RLBA-2021:3049
pcsc-lite bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pcsc-lite is now available for Rocky Linux 8.
PC/SC Lite provides a Windows SCard compatible interface for communicating
with smart cards, smart card readers, and other security tokens.
Bug Fixes:
channel creation (BZ#1972569)
channel creation (pcsc-lite-ccid) (BZ#1973405)
Rocky Linux 8
pcsc-lite-ccid-1.4.29-5.1.el8_4.aarch64.rpm
3344f5849a894d9a1b794dff7b6855ee738988deb423237e87ce370a139a9461
RLBA-2021:4441
microdnf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for microdnf is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
microdnf-3.8.0-2.el8.aarch64.rpm
c5012008ea930d17fc413ba57779640da4e4aaf4cbf998738c498e64a1e3fe41
RLBA-2022:2003
kmod-kvdo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for kmod-kvdo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
kmod-kvdo-6.2.6.14-84.el8.aarch64.rpm
ef1f708a31692589308e576da4c603a0dd77dc12d1a597b67da3f278991ca07a
RLBA-2022:4744
sos bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sos is now available for Rocky Linux 8.6Extended Update Support.
The sos package contains a set of utilities that gather information from
system hardware, logs, and configuration files. The information can then be
used for diagnostic purposes and debugging.
Rocky Linux 8
sos-4.2-19.el8_6.noarch.rpm
b2ad02840888c772908d9baceb5d54c30fb803ff219953cb7ec342c71131c4f6
sos-audit-4.2-19.el8_6.noarch.rpm
b455d95fde5e963234ea732fb6f1748a59571b883e8931c97c23f849d59a4fd3
RLBA-2022:6138
tzdata bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.6 Update Services for SAP Solutions, Rocky Linux 7.6 Telco Extended Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8, and Rocky Linux 9.
The tzdata packages contain data files with rules for various time zones.
The tzdata packages have been updated to version 2022c, which addresses recent
time zone changes. Notably:
Rocky Linux 8
tzdata-2022c-1.el8.noarch.rpm
212a9156d1109e2aa3f0a644b756f6ff90670b4bbb68e9b1c0cbe1befdac4f53
RLSA-2021:1609
Moderate: p11-kit security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for p11-kit is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files.
The following packages have been upgraded to a later upstream version: p11-kit (0.23.22). (BZ#1887853)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
p11-kit-0.23.22-1.el8.aarch64.rpm
08f2c614565050ddc0b24e6f0cf6f70b15fe5dd932ec90ffddb46598e6ebf25e
p11-kit-devel-0.23.22-1.el8.aarch64.rpm
6159beebcc1ad813d690297e11f3119f15d6c944f189e9bc20607f31aacc9013
p11-kit-server-0.23.22-1.el8.aarch64.rpm
4e7583b3d5c634bccda9397c2f3c1380e02189e4b96a3423a46b7e35d696e599
p11-kit-trust-0.23.22-1.el8.aarch64.rpm
3dd1ad4e759faef4efcdb435a85b28d92e6f1dc268680415b7b22de588d2f2da
RLSA-2021:1734
Moderate: shim security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
shim-aa64-15.4-2.el8_5.2.rocky.aarch64.rpm
25c1795d84523c49d94b8f422edfb45c397f38ea0b804b1e02af753efce61d3f
RLBA-2021:1660
tpm2-abrmd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tpm2-abrmd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
tpm2-abrmd-2.3.3-2.el8.aarch64.rpm
385d4641ca463c2e9ca4a0b50512742d541bd86733e40893a26a182857d2925f
tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm
bd58f2d1bd5e738dc1806370069adaad96f7169c5506849dad5df54b286a4f7b
RLSA-2020:3654
Moderate: libcroco security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libcroco is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libcroco is a standalone Cascading Style Sheet level 2 (CSS2) parsing and manipulation library.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libcroco-0.6.12-4.el8_2.1.aarch64.rpm
073f402932fa613540e4ebefa3c221df051ded054eaf44be03b590699c3e77e7
RLBA-2020:4501
iprutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iprutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
iprutils-2.4.19-1.el8.aarch64.rpm
ce5743a99f1e525a2eebba40baef710e74961ab322e8eadd17f00579f719cdfa
RLBA-2021:1731
userspace-rcu bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for userspace-rcu is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
userspace-rcu-0.10.1-4.el8.aarch64.rpm
b79de5dd720e0bf496b56663acf6a10878258b971e891258275fa4af16d3a1b1
RLBA-2020:4437
python-setuptools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-setuptools is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
platform-python-setuptools-39.2.0-6.el8.noarch.rpm
4de8071c285f31ebef172137aa6d8c933701aa30340a46e8cefb43ed31e25203
python3-setuptools-39.2.0-6.el8.noarch.rpm
5c3d6cbb83e4c2c300a1536fb1ded48cc68350e86481972f9a230a9b4eed3bf5
python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm
acc77aac84ea79c1aaf4d0d283ee988806a942a5ed71efc8e5ad65f4b40790c1
RLBA-2021:1689
librepo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for librepo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
librhsm-0.0.3-4.el8.aarch64.rpm
37f7bca8aca864d085b0060a2aada53eccca0c7b22ae9c58cc7b2f9e9646b0a1
RLBA-2022:2023
net-snmp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for net-snmp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
net-snmp-libs-5.8-25.el8.aarch64.rpm
4f6a4b2cf076272c0542ca782f1ab967c965238dd006333b6244b5980ec6468f
RLBA-2022:2096
audit bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for audit is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
audispd-plugins-3.0.7-2.el8.2.aarch64.rpm
b26bd4a022bedac22a61f82b25380139654811965b6bc3580535eeec125a0f0a
audispd-plugins-zos-3.0.7-2.el8.2.aarch64.rpm
7d9930e3a17bae5d41dede99f0bccc938fcfd4197e14d5afcd4b87ebb6dced55
audit-3.0.7-2.el8.2.aarch64.rpm
bd146ab57c28b303586a79256cc7ddbec8d8af73d90a500449ce74678d36b3d6
audit-libs-3.0.7-2.el8.2.aarch64.rpm
60a5d73c4dcf8e5c00f4b75b8d1d01d9d2f67b38556976661e506aac0661dda2
audit-libs-devel-3.0.7-2.el8.2.aarch64.rpm
7724d296f24a99bda0b1da084a69b9e6543739aef2225f897f14e9e84c054093
python3-audit-3.0.7-2.el8.2.aarch64.rpm
1865f4f4c8b2462518a403b785b511f3c4a88cea060e042534b1dcc3ab01170b
RLBA-2022:2117
gpgme bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gpgme is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gpgme-1.13.1-11.el8.aarch64.rpm
4acee00582eef4234d6e22b59f381015e643544abb53d170d4439ae88fbc4996
gpgmepp-1.13.1-11.el8.aarch64.rpm
b29d190b61010e024a585abd1816004d52e1395ccbb8ba2f9d87978a5ddeca29
python3-gpg-1.13.1-11.el8.aarch64.rpm
34fabfff5b0bab1a62773792c7535ccaebbe49ebb729bedb34f2f10faac46408
RLBA-2019:3664
nfs4-acl-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nfs4-acl-tools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
nfs4-acl-tools-0.3.5-3.el8.aarch64.rpm
9f5ae78a3c9d4be4c32e42cbdd2ab5a0acb6a942fc0b7fb9a75a8cdfa30ad0a6
RLSA-2022:1552
Moderate: vim security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for vim is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact ofModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.
Vim (Vi IMproved) is an updated and improved version of the vi editor.
Rocky Linux 8
vim-minimal-8.0.1763-16.el8_5.13.aarch64.rpm
490018c787a9d219986e923c08dc7c5dec6448c4cff7a77fdaeb3a3a145205ad
vim-minimal-8.0.1763-16.el8_5.13.aarch64.rpm
490018c787a9d219986e923c08dc7c5dec6448c4cff7a77fdaeb3a3a145205ad
RLSA-2022:5313
Moderate: curl security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for curl is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
curl-7.61.1-22.el8_6.3.aarch64.rpm
9868d8ac115beca743400d5a3f3b96c6b79ce29c88431a749bc332f86d0d7495
libcurl-7.61.1-22.el8_6.3.aarch64.rpm
bc27260bd6263098d1a54d80279b4c63d1a5f3581cd93ccf1ffb139e1f22d27a
libcurl-devel-7.61.1-22.el8_6.3.aarch64.rpm
e6912bccf809342a6dcd515740830961a308e4933bb9961deab9c7f40abf6754
libcurl-minimal-7.61.1-22.el8_6.3.aarch64.rpm
bedce1fe4b7143a923f5fe13fa30e484ce6c138ae43889d30bd563fe3fa7f6e0
RLSA-2021:4396
Moderate: sqlite security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for sqlite is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
sqlite-3.26.0-15.el8.aarch64.rpm
0519829e1492c656e02d6cb412797eebab39a9f1b0efa0d9fcf39a5776b5568e
sqlite-devel-3.26.0-15.el8.aarch64.rpm
efe7c06556a115fd14e963100fef86d2ac797fe568bdaec7bffee8fb72e7a365
sqlite-doc-3.26.0-15.el8.noarch.rpm
45a518871657f95edb057e2acf0b38992a5bbfb2f8c9c7393d60fb2c7d157367
sqlite-libs-3.26.0-15.el8.aarch64.rpm
adcf21b37d5c6dcc259db02cad844c20991db31b5391c7b89f5e0e6b661831eb
RLBA-2019:3621
libidn2 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libidn2 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libidn2-2.2.0-1.el8.aarch64.rpm
aa0cb5360ef9778dcc983ec8bb5e007829fd6345b855506ce807c760cef9b394
RLBA-2020:1850
pigz bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pigz is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
pigz-2.4-4.el8.aarch64.rpm
0c5fe94281f32a67bd797950594f7edb8997055d2ad0ec8c35ccf0917cff6f07
RLBA-2020:1910
cifs-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cifs-utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
cifs-utils-6.8-3.el8.aarch64.rpm
dc9b7440091788f957db2a1a360218237d984212a0c25283c3658a4c6a4f8411
pam_cifscreds-6.8-3.el8.aarch64.rpm
ad108ac76809ca43a523f5be6a1abaebb041f1a854bc6cd89a1ec681466e570b
RLBA-2021:1591
libxslt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libxslt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libxslt-1.1.32-6.el8.aarch64.rpm
c931a36d09edc1c8d70174979d25881755b03613041ac8915c0dcce812b9baab
RLBA-2022:2121
libxml2 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libxml2 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libxml2-2.9.7-13.el8_6.1.aarch64.rpm
e843cab0a9dd2eb32ea0e9cde216fa05351324e454a2bef3a507277b53925327
python3-libxml2-2.9.7-13.el8_6.1.aarch64.rpm
75b058a4da34d4a75b479b868ec1c07966b6f683c196639ae49f13cd06c417c1
libxml2-2.9.7-13.el8_6.1.aarch64.rpm
e843cab0a9dd2eb32ea0e9cde216fa05351324e454a2bef3a507277b53925327
python3-libxml2-2.9.7-13.el8_6.1.aarch64.rpm
75b058a4da34d4a75b479b868ec1c07966b6f683c196639ae49f13cd06c417c1
RLBA-2022:5318
dracut bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dracut is now available for Rocky Linux 8.
The dracut packages contain an event-driven initial RAM file system (initramfs) generator infrastructure based on the udev device manager. The virtual file system, initramfs, is loaded together with the kernel at boot time and initializes the system, so it can read and boot from the root partition.
Rocky Linux 8
dracut-049-202.git20220511.el8_6.aarch64.rpm
cda45164988255bfae572b20ad0d4ef9af0d293cef37d6234fe0c1d723153daa
dracut-caps-049-202.git20220511.el8_6.aarch64.rpm
5193100c4e2eb9b81f9c264b840bf23225d9d6b2d608b8a00b6f06fc4861eb23
dracut-config-generic-049-202.git20220511.el8_6.aarch64.rpm
b3155b0a0350a130a7fcdfa1806dd0749a8c754620af7d931fc2fe9532046b0a
dracut-config-rescue-049-202.git20220511.el8_6.aarch64.rpm
46394d61aa25038ff0215583e66725c36afff7b1cd33f91d8dc315594ae15762
dracut-live-049-202.git20220511.el8_6.aarch64.rpm
398eafefb08fa0b3bac2abb4049f3c595e89a72488db6e01ca07ee15842144ce
dracut-network-049-202.git20220511.el8_6.aarch64.rpm
80e4473faf77dd78e1470bfc2bfb01a3df320673562ea919e0671f9f3d5a5c62
dracut-squash-049-202.git20220511.el8_6.aarch64.rpm
2ec5f307ea292274ca17c44d08aa4ddf93b0627e8473d1499c63f6ddbf9a92bf
dracut-tools-049-202.git20220511.el8_6.aarch64.rpm
4305b2c56fa4badc5d90bb93fa9148fa169ef082b3cdfcfbea4bc75244d18ecd
RLSA-2022:5311
Moderate: libgcrypt security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libgcrypt is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libgcrypt-1.8.5-7.el8_6.aarch64.rpm
a8c17e9299608dbbae8f31c9a2f20b4eff4fb139a676cdbbd4cfd02c56a3ea8f
libgcrypt-devel-1.8.5-7.el8_6.aarch64.rpm
c3e308322373badd6ea9e6264afdd7abbbf4fbadcfe85a34f8486b0ac2ff79ce
RLBA-2021:4402
opencsd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for opencsd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
opencsd-1.0.0-4.el8.aarch64.rpm
0eab55e32ce2f92bf7d376f9097e89a2ab12d70d60b3fd3111d85a6ff4f37143
RLBA-2022:2124
xmlrpc-c bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xmlrpc-c is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
xmlrpc-c-1.51.0-6.el8.aarch64.rpm
38229bae5b83313e1c26bf9d6cbc4df10c8439e82773a8ae55965731cafd7e01
xmlrpc-c-client-1.51.0-6.el8.aarch64.rpm
d0f5e4220b6bc10dae02bfc80dbae358dcdf400341f59c27403ac4b1ae3ea21c
RLBA-2020:1781
ModemManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ModemManager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise
Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
usb_modeswitch-data-20191128-1.el8.noarch.rpm
e5f5cde6a81840665cdb44a09ef895edf93168c8439c3abd86d059be9b715ccd
RLBA-2020:1789
python-dns bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-dns is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python3-dns-1.15.0-10.el8.noarch.rpm
ceebdf592ff9e994e11c1c1941f3e3700b3ff3c606078b01ee9af62ce3d51e94
RLEA-2020:4506
python-configshell bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-configshell is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
python3-configshell-1.1.28-1.el8.noarch.rpm
7f82033e617d787614f55d7d3c1814d59014fd3922cb8acd6816cb1919549dff
RLBA-2022:2087
mdadm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mdadm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
mdadm-4.2-2.el8.aarch64.rpm
09343e8695adfd2a6bed6e432878d5f39307fec30c39c27e5f95915dd17819c8
RLBA-2022:2090
virt-what bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for virt-what is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
virt-what-1.18-13.el8.aarch64.rpm
3ec4dd452b7e325a5a51e8fe831c1a5b0988601a7fb426f300a0c72ab9810594
RLBA-2020:1871
openssl-pkcs11 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for openssl-pkcs11 is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
openssl-pkcs11-0.4.10-2.el8.aarch64.rpm
3ddcd2baa25dab6f06bf2f6e92ceac9a7b90ebf2bb33e6e2daed5e959d81467f
RLBA-2022:2006
python-pip bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-pip is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
platform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm
4dc82e21beb0c285c4a765dfe48f5df6d8ee15c38bb4d0cda37cc826a2c7e951
python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm
b2beb19f4cc4a7865bcc4394b24994f53c675d14865ad39bcf2bcb3ca67a2ad1
RLSA-2022:5813
Moderate: vim security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for vim is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Vim (Vi IMproved) is an updated and improved version of the vi editor.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
vim-minimal-8.0.1763-19.el8_6.4.aarch64.rpm
99225e903ab6362d7ab2e4b2677fae22d14e4f04ad5d8febc21c08b74a8bcd3e
RLBA-2022:2099
sysfsutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sysfsutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libsysfs-2.1.0-25.el8.aarch64.rpm
275b70e8969c060ea185e483255bc9ff865d67b48bf0e78780a26e009c282ec9
RLBA-2022:6459
ca-certificates bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ca-certificates is now available for Rocky Linux 8.
The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI).
Rocky Linux 8
ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm
096cbbcaef1939f1c4bc6a86c9d59dc25b4ea02281db53d5a4975c7ce65ab1a1
RLSA-2020:1852
Moderate: patch security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for patch is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
patch-2.7.6-11.el8.aarch64.rpm
122ffe9bdd3f7b881a06ebbf0ec5297304e28ccd21600b19383bfb09e2c6629f
RLEA-2021:4434
libcap-ng bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libcap-ng is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libcap-ng-0.7.11-1.el8.aarch64.rpm
ca0c5cd3a6ff1505113b2b220844603077d282b81f790a205e7d23ab6cf68a61
libcap-ng-devel-0.7.11-1.el8.aarch64.rpm
7936904f9dd845e5490d9f12e85b332a0dae4bcd5d7cd87ebc10e0ce1624e681
libcap-ng-python3-0.7.11-1.el8.aarch64.rpm
87a6b0035917dc49cd5348a82ceb0e56d5decf421466afff1791f15a848f91b5
libcap-ng-utils-0.7.11-1.el8.aarch64.rpm
db12ab01654b8c97c6fab2df6842ccb19d32572f8a94a54821f664b5779c2599
RLBA-2022:2028
vdo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for vdo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
vdo-6.2.6.14-14.el8.aarch64.rpm
5c2394b90ea2a4e1b2e28d6d688edc7e87e5a18ce0257cb254c225fb6c8a1975
vdo-support-6.2.6.14-14.el8.aarch64.rpm
0cdeccc01341efac52cab8ca31470af7a6580def2bc212bfc849a5d478ccdca6
RLBA-2021:4379
watchdog bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for watchdog is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
watchdog-5.15-2.el8.aarch64.rpm
8e6c800a51ea317dccd0db1b4a59d690a110b9428cf12b67ceb6d9302596179b
RLBA-2021:4406
numactl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for numactl is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
numactl-2.0.12-13.el8.aarch64.rpm
d5d198885820fc54e9320e19a62e328e6a2e10e21658686764860d5654feb985
numactl-devel-2.0.12-13.el8.aarch64.rpm
ef351ddce4f240b5b7f91908b71330c421584d6e89b48ce3d0f909ac46792af0
numactl-libs-2.0.12-13.el8.aarch64.rpm
b30a38428169b9be57f364e4e64a194fa3700db2faa8c198a78717524e4504e4
RLBA-2022:2058
ndctl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ndctl is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
daxctl-71.1-3.el8.aarch64.rpm
0e9947cff505c7c1dabd98ec9e2ca94701249731c4fda1a2be414baed3c05707
daxctl-libs-71.1-3.el8.aarch64.rpm
bd9054daf2ee6ddde9e4e4ade97968ac56956b62b2623618c8db110a724935cb
ndctl-71.1-3.el8.aarch64.rpm
5de307672cd70f531c7857263fc977d7d129a25ee40e2afc39badbe5dc9042e5
ndctl-libs-71.1-3.el8.aarch64.rpm
e4b0bf88faa3e678b46ab3111eba6464f56f88dacb35292b182381e551e04298
RLBA-2020:4841
liburing bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for liburing is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
liburing-1.0.7-3.el8.aarch64.rpm
e0878d1379098814dc136eff0b799722e61b3b892851e4d923366b7308bc14f9
RLBA-2021:1709
popt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for popt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
popt-1.18-1.el8.aarch64.rpm
0b152ba0c29df0d4f7d079a367e9bb81513c4e69955dbe494bf38b772634d0f2
popt-devel-1.18-1.el8.aarch64.rpm
4b346d06e512c4ea8d1d38adc9d7460bf242d1f705ab63cd64b64160299015da
RLBA-2022:5815
bash bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for bash is now available for Rocky Linux 8.
The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux.
Rocky Linux 8
bash-4.4.20-4.el8_6.aarch64.rpm
2da0398e2a0bbfac7aeeef962f12c8e48be6cf4797a2fe625cbbe27b0cc33c22
bash-doc-4.4.20-4.el8_6.aarch64.rpm
f0feb2cd8b50de23659d62069e13600a15622bd86185afbe634c59c4600295ad
RLSA-2020:1766
Moderate: GNOME security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for GNOME is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GNOME is the default desktop environment of Rocky Linux.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
mozjs52-52.9.0-2.el8.aarch64.rpm
b0c7147dc767378dda468419b1c5a957b2ceb61c1abda4150bf359444db42990
mozjs60-60.9.0-4.el8.aarch64.rpm
50bfb770c46f602468bf975a7f045cba587233f3e98178df93431b1cdca7b5fa
RLSA-2021:4451
Moderate: gnutls and nettle security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gnutls and nettle is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
The following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gnutls-3.6.16-4.el8.aarch64.rpm
ab1a7a1c1848dece1b532459526eaa47ecec52017c534fdf8ba465a90e1abe23
nettle-3.4.1-7.el8.aarch64.rpm
51eabb0ae5bf19165967d8926043b01302dd36590a0333126ca88b43c480afe8
RLBA-2019:3537
checkpolicy bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for checkpolicy is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
checkpolicy-2.9-1.el8.aarch64.rpm
85a92ea40d179d5c8d575353016577773b38797ed48d3220b795a0610c9bcb4a
RLBA-2022:2016
linux-firmware bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for linux-firmware is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
iwl1000-firmware-39.31.5.1-107.el8.1.noarch.rpm
True
5a9e8cffc8d5caa868a1e591df46449b7b4d4ad816b318bdd244044ed9bd31f5
iwl100-firmware-39.31.5.1-107.el8.1.noarch.rpm
True
703b8ca7a4c459cca55ffba7278612096a0aa4c199d670b344d882257f0142a5
iwl105-firmware-18.168.6.1-107.el8.1.noarch.rpm
True
d3967648b49c6da23af6f78a919aacf60811b741bff96a43e081e79b766e3cc6
iwl135-firmware-18.168.6.1-107.el8.1.noarch.rpm
True
dc5aca51d65bd8039919626a9ee726f137958cdaff1f7a0fbff4b291c0b4b839
iwl2000-firmware-18.168.6.1-107.el8.1.noarch.rpm
True
692ad62d00a784cebe708ce290e3fdf2e680bd69f236c407e2c0b114ed691195
iwl2030-firmware-18.168.6.1-107.el8.1.noarch.rpm
True
b64564978c29fd901a39be34ce752094e89adc837a094bfa913a6edfc3db2176
iwl3160-firmware-25.30.13.0-107.el8.1.noarch.rpm
True
d18555ef932869fc6b6a4353e2b5f4ebb2396ede88d77da0832a557e73b62952
iwl3945-firmware-15.32.2.9-107.el8.1.noarch.rpm
True
5762f53d98dda59bbd047d96f834fdf42f187abd97248a8f0462359bf7bbc7a8
iwl4965-firmware-228.61.2.24-107.el8.1.noarch.rpm
True
b9f47070beff0016f08e29baabd0e70da644c16e7af51d1cc0dc8c12be74c209
iwl5000-firmware-8.83.5.1_1-107.el8.1.noarch.rpm
True
69af129de88684758740a23b8b6d3ff2b4cacde0b72f6dde85fd049c67994134
iwl5150-firmware-8.24.2.2-107.el8.1.noarch.rpm
True
b993d2aee1b4a6783f95fa37685397750044d3c403ce43475c8024798e24267f
iwl6000-firmware-9.221.4.1-107.el8.1.noarch.rpm
True
68bd74987bfb00165df6b999f9e387148e0bb71fec15066c214fb0b60dfdf6f3
iwl6000g2a-firmware-18.168.6.1-107.el8.1.noarch.rpm
True
f23987cb2d1779803e0abf6b42fa4912b90d6f7af912ab33715151889a80520b
iwl6000g2b-firmware-18.168.6.1-107.el8.1.noarch.rpm
True
5d062d2e1e49a3695b67cbc8189d9993a203e2327151e61ee83de92bc4d5911b
iwl6050-firmware-41.28.5.1-107.el8.1.noarch.rpm
True
f4d8ac4c7406fe69982dd97df12dccf4cbdad232a1858e4ae604855451789e16
iwl7260-firmware-25.30.13.0-107.el8.1.noarch.rpm
True
9b3cd6f401f5e31b18707f624630add624d22fb7887e8b5ce7f21415318c08c9
libertas-sd8686-firmware-20220210-107.git6342082c.el8.noarch.rpm
True
648f28517485789671ff68814a43fa5b89b33d4151372c04c2d85d6e511a4cb4
libertas-sd8787-firmware-20220210-107.git6342082c.el8.noarch.rpm
True
fee3a4bc092f161cacfb3ce289aff4314ed7958f064a27d70e2d14ec39c4a6e5
libertas-usb8388-firmware-20220210-107.git6342082c.el8.noarch.rpm
True
39c5926e62ea36a9874b164b5573e4f3fecc7a8b390719ee2d3d7b3fd2f2c069
libertas-usb8388-olpc-firmware-20220210-107.git6342082c.el8.noarch.rpm
True
0def1197d822d5ced7915640bdaaadd39c6be982257d0a39f5a9302e3c0edb93
linux-firmware-20220210-107.git6342082c.el8.noarch.rpm
True
f09df3b5436a6f583df95c1b41036746416867615d26edab82b5523193f5057f
RLBA-2022:2113
expat update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for expat is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
expat-2.2.5-8.el8_6.2.aarch64.rpm
7968c84e241449e59eb639f39707013c5ec916141fe86d2f76b2be3a8b0cf86c
expat-devel-2.2.5-8.el8_6.2.aarch64.rpm
46e2e6c26ed41ada1d51b367fb325adb4b76847e2d9e5e0bb9f6d835242e1f49
expat-2.2.5-8.el8_6.2.aarch64.rpm
7968c84e241449e59eb639f39707013c5ec916141fe86d2f76b2be3a8b0cf86c
expat-devel-2.2.5-8.el8_6.2.aarch64.rpm
46e2e6c26ed41ada1d51b367fb325adb4b76847e2d9e5e0bb9f6d835242e1f49
RLEA-2020:4468
lsof bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lsof is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
lsof-4.93.2-1.el8.aarch64.rpm
66bb72e26ca364c07e51755e6507fa6d97f0e9bb1294da44efde063899630fb4
RLEA-2022:2012
tzdata bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tzdata is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
tzdata-2022a-1.el8.noarch.rpm
5fc8f5a5441ce6956a6e821dc04e8ce6fa67ee762745143326f644e32cb44384
tzdata-2022a-1.el8.noarch.rpm
5fc8f5a5441ce6956a6e821dc04e8ce6fa67ee762745143326f644e32cb44384
RLBA-2022:2118
texinfo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for texinfo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
info-6.5-7.el8.aarch64.rpm
f06bb14b1fd53ce2ba9a52520d6cdff9e3029b4e92d284ca8b8dc1d30969954e
RLSA-2022:5316
Important: kernel security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for kernel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
bpftool-4.18.0-372.13.1.el8_6.aarch64.rpm
498e9dabb3175f524b9f90bdaf183c1492b09cf5c4339391cc4bc930ef01263e
kernel-4.18.0-372.13.1.el8_6.aarch64.rpm
e7759482ad0650ab08849c68f884164e11ac8172844cdff473a679064e1a7233
kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm
b4c1d00e1e0bfd61666267e14d354ac8c672d4be9eb5f97da15b757a937e058f
kernel-core-4.18.0-372.13.1.el8_6.aarch64.rpm
e48ca0a1fb203ec8a26b9d96ba84d547fe79db278577116a40c63e83369f5d68
kernel-cross-headers-4.18.0-372.13.1.el8_6.aarch64.rpm
4c47e15cc728b22fab754757eb756407b38fe066b3055e7cbf01a5d558d06c6d
kernel-debug-4.18.0-372.13.1.el8_6.aarch64.rpm
5653f7e25c4c3d762163343f9bd069000d26fa08eeaa1aa6289c194778d5517f
kernel-debug-core-4.18.0-372.13.1.el8_6.aarch64.rpm
03b1712e26c851459a6ff83dd06763fbc35f1f02cbc3205ee022ccb264e1c2c6
kernel-debug-devel-4.18.0-372.13.1.el8_6.aarch64.rpm
919fc0ab1ae78a7308db76be4a8625d016ac83364033a0f27aa8298c6b5aa4f9
kernel-debug-modules-4.18.0-372.13.1.el8_6.aarch64.rpm
193caa6004eacf95b39bb33f9bd8f3b71d424d5730d774b83c7bc408711a14e7
kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.aarch64.rpm
faeb9e263f718a078fdf2d86eed71693500aa71ddc116ef82a1046f92aaad9dc
kernel-devel-4.18.0-372.13.1.el8_6.aarch64.rpm
89c1d7bf95ab8d86f3a9183c03c19808494cddf84a4c5faa8451989ab388ee83
kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm
77be784be5e0fd28ae20b42b387308211e9eaae3483a409141418380f85e8696
kernel-headers-4.18.0-372.13.1.el8_6.aarch64.rpm
7a3e64961e2ca533f1266c0e439bec9ff128e8183a4f27b52712d1f059a9e7df
kernel-modules-4.18.0-372.13.1.el8_6.aarch64.rpm
0111ec95185cb2612bcd6ebab18f91cd24c3761f095b4f98b8f22d7cb91656f7
kernel-modules-extra-4.18.0-372.13.1.el8_6.aarch64.rpm
411446e223906d40c465313041b7882d8954dfe883caf76610bb585b9f9f4edf
kernel-tools-4.18.0-372.13.1.el8_6.aarch64.rpm
595178c9f114a353507904b272f06390ca00c649b7b44ed5537dea1aff6d4114
kernel-tools-libs-4.18.0-372.13.1.el8_6.aarch64.rpm
c69d83ffa83a346fd743c88f5732ba3085d8777bf7fd0b4851cfb7b4b2219362
perf-4.18.0-372.13.1.el8_6.aarch64.rpm
6252171b7709e15a61095fdda4c551e54116b6b5234b01635b061d03c901a04a
python3-perf-4.18.0-372.13.1.el8_6.aarch64.rpm
94f20c382c601f25396139b6633e73ab0fde093d09263c533c5cd31aa575afbf
RLBA-2019:3645
gmp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gmp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
gmp-6.1.2-10.el8.aarch64.rpm
71df60a64752e3624879da78d1148e416510992872c4a62eedbe830d0331a238
gmp-c++-6.1.2-10.el8.aarch64.rpm
502a470b708be3f50328810e8f921fe843e7824f4fcb9e26fad5a7bd7b574679
gmp-devel-6.1.2-10.el8.aarch64.rpm
e124830c0b3bd4fa020a931300ecbc4b6fd626622fc716a98caf6d13823f7b60
RLBA-2022:2083
gssproxy bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gssproxy is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gssproxy-0.8.0-20.el8.aarch64.rpm
362c2d4c87740f6f5f2d697e500247b683e593560b9e0b509482940d91e066d8
RLSA-2021:1627
Moderate: trousers security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for TrouSerS is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
TrouSerS is an implementation of the Trusted Computing Group's Software Stack (TSS) specification. TrouSerS enables the user to write applications that make use of the Trusted Platform Module (TPM) hardware.
The following packages have been upgraded to a later upstream version: trousers (0.3.15). (BZ#1725782)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
trousers-0.3.15-1.el8.aarch64.rpm
e35cc3701b3030b5abf176e380118f1df2f6e4ff4d19438c53976453773ed893
trousers-lib-0.3.15-1.el8.aarch64.rpm
b7c7bd8861a9d3ce807f2d3c0b8bd4afda6a8f4587db20e4ac96d2fde4fafacd
RLSA-2022:6206
Important: systemd security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for systemd is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
systemd-239-58.el8_6.4.aarch64.rpm
1244ec28d4103ece57408425c6b5588acb8d869f4dbe996833a4194b5bac14f9
systemd-container-239-58.el8_6.4.aarch64.rpm
38fb440f887f4ed6c95a6b8cb12c2762bc0bc9cec3bb896f5e4405a6501b08ae
systemd-devel-239-58.el8_6.4.aarch64.rpm
e0d366eed94ac27453bc460b97df7d9c459294cc5e85c6b55a62baa809f873f5
systemd-journal-remote-239-58.el8_6.4.aarch64.rpm
6bb96f99d20e99c74e7065222461b63ccf2b7e580713cc2390c9ee5d72d8540a
systemd-libs-239-58.el8_6.4.aarch64.rpm
76599ccd0cd6e4b3bf83693329d3fc89ec99ca7f15c28810a130a352b5f47ef6
systemd-pam-239-58.el8_6.4.aarch64.rpm
9388fd32b1485b4f703d603d5e1d2b8416607e7548c0c2eca3fdcf781b6d592c
systemd-tests-239-58.el8_6.4.aarch64.rpm
bc091477f615b43c1a3f074c4ae02fbe16d5f8d0201e03fcb2175f5aeb3307ea
systemd-udev-239-58.el8_6.4.aarch64.rpm
4f9a12f575d4cd738a1290fd5700e5e643d09d7a2c3838ae5945198eac24cc51
RLBA-2022:2067
which bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for which is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
which-2.21-17.el8.aarch64.rpm
6103d926d33f86fe4965f6d9fc6ebf1f1fc71ff1945ed4b72c7d67daa86e889d
RLBA-2021:1699
crontabs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for crontabs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
crontabs-1.11-17.20190603git.el8.noarch.rpm
0806f1c9d5721534d4fb8fe0f931fae088f426846f8b20dd481cbf8631bec8f5
RLBA-2021:4486
libtevent bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libtevent is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libtevent-0.11.0-0.el8.aarch64.rpm
5a06944198366846e845dd0e6e41b327bfc7fdfbdc720783ff57bc2fee09867b
libtevent-devel-0.11.0-0.el8.aarch64.rpm
1058dd0e5d255e9d53985fa0bf1fcbd1e61a91a10d53026a87537ed0d593197d
python3-tevent-0.11.0-0.el8.aarch64.rpm
45573039dcb5622421c820ca1fc4e9a5892b188ac15d18bb1d43f515e40178db
RLBA-2022:2077
libldb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libldb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ldb-tools-2.4.1-1.el8.aarch64.rpm
baa4e60e3ee09026677c4aff9198ad13e66675acb963b170a7e25f3426f07dd2
libldb-2.4.1-1.el8.aarch64.rpm
2dd289f38b2af368f47566e3e1fa34937b4ec609a0d00b746477dc4660cdcace
libldb-devel-2.4.1-1.el8.aarch64.rpm
f1148b990cbb97de0fae1ff1e7a039d130ef8bef6a22cede08feee85d460f61c
python3-ldb-2.4.1-1.el8.aarch64.rpm
61f3c0ef1edf6a26f2925656543d3f1ff3c83bdacccad013ba746ef9c49198c3
RLBA-2022:2040
libuser bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libuser is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libuser-0.62-24.el8.aarch64.rpm
c661dc2fe0314f936dfc856462560918f8c1a07eb1fafba94bed65debd937278
python3-libuser-0.62-24.el8.aarch64.rpm
09a954d2b3f35ac14a2b9af322bbf27cd2e30ae160cf404d046dea1c2f5892a1
RLBA-2022:2082
rpm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rpm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python3-rpm-4.14.3-23.el8.aarch64.rpm
8c5ba6098b20b25f9cb1164d7f14774da70e0c46020a149e0686964dcb50ac6c
rpm-4.14.3-23.el8.aarch64.rpm
5a4f3bd437f4e1a7a9b56a67e543bfa4c72eefd05984217d990cc10f5becb483
rpm-apidocs-4.14.3-23.el8.noarch.rpm
70f1d847d839573338c44dfe3b048f734e3cf31291e92d4c5835e4be4b0ba03e
rpm-build-libs-4.14.3-23.el8.aarch64.rpm
b0484fe360dce2060805f789d58e73ce2aa23e027d2c33b8a7fe46724490381e
rpm-cron-4.14.3-23.el8.noarch.rpm
fb54bacd21f525423773e2e0eeb401832381b392905338ec076c5d5d5cd78cf9
rpm-devel-4.14.3-23.el8.aarch64.rpm
463298c614c944995488f3f398eb888cb29b00f678a7f6a3d1c9a1ad174842e2
rpm-libs-4.14.3-23.el8.aarch64.rpm
900542742dd78718563f585fec232dbe79051966bc17ce6f8c7d80da83424456
rpm-plugin-ima-4.14.3-23.el8.aarch64.rpm
8a9b9fa6e88b0423a71a5f94c58acb1ec7c1d1c09d079faa6dc37d49c844bbaf
rpm-plugin-prioreset-4.14.3-23.el8.aarch64.rpm
175c007a6015ec3b106ecde9817adbee22cf4fd6002a8beaff929116000a45e5
rpm-plugin-selinux-4.14.3-23.el8.aarch64.rpm
76644c0c36fbacee5e87144dc5709865263982713f95f863191bd928531ba68b
rpm-plugin-syslog-4.14.3-23.el8.aarch64.rpm
d41cac33d28b25916cb31c21ff21b0eb9daa46ec4e67f2ac2bf35ee811471c51
rpm-plugin-systemd-inhibit-4.14.3-23.el8.aarch64.rpm
ccb6692a72e5fb576308ab12f082cd999dc1dba39074213b3c1c4b55f9b45771
rpm-sign-4.14.3-23.el8.aarch64.rpm
5419f2c93386aeaf434259fa8678e84a453a2ebed5611cf395d21f7c28745e35
RLSA-2022:1988
Important: kernel security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for kernel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
bpftool-4.18.0-372.9.1.el8.aarch64.rpm
94d746962949d4d59c3f5cf36a4c1e9467daf81c7586294587c38689b2bdc8fc
kernel-4.18.0-372.9.1.el8.aarch64.rpm
36c294ac1c900c14c4bb3ba0046561bb77f5af69ce120118640fde995b21a20f
kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm
d0a485f27dfb1b00828894ef76f71bf086ba6f1189092e479b56798c45a2455b
kernel-core-4.18.0-372.9.1.el8.aarch64.rpm
f23933a80d6899440e98399f809ea8ded36d43869a4b9aa03672bf5a3ecb53ca
kernel-cross-headers-4.18.0-372.9.1.el8.aarch64.rpm
3b31bbef63d79343ed35d046def00f5a0474a29c20e6e135cbfcb772f8b3c352
kernel-debug-4.18.0-372.9.1.el8.aarch64.rpm
2281a393bfe9c3e8b68fa3fccdcaa265a9e475328f92bdf80dea7b9035e4acf3
kernel-debug-core-4.18.0-372.9.1.el8.aarch64.rpm
0a6409ea40781fe7410c8b1e5d1e902fb7209e5de9b64c6c2fd14298acd0e10a
kernel-debug-devel-4.18.0-372.9.1.el8.aarch64.rpm
8e88cb4146bc1622efbb9ab98e0413110a7e10c2216c1c591a60ea70e8598a4d
kernel-debug-modules-4.18.0-372.9.1.el8.aarch64.rpm
00b569a9266202e02e1809343fd15338213734fe7953083faff438059f2f0f59
kernel-debug-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm
d8904a5fea53e4f2afd4d9879e957930bcc412527deac5190080c553538ac576
kernel-devel-4.18.0-372.9.1.el8.aarch64.rpm
30771ad29902afeb3247962aa4329ae16f5d3a7f648a1fd4d756112c4ba9f943
kernel-doc-4.18.0-372.9.1.el8.noarch.rpm
836b52707ef57189bbe89194a01b511dfb51ef74dc22db6120afcc457d7eb01a
kernel-headers-4.18.0-372.9.1.el8.aarch64.rpm
d925d7921391eb191793297dbb29b750d17b5e7a0e1ff20ea85cabeec4a97f0a
kernel-modules-4.18.0-372.9.1.el8.aarch64.rpm
c0a44737fc43758e0119d84cabc3356dc613a6b526552d7b58359e497f269290
kernel-modules-extra-4.18.0-372.9.1.el8.aarch64.rpm
06b586f0e4d82bb5887eab2c031bda1d0e8b11e340a7199c1846626343e942f6
kernel-tools-4.18.0-372.9.1.el8.aarch64.rpm
9edf2d3175443a688ce2a48b5014e90ce40b40b8ba46ee90b17144f380ba80e2
kernel-tools-libs-4.18.0-372.9.1.el8.aarch64.rpm
18f4b336292c28f7ac4cfea8db583aa6050b4092e8bcbf83a0b6e8616084419b
perf-4.18.0-372.9.1.el8.aarch64.rpm
5dba03a74839f773a36f7a09925787a90c8ae3397d39cb7d9dcc5a9f732eab65
python3-perf-4.18.0-372.9.1.el8.aarch64.rpm
a0fa26578c8e73c7021b820064ec7640487c63824b932027445b7893635d0d1f
RLBA-2021:1681
vhostmd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for vhostmd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
vm-dump-metrics-1.1-5.el8.aarch64.rpm
28f9ee66b9c4b7f68f45ea99fff0da8ec9ed93e75f9d768f9dbc2718569f3529
vm-dump-metrics-devel-1.1-5.el8.aarch64.rpm
c527f061d8414de4aea3089676ac5a1576be122b1dcf1107074471b9cb7be3f0
RLBA-2020:1846
conntrack-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for conntrack-tools is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
conntrack-tools-1.4.4-10.el8.aarch64.rpm
d7f42bcce048a313193c586871f37f1dddef88e03dd81b01ebfea072ef59aad1
RLBA-2022:2047
subscription-manager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for subscription-manager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dnf-plugin-subscription-manager-1.28.29-3.el8.aarch64.rpm
1abe844295016bd43d04f271d147f84bbe8426589c491c94e7f86476b0dacd53
python3-cloud-what-1.28.29-3.el8.aarch64.rpm
2f45db65daeae3211ad094f23928c1461094c8b4f67323014d9d587d98577525
python3-subscription-manager-rhsm-1.28.29-3.el8.aarch64.rpm
b8609e47c63ccedf5d4826dc899787cfcd66cf57114ee4da3073b962fc3334b3
python3-syspurpose-1.28.29-3.el8.aarch64.rpm
008ea132c039bd3c5c1c9e3e3210e195b1a18bb78691784f6184bbea3e097b88
rhsm-icons-1.28.29-3.el8.noarch.rpm
e5b8d8298eb1d2df57c1b78c873155f29df752ded25b2a7ed9d9278d7a12b228
subscription-manager-1.28.29-3.el8.aarch64.rpm
b6c87f29608355003a7560709a0851c3097a1459244f39c1155038a10c2cf54b
subscription-manager-cockpit-1.28.29-3.el8.noarch.rpm
12520ecdb5459f642190bb41abfcf7442aa7e11aacd199ab52f766c690065890
subscription-manager-plugin-ostree-1.28.29-3.el8.aarch64.rpm
172d56aaf94b2ae91bfd623c5f4150f0ebbc736bc88e79b77cc18a9b4c32f06f
subscription-manager-rhsm-certificates-1.28.29-3.el8.aarch64.rpm
8eac506f44a77d4fa04c1b3dd91755b14eddc85fddb657ca8c16c528c121aeb6
RLBA-2022:2075
libtalloc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libtalloc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libtalloc-2.3.3-1.el8.aarch64.rpm
8abfe55102816bdd835f857c795ffdd98602bb29c1bcab48f007cd95b348ca11
libtalloc-devel-2.3.3-1.el8.aarch64.rpm
4a31b43b2125d6480dd3ff2896ecba52263d4fb2ef089d5bbb91530ffeae863f
python3-talloc-2.3.3-1.el8.aarch64.rpm
1c371d0405370ea7e83a70951ddf80a1193b97710005c6edce81b066667dc8ea
RLBA-2022:2056
fwupd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fwupd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
fwupd-1.7.4-2.el8.rocky.0.2.aarch64.rpm
f64f09ba45611768253cfee8be2bcf4c11eff1cad4ba34fe2708587bdb5b3445
RLBA-2022:2044
crypto-policies bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for crypto-policies is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
crypto-policies-20211116-1.gitae470d6.el8.noarch.rpm
83b010907de400618b0d38fb61b16a39e1e80c2dfb0acf681521df9ca87736f9
crypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm
aef3e5200d40074980dfcfa2dcaf4a6c904b9c651ef6703e348c7ab348d02183
RLSA-2022:2092
Moderate: bind security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for bind is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
The following packages have been upgraded to a later upstream version: bind (9.11.36). (BZ#2013993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
bind-export-devel-9.11.36-3.el8.aarch64.rpm
b42395957bf7dc831f94ac305197f895ac57e0b1abfd09b382ed0debc1ec6075
bind-export-libs-9.11.36-3.el8.aarch64.rpm
5aef5c977d0dcdf6aff66f7584a021ad7c8e61ad345b14d0ffdabfb82be89338
RLSA-2022:1537
Important: gzip security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for gzip is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
gzip-1.9-13.el8_5.aarch64.rpm
f106a7f7904c1caf97eead75f1fa6031aa6d2ca66b77b3b65fa5671976700ac1
RLBA-2020:4593
environment-modules bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for environment-modules is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
environment-modules-4.5.2-1.el8.aarch64.rpm
48f2f792d17ee14db7aa9a4e36173feb1bd5092b3ce74f26d11800b962db703c
RLBA-2021:4397
logwatch bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for logwatch is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
logwatch-7.4.3-11.el8.noarch.rpm
f49bc829d5482dfffaad652458747e97c0b0efffc953e7c3ea1d4c9b37496764
RLBA-2022:2088
realmd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for realmd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
realmd-0.16.3-25.el8.aarch64.rpm
67f2c2b4e4b12ed4d23677389b779a5eed53b98b686368333e94ebf923ddea59
RLBA-2022:6827
tzdata bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.6 Update Services for SAP Solutions, Rocky Linux 7.6 Telco Extended Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Advanced Mission Critical Update Support, Rocky Linux 8.2 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.2 Telco Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8, and Rocky Linux 9.
The tzdata packages contain data files with rules for various time zones.
The tzdata packages have been updated to version 2022d, which addresses recent
time zone changes. Notably:
Rocky Linux 8
tzdata-2022d-1.el8.noarch.rpm
6680de16e81ad6c87c848c5b04ee5b342503f1c7267cebc662d19dc5ec6c99f1
RLBA-2020:4538
logrotate bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for logrotate is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
logrotate-3.14.0-4.el8.aarch64.rpm
59f7ee3b84da5742845d9c7b4938c92b7219c3eeda69aa1d9b2f3fb920d7f859
RLEA-2019:3511
libvarlink bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libvarlink is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libvarlink-18-3.el8.aarch64.rpm
eefac8affba9f0ffe661e20b095f8a311eb454880c7514edea46b19289ba9e20
libvarlink-util-18-3.el8.aarch64.rpm
f3258bbd49606763bacb796b2ca9fcdfb93d1f2af2263eef51f4aa617525c0f9
RLBA-2021:1698
python-ply bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-ply is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python3-ply-3.9-9.el8.noarch.rpm
b24a8c5e63629dd1719963d3dd627269c7154961a53dd893527520558aae1b87
RLEA-2022:1998
sos bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sos is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
sos-4.2-15.el8.noarch.rpm
9896c7d46e258902fb8012ac0a5784001e411bfc1715be2608c7950f221445a9
sos-audit-4.2-15.el8.noarch.rpm
92564df0461df6f0e53769c52a9358c884f5a413ecacad63c486087035c8612f
RLBA-2022:2107
fuse bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fuse is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
fuse-2.9.7-15.el8.aarch64.rpm
2e6c0e5dc508344400f6324ed55212b05adcf060e13d2d1aa739f45f1bb25f53
fuse3-3.3.0-15.el8.aarch64.rpm
711a06f5e1610751b21dee3de30e4e6bb38ccef0a0cf2988b3475e364fef7271
fuse3-devel-3.3.0-15.el8.aarch64.rpm
0cef5b21fd4dfcf8c8a8feeea7c7117e950e6b87bcf3ba1a8df60b45a36b4328
fuse3-libs-3.3.0-15.el8.aarch64.rpm
8c6379c3cda1dffe66fb6863102308a4d4c41ff4b36e6fe5b53bbf434126c906
fuse-common-3.3.0-15.el8.aarch64.rpm
069faf2537f58f9737e757ec41a8b158b75a495180d8522383fdae31ca1e1aa2
fuse-devel-2.9.7-15.el8.aarch64.rpm
3de88c81758074daebde2ca376a7eccb73227da8e32aacadad3ebe54dfe40b79
fuse-libs-2.9.7-15.el8.aarch64.rpm
3cd988ee6117a421b2a2569e0b0101ae5587f3d7427682d3bde532c9bc266f07
RLBA-2022:5312
gcc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc is now available for Rocky Linux 8.
The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.
Rocky Linux 8
libasan-8.5.0-10.1.el8_6.aarch64.rpm
dd6df12b2c27d3bf4316fde846eb42d0fea332aeee0862678f8fe7172a64552e
libatomic-8.5.0-10.1.el8_6.aarch64.rpm
03e2bd35d25323a553770594afb161a4e45a513978b3f9cbc8094a4c36d046c5
libatomic-static-8.5.0-10.1.el8_6.aarch64.rpm
48f9edcefdfb48cfe78bcc2dc1bff2e3e35572a733dba334437c262cd451394c
libgcc-8.5.0-10.1.el8_6.aarch64.rpm
c961380745f96fb2485f4963c2a641c0385288855c6c71f84033be67af88d64a
libgfortran-8.5.0-10.1.el8_6.aarch64.rpm
3f4c7cebf4be4b7788b0c8b2ec944a4c30c705fc5f99e8bf4d396fcc5235547e
libgomp-8.5.0-10.1.el8_6.aarch64.rpm
3cab50402ee50478747d1e6ab8bb5ac23af6c1e172a4eadb7e80ec01e201ba31
libitm-8.5.0-10.1.el8_6.aarch64.rpm
cc24ab0beeb9c291428ae74459eaa3b8e7c6150270cc54c83cc557c271fe7f94
liblsan-8.5.0-10.1.el8_6.aarch64.rpm
f688a7c11321c40b7cae0f2f83837daa6f323f889324adf167dff44e13855b28
libstdc++-8.5.0-10.1.el8_6.aarch64.rpm
502e6571bc4eb5007a6d0a59f7ae38c28c82dc647e616e390562db2b3446157c
libtsan-8.5.0-10.1.el8_6.aarch64.rpm
163db705e65f7e6f66d96aded13f7fbadf60c9e25b84eb5e3c6229c9b936c26f
libubsan-8.5.0-10.1.el8_6.aarch64.rpm
b4f3486c6f5efa92adc8ad8ee7eb2b31ed0e63efbd677060a4d5ab2be5b668c9
libasan-8.5.0-10.1.el8_6.aarch64.rpm
dd6df12b2c27d3bf4316fde846eb42d0fea332aeee0862678f8fe7172a64552e
libatomic-8.5.0-10.1.el8_6.aarch64.rpm
03e2bd35d25323a553770594afb161a4e45a513978b3f9cbc8094a4c36d046c5
libatomic-static-8.5.0-10.1.el8_6.aarch64.rpm
48f9edcefdfb48cfe78bcc2dc1bff2e3e35572a733dba334437c262cd451394c
libgcc-8.5.0-10.1.el8_6.aarch64.rpm
c961380745f96fb2485f4963c2a641c0385288855c6c71f84033be67af88d64a
libgfortran-8.5.0-10.1.el8_6.aarch64.rpm
3f4c7cebf4be4b7788b0c8b2ec944a4c30c705fc5f99e8bf4d396fcc5235547e
libgomp-8.5.0-10.1.el8_6.aarch64.rpm
3cab50402ee50478747d1e6ab8bb5ac23af6c1e172a4eadb7e80ec01e201ba31
libitm-8.5.0-10.1.el8_6.aarch64.rpm
cc24ab0beeb9c291428ae74459eaa3b8e7c6150270cc54c83cc557c271fe7f94
liblsan-8.5.0-10.1.el8_6.aarch64.rpm
f688a7c11321c40b7cae0f2f83837daa6f323f889324adf167dff44e13855b28
libstdc++-8.5.0-10.1.el8_6.aarch64.rpm
502e6571bc4eb5007a6d0a59f7ae38c28c82dc647e616e390562db2b3446157c
libtsan-8.5.0-10.1.el8_6.aarch64.rpm
163db705e65f7e6f66d96aded13f7fbadf60c9e25b84eb5e3c6229c9b936c26f
libubsan-8.5.0-10.1.el8_6.aarch64.rpm
b4f3486c6f5efa92adc8ad8ee7eb2b31ed0e63efbd677060a4d5ab2be5b668c9
RLSA-2020:4952
Important: freetype security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for freetype is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
freetype-2.9.1-4.el8_3.1.aarch64.rpm
f04c547cbbe9749b29f02b2d9efbf706b1f4b0f18b13b2529e7beaf8faa55894
freetype-devel-2.9.1-4.el8_3.1.aarch64.rpm
ac27bc394cad5813f8c7078093453f8267784a8c300bd003f903f489fc7e3519
RLSA-2022:1986
Moderate: python3 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for python3 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
platform-python-3.6.8-45.el8.rocky.0.aarch64.rpm
e1ddd6e09d897d35e252c8893b7e2bfbc545e3eb0b9ae99ef629b32105a168c2
python3-libs-3.6.8-45.el8.rocky.0.aarch64.rpm
5b83daa05237d4d2aabe57c954c3bbc83371de914336c67ba590291e0c67c46b
python3-test-3.6.8-45.el8.rocky.0.aarch64.rpm
952ac1b2ba10c4eff13fc57f9e8fdf534e38c67a8de5348e0d36a8d8c7aee953
RLSA-2022:5319
Moderate: vim security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for vim is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Vim (Vi IMproved) is an updated and improved version of the vi editor.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
vim-minimal-8.0.1763-19.el8_6.2.aarch64.rpm
b193b7d8a1128e74d3e34d6ff4a9731ea7f25f9bd3a671733fceba34bb80a6e2
RLBA-2022:2104
e2fsprogs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for e2fsprogs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
e2fsprogs-1.45.6-4.el8.aarch64.rpm
2f6da48ef25751b711a08d1fd898c8c9bce6a402f50ee44b96dfe241fbdf1604
e2fsprogs-devel-1.45.6-4.el8.aarch64.rpm
d9b4ceae6b8ae83fab3427e435af5a003f5a4f2dc3a79d83aab2e166325b1b1c
e2fsprogs-libs-1.45.6-4.el8.aarch64.rpm
cf73ed8dfecc035e482e8a8a98272918c82a8090bbe6555321c343ab7246f838
libcom_err-1.45.6-4.el8.aarch64.rpm
e8c4f5c22fa8d518be9b622720a43abd554a9ecc76bd1292af47c1699e93022a
libcom_err-devel-1.45.6-4.el8.aarch64.rpm
c744beaf800733c423a122725449f1d5ea5c17f1bcda8ab96f09443b68c2bde3
libss-1.45.6-4.el8.aarch64.rpm
8a571a3efae55816bf7678236aa48122fc1b5859f53adf1337eccc04b4378934
RLBA-2022:5820
lvm2 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lvm2 is now available for Rocky Linux 8.
The lvm2 packages include complete support for handling read and write operations on physical volumes, creating volume groups from one or more physical volumes, and creating one or more logical volumes in volume groups.
Rocky Linux 8
device-mapper-1.02.181-3.el8_6.2.aarch64.rpm
17188ed1d7fb5ab7edd72f169cededb9c85e69ca01ec293c033ac7c2960b7de5
device-mapper-event-1.02.181-3.el8_6.2.aarch64.rpm
73f4cf3ed9fe759720e0863eb1bc11cac2f9a3b50cd67665c9d1144c5db9c729
device-mapper-event-libs-1.02.181-3.el8_6.2.aarch64.rpm
2ba7035c5444813d575f5b5714ba1f62f7618862b6c590ce091f117048cdf271
device-mapper-libs-1.02.181-3.el8_6.2.aarch64.rpm
e1868b43360ce0e536183ba46e8056c4050d98352ea4a1757a45b0e6a0d81ef7
lvm2-2.03.14-3.el8_6.2.aarch64.rpm
80e1e2cb51c1575bfef1ecf4ce53a46c59b559ca25486a6275f0ec3398bd60f1
lvm2-dbusd-2.03.14-3.el8_6.2.noarch.rpm
6ae8b3bd0f5290da5bb08059fe534b162ab46ae3d2398b8b53d58362556757c5
lvm2-libs-2.03.14-3.el8_6.2.aarch64.rpm
dd96ae89dfba2f3f6f301c5738fe74568da653683595349c99cff7c106bd0b34
lvm2-lockd-2.03.14-3.el8_6.2.aarch64.rpm
3a746c5dd0c67817d892b3fc31d90dd0b7c5a846b9f86daf5d102816f0b214d0
device-mapper-1.02.181-3.el8_6.2.aarch64.rpm
17188ed1d7fb5ab7edd72f169cededb9c85e69ca01ec293c033ac7c2960b7de5
device-mapper-event-1.02.181-3.el8_6.2.aarch64.rpm
73f4cf3ed9fe759720e0863eb1bc11cac2f9a3b50cd67665c9d1144c5db9c729
device-mapper-event-libs-1.02.181-3.el8_6.2.aarch64.rpm
2ba7035c5444813d575f5b5714ba1f62f7618862b6c590ce091f117048cdf271
device-mapper-libs-1.02.181-3.el8_6.2.aarch64.rpm
e1868b43360ce0e536183ba46e8056c4050d98352ea4a1757a45b0e6a0d81ef7
lvm2-2.03.14-3.el8_6.2.aarch64.rpm
80e1e2cb51c1575bfef1ecf4ce53a46c59b559ca25486a6275f0ec3398bd60f1
lvm2-dbusd-2.03.14-3.el8_6.2.noarch.rpm
6ae8b3bd0f5290da5bb08059fe534b162ab46ae3d2398b8b53d58362556757c5
lvm2-libs-2.03.14-3.el8_6.2.aarch64.rpm
dd96ae89dfba2f3f6f301c5738fe74568da653683595349c99cff7c106bd0b34
lvm2-lockd-2.03.14-3.el8_6.2.aarch64.rpm
3a746c5dd0c67817d892b3fc31d90dd0b7c5a846b9f86daf5d102816f0b214d0
RLBA-2022:5808
systemd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for systemd is now available for Rocky Linux 8.
The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit.
Rocky Linux 8
systemd-239-58.el8_6.3.aarch64.rpm
bb1160461f8e8cf72000f1bdec4b92ceb3028ed04b5141abf02be732c09787ad
systemd-container-239-58.el8_6.3.aarch64.rpm
4528c3ff0494e35a821aac8af5272cc67acb6a55e88131711bb8edd252f86fe5
systemd-devel-239-58.el8_6.3.aarch64.rpm
be9e5617f21bf875e2675c6f8be9022b764c7a83c7aba5366c6c2033305e5f4e
systemd-journal-remote-239-58.el8_6.3.aarch64.rpm
b87f09be2d7a51385c4fcdb46ad47e50c91fdd403aeae58530074761517f073e
systemd-libs-239-58.el8_6.3.aarch64.rpm
522d62022395efa56c07167ded6901f4545d37acbf1f9e2d540067388c3f15cc
systemd-pam-239-58.el8_6.3.aarch64.rpm
3e96788df58f293f26ab0445ccc7758676e37031f52b1870f43a7553aa1bcf29
systemd-tests-239-58.el8_6.3.aarch64.rpm
6ad925d927bb5b93cb0f2f04178de1a89464ab8d4411abf12bfb05a9033faec2
systemd-udev-239-58.el8_6.3.aarch64.rpm
97ace087cd57d52108cf392d3be691c021c4096b6f011392827c0336c8074ff0
RLBA-2022:2071
dbus bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dbus is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dbus-1.12.8-18.el8_6.1.aarch64.rpm
7623d035872fee92783aae92dd6e585b3bba0da796a233462175cb1d3fcc9202
dbus-common-1.12.8-18.el8_6.1.noarch.rpm
70a8d0d533fa7f20d536de76bf6d2dae5e8e7c0bb5a59d7b31b0aac5c5a7d30d
dbus-daemon-1.12.8-18.el8_6.1.aarch64.rpm
82cdf6265cf635c3a1436c609ecba6f091908d34b2fd79cd3878ffa3fd6d56ad
dbus-libs-1.12.8-18.el8_6.1.aarch64.rpm
d2eb435b8e539de1922c7e53c12f3880eecf87eb7232258e68e3a2344319c618
dbus-tools-1.12.8-18.el8_6.1.aarch64.rpm
44d5dc590adad863bba4263f42c47adc32b09b6810fb28660ba238a6d32535cb
dbus-1.12.8-18.el8_6.1.aarch64.rpm
7623d035872fee92783aae92dd6e585b3bba0da796a233462175cb1d3fcc9202
dbus-common-1.12.8-18.el8_6.1.noarch.rpm
70a8d0d533fa7f20d536de76bf6d2dae5e8e7c0bb5a59d7b31b0aac5c5a7d30d
dbus-daemon-1.12.8-18.el8_6.1.aarch64.rpm
82cdf6265cf635c3a1436c609ecba6f091908d34b2fd79cd3878ffa3fd6d56ad
dbus-libs-1.12.8-18.el8_6.1.aarch64.rpm
d2eb435b8e539de1922c7e53c12f3880eecf87eb7232258e68e3a2344319c618
dbus-tools-1.12.8-18.el8_6.1.aarch64.rpm
44d5dc590adad863bba4263f42c47adc32b09b6810fb28660ba238a6d32535cb
RLSA-2021:1631
Moderate: python-urllib3 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for python-urllib3 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python3-urllib3-1.24.2-5.el8.noarch.rpm
8fdeed36e708fa14b16c2a3f48484a8867fdf8a4b1df17a046ad5b9a0f880a08
RLBA-2022:2002
iptables bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iptables is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
iptables-1.8.4-22.el8.aarch64.rpm
4d1215c30a0026d07d7e02907054ca9e5dcf1508f6b4dadbad12036307347580
iptables-arptables-1.8.4-22.el8.aarch64.rpm
89b18c0c04442759f3cedf055ffaa8b3a4aa608dcf3bb18e07c29156ab2a4f72
iptables-devel-1.8.4-22.el8.aarch64.rpm
20cceb538f4bfed4eea341e663642d9f9ea31921f70c7574184048db9b1f9cac
iptables-ebtables-1.8.4-22.el8.aarch64.rpm
599416d9129b61d9832d8bf8cbb9abae4c14ba6f6128dd5f29ebf05431233ca8
iptables-libs-1.8.4-22.el8.aarch64.rpm
1e449a3366be433d5bd6bedde047f4dbf51dc1069c2ea3e21d7c67374a77209e
iptables-services-1.8.4-22.el8.aarch64.rpm
af128ab01d438e629a375d7e7ed264f05278edbb8ef53d7fd284b1278bbfe166
iptables-utils-1.8.4-22.el8.aarch64.rpm
cb379b17fd5662bde9247e2043a39870ea60dab444fd17a11e070427e8245619
RLBA-2022:5310
opencryptoki bug fixand enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for opencryptoki is now available for Rocky Linux 8.
The opencryptoki packages contain version 3.0 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages include support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for Cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities.
Rocky Linux 8
opencryptoki-3.17.0-4.el8_6.aarch64.rpm
dcfc9dbe4750bb89c6e2eba188e4e9a2e5b66b436518bbf78fb1465cb24c4af4
opencryptoki-icsftok-3.17.0-4.el8_6.aarch64.rpm
9a15ed78df45a1f569ecb80af4b1a80cc872be495f0b2cf5569e2a86ef1a827e
opencryptoki-libs-3.17.0-4.el8_6.aarch64.rpm
01e660a6ef8215049abaadc8483f6e9d8def1c10e2bf44aaf3e00fa0aace0db3
opencryptoki-swtok-3.17.0-4.el8_6.aarch64.rpm
923231223cca4a76c67e602d45ed7222bc414f16cc387e69160b4138fadafdfa
opencryptoki-tpmtok-3.17.0-4.el8_6.aarch64.rpm
4b2cf9041157f2d4d5e0fe8e0a8ee50ae53553ac673ed8c988565db309e67470
RLSA-2021:4513
Moderate: libsepol security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libsepol is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libsepol library provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies (for example, customizing policy boolean settings).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libsepol-2.9-3.el8.aarch64.rpm
e2c55fc5738b9129c59a4fb29fd81be32ee242380398dc007f88ef19429cb747
libsepol-devel-2.9-3.el8.aarch64.rpm
317705b5f8b8a267fa79aa17d581fd13d8d7b40cf94a538d7b9a9dfef9394933
RLBA-2020:1839
mcstrans bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mcstrans is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
mcstrans-2.9-2.el8.aarch64.rpm
85b6efbfad0178032d180e2dfbbb81660bc547a92f87107ee1a334242c87e0d4
RLBA-2021:3573
ca-certificates bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ca-certificates is now available for Rocky Linux8.
The ca-certificates package contains a set of Certificate Authority (CA)
certificates chosen by the Mozilla Foundation for use with the Internet
Public Key Infrastructure (PKI).
(BZ#1971200)
Rocky Linux 8
ca-certificates-2021.2.50-80.0.el8_4.noarch.rpm
2d8952e51019dd669b572c6d97da0abdbb30d20b292406e51465c436eb14d136
RLSA-2021:4510
Low: lua security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for lua is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
lua-libs-5.3.4-12.el8.aarch64.rpm
c1c84a33cec9d1a40de3b87b2c2607078137cf6491b638f97fb5b89670ec5e3a
RLBA-2020:4580
kbd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for kbd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
kbd-2.0.4-10.el8.aarch64.rpm
bab8ec1ce9458548c9c6f841987aa619481186889e5557cec9349b863e261e1a
kbd-legacy-2.0.4-10.el8.noarch.rpm
8755001b3bfd1da28a12b58de1b11b6ae3d65ed1587af157c3b323483780b5c7
kbd-misc-2.0.4-10.el8.noarch.rpm
86627f600911656471922da1edbb0480e469edc97148a32283974bbcef3be07c
RLBA-2022:2011
smc-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for smc-tools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
smc-tools-1.6.1-1.git7202891.el8.aarch64.rpm
18897f4869e0c6fe0b376d35c228242a45a7f2c564f2c8145b1b524f1cd75a34
RLBA-2021:4354
libndp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libndp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libndp-1.7-6.el8.aarch64.rpm
e0e5752c2929eb2c831052d390e51807e2b5850a6ffe03192f6dfb2122be6306
RLBA-2021:4456
boom-boot bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for boom-boot is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
boom-boot-1.3-2.el8.noarch.rpm
e79029a4267d9445271c1ed9aea0380379de62bad09d89c1df82bcac8d31af06
boom-boot-conf-1.3-2.el8.noarch.rpm
c30fda7c600881c9b0d0094368e21fa28e5b2a0b2eac261c4d63d7997739813b
boom-boot-grub2-1.3-2.el8.noarch.rpm
65c6b55a0b60ae440c525b6919b893c3b1d4b8506c092ab064b35b9c904a3461
python3-boom-1.3-2.el8.noarch.rpm
a4960ef90db5df84e31462268e2d20e717fc725849f63b5b3346926a3fcb0978
RLBA-2021:4509
grubby bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for grubby is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
grubby-8.40-42.el8.aarch64.rpm
f3a725394f8f7637b989f9a712e4f872c50882b820e7e603cb8f566b6b812864
RLSA-2021:4409
Moderate: libgcrypt security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libgcrypt is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libgcrypt library provides general-purpose implementations of various cryptographic algorithms.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libgcrypt-1.8.5-6.el8.aarch64.rpm
eabcc52d4ab43f5b381743b59bfa2d464f8ac23faaab8314402430e83a4dd519
libgcrypt-devel-1.8.5-6.el8.aarch64.rpm
bf1f2e2e6846c09d941272e02a0e20b4554a10158c0e86d797675876646ae20e
RLBA-2020:1891
arpwatch bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for arpwatch is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
arpwatch-2.1a15-44.el8.aarch64.rpm
c09fe629652967c850802963580eca1f5251279da9f44c4c4aa2c24bce68b659
RLBA-2020:1902
liberation-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for liberation-fonts is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
liberation-fonts-2.00.3-7.el8.noarch.rpm
0d8d6669df35252af4573cff943f642b079dc6bea809c91011cc7413842024c1
liberation-fonts-common-2.00.3-7.el8.noarch.rpm
125f053c400815d6aac6ae876f1c050a9fb9b3acd2f71bb4281220ae2b45702d
liberation-mono-fonts-2.00.3-7.el8.noarch.rpm
5455e6eddd7c2d5c109775a8bdd39cc35fb2bf1f4790df9b530358d57926bd56
liberation-sans-fonts-2.00.3-7.el8.noarch.rpm
3721a1315298f5fe4c3a635d7c3b7048428f711b6a6f90638dcb44aab624537d
liberation-serif-fonts-2.00.3-7.el8.noarch.rpm
41ebbfca4b7fc586cd22ff6ece89461aa61cd346fda9b4f98d2817c83ef630ff
RLBA-2022:5872
sos bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sos is now available for Rocky Linux 8.
The sos package contains a set of utilities that gather information from
system hardware, logs, and configuration files. The information can then be
used for diagnostic purposes and debugging.
Rocky Linux 8
sos-4.2-20.el8_6.noarch.rpm
580809c0f0256c6168315e9c82beea64c602578b31ad17f0a2b63a584e92c0a1
sos-audit-4.2-20.el8_6.noarch.rpm
f33a023afeb1babb7bc4580742cf7b195c26750f79d6c5c96d98819ac53f0c90
RLBA-2022:1993
bash bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for bash is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
bash-4.4.20-3.el8.aarch64.rpm
c68f07cccc0e2a7356ec658839b4dbbf25da2eed8d0e557a8a03c0ef22c48844
bash-doc-4.4.20-3.el8.aarch64.rpm
fbcb95fefcf4f0eb6c59bdfcd121b0ec0d8c88f44b9c0c6be94c54fc2f2d2ccd
RLBA-2022:6458
iproute bug fix and enhacement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iproute is now available for Rocky Linux 8.
The iproute packages contain networking utilities, such as ip and rtmon, designed to use the advanced networking capabilities of the Linux kernel.
Rocky Linux 8
iproute-5.15.0-4.el8_6.1.aarch64.rpm
6308d4bd393f49fb578a99845585cd401425ff2e371b054851acbdb3e50f01ac
iproute-tc-5.15.0-4.el8_6.1.aarch64.rpm
b5059910273c0da65a2f0849e4bd0df68c659a5d1742548acbc64634a8c50ccc
iproute-5.15.0-4.el8_6.1.aarch64.rpm
6308d4bd393f49fb578a99845585cd401425ff2e371b054851acbdb3e50f01ac
iproute-tc-5.15.0-4.el8_6.1.aarch64.rpm
b5059910273c0da65a2f0849e4bd0df68c659a5d1742548acbc64634a8c50ccc
RLBA-2022:5315
samba bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for samba is now available for Rocky Linux 8.
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
Rocky Linux 8
ctdb-4.15.5-8.el8_6.aarch64.rpm
a8778b9182d4c78537190729ebddbadf299911c9c5142bc215b6817c6c0f43a6
libsmbclient-4.15.5-8.el8_6.aarch64.rpm
3555e8ca74cd96e442b26d4aa70b06141f541929b72bfec8bb6f14023ff813a3
libwbclient-4.15.5-8.el8_6.aarch64.rpm
efca6951d4e457298a60b3c9c447963d9b9a79c5e555a8cf721c0851a638e27d
python3-samba-4.15.5-8.el8_6.aarch64.rpm
37c9d6f1ead4fec45c9d014cb0435e0c0b92855e412946671003e28476fe738e
python3-samba-test-4.15.5-8.el8_6.aarch64.rpm
c5f4106dd49376a69f1c7fcf427bef88d1e300a20007d53f3d4b1282fca607d3
samba-4.15.5-8.el8_6.aarch64.rpm
4ea09dd72e7145ab4ef5bbeee387aab2e99e00f00571c973acd88a7bb935f914
samba-client-4.15.5-8.el8_6.aarch64.rpm
c8cd0d77c6a34f26aec4b0a401bee3751a6c8ada9bbf59b76e09a2bb607eee56
samba-client-libs-4.15.5-8.el8_6.aarch64.rpm
1f9250c2a71e766eab6843de2e69fb86094892bc6af85a7d7f53f451c8190793
samba-common-4.15.5-8.el8_6.noarch.rpm
25a4e01dd34ea53cb053800f8ffb0fd46f45283fc96d987c323f722e99e05c0d
samba-common-libs-4.15.5-8.el8_6.aarch64.rpm
f0f5fecc5a2cd9f3801af90dcce8e35e29bbef4a5296fa4b4e681401f0fef12b
samba-common-tools-4.15.5-8.el8_6.aarch64.rpm
c7c5db52c422be00220a0906667509e1f500b163d1031c3fff37214be69f1c89
samba-krb5-printing-4.15.5-8.el8_6.aarch64.rpm
d71e5f20fb91bafb687eb158dca5070e6f7628241a491a59babcbe6c81e77f20
samba-libs-4.15.5-8.el8_6.aarch64.rpm
3039af63562d8e30e7055ee9fef4eb38e7b06a37b7e6be350c71a5ab6f6c0536
samba-pidl-4.15.5-8.el8_6.noarch.rpm
8e81c605cc4ed91930d26f6f09bfd44775e1e9fc58b0e291df02982c92a5fea8
samba-test-4.15.5-8.el8_6.aarch64.rpm
6784096ba13944c10bd790d5ece0559043509aae6ed0b4cf8e1faaeba7a0990f
samba-test-libs-4.15.5-8.el8_6.aarch64.rpm
318e390d32d3aded06922bbfdaac72e8ae9ad6dd35719193187e45658657921c
samba-winbind-4.15.5-8.el8_6.aarch64.rpm
3c9f4648e8cf0682ff4ecc9892d628355f77314696ba35776da521a24747528d
samba-winbind-clients-4.15.5-8.el8_6.aarch64.rpm
cb754a1e5d837ba0e78d88bb0db86271d1d51454a6a8d1c819f29e3f858402eb
samba-winbind-krb5-locator-4.15.5-8.el8_6.aarch64.rpm
91f98493b1a3828bbd49834cac8a99b936f3ea11398127ea17d802ee52716e1b
samba-winbind-modules-4.15.5-8.el8_6.aarch64.rpm
0fd96dcfca71f34192f74add6d0d90c9ce4b7c29f18793b1ff07ef4b2b8de862
RLBA-2022:1994
libqmi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libqmi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libqmi-1.30.2-1.el8.aarch64.rpm
41cbd1100c34b4b260467f6b22b86ba0c681990fe4c9ba234139ea2daabced45
libqmi-utils-1.30.2-1.el8.aarch64.rpm
b2e4059ace86f92dd1bbea769bb049c0053dcfcdc7e1de4a1c69b41b8920b60f
RLBA-2022:2035
libstoragemgmt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libstoragemgmt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libstoragemgmt-1.9.1-3.el8.aarch64.rpm
7c5e4f09bb5a3cd0ec5a2565d218c51be2725972a96a0972df2a76e03cbb7c70
libstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm
4402f87b03850dc44de41a624cffd2fc021c51bf8236d2253b233229c5ab49bf
libstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm
3835125766e24fcf463dd18c364b3a88a6f484f4652315dd51c97cc643485559
libstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm
d482d3f501b62afb450a4efa76c74d83a0bc3271d51285b688c0fe9521606d23
libstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm
59e4132af9f4d310fca02459966490475ce2d897a531c52c10962a25b01a5cc2
libstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm
9961b55e6eee407737ee1fc0068348abfd7064bda5aa622c97f4d763f31f7cbb
libstoragemgmt-udev-1.9.1-3.el8.aarch64.rpm
3bef2c6f20a893cd7468f7ba5a0b30047647b54fdfdbbc8582ee4a506931b6e2
python3-libstoragemgmt-1.9.1-3.el8.aarch64.rpm
065d96f2a85cf84f3f4292b72c4de31317e2cdf273a553d1e304b169621a1248
RLSA-2022:5095
Important: grub2, mokutil, shim, and shim-unsigned-x64 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices.
The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
grub2-common-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
497d87aaf39681ecf70d4ec35846137d8249f8e277f6150bbdeade357ca5e3b6
grub2-efi-aa64-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
fafd7ca92c7d91682afc8a1da89796199f8881931f6be50a28b05cfb8e2c2cb8
grub2-efi-aa64-cdboot-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
b0f0c0b4cec42c5bb8a39ace120957fd23940ed5d483931da2e5f08ab2117f34
grub2-efi-aa64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
2b35c3115452724a64d3196b4382f92318ce319b497a65ab3091775ade1705d0
grub2-efi-ia32-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
61f0b93071dcb63e2f0762474162b5454742459d66cc071db8629e61dfc01676
grub2-efi-x64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
5d229e617292c8d2599e83c7e9a1f2aa7632c09e8726d6f2c18163f4efee6851
grub2-pc-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
6e3fb63ab872d5006b5b09fe8d5fe5cf1c3c069cab04a8542e81606650856e66
grub2-tools-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
eab27aa332e47e27b874ba35d2577ce1cd7dd8304dae22818e09c3e74b3b8353
grub2-tools-extra-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
782a3c1900d029c7576cf5ebf55acbd5239fff5004e1e69f3260058edbd262d5
grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
942d896a33a3d99c13edbe14f8a508552205263391256e17390adbc6afd6f145
grub2-common-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
497d87aaf39681ecf70d4ec35846137d8249f8e277f6150bbdeade357ca5e3b6
grub2-efi-aa64-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
fafd7ca92c7d91682afc8a1da89796199f8881931f6be50a28b05cfb8e2c2cb8
grub2-efi-aa64-cdboot-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
b0f0c0b4cec42c5bb8a39ace120957fd23940ed5d483931da2e5f08ab2117f34
grub2-efi-aa64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
2b35c3115452724a64d3196b4382f92318ce319b497a65ab3091775ade1705d0
grub2-efi-ia32-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
61f0b93071dcb63e2f0762474162b5454742459d66cc071db8629e61dfc01676
grub2-efi-x64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
5d229e617292c8d2599e83c7e9a1f2aa7632c09e8726d6f2c18163f4efee6851
grub2-pc-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm
6e3fb63ab872d5006b5b09fe8d5fe5cf1c3c069cab04a8542e81606650856e66
grub2-tools-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
eab27aa332e47e27b874ba35d2577ce1cd7dd8304dae22818e09c3e74b3b8353
grub2-tools-extra-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
782a3c1900d029c7576cf5ebf55acbd5239fff5004e1e69f3260058edbd262d5
grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.2.aarch64.rpm
942d896a33a3d99c13edbe14f8a508552205263391256e17390adbc6afd6f145
shim-aa64-15.6-1.el8.aarch64.rpm
2622c680a378a673713d42c96c305f63b96edee4be16866ec04e722d26e87d75
RLBA-2020:4488
libkcapi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libkcapi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libkcapi-1.2.0-2.el8.aarch64.rpm
40bb0bf7d09b0511266a088b3880a7882946e499f6dd15f0c594821183790eb6
libkcapi-hmaccalc-1.2.0-2.el8.aarch64.rpm
1a85bda175b9d2bce6e9af14a22536fbad39dae41f53e14f12b19574e78f9e12
RLEA-2021:1602
python-rtslib bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-rtslib is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python3-rtslib-2.1.74-1.el8.noarch.rpm
0ff663a04d62938fdbf39c35d9f2eff451f2fb391119ff05e9e41af283706dc3
target-restore-2.1.74-1.el8.noarch.rpm
e53b00f1d3a4b8c9597e985795ffd04afa18b2a8953a9cedcb03a0e44b978935
RLSA-2022:2043
Moderate: c-ares security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for c-ares is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
c-ares-1.13.0-6.el8.aarch64.rpm
8225a0ed737eeda108db25266079fbb6518ee59d078a771cd45a0e3295bd11b3
c-ares-devel-1.13.0-6.el8.aarch64.rpm
4aa2238ad16931ee7a04d41e2e70ad777dac7f56043d3656d1f8b183a4877a02
RLSA-2022:5564
Important: kernel security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for kernel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
bpftool-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
eb936e537fbfff9ccf65ac8262e36eb21582aaa21fd9efa9c029040ebc9ceb24
kernel-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
5ec020d15c1b272c5c10444f52e1c35655a7e992a927ae8ec26c0d612695f83f
kernel-abi-stablelists-4.18.0-372.16.1.el8_6.0.1.noarch.rpm
5a183a353506967dfaa985853f02f5b8a05c53b6e7eed05ff484ac58a87875a0
kernel-core-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
34638cac2ffbde782efa6cf72b1cab301b5f461d43d42969d407c83e28f74e84
kernel-cross-headers-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
1eca2896570fb9ac2c1317c292250d9cfc8d13a8f5b86b55243c4863d5210480
kernel-debug-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
c44a75e42c10156e389e0aa58271cc6128bccb26b7cc2d1c75ec67134249d42c
kernel-debug-core-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
2cfeeed6b00fd1af191df087ca164bd4ceb119253f26fd3f562f0f6849c37959
kernel-debug-devel-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
f37fc9d286ecad80649eff377137d8cf5754a5c258691e5c1b8fa7742721b45f
kernel-debug-modules-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
61ba439b24bb3b9276631687324c82506d10f31234ca64f477ce0669ff4e3d0c
kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
bfb7d7afffd886df5608bcace174ca06de3580134884159cfcf06babd4ee9f7c
kernel-devel-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
be23e4b08de08503b2aaf5efa5e271b76c6770d6c34fc08e7c776535e3f0b19c
kernel-doc-4.18.0-372.16.1.el8_6.0.1.noarch.rpm
7f654fbd372d037bc84c30eed1f688364feafb19e47746d3c78faee903c7b915
kernel-headers-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
2ae34f84d6b4e6505a7bade60c1fadf152896162a9ce0d935c16c7d3446ae607
kernel-modules-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
8f6a6d47402f72a5ffd5e3d63889089d6a160beba40e420c9614a7994240e584
kernel-modules-extra-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
6e4dcbb19dcc90c98927c02e2284c434081fed4a82bada9c56dc7ad25aa3f000
kernel-tools-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
1d3c2e82aef8418ea0052e6d2046a49c62975b6279c1c314348da1d83e04fc26
kernel-tools-libs-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
318a1d6365942db8269f9831e367966d703afb6e1ab1354644378383ea4bfbdd
perf-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
9c544b72eaf77935dc567cc01cf5b16e88439d9cf4482ab09607336bf15cc5c6
python3-perf-4.18.0-372.16.1.el8_6.0.1.aarch64.rpm
0561768321ce7070270ad6e9a663a2ce941baf22e427b87ae7813000bf7b0574
RLBA-2021:4461
filesystem bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for filesystem is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
filesystem-3.8-6.el8.aarch64.rpm
71f0011c4ad7cbc532703435aa8a08e0708211aa1fe3bcf3bc558e728e86a21f
RLSA-2022:6778
Important: bind security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for bind is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
bind-export-devel-9.11.36-3.el8_6.1.aarch64.rpm
b947b443fd9e0ef0c42ed0856588603625cbdd7e082d22afd8187adb8651ba73
bind-export-libs-9.11.36-3.el8_6.1.aarch64.rpm
d014da7e26f0fb7286e722052b5eb44bd566444795796fb840e7ce13a425d2bc
RLSA-2022:6460
Moderate: kernel security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for kernel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
bpftool-4.18.0-372.26.1.el8_6.aarch64.rpm
0783115b4d3d58f3a653f6bf231308cf485b89d81ba8740fcb52f64d80f1ab5f
kernel-4.18.0-372.26.1.el8_6.aarch64.rpm
ca29cd1e9069248a1f7e7afab83f094de17b17d8ec8294693605067cb7614477
kernel-abi-stablelists-4.18.0-372.26.1.el8_6.noarch.rpm
b049506ca2f279ee9b9a7799a8db9b51a4eb2fa8adf9991318812d4bd9202f53
kernel-core-4.18.0-372.26.1.el8_6.aarch64.rpm
61296b0da3482197039ed7e5e215975c156683591fd0703e7f379136034a77ef
kernel-cross-headers-4.18.0-372.26.1.el8_6.aarch64.rpm
9271f84b65d009a58d43a636f5596f0ec0448275772c7423d8cc63c617579de5
kernel-debug-4.18.0-372.26.1.el8_6.aarch64.rpm
4adc8373dd17989f1ed99c21f0881838ae7766484cd80611fae2f0caaef5ece0
kernel-debug-core-4.18.0-372.26.1.el8_6.aarch64.rpm
216db0a1ee3e0be678f025e25dde6b590152bbc4c726159a4ddcccb6d3ce9830
kernel-debug-devel-4.18.0-372.26.1.el8_6.aarch64.rpm
e62341922476d65e9c9ef6655b797b55b9835477111426843843790a251614a2
kernel-debug-modules-4.18.0-372.26.1.el8_6.aarch64.rpm
58ee1392ac61229113aebd14c0f8c9506e6088e3ef90f3854f7bc8c46ff86ba5
kernel-debug-modules-extra-4.18.0-372.26.1.el8_6.aarch64.rpm
bbc2c7c88b3459ae637c7a5e4d66670b7ef627ec3e1a220ee4693c9af5b0c6f6
kernel-devel-4.18.0-372.26.1.el8_6.aarch64.rpm
11e99d4ab6041e4ae371bdbf2221f2d5d6b0750ba87e48f93c1c35e7cc84f283
kernel-doc-4.18.0-372.26.1.el8_6.noarch.rpm
ea5b4449c556c60799ad95f87ec8e5a72bddbe2ae80c1f99139e0e98363df5ad
kernel-headers-4.18.0-372.26.1.el8_6.aarch64.rpm
221466cb7a657a67bbbdaf095c01bf91c01d661f36f985a96626a93b5f638137
kernel-modules-4.18.0-372.26.1.el8_6.aarch64.rpm
d9ec240e592ba6d94b4c96aead5306747f169ff1f30b83b0c2e48393ca06d483
kernel-modules-extra-4.18.0-372.26.1.el8_6.aarch64.rpm
ecce9d8961ac45b2d4d9cadcb8014d60aacb876c138bee49a79027a081a0bebe
kernel-tools-4.18.0-372.26.1.el8_6.aarch64.rpm
d992e360ea420f58be8c46610d5896edeab4e1ca0f9fa317be0d1cb7b12ea7b7
kernel-tools-libs-4.18.0-372.26.1.el8_6.aarch64.rpm
f0e1f4cf21856879091890cbca8ddf866dafa9d38e84e875a89b83b08a41176e
perf-4.18.0-372.26.1.el8_6.aarch64.rpm
2459abe63dc9c4afc6a1b3099f9d5dc2c24df32b0da349f4d265ce07d046ec02
python3-perf-4.18.0-372.26.1.el8_6.aarch64.rpm
f093e6f43dc3b1fd227d67505ef3600bc94db19f7ce1b7c3579191dbfc6027db
RLSA-2022:1642
Important: zlib security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for zlib is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The zlib packages provide a general-purpose lossless data compression library that is used by many different programs.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
zlib-1.2.11-18.el8_5.aarch64.rpm
00ba092bf892cfe55a166b8b0ab2c2593a5966cb01db6bfe8317153d90f82c5e
zlib-devel-1.2.11-18.el8_5.aarch64.rpm
b9a765a3ebb0be9f07d9a4773cdbbccf0f09c909a2eff3936c6c620a9003fc74
RLBA-2020:1919
ppp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ppp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
ppp-2.4.7-26.el8_1.aarch64.rpm
84da5ae3817c7844fc78e9560ae1214598890677b32b9e27db7ceb27965379bc
RLBA-2020:4434
net-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for net-tools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
net-tools-2.0-0.52.20160912git.el8.aarch64.rpm
0d27b2b67161f9c092266a10c8e68c2f135fb3b9461721be098a9e358e94aa22
RLBA-2020:4582
tar bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tar is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
tar-1.30-5.el8.aarch64.rpm
fc2018e790acc86d7982ff9b64cc23e5867cc5c82d8ad7a788e11361046c7404
RLBA-2021:1701
mokutil bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mokutil is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
mokutil-0.3.0-11.el8_6.1.aarch64.rpm
a356f482d886cb87e45b4420231d97e60354bfa8b103e54e05017463048a3c25
RLEA-2021:1720
ima-evm-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ima-evm-utils is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
ima-evm-utils0-1.3.2-12.el8.aarch64.rpm
e09bc4c91ab0f6318f0eb8085175af591e963a21c51eb00626000cc9898b1e06
ima-evm-utils-1.3.2-12.el8.aarch64.rpm
bfeaf876c3ee8d48cc90e8e88e0c55b9a3ca10f02cd9299b8c9b3ca637a68456
RLBA-2021:4447
lldpad bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lldpad is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
lldpad-1.0.1-16.git036e314.el8.aarch64.rpm
b65f9bc952b7cccb47f2837697c265ed69dda39bf817e6d70db96b90b1957e55
RLSA-2020:4490
Moderate: gnupg2 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gnupg2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
The following packages have been upgraded to a later upstream version: gnupg2 (2.2.20). (BZ#1663944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
gnupg2-2.2.20-2.el8.aarch64.rpm
41f54b19fe771cbe6661a9626da61fd4942b8de9c9d24fb7fe5710cecee36ab1
gnupg2-smime-2.2.20-2.el8.aarch64.rpm
9980bb8f10cce7123a831ca53e3fa6dd017da7eec057801b27eb7fb6451a204a
RLSA-2022:1991
Moderate: cpio security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for cpio is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
cpio-2.12-11.el8.aarch64.rpm
45c839cc0ecf28ad0d8e8c577b98a9e26d8e714337bc6f3f2692eadc4c2b506a
RLBA-2021:4445
fcoe-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fcoe-utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
fcoe-utils-1.0.33-4.git848bcc6.el8.aarch64.rpm
6b65f627098eb91211f338c02257b2d61813d36c9f4731407e1403566a6d24f4
RLBA-2022:5816
libdnf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libdnf is now available for Rocky Linux 8.
A library providing simplified C and Python API to the libsolv package dependency solver.
Rocky Linux 8
libdnf-0.63.0-8.1.el8_6.aarch64.rpm
558312511295911800520506eb4cb50eb6af031833b5b618b916582aa6f11ec2
python3-hawkey-0.63.0-8.1.el8_6.aarch64.rpm
154462fdbd60d0ab45313d2c98332e72b400d2d00d8793be87ebdc4ab69fb3c3
python3-libdnf-0.63.0-8.1.el8_6.aarch64.rpm
4330d96b7df428be40a8815bd7d8ce7d605f693cc9b8c32c51790cfc586d16ba
RLBA-2022:2103
libcap bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libcap is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libcap-2.48-2.el8.aarch64.rpm
c95c207fc3acd6209459694ec43cebdf61374d4c065e50420f8350449afbacb5
libcap-devel-2.48-2.el8.aarch64.rpm
e431b0e0da93bfc0e316f6f85406e510158a2bb30a5f171098caa8a2309dd8f1
RLBA-2019:1957
python3 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python3 is now available for Rocky Linux 8.
Rocky Linux 8
platform-python-3.6.8-47.el8_6.rocky.0.aarch64.rpm
c19815b2dd6ba465d2334060860d0dc3fb5e3c5dc42a7b56c72acb0853f771bf
python3-libs-3.6.8-47.el8_6.rocky.0.aarch64.rpm
9838fcf9b6c1307712bc996c7cb5f8b11dbff4b7e60cb5fe1601a0fc6505fc96
python3-test-3.6.8-47.el8_6.rocky.0.aarch64.rpm
a28cbc0a832baa3bab90a4a9b13b3a6c6bd9691035cfcb16428998db9b8020fa
RLBA-2021:4454
keyutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for keyutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
keyutils-1.5.10-9.el8.aarch64.rpm
8187b646e2dba4ea0237c9a13dc38bff71a9a1d62d7b30fe801ca8b409bf5a32
keyutils-libs-1.5.10-9.el8.aarch64.rpm
e292a3399c4f77784ec88a2a0429ca018de5dcdb8bede782bed68b81a27d45fa
keyutils-libs-devel-1.5.10-9.el8.aarch64.rpm
e8203f5aba3186e1b55a5c356441051b4dddf3e1f1e1bbb54a42cb45d5a43587
RLBA-2021:4505
mobile-broadband-provider-info bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mobile-broadband-provider-info is now available for Rocky Enterprise Software FoundationEnterprise Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
mobile-broadband-provider-info-20210805-1.el8.noarch.rpm
b1bf9f63c78ece54d2b6b472e9d5236f8cfabba343994ef3b4d68e17b5b26c87
RLEA-2022:1990
rasdaemon bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rasdaemon is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
rasdaemon-0.6.1-12.el8.aarch64.rpm
42a74309880b8546d92e43230b1c76497ace5d0f09797a650256707e129f6992
RLEA-2021:1673
crda bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for crda is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
crda-3.18_2020.04.29-1.el8.noarch.rpm
64207a7a6df3440ea81773b7c75c14ece0012b75908581c249c31d83324c8b4b
RLBA-2022:2102
pam bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pam is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
pam-1.3.1-16.el8_6.1.aarch64.rpm
ffb9870bcac6ad08154b49923231eb14ac4c40883fdb9f74d77fab47bcfcd0f5
pam-devel-1.3.1-16.el8_6.1.aarch64.rpm
c7f3a22f4977972c738a8f890e0c4303eb242c42c6f631d3296d95c6af5ec1a1
pam-1.3.1-16.el8_6.1.aarch64.rpm
ffb9870bcac6ad08154b49923231eb14ac4c40883fdb9f74d77fab47bcfcd0f5
pam-devel-1.3.1-16.el8_6.1.aarch64.rpm
c7f3a22f4977972c738a8f890e0c4303eb242c42c6f631d3296d95c6af5ec1a1
RLSA-2022:5819
Important: kernel security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for kernel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The kernel packages contain the Linux kernel, the core of any Linux operating system.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
bpftool-4.18.0-372.19.1.el8_6.aarch64.rpm
f795a2c6a275a13482fbabf3ea4c7429ddefc60bae83a895109e43b8261e7cc2
kernel-4.18.0-372.19.1.el8_6.aarch64.rpm
ef75f33a747a74f4334aa11a3a021d6232e4b1d499458338e166bcd7a16cb979
kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm
5d6bd7531716699ff3b1a5fa2e179a392c843f021397b3078db4c6f652570b2e
kernel-core-4.18.0-372.19.1.el8_6.aarch64.rpm
a2bc921bc17398ed7dd12986d3ef70ea50539364726dffa77cab12e929a3587b
kernel-cross-headers-4.18.0-372.19.1.el8_6.aarch64.rpm
2540a239eb13ef6eadc34031944b8edc7bf13171edd77da29f2ce90e70e59980
kernel-debug-4.18.0-372.19.1.el8_6.aarch64.rpm
0d7de5a327af4c11f4990b6d71765ab5c37c5b620a79821c0b78e73fe484f133
kernel-debug-core-4.18.0-372.19.1.el8_6.aarch64.rpm
7fa87aa5fb6dcd70219a12fd0f1c23cb13cbced10f8014424c45a7ffbce67ab1
kernel-debug-devel-4.18.0-372.19.1.el8_6.aarch64.rpm
d6743349b6ab91fcaeb56ebf7fc51e7a5776226c5930d3fa5725a1f04cb3a3b7
kernel-debug-modules-4.18.0-372.19.1.el8_6.aarch64.rpm
d131f37cee44b69cc9bdfa739e8ea51f7e34d2ccfeb23e8a0955fd368d73fbda
kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.aarch64.rpm
53a60b1cb25bbad5f226d5df68e57f8333f954f28a96b0712f8fbd26d981ecc8
kernel-devel-4.18.0-372.19.1.el8_6.aarch64.rpm
8f7746bd5673129ac5c72426ff09061cfe7b0e5f0db17e3fe94c576ec92d19b3
kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm
c6fcda0d0a92a2d91f3564fe8226e289e1c48330ac3c81eb769172f2ce74e06f
kernel-headers-4.18.0-372.19.1.el8_6.aarch64.rpm
8d6768b740bb7da597c1e5685d0b5979fd25a696b8ab8971ef3378ae6d8b373e
kernel-modules-4.18.0-372.19.1.el8_6.aarch64.rpm
80110e7b1e8955aaf32923fd9ab2b6c8cd1d41b17216177bd6484e4ee174ea6b
kernel-modules-extra-4.18.0-372.19.1.el8_6.aarch64.rpm
e4c35495b65a13cd9877a0b6f711a7fefd4f7d239ec60314eefbd066329660c7
kernel-tools-4.18.0-372.19.1.el8_6.aarch64.rpm
6ca22ca581ffbcd37416a5e4ca632bb1f7b384ac12ccf5734bcd6e502fcc5818
kernel-tools-libs-4.18.0-372.19.1.el8_6.aarch64.rpm
337fd21c10b40980d7127d4a4d7e5e4c07f30a56086e3e03f1bd14e02a8447c0
perf-4.18.0-372.19.1.el8_6.aarch64.rpm
ebc744b8564fea2ff38b27c19e9d45b36f0946e2c5bd5c7c490f74e0b443af6f
python3-perf-4.18.0-372.19.1.el8_6.aarch64.rpm
ac0c08d1c2375a870ec68fd6d93d3f8304b60b78234d754adbfe590198664f0a
RLBA-2021:4446
iscsi-initiator-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iscsi-initiator-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.aarch64.rpm
fd19dda7daa6c82f797542c1556e082fd7ac26c8ab963677c0b2af140fba1af6
iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.aarch64.rpm
fb9c2ff9e5987a18f7aa092064d0b665431963dbac119841b84ca6294a31747c
python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.aarch64.rpm
1f82149dfb5d46da386afbbf5d87758ff37552234b424697a25ec94bf0688d47
RLBA-2021:4449
openldap bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for openldap is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
openldap-2.4.46-18.el8.aarch64.rpm
a7bbbc01764348528bed3b52449e2b8ddd9d97dd85a4ce38bc2a968943cc8098
openldap-clients-2.4.46-18.el8.aarch64.rpm
091f5ca639a5fac96e66ddb6f9c7a1c0644b93157886f929f7177c6333b9058e
openldap-devel-2.4.46-18.el8.aarch64.rpm
73ec92205626d93ee5bf5f466f942cde2adfe4c75b22dad6299d7fc1e6f287c7
RLBA-2022:5322
mtools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mtools is now available for Rocky Linux 8.
Mtools is a collection of utilities for files created in the MS-DOS operating system. Mtools allow you to read, write, and move MS-DOS file system files (normally on MS-DOS floppy disks). Mtools supports Windows95 style long file names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks.
Rocky Linux 8
mtools-4.0.18-15.el8_6.aarch64.rpm
d2eae7cbe81115d5c3a0e3c276d1a6ca2c1ea667d3248d734566db2b5f3ccd03
RLEA-2020:4487
smartmontools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for smartmontools is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
smartmontools-7.1-1.el8.aarch64.rpm
fa7401bd0681ddb28fb820c5c8d17535ca13e1fc1e563d59abcb5440ccc1c723
RLBA-2021:1718
irqbalance bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for irqbalance is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
irqbalance-1.4.0-6.el8.aarch64.rpm
3fe3340fac65de8b9869a017e3191690b3fa39bf9b6c21eca930ebc6b9eab595
RLSA-2019:3553
Low: GNOME security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for GNOME is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GNOME is the default desktop environment of Rocky Linux.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
gdk-pixbuf2-2.36.12-5.el8.aarch64.rpm
a826981c0a518d67df3e9c947cfb96bc61b09b19a601272c8206bcde4eb9f849
RLBA-2021:4483
OpenIPMI bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for OpenIPMI is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
OpenIPMI-2.0.31-3.el8.aarch64.rpm
b9ecec7ec2dacba9c388cbfb8d2b6bb3b4fdb9f382fac86807c1c2b50982acf6
OpenIPMI-lanserv-2.0.31-3.el8.aarch64.rpm
03cf43e936333ebcd20f70165e5d931aa2c0c2c0349fd4f11d55c9be916ef726
OpenIPMI-libs-2.0.31-3.el8.aarch64.rpm
2f4c2f26274b2933c5a840178aebecb70872e9c378b9875b7a18c1481ef9ecb8
OpenIPMI-perl-2.0.31-3.el8.aarch64.rpm
fd6d40baa24c93513a60ba55ea982e9a888f760bd7ca1f19f30494a966a50da8
python3-openipmi-2.0.31-3.el8.aarch64.rpm
09c86d590c5028c0eeeef7aaa5122cb0137848ee993b2a8d342cbcbbc3fa7caf
RLBA-2022:2025
nfs-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nfs-utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libnfsidmap-2.3.3-51.el8.aarch64.rpm
5591423a80e55e795b298b575db90a568df3be608efd5c517eb72df3ee236e3b
nfs-utils-2.3.3-51.el8.aarch64.rpm
427a60ef32c587feac37465d937408a449f72e579de6fcf947f53b6af0cbb05c
RLBA-2022:2030
opencryptoki bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for opencryptoki is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
opencryptoki-3.17.0-3.el8.aarch64.rpm
45d80b4b14f9a7fd52d7f399fb3d3ac46e5ab0501fb0cd227c666da720b05291
opencryptoki-icsftok-3.17.0-3.el8.aarch64.rpm
06f3e2e54b1453c63be76e935749e253c1feaf7616c9940f9841406feee7f65e
opencryptoki-libs-3.17.0-3.el8.aarch64.rpm
3c6c9d18afd86aacf2793e6674d8320cc2f9b8e99007d0e92e6ade6485875118
opencryptoki-swtok-3.17.0-3.el8.aarch64.rpm
2fbb400dc4151f1a08f996aec2e1d96743061a3052527e90f10a96a9c37d19f1
opencryptoki-tpmtok-3.17.0-3.el8.aarch64.rpm
e83eecfff502d14766238e32146f27806a3c7bc2a1d921c6e89fae737f8ac602
RLBA-2022:2048
libdnf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libdnf is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libdnf-0.63.0-8.2.el8_6.aarch64.rpm
c924f559a1d1c3cbd08765c30828f3800f0c30c85a780a4552e683437ed0fd46
python3-hawkey-0.63.0-8.2.el8_6.aarch64.rpm
19fa3ef8320641b6aa8473a52af7902a2f0cc0a03c25c993fcf77c9f230a9dcc
python3-libdnf-0.63.0-8.2.el8_6.aarch64.rpm
dee2fa6f1242d1945033e732c4d5c88a1f8e468a004055466d8f51ada58cd0e2
RLBA-2022:5810
tuned bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tuned is now available for Rocky Linux 8.
The tuned packages provide a service that tunes system settings according to a selected profile.
Rocky Linux 8
tuned-2.18.0-2.el8_6.1.noarch.rpm
f5a9fb27a0d5533076fc6775efc58509aab79ac2725624712debbf8d33e22844
tuned-profiles-atomic-2.18.0-2.el8_6.1.noarch.rpm
87d8981c0afb3c212da77c1c8a665d8b2d75b00226bd1d8afcc273820fa97cb1
tuned-profiles-compat-2.18.0-2.el8_6.1.noarch.rpm
6a631778be6cc2941325c9ec55a26b8cda34938d0c4711f523ad9b985b9505b2
tuned-profiles-cpu-partitioning-2.18.0-2.el8_6.1.noarch.rpm
a92ad7decc01091ed862f9bb7d370dfbec5714a23d0117d5ff0be24be1ab88d7
tuned-profiles-mssql-2.18.0-2.el8_6.1.noarch.rpm
244708cbea059f27f12ec10cc74264eba4fc7b5f30af2653cc56a57d66df9410
tuned-profiles-oracle-2.18.0-2.el8_6.1.noarch.rpm
0c91193c5756c903548bcea30d77843f5b317a63c3d7c9d390f5796b6846ac04
tuned-2.18.0-2.el8_6.1.noarch.rpm
f5a9fb27a0d5533076fc6775efc58509aab79ac2725624712debbf8d33e22844
tuned-profiles-atomic-2.18.0-2.el8_6.1.noarch.rpm
87d8981c0afb3c212da77c1c8a665d8b2d75b00226bd1d8afcc273820fa97cb1
tuned-profiles-compat-2.18.0-2.el8_6.1.noarch.rpm
6a631778be6cc2941325c9ec55a26b8cda34938d0c4711f523ad9b985b9505b2
tuned-profiles-cpu-partitioning-2.18.0-2.el8_6.1.noarch.rpm
a92ad7decc01091ed862f9bb7d370dfbec5714a23d0117d5ff0be24be1ab88d7
tuned-profiles-mssql-2.18.0-2.el8_6.1.noarch.rpm
244708cbea059f27f12ec10cc74264eba4fc7b5f30af2653cc56a57d66df9410
tuned-profiles-oracle-2.18.0-2.el8_6.1.noarch.rpm
0c91193c5756c903548bcea30d77843f5b317a63c3d7c9d390f5796b6846ac04
RLBA-2022:2078
xfsprogs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xfsprogs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
xfsprogs-5.0.0-10.el8.aarch64.rpm
dab31500b020c6b5caf69b5d6b8fdff9637e4cc84ce5a13464c38a12cadc55c4
xfsprogs-devel-5.0.0-10.el8.aarch64.rpm
d2a76cb9bde3a18aad91add45c3411e30954ff49475b0046540d952d81ddcd08
xfsprogs-5.0.0-10.el8.aarch64.rpm
dab31500b020c6b5caf69b5d6b8fdff9637e4cc84ce5a13464c38a12cadc55c4
xfsprogs-devel-5.0.0-10.el8.aarch64.rpm
d2a76cb9bde3a18aad91add45c3411e30954ff49475b0046540d952d81ddcd08
RLBA-2021:1587
librabbitmq bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for librabbitmq is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
librabbitmq-0.9.0-3.el8.aarch64.rpm
0fec7ddd4d7a4b6de68b3ad79843b82764c4a5d7f8565fad973c9b2793b5081e
RLBA-2021:1687
dejavu-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dejavu-fonts is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
dejavu-fonts-common-2.35-7.el8.noarch.rpm
6e64def2370390384d4cdd21c778c5dcb505c5f7775fd8de59c7af7e7695aa49
dejavu-sans-fonts-2.35-7.el8.noarch.rpm
e6d02d1a8c0df5e81a27f3ce6990dd15eaf7fc9d28d754d6d59c58db6983245e
dejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm
7cf6c7c26ee37725d37f5cb320861dff6599e0402f02e7e23455235625ac2dd4
dejavu-serif-fonts-2.35-7.el8.noarch.rpm
8df26e98b626bcd423f2894b760cee33cc0b1a0b2305ca9424366810a508e800
RLBA-2022:2054
libffi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libffi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libffi-3.1-23.el8.aarch64.rpm
f6afab76456adcc3407ba78babdb4c13ea931ee967dbeca7171a7af693f28452
libffi-devel-3.1-23.el8.aarch64.rpm
2b6e6a0e547e5a8e332182b50c3eea1c65ac27608b486e596e01819c26df47bc
RLBA-2022:2007
cronie bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cronie is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
cronie-1.5.2-6.el8.aarch64.rpm
89510c42c2e154695e37815f25b33df9f7bb8006efae0cee70fd91eec22a4845
cronie-anacron-1.5.2-6.el8.aarch64.rpm
db71cdd581c6277db841e23520e00dfc3da8c252e9ad4e100528e74fcad782e2
cronie-noanacron-1.5.2-6.el8.aarch64.rpm
12b5c0574a9fbe6faae0e772e408fa12b36f2123b7422ea4b0b07332e947677b
RLBA-2022:2033
device-mapper-persistent-data bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for device-mapper-persistent-data is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
device-mapper-persistent-data-0.9.0-6.el8.aarch64.rpm
bb8ef337a20dc20f4a2db3ec74a3331b51c2646aaa257411c945fc874607f781
RLBA-2022:2065
libtirpc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libtirpc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libtirpc-1.1.4-6.el8.aarch64.rpm
55a6b412aa72c816b4950163b8624c817ff0a6f386fbdd019263d5367d701309
libtirpc-devel-1.1.4-6.el8.aarch64.rpm
1a3edf453c5a5113baa03df07e8b12eacb6f8403b2d2d85f67f0fe44e3255503
RLBA-2022:2114
passwd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for passwd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
passwd-0.80-4.el8.aarch64.rpm
40fa894692aaeecd73edd1dbc1f4ac2defec288d4e2a7a3afdd560b97d9cb124
RLBA-2020:4597
babeltrace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for babeltrace is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libbabeltrace-1.5.4-3.el8.aarch64.rpm
fe671c4b56da717515a39aed7ae1ff719d7a5650d3277fa5f1b3c776d7b152ee
RLBA-2021:1719
ledmon bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ledmon is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
ledmon-0.95-1.el8.aarch64.rpm
a289ac9f9b5e7045de181a0422c7b74185a270a15348c7ecf8049209a57ab57f
RLBA-2022:2041
openhpi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for openhpi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
openhpi-3.8.0-10.el8.aarch64.rpm
30b66fc2fe218a0defb45a822b312253a63f916de8ecc660e9df23020f161aab
openhpi-libs-3.8.0-10.el8.aarch64.rpm
cda2585238b545931760f6f775a6d54c74e59fcbbe1cb074386e24112b2ab145
RLBA-2022:2057
rng-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rng-tools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
rng-tools-6.14-4.git.b2b7934e.el8.aarch64.rpm
1ad3bceb614f2bf24b7d0da4a1c313664b4c709477ecff06f7c2ad3ed5e8894b
RLBA-2022:2086
iputils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iputils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
iputils-20180629-9.el8.aarch64.rpm
dca52566063a582e2d211950a2151980f1369abdc7c8fa0a2b649e09bf6fcc48
iputils-ninfod-20180629-9.el8.aarch64.rpm
9f3159099367ce0fcef13b6f339caa36f0942323d38babd1b13719710fe8acfe
RLBA-2020:1759
newt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for newt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
newt-0.52.20-11.el8.aarch64.rpm
fce833e684bdc6bc0f5535938c1c6f51193a72d7e8639b7f5df8671630463c38
RLBA-2021:4371
libxcrypt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libxcrypt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libxcrypt-4.1.1-6.el8.aarch64.rpm
4297629a9d4951880629af6c9c87f48bc6b785577196fa690b377dbd48a513fd
libxcrypt-devel-4.1.1-6.el8.aarch64.rpm
da9307e19104245a81d4174b81135d92376dfd15397383245532001838a2de19
RLBA-2022:2080
sudo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sudo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
sudo-1.8.29-8.el8.aarch64.rpm
2a69fa9baf56512e72f8d89af4c0bb8c98acf42dfa97caf5d9454ffaef39ff25
RLSA-2021:4426
Moderate: ncurses security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for ncurses is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
ncurses-6.1-9.20180224.el8.aarch64.rpm
9ea3641642f3e885ced4ce7f30cc569ae668ef0ee37450275dd77af323c17bfe
ncurses-base-6.1-9.20180224.el8.noarch.rpm
0cebff3a1b36bbe42576ae64e5519749c6e88f5f3b11de061a5992e1fd95acb1
ncurses-c++-libs-6.1-9.20180224.el8.aarch64.rpm
f4ae3086dd69cefc41cadc9c400b534dbc8b9fc5ad6505e656eb3313f70dc898
ncurses-compat-libs-6.1-9.20180224.el8.aarch64.rpm
78d1a4263b6495345e40e8d0e3ec9ff3d29a5c3c0a5f5734cf4a8531c297e457
ncurses-devel-6.1-9.20180224.el8.aarch64.rpm
fa1daaf74f5415199a49db02f2f0e4def0fdbf160715b5e42f2c92dd810b60f0
ncurses-libs-6.1-9.20180224.el8.aarch64.rpm
4481f8a571f8d3775e1ee733f75c8199edd4de6a72a53b97cf36c4dff50e8173
ncurses-term-6.1-9.20180224.el8.noarch.rpm
165749ae0a8e044dbfe8a08b0ff675de6d4802d998ffca94f7435d8ec2617066
RLBA-2019:3546
perl-Socket bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-Socket is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
perl-Socket-2.027-3.el8.aarch64.rpm
625e2506fc309b87c95b87aee1e9cc7a4b19e08f9806abc5e330416fa821bb4c
RLBA-2021:4377
quota bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for quota is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
quota-4.04-14.el8.aarch64.rpm
78583ab44caf019a1adc6cf81d3cc4126e7b384ef404f57d311a50873e35ebf6
quota-doc-4.04-14.el8.noarch.rpm
7e2f86b476ffd378aefce5518715d0e70943fc3046bf407050b997dcc65f48f6
quota-nld-4.04-14.el8.aarch64.rpm
211fdbc263f69c13bcc1dd6d308421c79078dec59b8ab6967511fc1a26d8f2c1
quota-nls-4.04-14.el8.noarch.rpm
e55b428a86b3464cdcd4520c9d101159f721a47b83e19a38e414e66d5c61c69a
quota-rpc-4.04-14.el8.aarch64.rpm
d559be3c53591efe8d795304a71b5ebd5f7e314fb0453bdde5850b99816e4eb8
quota-warnquota-4.04-14.el8.aarch64.rpm
dacf17ecb1d1af92f7361781a4f55ffa85d799afd60f689c985743c2fe4a941f
RLEA-2021:4488
hwloc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for hwloc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
compat-hwloc1-2.2.0-3.el8.aarch64.rpm
8ffbf52855b756a3fc65d10d801c420c2c4a8e8dd7fea09a1d6c4076defede4f
hwloc-2.2.0-3.el8.aarch64.rpm
aac8aa107cc7e3577bcea2ce55183328590bb5bf142ec5cf28118aa032709059
hwloc-libs-2.2.0-3.el8.aarch64.rpm
464f138c1c39e9a5add64c78e679712a7538321d9d24a64ba95112beae454418
RLBA-2021:4496
chkconfig bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for chkconfig is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
chkconfig-1.19.1-1.el8.aarch64.rpm
d2850969a3f8263be656456d0ac703465d4ead7c0470bad62e4abe6e66b71ef4
ntsysv-1.19.1-1.el8.aarch64.rpm
09eaf5d3abf9f40ac35e931367fdcab0f3cbb0ce092d02a5f203a54d3b2bcbfb
RLBA-2021:4507
fontconfig bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fontconfig is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
fontconfig-2.13.1-4.el8.aarch64.rpm
5ef0bde77e19628d72c91a9c4eac7c2a220587aa5c260f7cb2da20e818352ed2
fontconfig-devel-2.13.1-4.el8.aarch64.rpm
29cdf2426574c666841640752a84e50dea4f7d23531e17ae48973c4902ca191f
RLBA-2022:1996
sed bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sed is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
sed-4.5-5.el8.aarch64.rpm
ddf5d10a779abd3fe3f75d2a49fbc872896412859c4246e1a6a9dd139ee49690
RLBA-2021:1612
avahi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for avahi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
avahi-0.7-20.el8.aarch64.rpm
5ea165cfb19344e5d3cf9e67d4314594283a93e058159c88d2a919a3c5194d8d
avahi-autoipd-0.7-20.el8.aarch64.rpm
0576f5168271971c0e0e52dbb8d0482eb93fa111fa6102af4014eda72791dec9
avahi-glib-0.7-20.el8.aarch64.rpm
4b7f151019e0a7ff73ba538b7049149524c9065416b0aec9818bf059a26d9ec7
avahi-gobject-0.7-20.el8.aarch64.rpm
b82928be917bc2c5ce721917673f6c091ae4fee848f9fa20f3bf949ef2ec9fdc
avahi-libs-0.7-20.el8.aarch64.rpm
df0704d7a1e6e8322c9537cbe558cb0df331ffa2c79433e112d46eeb39e8a715
python3-avahi-0.7-20.el8.aarch64.rpm
be5a19239e15bb708477a693de8d0a69dff6e1e5406dca7dfd5c649bede13745
RLBA-2021:1628
tpm-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tpm-tools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
tpm-tools-1.3.9.2-1.el8.aarch64.rpm
5aac85af139bc5277ae056757fe3295c575d591ed3f017f12eb1fe0c50af1805
tpm-tools-pkcs11-1.3.9.2-1.el8.aarch64.rpm
371fb273440254bd8398791a97190abf324bff6273e97580a0cd79786586c9a8
RLEA-2021:1712
libpcap bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpcap is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libpcap-1.9.1-5.el8.aarch64.rpm
c1bc09b7c980260a8c79b40b9e34a1a3de4307652d369c77bbe17e8eb1785728
RLBA-2022:1999
trace-cmd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for trace-cmd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
trace-cmd-2.7-10.el8.aarch64.rpm
51de7c791b33a726c2f232bc84a79fe6f17674b08a423ea97902d09d489f2b22
RLBA-2022:2089
pcsc-lite bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pcsc-lite is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
pcsc-lite-1.9.5-1.el8.aarch64.rpm
2c7032d00a96a124b49d19542b0208423ee016fb2e7d3616cc91186a2758fc54
pcsc-lite-doc-1.9.5-1.el8.noarch.rpm
45c7bd2884b7f60ddf5c832dcdc034b4fc42a60341a2e332b5d78c189b7197f1
pcsc-lite-libs-1.9.5-1.el8.aarch64.rpm
a7d5bc5f6ea803c1c9a38e28c45ec265a992eab394697ac258281f934ea9a134
RLBA-2022:2115
xfsdump bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xfsdump is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
xfsdump-3.1.8-4.el8.aarch64.rpm
3c5ce452105fc1b6a5e900b9016b8928ab4d4cfb4c1c5b27df59f52ed3a23df3
RLSA-2022:2031
Low: libssh security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libssh is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
libssh is a library which implements the SSH protocol. It can be used to implement client and server applications.
The following packages have been upgraded to a later upstream version: libssh (0.9.6). (BZ#1896651)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libssh-0.9.6-3.el8.aarch64.rpm
befdae1b2d3f4a16811a1e57f8243b194c2e50e6624c851db5bc118020d10b21
libssh-config-0.9.6-3.el8.noarch.rpm
24db831b814f4f82a973dfd85d3b8541239ca8f401f579fc9de19d117edad549
RLBA-2022:2055
elfutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for elfutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
elfutils-0.186-1.el8.aarch64.rpm
5acbcbe3d1bad25b9d9b1c59b04c713ca796b0581853c694cc215920760f2285
elfutils-debuginfod-0.186-1.el8.aarch64.rpm
92527b8cac49b166b685431fc6d8814da5e219472ffa545a31bf696ffd83edeb
elfutils-debuginfod-client-0.186-1.el8.aarch64.rpm
86d9e3366ef1e9b283ccf0329a8b2d0564f4ad4227a0ab40259062a9a97486b5
elfutils-debuginfod-client-devel-0.186-1.el8.aarch64.rpm
143e37e6119c91fd30b177e84801b7effff8ae2f7ea0d7642985ed6942db4e81
elfutils-default-yama-scope-0.186-1.el8.noarch.rpm
11080f14e2c3f331365b2f8ec45b3fb5a8ed009f09de690c48cf818db21e2eae
elfutils-devel-0.186-1.el8.aarch64.rpm
ef2e59f26ea8a8e6333ba05f460fb96da7fc07d143a7f72b638a31fc4dd80923
elfutils-libelf-0.186-1.el8.aarch64.rpm
f54353bf6fab0f3bef9aa8039d356c471cc073899c7b4ec7801bf30d9bc77cac
elfutils-libelf-devel-0.186-1.el8.aarch64.rpm
e8187d0ee2a0b0109504cc352ed916c843e959aef99c232fd33a3685f08ea632
elfutils-libs-0.186-1.el8.aarch64.rpm
73265e0b24fcf333813dfe33d3c36eabf433e7dee0a26637c776f24151edb015
RLBA-2022:2084
autofs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for autofs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
autofs-5.1.4-82.el8.aarch64.rpm
9dc5c8fe47b2af6eb9b48e795ac75c738ba3fc6ac0ebb179bff7cd001e990acd
RLBA-2021:1691
iptraf-ng bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iptraf-ng is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
iptraf-ng-1.2.1-2.el8.aarch64.rpm
c25d4dc4050caad8d3b6d177a34bdd58874e9c323bd4627c12a8dd82e25dc7d6
RLBA-2021:4442
lshw bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lshw is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
lshw-B.02.19.2-6.el8.aarch64.rpm
2d2687796f9b42f059578b19110ba870bf351eeb5b0b079a3d798343f16efb40
RLBA-2022:2079
setools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for setools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python3-setools-4.3.0-3.el8.aarch64.rpm
575c6e7dada7547d94f2d67b16a0e971f3d79a924832a36b93b94b2634c99c61
setools-console-4.3.0-3.el8.aarch64.rpm
713f6e45f5ae611aa0919db766e024be705c5562ff407244ba23cc9b110d5fc6
RLBA-2022:2097
cryptsetup bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cryptsetup is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
cryptsetup-2.3.7-2.el8.aarch64.rpm
9c95eaff255efbcd678f50783012223b1463ab637468a588d3347198628c6e6b
cryptsetup-libs-2.3.7-2.el8.aarch64.rpm
ff9d0c274ad6f9332981dda14a07e5021ba81ef81294fc2bd63ae732df477cc3
cryptsetup-reencrypt-2.3.7-2.el8.aarch64.rpm
e90306211cd7b047f8c9e7d85631922df7177e1ebfcda24119fce08ec5056261
integritysetup-2.3.7-2.el8.aarch64.rpm
ab63dd0d41af2cc8a2f812b143379d0e1784007ab871842276dd225b1516c87f
veritysetup-2.3.7-2.el8.aarch64.rpm
b6aea7ac20bebeb9d9161416fb14b95bf910768c388d3f88ea0f9c29648955c4
RLBA-2019:3529
perl-Math-BigInt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-Math-BigInt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm
82617df25205152bd4ee84d79532fd64d6021fbdb125b21fab5e93938a520dac
RLBA-2022:2069
systemd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for systemd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
systemd-239-58.el8_6.7.aarch64.rpm
25bf48ce005bf6e11a832432c8d7a3cfba4e4c735020cb9030341ec5d4f9a4f2
systemd-container-239-58.el8_6.7.aarch64.rpm
502854b33e9e203e2d8e0a4b92099df89f09286e3e0da498fc23b52377ffb500
systemd-devel-239-58.el8_6.7.aarch64.rpm
e3760330f39560a8b96a9ee59b034440e40ebf077190acc3fb14d9f4dbaf9d0e
systemd-journal-remote-239-58.el8_6.7.aarch64.rpm
100db36c90fd12a5a3e937dd98a7aeedec31918d41669a79a7b2f4edec5dd9e8
systemd-libs-239-58.el8_6.7.aarch64.rpm
e2392115e099cc7fd8c4c760ead2e2cdee1d046efd8434381db51353165e2246
systemd-pam-239-58.el8_6.7.aarch64.rpm
e0b6e15cc38cc704dbc50edaa4d6529c968133c1925925508b5274e2e437495c
systemd-tests-239-58.el8_6.7.aarch64.rpm
9d4584900040e4a7f198385834140f4fbb8caa7f55ac3dd329413ea6b7b7292d
systemd-udev-239-58.el8_6.7.aarch64.rpm
3432a3c5e8c3e93cab803207411c07975f0fb3e704005cf65d2870bd2abaf027
systemd-239-58.el8_6.7.aarch64.rpm
25bf48ce005bf6e11a832432c8d7a3cfba4e4c735020cb9030341ec5d4f9a4f2
systemd-container-239-58.el8_6.7.aarch64.rpm
502854b33e9e203e2d8e0a4b92099df89f09286e3e0da498fc23b52377ffb500
systemd-devel-239-58.el8_6.7.aarch64.rpm
e3760330f39560a8b96a9ee59b034440e40ebf077190acc3fb14d9f4dbaf9d0e
systemd-journal-remote-239-58.el8_6.7.aarch64.rpm
100db36c90fd12a5a3e937dd98a7aeedec31918d41669a79a7b2f4edec5dd9e8
systemd-libs-239-58.el8_6.7.aarch64.rpm
e2392115e099cc7fd8c4c760ead2e2cdee1d046efd8434381db51353165e2246
systemd-pam-239-58.el8_6.7.aarch64.rpm
e0b6e15cc38cc704dbc50edaa4d6529c968133c1925925508b5274e2e437495c
systemd-tests-239-58.el8_6.7.aarch64.rpm
9d4584900040e4a7f198385834140f4fbb8caa7f55ac3dd329413ea6b7b7292d
systemd-udev-239-58.el8_6.7.aarch64.rpm
3432a3c5e8c3e93cab803207411c07975f0fb3e704005cf65d2870bd2abaf027
RLBA-2020:4592
psmisc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for psmisc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
psmisc-23.1-5.el8.aarch64.rpm
386de99da2075353af278c277373d7bde3a7302062f9a48a3b6526d74aa8f215
RLSA-2022:2201
Important: rsync security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for rsync is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
rsync-3.1.3-14.el8_6.2.aarch64.rpm
bf917bdca8d8ad8441949d86837f31b3ba4e641457f43c96d6b9a93981062a1d
rsync-daemon-3.1.3-14.el8_6.2.noarch.rpm
a56bbdfb5353a1121d1825f7cffc5090b881620d18b49ba057cd151a184633e1
RLSA-2022:6159
Moderate: curl security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for curl is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
curl-7.61.1-22.el8_6.4.aarch64.rpm
86cd5cfad7c247145501ba1be49fa3423bc44b6dcdca98526234ae230840b270
libcurl-7.61.1-22.el8_6.4.aarch64.rpm
366b4490e92304377fbc5297d2b0ca1facb7c9468849774eb0cd339793bb8d3b
libcurl-devel-7.61.1-22.el8_6.4.aarch64.rpm
f77bf508d72409738cfcee75cc10c36f7105e30a77ebfc54da888991c4a354ed
libcurl-minimal-7.61.1-22.el8_6.4.aarch64.rpm
4f24427fcf099f7aaf5990a55233e7d27033d4394beaf67b43d8a7a0e80c1fbf
curl-7.61.1-22.el8_6.4.aarch64.rpm
86cd5cfad7c247145501ba1be49fa3423bc44b6dcdca98526234ae230840b270
libcurl-7.61.1-22.el8_6.4.aarch64.rpm
366b4490e92304377fbc5297d2b0ca1facb7c9468849774eb0cd339793bb8d3b
libcurl-devel-7.61.1-22.el8_6.4.aarch64.rpm
f77bf508d72409738cfcee75cc10c36f7105e30a77ebfc54da888991c4a354ed
libcurl-minimal-7.61.1-22.el8_6.4.aarch64.rpm
4f24427fcf099f7aaf5990a55233e7d27033d4394beaf67b43d8a7a0e80c1fbf
RLBA-2022:2101
libnftnl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libnftnl is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libnftnl-1.1.5-5.el8.aarch64.rpm
cd85f0f44d1e72c86ce0ba673ed779a479399d5a6d349cec6228d3c82620538c
RLBA-2022:2053
kexec-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for kexec-tools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
kexec-tools-2.0.20-68.el8.aarch64.rpm
288931ff544ce28b243fe4de978b9917489dc6306d0dfc8eca2042f4964b59f5
RLBA-2020:1768
ipcalc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ipcalc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
ipcalc-0.2.4-4.el8.aarch64.rpm
ed85625f7d445ec09e6899decca59a937fb2fef7233793d7aa7e2275715912f8
RLBA-2022:2027
json-c bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for json-c is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
json-c-0.13.1-3.el8.aarch64.rpm
2b9864631453555d917c715ed9fe356e644835e6f1f916c2b0236f18d4ea6a3c
RLBA-2022:2032
cups bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cups is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
cups-libs-2.2.6-44.el8.aarch64.rpm
16673fede209db37be92aaa38b3daed5b7b22e5d2807a73af41b8de0c284e34f
RLBA-2021:4453
adcli bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for adcli is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
adcli-0.8.2-12.el8.aarch64.rpm
c08a88685bee70332aafb9a88544bfde4209f39f5725ed6c915a25c82af45df4
adcli-doc-0.8.2-12.el8.noarch.rpm
8b3585dbdd01ac8d23369cd4837b6afc499f33459ef7abd1cc0deea7d14ede39
RLBA-2022:2009
ModemManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ModemManager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ModemManager-1.18.2-1.el8.aarch64.rpm
614e1130d623c3d191f6292cf6a28df81b65032c4f2d953f0ab61d18d54f3510
ModemManager-glib-1.18.2-1.el8.aarch64.rpm
48cd4a4e180c1db310f937810013f6bfe227b34c36ff8243993df79d2199f5e9
RLBA-2022:5812
selinux-policy bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for selinux-policy is now available for Rocky Linux 8.
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Rocky Linux 8
selinux-policy-3.14.3-95.el8_6.1.noarch.rpm
ee4b10799ce679b18a5c3ecd27e377712aa699893c7ed0a01027d7972739684b
selinux-policy-devel-3.14.3-95.el8_6.1.noarch.rpm
7e5e2ff71a5d78f79771b2849609566c892b21c9f5e3532f78a79b76ead61477
selinux-policy-doc-3.14.3-95.el8_6.1.noarch.rpm
a2b6ee1a0476016a33ac0491cbc727d35fa4adf2839a21e0890af8f0f90442a9
selinux-policy-minimum-3.14.3-95.el8_6.1.noarch.rpm
e71ca0131e8a18eaa0f1624ebf03f898d2629b4931ac00bec8e6ff795ea3f4bf
selinux-policy-mls-3.14.3-95.el8_6.1.noarch.rpm
3ca789e4c1d04562357b5d0ae759d5b9c8265376fcf4f8de1dd97c345456bde5
selinux-policy-sandbox-3.14.3-95.el8_6.1.noarch.rpm
f301fa56c0cfab1fd03282c11ef2fa840ddeecf9d7ab3b901ca06422a431ce9a
selinux-policy-targeted-3.14.3-95.el8_6.1.noarch.rpm
6f2310fc5e5edf6cfd1aaccc75f3309bb6682c296943d87fe9d51186893764a8
RLBA-2020:4458
setup bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for setup is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
setup-2.12.2-6.el8.noarch.rpm
c8120de8165ef1fa3665d09a0f41aecd9fcb25a857af5d62a1c008ba32814d71
RLBA-2020:4564
kabi-dw bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for kabi-dw is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
kabi-dw-0-0.10.20200515gitb52ac13.el8.aarch64.rpm
702cbce378eccc1a203e651e691982fcffa69c5dd6cf35030f36153fec56a537
RLBA-2021:4378
krb5 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for krb5 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
krb5-devel-1.18.2-14.el8.aarch64.rpm
672d6382af281382c0dec856597ada85bea4ebf902045c0365a35fe3b04b2722
krb5-libs-1.18.2-14.el8.aarch64.rpm
6fe056fdc89c779ebf3469960fc11bc5f75865e7a430eb1367e876bf7f1bfdf1
krb5-pkinit-1.18.2-14.el8.aarch64.rpm
77c9719c8096f71e8b4f14f21bfcf81a829d9566aede20c4122647ffdedaebec
krb5-server-1.18.2-14.el8.aarch64.rpm
32e82b465e996dc977e9381da1dbe5deb097b3d81ddba20903bcd66c76524e76
krb5-server-ldap-1.18.2-14.el8.aarch64.rpm
bf9a24bd0ebfadeaad05b4ab7d3502d92f7a83086d60326ddd0f8ea26ea8a6c8
krb5-workstation-1.18.2-14.el8.aarch64.rpm
e58ea666642ba3adcce679ce77354f8c86d64c320e55ee1cab275706edf9574a
libkadm5-1.18.2-14.el8.aarch64.rpm
81a20ee2186d834ad3d833d69be6182260cf7f8e14132626ee81583ef1c0b52b
RLBA-2022:2015
make bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for make is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
make-4.2.1-11.el8.aarch64.rpm
2b734a70ce6b5a957b3c302c77f0c07d7ab57b5c2ebd9c9bcd79df37d744667d
make-devel-4.2.1-11.el8.aarch64.rpm
f198e239d9f5a6a415232bfb5f7b61bf2e747574e1c45423afe47dc1e70675dc
RLBA-2022:2017
tuna bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tuna is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
tuna-0.17-1.el8.noarch.rpm
fa323413f717e5da595afd181657019f6f33241178f213a9f7ff35ed3eb23e95
RLBA-2019:3522
perl-DBD-SQLite bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-DBD-SQLite is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
perl-DBD-SQLite-1.58-2.el8.aarch64.rpm
419c2f99f97d2552ff8a4ef685163e0d470e3d34991b893d535a5d19e390abd2
RLBA-2019:3627
python-schedutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-schedutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
python3-schedutils-0.6-6.el8.aarch64.rpm
ce7de99e86be728beb50ea2d48bc8ae96057a7820c0490bc75d2dcd56af0c1c9
RLBA-2022:2111
ksc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ksc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ksc-1.9-2.el8.noarch.rpm
62081f15fa40480629031db743b80e8a4578f8c5f263b9e08e7552c524330a96
RLBA-2021:1626
procps-ng bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for procps-ng is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
procps-ng-3.3.15-6.el8.aarch64.rpm
0d75c705f7f73c6a55995c54323c4f3ad7f50232c433fc69e3bb42c4e1fc421c
procps-ng-i18n-3.3.15-6.el8.noarch.rpm
7e924ddb6a83e5d967636c0b6e0770588e12381ddea2097d87efb382d78e61df
RLBA-2022:2018
perl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
perl-Errno-1.28-421.el8.aarch64.rpm
34ecce44680a107dd02ab2562491411e2763126ec2883fb332760071201dc823
perl-interpreter-5.26.3-421.el8.aarch64.rpm
6a52f0faef386d8bfeea1bd34b57c6753e1c067bfa4987cbedbcee1c03ca22bd
perl-IO-1.38-421.el8.aarch64.rpm
59671e68e2bc45e8b83a00107c09b74a534e8309b20321249facc85141275364
perl-IO-Zlib-1.10-421.el8.noarch.rpm
087b9f8a78b4421f2e8f0724496d7372567ee756e722087e32f14292f6f8dd25
perl-libs-5.26.3-421.el8.aarch64.rpm
3d09956cc75238e3e9290b911da7a581744fb0a82470bf81b2bba71ea913d692
perl-macros-5.26.3-421.el8.aarch64.rpm
36bcc6016692a87410b729478eb543e97ca2e386baa84585597b16f7a24a2c4a
perl-Math-Complex-1.59-421.el8.noarch.rpm
8e0a26f92c6fabe2908d7bec8073cabd25b48e7c25e8b36bfb5d7444c256e75a
RLBA-2022:2039
libbpf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libbpf is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libbpf-0.4.0-3.el8.aarch64.rpm
4db14c94c707926b3804111910982b82d9e7cf395985c5a65108eda4f0aa07b6
RLBA-2022:2051
dnf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dnf is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dnf-4.7.0-8.el8.noarch.rpm
85a2a1480c183f1863f1c2af82c2ff9e0851a6c253acffbb49750bb38d87e74a
dnf-automatic-4.7.0-8.el8.noarch.rpm
2ce7fa9b10fce3fff3afd2773c757ecd8e62eadf9b829e9d8617b85dd8ab3983
dnf-data-4.7.0-8.el8.noarch.rpm
2322c0b93a344d0ddbf28e464528c28ab66f18e7aea431b7f191f09ce44f9095
python3-dnf-4.7.0-8.el8.noarch.rpm
84abe628d7376d6cb2a5937242a32f1680631b26a254ad3b3b77f72e9d48acf6
yum-4.7.0-8.el8.noarch.rpm
c665cd526e1ca704ef264546692ccd6ddf956abfaa97a5582e3fdd5f2cbb35b6
RLSA-2022:2013
Moderate: openssh security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for openssh is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
openssh-8.0p1-13.el8.aarch64.rpm
10e1f809bf6432b7a20ae1a6467fc47821e0129bbe82eacf8bb3924f9c8a2b48
openssh-cavs-8.0p1-13.el8.aarch64.rpm
e5ef68ae86ac882a38bb3158ba9a880c2df0c4d904b14ef120d905bf46d4e62b
openssh-clients-8.0p1-13.el8.aarch64.rpm
8c6bcac63486fb34281f0a5667abfe30d2a067c1fa339b273ffa757f6426b8e6
openssh-keycat-8.0p1-13.el8.aarch64.rpm
a149cfddbe4b5811acc61a91702765485b311211464d15f9f3ad143a6889f588
openssh-ldap-8.0p1-13.el8.aarch64.rpm
ea67aa7abad0bfa92c730c765c4179c0223c2332ab454cf2398c0422b846242f
openssh-server-8.0p1-13.el8.aarch64.rpm
7189e5f62c90bce713ab0bd50c1767469043ce831ed7ac9f85d17931bef8fe41
pam_ssh_agent_auth-0.10.3-7.13.el8.aarch64.rpm
074c517d08b899d572e2500e509c376b074d3eb9905c01c17521ec1db62e930a
RLEA-2021:1658
pciutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pciutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
pciutils-3.7.0-1.el8.aarch64.rpm
d17271f11a438ed284093af131297bf122422c9ecb49fbd309b7281d5bd1a54e
pciutils-devel-3.7.0-1.el8.aarch64.rpm
116a768e1328ca72401320aad8ea3b22f37bca143d702e8afb09f5a1594ba8e2
pciutils-libs-3.7.0-1.el8.aarch64.rpm
944e24132bdbe169250f5786bcb4d0db46b84d5891ee903857916927bc511e73
RLBA-2022:2000
glib2 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for glib2 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
glib2-2.56.4-158.el8.aarch64.rpm
33b6d8f75e21785d0678d1e774bcec9f9a97bded84febf0e8720f770099aca68
glib2-devel-2.56.4-158.el8.aarch64.rpm
c67711679b4988b17ba4dda26447c5830379efd8572b59c32895222b9645d7c1
glib2-fam-2.56.4-158.el8.aarch64.rpm
19a418cbdda10615493b9271e9b081447df938ed2b4516c21e27188ae42824b2
glib2-tests-2.56.4-158.el8.aarch64.rpm
c0263cb14077dc0363b360e7c329b3caad4b082574fc05b75e5d0d5ed80b9a66
RLBA-2020:4522
libqb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libqb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libqb-1.0.3-12.el8.aarch64.rpm
1b4ae223f3471acfcbd5847999e548773ab3a671d89b9ef494ac7342c627d0c7
libqb-devel-1.0.3-12.el8.aarch64.rpm
d566020d31af71c1fadb7bd98177567842ef6d1d85e9e292c3c69dc20ad8eaad
RLBA-2021:4470
man-db bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for man-db is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
man-db-2.7.6.1-18.el8.aarch64.rpm
706e5fa9dc865141adfa04c4718a3ec66dcb95fb95425de3cf3d06aaa45df91f
man-db-cron-2.7.6.1-18.el8.noarch.rpm
4714825bd54acdf13faf651dc756c202bea97989393fe7d906562c7caa7383a6
RLBA-2022:2061
jansson bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for jansson is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
jansson-2.14-1.el8.aarch64.rpm
1ec0a962c3663f00d05c8056ba611a88582680453d226ee23f31e55b0316be32
RLSA-2021:4373
Low: pcre security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for pcre is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
PCRE is a Perl-compatible regular expression library.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
pcre-8.42-6.el8.aarch64.rpm
d2233f6aebbb5ac9f90a6d374650c445794fe5ecf857236228a4cc006206b068
pcre-cpp-8.42-6.el8.aarch64.rpm
11747984326dd29836ed4544cb6c652041ed0e6ed9e925768a6ce4261db51d6b
pcre-devel-8.42-6.el8.aarch64.rpm
287960d8b6336ef28563b412c7a059d5657e55382f515f3b9eb1bd378789da79
pcre-utf16-8.42-6.el8.aarch64.rpm
55c0ac0f4c6959e1c9383a62e36a58df4eed153d17f152cad9699aae5e5c4c34
pcre-utf32-8.42-6.el8.aarch64.rpm
bae262449b3463dd12d59aa9cfaed79f208482d80d8ce72e89a5ec6a2cef3dbe
RLSA-2022:1546
Moderate: polkit security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for polkit is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
polkit-0.115-13.el8_5.2.aarch64.rpm
9b0d4505b0aacc3810aabad0f3ac0f1dbaef8a1473a9cc6e9007388e164b38f1
polkit-devel-0.115-13.el8_5.2.aarch64.rpm
06d34be7d7015fcba8c6f2d9e33c958c8ca264cd692892c5e227f3d5d1e9b7f2
polkit-docs-0.115-13.el8_5.2.noarch.rpm
07237522bec5d72ecf310d7d59f835609c4cc28a8715c316d2faf1582c443653
polkit-libs-0.115-13.el8_5.2.aarch64.rpm
7f5723107b0b173ba28589bbe4e36451e3b004bfd687c317c74f0ebddda1db4f
RLBA-2020:4512
libteam bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libteam is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libteam-1.31-2.el8.aarch64.rpm
0443964bf4c1e40b75149c169b2114eebc1ec40c9b980e274cb0de21c8894044
libteam-doc-1.31-2.el8.aarch64.rpm
ec10ce62c69236dc0267fc4af6fb69079205180200e409f72459097391669703
network-scripts-team-1.31-2.el8.aarch64.rpm
5f602e449cdd77a2125d5afbc4565474a927b8a227e864850595dafe653c405a
teamd-1.31-2.el8.aarch64.rpm
4abfc50b32b2cdc5b74337b8d5b48b756fbfa0c049c2b7081161721c306b103a
RLSA-2019:3643
Low: gettext security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for gettext is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
gettext-0.19.8.1-17.el8.aarch64.rpm
1eff0d87b3a2c04af01d5366fa2b0e0e44d04c1d8d817303034d4957bc92446e
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm
00aec0a07ca43972cc76a3834fc316c0104406b22bee150439c8b2746b1b4522
gettext-devel-0.19.8.1-17.el8.aarch64.rpm
9228e47301a7d17a84388335781d21930961bf8ecf8bfe7b86a36abcf3e3c46f
gettext-libs-0.19.8.1-17.el8.aarch64.rpm
a6b06b4f33a3d0de31e4bcfac261ba4606105c437da6ba3cdf2ffd4fca3bef1d
RLBA-2022:2095
python-ethtool bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-ethtool is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python3-ethtool-0.14-5.el8.aarch64.rpm
13449b4259462ab6b39946398c5e7c6ece93d678a30bd8f77241453506c9ff12
RLBA-2022:2108
man-pages bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for man-pages is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
man-pages-4.15-7.el8.aarch64.rpm
5e36a9344a4b892cd82ae9c27d795797c9395c9ce06eb8a61a318e1217a204a9
RLBA-2020:4600
snappy bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for snappy is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
snappy-1.1.8-3.el8.aarch64.rpm
d6e0b0098a14cc64a1bd7b19932ffdc1a1ec9f03cebbaa3baf28a155328cd9f4
RLBA-2021:1665
rpcbind bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rpcbind is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
rpcbind-1.2.5-8.el8.aarch64.rpm
3f39671a87eeeaef9016fd0dd75dbd84be8e7f6fb3bf7f2a29a73ce44eabf285
RLBA-2021:4363
gfs2-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gfs2-utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gfs2-utils-3.2.0-11.el8.aarch64.rpm
677c3378eb14afdb6a0f71cbdae0e8dd388f4efbf1d777c688881db82e731958
RLBA-2021:4516
usermode bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for usermode is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
usermode-1.113-2.el8.aarch64.rpm
f00f3dacf721e61a4a9e4fd3b72ea86300d9e3cc3bad24825c5b181647a91ec0
RLBA-2022:2052
dnf-plugins-core bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dnf-plugins-core is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dnf-plugins-core-4.0.21-11.el8.noarch.rpm
c4ad6b6149d0b7ba661f93fe2d24bd5c2333ee0fdfb942eb5b498b88a704ae8d
python3-dnf-plugin-post-transaction-actions-4.0.21-11.el8.noarch.rpm
baef7fc3a1e99f70199ecfcadc6959e4ed12635ae519fbeaedb074e0a1c0d95e
python3-dnf-plugins-core-4.0.21-11.el8.noarch.rpm
4fe691697f5c2682e7575c95266f3f44934b2d3b7b8e4b154769709526238a98
python3-dnf-plugin-versionlock-4.0.21-11.el8.noarch.rpm
638b7b64f9c9a2865ab8acd4dcb13940d119bfe98b3f27f392ef8778d615bdbe
yum-utils-4.0.21-11.el8.noarch.rpm
38875399e7f84ef3ed2c966ba4d6c4e835760a4d6b7daf379aa69f9c9de3bd00
RLBA-2020:4452
libhugetlbfs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libhugetlbfs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libhugetlbfs-2.21-17.el8.aarch64.rpm
11f2050d2d08542d98902124eb5b99c4311a09651c90cc64a5268b04f25f6058
libhugetlbfs-devel-2.21-17.el8.aarch64.rpm
da632c6fd4d2d94e6c0ce0d6ab0e1fd507094baf8af2e1d39682ff8d738437a6
libhugetlbfs-utils-2.21-17.el8.aarch64.rpm
155dc4ea3914c69133c4c3533f005b3349cbfa0205e691fe866adc24e3c1afba
RLBA-2020:4499
NetworkManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
jimtcl-0.77-6.el8.1.aarch64.rpm
87d714e47cc7fa5195d68974ad1027f044ea098f0c6210d9634653044272a833
RLEA-2020:4555
libpsl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpsl is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libpsl-0.20.2-6.el8.aarch64.rpm
7ea182e4df97af9e073eedec5717ac3ade26bf1a0e8e166f527c2a5eca5493c6
RLEA-2020:4596
efivar bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for efivar is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
efivar-37-4.el8.aarch64.rpm
b9b312e223b37e0dde17c2f193ea4ca5d3fdb53a5506eefaea1f15d8ed8c17d8
efivar-libs-37-4.el8.aarch64.rpm
e6d21a1930022b4df95246a99a9611e6322d00417ad0608c7f40c5f039d6c38f
RLEA-2021:1707
bolt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for bolt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
bolt-0.9.1-1.el8.aarch64.rpm
44f115e18df5c6a616e896f350a7c75b04bc0cdbea5cc64ac2b04a3252138979
RLBA-2021:4443
python-cryptography bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-cryptography is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python3-cryptography-3.2.1-5.el8.aarch64.rpm
8d3d653d08e3be1edec2f1e36c0b6446834560d4aec26eef28f4b4e480f94285
RLBA-2021:4475
freeipmi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for freeipmi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
freeipmi-1.6.8-1.el8.aarch64.rpm
752dae7d1a46252424ff5969f0b0464dae89b96a9b90d4c8330b2a4db34e9b5e
freeipmi-bmc-watchdog-1.6.8-1.el8.aarch64.rpm
f1eaf8f776911d619fa11ad4847bf2bee32ed82e79fc57b1c466111aae39edd9
freeipmi-ipmidetectd-1.6.8-1.el8.aarch64.rpm
783620e8d99668786788127902b21ef3f38ab0d577e35c1155ee6a5a0ee5acc0
freeipmi-ipmiseld-1.6.8-1.el8.aarch64.rpm
4a71ba37b2970a5adc870c9674dbf68dff5ef02944ee4f31d83dbf4d36aa5399
RLBA-2021:4508
lsscsi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lsscsi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
lsscsi-0.32-3.el8.aarch64.rpm
585ef55d8d660059ee009a2b2e11a51698d40dfe056ba543631c7199b4abed31
RLSA-2022:1065
Important: openssl security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for openssl is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
openssl-1.1.1k-6.el8_5.aarch64.rpm
e38c87e6fac04baeb6ce58c4f9e0f60da5788f6f4ed6816a6523a7263633a0b4
openssl-devel-1.1.1k-6.el8_5.aarch64.rpm
9accd806730f3678ffb259a8ff148ffe5311e5153319f0a1b42a3a03e7b3602e
openssl-libs-1.1.1k-6.el8_5.aarch64.rpm
22c6088e067771688b5a073445d7a42afa4d7969ebd175eaa08770425034e5f4
openssl-perl-1.1.1k-6.el8_5.aarch64.rpm
51bd03d822c5038388a518e9ee079fbd0d19d7dcda5ae9fc352d174d0f931f4f
RLBA-2022:2062
wpa_supplicant bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for wpa_supplicant is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
wpa_supplicant-2.10-1.el8.aarch64.rpm
af5ab7c5a6c75d6b5e9cafc72d94ba54acb2a4d8dca92a7bb1d6037ad28f8a59
RLBA-2020:1847
NetworkManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libnl3-3.5.0-1.el8.aarch64.rpm
9bc0781de71722a94e1813fadc3b63f86f50911fbd7a1718782615dbb894beb3
libnl3-cli-3.5.0-1.el8.aarch64.rpm
b1afdb21091b1edaaa8de7f8f33096744ad6514a052152f51f835638ccbb4178
libnl3-devel-3.5.0-1.el8.aarch64.rpm
b2dd59aeb920e39d52839dd588598b2d4a2b716579e23e714da465f03d263638
libnl3-doc-3.5.0-1.el8.aarch64.rpm
2140d16501d2bc7f9de193f20f4a6fb22509a352e834620105ce7af6dd3a1d23
python3-libnl3-3.5.0-1.el8.aarch64.rpm
aac0e35ba1e887e2418ca6d4d0375e258c03f1d943baa9abfe92fad98293a8fd
RLEA-2022:2029
libseccomp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libseccomp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libseccomp-2.5.2-1.el8.aarch64.rpm
00163c8639df2c21996a6ad4d725d4df3026f0ac725ff2ec51d2805ad5953bce
RLSA-2020:4539
Moderate: pcre2 security and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for pcre2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
pcre2-10.32-2.el8.aarch64.rpm
de55ad5f7e530dc05f2f3ed23e371f600033e58b72124530162658fc392b7f60
pcre2-devel-10.32-2.el8.aarch64.rpm
a2d1ae52241c18f748d86330d0fcaed25d9e7226e1df815bccb9eeeffcf08d2d
pcre2-utf16-10.32-2.el8.aarch64.rpm
63e95aac727fd3749c332eb096f5b23a4258d2c62531f76776fffd27879d5d64
pcre2-utf32-10.32-2.el8.aarch64.rpm
6da37ae2a8f0ba9e963737b7abaaac7f1f4c426e074aa286552b8f0b2d4ec71d
RLSA-2022:5056
Important: cups security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for cups is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
cups-libs-2.2.6-45.el8_6.2.aarch64.rpm
3f82c10e9aac9096acb8276bbd2b002545300c8300ad8924d684a57921f4977b
RLBA-2022:5081
glibc bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for glibc is now available for Rocky Linux 8.
The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.
Rocky Linux 8
glibc-2.28-189.5.el8_6.aarch64.rpm
295da7ea19438d37d4beff36a90504fe714f66261ccf521bea373574779702d9
glibc-all-langpacks-2.28-189.5.el8_6.aarch64.rpm
4e64eef8921770c502c0f06371917421e25bd41c3596f0cbc64bb864e94c703d
glibc-common-2.28-189.5.el8_6.aarch64.rpm
c60af76432175b20327d7c571d8a54e151e97aceb2623dcd6c3561c67dedf4cd
glibc-devel-2.28-189.5.el8_6.aarch64.rpm
15e0273c3b1cd6b52d23afa8b500b43ef85c8303d9495f13c3b442aba41f937f
glibc-gconv-extra-2.28-189.5.el8_6.aarch64.rpm
65e35f69b8f4ede80b42e5f2c2d79fdec7692d06c02a477c18633ed3100fa21c
glibc-headers-2.28-189.5.el8_6.aarch64.rpm
8328779c4974e491e3bd5f0a6493b1f2911c4991cb98b8c9d00034e344932aec
glibc-langpack-aa-2.28-189.5.el8_6.aarch64.rpm
9fd48129226ebd9fede0556d22ba5752f60309ab97fc35e7f064cc4b91a47f6f
glibc-langpack-af-2.28-189.5.el8_6.aarch64.rpm
331500a1ff6cf11bc6db1c912a88ba83ad79f0d876823bcd6491b11945926076
glibc-langpack-agr-2.28-189.5.el8_6.aarch64.rpm
78924937056a259d5fa7274038c1dec2b9cff7dd734b66b508ef2e15584329af
glibc-langpack-ak-2.28-189.5.el8_6.aarch64.rpm
efec9a742fd2673f6c2ee02e1a179b03055d1f432c3093d244740bcb21503d12
glibc-langpack-am-2.28-189.5.el8_6.aarch64.rpm
810ee486708f27a32e270106b69694dcde920020c0c78a15e77f40dec7fd4ba0
glibc-langpack-an-2.28-189.5.el8_6.aarch64.rpm
5645968bd580145feff5c1c887bcef27ef1b4af1a90b53bdc892af104b2b616e
glibc-langpack-anp-2.28-189.5.el8_6.aarch64.rpm
b0314581e39b8a7063f343bb33664de92c20526eebca9235fde88682badaccd3
glibc-langpack-ar-2.28-189.5.el8_6.aarch64.rpm
befa3b9df6a7547abfe2ed7d9055f09dce77e8dc05f7a1c8be4612436a9a2230
glibc-langpack-as-2.28-189.5.el8_6.aarch64.rpm
98038d6152744d8df965860a04948a2e21bdd9aca10a55aaa987092b3c8c4055
glibc-langpack-ast-2.28-189.5.el8_6.aarch64.rpm
d55e20cbe1c2820560fc10c19c00bfb549fdc5d8ef1213f21c6b2f4882cc84bf
glibc-langpack-ayc-2.28-189.5.el8_6.aarch64.rpm
0f8fe10ebdf4d77746851dcc7b70aa2604664fe8145fe8f86e899e035a4e7def
glibc-langpack-az-2.28-189.5.el8_6.aarch64.rpm
e0320c9cc7a7dca2b4bf55c5ad03a75410648d8615f8a2a6dc83df56cf08fdc8
glibc-langpack-be-2.28-189.5.el8_6.aarch64.rpm
cba9f9c0bfdaa9d82ed73dacdfdf6cfd200a2df85d207df34ccefba5bafc756a
glibc-langpack-bem-2.28-189.5.el8_6.aarch64.rpm
2df2544faca6812a546affb46e62283882b780a26c081f6eec446ca3100fbdfd
glibc-langpack-ber-2.28-189.5.el8_6.aarch64.rpm
410709800fb85064760ba06781eacd578b6f99f74c3d5c3d6babbf26859289fe
glibc-langpack-bg-2.28-189.5.el8_6.aarch64.rpm
0b316556af94e4f888f74df207ae95aaadfd128100c2463ba21f67722dd67f1f
glibc-langpack-bhb-2.28-189.5.el8_6.aarch64.rpm
76692289c85347e6672580dccb566503650d1d359561c4ff0f7b2989b65b102a
glibc-langpack-bho-2.28-189.5.el8_6.aarch64.rpm
9d422085a5c6f7190f8bc053a9b320f63bcbbcbe767995e482209db5a594be65
glibc-langpack-bi-2.28-189.5.el8_6.aarch64.rpm
aee950e893b8b8bf72f68d1cb9a470f61a70f0e43fc22319ff2bfaf6d5485e40
glibc-langpack-bn-2.28-189.5.el8_6.aarch64.rpm
2c28c2375c192ae77ccd841e1bfd7ceed34eed65c56d4655c08a0d657723836a
glibc-langpack-bo-2.28-189.5.el8_6.aarch64.rpm
da70053bae2300706febcc6b21d972ae1078dbd0cf9a90534011a80358d11a69
glibc-langpack-br-2.28-189.5.el8_6.aarch64.rpm
de470fdceecf4ac8d66e9d6be204896f0bfd0069eac234cd0c2f55bbd902b762
glibc-langpack-brx-2.28-189.5.el8_6.aarch64.rpm
bf677219fe3bf489049d9371686d005b31f308709214955207f792fa076653ec
glibc-langpack-bs-2.28-189.5.el8_6.aarch64.rpm
a5e31e6e730433efcc84af2dfcdf1d1447305305ef53452633aaf4378e457f59
glibc-langpack-byn-2.28-189.5.el8_6.aarch64.rpm
fa5867d349a40fbc90e1dfc295cc974268125036c517d00fd2c4ee9424fa1a56
glibc-langpack-ca-2.28-189.5.el8_6.aarch64.rpm
7d70b6dabe7d604299026b0cfd022bb43015b7e7960ca606c007303f6566321f
glibc-langpack-ce-2.28-189.5.el8_6.aarch64.rpm
30c14cd344bdf4a79ca07c631d7f3a9bb3fa86272fc1f76ad908763c8831af2d
glibc-langpack-chr-2.28-189.5.el8_6.aarch64.rpm
7ea2b3ed0d570de4102aa5a40bb1a0a6f4218cd24cd0b18addbf28fab1699be5
glibc-langpack-cmn-2.28-189.5.el8_6.aarch64.rpm
605db1f67ee0e25f934b4c576c2e456c6e0de19a1660b20af4594b0291dfd501
glibc-langpack-crh-2.28-189.5.el8_6.aarch64.rpm
54fe11059d95fdc438be78e97f4e94facb0ca1289fb07fa4953153ccce4d0918
glibc-langpack-cs-2.28-189.5.el8_6.aarch64.rpm
8445e5e68dd565e2d9343f0ffcfdc880010b558db39096638c7a3aa26eae4d60
glibc-langpack-csb-2.28-189.5.el8_6.aarch64.rpm
8e9a7cc29a771ad07e32639bd4603225a6cbf0e2dd72e1ddd2089006534ac95b
glibc-langpack-cv-2.28-189.5.el8_6.aarch64.rpm
418686e5e22aef9f1ba430286cd834ed2c2e0b8cec55a11af180d541995456ac
glibc-langpack-cy-2.28-189.5.el8_6.aarch64.rpm
71206157df9e723ce734bdf1dc625098b5563dabcb23abafcac78f5602d523b8
glibc-langpack-da-2.28-189.5.el8_6.aarch64.rpm
a791e7a17819481cf4e2e081e0cb6be8c7152d724ded3c287f4ab33403484bd2
glibc-langpack-de-2.28-189.5.el8_6.aarch64.rpm
db23e604b4d1bae1af7970aec780a116baec8616fbc6feafd68a9f8507ff5535
glibc-langpack-doi-2.28-189.5.el8_6.aarch64.rpm
51af585092be2531a2b96ad605d20835eeb23ccc414e14297d3a41d0d4145ac3
glibc-langpack-dsb-2.28-189.5.el8_6.aarch64.rpm
da86cad2bc7d210a946b7ca54e36fde4cc6cee3a0dfb1341e492b4633046ece9
glibc-langpack-dv-2.28-189.5.el8_6.aarch64.rpm
409af94a12dadff92134674a1c7918b86ce420a779d5f83d481b8fb30e936568
glibc-langpack-dz-2.28-189.5.el8_6.aarch64.rpm
44600566d073a5a31ae8267fa6994400304a3bf101e6d06e09ade11a2d944926
glibc-langpack-el-2.28-189.5.el8_6.aarch64.rpm
386d1d3e0f427b68b1927c1352f4b99a56fcbdac4d103bb05fba4b287a05cc6a
glibc-langpack-en-2.28-189.5.el8_6.aarch64.rpm
ac6c83914f200f0153290d84a52e513402dcfee1dce2c3ad2378261237f35972
glibc-langpack-eo-2.28-189.5.el8_6.aarch64.rpm
468c23274288fbfeb237f8be04ae876d475473c72abc9fd2b3e129355f948847
glibc-langpack-es-2.28-189.5.el8_6.aarch64.rpm
c9570e920c8fbef5a4edecb9bf4cfd7644e343504bf8285a4a889dbf50d1e45d
glibc-langpack-et-2.28-189.5.el8_6.aarch64.rpm
043bc0c17d06f5e1300cc8bccd38364c16454e9f532b90e910be5475d667983b
glibc-langpack-eu-2.28-189.5.el8_6.aarch64.rpm
3471ad79278bbaf9b13a7dcd1df0a0fcff8b59812468b7a51b50ccf77a8b7fd7
glibc-langpack-fa-2.28-189.5.el8_6.aarch64.rpm
974677918efe8c96fafdff7b4e18146f66fcc2b179e648b151edf853932c342f
glibc-langpack-ff-2.28-189.5.el8_6.aarch64.rpm
eb6bf4f316f694fb791c6c92c314dd0b1450caf97452fdd4f3c6fb5fca357f57
glibc-langpack-fi-2.28-189.5.el8_6.aarch64.rpm
56126cb6e967eb6478f6c184f0ba3c9fbdefce6c9266ff9c89e02df8a7de35b1
glibc-langpack-fil-2.28-189.5.el8_6.aarch64.rpm
d1f8609ae26a08194386fffdbc339561b507609f6aa93aa3f4fb22def608ebce
glibc-langpack-fo-2.28-189.5.el8_6.aarch64.rpm
56e929c41bdc095a085536c0cb052ac51ceace837f91b4fffb9f931536d613c4
glibc-langpack-fr-2.28-189.5.el8_6.aarch64.rpm
df1e8ef84da911cc085b78f0d7a0b39079f4220b1119135c00f46fa1f19a395b
glibc-langpack-fur-2.28-189.5.el8_6.aarch64.rpm
2b6890ca13ea3a6df1a227b55da87849e826e98a90a643cdaae1b8a1148dc1c4
glibc-langpack-fy-2.28-189.5.el8_6.aarch64.rpm
5b0ed42bbbc116a43cf9404ada3641c78c020aee264fae9c4759eb3b0890b60c
glibc-langpack-ga-2.28-189.5.el8_6.aarch64.rpm
da9678b1e5177b3f0610c80101f81079a31ebafdbb179e2e98d223aaf09db3f3
glibc-langpack-gd-2.28-189.5.el8_6.aarch64.rpm
9b37a0ce6de8fc9ae2662b2752e382bd04c24690564c15dd2ff719f01a41a744
glibc-langpack-gez-2.28-189.5.el8_6.aarch64.rpm
c60cbff5cd597930337140b5e37e5bffe9b20a80a78f6f251b577f94eabb9a8b
glibc-langpack-gl-2.28-189.5.el8_6.aarch64.rpm
43f9d0a046a64d8e1826388c23e42baed84940853aa209a9aaff0c438569b9e1
glibc-langpack-gu-2.28-189.5.el8_6.aarch64.rpm
40ab1acbd485890dade744a7a7073f016035a740b56951ed5b4f5a12e4382c15
glibc-langpack-gv-2.28-189.5.el8_6.aarch64.rpm
7a1a396504ec9bf9f5d775d0fd43280a0280654c08cd8b21021d272aa080383b
glibc-langpack-ha-2.28-189.5.el8_6.aarch64.rpm
6af9061eca698b996cbf6c7ac635e30d427280884d34e35d5d220ba4e7507ca8
glibc-langpack-hak-2.28-189.5.el8_6.aarch64.rpm
285e8c2c96d32686eadefcb9794b03281c125da7e5e08ccb8d77bcef4c7c4bee
glibc-langpack-he-2.28-189.5.el8_6.aarch64.rpm
7512806fe4ee698179c0d887c7b53ef3301f9ec6cd2eabef0f8c337d839c7c9c
glibc-langpack-hi-2.28-189.5.el8_6.aarch64.rpm
73da0688f27b32cf06343717dc21ada377ed3f1425b1bdf10664a119e14cceb0
glibc-langpack-hif-2.28-189.5.el8_6.aarch64.rpm
98d8d5408f8f0a1201419379720602eee682c41f1c8109339588cf74be155d78
glibc-langpack-hne-2.28-189.5.el8_6.aarch64.rpm
c360eba8efd6e4953bebd9e1dfc71cb0d05ad40ab2702234287d2d28c600e392
glibc-langpack-hr-2.28-189.5.el8_6.aarch64.rpm
55c3def61324a66959279b8e3d4670f59d674af67d6a04651394522a1fc1bfee
glibc-langpack-hsb-2.28-189.5.el8_6.aarch64.rpm
4c096936c55b6bbd7ce464eb2d733430bc1a9c9fbaf6e4416ebfede92d72ecb8
glibc-langpack-ht-2.28-189.5.el8_6.aarch64.rpm
21bf5aa30b7ff9349b1987a1e46c589baebda29f1ce2e3c78336989a97294f32
glibc-langpack-hu-2.28-189.5.el8_6.aarch64.rpm
4f476e7f3dc7e3b9b3de0262e8c8dfd4c9709f02aafc6199154132194b318f8c
glibc-langpack-hy-2.28-189.5.el8_6.aarch64.rpm
21dff793f456adba37ce9975883f13c8734d57b168f20707a97182814647e05b
glibc-langpack-ia-2.28-189.5.el8_6.aarch64.rpm
d2256215537028aa505907638b37bfa6f322dec7d6c3c4cb727ccafe84f2862c
glibc-langpack-id-2.28-189.5.el8_6.aarch64.rpm
559cd4240e43b5e3d040a7f6bb91b200a47b4af62d89de45aa68e106e561cccd
glibc-langpack-ig-2.28-189.5.el8_6.aarch64.rpm
2dbe27b75d13de7ed676bd1fed0a66285b5658ddb2f9aac511f0163327ff411f
glibc-langpack-ik-2.28-189.5.el8_6.aarch64.rpm
42e9465978111bd1e3985d310e5b0de90f16591b38e23de9070aa1b8e6ba7c31
glibc-langpack-is-2.28-189.5.el8_6.aarch64.rpm
faa4244928fefa31cf59423dea4bf976ed2543cae62330676c5d14878385ae63
glibc-langpack-it-2.28-189.5.el8_6.aarch64.rpm
deb1fac189957308f4934874318005b9b8522f7c5172146551d98ded9a357fd2
glibc-langpack-iu-2.28-189.5.el8_6.aarch64.rpm
7d48a6c0d5f6512de21c09445e00c99cd5281e3e52f7e57456db36fb7a8bebb9
glibc-langpack-ja-2.28-189.5.el8_6.aarch64.rpm
2621c370e534b630b323c12fb073787ddd510e8ecbbd8a9d52b93e4371c277e8
glibc-langpack-ka-2.28-189.5.el8_6.aarch64.rpm
df6bedeb4ae748af313ed2d8a2bce5f5abce9062f41a3629a560ffe6e02d9863
glibc-langpack-kab-2.28-189.5.el8_6.aarch64.rpm
769aee83524ee03afd64196cf39f4fac51cda40b9db725ba33f2f27da92f1f41
glibc-langpack-kk-2.28-189.5.el8_6.aarch64.rpm
3f46797a29db02f9439d6ca8eab515b499ecfc53383026885914cb4d00ceecec
glibc-langpack-kl-2.28-189.5.el8_6.aarch64.rpm
bd64f62057a542a3a4ef513e6a21397b4a76144d3bd30c2aa1173c1895ad97d1
glibc-langpack-km-2.28-189.5.el8_6.aarch64.rpm
861e1253d8bd1d5417ea2cdd54eafe0e08d2b8f889d9d8ab08c0f11c5c1109f4
glibc-langpack-kn-2.28-189.5.el8_6.aarch64.rpm
4c4567ce7dae454b61e1f976835a74dfc453d074bf5ae28275b87a70db26c304
glibc-langpack-ko-2.28-189.5.el8_6.aarch64.rpm
f467c16fd6049fa3c400a0e37f3aa212fd36b77b218c7fd31055acae430820b0
glibc-langpack-kok-2.28-189.5.el8_6.aarch64.rpm
5f0c736ebc963c967d2252264e8ff6070017da91e55236232808ade6adff1542
glibc-langpack-ks-2.28-189.5.el8_6.aarch64.rpm
16a7d9bd557cb940a953675ad31ddb9ea05569306defc7003e08a310aa472df1
glibc-langpack-ku-2.28-189.5.el8_6.aarch64.rpm
57b9db99c91fe50caaec5254825bbef8c7f64a2eecf897d3d61e784a4137cc4a
glibc-langpack-kw-2.28-189.5.el8_6.aarch64.rpm
8279107baa5a08c40ca55782308e5a5f1368c4ed60404fefc04f7369d9dc002b
glibc-langpack-ky-2.28-189.5.el8_6.aarch64.rpm
95abedd5c0db50e86924662869b3ac44fde94c2e65b1d08c15a1c46475642594
glibc-langpack-lb-2.28-189.5.el8_6.aarch64.rpm
2c009d194d5fa648cb517637a0158a0f87c27cfdd054b4f4e808742a506d5cbd
glibc-langpack-lg-2.28-189.5.el8_6.aarch64.rpm
a38d9b69cf4d0f6e94e41e99d409193d665696b032d1f09956758e3764042178
glibc-langpack-li-2.28-189.5.el8_6.aarch64.rpm
9a3cead4973fedb3a067889d9de547bd7d0716ae50cf39f8154fa8942945ab36
glibc-langpack-lij-2.28-189.5.el8_6.aarch64.rpm
25be64681e0f813848a75d795353a500ad077f646e35e22bdca6bf2f89ae55c7
glibc-langpack-ln-2.28-189.5.el8_6.aarch64.rpm
97ce4ee3a4fa5223da4600a639703cbb45c918571b89dab1da7d5443f96639d1
glibc-langpack-lo-2.28-189.5.el8_6.aarch64.rpm
7e0f99feb51db7da487ed84fc09be41149e35ffee958fc45d0dec7d1cee9c7c5
glibc-langpack-lt-2.28-189.5.el8_6.aarch64.rpm
e01a32e84c4d5e9aa494b60356fcf2e58485d8a8b9ddf8f6ceb77e71e93234ae
glibc-langpack-lv-2.28-189.5.el8_6.aarch64.rpm
768afefe414c28a78eb0ad57ba3c2e76ece15b0256855a11e0d5dd92901cf618
glibc-langpack-lzh-2.28-189.5.el8_6.aarch64.rpm
a307124900ea74d1e54978ec4018d0c295e1f7bac02a7aafad744a473e380571
glibc-langpack-mag-2.28-189.5.el8_6.aarch64.rpm
4725ab121e032eed2c8b22b172786501bfa4be44eb7a8ce3a0da3902d6b27f3e
glibc-langpack-mai-2.28-189.5.el8_6.aarch64.rpm
ab53edd1e46f1f16d53e18eeb37bfa32320284f6df34308008a822200aede6e8
glibc-langpack-mfe-2.28-189.5.el8_6.aarch64.rpm
441cd723784e50f483e691caac11c91c922f73b669bbe68a5f8cdd6ff7ad652d
glibc-langpack-mg-2.28-189.5.el8_6.aarch64.rpm
1f16032ce5bdfbec1412eacd62327acf9185383b229b042909f5f22b4692ded0
glibc-langpack-mhr-2.28-189.5.el8_6.aarch64.rpm
2a0094b39d6121ca7715d2aa8b4cd7cda6ab7ceeb633d6012c0512c2b18d8ec3
glibc-langpack-mi-2.28-189.5.el8_6.aarch64.rpm
3d05838cb2d4ae4f96bfc38fa762c244f77d0c1c061c0e4e328a56b36baaa3a3
glibc-langpack-miq-2.28-189.5.el8_6.aarch64.rpm
9e0a8609e421b8b742a5c1053139c333d77f1ccf4df66ea6ad1c043c78d4bddc
glibc-langpack-mjw-2.28-189.5.el8_6.aarch64.rpm
0cc4f920fe5616910046508598f0e34f3a4fb8a0be20bf627a072a850b9b39db
glibc-langpack-mk-2.28-189.5.el8_6.aarch64.rpm
54160c09d8023d42303818e2904c97b28629b62eaabebc4cde56062c22c8590f
glibc-langpack-ml-2.28-189.5.el8_6.aarch64.rpm
d7a881e5fc792353f3172664cb172c72841ed5814cda095362be9e0f915fe7ea
glibc-langpack-mn-2.28-189.5.el8_6.aarch64.rpm
1abf464984558bea848c019c60726c95b5d963c5a9fa9670f1a1fb956aebeb96
glibc-langpack-mni-2.28-189.5.el8_6.aarch64.rpm
a5d44707f95ab851676180de65da337ad57ca09c186d3f493560e267c9331115
glibc-langpack-mr-2.28-189.5.el8_6.aarch64.rpm
bc8570428280757d8eda8f0e21040e1092bbbbaa87c9fbaca6b9f3ba87ce6e63
glibc-langpack-ms-2.28-189.5.el8_6.aarch64.rpm
fbb558eb0adc806f2b3d5b30f6eb207792cbfaa660a5494511909bfc84e012ea
glibc-langpack-mt-2.28-189.5.el8_6.aarch64.rpm
5735149a53b28692ea401fa038a7b74b8caefbe53cb0c50f10a1937117d660e8
glibc-langpack-my-2.28-189.5.el8_6.aarch64.rpm
e26d455d09418e289fcee62c90144a27cc1314161f69aa0d5344cbaa2940033a
glibc-langpack-nan-2.28-189.5.el8_6.aarch64.rpm
c841c2717c3a5cad0bc12c1c56bd3051d8e32991d6f7350a69905544fd47fdbe
glibc-langpack-nb-2.28-189.5.el8_6.aarch64.rpm
f24ca7c23429e85ea3be481c0fc2aa4e9f6deba67acb9464c3e5205ca2ac269e
glibc-langpack-nds-2.28-189.5.el8_6.aarch64.rpm
c9362ad140959067d2f882586877de4efc9e4a4f49148f7cb40b2abfeafa92e1
glibc-langpack-ne-2.28-189.5.el8_6.aarch64.rpm
8245302f8a4fe227b6ec34c0740dd31de362d3feeb2499bd59cc88969e56782d
glibc-langpack-nhn-2.28-189.5.el8_6.aarch64.rpm
c36c1bdf0524fea6ffd9e43a737c0ea744c1417b2a8baadc260bcf3bcaabfc6c
glibc-langpack-niu-2.28-189.5.el8_6.aarch64.rpm
0de39e76f34b29f66bc65e9225af93f6252805fa5a995249e8a03aa13a223289
glibc-langpack-nl-2.28-189.5.el8_6.aarch64.rpm
ac851804a41c6aebb46d866a5e3825770ed72beb143d2f11c94b90344fa4c11b
glibc-langpack-nn-2.28-189.5.el8_6.aarch64.rpm
dc18c02e38f33e649842528177a2f6fc36a66656bde69a89521168cdd2f1d1a5
glibc-langpack-nr-2.28-189.5.el8_6.aarch64.rpm
7cc487cf734c4068cf608ab64bb2fad6ac85e8c5103eebaea1355ce98ee0d456
glibc-langpack-nso-2.28-189.5.el8_6.aarch64.rpm
d49b0e64291d3546d82dc619d9b20d66826c72a8b147cb48c9ebaf651aeba379
glibc-langpack-oc-2.28-189.5.el8_6.aarch64.rpm
5893b14459dd5d5a9e1872a5f22a49b0357604eee6988f61354e7287ee58efae
glibc-langpack-om-2.28-189.5.el8_6.aarch64.rpm
37d1b11de423421b9e7a2b04719ac247d7d37377b2fe148057477163faa57548
glibc-langpack-or-2.28-189.5.el8_6.aarch64.rpm
5bd822f81e11a33572e5a5bbff143a6ef97921aaf200c132338d8e947dd00e45
glibc-langpack-os-2.28-189.5.el8_6.aarch64.rpm
280293f6dca07976fb41c7edd811a6b6d201ad86caac4ce84079d174404fd7f5
glibc-langpack-pa-2.28-189.5.el8_6.aarch64.rpm
a413f123ff0ec4cdcbaa92263a09d580ecff45a5c762f4d969e2a7ed6d4138d2
glibc-langpack-pap-2.28-189.5.el8_6.aarch64.rpm
8d667b1ebedba0d62e2829cf63d3dbe67b42e5526e951906e328a6bf5e20f670
glibc-langpack-pl-2.28-189.5.el8_6.aarch64.rpm
293e1e3cade26f2c9a4f8c0ee38c055628dfd165a491ad8c0d2c937e1c1e7859
glibc-langpack-ps-2.28-189.5.el8_6.aarch64.rpm
5a6863c720cc0e6a620d74a21c6743c3431787a2e8dbdf561d5a9f5c5f000f64
glibc-langpack-pt-2.28-189.5.el8_6.aarch64.rpm
7e40f2ad3cea7e8e49d950c26d0459b6bf067138dc3dc4ac866ae0d17e279e0d
glibc-langpack-quz-2.28-189.5.el8_6.aarch64.rpm
235f3e3261d0589304087d8dedc530cf1b16a8652ecc9e4bf17750985a214053
glibc-langpack-raj-2.28-189.5.el8_6.aarch64.rpm
ac74ed817f97627156d52e7cb21258b10ee7a2d670ff6255b35ab2eaba170cf7
glibc-langpack-ro-2.28-189.5.el8_6.aarch64.rpm
199f52e8be97f2b051839db84a838c6c47c995ce0cb899580f13bdf1f93a9211
glibc-langpack-ru-2.28-189.5.el8_6.aarch64.rpm
14ba9113b78017022f82eac9e5b676794802dcd68acf08bedf98d4faf0986880
glibc-langpack-rw-2.28-189.5.el8_6.aarch64.rpm
f1dad3912d86607878730fb079a86728e2b34afe62423add860b26e5ca595a48
glibc-langpack-sa-2.28-189.5.el8_6.aarch64.rpm
f7a47866997b0df7b080fc463aff0899309be86dc1022ae5747bf7c96c1ca4f1
glibc-langpack-sah-2.28-189.5.el8_6.aarch64.rpm
3bce56f2dd93d48d7122e845c0370ba58b4239b626ec8fdf42b9dcc473f292cc
glibc-langpack-sat-2.28-189.5.el8_6.aarch64.rpm
ce8c045a8932eba9543e931e5ed67dd000506f243f5c79e45237a79db00c0655
glibc-langpack-sc-2.28-189.5.el8_6.aarch64.rpm
b869343e567786c106279a84dcbe52a45a442f338fe9f8a770eade58094755fd
glibc-langpack-sd-2.28-189.5.el8_6.aarch64.rpm
d681942753f8262b940fcac1fdb57f647e761539dba20b75417b9a2f38b0713f
glibc-langpack-se-2.28-189.5.el8_6.aarch64.rpm
616c8d0d097a204763f9809a17e5b764bbd9d707157f1d8685ddbfbecb2812e0
glibc-langpack-sgs-2.28-189.5.el8_6.aarch64.rpm
851ce550768d29afada77c4304ce26a608d15d7f0c1551a1fbca24723e95bbac
glibc-langpack-shn-2.28-189.5.el8_6.aarch64.rpm
4487562dbf158236dfc67ac51f6df1a9842c83da800883e58bff312e0e1e2a26
glibc-langpack-shs-2.28-189.5.el8_6.aarch64.rpm
ecea13680ae9b0f3e6c10a909be40ce6edefd824deb87b11b4b3e145b2b283ee
glibc-langpack-si-2.28-189.5.el8_6.aarch64.rpm
4b3fab7d17d537df3538fd3d1d0a26d0d4bc6773d6e13e86d3b803ae53f69a20
glibc-langpack-sid-2.28-189.5.el8_6.aarch64.rpm
7866ad61d1bfc4517f4ba20931c05e9d02dc6531ce74e6f3c4401da733b7ef7a
glibc-langpack-sk-2.28-189.5.el8_6.aarch64.rpm
329b32d89609deda7704031de5671c8c96a962708cbf9a8cd3c3ceef25f1bf5d
glibc-langpack-sl-2.28-189.5.el8_6.aarch64.rpm
abea38349f876b250c2804b844f95c24ee5d0893b5a08d06c8c8b8e2d0fd51af
glibc-langpack-sm-2.28-189.5.el8_6.aarch64.rpm
291440b4c76c4ecb6ab533f49b2a066d09e7db8e1e1770ab5bb1610194055916
glibc-langpack-so-2.28-189.5.el8_6.aarch64.rpm
10fd1da7134b49348c04e508ac5daaf01cf6b58ec51155ac36b6f19ba4ea93bc
glibc-langpack-sq-2.28-189.5.el8_6.aarch64.rpm
64306e1c69ec5c53a8489096bdfdeb226ccafee846cb1199f44b037e43707ff2
glibc-langpack-sr-2.28-189.5.el8_6.aarch64.rpm
ea459053ee73dd02926e13e77730feae2a18a26aaabff4e85c9a7728f8814dee
glibc-langpack-ss-2.28-189.5.el8_6.aarch64.rpm
87c3124c8840695aba213466f1e756042ae6dc4ade8e3ff04e990b232f4f77be
glibc-langpack-st-2.28-189.5.el8_6.aarch64.rpm
23c4df7a3bb8256ecea701d40b9c0ad212da46342a650e95fa34e4a4248c7b14
glibc-langpack-sv-2.28-189.5.el8_6.aarch64.rpm
4f33fcf5028e2b4e7889e24d1329c96efa284dc66ef2258a8b8289f7d407dc39
glibc-langpack-sw-2.28-189.5.el8_6.aarch64.rpm
b24420783164e0fca23222cd2431c3a37c8174ce6253d1a1f57318ae76c77676
glibc-langpack-szl-2.28-189.5.el8_6.aarch64.rpm
0906fa69640613827124ef1ffd759938071b0bc073f0ea3be7636562f50ae0a0
glibc-langpack-ta-2.28-189.5.el8_6.aarch64.rpm
e7cef9432cb8b2e8beb3a5e5caf3a3b93479a4e75e44ada910faffb518d3e26d
glibc-langpack-tcy-2.28-189.5.el8_6.aarch64.rpm
57f4f5dc394040b6de4784c40d52a0af3c1730b2dc5c9558e057023111b2a520
glibc-langpack-te-2.28-189.5.el8_6.aarch64.rpm
f09b2f2ca16411e864e1350431fd1c3b4c9e487de237dbd2f9578f3bb3376e5f
glibc-langpack-tg-2.28-189.5.el8_6.aarch64.rpm
f5594145a6a055c0bb156f46b9705d95a3cdc3ad53c8df08202fd9aeea0f1c9e
glibc-langpack-th-2.28-189.5.el8_6.aarch64.rpm
6d78f91a58bf932448132ead3d5bf45e62815961950b933ccb1bd399754116aa
glibc-langpack-the-2.28-189.5.el8_6.aarch64.rpm
d8364695a204c763fb918f03296b02b230450f5ab1802abd1abaa03678fa8e5b
glibc-langpack-ti-2.28-189.5.el8_6.aarch64.rpm
d7c10ffbdff9ba9f88d3080692877a68f76b4cda9a185f9ecc1e52bd877c4042
glibc-langpack-tig-2.28-189.5.el8_6.aarch64.rpm
8dce4cc8c1aaeda8726895fe98ce62893aef07dca07e7340b00e2c8428443621
glibc-langpack-tk-2.28-189.5.el8_6.aarch64.rpm
92b1df5889c4f86bc8d0432a28ededad3ace79415a777dd9dae1d6c0eda64489
glibc-langpack-tl-2.28-189.5.el8_6.aarch64.rpm
d572ddaf65d543f82a37809d9ad4b8f6eae01cb307ef866bca93f8daf430ae0f
glibc-langpack-tn-2.28-189.5.el8_6.aarch64.rpm
b76eb6af685a548debe7b8f3d6e40463870b2e86c95d04e40210a7180e77c50a
glibc-langpack-to-2.28-189.5.el8_6.aarch64.rpm
57f569def5ae6429d8e2b8d007e4badd2bf123b72206be4c0f338df8f597e6d3
glibc-langpack-tpi-2.28-189.5.el8_6.aarch64.rpm
ed569fd99a71e3f20284ccccbad821233bafac9f377e517832584857c41447ee
glibc-langpack-tr-2.28-189.5.el8_6.aarch64.rpm
cef693a3da2ee7755909b88359051e750da431644b0424495341660c5653d8a1
glibc-langpack-ts-2.28-189.5.el8_6.aarch64.rpm
f0f02865682b6a6717d879e88ff72441ab34a91491776b633c50aac8e1350590
glibc-langpack-tt-2.28-189.5.el8_6.aarch64.rpm
ecece803338dece285ebee8827b2fa3c60e33aed118741adc4cf9a0125e94cbd
glibc-langpack-ug-2.28-189.5.el8_6.aarch64.rpm
91926e152ce80c379ef6214a05ec57db0dbde2d9bdd609a4731bb092bf97eabc
glibc-langpack-uk-2.28-189.5.el8_6.aarch64.rpm
10d2f33d0bf66de33a55521422a6cffdbee66b3cc3f65b470618e0860d15a7b7
glibc-langpack-unm-2.28-189.5.el8_6.aarch64.rpm
db30d53679a88273d4096b83c947101b8f12cdac6df6861f8c071bf6077ac14b
glibc-langpack-ur-2.28-189.5.el8_6.aarch64.rpm
de53d929d490846bd9d60b29b0984e760dc5d33db590f132789ab087637f222f
glibc-langpack-uz-2.28-189.5.el8_6.aarch64.rpm
bf2178c6ee38371310f2003e292d874d11756254559bab7253da873df3388d69
glibc-langpack-ve-2.28-189.5.el8_6.aarch64.rpm
04db14f51abb1a1c4a3c044e200837645dc54931a692b8dca7de145571b8b285
glibc-langpack-vi-2.28-189.5.el8_6.aarch64.rpm
0850ba338af3a01c4bc786a431566e6cdd95dfbe03012fdae8bdac85776a308f
glibc-langpack-wa-2.28-189.5.el8_6.aarch64.rpm
b7086e45a4205bd0ad459fd61bddadad58a4f2fbb69f454d168e11a1d391b32a
glibc-langpack-wae-2.28-189.5.el8_6.aarch64.rpm
ccfa25f3d6fdc62a87f2499cc72d5cfcd2b438b5be90a0f0e98b9c7e51a968c1
glibc-langpack-wal-2.28-189.5.el8_6.aarch64.rpm
0928e1bbd9ffd899c614782385ce21d1eb58a52c2d45e62765dfd19c218b23b2
glibc-langpack-wo-2.28-189.5.el8_6.aarch64.rpm
e8979a4a404884452642352257a14fad81fba3695f4eb550162dcbb6ce236d64
glibc-langpack-xh-2.28-189.5.el8_6.aarch64.rpm
5c29fd4a4fb6f78f8e73f6b3ff2d66f64103e8738167c7ca916cae2ef2843112
glibc-langpack-yi-2.28-189.5.el8_6.aarch64.rpm
94120283b54772867e1edc18124555c6c54ccd8dbc8b312b1f27b3af466f3c00
glibc-langpack-yo-2.28-189.5.el8_6.aarch64.rpm
e5a0689ef8f8d19413ef8aab1e99650b50225c33ede10288e48a1a004140611b
glibc-langpack-yue-2.28-189.5.el8_6.aarch64.rpm
51e0d25c1bbb08266536d86b74e6b7706ec58b07c740322d19dd4afcaa0afa90
glibc-langpack-yuw-2.28-189.5.el8_6.aarch64.rpm
0f9a0c64c2aebb306e8b9d75aa68bdbcb0dd91a1f3e9a9716f3d895fd0a721e1
glibc-langpack-zh-2.28-189.5.el8_6.aarch64.rpm
be09c541136e29fd01cf7c0ccba3d352c4c8333da988099f84b2d356d87e7381
glibc-langpack-zu-2.28-189.5.el8_6.aarch64.rpm
46713875f4513eccf3e3585c85a7d10ea34f9a37596881375e2cc1837dd09a2c
glibc-locale-source-2.28-189.5.el8_6.aarch64.rpm
71cd8f90b1740007974c6c645e7cfca11860a9964728e5a114c0a00ef3b15e6c
glibc-minimal-langpack-2.28-189.5.el8_6.aarch64.rpm
6a835d63089db51f87f1126c4f98672566457454aa35507402cc4913f82603d1
libnsl-2.28-189.5.el8_6.aarch64.rpm
8bdf69b0e6d0cf7b9bbb661a0b66f3e0ec603c7f1f7436d767297b2230069822
nscd-2.28-189.5.el8_6.aarch64.rpm
223ae536d036ae34262cdfeccb3d752f13c07a93c37e76c408ce4022b0984b9c
nss_db-2.28-189.5.el8_6.aarch64.rpm
962e5d932934c6b80a1c74a9da8b6a510143213abdae834e5be77999f1cd1797
RLBA-2019:3593
ipset bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ipset is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
ipset-7.1-1.el8.aarch64.rpm
0a2b56f8aa34fad5ee219a692eccc91d300286b8b63b18937f16c413267c3ec0
ipset-libs-7.1-1.el8.aarch64.rpm
353a637a19c14f9cd5a3bc8bb0d4c2c94b45ddbdebcff2d40c350e076f4bb23b
ipset-service-7.1-1.el8.noarch.rpm
c27a504f0f765f19fb497beca34aff75a1363875f3c5df788932c1be6561e193
RLSA-2021:1702
Moderate: brotli security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for brotli is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
brotli-1.0.6-3.el8.aarch64.rpm
70943540adca1c0501ce9d356730014e327797413bf1028aacfc7d2cde029ca0
RLBA-2022:2042
ethtool bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ethtool is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ethtool-5.13-1.el8.aarch64.rpm
85e210d9a9768c9dbc7646c9b98d06982071a3ad450395e1962570cc8b2bc305
RLBA-2021:4353
lm_sensors bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lm_sensors is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
lm_sensors-3.4.0-23.20180522git70f7e08.el8.aarch64.rpm
ffc729370897eee6b4b7daa3bf878eee28866a005a3f24e2ba47aba133ca701d
lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.aarch64.rpm
0f256d299942ad27e27bbe2fb91b09105478df66c65993054648a554882b8d9a
lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.aarch64.rpm
3b817b2e17006d5f76598e41fe2d967710d0e1b295f0cd468ff26be0ffeffbc5
RLBA-2021:4477
parted bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for parted is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
parted-3.2-39.el8.aarch64.rpm
bfdbff9ea27a733bd2959f63ea81985ce171c5eb2849c1ba9729e155af08987c
RLBA-2022:2024
ps_mem bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ps_mem is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ps_mem-3.6-9.el8.noarch.rpm
056090248d516d544e15228d4a217305aa638f4430117bc3fab1e2b6385e366d
RLEA-2020:4552
atlas bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for atlas is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
atlas-3.10.3-8.el8.1.aarch64.rpm
3281c1ad7e4b864147e913413f4e37389e5bd9100803f9049b0c2d9f9062d223
atlas-devel-3.10.3-8.el8.1.aarch64.rpm
ca99f99c3a72acd833e7e944073102a5b644ea0a84a39d5435e49297529779c6
RLEA-2020:4556
libnetfilter_queue bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libnetfilter_queue is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libnetfilter_queue-1.0.4-3.el8.aarch64.rpm
b027c8d0be850086db4f228064e579f186cb2506ecc9523ae609c61b4ed5ad41
RLBA-2021:1605
libpwquality bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpwquality is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libpwquality-1.4.4-3.el8.aarch64.rpm
b1f92fd94d64c184c50b43c6c47d201517bdc78ca331ff4ba9e33a043faeacd4
python3-pwquality-1.4.4-3.el8.aarch64.rpm
febd5b2a5ee1929a95bedc226de063be19e8ac1e62c664b7961b7c992ec9ff05
RLEA-2020:1767
flatpak bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for flatpak is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
bubblewrap-0.4.0-1.el8.aarch64.rpm
6f6c80914ad5b49b919ab98d41aa1f53788c67f8b11a710a5f9cce378ec9ce9a
RLBA-2020:4435
abrt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for abrt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libreport-filesystem-2.9.5-15.el8.rocky.6.3.aarch64.rpm
4695adc6d30e666d097155de8a950ddee663626f3486b1fc6e00c7f5e7f12117
RLBA-2021:4512
os-prober bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for os-prober is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
os-prober-1.74-9.el8.aarch64.rpm
5559ba9568f586c136e94e5460198cf591066677812de1188a340b269c2bb09f
RLSA-2020:4436
Low: gnome-software and fwupd security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for appstream-data, fwupd, gnome-software, and libxmlb is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The gnome-software packages contain an application that makes it easy to add, remove, and update software in the GNOME desktop.
The appstream-data package provides the distribution specific AppStream metadata required for the GNOME and KDE software centers.
The fwupd packages provide a service that allows session software to update device firmware.
The following packages have been upgraded to a later upstream version: gnome-software (3.36.1), fwupd (1.4.2).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libxmlb-0.1.15-1.el8.aarch64.rpm
358fb3cf46f764f7e110314ba256e83667a36bfbbc62594ec017277fa3c70614
RLSA-2021:1600
Moderate: opensc security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for opensc is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
opensc-0.20.0-4.el8.aarch64.rpm
164d3a5d5354414bb3d3d20b7cb1de9fb74d0d9c900811e5aaa93778b7587ce1
RLBA-2019:3558
libzfcphbaapi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libzfcphbaapi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libhbaapi-2.2.9-13.el8.aarch64.rpm
2a982d38686268ce946a35b140323843b41bcf4f86f04e15a2c6f2592172d109
RLBA-2022:2019
gdisk bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gdisk is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gdisk-1.0.3-9.el8.aarch64.rpm
b9b54011f4bce3f67c0eb3c600283cd20730ed4f9f5dddecb5e714482686e4af
RLBA-2022:2063
firewalld bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for firewalld is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
firewalld-0.9.3-13.el8.noarch.rpm
94fd9d846bb52098f7bb5fea61307ec8aaa532d57182e33b1c3da5ea4c5407d8
firewalld-filesystem-0.9.3-13.el8.noarch.rpm
9b07ee5263547e0feff1392903618d75d70fe5f0e3866c64ec489edb2a7136f0
python3-firewall-0.9.3-13.el8.noarch.rpm
c61806656622922cfb4aa08470890405231bdc5105fb66c5bf86bdc63a2662b5
RLBA-2022:2070
sssd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sssd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libipa_hbac-2.6.2-3.el8.aarch64.rpm
712eb22fbf03e82ef591a3913c1166a83da0c686ad5a419dc686fb4aa39c459b
libsss_autofs-2.6.2-3.el8.aarch64.rpm
5ed1eb4282dab690bb35fd8b8d776397afab50f2064294de8c945cf4705fd91e
libsss_certmap-2.6.2-3.el8.aarch64.rpm
316c4cbcfaac94d1c7b1d1b07b2a42a8ba3bd14a62cfff4f0a54f2033a58b580
libsss_idmap-2.6.2-3.el8.aarch64.rpm
fca3d4492092f2b300852bbd4348ed31db64b8ba0f7762cee8dea2e512279886
libsss_nss_idmap-2.6.2-3.el8.aarch64.rpm
4ace2d3da536662dc691fc95e0438f68d74599f8588f55bac23b54397f54f7ea
libsss_simpleifp-2.6.2-3.el8.aarch64.rpm
9c2f378776e14a40fe6b4e339f92853d9e9665dde344eac0e13c26afae39c1c1
libsss_sudo-2.6.2-3.el8.aarch64.rpm
2ab5b0457866296be0b9959ec9863dc85f14209bfe82f4749cb5789b99947c45
python3-libipa_hbac-2.6.2-3.el8.aarch64.rpm
40fe98e7b34676b3b7968dcc186708399e5902db7a439e578375955900c14776
python3-libsss_nss_idmap-2.6.2-3.el8.aarch64.rpm
ff5e10dba94c6e3f0f81c0b22a2eef7fd10bc6ebf0d56b7ee79102e777377af0
python3-sss-2.6.2-3.el8.aarch64.rpm
51b4c8c7b19fd8362b07e4e0b92b83bf6bd895d994c142b94efc1c0ffee93f05
python3-sssdconfig-2.6.2-3.el8.noarch.rpm
00f27a2f462e7dddb75ebe2881a7ec464f8e14a2274b9d4a17a99c3231c71b14
python3-sss-murmur-2.6.2-3.el8.aarch64.rpm
2885c35ac96ec91bb9210db25614269345504fa65f7d37b032ae5684984b75ee
sssd-2.6.2-3.el8.aarch64.rpm
c4c7d02738c0f19c77839b75508f45ff8dcef36c948cd0c9deb05671d531c085
sssd-ad-2.6.2-3.el8.aarch64.rpm
1c09b0e093a87c9e5a6d8767774108d27d91efbf294ea42780036ceb708c6b06
sssd-client-2.6.2-3.el8.aarch64.rpm
38df144a0137dc542f039a875488912e9d963ae8c53b591f6e4dff03a6e5c0be
sssd-common-2.6.2-3.el8.aarch64.rpm
8dd2bc0c9c874f28c2f7f70d6ca5d7b0c690a44e7548cf96d700ea6c46bae877
sssd-common-pac-2.6.2-3.el8.aarch64.rpm
b1dc2e760aeac82ef76ebb3fe0bb086d72779b4e333765b358fbb97be2d115fb
sssd-dbus-2.6.2-3.el8.aarch64.rpm
32680f5eb0a7af1ad1245dd92b444a28209e005134240b5b8f6ee88b0055aedb
sssd-ipa-2.6.2-3.el8.aarch64.rpm
1ec3948aac696875a090ad27b37bd23efe49b4c088cd3674b3e1cda8d5037b4c
sssd-kcm-2.6.2-3.el8.aarch64.rpm
aa234d894c4f6bc2aff48a1103d457f79404dfad2c989ed3b8e215fdd825b310
sssd-krb5-2.6.2-3.el8.aarch64.rpm
5894193899886d78f011541c4e153ac1e76005590ecfc6b64352acc410873818
sssd-krb5-common-2.6.2-3.el8.aarch64.rpm
0eb429578a2e15670e8da7458dffee2438b8a2cb5ad1a77f784e6a4cf5fe806e
sssd-ldap-2.6.2-3.el8.aarch64.rpm
82b144244519de04a017a4ebddbb3570eae769a9a82604307d5fc5d1bc77b172
sssd-nfs-idmap-2.6.2-3.el8.aarch64.rpm
c164b2a6e0afeb3407c772ba95dfe346c77d6420d5bcccce07c666f1d7767d74
sssd-polkit-rules-2.6.2-3.el8.aarch64.rpm
551954f9f1cdad518fd3b759745992d0a3cb32b589a3a10e9b1fd20fdbe9f9e7
sssd-proxy-2.6.2-3.el8.aarch64.rpm
851493d803e980bf157ccca56999c46abd6835b41ba33df90f51528194ca1036
sssd-tools-2.6.2-3.el8.aarch64.rpm
cfc23f4dbbd7bda522a7ce487c28e20bf6f725b9f4c1890fc67c01dfad1af87f
sssd-winbind-idmap-2.6.2-3.el8.aarch64.rpm
bba584108add5920b4aa4f6ed046632519230f4a512703f9c2cabba5e986ae2c
RLBA-2022:2119
libsemanage bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libsemanage is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libsemanage-2.9-8.el8.aarch64.rpm
d75f6ccf225be447fa2cf2fa87314f6ea2200f2f7050d15fe47269ec2a1bcb40
python3-libsemanage-2.9-8.el8.aarch64.rpm
7bc5bf39d26aa019e8198d22580736d5b2a2b5abaa1120ea27786757f975ae0d
RLBA-2022:5321
sssd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sssd is now available for Rocky Linux 8.
The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources.
