Skip to content
Snippets Groups Projects
Commit 555f6b56 authored by Linux Gitlab Continuous Integration's avatar Linux Gitlab Continuous Integration :speech_balloon:
Browse files

ALMA9 production updates 2025-04-30

parent 9345a6fd
No related branches found
No related tags found
No related merge requests found
## 2025-04-30
### openafs x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
kmod-openafs | 1.8.10-0.5.14.0_503.38.1.el9_5.al9.cern | |
### BaseOS x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
bpftool | 7.4.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
bpftool-debuginfo | 7.4.0-503.38.1.el9_5 | |
kernel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-abi-stablelists | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-debug-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-uki-virt | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-debuginfo-common-x86_64 | 5.14.0-503.38.1.el9_5 | |
kernel-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-tools | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-tools-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-tools-libs | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-uki-virt | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-uki-virt-addons | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libperf-debuginfo | 5.14.0-503.38.1.el9_5 | |
perf-debuginfo | 5.14.0-503.38.1.el9_5 | |
python3-perf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
python3-perf-debuginfo | 5.14.0-503.38.1.el9_5 | |
### AppStream x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
java-1.8.0-openjdk | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-debugsource | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-demo | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-demo-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-devel | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-devel-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-headless | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-headless-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-javadoc | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-javadoc-zip | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-src | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-17-openjdk | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-debugsource | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-demo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-javadoc | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-javadoc-zip | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-jmods | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-src | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-static-libs | 17.0.15.0.6-2.el9.alma.1 | |
java-21-openjdk | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-debugsource | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-demo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-javadoc | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-javadoc-zip | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-jmods | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-src | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-static-libs | 21.0.7.0.6-1.el9.alma.1 | |
kernel-debug-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-devel-matched | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-devel-matched | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-doc | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-headers | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libxslt | 1.1.34-9.el9_5.2 | [ALSA-2025:4025](https://errata.almalinux.org/9/ALSA-2025-4025.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-55549](https://access.redhat.com/security/cve/CVE-2024-55549))
libxslt-debuginfo | 1.1.34-9.el9_5.2 | |
libxslt-debugsource | 1.1.34-9.el9_5.2 | |
libxslt-devel | 1.1.34-9.el9_5.2 | [ALSA-2025:4025](https://errata.almalinux.org/9/ALSA-2025-4025.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-55549](https://access.redhat.com/security/cve/CVE-2024-55549))
perf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
python3-perf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
rtla | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
rv | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
### RT x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
kernel-rt | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-rt-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
### CRB x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
java-1.8.0-openjdk-demo-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-demo-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-demo-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-demo-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-devel-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-devel-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-devel-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-devel-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-headless-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-headless-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-headless-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-headless-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-src-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-src-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-17-openjdk-demo-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-demo-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-fastdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-slowdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-fastdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-fastdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-slowdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-jmods-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-jmods-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-slowdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-src-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-src-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-static-libs-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-static-libs-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-21-openjdk-demo-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-demo-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-fastdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-slowdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-fastdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-fastdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-slowdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-jmods-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-jmods-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-slowdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-src-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-src-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-static-libs-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-static-libs-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
kernel-cross-headers | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-tools-libs-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libperf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libperf-debuginfo | 5.14.0-503.38.1.el9_5 | |
### NFV x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
kernel-rt | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-kvm | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-rt-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-kvm | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
### devel x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
kernel-debug-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-debug-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-debug-uki-virt-addons | 5.14.0-503.38.1.el9_5 | |
kernel-ipaclones-internal | 5.14.0-503.38.1.el9_5 | |
kernel-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-devel-matched | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-rt-devel-matched | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-selftests-internal | 5.14.0-503.38.1.el9_5 | |
libperf-devel | 5.14.0-503.38.1.el9_5 | |
### openafs aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
kmod-openafs | 1.8.10-0.5.14.0_503.38.1.el9_5.al9.cern | |
### BaseOS aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
bpftool | 7.4.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
bpftool-debuginfo | 7.4.0-503.38.1.el9_5 | |
kernel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debug | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debug-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-64k-debug-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debug-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debug-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-64k-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-abi-stablelists | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-debug-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-debuginfo-common-aarch64 | 5.14.0-503.38.1.el9_5 | |
