RLBA-2021:4446 iscsi-initiator-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iscsi-initiator-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.i686.rpm a8c67cd974e51cc6e53964ac1ca258b4f5c7f9a004344107b344ee14c642a623 iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm 8f57c01418ad5e5c667a5c631e78cbcb6ef8f6333b725bce6fd4c3925577d5ba iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm 424ff81a306bf519932fd557edc599a1fff9924068918e26aa3d1a440754874e python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm cfca39fb448a475d7fd860860691a4ed8974509754f25ffb6bfdca8828230aad RLSA-2020:3654 Moderate: libcroco security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libcroco is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libcroco is a standalone Cascading Style Sheet level 2 (CSS2) parsing and manipulation library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libcroco-0.6.12-4.el8_2.1.i686.rpm 20c1c91930018f4d5e617393ede2d69465d0c8bd0f0b56f89c8efa7bfe642b8a libcroco-0.6.12-4.el8_2.1.x86_64.rpm 2278152c40bd3053c1dbc8dbd00dd59883cd839dcc8c11738bbe26cc520d246f RLBA-2021:4512 os-prober bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for os-prober is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 os-prober-1.74-9.el8.x86_64.rpm 6fbe666c544e2e3abd3fa5e4e77c8e5e486d7e60f7df881f20c3aeb47114f820 RLBA-2020:4841 liburing bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liburing is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 liburing-1.0.7-3.el8.i686.rpm 416feaa3ee699a850a3a2afa8fdccf8c096004e254414564ecb3f68b358a51d8 liburing-1.0.7-3.el8.x86_64.rpm 42cc626f78d9460239168948760b8ad1992cd7050a53c889c1e50ab654c83953 RLBA-2022:2073 numatop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numatop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 numatop-2.2-1.el8.x86_64.rpm 27551e647791ad0d2489198c889fbcaf0ac7647cf912e6a9f102f3aa68fedd5e RLBA-2022:2088 realmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for realmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 realmd-0.16.3-25.el8.x86_64.rpm be9e94b0434768dbde4ad1b515ac3372f1ad61dba6d72daf933e24608c849f17 RLBA-2021:1587 librabbitmq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librabbitmq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 librabbitmq-0.9.0-3.el8.i686.rpm 9bb0691140e0565d95d5aa9bb2e9497cafde648b75604f81e6341693d3762926 librabbitmq-0.9.0-3.el8.x86_64.rpm 394dee37cc31d56e94a4b11529f302a8035d46bbcaa525dbb2970ad28e5449b0 RLBA-2021:4383 nvmetcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nvmetcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 nvmetcli-0.7-3.el8.noarch.rpm 4e0e87cc84f420e45ab86a0f9af052959589bff38febee80ed2e4ec03e0c4743 RLBA-2020:4488 libkcapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libkcapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libkcapi-1.2.0-2.el8.i686.rpm bf43fe69e4a79479d459db1e4150022cd5462a9d84f32882ace38e3ec4e2448f libkcapi-1.2.0-2.el8.x86_64.rpm 4132f4295574f5e253182356ca865f319830192f02463230b88eea53ca01e863 libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm d3b39fc9d0daf55a3db203b4cfba9794b6e280db190a30de4760fef86b827e74 RLBA-2019:3616 system-storage-manager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for system-storage-manager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 system-storage-manager-1.4-1.el8.noarch.rpm 6835176006659b793a75dc19ce08b04961a20f51ee71f01f4b369b3ff666194f RLBA-2022:2122 gawk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gawk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gawk-4.2.1-4.el8.x86_64.rpm d5bccd4f32a6d4f636edbebd6f1b6ca1db6e1f39f64daa86b2420f7d4cfde3db RLBA-2022:2009 ModemManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ModemManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ModemManager-1.18.2-1.el8.x86_64.rpm 2c0e215653ed6a1a318702d5db010edaa432bdd3dc844979482f54d0422f0252 ModemManager-glib-1.18.2-1.el8.i686.rpm c730d6b7e6c43e4f4d473b2d77eef2c251626ce80858bb59241c7cd4b38a1552 ModemManager-glib-1.18.2-1.el8.x86_64.rpm 27d9fc6e5ebfb8375f67449526d5079da7e1d147f87c16cf2bc283cac45d75cc RLSA-2021:4413 Moderate: tpm2-tools security and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for tpm2-tools is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tpm2-tools-4.1.1-5.el8.x86_64.rpm 56641449ac2b9486586450eb5edd7ba1e80c42e2b4e327cf92d3225541264148 RLBA-2021:4411 tpm2-tss bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tpm2-tss is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tpm2-tss-2.3.2-4.el8.i686.rpm 2f7dfe35043eb46289de0f8197e98e2fc225073fb98ea15f231804f0446d8fe3 tpm2-tss-2.3.2-4.el8.x86_64.rpm d8a2682594c9cf11b6d0561ad3cd77e3c10bcca1c845e08b552ef689e300e11b tpm2-tss-devel-2.3.2-4.el8.i686.rpm 4e67d3da31a0d71e5199bb4210b5b84a0c75f7d310862978ca1dccabdd47a286 tpm2-tss-devel-2.3.2-4.el8.x86_64.rpm 40ee98fb00e7230eb141e2f19b37cbf1932598c6e158f2b7665b863f4c7a3cc1 RLBA-2021:4496 chkconfig bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for chkconfig is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 chkconfig-1.19.1-1.el8.x86_64.rpm effd7e19baa0b24202b93ffa280ebd988f85b6d4defe02dc65741cf796fe2ef9 ntsysv-1.19.1-1.el8.x86_64.rpm 87f06924896c64dd178b8b58614cf539d4c9c07a772adaadc829f0fc55c39a63 RLBA-2022:2023 net-snmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-snmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 net-snmp-libs-5.8-25.el8.i686.rpm aa2c7f4ae4e67fe8cdfa15dae34094371b1b7d6efcc575502f97268836158f41 net-snmp-libs-5.8-25.el8.x86_64.rpm 4bfdd28a7b64e67372563781342f9858af6bb96e29a90102d1b6ef855fef7e59 RLBA-2022:2062 wpa_supplicant bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wpa_supplicant is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 wpa_supplicant-2.10-1.el8.x86_64.rpm b977eeb1c8f154074885ef1b0619e78e1c983297a8e4b54f5c9a43c065235cd8 RLBA-2021:4470 man-db bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for man-db is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 man-db-2.7.6.1-18.el8.x86_64.rpm 8037a0a1e22a3558f4d1ed8d1fff0daba12f79bfb3935885957624e53def1c96 man-db-cron-2.7.6.1-18.el8.noarch.rpm 4714825bd54acdf13faf651dc756c202bea97989393fe7d906562c7caa7383a6 RLBA-2022:5815 bash bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bash is now available for Rocky Linux 8. The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux. Rocky Linux 8 bash-4.4.20-4.el8_6.x86_64.rpm 75b11d7fde3783e41ec311542b43761cb996fb5f313f9b65c1172623ab66266d bash-doc-4.4.20-4.el8_6.x86_64.rpm 6833e28d4917f0fe330b2690f14be656d147f359098690d39d00a337430a934d RLBA-2020:1839 mcstrans bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mcstrans is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 mcstrans-2.9-2.el8.x86_64.rpm c16a97680ef086ecf9ba0c086a3d71d21f7cd5056a2fec2c86cfce66d3583c35 RLEA-2020:4552 atlas bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for atlas is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 atlas-3.10.3-8.el8.1.i686.rpm 68d96d3a9a03d9ae89b2165f0644fcfad619eaf9bce70af6d80d134c601fbee9 atlas-3.10.3-8.el8.1.x86_64.rpm 0174e214cab14f4afd0b932a736cc085660ef302d6509d6b33b9f7fa78c5dbaf atlas-corei2-3.10.3-8.el8.1.x86_64.rpm 5f5209bbeea5dddd8354fc5ddf8464c2026dcc3c5fbc833fbd1dd7b993a638aa atlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm 8fc720a1f0b8a1ca54fe5ba31c19c8ad8915ebe828375d68441a3cd53265d7b6 atlas-devel-3.10.3-8.el8.1.i686.rpm c29dc4cd502da8fd89ce6b9c169b9512290353e7c25ea96f559e7d7cfcc21329 atlas-devel-3.10.3-8.el8.1.x86_64.rpm cfe93542853ac688548b90523511264c84e7c7fcd49831b3f7d9e724a2aeab89 RLBA-2022:2041 openhpi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openhpi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openhpi-3.8.0-10.el8.x86_64.rpm 92bce82eff0c437be15590550995aaaac6dbbcf2d927a743b708231ed7e39bf2 openhpi-libs-3.8.0-10.el8.i686.rpm d79524f9a68fe789b91c39be14099c6f21df492dce355e690022152a63f4c0ab openhpi-libs-3.8.0-10.el8.x86_64.rpm 013d425e3f0a724df07ffa4108518f3e848c71ffd001fea56c1d1a9c3c68752e RLBA-2022:1996 sed bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sed is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sed-4.5-5.el8.x86_64.rpm c2cb6b22bd39a3579cfb66473246c707e3a8e390c76da085ac10102cd4b8d2dc RLSA-2022:7745 Moderate: freetype security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for freetype is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 freetype-2.9.1-9.el8.i686.rpm 9dce9e348ff96160fb9f3fe8a1bc1d25888ebabd5b41979dd4e0ce8f232caa91 freetype-2.9.1-9.el8.x86_64.rpm 1f82bd400e0ebd592f64347968c0ae85970230f51bbc8a2e49cf10a08f88526f freetype-devel-2.9.1-9.el8.i686.rpm ea527fdb1fce152439d7cc679fe02e5023916e1cd5a3d868e61ceab083d7dcdb freetype-devel-2.9.1-9.el8.x86_64.rpm f299047e3abcbd68a1c1503343adad11e59bd4e7d0e0bb0edee3e2b78f0f5ab8 RLBA-2019:3522 perl-DBD-SQLite bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-DBD-SQLite is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-SQLite-1.58-2.el8.x86_64.rpm bf965a0b1b62ed5a065e7c42902ec7b08ef657045d60299cb7b2f0a6ba3f70ef RLBA-2020:1919 ppp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ppp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ppp-2.4.7-26.el8_1.x86_64.rpm d6d03a071c272e3a0ad3df995e8e132c47ec281d4efed49ef2e91d2e765f62bb RLBA-2020:4564 kabi-dw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kabi-dw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 kabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm 1396a3dfcfc4628e0a611e1a24be8f05e1c61a0e7c49f5cbb4573eed87867ee6 RLBA-2021:1681 vhostmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vhostmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 vm-dump-metrics-1.1-5.el8.i686.rpm 5144a3f7c8731ec8412235fc29b580351a713248d870c613cd365eb456bee24f vm-dump-metrics-1.1-5.el8.x86_64.rpm d5a7b53ed53d2503d818049c5fb561377cd5f1ace739beba335ce48dd1d1ab98 vm-dump-metrics-devel-1.1-5.el8.i686.rpm a8625c7287b1b481f1e12f02be019b2aad855ad8978f3b2e98c77d5bc6666020 vm-dump-metrics-devel-1.1-5.el8.x86_64.rpm a5b11669af8695899b18d1e6afb7b6611bbd4e48daab04f17f56de6f94cef8dd RLSA-2021:1600 Moderate: opensc security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for opensc is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 opensc-0.20.0-4.el8.i686.rpm 76df1ce1367c1e9b4fa2546d19a19f0bee7183b9d35b58bb1d13f2405bc75e80 opensc-0.20.0-4.el8.x86_64.rpm 90025cea2f96b0c026abfb8070d3fce48f42d7e1471ec16ac15fd8ae5914010d RLSA-2022:2043 Moderate: c-ares security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for c-ares is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 c-ares-1.13.0-6.el8.i686.rpm f2462c40ff2d749c72557802c6760ef8674261e2654d09c955025f816cd0f108 c-ares-1.13.0-6.el8.x86_64.rpm b20639806dc6c4f8e1dfe4a820dc5e23fd7c5dc5219fa081084495a52b7a0be5 c-ares-devel-1.13.0-6.el8.i686.rpm 28bb9421204802cf09ada9ceadb7cf1ef64100b5f5a519e56e31afd5667819dd c-ares-devel-1.13.0-6.el8.x86_64.rpm 1aa23786260a27810c9036cafaa63db30daf1a6173224e7c62c7187887fe7b87 RLBA-2021:1612 avahi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for avahi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 avahi-0.7-20.el8.i686.rpm 9a291a8319a43c4a9eaa9f41a582d1852687385513a4ddfea5a633b96b906bba avahi-0.7-20.el8.x86_64.rpm 30ae1a91bfb06b039d06c46116973863d9d456167444d9bf38d958db678e4c9d avahi-autoipd-0.7-20.el8.x86_64.rpm b9a86831b5c1a2bdc66cf9eb87bc1b90addb654c193fc6afc8cc6337a08b254d avahi-glib-0.7-20.el8.i686.rpm fd75b44a0b0b0ec167eb03240f90948b5a6797fec57522195381d9b059a97e7f avahi-glib-0.7-20.el8.x86_64.rpm 0224bd59eef3020c7c236f708b218468de8620a0a911607e41dd31083c67b2e5 avahi-gobject-0.7-20.el8.i686.rpm 858f9d9bacef206cad2980ee284c78164acaab71577660b1abe939159c45c140 avahi-gobject-0.7-20.el8.x86_64.rpm deff9ad93a1c8146f0176e3b12c4486b8936978750fe704329f041c6163bebaf avahi-libs-0.7-20.el8.i686.rpm 55d779e043b863f85e8505fde05d5142aee090dea825ddd464bf7308357414ec avahi-libs-0.7-20.el8.x86_64.rpm 4025ada765b99bd04a94850b628b480d30d997674671bd78d2f73ed3acf37a55 python3-avahi-0.7-20.el8.x86_64.rpm 894452b2d8041877e03ce500b4cb5002ac5a9031ae95cf88b41100e0b90aee09 