Headline
RHSA-2022:7639: Red Hat Security Advisory: openblas security update
An update for openblas is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2021-4048: lapack: Out-of-bounds read in *larrv
Synopsis
Moderate: openblas security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for openblas is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version.
Security Fix(es):
- lapack: Out-of-bounds read in *larrv (CVE-2021-4048)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2024358 - CVE-2021-4048 lapack: Out-of-bounds read in *larrv
References
- https://access.redhat.com/security/updates/classification/#moderate
- https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
Red Hat Enterprise Linux for x86_64 8
SRPM
openblas-0.3.15-4.el8.src.rpm
SHA-256: 4e3f658fe4107c90b7b93841630ba82f90bfa05e6447634740e69e3e389982ac
x86_64
openblas-0.3.15-4.el8.i686.rpm
SHA-256: d0f1a7702b81f40d1c7a2cabe1e6df821aaec37c96b9e00ea7c9af9d5b6f9e23
openblas-0.3.15-4.el8.x86_64.rpm
SHA-256: 75e74b66bd1ae4cd50b7616f654cc51e276e1f5a7b16334b301c670322ba5a40
openblas-Rblas-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 234a39ead5524c5dca8f5b9e3a9e42390cf73c0215b17a83d2543fa5b8e21840
openblas-Rblas-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 4d29826dca065fb7a6853bbfbf5f59f34f4d24d1340ec291aafd130e5a95ac7b
openblas-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 589a81e692021574e9e15448bd6530d2d1efd22094b03f26ecc734a797725405
openblas-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: cea108c6fb9cf965b86ca3556f02fb003baa4f9dbaa65120511f396d163166dc
openblas-debugsource-0.3.15-4.el8.i686.rpm
SHA-256: 076f9aeb93184a5c416fb8a608e6c622649f4934ea715b8ef6b21ddad70ad307
openblas-debugsource-0.3.15-4.el8.x86_64.rpm
SHA-256: 66e8fdfb76f9771431ae9f0f666fe9d380e332d93524593329f413db7836a981
openblas-openmp-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 64e65f185f14dda427cee7d046a65412045fca20499458137f1d1a1481e2a903
openblas-openmp-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: f00c00e9c874fbf6880ac6cd26c78f0c07fda871ca37f73e1c4e12474222a005
openblas-openmp64-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 425680770b9283f2e08fea8f8947e1635f649c26abc3a0d7445f323a12a15dcf
openblas-openmp64_-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 16df9bf4d0535e51f1e6257f318764a8ddf872b49353ac9e18ed8eff6a27b477
openblas-serial64-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 677e646ed88210077376fede41714fafcfef3ea65ea70387006629ea78eb1e99
openblas-serial64_-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 852b1ba8943641663cfb318a8a5c6ec513f910f7c1297cfe8ebd70f2165f9081
openblas-threads-0.3.15-4.el8.i686.rpm
SHA-256: e9e19a51d69883054c4b6d17a6ed800ab3df9e31165e5e8b93312b908db35ba1
openblas-threads-0.3.15-4.el8.x86_64.rpm
SHA-256: 7cd49379d8d5bac55193d70386e09407d19e8f9f425fd56ce9e6e31b49590ee1
openblas-threads-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 789319d9eafba385f668718c4cfe812fc99f1ba7f7379e663b3b5e663ff02e54
openblas-threads-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 3df4c588fb47b370399ade5e4b683ff1fed5d836d661d8b3a392fd32e7ef75a8
openblas-threads64-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: e91c524b34b4cf7c792a508c06051d6eabdb354225489a1ceb1e485ddec83cec
openblas-threads64_-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 5f339e3443bf4b8c56a3e397029d9a925493ccaf100ab53ea7cfb95dba130330
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
openblas-0.3.15-4.el8.src.rpm