kernel-modules | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-modules-core | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-modules-extra | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-rt-debug-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-tools | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-tools-debuginfo | 5.14.0-503.38.1.el9_5 | |
kernel-tools-libs | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libperf-debuginfo | 5.14.0-503.38.1.el9_5 | |
perf-debuginfo | 5.14.0-503.38.1.el9_5 | |
python3-perf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
python3-perf-debuginfo | 5.14.0-503.38.1.el9_5 | |
### AppStream aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
java-1.8.0-openjdk | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-debugsource | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-demo | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-demo-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-devel | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-devel-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-headless | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-headless-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-javadoc | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-javadoc-zip | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-src | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-17-openjdk | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-debugsource | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-demo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-javadoc | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-javadoc-zip | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-jmods | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-src | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-static-libs | 17.0.15.0.6-2.el9.alma.1 | |
java-21-openjdk | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-debugsource | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-demo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-javadoc | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-javadoc-zip | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-jmods | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-src | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-static-libs | 21.0.7.0.6-1.el9.alma.1 | |
kernel-64k-debug-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-debug-devel-matched | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-64k-devel-matched | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-debug-devel-matched | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-devel-matched | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-doc | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-headers | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libxslt | 1.1.34-9.el9_5.2 | [ALSA-2025:4025](https://errata.almalinux.org/9/ALSA-2025-4025.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-55549](https://access.redhat.com/security/cve/CVE-2024-55549))
libxslt-debuginfo | 1.1.34-9.el9_5.2 | |
libxslt-debugsource | 1.1.34-9.el9_5.2 | |
libxslt-devel | 1.1.34-9.el9_5.2 | [ALSA-2025:4025](https://errata.almalinux.org/9/ALSA-2025-4025.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-55549](https://access.redhat.com/security/cve/CVE-2024-55549))
perf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
python3-perf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
rtla | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
rv | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
### CRB aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
java-1.8.0-openjdk-demo-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-demo-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-demo-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-demo-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-devel-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-devel-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-devel-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-devel-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-headless-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-headless-fastdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-headless-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-headless-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-slowdebug-debuginfo | 1.8.0.452.b09-2.el9 | |
java-1.8.0-openjdk-src-fastdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-1.8.0-openjdk-src-slowdebug | 1.8.0.452.b09-2.el9 | [ALSA-2025:3845](https://errata.almalinux.org/9/ALSA-2025-3845.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-21587](https://access.redhat.com/security/cve/CVE-2025-21587), [CVE-2025-30691](https://access.redhat.com/security/cve/CVE-2025-30691), [CVE-2025-30698](https://access.redhat.com/security/cve/CVE-2025-30698))
java-17-openjdk-demo-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-demo-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-fastdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-devel-slowdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-fastdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-fastdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-headless-slowdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-jmods-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-jmods-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-slowdebug-debuginfo | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-src-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-src-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-static-libs-fastdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-17-openjdk-static-libs-slowdebug | 17.0.15.0.6-2.el9.alma.1 | |
java-21-openjdk-demo-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-demo-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-fastdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-devel-slowdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-fastdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-fastdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-headless-slowdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-jmods-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-jmods-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-slowdebug-debuginfo | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-src-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-src-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-static-libs-fastdebug | 21.0.7.0.6-1.el9.alma.1 | |
java-21-openjdk-static-libs-slowdebug | 21.0.7.0.6-1.el9.alma.1 | |
kernel-cross-headers | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
kernel-tools-libs-devel | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libperf | 5.14.0-503.38.1.el9_5 | [ALSA-2025:3937](https://errata.almalinux.org/9/ALSA-2025-3937.html) | <div class="adv_s">Security Advisory</div> ([CVE-2024-53150](https://access.redhat.com/security/cve/CVE-2024-53150))
libperf-debuginfo | 5.14.0-503.38.1.el9_5 | |
### devel aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
kernel-64k-debug-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-64k-debug-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-64k-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-64k-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-debug-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-debug-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-rt | 5.14.0-503.38.1.el9_5 | |
kernel-rt-core | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-core | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-devel | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-devel-matched | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-kvm | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules-core | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules-extra | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-rt-debug-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-rt-devel | 5.14.0-503.38.1.el9_5 | |
kernel-rt-devel-matched | 5.14.0-503.38.1.el9_5 | |
kernel-rt-kvm | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules-core | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules-extra | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules-internal | 5.14.0-503.38.1.el9_5 | |
kernel-rt-modules-partner | 5.14.0-503.38.1.el9_5 | |
kernel-selftests-internal | 5.14.0-503.38.1.el9_5 | |
libperf-devel | 5.14.0-503.38.1.el9_5 | |
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment