dee2c635f1c5c18e15d5af91189fea5c5964ce4e070e
fence-agents-wti-4.10.0-30.el9_1.1.noarch.rpm
f3cca76d35566fe760dd11c9ed43b938b456b74d24f53cd238ed8cf4f2b0875d
RLSA-2023:2652
Important: pcs security and bug fix update
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: webpack: Regression of CVE-2023-28154 fixes in the Rocky Linux (CVE-2023-2319)
* rubygem-rack: Denial of service in Multipart MIME parsing (CVE-2023-27530)
* rubygem-rack: denial of service in header parsing (CVE-2023-27539)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Command 'pcs config checkpoint diff' does not show configuration differences between checkpoints (BZ#2180697)
* Need a way to add a scsi fencing device to a cluster without requiring a restart of all cluster resources (BZ#2180704)
* [WebUI] fence levels prevent loading of cluster status (BZ#2183180)
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for pcs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.
Security Fix(es):
* pcs: webpack: Regression of CVE-2023-28154 fixes in the Rocky Linux (CVE-2023-2319)
* rubygem-rack: Denial of service in Multipart MIME parsing (CVE-2023-27530)
* rubygem-rack: denial of service in header parsing (CVE-2023-27539)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Command 'pcs config checkpoint diff' does not show configuration differences between checkpoints (BZ#2180697)
* Need a way to add a scsi fencing device to a cluster without requiring a restart of all cluster resources (BZ#2180704)
* [WebUI] fence levels prevent loading of cluster status (BZ#2183180)
rocky-linux-9-ppc64le-highavailability-rpms
pcs-0.11.4-7.el9_2.ppc64le.rpm
f13475d90354a16f04be20dd94a457acee30e3398b361da0fd26ea9f628c490f
pcs-snmp-0.11.4-7.el9_2.ppc64le.rpm
2a7f9b602e77bdb8908ac468ef431a5d56f57d38e5574e97a08e7ba44f8edf51
RLBA-2023:2608
kronosnet bug fix and enhancement update
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for kronosnet.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
For detailed information on changes in this release, see the Rocky Linux 9.2 Release Notes linked from the References section.
rocky-linux-9-ppc64le-highavailability-rpms
libknet1-1.25-2.el9.ppc64le.rpm
d6cea4ec47be9f0cc96002ae825f0fdfd0be4974dccd096d404f857d67f02530
libknet1-compress-bzip2-plugin-1.25-2.el9.ppc64le.rpm
5a05317a2c3b9801204fd1c29442e56518d08214d57582521cf86062c18a941d
libknet1-compress-lz4-plugin-1.25-2.el9.ppc64le.rpm
df2cc3085fd72ab72c9eb9b5511c3faa519692ffc66accbff5fd5f4dc38e8a7b
libknet1-compress-lzma-plugin-1.25-2.el9.ppc64le.rpm
48c7b0a340640087dd07ad38c2ec96e0480729e5a43218548a1499ee7c93a4ee
libknet1-compress-lzo2-plugin-1.25-2.el9.ppc64le.rpm
2e6a267e77276afab2e306085713ad69b7033b1b6b7f4dac96439e9a7b0513e6
libknet1-compress-plugins-all-1.25-2.el9.ppc64le.rpm
5c02f8c129d9ce1031622cc1fecd2f5cc47705abc6f1da2fc931d9ca40083d4d
libknet1-compress-zlib-plugin-1.25-2.el9.ppc64le.rpm
dcc7acdf4a17f05db6aa1b22f79286afcfb840f2e97a0261dad12e78d34f51ec
libknet1-compress-zstd-plugin-1.25-2.el9.ppc64le.rpm
40cec6e2f8b6eaccd73b20b91765056cabc5e08e38ea24f739fb82e717e33aad
libknet1-crypto-nss-plugin-1.25-2.el9.ppc64le.rpm
9bca9318bc703112c8b2abc300e1b24dd12f0cac63b57af6789976366e8462b6
libknet1-crypto-openssl-plugin-1.25-2.el9.ppc64le.rpm
b88d25caa075c20c0f99d8783aa2c7e086513c260ffe74aa10cc276e66d4b2f1
libknet1-crypto-plugins-all-1.25-2.el9.ppc64le.rpm
03119c79a0e9a56c9c42b9500800d23fcca3b20fb2c15657cef4364d62aba6aa
libknet1-plugins-all-1.25-2.el9.ppc64le.rpm
76122651c518ad5343fa5df9a9172324bc9636a3f182593d68ecd9bc96e7dc40
libnozzle1-1.25-2.el9.ppc64le.rpm
f1cce49f9093fa58530e80693d03aec53d7cb1740fd05d317fd00f4c415a4a3d
RLBA-2023:3709
pacemaker bug fix update
The Pacemaker cluster resource manager is a collection of technologies working
together to maintain data integrity and application availability in the event
of failures.