SHA-256: 4e3f658fe4107c90b7b93841630ba82f90bfa05e6447634740e69e3e389982ac
s390x
openblas-0.3.15-4.el8.s390x.rpm
SHA-256: 35809802921ceba2edc7a459a35b30ed09fcb6cd1f41c3744746409626df2f4e
openblas-Rblas-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 744b9854ded9f6b69969590804d74f92e80ca1ebfc2f36499d4448a1db63d712
openblas-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 9830bdce61fc43127cd951df0fe42ec7c6953f14d9e95e87d2aa44935de17edf
openblas-debugsource-0.3.15-4.el8.s390x.rpm
SHA-256: 86919afd82753209a37ad06ca43ecd7ecb3374a8b9d71465098debf4f0d7bb5a
openblas-openmp-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: f13f7f3bab41a40f52c1b6c6af5174e1fe9c20c06e430f723257d0526e4461a2
openblas-openmp64-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: b0b7c60767bac85073b3d68fa866d117ace0f9259e42a0ccfaa20edee49bff35
openblas-openmp64_-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 3fe5436b2e2292a32826df894f5ca3f56551e1993960b5d73d6a2a882408d028
openblas-serial64-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 7e50fefad86131b861f19575344c3ee34ba7daae04029192675dcccfdf932d77
openblas-serial64_-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 2851490bc8c8a39b7da44d69d0133d3db08f33a3e538e80ac1231f87baea9c40
openblas-threads-0.3.15-4.el8.s390x.rpm
SHA-256: a50dbd3e9a76ac5b973fe244857f701153b13071931d3ea1cb8041e1470390ac
openblas-threads-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: a152981610aece6a5bf89695dc0ec92604b3fdd08970cc7ada46d2f91363350f
openblas-threads64-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: b0a176d949fb55fbe79bc7ed5b43e8e7da15c46cd671354182dc639f9a84b5c9
openblas-threads64_-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 377da001435872c73cfda8530665ad1dfa3b7b7d99193b89b31c80a4aca980de
Red Hat Enterprise Linux for Power, little endian 8
SRPM
openblas-0.3.15-4.el8.src.rpm
SHA-256: 4e3f658fe4107c90b7b93841630ba82f90bfa05e6447634740e69e3e389982ac
ppc64le
openblas-0.3.15-4.el8.ppc64le.rpm
SHA-256: c755b35fa3def6cb52aea06a7bc65c24041860db210d931dfb6a033ab784323e
openblas-Rblas-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 0bf507375dc5e2ec0d53d04744c6cc6576f4cbf1c2af32cdc61feae1e1ca4d8c
openblas-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 9b7edb658b29ba0ab0a305ecd98c90c773f9892cfeed9f25df68643cd87ffb13
openblas-debugsource-0.3.15-4.el8.ppc64le.rpm
SHA-256: 338201e6224dc73e508c5139a2563f85196e09869f031a0d0a63be7eee6a6a32
openblas-openmp-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: ef26c252d451d7201442f49282b97378c8321f3f3c377005831084815cfa44e0
openblas-openmp64-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 8f039f4c7c52b8bcdafa58c0fda43f23224532ed7bbabca3a28a8bc348f85a89
openblas-openmp64_-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: d66377055b701c57dc08e4bfdb17ad5df0eea7c6b1304252ac3b351d6e4112cd
openblas-serial64-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 444402e6fd01e590b68a83b673f49b482a9bd51b9fcb4e48d26cb0e69db9d561
openblas-serial64_-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 208c336b09618195a83b1ffadcf6dbbda61c23bea2be84e47f602d9608e13eac
openblas-threads-0.3.15-4.el8.ppc64le.rpm
SHA-256: 4e384d56e0e1e3713aca29cb12763aa82fcd89f0ae03a2086b7c56576427dfc2
openblas-threads-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 4938232a9ff3bb6208bc32011ca9ad70e0b78ae5c1e30420bbf1861232ac9a0b
openblas-threads64-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: aed5a657cc9d835e145c86ee166e669e381faacc366025931f766e29ec8bcf63