RLBA-2021:4353 lm_sensors bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lm_sensors is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 5fbf858b3602ccbcac70ce6100533fccd03f2a90e3490ac178771db0ff09a7fc lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.i686.rpm 2b2d1264841b4e819f243a887f292934bed812a266a43f9cc9d6d6c7e22bc703 lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 44311bbcaa8d84aaa563892234bb315039e9bd3f6b48362c7bb670005d2b540e lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.i686.rpm da8015ac42f6b540772fc099a03561453d68731d1a8fe039f5ea6a4778f101b8 lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 5fa5a3bef7d33ed5016011ba6d56f79f67f28b7975edbae2d85dc7f38c9b0fdd RLBA-2022:2108 man-pages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for man-pages is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 man-pages-4.15-7.el8.x86_64.rpm a35a10d59443e40f372c23080debd9bcba27a121aa0c451269ef90c20ce7c919 RLSA-2022:7105 Moderate: gnutls security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnutls is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gnutls-3.6.16-5.el8_6.i686.rpm 44a2a5f5b953b2c8dc4dc02774cac6b505975bf66a94898fe955dbec82ae029d gnutls-3.6.16-5.el8_6.x86_64.rpm fef93f4e79e09dba85e23adf9e2103d8dbee735d0d02bf723d414ff94c5c2a85 RLBA-2020:4434 net-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 net-tools-2.0-0.52.20160912git.el8.x86_64.rpm 39265a074e5b4fb1e67e4c6531dc96d5a39fe1d2799a45267a137abde80dc795 RLBA-2020:1768 ipcalc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipcalc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ipcalc-0.2.4-4.el8.x86_64.rpm 850ee6e1ed955a3ada21629c5c27f44dddec37d75eea1024d0779a0e08ce30bd RLBA-2021:4475 freeipmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for freeipmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 freeipmi-1.6.8-1.el8.i686.rpm 6c8432dc5902218c1fe74ae40d8898520507361cb9ec5d5f5651b90b1b893c54 freeipmi-1.6.8-1.el8.x86_64.rpm b462ee869a627f2e094660fa1acfbc15a2d7de108b72703ba2333163eb01d44a freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm 0cd6c7fc163ba44d532f203e63deadfed53b0bd5c36a624c48e12ea000cb7b79 freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm ea77762191a5170a7626ceaf6bebef127cc350068cfe466784fa54f9da2781fc freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm 5b10807bf9e626ff8edb33bb18942986187ae61fb182d977986f38cdd62bca46 RLBA-2021:4508 lsscsi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lsscsi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lsscsi-0.32-3.el8.x86_64.rpm f7e207e75cbba89966d772221f9556d3be6be0c88f9bf0af14454dd882f03c83 RLSA-2022:4991 Important: xz security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for xz is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 xz-5.2.4-4.el8_6.x86_64.rpm d9d31369563ebeb477fe0d66ebd23afee0699de3e75e36fb818627602bc0aec4 xz-devel-5.2.4-4.el8_6.i686.rpm 34732ae3f245befd38cfe8d97487feb318c665708c18071d4c17975a852581ac xz-devel-5.2.4-4.el8_6.x86_64.rpm 036eb5ff9a127bec82b64e921acf7652568a9c844280ac383355fef6a9757e39 xz-libs-5.2.4-4.el8_6.i686.rpm 9188d1878a514b8992a24fec086a8092a5c67475bbd3d6e6aa7b2ba22448ae24 xz-libs-5.2.4-4.el8_6.x86_64.rpm 283e7ac93ffee0cb93f33a991a9ab9f06a272caf88a6c56d17696ab1b2e83499 RLBA-2020:4501 iprutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iprutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 iprutils-2.4.19-1.el8.x86_64.rpm 675b4d270e6f975c69e3d058cc1264c5c69fd2af1ae21302ee8ee46014bf559c RLSA-2022:7790 Moderate: bind security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 bind-export-devel-9.11.36-5.el8_7.2.i686.rpm 098df3bd3e982251717e78395d7eedf407ce5d93c81056e00f6520462625d963 bind-export-devel-9.11.36-5.el8_7.2.x86_64.rpm 9e7f239d97615ce9f2a312f081ef94b3e9ba9c9e4f987d22e298491506c0061c bind-export-libs-9.11.36-5.el8_7.2.i686.rpm e1f5a24c71de3711cb934478f7ee46e611311b86d214737249afc5a9be744cd2 bind-export-libs-9.11.36-5.el8_7.2.x86_64.rpm 35e6cd12f9d803bb60cfd7bf8a44ba73b8d0117432801d097d5851011ecd822a RLBA-2019:3627 python-schedutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-schedutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-schedutils-0.6-6.el8.x86_64.rpm d1ea85fc24ecd71a567b71b61480b777eefe7d35dc242ee20389ff8063255265 RLBA-2021:4397 logwatch bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for logwatch is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 logwatch-7.4.3-11.el8.noarch.rpm f49bc829d5482dfffaad652458747e97c0b0efffc953e7c3ea1d4c9b37496764 RLSA-2020:2755 Important: nghttp2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for nghttp2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libnghttp2-1.33.0-3.el8_3.1.i686.rpm a5f79679f70cb455633f255065266ec05a336a4e97ff712d07b2b14ae54ab86c libnghttp2-1.33.0-3.el8_3.1.x86_64.rpm 4a890e3f3c76faec98ac34935a4bd5c79de22ddda79b4d4884729a999f507557 RLBA-2022:2118 texinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for texinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 info-6.5-7.el8.x86_64.rpm c265d03dabac183ae107c4b597a36776ae2a551a55d8a0db360b82e671f415f9 RLBA-2021:1687 dejavu-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dejavu-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dejavu-fonts-common-2.35-7.el8.noarch.rpm 6e64def2370390384d4cdd21c778c5dcb505c5f7775fd8de59c7af7e7695aa49 dejavu-sans-fonts-2.35-7.el8.noarch.rpm e6d02d1a8c0df5e81a27f3ce6990dd15eaf7fc9d28d754d6d59c58db6983245e dejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm 7cf6c7c26ee37725d37f5cb320861dff6599e0402f02e7e23455235625ac2dd4 dejavu-serif-fonts-2.35-7.el8.noarch.rpm 8df26e98b626bcd423f2894b760cee33cc0b1a0b2305ca9424366810a508e800 RLBA-2021:1731 userspace-rcu bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for userspace-rcu is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 userspace-rcu-0.10.1-4.el8.i686.rpm 8016a43d55fb6b7437ff842d560a66989f85cb596940516bae6fbd5c4699359b userspace-rcu-0.10.1-4.el8.x86_64.rpm d7b32acc512ce9cceb8fbc21762930cd836b128d718ca4755a3e2e2c06a620d4 RLBA-2021:4379 watchdog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for watchdog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 watchdog-5.15-2.el8.x86_64.rpm 612e8baade6a563487c128316ed541ba2f99459d8f40ecb3c10c439c63ceb142 RLBA-2021:4441 microdnf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for microdnf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 microdnf-3.8.0-2.el8.x86_64.rpm 288566726f311e55eb6b8c7a39d17aed661013737d721c45f7e30f5bc96cf7c3 RLEA-2021:4450 tss2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tss2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tss2-1.6.0-1.el8.i686.rpm 8d31a434dc68d5db3f138854015391683ddded789d02c6bc2fd17f114dc41681 tss2-1.6.0-1.el8.x86_64.rpm c9fc268ee1facd5163bf0daa7a4c7a5ce47d13b073b7a837d301acaa084fcc78 RLSA-2022:7720 Moderate: e2fsprogs security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for e2fsprogs is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The e2fsprogs packages provide a number of utilities for creating, checking, modifying, and correcting the ext2, ext3, and ext4 file systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 e2fsprogs-1.45.6-5.el8.x86_64.rpm 6878cc0c37fce2415f4c330afc1eec5c5e72af50c5b4842183c82ee36c72ae78 e2fsprogs-devel-1.45.6-5.el8.i686.rpm 8e17e2b029075f1d886822e5269cfa6e7a41c995300aef066566cff0918fef9f e2fsprogs-devel-1.45.6-5.el8.x86_64.rpm 802c56a40eddb2ff95f4db334989bf8341752e7561222dc214ffdcd9a354b710 e2fsprogs-libs-1.45.6-5.el8.i686.rpm 2336a3842e0c82730900f5dd5398c34f2e13534f224d27d375ebb165fcb6cd1c e2fsprogs-libs-1.45.6-5.el8.x86_64.rpm f2764b8398e95071999bb2593ab1a01524d1ce88df2a7930c99bf70e7ec6b34c libcom_err-1.45.6-5.el8.i686.rpm aca1cf748ad8b024cc0d41e85c1b07518996665d292d68a8acbf3b864cf3df7c libcom_err-1.45.6-5.el8.x86_64.rpm 7c8a761d037c4aca0f7279f61b7b10762121221442506a6f561834cc60e2bc19 libcom_err-devel-1.45.6-5.el8.i686.rpm 92c80956f9af458c8cd3ef35e8b5868e6b1a62cef72a035524f6671a3c3bdf88 libcom_err-devel-1.45.6-5.el8.x86_64.rpm 1341faa07bc64c3ea21b4e93e204a50e4b5d88daa5a9b169cc5e80bf244f9eec libss-1.45.6-5.el8.i686.rpm a9b945dc20f680e2503b5bb6abe545868693a99f09812a679439f8dd6dbbff72 libss-1.45.6-5.el8.x86_64.rpm bcf9353cbae4b107cde09f7a432e373d3af7c6ad9e2e527e1c8795317f237010 RLSA-2021:1627 Moderate: trousers security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for TrouSerS is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. TrouSerS is an implementation of the Trusted Computing Group's Software Stack (TSS) specification. TrouSerS enables the user to write applications that make use of the Trusted Platform Module (TPM) hardware. The following packages have been upgraded to a later upstream version: trousers (0.3.15). (BZ#1725782) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 trousers-0.3.15-1.el8.x86_64.rpm 8f1492620ac321ff0378faa79995d7f354700cf33519301a3125e70a590f2c35 trousers-lib-0.3.15-1.el8.i686.rpm f92fc4ec749df54cad50d22b7173711a97503d4133e2e47895abab4af14a5be3 trousers-lib-0.3.15-1.el8.x86_64.rpm c50f3d36f6be357210617fd2069888b74eb518e3f0e142056b40c3ba7ce5f3b8 RLSA-2022:5311 Moderate: libgcrypt security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libgcrypt is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libgcrypt-1.8.5-7.el8_6.i686.rpm 40cfa6075249d20a936053eeefe1b9ef5a142276c1f49c9757a6f60462f9fb4f libgcrypt-1.8.5-7.el8_6.x86_64.rpm 6b782e29090507e3f1fd79353603d52744fc853c3bf73be705ba63172fad0731 libgcrypt-devel-1.8.5-7.el8_6.i686.rpm af62c827e97b8b865a78d35cae19ab58c7158f18c4fcf6bf85bf974d950c9d77 libgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm bb9ae61c1c94686a1b9c2d4d418807366f5ef338294517d9dd5e06576f120a30 RLEA-2019:3608 libaio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libaio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libaio-0.3.112-1.el8.i686.rpm fb7398a7bf33b4a4bcfea2d444bc499790d8e059184762b0c86e9398a50c904d libaio-0.3.112-1.el8.x86_64.rpm c63cf16302ac4d02c13bed0eb384cf131be341a9dbcb413743c897d253b8d5a5 libaio-devel-0.3.112-1.el8.i686.rpm 157172e03bb2bb4335de8d96a98124bc7d027027bdb4f07a84df50466009cd97 libaio-devel-0.3.112-1.el8.x86_64.rpm 0c255ef4b3da4b21a290923d8a1081444cb52d1b04a49398d23fcba7f4f9fd4c RLBA-2020:4452 libhugetlbfs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libhugetlbfs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libhugetlbfs-2.21-17.el8.x86_64.rpm 611454dbdaee76de3866dae2441a1f2b4f48cb2b83b281969f5fdb3a5bf87395 libhugetlbfs-devel-2.21-17.el8.i686.rpm db66ac036e36c6cae274d2e79f074d7cca7f2ee954e167c9082f7a9d6adbfb88 libhugetlbfs-devel-2.21-17.el8.x86_64.rpm d4a09e04231a2a731f6ec0bd22fe3748b1dd58c133bf41787ed418af16f4ebc3 libhugetlbfs-utils-2.21-17.el8.x86_64.rpm 363c463d261b44cd8f2aa186664a1c2013818d9f4763244f246710c8c2405c55 RLBA-2020:4600 snappy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for snappy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 snappy-1.1.8-3.el8.i686.rpm 953fe16231457e0387c09322fc1fb5f425b9eae2741b48db29ec553546edc720 snappy-1.1.8-3.el8.x86_64.rpm 2acdbf72851dbba66011a9f66397eeab45a9b48385e9462cee327bc3996deee6 RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gdk-pixbuf2-2.36.12-5.el8.i686.rpm 60203ed62f0607b9e3f4bf78dc14ea757fa7ea0ea7d89d7a626c644603d942ec gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm b9329e5de8573a782d04cdd35bf6c540349259fd71b05fc097baa6d52fba1cd6 RLSA-2020:1852 Moderate: patch security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for patch is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 patch-2.7.6-11.el8.x86_64.rpm 2a9c37c04fdb645c14de1a32eb344cdc53f29c2da8c75267264f4b632630163b RLSA-2021:1702 Moderate: brotli security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for brotli is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 brotli-1.0.6-3.el8.i686.rpm 939efc1243f9c37d10483324e334e1fc6d0ed8f41d3fb06a43116e2fc889caca brotli-1.0.6-3.el8.x86_64.rpm f846cb5edaec93436789fe3316a715d5a756aa49c8b40b2fb8f681e7aecbaa75 RLBA-2020:1850 pigz bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pigz is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 pigz-2.4-4.el8.x86_64.rpm 2de6c9c49c29bb2bb0b0851e1e05c3607576c7708cbbc607ddcb8aa4636c4aa4 RLBA-2019:3667 mtr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 mtr-0.92-3.el8.x86_64.rpm 2438e443ba3d25741e0f4b22b08fb41ab6029d6492f96a4d8a09d695b86ec720 RLEA-2019:3677 isns-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the isns-utils module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 isns-utils-0.99-1.el8.x86_64.rpm 5be8b3fbcf614d5e6aa2baa445a2b4ad8d23c50f2eececb1b2c504442bd418b6 isns-utils-devel-0.99-1.el8.i686.rpm 66b9cecaacff0fa27fbf11d74d2d06b6278715012e9376807c64564168daceea isns-utils-devel-0.99-1.el8.x86_64.rpm cbcc8ce7cf8fb61f618855c2c683fba8f106a1cc7015e11df3ae795857001ae0 isns-utils-libs-0.99-1.el8.i686.rpm 33436b3e584eb0e3a169d08fe0b02c163d2ad992263d72a62ef82d81d6fa359b isns-utils-libs-0.99-1.el8.x86_64.rpm e6ee7e4950e05234991b0852a37eadd2ca38656d6e6fb96f1fdd87f29e6d3cde RLBA-2020:4557 zstd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for zstd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libzstd-1.4.4-1.el8.i686.rpm 940a9a459c211e1e10cc1e81a2d1b2f78c656f9e8b54881229e623cc8d3a8948 libzstd-1.4.4-1.el8.x86_64.rpm c3e950878a53d2e6743af8338cf5f0b1afb053034c9eee5ea6797e352d72eca0 libzstd-devel-1.4.4-1.el8.i686.rpm 9b86b61d2b6a78c2550e2033fe7cd862ade4d8a80349375263588412b44fae46 libzstd-devel-1.4.4-1.el8.x86_64.rpm 331809e24bcf0caad686f00dfcad0cd3d75b7bd623402194d31e3eb2d2b5f5f9 RLBA-2021:4501 emacs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for emacs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 emacs-filesystem-26.1-7.el8.noarch.rpm 0528c60ec061f0dcbeecc420412f48d018143debee30ce7477233688128aaa97 RLBA-2022:2097 cryptsetup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cryptsetup is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cryptsetup-2.3.7-2.el8.x86_64.rpm b3909ed466ac218d9c4e80570cb4e900d61840f90f9fd6874a3fa0a532064bb0 cryptsetup-libs-2.3.7-2.el8.i686.rpm abecb45d1f48e4973abe92fb52016ace772289e11ff71cb5cc70c0d9ecf32cc5 cryptsetup-libs-2.3.7-2.el8.x86_64.rpm f461ebe920b723756e580229360ed3f5eef77da45f6c5b817fbd6ef30ab87f35 cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm 0ecf9e197e1984baca628627ffcfb00703b5ba704619a1afa38830d6fd375c3d integritysetup-2.3.7-2.el8.x86_64.rpm a574990faacfb486ca4e122658fe5f1fbb1a0707bf9cf09b384d8acc6455a289 veritysetup-2.3.7-2.el8.x86_64.rpm 8dd7bd38f9300f6a8c70df10f87094881f64e89b61513106bcb43b7c2cc81577 RLBA-2022:2099 sysfsutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sysfsutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsysfs-2.1.0-25.el8.i686.rpm 4329dde4c5481ef5df36408a09e7d0da3dc2a68fad25011ed7a65300058c5ba1 libsysfs-2.1.0-25.el8.x86_64.rpm 60f8b824cc526cb9467e6ff2ac668fc69699f47fb864299746ca598c28f6bcc1 RLBA-2020:1822 pywbem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pywbem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-pywbem-0.11.0-8.el8.noarch.rpm 55598d5d97863126b508365407e4a1d0c4f75635ea033fd0dcc050789b68fca7 RLBA-2019:3614 dbus-python bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus-python is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-dbus-1.2.4-15.el8.x86_64.rpm 178e9fcb7cade5c6078c6992e1e101721f947e6355aa96046910e9c1d2d14a04 RLEA-2020:4596 efivar bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for efivar is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 efivar-37-4.el8.x86_64.rpm 8904e32e3d0204410a7eb6ec2f0ee99a7ed6fcaa43c2c92a5cc5b34c61b5bb83 efivar-libs-37-4.el8.i686.rpm 21742c38857f1582f6db045fc630a0a864fec7938ed91f3b0de01933f2a442ff efivar-libs-37-4.el8.x86_64.rpm b8284762feb00345dfbb8d8e5257e6ae09e8e135907d2e57ee1df79d5b166a8f RLBA-2021:4449 openldap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openldap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 openldap-2.4.46-18.el8.i686.rpm 5c0c79251a0c51a85ee6e778a25a1c653d9f45047f30d1762399cccbc954b21a openldap-2.4.46-18.el8.x86_64.rpm 4ddf1d24486b18daa6b9e2afff10966dc033fba8a08df7714d41d0db5a1f4981 openldap-clients-2.4.46-18.el8.x86_64.rpm 0c3f582752ac772216a51855cfcbd2a18511a2fe5bb69b44c5f2428daf1f26e5 openldap-devel-2.4.46-18.el8.i686.rpm 0a5435b5ba0cb485d6ed0776f336681b524ba0e7a3863f43b6c74c88977098e1 openldap-devel-2.4.46-18.el8.x86_64.rpm 6444c3ce8decbf6e902c02ad8d83c191b6118a4be5f2e7dae6fdbccb384d7654 RLBA-2022:2046 libcomps bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcomps is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libcomps-0.1.18-1.el8.i686.rpm 5cf5d38bd22a62c5c0213bdad1dc134656d99eb838890151b80143df400fdf9c libcomps-0.1.18-1.el8.x86_64.rpm 1f30b68b60b65cad2a49710f181f736cf3b430ea77737c7f44bd3a6f871a012c python3-libcomps-0.1.18-1.el8.x86_64.rpm 370c4134cbb63e2f60d8f893e6f5b432d165efff8d142eaef11d0dfed6410259 RLSA-2021:4510 Low: lua security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for lua is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lua-libs-5.3.4-12.el8.i686.rpm f36d90e8aab2e7f45dc06dc18cf16b3d25d44df578c007edd5490a97828d045c lua-libs-5.3.4-12.el8.x86_64.rpm 62661a4dd553c29e9200d6319490be62d969c4f4620b9f2134a26652c394fcf7 RLBA-2020:1853 diffutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for diffutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 diffutils-3.6-6.el8.x86_64.rpm a1b4592d6a8f9c88ed8cc427f053779177a16439b93535179b569031adc87788 RLBA-2022:2111 ksc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ksc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ksc-1.9-2.el8.noarch.rpm 62081f15fa40480629031db743b80e8a4578f8c5f263b9e08e7552c524330a96 RLBA-2022:2095 python-ethtool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ethtool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-ethtool-0.14-5.el8.x86_64.rpm e5ee50deedd5f4b6732eb3c6dc748d53bbc75884113c1d6068a3d64466baf116 RLSA-2022:7683 Moderate: kernel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for kernel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 bpftool-4.18.0-425.3.1.el8.x86_64.rpm 916f29290aa962dcb1cc0b509124b99e65808b6be88686ccbb3f42d082a953e9 kernel-4.18.0-425.3.1.el8.x86_64.rpm 2d1a07f77e08aa7ddcaf1244679c247666ba718cdb7dc5c612334b7868270d73 kernel-abi-stablelists-4.18.0-425.3.1.el8.noarch.rpm 7502d39b6c6a1298db08b7e84273413b6cbe84299fd31cb2266e8d6711947bd9 kernel-core-4.18.0-425.3.1.el8.x86_64.rpm 4dad88a5fe11b6047eaf9df8654e981009add3a37ce5856c05fbaabb35ca2c6c kernel-cross-headers-4.18.0-425.3.1.el8.x86_64.rpm c7815511a07781124bdc76d483637d89fb66718b08fc66e0f861e4344c7c9de9 kernel-debug-4.18.0-425.3.1.el8.x86_64.rpm d466f697683b314f994d629ee2b45a9247d4591fca2429e599a8d78a9446d739 kernel-debug-core-4.18.0-425.3.1.el8.x86_64.rpm 422c13c018c3bfa6a871dbda188318e5fce776c1e4e081cd206393759474f7ca kernel-debug-devel-4.18.0-425.3.1.el8.x86_64.rpm b52028e57ae4b54af1cae536e844abc901f8ff7f4d96d4bde97798029e429bc4 kernel-debug-modules-4.18.0-425.3.1.el8.x86_64.rpm 13be95f8208e7b59876913fb9d3dcb622edb58d0b31fc873961499f0c7cd9c33 kernel-debug-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm fa5bc1ba0c1901232f912de3daf90213218251403024dee91fd7a353c987d2fe kernel-devel-4.18.0-425.3.1.el8.x86_64.rpm 942c23ac86e1284d69eb39639fb308a64859f479b6dac2df5ef48dc572bb2dd4 kernel-doc-4.18.0-425.3.1.el8.noarch.rpm dfd007ce8dc51176e8566453017d2319a2430dfea645a11ecddbfbf2d299aea0 kernel-headers-4.18.0-425.3.1.el8.x86_64.rpm dd41b9c3e90de98dd8775acceb96a13fcec98bfd00e9df9b67cf423d65ad8f0a kernel-modules-4.18.0-425.3.1.el8.x86_64.rpm 2776fb3ef33a3ca2976e27dfddc221f5c2ceb8b60dbb4cfb9569b5647e66fe80 kernel-modules-extra-4.18.0-425.3.1.el8.x86_64.rpm d77c58049f6fef4a25e139e81f7eb12d8c1c076c592a7190d74e8a0f2f25d6bc kernel-tools-4.18.0-425.3.1.el8.x86_64.rpm 1b37dae1170690f617d0d8472d85d65ef1295b7f9b43a564e218a86de1475fba kernel-tools-libs-4.18.0-425.3.1.el8.x86_64.rpm 721a901d11711151aa87386b2f5fed06216b633e7dfd81782771b2608421309c perf-4.18.0-425.3.1.el8.x86_64.rpm 55cffef3484b3007e968bb294b6ca624c317c285fbd91d3d926ea094c136ecf2 python3-perf-4.18.0-425.3.1.el8.x86_64.rpm 3239cbb0136bf0cfc6d5b76ceae67864185eb63ac81a8ee924694348d7115b70 RLSA-2020:4436 Low: gnome-software and fwupd security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for appstream-data, fwupd, gnome-software, and libxmlb is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnome-software packages contain an application that makes it easy to add, remove, and update software in the GNOME desktop. The appstream-data package provides the distribution specific AppStream metadata required for the GNOME and KDE software centers. The fwupd packages provide a service that allows session software to update device firmware. The following packages have been upgraded to a later upstream version: gnome-software (3.36.1), fwupd (1.4.2). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libxmlb-0.1.15-1.el8.i686.rpm e5598a8633e1d7ab40ab7c6875ef748e2846eb77f7869eb0a3721d28feccfed2 libxmlb-0.1.15-1.el8.x86_64.rpm b10eb2df2f927d4f350fc7eda0210589a952bf6ed4aba81a9276bee26b605b1e RLEA-2020:4468 lsof bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lsof is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lsof-4.93.2-1.el8.x86_64.rpm b4d2f4694b9c55482198c5d525c358186ce46efd96557731044c72e7aede1c1a RLBA-2022:2079 setools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-setools-4.3.0-3.el8.x86_64.rpm e84dc85b119f8efec0b501e1896cc60034d3bd42cd0ef338e91fc171098d791b setools-console-4.3.0-3.el8.x86_64.rpm b7718d0a442b5723a67b843658617260d0aa2e006d025b9b64599384be6c9a12 RLBA-2020:4592 psmisc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for psmisc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 psmisc-23.1-5.el8.x86_64.rpm a69d8873b2131a2322457e26850d9b9a33daf98f2143f648cd418e7fe1aec9ce RLBA-2021:1699 crontabs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crontabs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crontabs-1.11-17.20190603git.el8.noarch.rpm 0806f1c9d5721534d4fb8fe0f931fae088f426846f8b20dd481cbf8631bec8f5 RLBA-2022:2024 ps_mem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ps_mem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ps_mem-3.6-9.el8.noarch.rpm 056090248d516d544e15228d4a217305aa638f4430117bc3fab1e2b6385e366d RLSA-2022:7700 Moderate: gdisk security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gdisk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gdisk packages provide the gdisk partitioning utility for GUID Partition Table (GPT) disks. The utility features a command-line interface similar to fdisk, direct manipulation of partition table structures, recovery tools to deal with corrupt partition tables, and the ability to convert Master Boot Record (MBR) disks to the GPT format. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 gdisk-1.0.3-11.el8.x86_64.rpm 66ec9a7958e276d05cecf94279a216e66c8664f0b63aac5c53eeb0d34c246190 RLBA-2021:4505 mobile-broadband-provider-info bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mobile-broadband-provider-info is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mobile-broadband-provider-info-20210805-1.el8.noarch.rpm b1bf9f63c78ece54d2b6b472e9d5236f8cfabba343994ef3b4d68e17b5b26c87 RLEA-2022:1990 rasdaemon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rasdaemon is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rasdaemon-0.6.1-12.el8.x86_64.rpm 12138e320f634bf5e6e484d88efe399b480d86910cd2afb932d63c4d901a9053 RLBA-2022:2101 libnftnl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnftnl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libnftnl-1.1.5-5.el8.i686.rpm 42c41e629fdbcf001a1e8b5643d039bca321d265b7a8a0861259eb91d0fdd224 libnftnl-1.1.5-5.el8.x86_64.rpm 6fb0df4498141297072db544857dc8e2602602ddc22bcfd70d4cc7b024954e1e RLBA-2021:4442 lshw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lshw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lshw-B.02.19.2-6.el8.x86_64.rpm 836ee14696e219b86ab54380c32fcbb7cdc82922ebbd9b59a731feb39fe4d4a0 RLBA-2021:4445 fcoe-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fcoe-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 fcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm a9e9b5a53f45e07d1b13a6e387413acb5cb973aa2cb716377f7966c234a178e3 RLBA-2022:5322 mtools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtools is now available for Rocky Linux 8. Mtools is a collection of utilities for files created in the MS-DOS operating system. Mtools allow you to read, write, and move MS-DOS file system files (normally on MS-DOS floppy disks). Mtools supports Windows95 style long file names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks. Rocky Linux 8 mtools-4.0.18-15.el8_6.x86_64.rpm bf5055629fdf5b719b73a142d97ec837af4e244df5f6c3fec9df9bf1a72907cd RLEA-2021:1658 pciutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pciutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 pciutils-3.7.0-1.el8.x86_64.rpm 97afa829cd42b70ed06b0a497db799eb06525945416f1fda6ff91863ca1e316e pciutils-devel-3.7.0-1.el8.i686.rpm ba2a4c3e85cf027c786458e399366388ccdff707c27c9e03b808361c3f1a764b pciutils-devel-3.7.0-1.el8.x86_64.rpm c02c7068a22d27095c55832156e3d3accb08b4299ffa259c784d1136b5180a48 pciutils-libs-3.7.0-1.el8.i686.rpm 9ada00453f4d9e9a1d40cc46f4c80fa2ed0947aec42ff564c8207c5260690d8d pciutils-libs-3.7.0-1.el8.x86_64.rpm d97cbac7e974dab3d1aa88db24194c102e759d909f35ba2807cfd17deb8d3b2f RLBA-2021:4454 keyutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for keyutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 keyutils-1.5.10-9.el8.x86_64.rpm 28a9cdd2360e30d389fa72f66f073029fd9475b7af4363d8fd0f0e664702ff15 keyutils-libs-1.5.10-9.el8.i686.rpm 32ef033ee6f998622f91a127d71e8a4308d2f992d55000487c3a624ee843a921 keyutils-libs-1.5.10-9.el8.x86_64.rpm f44103f68ed2718427d03edb4a0ebdf187ca12bcb13024b9b88a7e7f802ba95c keyutils-libs-devel-1.5.10-9.el8.i686.rpm aacfa92431273f4c6f04fd1dd754f5d79ae234e90ebb0f2b97772c21c012d278 keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm fb29a6347fefd64bd276f37a7fd7e6bbea545648f6f07ad15f0acd94e8988b99 RLBA-2021:1591 libxslt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxslt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libxslt-1.1.32-6.el8.i686.rpm 2ab0efe5f1160e46943ce7da7efc3473b15c8e6cc9dcdf63eb9da5fbc77e6a39 libxslt-1.1.32-6.el8.x86_64.rpm 9835b367c819ac0145a2981f5a4c8706d27c01086db8bd37b9ca3a2000d2a912 RLBA-2021:4377 quota bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for quota is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 quota-4.04-14.el8.x86_64.rpm 42cfc13ec40dff5cc57d8dfde98c9b4a9715a3ded7a66997857d960cb6ab0b36 quota-doc-4.04-14.el8.noarch.rpm 7e2f86b476ffd378aefce5518715d0e70943fc3046bf407050b997dcc65f48f6 quota-nld-4.04-14.el8.x86_64.rpm 781fa685aed427ecd46644f9dcb9de1f0001bc38e4c54d77094ffd236904e46e quota-nls-4.04-14.el8.noarch.rpm e55b428a86b3464cdcd4520c9d101159f721a47b83e19a38e414e66d5c61c69a quota-rpc-4.04-14.el8.x86_64.rpm 19bffbeadf9050e05d918ee518fb991f31ad4cfa5f86ea8974200b7f8f53d0be quota-warnquota-4.04-14.el8.x86_64.rpm 657bd785cf526d0b1b9d5da8d0f64da4cc39ce00698702b01885c0dd80240ffd RLSA-2021:1609 Moderate: p11-kit security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for p11-kit is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files. The following packages have been upgraded to a later upstream version: p11-kit (0.23.22). (BZ#1887853) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 p11-kit-0.23.22-1.el8.i686.rpm aa18123c2233c66af6226aea3712d348884dc61ebc341cefa3c379629484c946 p11-kit-0.23.22-1.el8.x86_64.rpm 9f5dc45c3d292f4de8d942344546c66a5cca10d5a87676855d0cd12c11f1f72d p11-kit-devel-0.23.22-1.el8.i686.rpm 90a046a346c8c6f0de3e812cdd5a329b118cfe8e9db571500914b186f098ffaa p11-kit-devel-0.23.22-1.el8.x86_64.rpm 4e6994a41a394d1a9d1741ba2c8347a9d018f69db5581e17555c9b803c005d4f p11-kit-server-0.23.22-1.el8.x86_64.rpm 987cdbf6d866c5645723dd066c6fde16b9a684c0457f4600f90e04e0717e75d7 p11-kit-trust-0.23.22-1.el8.i686.rpm 56aa24440a809842da5f363101621054d08c0f6814108990f19cf8f4f5f2b7e0 p11-kit-trust-0.23.22-1.el8.x86_64.rpm 050416bf341c01cacc9b6f5e815261ca96ea2fefdb8463238779665bb55a5704 RLEA-2019:3511 libvarlink bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libvarlink is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libvarlink-18-3.el8.i686.rpm 5dbc65462c07552de7eeb3eecda7c747543d16142e7d4aeebf2e70b56965d35b libvarlink-18-3.el8.x86_64.rpm 8e37e2e47c7124cf126c5a8c50ecb56bea0431c3682b3fa3220662bc4bb2ace2 libvarlink-util-18-3.el8.x86_64.rpm 38a78ef47048039886a3a5de0e74f28b61eee097b1bf4fd61430369fceb9cb5a RLBA-2020:4512 libteam bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libteam is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libteam-1.31-2.el8.i686.rpm 7ad3cfebb9398f3413165323192d37e702eb15e4f501b49540e56c8ae3fd5241 libteam-1.31-2.el8.x86_64.rpm 152bf33845fd06b584d2998be9c4f4bfd6e3bed869890881c83d7465113c017e libteam-doc-1.31-2.el8.x86_64.rpm 6a9e9a225d53f8ae97e6821e283f62a2d9b5234ba01567aafb8c8fb147bb7952 network-scripts-team-1.31-2.el8.x86_64.rpm 8ce10c87c100dc14c61f84d527d4aab03a5c4ced3dc9fedf33e7a42047ecd623 teamd-1.31-2.el8.i686.rpm f9500feae013fcccbe7941ce6fea0ab9162c0b75ac0d2701bcfc838a0bdc16d3 teamd-1.31-2.el8.x86_64.rpm cb0ee7ee6223e6a77792f23611cecd151c84018f4d060a6767572b705a29ed95 RLBA-2021:1660 tpm2-abrmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tpm2-abrmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm bd58f2d1bd5e738dc1806370069adaad96f7169c5506849dad5df54b286a4f7b RLBA-2021:4406 numactl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numactl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 numactl-2.0.12-13.el8.x86_64.rpm f35d143255025717a8c38c8eb94a74cc198a6d38be89b3cf542ef5c17b4f017c numactl-devel-2.0.12-13.el8.i686.rpm ddb710d6144f5c5bf626e9426446ba530d13fb6ce96614189c425db0b5123fff numactl-devel-2.0.12-13.el8.x86_64.rpm 7cd411111dc352df3e571b12ca0c462e4fb149280bf3ff6f0c7d06d68c7c57d8 numactl-libs-2.0.12-13.el8.i686.rpm db1281e4d5a365c2c17548aeb309f5ef2cab2ad5281c271a45d20ab78acefc70 numactl-libs-2.0.12-13.el8.x86_64.rpm 47219636d1d240e8ab5a55ac2f52160dc79a3c36347c7331870d79e3fbb11069 RLBA-2022:2006 python-pip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 platform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm 4dc82e21beb0c285c4a765dfe48f5df6d8ee15c38bb4d0cda37cc826a2c7e951 python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm b2beb19f4cc4a7865bcc4394b24994f53c675d14865ad39bcf2bcb3ca67a2ad1 RLEA-2020:4555 libpsl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpsl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libpsl-0.20.2-6.el8.i686.rpm 1b0ae114bb3de26ddb95e0c40b625b4fdcca7432d32fbc912c0d2e981240ec31 libpsl-0.20.2-6.el8.x86_64.rpm 959ed630f56f3d83a87a857e9d3e6f5b835bbed6081bf304a8a5929ca4f7c34d RLBA-2020:4580 kbd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kbd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 kbd-2.0.4-10.el8.x86_64.rpm b977c7a619b0b6169de05a40808a1b08155cca9978fbb6b413489d564444f42b kbd-legacy-2.0.4-10.el8.noarch.rpm 8755001b3bfd1da28a12b58de1b11b6ae3d65ed1587af157c3b323483780b5c7 kbd-misc-2.0.4-10.el8.noarch.rpm 86627f600911656471922da1edbb0480e469edc97148a32283974bbcef3be07c RLBA-2021:4354 libndp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libndp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libndp-1.7-6.el8.i686.rpm a45899d196e0fd1a32338c1321ab35d2dd4d28e64f84b86ca2ea0f1bf402a617 libndp-1.7-6.el8.x86_64.rpm c5f6db3d2900eff8aee15514e5519f34c07950b9b1b0989eb0a43a9f1a7ec52b RLBA-2020:1871 openssl-pkcs11 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openssl-pkcs11 is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 openssl-pkcs11-0.4.10-2.el8.i686.rpm 48ea79f1b14bee76b7a1a3045ceaa1f18bc716f9f656a18e14f7dc84423687bc openssl-pkcs11-0.4.10-2.el8.x86_64.rpm 22c10f2160b0de3f3e14bcc113a2a213168c7aa33941c8c40aed08856eb104c5 RLBA-2020:4499 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 jimtcl-0.77-6.el8.1.i686.rpm fb8cf177be0c91d9f2cfbfe96eb0f3044069f0a5dc3fcc83440abb56995ef6ed jimtcl-0.77-6.el8.1.x86_64.rpm 9425d08b19cba3fe5a237fa7eb581debd4858414fbd4d1e722f6575cbd957caa RLEA-2021:1707 bolt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bolt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 bolt-0.9.1-1.el8.x86_64.rpm 82534e4daf0aa98f655c94d4a17647c6a7b60d5c38b85e0489dcb068cbbaa687 RLBA-2021:1709 popt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for popt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 popt-1.18-1.el8.i686.rpm b8243291d68d7715f7afbbe19b0ef91b69021e9efe57c2987de52f3de3554d0c popt-1.18-1.el8.x86_64.rpm 5d98fd70ff26cbe70d7aad9284c670b45eba929720af926195951259d7f32484 popt-devel-1.18-1.el8.i686.rpm 99b2fcd0b15d00a96f91812a0bbe7ec8da2135b62bd9bdf5ec3dbea572e2c544 popt-devel-1.18-1.el8.x86_64.rpm bde242a3b19bdb49aee62adc4476c50fe96f25d353f51b116de6c5540bb6ccc7 RLSA-2022:7715 Moderate: libxml2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libxml2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libxml2 library is a development toolbox providing the implementation of various XML standards. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 libxml2-2.9.7-15.el8.i686.rpm 20b4039e7fabd2216296eee2940c4476e976a9e985fc998c6c521daa559fcdfc libxml2-2.9.7-15.el8.x86_64.rpm ec91cfbefc82671eedca3fe6c54930f37dd83bd55bc4a2780c8a12b1cc74879a python3-libxml2-2.9.7-15.el8.x86_64.rpm ceb24cfc2a7d6652d36311e77ffe4865c1e957d605feff42ea6c3a9a6a4270d3 RLSA-2022:5813 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm cbb2c73d14f8a9ead6a438911d5475ae09ad25bcb99a24bee8f33d457b6ab4e8 RLBA-2021:1732 squashfs-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for squashfs-tools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 squashfs-tools-4.3-20.el8.x86_64.rpm 722139c23a9e1471495be553a92e712663cd62cedc5f5f1e6aae0f1cc862046e RLBA-2021:3594 libdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libdb is now available for Rocky Linux 8. The libdb packages provide the Berkeley Database, an embedded database supporting both traditional and client/server applications. (BZ#2001972) Rocky Linux 8 libdb-5.3.28-42.el8_4.i686.rpm 614aa67408a859bf24991f4d29d9b75aafc24c2c6a46674f505dfcaba92a0c40 libdb-5.3.28-42.el8_4.x86_64.rpm e120f803a572ad17c97a147a445b277ab4da0c8dc3055d8177e2e4a5d5c21443 libdb-utils-5.3.28-42.el8_4.x86_64.rpm 8dd3d399f5155f38d32d28f267aadcbb6cf82de9f3f31748bb0bb046e8535b74 RLBA-2022:1997 libmbim bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmbim is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libmbim-1.26.0-2.el8.i686.rpm 5b82274ffcaaf4207a0dca9744f5eeaf1d916d4312c7af68220516c04b3718f5 libmbim-1.26.0-2.el8.x86_64.rpm f92083fa1b48fe3753fbef2b280efe6446507abf8135d02adef403a53db54b30 libmbim-utils-1.26.0-2.el8.x86_64.rpm 1fb547ae3076fbafb6570f1e86d575da61e2fb6132665ac5e63e6b9989bbb9e9 RLEA-2021:1712 libpcap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpcap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libpcap-1.9.1-5.el8.i686.rpm f4237ccee1c8570a49fc97c2e086109982f7028934075d06af3578b4a8bb7e14 libpcap-1.9.1-5.el8.x86_64.rpm 5dc7df40d3f6df0f4e3917763e27e9d7c4e5e8be23e05ac19c592e0357a3c6cb RLEA-2020:4506 python-configshell bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-configshell is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python3-configshell-1.1.28-1.el8.noarch.rpm 7f82033e617d787614f55d7d3c1814d59014fd3922cb8acd6816cb1919549dff RLBA-2021:4363 gfs2-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gfs2-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gfs2-utils-3.2.0-11.el8.x86_64.rpm 3941e1e57372dc8d506a46f1dd5b7fed57ed21a207957cd5ed9c34203533027a RLBA-2021:4516 usermode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usermode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 usermode-1.113-2.el8.x86_64.rpm 29b88838a20e0f5fadb80ce7009a9257d3350713139ca34b9d214dc725ae3816 RLSA-2021:4513 Moderate: libsepol security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libsepol is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libsepol library provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies (for example, customizing policy boolean settings). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libsepol-2.9-3.el8.i686.rpm 355e16eebdb17a4dc660d046144379f1d92ca5031f457e5ca44212671634961a libsepol-2.9-3.el8.x86_64.rpm cc017c27e60d9f6d83db9d6828cad89b804d9f50476d88b23e0cd7a69b58f107 libsepol-devel-2.9-3.el8.i686.rpm 62354d04d5161f78ba5a80e10e50edab9ddbdfd74bbf9a9e3db15d26a3890adf libsepol-devel-2.9-3.el8.x86_64.rpm 400722a407b15af596c530a7d7f83c429e2577337e56ca93c711ad94ca6155e6 RLBA-2019:3645 gmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gmp-6.1.2-10.el8.i686.rpm d695167ed65764b00ee199441a3683b12715d26b111ad97ae5e2d1806e93980a gmp-6.1.2-10.el8.x86_64.rpm 9d85101052864ffa596fe1bd1f2d6fe1349f28a912d4bbe2fe9333d39144734d gmp-c++-6.1.2-10.el8.i686.rpm 9075beed6971a544075b856e51ee4299e7d36cdcaa34a523eb5c3ae1939be536 gmp-c++-6.1.2-10.el8.x86_64.rpm dbe706499295b80a71198206294cc230b7ae19724309a58b333563246caa0603 gmp-devel-6.1.2-10.el8.i686.rpm 1504770eac2d3b71d50ec1e5a84e79c52aab63e3e79a79ec57a7ceafab4712ba gmp-devel-6.1.2-10.el8.x86_64.rpm 194387ca389070ef23f10cad5b08a7087ccc7ad23f72918de8a66d7f4b15e97e RLBA-2020:1781 ModemManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ModemManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 usb_modeswitch-data-20191128-1.el8.noarch.rpm e5f5cde6a81840665cdb44a09ef895edf93168c8439c3abd86d059be9b715ccd RLEA-2020:4487 smartmontools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for smartmontools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 smartmontools-7.1-1.el8.x86_64.rpm 020b8bc5f3e209ade9de71d23c2c589ac052e90037337d448208d558e26f0e23 RLBA-2021:4461 filesystem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for filesystem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 filesystem-3.8-6.el8.x86_64.rpm a620c8dc9acec25088fa83a1061bbda6d391dd1aab36b9eed75144d5d4caf8d7 RLBA-2022:2091 postfix bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postfix is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postfix-3.5.8-4.el8.x86_64.rpm f3b882060764a7a390827c851321d15870b7bc5c1e43724c4b88fb821c3e6896 RLBA-2022:7116 libsemanage bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libsemanage is now available for Rocky Linux 8. The libsemanage library provides an API for the manipulation of SELinux binary policies. It is used by the checkpolicy compiler and similar utilitlies, as well as by programs such as load_policy, which must perform specific transformations on binary policies, such as customizing policy Boolean settings. Rocky Linux 8 libsemanage-2.9-9.el8_6.i686.rpm 79fae46e7619a46b1728fa1d94032e9ee920b2e6fe7227ec0248353a134f7c6e libsemanage-2.9-9.el8_6.x86_64.rpm b867c4eecfc9beff91c81417abe4b473212e6837d6991a4231e87e8f7c346500 python3-libsemanage-2.9-9.el8_6.x86_64.rpm 84261fe316de650e3c6f7fd00d0d4cbf544d9c1de68dd71bc71b501441ec2f51 RLEA-2020:1767 flatpak bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for flatpak is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 bubblewrap-0.4.0-1.el8.x86_64.rpm caa9312ef14df68d33a27cce5e22d472eac068efda16021394c4d16c2d2e6a04 RLBA-2019:3542 python-dmidecode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-dmidecode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-dmidecode-3.12.2-15.el8.x86_64.rpm 85254cde2ec450fb6f2dd9f57f1ecc56fc16a3bea2f6976b62cb69980acfb6cf RLBA-2019:3558 libzfcphbaapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libzfcphbaapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libhbaapi-2.2.9-13.el8.i686.rpm 5c4a9f8de426ff962092455cf4a6c7232b45bd29f5ab2c5fa08e155643b79f3e libhbaapi-2.2.9-13.el8.x86_64.rpm 5b30454dec6b8cfb4cff21b86b2b2f5ac24bfd8b1670893c6126ddf640a3f249 RLBA-2022:2054 libffi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libffi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libffi-3.1-23.el8.i686.rpm 589661fa93049f729dc292988bfa112b4da645ec45ec74d76662a8940d4f739d libffi-3.1-23.el8.x86_64.rpm cb6a8d322dc6ffe55e467e38a3d44e36b90a46202cdce0ff5c3b43b571a0435d libffi-devel-3.1-23.el8.i686.rpm 7d63527394cdd2e7820d10e92568a38d50cc6e2fc068e45c913f0594fa1b01a4 libffi-devel-3.1-23.el8.x86_64.rpm 3dc050043ce500c8e2c88c62b114680804074becf8b6762dfa6c740f45ba86db RLBA-2022:2089 pcsc-lite bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcsc-lite is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pcsc-lite-1.9.5-1.el8.x86_64.rpm 974a99a1f82e704f3bd74acc31597aab59b4baf577ac26a303809397b0e9d650 pcsc-lite-doc-1.9.5-1.el8.noarch.rpm 45c7bd2884b7f60ddf5c832dcdc034b4fc42a60341a2e332b5d78c189b7197f1 pcsc-lite-libs-1.9.5-1.el8.i686.rpm 3296cfbbfb60243f163d3d101bcaa9778c37a8fe829bf32b21b98505a9223297 pcsc-lite-libs-1.9.5-1.el8.x86_64.rpm 4aca2f42fc7a5b25551773fd7980a84532f266d78fe51e7d4cf21d679efa7c9c RLBA-2022:2044 crypto-policies bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crypto-policies is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 crypto-policies-20211116-1.gitae470d6.el8.noarch.rpm 83b010907de400618b0d38fb61b16a39e1e80c2dfb0acf681521df9ca87736f9 crypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm aef3e5200d40074980dfcfa2dcaf4a6c904b9c651ef6703e348c7ab348d02183 RLSA-2022:5818 Moderate: openssl security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openssl is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 openssl-1.1.1k-7.el8_6.x86_64.rpm 117d554d34f3312043180819b4b940fc7b2a4586d550f651877f9c5ff707a567 openssl-devel-1.1.1k-7.el8_6.i686.rpm 5c85bc83f38d0297aa690910ef05383792e13a5132ec204a33a88e92a766658e openssl-devel-1.1.1k-7.el8_6.x86_64.rpm aacf809def9c0c3c3a6124150db9922568480b8b569653ed69573de7a3a6d362 openssl-libs-1.1.1k-7.el8_6.i686.rpm cda7081b9bf90c3c94cad77649b4cfe2383d6d58546b97e0b7dd8ea8a987960a openssl-libs-1.1.1k-7.el8_6.x86_64.rpm 656d9fbf8647a3114dd94fca70bd29c0ae6b0115ee2536a6240910792ce731f4 openssl-perl-1.1.1k-7.el8_6.x86_64.rpm 01d37726fd1a705f88b69c8d146afedcb644eeffce8b88494d0a0e6d500e2230 RLBA-2021:1599 memtest86+ bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memtest86+ is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 memtest86+-5.01-20.el8.x86_64.rpm 731ecc28e5fcfb659cc3cccc10d4f991ccafbb487ea38875b54a10f70e0b7d3f RLEA-2021:1720 ima-evm-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ima-evm-utils is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ima-evm-utils0-1.3.2-12.el8.i686.rpm 31b93890cdc50f3320fb2e118bc626880cdde4b2272ab90d3ed19de6d7e67029 ima-evm-utils0-1.3.2-12.el8.x86_64.rpm 3351a219037ab601a2d699d120fe2217c788e6335facd6c38a6f18c2dab9aedf ima-evm-utils-1.3.2-12.el8.i686.rpm 195918ea990bf38ac98503c53b86d059280b1f08a0928790cc3a6f8bf5c12c6b ima-evm-utils-1.3.2-12.el8.x86_64.rpm 3eb4c27783d75c704fdf237704de6be746bda7cd987f8234ccf77dbe2ff8b0e9 RLBA-2022:7404 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Advanced Mission Critical Update Support, Rocky Linux 8.2 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.2 Telco Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8.6 Extended Update Support, Rocky Linux 8, Rocky Linux 9.0 Extended Update Support, and Rocky Linux 9. The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022f, which addresses recent time zone changes. Notably: Rocky Linux 8 tzdata-2022f-1.el8.noarch.rpm b20056db1d142973b6991fe5621d9d75b36c6af06351c50000143abf156d0c06 RLSA-2022:6463 Moderate: gnupg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnupg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gnupg2-2.2.20-3.el8_6.x86_64.rpm bcc8e48b2526be938285cf48185490822078c65153ada4d81633c83b4d4f9dc2 gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm 48ec6bfa5de6c78331faf4ec66a1beff0141db2415a18fa74260f84d17b73f33 RLBA-2020:1846 conntrack-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for conntrack-tools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 conntrack-tools-1.4.4-10.el8.x86_64.rpm 2fb578da41af4312f8395570c02f7d3969a101915df202bb7ab2c2bcff5d62a1 RLBA-2020:1910 cifs-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cifs-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 cifs-utils-6.8-3.el8.x86_64.rpm 287a82f37e037b668afdef6add67ff15f36f21f07355e04626130777e7866c66 pam_cifscreds-6.8-3.el8.x86_64.rpm f9681d292cefcf13793c8d4e8b5e3c20c2fd0613f0160502a4f320a3ecc76745 RLEA-2021:1673 crda bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crda is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crda-3.18_2020.04.29-1.el8.noarch.rpm 64207a7a6df3440ea81773b7c75c14ece0012b75908581c249c31d83324c8b4b RLSA-2022:5095 Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 shim-ia32-15.6-1.el8.x86_64.rpm d463aa1e1b24fab05ebe6babdd2cc572fecece224b0c535f8eae3ba4a3ada45a shim-x64-15.6-1.el8.x86_64.rpm 618ee485a8b845bd9675f29f82889c67de2ed94a000c83a8bbfc32b7ca614fca RLBA-2021:1628 tpm-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tpm-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tpm-tools-1.3.9.2-1.el8.i686.rpm a2717b864f595b82c7fd18bba2ce73d34822ef81901c739329f8f25e60a13e80 tpm-tools-1.3.9.2-1.el8.x86_64.rpm aed34d6a2d00ab7d34ef7c4ca9e94bf7dd68eaa181f39e06eb8c07090ccf478f tpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm 6510710eb7e3864b257fe5e634e95347b84edb6aa6c6bdb90a53efbdc6348b82 RLBA-2021:1691 iptraf-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iptraf-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 iptraf-ng-1.2.1-2.el8.x86_64.rpm f9cde3158fcb23d84e78d04b3a5096aac4cd663ec575abbd9f8193c5c96b0cc9 RLBA-2021:4421 hdparm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hdparm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 hdparm-9.54-4.el8.x86_64.rpm b697f45bdac88f22ec4926f770a10e09e7283a5c4adfda0c82e083c4ddda2fea RLBA-2022:2061 jansson bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jansson is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jansson-2.14-1.el8.i686.rpm 41a21f0a0134cd730d016c13f88da7ca084e9db19f577a7b5d0f327e97218b0a jansson-2.14-1.el8.x86_64.rpm ec4abca99b96acd29c05cb39c5eb15c7e01827c5e8aeda51f24bc8f93869cd20 RLSA-2021:2575 Moderate: lz4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for lz4 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lz4 packages provide support for LZ4, a very fast, lossless compression algorithm that provides compression speeds of 400 MB/s per core and scales with multicore CPUs. It also features an extremely fast decoder that reaches speeds of multiple GB/s per core and typically reaches RAM speed limits on multicore systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 lz4-1.8.3-3.el8_4.x86_64.rpm e74ca5fb78b28ff0c60bfdee2afdc2f3a23aac1da30dbf52c28f92e576542278 lz4-devel-1.8.3-3.el8_4.i686.rpm 2fe40661f80759c875e8fbc171d58f64b6b068157d9c447d3adaa21eb65e9fde lz4-devel-1.8.3-3.el8_4.x86_64.rpm 15e64b28e17640ad880eae7dcac02406ffb01ef9691d8f8de44f232717bc94e7 lz4-libs-1.8.3-3.el8_4.i686.rpm 08d9574547cf3b7e8c097033eed070118a61658d2b6611bb07c3e5c23e3417a5 lz4-libs-1.8.3-3.el8_4.x86_64.rpm cf76cb56e26c49ceed4d164973aaf69406111ecb9f93e15c4ee700522a0a9757 RLBA-2021:1619 efi-rpm-macros bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for efi-rpm-macros is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 efi-filesystem-3-3.el8.noarch.rpm 2965cc62c33345d6d75bf5c89954e507a296b220e4076f71668b211a6acc4e91 RLBA-2020:1891 arpwatch bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for arpwatch is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 arpwatch-2.1a15-44.el8.x86_64.rpm 4aba514a9ecd56d2107585b268a7e4a967afb0806c18a2f3711d2636464f2efa RLBA-2020:4437 python-setuptools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-setuptools is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 platform-python-setuptools-39.2.0-6.el8.noarch.rpm 4de8071c285f31ebef172137aa6d8c933701aa30340a46e8cefb43ed31e25203 python3-setuptools-39.2.0-6.el8.noarch.rpm 5c3d6cbb83e4c2c300a1536fb1ded48cc68350e86481972f9a230a9b4eed3bf5 python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm acc77aac84ea79c1aaf4d0d283ee988806a942a5ed71efc8e5ad65f4b40790c1 RLEA-2020:4587 libusbx bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libusbx is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libusbx-1.0.23-4.el8.i686.rpm c9cd873e86af72541c545ec0ef4da3a8fb4c5a910eb7f63a268c36828ca5e0cc libusbx-1.0.23-4.el8.x86_64.rpm 86732e3f404203f7874186f7593dbef63fba7f57ad82cce2a1de415e2759e7ed libusbx-devel-1.0.23-4.el8.i686.rpm f8fb7554158afda661ceefdd7c8ac63056aa050c71a3a4ca7f3d0bf7486badd3 libusbx-devel-1.0.23-4.el8.x86_64.rpm 678fa879f4c07f3ae2e365d1e84799baa844822284d83f203867edb7d49e8055 libusbx-devel-doc-1.0.23-4.el8.noarch.rpm 71eb815742569285f100c0cffe7b64078dcc9f516e3f328e7a9641cd3ce73df6 RLBA-2021:1698 python-ply bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ply is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-ply-3.9-9.el8.noarch.rpm b24a8c5e63629dd1719963d3dd627269c7154961a53dd893527520558aae1b87 RLEA-2022:2029 libseccomp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libseccomp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libseccomp-2.5.2-1.el8.i686.rpm ef703036acabf85d6a27860386fabf71e182735392464bde84c03628400e4000 libseccomp-2.5.2-1.el8.x86_64.rpm 59a9e248457a1cb695706b17d59bcf7d9bf4e1d84b010c9f309aca2ad9b520a7 RLBA-2022:2063 firewalld bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firewalld is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 firewalld-0.9.3-13.el8.noarch.rpm 94fd9d846bb52098f7bb5fea61307ec8aaa532d57182e33b1c3da5ea4c5407d8 firewalld-filesystem-0.9.3-13.el8.noarch.rpm 9b07ee5263547e0feff1392903618d75d70fe5f0e3866c64ec489edb2a7136f0 python3-firewall-0.9.3-13.el8.noarch.rpm c61806656622922cfb4aa08470890405231bdc5105fb66c5bf86bdc63a2662b5 RLBA-2019:3593 ipset bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipset is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 ipset-7.1-1.el8.x86_64.rpm 22501332b1b75b42a98aa341a80edcc098ec54aa78621e2b3fd4e16bac76ffa0 ipset-libs-7.1-1.el8.i686.rpm 19f5a70125c95940ab3246e16c75fa7711d79b298ff83e9420e4ff2af7443a62 ipset-libs-7.1-1.el8.x86_64.rpm 03f4ddae9fd27fca79b7c20f90405f304d6143d2985d50b3d322626a61bdcaee ipset-service-7.1-1.el8.noarch.rpm c27a504f0f765f19fb497beca34aff75a1363875f3c5df788932c1be6561e193 RLBA-2019:3546 perl-Socket bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Socket is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Socket-2.027-3.el8.x86_64.rpm 210f9c20fc35f0db23cc285fe01d48337951f38610e954cefd1bb75bb01a10b2 RLBA-2021:3049 pcsc-lite bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcsc-lite is now available for Rocky Linux 8. PC/SC Lite provides a Windows SCard compatible interface for communicating with smart cards, smart card readers, and other security tokens. Bug Fixes: channel creation (BZ#1972569) channel creation (pcsc-lite-ccid) (BZ#1973405) Rocky Linux 8 pcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm aba4eda22537cf9f3182593fc6ef43d3ac218cc095949016a0eb998dce853828 RLBA-2022:2114 passwd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for passwd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 passwd-0.80-4.el8.x86_64.rpm 3a1cc71df31d247a8b30cdb8d67fac9662872a18bd2fc35b5e47c19c4d247b6c RLSA-2020:1766 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 mozjs52-52.9.0-2.el8.i686.rpm c0a0dc0a030638c2ad3858d8656be3acd9f484f9f43b4c8ea965b95dec01645c mozjs52-52.9.0-2.el8.x86_64.rpm 303edb185d9c0ff3b990b76cc1fb526acc4a617c943959b19ca961f2fa65801b mozjs60-60.9.0-4.el8.i686.rpm 2ba422c443081be75d35f113f5f28b6505a2c1078a1501eb437bb3a260dcd244 mozjs60-60.9.0-4.el8.x86_64.rpm 39168874c4eb1ee6a23c3ee625e5a0d83e7b15cc3172171e8c3783ba69db5383 RLSA-2021:4451 Moderate: gnutls and nettle security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnutls and nettle is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 nettle-3.4.1-7.el8.i686.rpm a1c87fc2d883b1cc2aa60e2849b17bfe55b7c0af1f3c11b0790f752a46d4f757 nettle-3.4.1-7.el8.x86_64.rpm 1c462fc46745eb337edf14bc05b508d7cc5cf109c15d8ec0981ba29b3fba779e RLBA-2021:4477 parted bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for parted is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 parted-3.2-39.el8.i686.rpm 31c2df37ec199339db696baab77874478bc64975b7e69bb51815c7a1dea756b2 parted-3.2-39.el8.x86_64.rpm 439db5265bdff61a577ba4cb29f729d6abe868cf3b9a77818e38bcf77f1e7bbb RLBA-2022:2035 libstoragemgmt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libstoragemgmt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libstoragemgmt-1.9.1-3.el8.i686.rpm 670ead7531197f822cff223d409923c3a2081d758fb349672e31280a7d739406 libstoragemgmt-1.9.1-3.el8.x86_64.rpm 6e116afef1c670aac97eea6f6e23f462f8fc46a1aeb7ea7e38e881686a9f7cc0 libstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm 4402f87b03850dc44de41a624cffd2fc021c51bf8236d2253b233229c5ab49bf libstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm 3835125766e24fcf463dd18c364b3a88a6f484f4652315dd51c97cc643485559 libstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm d482d3f501b62afb450a4efa76c74d83a0bc3271d51285b688c0fe9521606d23 libstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm 59e4132af9f4d310fca02459966490475ce2d897a531c52c10962a25b01a5cc2 libstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm 9961b55e6eee407737ee1fc0068348abfd7064bda5aa622c97f4d763f31f7cbb libstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm e42d6a4c33400b418ba52191ac5bc83b32f84df1453f0d2d7d8d67c4cdccc42d python3-libstoragemgmt-1.9.1-3.el8.i686.rpm 5e822e0beb1afb4bdaa25b59f8bb5e643ca94d2883bcc75ebbdd95120e7eb21d python3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm 597dac643cc3f9a8e2bc1ee0abf20d2f51c855be4be37239879428a62b6a981d RLSA-2022:7089 Important: libksba security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for libksba is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. KSBA (pronounced Kasbah) is a library to make X.509 certificates as well as the CMS easily accessible by other applications. Both specifications are building blocks of S/MIME and TLS. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libksba-1.3.5-8.el8_6.i686.rpm 580315f7e2551526b4918083c6883b796c9d1f396124d64b68d7e7ecbcdf7f94 libksba-1.3.5-8.el8_6.x86_64.rpm 2bd4934389b7e05c708630addefad4016826807e3008dc6398095c54cd7d78e7 RLEA-2020:4556 libnetfilter_queue bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnetfilter_queue is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libnetfilter_queue-1.0.4-3.el8.i686.rpm b17fa7e3579f0e3e72d9c3580681a96dc4509353b3830c7d167c19335a2e52c4 libnetfilter_queue-1.0.4-3.el8.x86_64.rpm 9526e529709b247f3beb1bff8b02e37b8ef6dd47d1f63cc4df81d398ee342734 RLEA-2020:4680 lmdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lmdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lmdb-libs-0.9.24-1.el8.i686.rpm 6deb9da4d0251335006492e2b1e89ac11ff620fb45655e900dfc06a6553c0ed4 lmdb-libs-0.9.24-1.el8.x86_64.rpm 79d1d3d6adae5cbea37a12157bf7b625b4868d61ba01abd4cd6134f973dfa350 RLBA-2021:4412 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm e750e63c2625f670d507b56dffb5c064fd8c909f4bc2b78cfcc896c52a76f8d0 opensm-3.3.24-1.el8.x86_64.rpm 6d8802477c76749b1a39e38cdf98d861e093d275d32e48f44919509c531cb44b opensm-libs-3.3.24-1.el8.i686.rpm 39d52bcaf16b0ef6663a126560fb3b3de854f8a38d9e2d5cc3853a9cbe6caa2c opensm-libs-3.3.24-1.el8.x86_64.rpm 76ae7bf9dc394388d177fe4b319e3d35e99926b0e3acbb9b2ac6313140de7231 RLSA-2022:1991 Moderate: cpio security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for cpio is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cpio-2.12-11.el8.x86_64.rpm af69fa87dc89d44217a405f35f576fc71f60f932ce0b0f99710b743ab5a06e19 RLBA-2019:3634 blktrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for blktrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 blktrace-1.2.0-10.el8.x86_64.rpm 0079f550f6567e1ddf706546acafa77580996e5db37342ae5ca4547a7cb12b6e RLSA-2022:8638 Important: krb5 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for krb5 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kerberos is a network authentication system, which can improve the security of your network by eliminating the insecure practice of sending passwords over the network in unencrypted form. It allows clients and servers to authenticate to each other with the help of a trusted third party, the Kerberos key distribution center (KDC). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 krb5-devel-1.18.2-22.el8_7.i686.rpm f0afc7e967707d6fb732cf321f053a43746688aceb1be42f82f75ae17c9b6033 krb5-devel-1.18.2-22.el8_7.x86_64.rpm 0ec00ab66e767e8e963efc06ef45c6de5829b6a2be1c155bb37a65566434f04f krb5-libs-1.18.2-22.el8_7.i686.rpm 73dc0f029eb2212f6839f54532cffd9d3a27dfcf177724eaaab9647855518dfa krb5-libs-1.18.2-22.el8_7.x86_64.rpm d37db3d2284ba491b51cdc51b33de8a66c77d065a20a6c1c1c2cf3a9090ac692 krb5-pkinit-1.18.2-22.el8_7.i686.rpm f606b325d4eb3358ac83b1c2f309622e7d4f3016bc96345eeb32225eb511114c krb5-pkinit-1.18.2-22.el8_7.x86_64.rpm 3e35a025f79cabb5ef48aecc1a2b27cd2fd4bbab8bb0954461e7e5cf2109b709 krb5-server-1.18.2-22.el8_7.i686.rpm 44810a49752b249f004b59292df3d5433abc304b94424436a255ee0adae75636 krb5-server-1.18.2-22.el8_7.x86_64.rpm 1670bb4a3d45a20f68faabf0eeae2ff04b5f30924276e8d375b785a727e279cf krb5-server-ldap-1.18.2-22.el8_7.i686.rpm e21783cadbcbb7abfaa96e4a261a46dbc4ce5ca62cd4d8ca5c84cdf8079b0d0e krb5-server-ldap-1.18.2-22.el8_7.x86_64.rpm 08efd58b22a8f2ccc3adcf766ff7d88d57ebbb59b660f2a13f5b8bfca6c46645 krb5-workstation-1.18.2-22.el8_7.x86_64.rpm 2e43158f317bc4c691b4b75f441a549359c196366a15d105f2c32be86e5fbbd6 libkadm5-1.18.2-22.el8_7.i686.rpm f0b7a3d14eb507a21f018a75d4fa4aeaf89d792c7b29521a80635a5eee177d75 libkadm5-1.18.2-22.el8_7.x86_64.rpm 36cf1eabea81f5aa51d19cd5700ce90fba57a8ca7f0ebc8ed5a9de06ccffac6c RLBA-2022:2034 dmidecode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dmidecode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dmidecode-3.3-4.el8.x86_64.rpm 869937572d5563035b81c2b8f066a9d95d87c75ef86ccfa0c3c760f517497730 RLBA-2021:1696 intel-cmt-cat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for intel-cmt-cat is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 intel-cmt-cat-4.0.0-0.el8.i686.rpm 70c18f6c63927f0bf6eaa6169345162487e840a0816dc0bcc14f5f08195e42c4 intel-cmt-cat-4.0.0-0.el8.x86_64.rpm 05fbb612d67a4d61e6d901f5d8b3e8f3c3361db07e0f52f8cc210546d7f7fe81 RLBA-2021:4443 python-cryptography bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-cryptography is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-cryptography-3.2.1-5.el8.x86_64.rpm fb7a8e1faf38e78cb0f94d07498fa5e7523a97665194d7a10b3ef52cd744ec23 RLBA-2022:1999 trace-cmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for trace-cmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 trace-cmd-2.7-10.el8.x86_64.rpm faf2e0428b492c12598c0f6528bd1072645dbb9f6f80b42b8ec48c8b8c3b11e7 RLBA-2022:2115 xfsdump bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xfsdump is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xfsdump-3.1.8-4.el8.x86_64.rpm 9623db8bb5775351203aad158feae2e5d782ae3334b3def7e05aeee0bcd31376 RLSA-2021:4426 Moderate: ncurses security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for ncurses is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 ncurses-6.1-9.20180224.el8.x86_64.rpm 01e479a8932454ca746744cbf6dcf006e48ff702773014a690ee9e56f9a6cf5f ncurses-base-6.1-9.20180224.el8.noarch.rpm 0cebff3a1b36bbe42576ae64e5519749c6e88f5f3b11de061a5992e1fd95acb1 ncurses-c++-libs-6.1-9.20180224.el8.i686.rpm 89ed8a8f09f64c1f563e07c0e1413fb787536c727cc0b2084b12e9cc4f75bff9 ncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm 6ab0bd138fe730716f2d4c790d1e9249239499b6ec32f2a695f55da3c6430548 ncurses-compat-libs-6.1-9.20180224.el8.i686.rpm fca5328e746e14ed6d0d7646a73b7eded2c09657966c5fb179b4a6b6b311dc9b ncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm 66cf17688b5930da19e3a435d23dee553644f0830ed0df61fa26562d5f4b866c ncurses-devel-6.1-9.20180224.el8.i686.rpm 339b12ba0b7903a4c677c975fa9de63e640ec363142b5d95483b904ec7d8d4e5 ncurses-devel-6.1-9.20180224.el8.x86_64.rpm 96cd5a3383ee4bec20ec57897de0034734df9356852b8c7c118c10bcdf3f20b1 ncurses-libs-6.1-9.20180224.el8.i686.rpm c060706fd92c960d9a8e7ed5120aa540a1ba24ae776f306f50d3fa41d2b6ad78 ncurses-libs-6.1-9.20180224.el8.x86_64.rpm f127eaa596a0e10a031502ffbe4fec8c80c649c645dca6dbb73109f1e4989df8 ncurses-term-6.1-9.20180224.el8.noarch.rpm 165749ae0a8e044dbfe8a08b0ff675de6d4802d998ffca94f7435d8ec2617066 RLBA-2020:1902 liberation-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liberation-fonts is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 liberation-fonts-2.00.3-7.el8.noarch.rpm 0d8d6669df35252af4573cff943f642b079dc6bea809c91011cc7413842024c1 liberation-fonts-common-2.00.3-7.el8.noarch.rpm 125f053c400815d6aac6ae876f1c050a9fb9b3acd2f71bb4281220ae2b45702d liberation-mono-fonts-2.00.3-7.el8.noarch.rpm 5455e6eddd7c2d5c109775a8bdd39cc35fb2bf1f4790df9b530358d57926bd56 liberation-sans-fonts-2.00.3-7.el8.noarch.rpm 3721a1315298f5fe4c3a635d7c3b7048428f711b6a6f90638dcb44aab624537d liberation-serif-fonts-2.00.3-7.el8.noarch.rpm 41ebbfca4b7fc586cd22ff6ece89461aa61cd346fda9b4f98d2817c83ef630ff RLEA-2021:4434 libcap-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcap-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libcap-ng-0.7.11-1.el8.i686.rpm 42515a623a33d3e4dcba6c316aa63c3a7b2c0ea709420b0f6354b5a05976bb85 libcap-ng-0.7.11-1.el8.x86_64.rpm 761a00cbdad22fc3d308ce6e49aa3b3909cd2a8b93794da53ea74344a280cde5 libcap-ng-devel-0.7.11-1.el8.i686.rpm 32be13b55a1e8f7493c2d4b00b260f8bc0a7f037a012970f85ef248e4f4c0468 libcap-ng-devel-0.7.11-1.el8.x86_64.rpm 9351a96d4320814185fb5336a2fe41bfd676f655acdf3aa070c964dd8e74acd0 libcap-ng-python3-0.7.11-1.el8.x86_64.rpm f6c28c27eb7a3eb39189fe66a67a9ce21fa41c120debd14c887f5226e6546211 libcap-ng-utils-0.7.11-1.el8.x86_64.rpm e9967d25b3802010113e075ee0b603205fc87d40a2bd6b69faf151adcabe06c4 RLBA-2022:2018 perl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Errno-1.28-421.el8.x86_64.rpm cc31824dcec356f8675324cad83e2f265a265c1e2be885cab73159ca09875efe perl-interpreter-5.26.3-421.el8.x86_64.rpm bec31df2f08af18c21be0bd60119711e92ad116daa251d14d4945c19649c1a50 perl-IO-1.38-421.el8.x86_64.rpm bdd888c432876372ed76a6fb19bd6e65585a0be386e6ff3bc39de62b028224e2 perl-IO-Zlib-1.10-421.el8.noarch.rpm 087b9f8a78b4421f2e8f0724496d7372567ee756e722087e32f14292f6f8dd25 perl-libs-5.26.3-421.el8.i686.rpm a3760b863efe54f3d209ae13a290047101cf63c92a05623bb1210e319cd96dcd perl-libs-5.26.3-421.el8.x86_64.rpm 4fe3aa630aa6c83402982a90c8f7373249d1c7566042bd52839855a138c90d1d perl-macros-5.26.3-421.el8.x86_64.rpm eafebd6e2eeb0cf52b78a258740686d284a545385477a65decfee06280fdf6c4 perl-Math-Complex-1.59-421.el8.noarch.rpm 8e0a26f92c6fabe2908d7bec8073cabd25b48e7c25e8b36bfb5d7444c256e75a RLSA-2022:5809 Moderate: pcre2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for pcre2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 pcre2-10.32-3.el8_6.i686.rpm b5e581fb5ad69901dfa0950334ca1307b152f75076a53ba95cdfb6c6bc71e033 pcre2-10.32-3.el8_6.x86_64.rpm e01ba987cd81213935bca06b96ec8642a6ee178c178a5df8201c8e13f3b1d87b pcre2-devel-10.32-3.el8_6.i686.rpm 0c7fb5f47de2ce426cfae8f54137c2b666d7a89c311933476c7b4890727ba3e1 pcre2-devel-10.32-3.el8_6.x86_64.rpm d58c0c401b375e10407d9fcbebe8679e80b2516b7f908d6449918b7cb5438a8b pcre2-utf16-10.32-3.el8_6.i686.rpm bc3d71612041401fc6b557444b7b2fa6b391119398339506db6098c1921ab579 pcre2-utf16-10.32-3.el8_6.x86_64.rpm c511a9117b37286f7ebd254274183db7767b0236aec16dffbd3f804817e6530e pcre2-utf32-10.32-3.el8_6.i686.rpm ee864dc133ee4eb4998f49dcc5b8fab4dc712015c571b983aa55ed25f2c3cb1b pcre2-utf32-10.32-3.el8_6.x86_64.rpm 1719080d13216247dae9316172cc19084bc72d380b2200a9ade012c10eb53ab1 RLSA-2022:1546 Moderate: polkit security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for polkit is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 polkit-0.115-13.el8_5.2.x86_64.rpm abcb39e61f976ae105945d9c4c3a49e47a770f376166b99a4ab62b865b78fd0a polkit-devel-0.115-13.el8_5.2.i686.rpm 0f2dfd92f0e2e63782adcc925e7de84dc041f0667d0677a025b7c967cf21aa9e polkit-devel-0.115-13.el8_5.2.x86_64.rpm 95b52462567c23a6fb021dd1270897720fdb969e424003968639e7d3effb22ff polkit-docs-0.115-13.el8_5.2.noarch.rpm 07237522bec5d72ecf310d7d59f835609c4cc28a8715c316d2faf1582c443653 polkit-libs-0.115-13.el8_5.2.i686.rpm 9fa8ede9492e1809d544f0874bf9740c95dc69e42b210da0866a2c9f1f575aed polkit-libs-0.115-13.el8_5.2.x86_64.rpm c05c27b9fe820d2fd9d0f9ebc047255ff79f825af58416538d0fec5e05862377 RLBA-2022:2064 python-linux-procfs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-linux-procfs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-linux-procfs-0.7.0-1.el8.noarch.rpm 4db3a4649dce57af3763398b98c0229c820ef7f85c6d22c08d9446ba4efa17f4 RLBA-2022:2117 gpgme bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpgme is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gpgme-1.13.1-11.el8.i686.rpm efc465975520238bfce116e1420c9f1e940f8a7c1a1bebd09855581e56b71701 gpgme-1.13.1-11.el8.x86_64.rpm 11fdb5b8e04134f2210b500f145045a539cc5ad41c0723d4db6fb4c9c680abcb gpgmepp-1.13.1-11.el8.i686.rpm c00d9fb3a9751ea0b14710250f27a8a49b1400b346baa45dadf262329c90f6bb gpgmepp-1.13.1-11.el8.x86_64.rpm d91a46e5c7334733b8f14167f7cdd1ff8134a0fd3fa0714422b0cd3f853eb822 python3-gpg-1.13.1-11.el8.x86_64.rpm 73263b50db0e92731cbde2df8d2f25133768e83cab55ddd3dad553a956f16c14 RLSA-2022:7730 Moderate: libldb security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libldb is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libldb packages provide an extensible library that implements an LDAP-like API to access remote LDAP servers, or use local TDB databases. The following packages have been upgraded to a later upstream version: libldb (2.5.2). (BZ#2077484) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 ldb-tools-2.5.2-2.el8.x86_64.rpm 8491b20ca4c0a1fc70e90a73ad037eda2675e81db9ede946317e5b6d0ed9ac88 libldb-2.5.2-2.el8.i686.rpm 4838dcc13dce2229c6bab0d573e86f6ffe4c6f3d2abd5883a785aee7ec3c7013 libldb-2.5.2-2.el8.x86_64.rpm ce2b5b6302968060f62d5804d5e4d27e1a230b1fccb78fccf5ef6b33f7e382f1 libldb-devel-2.5.2-2.el8.i686.rpm f6b55dd59dc61685f0ee37dbfca2cff3dd9103b7efbab2960ad1865677ec264a libldb-devel-2.5.2-2.el8.x86_64.rpm ebfc75d131cee929f9b532d4a62967d0b09ef039b98aa5d2a8325f98162a13ad python3-ldb-2.5.2-2.el8.i686.rpm a1cc4098a67ab47dabb4c2dd5309b9511992cb83c73e404233b3831c61ce9c2b python3-ldb-2.5.2-2.el8.x86_64.rpm b93a9b330665a5586c7188845c74f445672d8ba8df1afb5eff80b76551eb0c92 RLEA-2021:4405 libmodulemd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmodulemd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libmodulemd-2.13.0-1.el8.i686.rpm 25930981660144bddf7170dbfe06bd37dc22061d7cc2953d853cd8220005e68e libmodulemd-2.13.0-1.el8.x86_64.rpm 0298da65634ed07cd6641dc0b56a63e437597cc5632a71645a00b8cec036a7de libmodulemd1-1.8.16-0.2.13.0.1.i686.rpm 1f1984a16fc988338cefbb8905286c12d7ad3a65f2b5d1f61a91c5cd7b989aba libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm 791de2a73652210cf934938ed23743fe9c57039be70ebc9c11cdd5d47288050b RLBA-2022:2098 unzip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for unzip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 unzip-6.0-46.el8.x86_64.rpm 78baf2fdbfeb4c02602777e90332b30bfb48e5d0ec9909f32636f112e3b387a8 RLBA-2019:3537 checkpolicy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for checkpolicy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 checkpolicy-2.9-1.el8.x86_64.rpm 99298960b34764108eca6376d69cc572d1db3ef6a1720de07dfe388820d46318 RLBA-2021:4456 boom-boot bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for boom-boot is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 boom-boot-1.3-2.el8.noarch.rpm e79029a4267d9445271c1ed9aea0380379de62bad09d89c1df82bcac8d31af06 boom-boot-conf-1.3-2.el8.noarch.rpm c30fda7c600881c9b0d0094368e21fa28e5b2a0b2eac261c4d63d7997739813b boom-boot-grub2-1.3-2.el8.noarch.rpm 65c6b55a0b60ae440c525b6919b893c3b1d4b8506c092ab064b35b9c904a3461 python3-boom-1.3-2.el8.noarch.rpm a4960ef90db5df84e31462268e2d20e717fc725849f63b5b3346926a3fcb0978 RLBA-2020:1759 newt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for newt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 newt-0.52.20-11.el8.i686.rpm 165f4d92d5e513438f24545629fbece7612ed43e3da664fa6a0f01209a5b897e newt-0.52.20-11.el8.x86_64.rpm f61d82c9f375c4a73cae95f3b3eb41218ce894c906d0c3e32d792f0aec24b939 RLBA-2020:1791 libnetfilter_cthelper bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnetfilter_cthelper is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libnetfilter_cthelper-1.0.0-15.el8.i686.rpm cc2540dffa63defe24662f121824b4661a2dd96c09581139db02e81d75050fdc libnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm 55d6fea4f31b1767a42b926d7a3c352cc1dd05f5ff3d5d34536cc24aa549f9f8 RLEA-2021:4488 hwloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hwloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 compat-hwloc1-2.2.0-3.el8.i686.rpm b1f6963a31388e4704733b8151905d29efa053d5db07b6c740520ddfc7455385 compat-hwloc1-2.2.0-3.el8.x86_64.rpm 4db3b7ecc22503683fbb9c536676c01698c909429d55a05d82db0790066f8964 hwloc-2.2.0-3.el8.x86_64.rpm 47ae43c5691e6c25f41be31d3728ba91b7542fbfa10cf727d583797453b8609a hwloc-libs-2.2.0-3.el8.i686.rpm c44af07228fd79725611ba5107fe844297d4fbc085b251502b291867796adbea hwloc-libs-2.2.0-3.el8.x86_64.rpm 5f77d199898d6588e5de9de8330435897cfbeb4bf6d49dcdfc42a5d60f0370f4 RLSA-2019:3643 Low: gettext security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for gettext is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gettext-0.19.8.1-17.el8.x86_64.rpm a797ddfcee732000b4e68ecffd7c50ef7cefe51af92246c01e248ab98c3ae3a7 gettext-common-devel-0.19.8.1-17.el8.noarch.rpm 00aec0a07ca43972cc76a3834fc316c0104406b22bee150439c8b2746b1b4522 gettext-devel-0.19.8.1-17.el8.i686.rpm 13ec63c8e88055ba6a0c284d2ccd40231f32a1b2a53217947fa3060955e8c85c gettext-devel-0.19.8.1-17.el8.x86_64.rpm 8383d229584bbc38d2b2d335060b9431c46870e86a99762ef1d0b9aba0109fdd gettext-libs-0.19.8.1-17.el8.i686.rpm ba25e3a7a699df469c74e4439a02b3111c31cda6383c392c54957e8225941c5a gettext-libs-0.19.8.1-17.el8.x86_64.rpm 558bb32c2c9116a5aa14a745462972f0b8769118a6524aca2ab72bbde863b479 RLBA-2019:3693 python-requests bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-requests is now available for Rocky Linux 8. The python-requests package contains a library designed to make HTTP requests easy for developers. Bug fix: Rocky Linux 8 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 RLBA-2022:2116 iotop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iotop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 iotop-0.6-17.el8.noarch.rpm d53c43bca35ae94c9bb6f8926fc569b17acf40ded58abb45b5cd64b98bc6762c RLSA-2021:4373 Low: pcre security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for pcre is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PCRE is a Perl-compatible regular expression library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pcre-8.42-6.el8.i686.rpm a951d80e74ccc8c19b17e09f98fe7a8b8e8f3fea10d51c252550c2c881f96c43 pcre-8.42-6.el8.x86_64.rpm 0c64dc4099b1af3af95760d573660c792e6df7a68eb5f45f7fdd5b1f5d2879fa pcre-cpp-8.42-6.el8.i686.rpm 1459ed1ab8de2ef2197ba2c15d5a327778775ea1b539e0d615673f3046277526 pcre-cpp-8.42-6.el8.x86_64.rpm e23bf040432a3b44b439d5901152bf64e04fca000f521f6b77ef76d7162b7485 pcre-devel-8.42-6.el8.i686.rpm 38740b17e3eeea89ce1e17469800dfa553cd81d1b7ac075e3ba7ea5b8a2c70aa pcre-devel-8.42-6.el8.x86_64.rpm ac5874c0838cee6599d1b8945bee116857f3ebb445ea0c9453bb0aefe386f1c6 pcre-utf16-8.42-6.el8.i686.rpm 096bcee908fe6729387d59575f0fcb4965edcdb579dde09ede2ae3a9f0196765 pcre-utf16-8.42-6.el8.x86_64.rpm 42f4dfe51d519b6eaaf0626a562dd2f2403fe13e0d3eaee4d6c1e5d4da26dd89 pcre-utf32-8.42-6.el8.i686.rpm a11e9094b5e12144c83ec13ffaab126e9570ae576afcf1aae301ea65d535aad2 pcre-utf32-8.42-6.el8.x86_64.rpm ea60d759ffef7c5a8556fe94a745db713769b813ca31ac9995e171ad3dc84563 RLBA-2022:2015 make bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for make is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 make-4.2.1-11.el8.x86_64.rpm 4395686eb6662d9ce01e699cb55f34911f41fe6168437d47dc2c6f7738facb82 make-devel-4.2.1-11.el8.i686.rpm a21ff7185593b54804356f1b9a8528a5459853f979cfe240a4630a448c1db012 make-devel-4.2.1-11.el8.x86_64.rpm 4f67f87f7511d41bbd19656c77a42dc82f3c983194cb29cc230d10a394e83dfb RLBA-2021:4507 fontconfig bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fontconfig is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 fontconfig-2.13.1-4.el8.i686.rpm 84be9308dd8e8e228e052a85083f4c024a4cabb4d850c7a326a73123d25dab81 fontconfig-2.13.1-4.el8.x86_64.rpm 6f8bbe7f9c22003405031deeb18ef38815d8dd4935b8766f711ac8abff276601 fontconfig-devel-2.13.1-4.el8.i686.rpm 679540dc628c0e6d683379b002945a83d83bef5497ad2ab30c5eb3cd401fca4c fontconfig-devel-2.13.1-4.el8.x86_64.rpm 9f929477ca4e71bc79eada7ad1582ae756583bc93a71f45530b3bb6c9323b35a RLBA-2019:3529 perl-Math-BigInt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Math-BigInt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm 82617df25205152bd4ee84d79532fd64d6021fbdb125b21fab5e93938a520dac RLBA-2019:3664 nfs4-acl-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nfs4-acl-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nfs4-acl-tools-0.3.5-3.el8.x86_64.rpm 2d5f8433daaef591d5ac4e837dc273b12fd79aee1185982b6e696a33a5ce5dcf RLSA-2022:2031 Low: libssh security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libssh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. The following packages have been upgraded to a later upstream version: libssh (0.9.6). (BZ#1896651) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libssh-0.9.6-3.el8.i686.rpm 6abfed31ca14f08e2806d4e8a089e284275d541df845fbd6ad2c286fc2e53df6 libssh-0.9.6-3.el8.x86_64.rpm edb9aa143d9ce74fde8721bb52d1070cb15624d5dc37d8c4fcb1b3ae79f90cf9 libssh-config-0.9.6-3.el8.noarch.rpm 24db831b814f4f82a973dfd85d3b8541239ca8f401f579fc9de19d117edad549 RLSA-2022:1537 Important: gzip security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for gzip is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gzip-1.9-13.el8_5.x86_64.rpm 722d8e039199d9e37b996c2734a0e0d0f2032a6247616a2f94e8316eec824c53 RLBA-2019:3621 libidn2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libidn2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libidn2-2.2.0-1.el8.i686.rpm b421f69aabaf9d60f4220790ce11d186edc6ac9849620b6ba803429237affb14 libidn2-2.2.0-1.el8.x86_64.rpm ea3af5771feed5c6e8372db9ab809acb23b7851dfb4936cf9b0ac1cddd9eb6c2 RLBA-2021:1689 librepo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librepo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 librhsm-0.0.3-4.el8.i686.rpm e6be314281d316df217852439de6772a2305c299107244108f1061d3da56dd8b librhsm-0.0.3-4.el8.x86_64.rpm e4f0012ac340a8aed1beec50849c7bc34371b3d24ce309fa7aee53ed9174a9e4 RLBA-2022:2060 kmod bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kmod is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kmod-25-19.el8.x86_64.rpm 993d53503b870d0520f04183c8642ba2435fbd78d0dd44fbae4b1d3c05416ef1 kmod-libs-25-19.el8.i686.rpm bc9d57005023432133f802befa78e3194ebd19bfed9eb515f5b9240f8b5fd27d kmod-libs-25-19.el8.x86_64.rpm b89b400448003842e40d7252320ed56d1750d52ae846ac04090169e38fb0f654 RLBA-2022:7107 glib2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for glib2 is now available for Rocky Linux 8. GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Rocky Linux 8 glib2-2.56.4-158.el8_6.1.i686.rpm bef700c133f585e0fa2ce357faba9c56004d45c4cf568a1b40ff1f3baa94bf27 glib2-2.56.4-158.el8_6.1.x86_64.rpm 61a796c05095a0c89ead008de79a522c0d50eff0d5870e7465fced706cf5d10b glib2-devel-2.56.4-158.el8_6.1.i686.rpm 04fccbb85df9dc1a1bfdbd3c55856e87f8cd2e3fce9d9ebc38c2d057ef24d38e glib2-devel-2.56.4-158.el8_6.1.x86_64.rpm 69c0db06fbc8f2d68cd970a4e245dd7a541cdfdd4cf44e68b13b833e207e685c glib2-fam-2.56.4-158.el8_6.1.x86_64.rpm 4677c25392b7e27e30b0f125f412f6aac4266d9c5abe2ea35c276cd129389ebb glib2-tests-2.56.4-158.el8_6.1.x86_64.rpm 688e3e378b0c12adbd0b4d5771e65fc15090ca07f6f5a4807e08728d9dea06fa RLBA-2020:4538 logrotate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for logrotate is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 logrotate-3.14.0-4.el8.x86_64.rpm 73460643270dd618329b637a9bc9e2e96b7b70c346ed008e6b763b505eb48fc5 RLBA-2021:4483 OpenIPMI bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for OpenIPMI is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 OpenIPMI-2.0.31-3.el8.i686.rpm 1a87d9ffac5b2e8253d5115bb6e5827e98196138fd9d726824cc6dc81c9b68bb OpenIPMI-2.0.31-3.el8.x86_64.rpm 905a03c8cbe871b46f09ec36eefa39c8e5ed578379150019b91cc5769f7dd1b8 OpenIPMI-lanserv-2.0.31-3.el8.i686.rpm d0da9de08c7439d21e9b06789fbe8d065942a1dd6603c6cea81c70b214773cf6 OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm 857b502b8c297df355b755b6cb377f7f67606c9da0cb41efa8f05f8cd739b8dd OpenIPMI-libs-2.0.31-3.el8.i686.rpm ca59e7cae9192773a0870bd7dae00c9760c2fc75d8f76eeb558606aa108e0a14 OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm 298e426b4ea7ff819988bc6b92f5a3ae4b22b519cdd709e2f6fb3eeec6c6708e OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm 6bd9f4ae7d4b653181f031438ece41b47e01179470e157f0938b66ee0f10122b python3-openipmi-2.0.31-3.el8.x86_64.rpm 4bfaa5bcfd1d2071aa57763018f53f4b22a81cb4f1333251ee7d6d34b8ae68ec RLBA-2022:2040 libuser bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libuser is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libuser-0.62-24.el8.i686.rpm d32ef741ba14b9e57ebc240cd5269016cb9d68ed699795ad72622a77f7ec7e95 libuser-0.62-24.el8.x86_64.rpm 0b823bb3ef2134dd65c637f59f19a4450493608944d6a134134d300ca3091518 python3-libuser-0.62-24.el8.x86_64.rpm 6da85d54ab4e8585e00ee6c75aac5c76e11102e1ef661ac2ebcbf91a13c349b0 RLSA-2022:7108 Moderate: sqlite security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sqlite is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 sqlite-3.26.0-16.el8_6.i686.rpm 3b165e4f94b4bfb8107908c1d92e97ea65c3cbc2bc0330ddf5f7b6d735f6168b sqlite-3.26.0-16.el8_6.x86_64.rpm d78914d48cdbbd003d8034e9859beaf3d4a3e12039c98eb3e80ed62ae5533e9e sqlite-devel-3.26.0-16.el8_6.i686.rpm 91ec0a065addc2f5c26038c18d0f5581c6bcd57e8cfaa407711063a1acaf5064 sqlite-devel-3.26.0-16.el8_6.x86_64.rpm 4320f53099ad9c1df90735bd288e271970e41aeaed143e5ebea0d3303c97fed4 sqlite-doc-3.26.0-16.el8_6.noarch.rpm c0cce5feb54e0f8950e4c987b3dac5aec859ebd672f0214c313853b02b47487d sqlite-libs-3.26.0-16.el8_6.i686.rpm 1d712596058fa81f2f39d9014c96a9c17ba4f42bf05b5ff827ae8bb4df048114 sqlite-libs-3.26.0-16.el8_6.x86_64.rpm 3183e68d7b7aac6cd39c3418b628b0d3905f0e25dd61b2637a60d24f16101f6e RLBA-2022:2080 sudo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sudo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sudo-1.8.29-8.el8.x86_64.rpm f1522f7aa2ff37703c155ad8d9294e852c26b3b7850826c5b425a19005ce003f RLBA-2022:6459 ca-certificates bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ca-certificates is now available for Rocky Linux 8. The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Rocky Linux 8 ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm 096cbbcaef1939f1c4bc6a86c9d59dc25b4ea02281db53d5a4975c7ce65ab1a1 RLEA-2022:2014 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perftest-4.5-12.el8.x86_64.rpm 9ed6fb66f98e8716a208a58fc6a7c48cc26acf962319aae6f68e336cd1f4e258 libpsm2-11.2.206-1.el8.x86_64.rpm fd41dd241b6df797440851404cae412b154222804103fcf7d4e0988429ce28a9 libpsm2-compat-11.2.206-1.el8.x86_64.rpm 2b9771d3cc67724a4480c8bed54be247c0dd72440e7d68ad85752518bf504416 opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm 6ad3c5b67707090e4c67a945e9fdddffb1e969587d0a9e8ab82fe20703ca43e9 opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm 596755140a07d757e3eee7a08fc19c314d595621aee00f504bfcf2bfda34aab4 opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm 9f15a49bc53dfc5fbb77e88c81e7d7791bc49a7d5fbf1484b798f0d292ec1033 opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm 4385856c1532a15511aa806df87b7af10de2b5a1c852fef51d00d686c5a58f6c perftest-4.5-12.el8.x86_64.rpm 9ed6fb66f98e8716a208a58fc6a7c48cc26acf962319aae6f68e336cd1f4e258 RLBA-2021:4453 adcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for adcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 adcli-0.8.2-12.el8.x86_64.rpm da4f2cb54f668f1f4cb3683f627574c788a12ab68ab8163abfa719ebe840829b adcli-doc-0.8.2-12.el8.noarch.rpm 8b3585dbdd01ac8d23369cd4837b6afc499f33459ef7abd1cc0deea7d14ede39 RLBA-2022:2027 json-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for json-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 json-c-0.13.1-3.el8.i686.rpm 31c4cf446bf10c3c6f57fecb9e4c0935a02b7b4d86dba37baaf66a49e0d81bdd json-c-0.13.1-3.el8.x86_64.rpm 2315a2997fb8083935184ff0ad4bcec36554629d48eacf65f255493227d5d78a RLBA-2021:1710 dlm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dlm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dlm-lib-4.1.0-1.el8.i686.rpm a4d130c3f92c95ac30a82d316e8a4a7dfd6e59fc89b2f8c75b414b259871d866 dlm-lib-4.1.0-1.el8.x86_64.rpm 40c70647d26d0c291fca3f735ff9547274bdba2770d5b50fbcb61d6b2c10d6bf RLBA-2021:4371 libxcrypt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxcrypt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libxcrypt-4.1.1-6.el8.i686.rpm df57632ae8d32ce68b75f0ec4bfd1382a12ae17d7140a223a200f0e7469b183b libxcrypt-4.1.1-6.el8.x86_64.rpm da47347fe8c12a83da4b3dc141396172f82cde14530b7746b2c0882651f1a468 libxcrypt-devel-4.1.1-6.el8.i686.rpm 9e5108d73008b6b92eaf2fa3c22e4f2ed88b891d2da32093334996bbc5851eda libxcrypt-devel-4.1.1-6.el8.x86_64.rpm 71242b7ce34cbadc0eb117e4608887ddd64236e7e808fb593f9b3d7cccdcbc40 RLSA-2021:1631 Moderate: python-urllib3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python-urllib3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-urllib3-1.24.2-5.el8.noarch.rpm 8fdeed36e708fa14b16c2a3f48484a8867fdf8a4b1df17a046ad5b9a0f880a08 RLBA-2020:4435 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm cc21df056d6c76f8b9e583b2de81e63f00203365ba633c9491666603a23920cd RLBA-2020:4522 libqb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libqb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libqb-1.0.3-12.el8.i686.rpm 677df5c1429e46f4693ef7bfd3e1dd27bd483569673c212b84ce328ee3f5eeac libqb-1.0.3-12.el8.x86_64.rpm c71e8a2594210d6db2747e8db26b37b87c3a198b41bc8d908cc87d8b9df4dc9f libqb-devel-1.0.3-12.el8.i686.rpm 37fd377b75175a440410a9acb69bac210add58a11a9050a81a7e3e69cabd87b4 libqb-devel-1.0.3-12.el8.x86_64.rpm be742d786bdbf7a50d32ee3ea1a0e38241e4a7591b9dbb9230dea307cc0d9159 RLBA-2022:1994 libqmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libqmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libqmi-1.30.2-1.el8.i686.rpm 38bc21af822e3ad6529fed0c33c6928a7cd338b0df91ee2f8603c7e812dfe503 libqmi-1.30.2-1.el8.x86_64.rpm 08e634c829db38d7046203c675cbb312cf10d415c307fb25cdb368cfa575a524 libqmi-utils-1.30.2-1.el8.x86_64.rpm eecd04407c5d1586949310e632fd73d087314f69bc51647feb8e98632456e6f3 RLBA-2022:8785 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Advanced Update Support, Rocky Linux 8.2 Update Services for SAP Solutions, Rocky Linux 8.2 Telecommunications Update Service, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8.6 Extended Update Support, Rocky Linux 8, Rocky Linux 9.0 Extended Update Support, and Rocky Linux 9. The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022g, which addresses recent time zone changes. Notably: Rocky Linux 8 tzdata-2022g-1.el8.noarch.rpm 808522f695bbe1b624724328f2ab6ff9a615a4220bb9611549fe67ccddcb383a RLBA-2022:2078 xfsprogs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xfsprogs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xfsprogs-5.0.0-10.el8.i686.rpm 5c1bb425fcdb7da47bbe80ae44283c7c117fb09c2e9f03588a82980e1513df03 xfsprogs-5.0.0-10.el8.x86_64.rpm 7388b2eeaff6394491d86ee0437dee3d5bafba18a1c8a16746fe0fbedfa044a7 xfsprogs-devel-5.0.0-10.el8.i686.rpm c56e186eae1ef51decf70f4463a71daf83652d3d4d49444ec18388ac96c4e5f5 xfsprogs-devel-5.0.0-10.el8.x86_64.rpm cbdba1a641ea361706fd28907e65cf4b332ab79c9e42ebae3f4b3a1e1b29deb0 xfsprogs-5.0.0-10.el8.i686.rpm 5c1bb425fcdb7da47bbe80ae44283c7c117fb09c2e9f03588a82980e1513df03 xfsprogs-5.0.0-10.el8.x86_64.rpm 7388b2eeaff6394491d86ee0437dee3d5bafba18a1c8a16746fe0fbedfa044a7 xfsprogs-devel-5.0.0-10.el8.i686.rpm c56e186eae1ef51decf70f4463a71daf83652d3d4d49444ec18388ac96c4e5f5 xfsprogs-devel-5.0.0-10.el8.x86_64.rpm cbdba1a641ea361706fd28907e65cf4b332ab79c9e42ebae3f4b3a1e1b29deb0