Bug Fix(es):
* [BDI] Pacemaker resources left UNCLEAN after controller node failure
(BZ#2187424)
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for pacemaker.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The Pacemaker cluster resource manager is a collection of technologies working
together to maintain data integrity and application availability in the event
of failures.
Bug Fix(es):
* [BDI] Pacemaker resources left UNCLEAN after controller node failure
(BZ#2187424)
rocky-linux-9-ppc64le-highavailability-rpms
pacemaker-2.1.5-9.el9_2.3.ppc64le.rpm
6524f7a231f97c5b61f9cb32068771b55bb1e38cfa5376f073a09f697a14a89e
pacemaker-cli-2.1.5-9.el9_2.3.ppc64le.rpm
28918f9f0972a48c2894603ff5fccc43193f8864e0074cdb47fedca5e97650c9
pacemaker-cluster-libs-2.1.5-9.el9_2.3.ppc64le.rpm
c7d091dd520d0e8eb07cb50250416e88931cd5954aaa21522e9b2d8dd8cf9d26
pacemaker-cts-2.1.5-9.el9_2.3.noarch.rpm
d99ee985f351419a4d21c38740f71de966130720d3cedf31f83fa51cbd741349
pacemaker-doc-2.1.5-9.el9_2.3.noarch.rpm
1b9ff3c4db5739f211e84b390133d99b4e3d1952385487c5f21f3e12d702d177
pacemaker-libs-2.1.5-9.el9_2.3.ppc64le.rpm
1c19d7ca19a245caa7c4b298d788b53713e5f1beae18ac95e5f6dbaabcc07d9c
pacemaker-libs-devel-2.1.5-9.el9_2.3.ppc64le.rpm
fa31db9789d35d5aacd289410c336d5c1dc38e8a0cf71a47fb1f9fdd309cde98
pacemaker-nagios-plugins-metadata-2.1.5-9.el9_2.3.noarch.rpm
732fa29ccc83c8f246a4d770f2abefd79f20c15364e288684225fbcf8e84b375
pacemaker-remote-2.1.5-9.el9_2.3.ppc64le.rpm
30ce80477451010a50a2528ce085bfe06830d049e70c1dd97707cf3e119c11e0
pacemaker-schemas-2.1.5-9.el9_2.3.noarch.rpm
79ab605340e925f7bda52dac8a85ec0327376e2c11445ac7e294e61d259a9f33
RLSA-2024:3820
Moderate: fence-agents security update
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Moderate
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* jinja2: accepts keys containing non-attribute characters (CVE-2024-34064)
rocky-linux-9-ppc64le-highavailability-rpms
fence-agents-all-4.10.0-62.el9_4.3.ppc64le.rpm
43100ae6b9da281bdec232aba20e776291ca35816f43dbd76f2896fb99efa8f3
fence-agents-amt-ws-4.10.0-62.el9_4.3.noarch.rpm
fe6c65cb80ca37f9d963863ec02fbe95156e1f908c1fdc5034870ba0475e583b
fence-agents-apc-4.10.0-62.el9_4.3.noarch.rpm
c81e2d160e718e724b988c6b4cbc418d300eecb8a999d1e590e84d93c494466b
fence-agents-apc-snmp-4.10.0-62.el9_4.3.noarch.rpm
85d56cc821f06fa624ed684165b061a2e27772503f8cdf0829f74ebcf658e740
fence-agents-bladecenter-4.10.0-62.el9_4.3.noarch.rpm
7a06ffd268a3069ccf75c9b64b5abdd6f1fe59adf968aae6e9ddebf6bed70c8e
fence-agents-brocade-4.10.0-62.el9_4.3.noarch.rpm
9ec589617f222167c7ba3c1f1b433e1b93d987d6230b3464128407b81b0e40a7
fence-agents-cisco-mds-4.10.0-62.el9_4.3.noarch.rpm
84e9077f884ecfe79fa2dc851c0669c21c2fe4966a3b15b8503bf62c255a8cd2
fence-agents-cisco-ucs-4.10.0-62.el9_4.3.noarch.rpm
195c47ce68e1b505b091b5b2917918f306df4ef0e0fdbf10bf4bcfe41260f2a5
fence-agents-drac5-4.10.0-62.el9_4.3.noarch.rpm
4dffc3a9deeb9f0dd94d090e80bbb75e49f29772ac0134b83a5eec3c17467eef
fence-agents-eaton-snmp-4.10.0-62.el9_4.3.noarch.rpm
760144936e42dc9ec6a767fe9b57e1e4f2b4cfb51462fb0fe6bcc568a0730988
fence-agents-emerson-4.10.0-62.el9_4.3.noarch.rpm
b24cf74b811bd07eed395e901b12c1dd890ee40edf7642122b843e0b9db8cd83
fence-agents-eps-4.10.0-62.el9_4.3.noarch.rpm
4a7811edd31c5c74710e0dc585534f79cc99655af25326fdb3ef9c344774221e
fence-agents-heuristics-ping-4.10.0-62.el9_4.3.noarch.rpm
cc1e52b405317358bcb442b862eafb9e900dcae008139ad195e27b19ba4b3d74
fence-agents-hpblade-4.10.0-62.el9_4.3.noarch.rpm
60d5f2e864fec9db03b1aad91d02530d2da7d0814ab4fcea6f647923cad95800
fence-agents-ibmblade-4.10.0-62.el9_4.3.noarch.rpm
147b024c2f715191f8de57fb19482eff4d87ff50ebe46235a37ab1dae44d9d99
fence-agents-ifmib-4.10.0-62.el9_4.3.noarch.rpm
6e8a0cc152206240104b6f36b16768f52d53ed7d50bd5a34defe99439bd57bec
fence-agents-ilo2-4.10.0-62.el9_4.3.noarch.rpm
d1b17d779e3e1aba71cfac4b32f1ebe1ea18adde2326bb22a4d4c257d581e974
fence-agents-ilo-moonshot-4.10.0-62.el9_4.3.noarch.rpm
45ad0fbd09c3d1128844f384ac7a9f2734fada9f5d9633e65ef80d2e184bd9cf
fence-agents-ilo-mp-4.10.0-62.el9_4.3.noarch.rpm
6b30f0ebc75e84471feacd7566f70a2a6baeabfe755095c6186add60f8cda320
fence-agents-ilo-ssh-4.10.0-62.el9_4.3.noarch.rpm
248345d7487d672d38d287627492102cb8187c6fd9929a11c999dd2da8a470aa
fence-agents-intelmodular-4.10.0-62.el9_4.3.noarch.rpm
c5828829defa4ec15ab8f20af5aed9e26c536f79178e5c4ff1ae283eb9f5dc53
fence-agents-ipdu-4.10.0-62.el9_4.3.noarch.rpm
29f17d6872fcb107b97a3e739b0e3fb212fa98ae477b8e1e1206449f1fcff604
fence-agents-ipmilan-4.10.0-62.el9_4.3.noarch.rpm
9cb78a0699241f1c8475cb7159c683152c5aa61f30d39eac9e83038bfd4d9cdc
fence-agents-kdump-4.10.0-62.el9_4.3.ppc64le.rpm
ef6a6a59b07c305dbb3981d74c0e76de808913992a60e968f268c8e449c21355
fence-agents-lpar-4.10.0-62.el9_4.3.noarch.rpm
2ee67ef4ae5779a837a7b7b2085db55327d4e774e7d6d5ad860c47cd897afed1
fence-agents-mpath-4.10.0-62.el9_4.3.noarch.rpm
49082c98f6fd93c84a969a343c50933cc3257802264598bb6d5bb80e6fa36506
fence-agents-openstack-4.10.0-62.el9_4.3.ppc64le.rpm
313b48c39030be3d6e90ba996dae271801972303be935fde7cb465d25b4744ef
fence-agents-redfish-4.10.0-62.el9_4.3.ppc64le.rpm
a29bc2d8e38613f2a85a00b4c00895f0f5909f1eade87470b2d9883a9268b9e9
fence-agents-rhevm-4.10.0-62.el9_4.3.noarch.rpm
ec755969b01048b21de72d55f71576d6ff4d161890e04b4af67b347cd0d11426
fence-agents-rsa-4.10.0-62.el9_4.3.noarch.rpm
5c7259da0eea33442043ed06e8ce029efd33f33c7aaf68e26b7eb4606ddea1b5
fence-agents-rsb-4.10.0-62.el9_4.3.noarch.rpm
b4fb1b7408695db1687ea1242403db0e592bdce643cc1dcc088aba7d11a76cf6
fence-agents-sbd-4.10.0-62.el9_4.3.noarch.rpm
efe4083a9412c3f173d1748b74fed3f8e9e8efbc4c95badab23819e689ec08d0
fence-agents-scsi-4.10.0-62.el9_4.3.noarch.rpm
63ce00e73b1141594946844641f6f92de9e8cdc3422a2bf5fb8bb72393f4ee25
fence-agents-vmware-rest-4.10.0-62.el9_4.3.noarch.rpm
443736b650e6bff0db287fb96a660367f2c60d09b0f5ba94dbf5cf814b255f30
fence-agents-vmware-soap-4.10.0-62.el9_4.3.noarch.rpm
8b58bc6e3acea937bcdb8969a2a4cde20ba4e9955fe251c778f6fdfb32a38826
fence-agents-wti-4.10.0-62.el9_4.3.noarch.rpm
52239361706982d662291903e862956c65b66a257849315cacfb37a70a0c5898
RLBA-2024:3849
resource-agents bug fix update
The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.