openblas-threads64_-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: be405955e9d51aabb602e919514a7e02299b536dac62ef70c499cd901466add9
Red Hat Enterprise Linux for ARM 64 8
SRPM
openblas-0.3.15-4.el8.src.rpm
SHA-256: 4e3f658fe4107c90b7b93841630ba82f90bfa05e6447634740e69e3e389982ac
aarch64
openblas-0.3.15-4.el8.aarch64.rpm
SHA-256: 06df1975fcce3b6438b0a8f3900004c2aac2892182b4ecd336aba752773ddec0
openblas-Rblas-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: e64b86aa22fc6fd95bc9843416b07842c1c24f4260b159b3a48a2574a409bd16
openblas-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: ec57e7427919cb1146f9e73b9962344bb501e0129c97e1b44a3b5ebd78c99901
openblas-debugsource-0.3.15-4.el8.aarch64.rpm
SHA-256: e1c82df033e9432710e0c9fce0ecc3c2aa65675e36c5c293fda6df8661fa13a6
openblas-openmp-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 85fc0272efead7a8d1085e623a5baa1132980d6d34a8d5827a50d9728be121d5
openblas-openmp64-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 73e8bc7d5a947c5ba469c4360553b73a89734ff43962e115bb79a69f776853b5
openblas-openmp64_-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 24945fb0d29617a3e88e0ff90c235040f9edb7894d982d208221f79c200b3679
openblas-serial64-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 73cf0e38efae146927a3e63ed697ff075ccee55ea780e9549c13ab06a2c7ad37
openblas-serial64_-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: da28ea18c09092b6a7b4e5a95a3d5405f8ee652d9e9ed860afe3065a5f78d063
openblas-threads-0.3.15-4.el8.aarch64.rpm
SHA-256: b85a5b9a982be6e4832aa8f8083f789c13654629c9a985b82b4380e24e718671
openblas-threads-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 3bd7261e9e4c4fe177dbc89ddc96d5846bbcfe4324d7ae3d2e51735078161fbb
openblas-threads64-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 8d0cb181f5bdd6a4d2e37ffbd8bed45c9f549105439c0a24f4ff3e919e97dbee
openblas-threads64_-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: a9d1a745c6ce0c63f23767aae977af6000dcbe06c4bf73584bb5e62cb0f1451f
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
openblas-Rblas-0.3.15-4.el8.x86_64.rpm
SHA-256: 3cd51e46beec5aa85e0c2b1ce55e03cfa14cb4f29086e3f391c031fe98e16ce2
openblas-Rblas-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 234a39ead5524c5dca8f5b9e3a9e42390cf73c0215b17a83d2543fa5b8e21840
openblas-Rblas-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 4d29826dca065fb7a6853bbfbf5f59f34f4d24d1340ec291aafd130e5a95ac7b
openblas-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 589a81e692021574e9e15448bd6530d2d1efd22094b03f26ecc734a797725405
openblas-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: cea108c6fb9cf965b86ca3556f02fb003baa4f9dbaa65120511f396d163166dc
openblas-debugsource-0.3.15-4.el8.i686.rpm
SHA-256: 076f9aeb93184a5c416fb8a608e6c622649f4934ea715b8ef6b21ddad70ad307
openblas-debugsource-0.3.15-4.el8.x86_64.rpm
SHA-256: 66e8fdfb76f9771431ae9f0f666fe9d380e332d93524593329f413db7836a981
openblas-devel-0.3.15-4.el8.i686.rpm
SHA-256: bb985bbe6de6d705239bb29d70f147510a6aaa1124f0d63272425cf14180fdca
openblas-devel-0.3.15-4.el8.x86_64.rpm
SHA-256: 0c6075e0ac0d2ee539483182866d7134c42d0766e08db00540bb9710a8f254f1
openblas-openmp-0.3.15-4.el8.i686.rpm
SHA-256: 2a46a3ce9e6ced58da0cb094d2119812d522273d6234fa4f5eded150a5488faa
openblas-openmp-0.3.15-4.el8.x86_64.rpm
SHA-256: d65885833d27e7323d80976873a18159170ae68321075bb3f47ad821399efdfd
openblas-openmp-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 64e65f185f14dda427cee7d046a65412045fca20499458137f1d1a1481e2a903
openblas-openmp-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: f00c00e9c874fbf6880ac6cd26c78f0c07fda871ca37f73e1c4e12474222a005
openblas-openmp64-0.3.15-4.el8.x86_64.rpm
SHA-256: dc39e84f256e1c3d37f443a7977a59dd02f8b51c40d21f2f8685961afaf82d24
openblas-openmp64-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 425680770b9283f2e08fea8f8947e1635f649c26abc3a0d7445f323a12a15dcf
openblas-openmp64_-0.3.15-4.el8.x86_64.rpm
SHA-256: 7e3f26442b68fd61c0808b2ad456a6ea6aa7de457078cd6ca57ce2177151a239
openblas-openmp64_-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 16df9bf4d0535e51f1e6257f318764a8ddf872b49353ac9e18ed8eff6a27b477
openblas-serial64-0.3.15-4.el8.x86_64.rpm
SHA-256: fa41c952fde48b8923489afda622f0fae1f84fd1b9fbb46ae6ca5f6456dc9770
openblas-serial64-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 677e646ed88210077376fede41714fafcfef3ea65ea70387006629ea78eb1e99
openblas-serial64_-0.3.15-4.el8.x86_64.rpm
SHA-256: d4f72a56097585bcd171fe8a393f3aa6d4bbed0bf1f6207c026a2239d794073a
openblas-serial64_-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 852b1ba8943641663cfb318a8a5c6ec513f910f7c1297cfe8ebd70f2165f9081
openblas-static-0.3.15-4.el8.i686.rpm
SHA-256: 9badeaeeb89370660d383b8f366863e39869ed5826e7c8fe1bc80126ff36483e
openblas-static-0.3.15-4.el8.x86_64.rpm
SHA-256: b3888de0455d35034ca765b00e17e6837d55d9804bce1686bb3695ef5f95df92
openblas-threads-debuginfo-0.3.15-4.el8.i686.rpm
SHA-256: 789319d9eafba385f668718c4cfe812fc99f1ba7f7379e663b3b5e663ff02e54
openblas-threads-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 3df4c588fb47b370399ade5e4b683ff1fed5d836d661d8b3a392fd32e7ef75a8
openblas-threads64-0.3.15-4.el8.x86_64.rpm
SHA-256: db1045cf898f47e8a93d794abd670c317fd69e731b13f7cd7a76e8e9667a9b6a
openblas-threads64-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: e91c524b34b4cf7c792a508c06051d6eabdb354225489a1ceb1e485ddec83cec
openblas-threads64_-0.3.15-4.el8.x86_64.rpm
SHA-256: dd63acb93334c1d2342d08b556967a5f623b5bb7082aab447add7d11421aede7
openblas-threads64_-debuginfo-0.3.15-4.el8.x86_64.rpm
SHA-256: 5f339e3443bf4b8c56a3e397029d9a925493ccaf100ab53ea7cfb95dba130330
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
openblas-Rblas-0.3.15-4.el8.ppc64le.rpm
SHA-256: dc41577e77b45b4fa5461aed0268fc7bd0624f69119218989ae57487c3c0ba3d
openblas-Rblas-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 0bf507375dc5e2ec0d53d04744c6cc6576f4cbf1c2af32cdc61feae1e1ca4d8c
openblas-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 9b7edb658b29ba0ab0a305ecd98c90c773f9892cfeed9f25df68643cd87ffb13
openblas-debugsource-0.3.15-4.el8.ppc64le.rpm
SHA-256: 338201e6224dc73e508c5139a2563f85196e09869f031a0d0a63be7eee6a6a32
openblas-devel-0.3.15-4.el8.ppc64le.rpm
SHA-256: 8d47816dc21753b96d4215cdaa985954b8f94985aeee547ed52ecbdd392ace11
openblas-openmp-0.3.15-4.el8.ppc64le.rpm
SHA-256: 384ff9ac0c8f5f49fbe3d1eb28c326e6bcd213674bcaee63b6296560440e41f0
openblas-openmp-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: ef26c252d451d7201442f49282b97378c8321f3f3c377005831084815cfa44e0
openblas-openmp64-0.3.15-4.el8.ppc64le.rpm
SHA-256: a5c8032d37c9bb8b3cda0f65aaeb333e7d53f07b397edd3835274ed69595dcee
openblas-openmp64-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 8f039f4c7c52b8bcdafa58c0fda43f23224532ed7bbabca3a28a8bc348f85a89
openblas-openmp64_-0.3.15-4.el8.ppc64le.rpm
SHA-256: ae3f85fb7b5a4af49dfdcb83ebc783c8d2115baaeb6370368dcc04aa2a86dd46
openblas-openmp64_-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: d66377055b701c57dc08e4bfdb17ad5df0eea7c6b1304252ac3b351d6e4112cd
openblas-serial64-0.3.15-4.el8.ppc64le.rpm
SHA-256: c72c7cc5da17fc5508908a8ae783265da1aaaf5f5cec3fabc2825ef37109d220
openblas-serial64-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 444402e6fd01e590b68a83b673f49b482a9bd51b9fcb4e48d26cb0e69db9d561
openblas-serial64_-0.3.15-4.el8.ppc64le.rpm
SHA-256: d4d52994bc959a8d6d869afd9777ea4bcbc7211f0cc938a6533f1e04b012b337
openblas-serial64_-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 208c336b09618195a83b1ffadcf6dbbda61c23bea2be84e47f602d9608e13eac
openblas-static-0.3.15-4.el8.ppc64le.rpm
SHA-256: d43381c35ae9ac5439aeadf50eef70273880b524cba762466c541650ad891646
openblas-threads-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: 4938232a9ff3bb6208bc32011ca9ad70e0b78ae5c1e30420bbf1861232ac9a0b
openblas-threads64-0.3.15-4.el8.ppc64le.rpm
SHA-256: 7294c36b7cac3a951dc609e6054b58b8341d420c9191632539c04c69de92815b
openblas-threads64-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: aed5a657cc9d835e145c86ee166e669e381faacc366025931f766e29ec8bcf63
openblas-threads64_-0.3.15-4.el8.ppc64le.rpm
SHA-256: a0f9186fd818a7748e7ba73f49907138e3f2e412322977792760ef29e04bc264
openblas-threads64_-debuginfo-0.3.15-4.el8.ppc64le.rpm
SHA-256: be405955e9d51aabb602e919514a7e02299b536dac62ef70c499cd901466add9
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
openblas-Rblas-0.3.15-4.el8.aarch64.rpm
SHA-256: 3de07b7aabc59092dbf34d60599f227720c4a6173f9b1d771e18b88f59401b53
openblas-Rblas-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: e64b86aa22fc6fd95bc9843416b07842c1c24f4260b159b3a48a2574a409bd16
openblas-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: ec57e7427919cb1146f9e73b9962344bb501e0129c97e1b44a3b5ebd78c99901
openblas-debugsource-0.3.15-4.el8.aarch64.rpm
SHA-256: e1c82df033e9432710e0c9fce0ecc3c2aa65675e36c5c293fda6df8661fa13a6
openblas-devel-0.3.15-4.el8.aarch64.rpm
SHA-256: 694d3476780184feaed38a944db515c269e63f596fe1e17db1303cb680ba8a0b
openblas-openmp-0.3.15-4.el8.aarch64.rpm
SHA-256: f87d6dead32887fac48641d0d9808d0c4dc5c55ee0328ff84fc82c88ade37507
openblas-openmp-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 85fc0272efead7a8d1085e623a5baa1132980d6d34a8d5827a50d9728be121d5
openblas-openmp64-0.3.15-4.el8.aarch64.rpm
SHA-256: ee57fda1022ce07b1f0e0f535a7bcd60228a983f2d4dfb4eaa5a0d4c2db27b01
openblas-openmp64-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 73e8bc7d5a947c5ba469c4360553b73a89734ff43962e115bb79a69f776853b5
openblas-openmp64_-0.3.15-4.el8.aarch64.rpm
SHA-256: 9625e48b3e2ccfc86f248d29d7f19a0febde38adb6cef36baa638f9128a9a4ce
openblas-openmp64_-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 24945fb0d29617a3e88e0ff90c235040f9edb7894d982d208221f79c200b3679
openblas-serial64-0.3.15-4.el8.aarch64.rpm
SHA-256: 47c2fde2dd35b419f529c175ac0c769eec9600b973d4b2934ca598c4cf6f24b9
openblas-serial64-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 73cf0e38efae146927a3e63ed697ff075ccee55ea780e9549c13ab06a2c7ad37
openblas-serial64_-0.3.15-4.el8.aarch64.rpm
SHA-256: 15f8faa06454c9d6ca3496316214bc6b70e072f23419eceeb3a5bb206157dd5f
openblas-serial64_-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: da28ea18c09092b6a7b4e5a95a3d5405f8ee652d9e9ed860afe3065a5f78d063
openblas-static-0.3.15-4.el8.aarch64.rpm
SHA-256: 582553b59a8985912e36a406173f256c9ecf901d63ffde5f746a7dab0fc35980
openblas-threads-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 3bd7261e9e4c4fe177dbc89ddc96d5846bbcfe4324d7ae3d2e51735078161fbb
openblas-threads64-0.3.15-4.el8.aarch64.rpm
SHA-256: abd8975873580ed350f04262fb52199da7f7cbaa99dc8def7d3de6ca65cfdf79
openblas-threads64-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: 8d0cb181f5bdd6a4d2e37ffbd8bed45c9f549105439c0a24f4ff3e919e97dbee
openblas-threads64_-0.3.15-4.el8.aarch64.rpm
SHA-256: 1976d082f07f500b8e6b5f0dd7ee0f56090bacbec4a4e0cf605320a111f52d25
openblas-threads64_-debuginfo-0.3.15-4.el8.aarch64.rpm
SHA-256: a9d1a745c6ce0c63f23767aae977af6000dcbe06c4bf73584bb5e62cb0f1451f
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM
s390x
openblas-Rblas-0.3.15-4.el8.s390x.rpm
SHA-256: 6a35a06937f724f040a020e5f96a58ba0c0fabaff82ac4172848be83fa78006d
openblas-Rblas-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 744b9854ded9f6b69969590804d74f92e80ca1ebfc2f36499d4448a1db63d712
openblas-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 9830bdce61fc43127cd951df0fe42ec7c6953f14d9e95e87d2aa44935de17edf
openblas-debugsource-0.3.15-4.el8.s390x.rpm
SHA-256: 86919afd82753209a37ad06ca43ecd7ecb3374a8b9d71465098debf4f0d7bb5a
openblas-devel-0.3.15-4.el8.s390x.rpm
SHA-256: c818c1785aacd0adf304dba24ac4b8410af232e08a201ff11cdd833a1eb1e4e0
openblas-openmp-0.3.15-4.el8.s390x.rpm
SHA-256: 41e53b95dc6c24a4497432f6bfba151ad89a60ef22ff4e3351a0481146e9df90
openblas-openmp-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: f13f7f3bab41a40f52c1b6c6af5174e1fe9c20c06e430f723257d0526e4461a2
openblas-openmp64-0.3.15-4.el8.s390x.rpm
SHA-256: 7f60f8a1d67cf9ccefedb34cd62c566af98c05f4b28fabf186d699bc5aaa3b26
openblas-openmp64-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: b0b7c60767bac85073b3d68fa866d117ace0f9259e42a0ccfaa20edee49bff35
openblas-openmp64_-0.3.15-4.el8.s390x.rpm
SHA-256: 002afe16c01dc7c324c6eacf3c940a9735e4621063dca063992e645fb30ce287
openblas-openmp64_-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 3fe5436b2e2292a32826df894f5ca3f56551e1993960b5d73d6a2a882408d028
openblas-serial64-0.3.15-4.el8.s390x.rpm
SHA-256: 754871adc7bcded58298c950720c06c29d700b2ee49c460a596ef2458813bafd
openblas-serial64-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 7e50fefad86131b861f19575344c3ee34ba7daae04029192675dcccfdf932d77
openblas-serial64_-0.3.15-4.el8.s390x.rpm
SHA-256: 9355c5228e5bb305383d086e9cf1f710a2576152a6100fcbd992aa3578f149f3
openblas-serial64_-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 2851490bc8c8a39b7da44d69d0133d3db08f33a3e538e80ac1231f87baea9c40
openblas-static-0.3.15-4.el8.s390x.rpm
SHA-256: d4749c26cde0c2526738ce2fe07f44e4b8d4833af8fdd5cafe9dfd9c367b0000
openblas-threads-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: a152981610aece6a5bf89695dc0ec92604b3fdd08970cc7ada46d2f91363350f
openblas-threads64-0.3.15-4.el8.s390x.rpm
SHA-256: 9ea1fe383d69a2db7b74a715c57f2adb70ef8617c82acc94c99a73329a313fdf
openblas-threads64-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: b0a176d949fb55fbe79bc7ed5b43e8e7da15c46cd671354182dc639f9a84b5c9
openblas-threads64_-0.3.15-4.el8.s390x.rpm
SHA-256: 45d29e444fec9b5d20dc5196b97e25fedc710b72952b2caa89de629b63f9912e
openblas-threads64_-debuginfo-0.3.15-4.el8.s390x.rpm
SHA-256: 377da001435872c73cfda8530665ad1dfa3b7b7d99193b89b31c80a4aca980de
Related news
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...
Red Hat Security Advisory 2022-7639-01 - OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version. Issues addressed include an out of bounds read vulnerability.
Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).