Bug Fix(es):
* galera joiner promotion fails is the node reports being in non-primary state [rhel-9.4.z] (JIRA:Rocky Linux-31791)
* [RFE] aws-vpc-move-ip: add retry mechanism to get EC2_INSTANCE_ID [rhel-9.4.z] (JIRA-Rocky Linux:34146)
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
None
An update is available for resource-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The resource-agents packages provide the Pacemaker and RGManager service managers with a set of scripts. These scripts interface with several services to allow operating in a high-availability (HA) environment.
Bug Fix(es):
* galera joiner promotion fails is the node reports being in non-primary state [rhel-9.4.z] (JIRA:Rocky Linux-31791)
* [RFE] aws-vpc-move-ip: add retry mechanism to get EC2_INSTANCE_ID [rhel-9.4.z] (JIRA-Rocky Linux:34146)
rocky-linux-9-ppc64le-highavailability-rpms
resource-agents-4.10.0-52.el9_4.4.ppc64le.rpm
95abd3b887d75a0404a46edd5c2d641510515f0e945c3735a5e541207665f9c7
resource-agents-paf-4.10.0-52.el9_4.4.ppc64le.rpm
d1dff9e462d7121452e92548c33136765707df7a5064970065d713829d495a99
RLSA-2024:6726
Important: fence-agents security update
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools (CVE-2024-6345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Copyright 2025 Rocky Enterprise Software Foundation
Rocky Linux 9
1
Important
An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster.
Security Fix(es):
* pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools (CVE-2024-6345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
rocky-linux-9-ppc64le-highavailability-rpms
fence-agents-all-4.10.0-62.el9_4.5.ppc64le.rpm
35a969b89f5b6461f9d4cde5dcf53d50d5cb9feeec7e7072f619acd22f3c2fec
fence-agents-amt-ws-4.10.0-62.el9_4.5.noarch.rpm
b2ea67b4998ea0c4b50023ac58b4a607b6bdc8f17b9f089cb4e27cb06130115f
fence-agents-apc-4.10.0-62.el9_4.5.noarch.rpm
84b1e4af9c39f315f91139cf99cdc2b3bcd3e5bce0829bcaf10f731b256811f1
fence-agents-apc-snmp-4.10.0-62.el9_4.5.noarch.rpm
0f1b52540db3ce0ac1b12b8ef1fad05eba7687d3aaf9e0766fe908285a6c71df
fence-agents-bladecenter-4.10.0-62.el9_4.5.noarch.rpm
526dce9d571477cf894466f94038504b4d9bd7850a55a0ba6311a7ebacf99514
fence-agents-brocade-4.10.0-62.el9_4.5.noarch.rpm
2424bd0deb64ebfccf52a9583bfc38e6929f7fcbc31c65220bafee93c2fbe58d
fence-agents-cisco-mds-4.10.0-62.el9_4.5.noarch.rpm
d0ab7eafa72e10f72f35a1be1f46096d2e99add20f56c24b62c1c40615af048d
fence-agents-cisco-ucs-4.10.0-62.el9_4.5.noarch.rpm
2cf6c9cb150c9eea6078c8998fdcc315b4a720a4deaa728f663622a6abb14cf6
fence-agents-drac5-4.10.0-62.el9_4.5.noarch.rpm
1ac0ee133214205a423731463fa028bffd08fa3db6b04b5f02152e3333a784e7
fence-agents-eaton-snmp-4.10.0-62.el9_4.5.noarch.rpm
84c659289a687783d3dc199bd9e59b32f6af607a089c2877b01da969478d19da
fence-agents-emerson-4.10.0-62.el9_4.5.noarch.rpm
aad5ae93fe67d5fd817f562a71def358d0633aa3730d1253170c0f15676218c2
fence-agents-eps-4.10.0-62.el9_4.5.noarch.rpm
d0c5cd9df09665f35bc2d244856a7a11969d61e1ddd99134b832b0b724ac77e7
fence-agents-heuristics-ping-4.10.0-62.el9_4.5.noarch.rpm
a34af36320da1b905a85e09aa094298e716b3e72d35a50ed274a373c3896e99a
fence-agents-hpblade-4.10.0-62.el9_4.5.noarch.rpm
0b0f8f09822fb7f5ed51f2f5916d5c3468287a5933cd95683f7abff1e75a895a
fence-agents-ibmblade-4.10.0-62.el9_4.5.noarch.rpm
c484d7c11ba01233a5a6b732bf4faa9d95c369c5ac0111e2fc7490d3c53f678e
fence-agents-ifmib-4.10.0-62.el9_4.5.noarch.rpm
1cb817b6ba41dbe93fabe6827fc752bb961c2a3bf66690b48d3ee417aa0e37e7
fence-agents-ilo2-4.10.0-62.el9_4.5.noarch.rpm
8ab071584d8e71b6d7c78cd62d5e86291c238f2640e0333042aaa25aab794dc9
fence-agents-ilo-moonshot-4.10.0-62.el9_4.5.noarch.rpm
62e6cbe8842249c49e8c520b84bb5d1e91e93ce5158c1ab07489b8e0e91afa0c
fence-agents-ilo-mp-4.10.0-62.el9_4.5.noarch.rpm
10389761fbebd679cdf71675d3dbd1f2400e74c887e0ea4b89a1656a079bd8e7
fence-agents-ilo-ssh-4.10.0-62.el9_4.5.noarch.rpm
be5164ae6b981764eb70ee33fe0ba9699b6e0ccfccd9984b2ebeaeed1042ba9b
fence-agents-intelmodular-4.10.0-62.el9_4.5.noarch.rpm
a27aca157c40edccc91de9cd56e0ed52e9998f533c27573f09fe099d3c6d9358
fence-agents-ipdu-4.10.0-62.el9_4.5.noarch.rpm
1f6255a14252a16dc092f4756e100e8fad498fb579996d217148627dfcab6af3
fence-agents-ipmilan-4.10.0-62.el9_4.5.noarch.rpm
64452eeafc443d3287863b243a5883f5f3a60265891018960183bfa4c0aaffbf
fence-agents-kdump-4.10.0-62.el9_4.5.ppc64le.rpm
01934219f5abb8091fa7f490acac47dc43664748bc555d46ea416b8ca2dc0675
fence-agents-lpar-4.10.0-62.el9_4.5.noarch.rpm
62d9d3ddd06a1470402ac7f008c5ce09760bb58397409ec241d603c4194816b0
fence-agents-mpath-4.10.0-62.el9_4.5.noarch.rpm
0be35eb1aaed585e48f1946b89ae1ba962456de3cbc667f9db8735299c246164
fence-agents-openstack-4.10.0-62.el9_4.5.ppc64le.rpm
444bc630cc87ac644b88322a9dcecbe63b83c32602f1fe8f7b666ca1401e538c
fence-agents-redfish-4.10.0-62.el9_4.5.ppc64le.rpm
e75634baf00b98bec6fe94697c21b41f8b36368f42921dc2be6a2a5df931b465
fence-agents-rhevm-4.10.0-62.el9_4.5.noarch.rpm
23fbca7f98e0d5280f407cf92b96b676f8733558d6d892003f35e582856b112c
fence-agents-rsa-4.10.0-62.el9_4.5.noarch.rpm
4614406b1fd89664bc96104751fd5c14a1081d22da753f86d3e69da8cec80b39
fence-agents-rsb-4.10.0-62.el9_4.5.noarch.rpm
47e15341aa2ed7bb5558b2bcdd2cf0f7353cc7e3c41c95ca25cac83337960411
fence-agents-sbd-4.10.0-62.el9_4.5.noarch.rpm
b5809d4157189c1f96ceea703234c459b38426d1739b49edfa74fb5ca5648435
fence-agents-scsi-4.10.0-62.el9_4.5.noarch.rpm
0e0d715a56a96cf28a47df33d0453024cc87cdab1a9feeabd012ae1677f6cc99
fence-agents-vmware-rest-4.10.0-62.el9_4.5.noarch.rpm
043ae3d919e186ee25ff21f6be81eff76b5cda423414e0162cd6cca6db1e8e4e
fence-agents-vmware-soap-4.10.0-62.el9_4.5.noarch.rpm
3be445c5bdff09cc1d76fb568013106507319903361a1498f31f1a28b330750d
fence-agents-wti-4.10.0-62.el9_4.5.noarch.rpm
7bbf4e72867e9a83e4c89938bb3c3766bd5d60274efeda67297fbf8a0cca5670