Rocky Linux 8
libipa_hbac-2.6.2-4.el8_6.1.aarch64.rpm
18e6165f4fc19cff370fc44ccaa46e4b076379addaeb9c507848d3efbdfbda6e
libsss_autofs-2.6.2-4.el8_6.1.aarch64.rpm
f52e6c0a69fea9e3a2aef20ef8dea0214b247edf7db70417baef1482c9b10f87
libsss_certmap-2.6.2-4.el8_6.1.aarch64.rpm
55e41daa41c2c0a95ca7bf431acefaba6c3710cdf754dae0ea2e0f5d158bf0de
libsss_idmap-2.6.2-4.el8_6.1.aarch64.rpm
2c4eb8d102b4932e7068c4d2ed91f2d66bcb541e50fb96aebbf66c2f400ea6b2
libsss_nss_idmap-2.6.2-4.el8_6.1.aarch64.rpm
eb5f4e2387e6724b48355509c1a73df479e3568d32e6d89247e8884ed9a72f2c
libsss_simpleifp-2.6.2-4.el8_6.1.aarch64.rpm
88a2ba673fb2fb33074b1048fc3ea879288b381f5fe2e71edc3eb64132572e94
libsss_sudo-2.6.2-4.el8_6.1.aarch64.rpm
3e3c42ed667befe8a7511fe7d4e6137741cb9a02ad659643c63515c94c96ebba
python3-libipa_hbac-2.6.2-4.el8_6.1.aarch64.rpm
764497bfd4dc3b34952e2625a42fb8391a2f8871dfdf928ea327f44fa988a770
python3-libsss_nss_idmap-2.6.2-4.el8_6.1.aarch64.rpm
2cb105786e876a9f380fee3de7a81610507d6611e8ada098b25991c355f1b047
python3-sss-2.6.2-4.el8_6.1.aarch64.rpm
0a89251608f32223c117db025b082278893429620d1286b0488ec6240bc4bf28
python3-sssdconfig-2.6.2-4.el8_6.1.noarch.rpm
be0ce675d193fe4112d527748c8495c423fe6602bdc598500a7b90de0d46812b
python3-sss-murmur-2.6.2-4.el8_6.1.aarch64.rpm
9446d2eff6e9f12a07d4f911cfb7312bb3d96b4a035e28333ba809c8d94d304b
sssd-2.6.2-4.el8_6.1.aarch64.rpm
5bebfd5998fc402f48ebafd907ecfea86147e9393eb3950b6e4f5eca9ef2e7be
sssd-ad-2.6.2-4.el8_6.1.aarch64.rpm
9e849b081636521a930a64c2d791da76a192bd5e51635200b6e7c90c544e4d54
sssd-client-2.6.2-4.el8_6.1.aarch64.rpm
dca351735067a74a5a8b25f9ba96931f883d464b54036a950ba5ff7398279d3a
sssd-common-2.6.2-4.el8_6.1.aarch64.rpm
0553f83b4224763d9691a88b981c01e0cc3cd6b8dab3cbc99ced390812044254
sssd-common-pac-2.6.2-4.el8_6.1.aarch64.rpm
e03ddafbadcefc8a981640cbf51ca72871fac31f0e33d38763cd898c761d9ba7
sssd-dbus-2.6.2-4.el8_6.1.aarch64.rpm
31bc5ff25780f4ac85333e322cf568f12bf65cad66c24f49deb3621c5d5ab071
sssd-ipa-2.6.2-4.el8_6.1.aarch64.rpm
b06155795804b405a4d147332fd61c96f39cdfa67775a134f25243587516b6c5
sssd-kcm-2.6.2-4.el8_6.1.aarch64.rpm
e460baa7eb6fbc411f6ec136098a6a6ed3721e92babcae9ce1c20030884e6da8
sssd-krb5-2.6.2-4.el8_6.1.aarch64.rpm
08c432ab48b5f4c9b6a81484f8b94ddf359eb9b0ddf9125990f9915d1e89f836
sssd-krb5-common-2.6.2-4.el8_6.1.aarch64.rpm
ed1e9693120a292350687e348599b652faacbde47b40b7678faf19435f7c94cb
sssd-ldap-2.6.2-4.el8_6.1.aarch64.rpm
bceb4c33dfa4add0fc7c4769327abf8e9add8854921d11dd3b8906e9809fa08d
sssd-nfs-idmap-2.6.2-4.el8_6.1.aarch64.rpm
4f7f2b2cdaff4689b810984f39bc907f3a6d82152dbbb7917207b367db3263cd
sssd-polkit-rules-2.6.2-4.el8_6.1.aarch64.rpm
0bd25eb93b40901406b6d655a7647bf6de5ee446dec4f8546241889c1cc0c20b
sssd-proxy-2.6.2-4.el8_6.1.aarch64.rpm
67ed1431f401e39c1625dbdce430a268f556747e77e8288a5b6a91e04742c0d5
sssd-tools-2.6.2-4.el8_6.1.aarch64.rpm
4a02bdd92564f0184736ed80a8beaf150318058d8197821cb58c69edc0e143f4
sssd-winbind-idmap-2.6.2-4.el8_6.1.aarch64.rpm
7127b3da8e1129987c4b2a59289ae270c99745fb6b723740f2a3a9afbef999a5
libipa_hbac-2.6.2-4.el8_6.1.aarch64.rpm
18e6165f4fc19cff370fc44ccaa46e4b076379addaeb9c507848d3efbdfbda6e
libsss_autofs-2.6.2-4.el8_6.1.aarch64.rpm
f52e6c0a69fea9e3a2aef20ef8dea0214b247edf7db70417baef1482c9b10f87
libsss_certmap-2.6.2-4.el8_6.1.aarch64.rpm
55e41daa41c2c0a95ca7bf431acefaba6c3710cdf754dae0ea2e0f5d158bf0de
libsss_idmap-2.6.2-4.el8_6.1.aarch64.rpm
2c4eb8d102b4932e7068c4d2ed91f2d66bcb541e50fb96aebbf66c2f400ea6b2
libsss_nss_idmap-2.6.2-4.el8_6.1.aarch64.rpm
eb5f4e2387e6724b48355509c1a73df479e3568d32e6d89247e8884ed9a72f2c
libsss_simpleifp-2.6.2-4.el8_6.1.aarch64.rpm
88a2ba673fb2fb33074b1048fc3ea879288b381f5fe2e71edc3eb64132572e94
libsss_sudo-2.6.2-4.el8_6.1.aarch64.rpm
3e3c42ed667befe8a7511fe7d4e6137741cb9a02ad659643c63515c94c96ebba
python3-libipa_hbac-2.6.2-4.el8_6.1.aarch64.rpm
764497bfd4dc3b34952e2625a42fb8391a2f8871dfdf928ea327f44fa988a770
python3-libsss_nss_idmap-2.6.2-4.el8_6.1.aarch64.rpm
2cb105786e876a9f380fee3de7a81610507d6611e8ada098b25991c355f1b047
python3-sss-2.6.2-4.el8_6.1.aarch64.rpm
0a89251608f32223c117db025b082278893429620d1286b0488ec6240bc4bf28
python3-sssdconfig-2.6.2-4.el8_6.1.noarch.rpm
be0ce675d193fe4112d527748c8495c423fe6602bdc598500a7b90de0d46812b
python3-sss-murmur-2.6.2-4.el8_6.1.aarch64.rpm
9446d2eff6e9f12a07d4f911cfb7312bb3d96b4a035e28333ba809c8d94d304b
sssd-2.6.2-4.el8_6.1.aarch64.rpm
5bebfd5998fc402f48ebafd907ecfea86147e9393eb3950b6e4f5eca9ef2e7be
sssd-ad-2.6.2-4.el8_6.1.aarch64.rpm
9e849b081636521a930a64c2d791da76a192bd5e51635200b6e7c90c544e4d54
sssd-client-2.6.2-4.el8_6.1.aarch64.rpm
dca351735067a74a5a8b25f9ba96931f883d464b54036a950ba5ff7398279d3a
sssd-common-2.6.2-4.el8_6.1.aarch64.rpm
0553f83b4224763d9691a88b981c01e0cc3cd6b8dab3cbc99ced390812044254
sssd-common-pac-2.6.2-4.el8_6.1.aarch64.rpm
e03ddafbadcefc8a981640cbf51ca72871fac31f0e33d38763cd898c761d9ba7
sssd-dbus-2.6.2-4.el8_6.1.aarch64.rpm
31bc5ff25780f4ac85333e322cf568f12bf65cad66c24f49deb3621c5d5ab071
sssd-ipa-2.6.2-4.el8_6.1.aarch64.rpm
b06155795804b405a4d147332fd61c96f39cdfa67775a134f25243587516b6c5
sssd-kcm-2.6.2-4.el8_6.1.aarch64.rpm
e460baa7eb6fbc411f6ec136098a6a6ed3721e92babcae9ce1c20030884e6da8
sssd-krb5-2.6.2-4.el8_6.1.aarch64.rpm
08c432ab48b5f4c9b6a81484f8b94ddf359eb9b0ddf9125990f9915d1e89f836
sssd-krb5-common-2.6.2-4.el8_6.1.aarch64.rpm
ed1e9693120a292350687e348599b652faacbde47b40b7678faf19435f7c94cb
sssd-ldap-2.6.2-4.el8_6.1.aarch64.rpm
bceb4c33dfa4add0fc7c4769327abf8e9add8854921d11dd3b8906e9809fa08d
sssd-nfs-idmap-2.6.2-4.el8_6.1.aarch64.rpm
4f7f2b2cdaff4689b810984f39bc907f3a6d82152dbbb7917207b367db3263cd
sssd-polkit-rules-2.6.2-4.el8_6.1.aarch64.rpm
0bd25eb93b40901406b6d655a7647bf6de5ee446dec4f8546241889c1cc0c20b
sssd-proxy-2.6.2-4.el8_6.1.aarch64.rpm
67ed1431f401e39c1625dbdce430a268f556747e77e8288a5b6a91e04742c0d5
sssd-tools-2.6.2-4.el8_6.1.aarch64.rpm
4a02bdd92564f0184736ed80a8beaf150318058d8197821cb58c69edc0e143f4
sssd-winbind-idmap-2.6.2-4.el8_6.1.aarch64.rpm
7127b3da8e1129987c4b2a59289ae270c99745fb6b723740f2a3a9afbef999a5
RLBA-2022:2085
hwdata bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for hwdata is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
hwdata-0.314-8.12.el8.noarch.rpm
bfb214fde7b4e0e5c026623ea001d646086e95ab747d14efbf062f9500a9bcfd
hwdata-0.314-8.12.el8.noarch.rpm
bfb214fde7b4e0e5c026623ea001d646086e95ab747d14efbf062f9500a9bcfd
RLBA-2020:1822
pywbem bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pywbem is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python3-pywbem-0.11.0-8.el8.noarch.rpm
55598d5d97863126b508365407e4a1d0c4f75635ea033fd0dcc050789b68fca7
RLBA-2019:3634
blktrace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for blktrace is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
blktrace-1.2.0-10.el8.aarch64.rpm
54ae41a6892ff437cd7507501c24fb7e7a12ff43df79b85616cdb647b50269f2
RLBA-2020:1898
sg3_utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sg3_utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
sg3_utils-1.44-5.el8.aarch64.rpm
a3325f9312aa59ce40eaecdf5c0f5e6b75ef2832c2f803af09e814bef5c221fb
sg3_utils-libs-1.44-5.el8.aarch64.rpm
64970df8c90d4da0bbb1df35507b82e257435c4b1f71a83be310dbc34016535d
RLBA-2021:1596
libselinux bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libselinux is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libselinux-2.9-5.el8.aarch64.rpm
5fba9e23c760157a7d4e04db0c4f403247b9ffcaad382dc8ee836efd04f43137
libselinux-devel-2.9-5.el8.aarch64.rpm
2bee0cb06f718afa2192c12757cb723d22869ddb42c8189aa41d1ecf87dc76d7
libselinux-utils-2.9-5.el8.aarch64.rpm
2729117e060ef0430b19d09b8cf0d42ba238dd59e45d30620ad39352b033d1ae
python3-libselinux-2.9-5.el8.aarch64.rpm
fbe3de70d936817abba7b6b1d53455476504f6fdb57fa845a2a2a39e8d620038
RLBA-2022:2125
sanlock bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sanlock is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
sanlock-lib-3.8.4-3.el8.aarch64.rpm
934161c66d058152c4ac4c87e801805a6617dc00104804d032f5926b50e6ba75
RLBA-2022:2100
util-linux bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for util-linux is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libblkid-2.32.1-35.el8.aarch64.rpm
51a6b0d5f034fe8e4fd67f1d7352a312413ae10f2d2b9b76385df65e9de81388
libblkid-devel-2.32.1-35.el8.aarch64.rpm
913a6166dc7bce59bef4bf73fa898b76467aab6811acda8e9fa1f4dc0398548b
libfdisk-2.32.1-35.el8.aarch64.rpm
c809de9129a45e54553c5eac7e037d84001594f8fc6f0ec5d3bbf61fce5093d0
libfdisk-devel-2.32.1-35.el8.aarch64.rpm
ace7b24d429d75abb22894196b09fe70f44d247a0d0eefccbf0fb656bb1291c1
libmount-2.32.1-35.el8.aarch64.rpm
2dbf31483f9ea10dd9d2e3b755649f9a83c6e41293fdc67daef5513c54f11b2e
libsmartcols-2.32.1-35.el8.aarch64.rpm
c42f067b7ed4c9ec6199e20853c817efd8b8d0ed2e8a4fd2ec404339cd5a7c87
libsmartcols-devel-2.32.1-35.el8.aarch64.rpm
fe98bb79948c1d1b916c6fa1c74782b87393ada4b09f130bb010009beaf7b433
libuuid-2.32.1-35.el8.aarch64.rpm
69f52f080208adc7358396b7f5c512c2bb92cb0f2e7aafb956052c65a8844cfd
libuuid-devel-2.32.1-35.el8.aarch64.rpm
983b588be2ddddd5ef7d5b45a3daf672dad35a6dba221b91851313aec07bc936
util-linux-2.32.1-35.el8.aarch64.rpm
8c7399d4d467da0970c5cd49a57dc148e1f073736e6d70858ea78da5a0f68861
util-linux-user-2.32.1-35.el8.aarch64.rpm
60dd7c4d5b6a1d54021f4144b597daec547b70cfb59fd32964ac8157430c18a2
uuidd-2.32.1-35.el8.aarch64.rpm
2ba48ededf8ee1f07076da021652691f35dee5892cba1be14db50f7fc835e525
RLBA-2022:2122
gawk bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gawk is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gawk-4.2.1-4.el8.aarch64.rpm
e5dee734235635b7181069d5d4ec685baa6dd0ca72b49e55614225400768d8cf
RLBA-2022:5807
rng-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rng-tools is now available for Rocky Linux 8.
The rng-tools packages contain random number generator user-space utilities, such as the rngd daemon.
Rocky Linux 8
rng-tools-6.14-6.git.b2b7934e.el8_6.aarch64.rpm
2f04770098fd41bf3784bb43e2e620c6231228147d120835f6f2c4d36ea8ed48
RLEA-2019:3608
libaio bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libaio is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libaio-0.3.112-1.el8.aarch64.rpm
da76d734ed31d9ec6899557ae3aa2c2e5112c15ba906136d4318953bcb75d1d9
libaio-devel-0.3.112-1.el8.aarch64.rpm
4ba0ee7717a098b88567c1d3d59c881869a3331c54cba51c293f64599e7d2f79
RLBA-2021:1619
efi-rpm-macros bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for efi-rpm-macros is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
efi-filesystem-3-3.el8.noarch.rpm
2965cc62c33345d6d75bf5c89954e507a296b220e4076f71668b211a6acc4e91
RLBA-2021:4501
emacs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for emacs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
emacs-filesystem-26.1-7.el8.noarch.rpm
0528c60ec061f0dcbeecc420412f48d018143debee30ce7477233688128aaa97
RLBA-2021:4421
hdparm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for hdparm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
hdparm-9.54-4.el8.aarch64.rpm
701b24d173f4461481c56d7660281b0dd30b90823c72ffa05bb0d09c474b0213
RLSA-2022:6463
Moderate: gnupg2 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gnupg2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
gnupg2-2.2.20-3.el8_6.aarch64.rpm
2a9c5b3ce0a5397f0e41321983d58e61a2084487c7b4eb0e2adefda45bb591f7
gnupg2-smime-2.2.20-3.el8_6.aarch64.rpm
baa39f7719aef967ff00c36d29266de34ca4256c21e0e7f65e92f1f88117a504
RLSA-2022:2081
Low: bluez security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for bluez is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Rocky Enterprise Software Foundation), and pcmcia configuration files.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
bluez-5.56-3.el8.aarch64.rpm
bc377eb1ccf8fe226d390fb1bc4801a5eeaddba1b7ac7b659955b874a7601540
bluez-hid2hci-5.56-3.el8.aarch64.rpm
dc5c52beb4a61297f41649527bca4c72d0726f3dc50efd738146c7de77ebc4ce
bluez-libs-5.56-3.el8.aarch64.rpm
63aa2c5ade6fbf5eb79cf08e48d8a8d750a6fb651a1d5c8f66dfe17791dbe5e9
bluez-obexd-5.56-3.el8.aarch64.rpm
bad7e399af56ef14ac7f6fbb62d6b8a31bf6e0c7a4f64d9cc11583c547ce0130
RLEA-2020:4587
libusbx bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libusbx is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libusbx-1.0.23-4.el8.aarch64.rpm
dcb16d11caf370d59d350957aa9ae26e34b2990a5c1bfafdc7acd6da6ccef185
libusbx-devel-1.0.23-4.el8.aarch64.rpm
a2a01cbb30bcd0b6afafdd999647ddf0132b3e096705ea68db273a5d873ec303
libusbx-devel-doc-1.0.23-4.el8.noarch.rpm
71eb815742569285f100c0cffe7b64078dcc9f516e3f328e7a9641cd3ce73df6
RLBA-2022:2068
policycoreutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for policycoreutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
policycoreutils-2.9-19.el8.aarch64.rpm
962b47a4ab53b8fdd73dd5edf0cc648f999e80db898be9322a16d17d138c5cd6
policycoreutils-dbus-2.9-19.el8.noarch.rpm
cc4c3681f131c8a71ac5ff45468f2cb220e9838bf90e315ea0ee52e69b4751aa
policycoreutils-devel-2.9-19.el8.aarch64.rpm
6d0ef6067805584ebc1d5bb1535a4b2e0bc7b5fa6266d3977c4aac0fdca2b7b4
policycoreutils-newrole-2.9-19.el8.aarch64.rpm
0429ae7a54b99eb9d9a603d4bb6022b4b0635bb52b9626cbdb9fc645e56c8dd9
policycoreutils-python-utils-2.9-19.el8.noarch.rpm
f66c33dd17315357253779ffdf0341fa1014dbb19ebb394c4c8aa62707c1247c
policycoreutils-restorecond-2.9-19.el8.aarch64.rpm
c073267d3190de1970b0f55fa45b822852444f9ce39bcc88fdb5098b7c3da9b1
python3-policycoreutils-2.9-19.el8.noarch.rpm
12e5e07af3908292fb33b74262f0af11ceea8f36aabe8ee535c1e66180a7aef1
RLBA-2022:2076
libtdb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libtdb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libtdb-1.4.4-1.el8.aarch64.rpm
8520cb3190316ae3423194a8d24844b883f64458afbd4890398f426ef668ff18
libtdb-devel-1.4.4-1.el8.aarch64.rpm
4929b23cb4037575ea929740d9c3e730afcb0675884e2c0a39e724815f0d6008
python3-tdb-1.4.4-1.el8.aarch64.rpm
0d26528c5308d97c567a7c091d7d73d4575c60f1cc6623b6e4a9c4619e8103b8
tdb-tools-1.4.4-1.el8.aarch64.rpm
9824eef6a5f90372f5527b64cd58e697483ced151e56f25e0f16a646a0db8c2d
RLBA-2022:2064
python-linux-procfs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-linux-procfs is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python3-linux-procfs-0.7.0-1.el8.noarch.rpm
4db3a4649dce57af3763398b98c0229c820ef7f85c6d22c08d9446ba4efa17f4
RLSA-2022:6878
Important: expat security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for expat is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Expat is a C library for parsing XML documents.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
expat-2.2.5-8.el8_6.3.aarch64.rpm
a5bc95e074abac36da9d16dcb835d051977b971a8224e9ebd2a683a64bacd307
expat-devel-2.2.5-8.el8_6.3.aarch64.rpm
ef73f127ac21d17caea464e9f76f57604674eb7ede241ce8f29efeea817d24ee
RLBA-2019:3693
python-requests bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-requests is now available for Rocky Linux 8.
The python-requests package contains a library designed to make HTTP requests easy for developers.
Bug fix:
Rocky Linux 8
python3-requests-2.20.0-2.1.el8_1.noarch.rpm
434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40
python3-requests-2.20.0-2.1.el8_1.noarch.rpm
434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40
python3-requests-2.20.0-2.1.el8_1.noarch.rpm
434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40
python3-requests-2.20.0-2.1.el8_1.noarch.rpm
434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40
RLEA-2022:2026
strace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for strace is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
strace-5.13-4.el8.aarch64.rpm
746a4616db7313905c6067dd0390c553ed8e175f08a36cb04628fcdf80ca7046
RLBA-2021:1732
squashfs-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for squashfs-tools is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
squashfs-tools-4.3-20.el8.aarch64.rpm
891b0fa964778bdb794b5b398bff430b70eaae0e8d6899015703e7253fbf7b65
RLBA-2022:2045
librepo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for librepo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
librepo-1.14.2-1.el8.aarch64.rpm
203bd607e95d7b0fc65868c2e2f7105fa68fcef610f95a92cba120e679c1e69b
python3-librepo-1.14.2-1.el8.aarch64.rpm
1593986bde6a8900dd8632772154697df450ffcc8d53c4443ad46162f371cde1
RLBA-2022:2059
nvme-cli bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nvme-cli is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
nvme-cli-1.16-3.el8.aarch64.rpm
7de39f8fbcf8d0998ba0f29aec8269936193e7ab94a1b241c7e1cbaa77288239
RLEA-2019:3677
isns-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the isns-utils module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
isns-utils-0.99-1.el8.aarch64.rpm
dcadba74a2077c3053b21afaf641ec94fa195aaccfcebcc3b249f19a962bf7d1
isns-utils-devel-0.99-1.el8.aarch64.rpm
3372f3ade84baf469852bda0060204047162e39785eabec0edc7cdec09c908f0
isns-utils-libs-0.99-1.el8.aarch64.rpm
9f55208fcf4b82fcd97186b2aee678e3161d6ab96aec0d72b5670464b375f6df
RLBA-2021:4482
authselect bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for authselect is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
authselect-1.2.2-3.el8.aarch64.rpm
1997775cdd10dd2f04781375f9106e70181eea1e727ce8a1546a49eed365c4de
authselect-libs-1.2.2-3.el8.aarch64.rpm
b3d32d5638d900b77ebc1be1d833ee3cebb159b7cc2c27bc099985336c6931b9
RLBA-2022:2022
binutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for binutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
binutils-2.30-113.el8.aarch64.rpm
acd0d350a24bc6136b17470c416f71587b7332ca668df129291ed5a78cbb884c
RLSA-2022:2120
Moderate: zsh security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for zsh is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell (the Korn shell), but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions (with autoloading), a history mechanism, and more.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
zsh-5.5.1-9.el8.aarch64.rpm
0a51c3bfcdc8939a7af80f7975a644d96f63db2c53e8bf22431740abe6284c65
RLSA-2022:5809
Moderate: pcre2 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for pcre2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
pcre2-10.32-3.el8_6.aarch64.rpm
199691f32077d934d813c94a40310e6e54770032ded2dddf0cd7002f4b9434ab
pcre2-devel-10.32-3.el8_6.aarch64.rpm
322ba90a7f2dd17d6012d8822b92cfcd0f8bb466fc96bbc192d877bca25a56fc
pcre2-utf16-10.32-3.el8_6.aarch64.rpm
5f4fc003b5e7bf176ef9e073c394292f78d57d0f22b4f6eb48c269fc0bc7da10
pcre2-utf32-10.32-3.el8_6.aarch64.rpm
1096d125f218c2a1aab00679612e9a0b859b973b0e030578cff89d7c5e63762d
RLBA-2019:3616
system-storage-manager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for system-storage-manager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
system-storage-manager-1.4-1.el8.noarch.rpm
6835176006659b793a75dc19ce08b04961a20f51ee71f01f4b369b3ff666194f
RLBA-2022:2091
postfix bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for postfix is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
postfix-3.5.8-4.el8.aarch64.rpm
51e04123a82e3d672c2bb9f55080be884fbc6e194e40e894f8552e5714697cab
RLBA-2022:5320
NetworkManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux 8.
NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband (WWAN), and PPPoE devices, as well as providing VPN integration with a variety of different VPN services.
Rocky Linux 8
NetworkManager-1.36.0-7.el8_6.aarch64.rpm
d9217dadee6953a91494042d4097465e72b3a36512f5d06f2ab8f2e0c2f26e61
NetworkManager-adsl-1.36.0-7.el8_6.aarch64.rpm
f446a290ec92a8e2aab75b26655eb917fbcd681959e9897c4d54b46970448ab4
NetworkManager-bluetooth-1.36.0-7.el8_6.aarch64.rpm
b693105ffb44eb6c0d53121dbb997a2d177ce4272bef03225474499b9cedd17e
NetworkManager-config-connectivity-redhat-1.36.0-7.el8_6.noarch.rpm
42ef2815d4a98cd57881143b2043e5c84ece1eb339b0b8d0b9fcf91f0fc14974
NetworkManager-config-server-1.36.0-7.el8_6.noarch.rpm
814fc82752273efdf7cfcca9c48beb2ec622c6031ada71853650961db0287499
NetworkManager-dispatcher-routing-rules-1.36.0-7.el8_6.noarch.rpm
a899eb0188fc461611204dc41289ff4f0c0c80f081a392b0f912697ce50eb7cd
NetworkManager-initscripts-updown-1.36.0-7.el8_6.noarch.rpm
4a67ec8084e995f232ce48146653dd63cba93a64e8b5f1064b04bd81160f7796
NetworkManager-libnm-1.36.0-7.el8_6.aarch64.rpm
54f99c226d67563433f179c894b89d413b08f737d21aaeefb05918975c882948
NetworkManager-ovs-1.36.0-7.el8_6.aarch64.rpm
97eb8f358b2f00b1e37e99b9f1ac3561381f53360c66dbaee663cfc5630cb6a8
NetworkManager-ppp-1.36.0-7.el8_6.aarch64.rpm
181adcdae9318f15b7dfbc95bd3fb4527e7073da0d24b0b497581e75abe5923f
NetworkManager-team-1.36.0-7.el8_6.aarch64.rpm
7cd36e0cd6ecdec0a3804a32e3afde7bfaf46269d3fffb3ad995ba8043f713dd
NetworkManager-tui-1.36.0-7.el8_6.aarch64.rpm
583b977c14152ee2fed7541d28e03821c8ecd7355c837c9ab11f306bf441e0c3
NetworkManager-wifi-1.36.0-7.el8_6.aarch64.rpm
a3b5d404df69d00c32b00267ab22790364da8967db51b38c49943408a9bfd1a2
NetworkManager-wwan-1.36.0-7.el8_6.aarch64.rpm
407f5c013fa0baa4ed587e940cc1f6180d40a0ad1658a042d6baf25ecdd61a28
RLSA-2020:2755
Important: nghttp2 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for nghttp2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libnghttp2-1.33.0-3.el8_3.1.aarch64.rpm
be36021cc5b45a2de10b59592486ebb8850d0da196721e05807caf6340362cd8
RLSA-2022:2008
Moderate: cockpit security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for cockpit is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more.
The following packages have been upgraded to a later upstream version: cockpit (264.1). (BZ#1984902, BZ#1992620, BZ#2004041, BZ#2008208)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
cockpit-264.1-1.el8.aarch64.rpm
bb50dba1b50f5c1e0dabc1cf9bef962d2a01a319add5451aaabadbfbc5c7024b
cockpit-bridge-264.1-1.el8.aarch64.rpm
f7bb635353aee68f546b58d4f42c3aa38b864c7275987a2f436df0206db666a0
cockpit-doc-264.1-1.el8.noarch.rpm
e2d4f83f4d3472036c3e4e4aaf75ce20cf63c4179e48593aab5dc115719c9d4d
cockpit-system-264.1-1.el8.noarch.rpm
2be6eab904fd072df9cd5d71e4afd82c07879690ff0976909b286d1dd1566377
cockpit-ws-264.1-1.el8.aarch64.rpm
fb50dade4dc2ac5c632be34a66f07e5a8fdf985006febae69a8c85e4c86773c0
RLBA-2022:6151
selinux-policy bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for selinux-policy is now available for Rocky Linux 8.
The selinux-policy packages contain the rules that govern how confined processes run on the system.
Rocky Linux 8
selinux-policy-3.14.3-95.el8_6.4.noarch.rpm
d046551333d94bcbc4691bc29280da00b71ff8741e43a20705b2dc5c3dd28809
selinux-policy-devel-3.14.3-95.el8_6.4.noarch.rpm
bed1e1aaed952420ca96c3882cf682029d26002421c7bfe49c4ff3d61243189f
selinux-policy-doc-3.14.3-95.el8_6.4.noarch.rpm
e9faf8ebd49fd1db5bf7450a9c619778b07a70183d5c6bc2006d7c877c069fcb
selinux-policy-minimum-3.14.3-95.el8_6.4.noarch.rpm
009b8e001da08e031721686912fdae0d656f383f8efae6f27da3f8e488b75af2
selinux-policy-mls-3.14.3-95.el8_6.4.noarch.rpm
b62ef1fff2ce13be32c667cb4c91556dab07e00480d190d613bad5670c8be871
selinux-policy-sandbox-3.14.3-95.el8_6.4.noarch.rpm
4eb695f8c33fa2673e7496e78093d18f5f8c758b70e213ce237fce50a28b24f2
selinux-policy-targeted-3.14.3-95.el8_6.4.noarch.rpm
3ec86f880c28ab2eb16900c1985215448e13ca5bb58697f8b66019b19c8b6558
selinux-policy-3.14.3-95.el8_6.4.noarch.rpm
d046551333d94bcbc4691bc29280da00b71ff8741e43a20705b2dc5c3dd28809
selinux-policy-devel-3.14.3-95.el8_6.4.noarch.rpm
bed1e1aaed952420ca96c3882cf682029d26002421c7bfe49c4ff3d61243189f
selinux-policy-doc-3.14.3-95.el8_6.4.noarch.rpm
e9faf8ebd49fd1db5bf7450a9c619778b07a70183d5c6bc2006d7c877c069fcb
selinux-policy-minimum-3.14.3-95.el8_6.4.noarch.rpm
009b8e001da08e031721686912fdae0d656f383f8efae6f27da3f8e488b75af2
selinux-policy-mls-3.14.3-95.el8_6.4.noarch.rpm
b62ef1fff2ce13be32c667cb4c91556dab07e00480d190d613bad5670c8be871
selinux-policy-sandbox-3.14.3-95.el8_6.4.noarch.rpm
4eb695f8c33fa2673e7496e78093d18f5f8c758b70e213ce237fce50a28b24f2
selinux-policy-targeted-3.14.3-95.el8_6.4.noarch.rpm
3ec86f880c28ab2eb16900c1985215448e13ca5bb58697f8b66019b19c8b6558
RLBA-2021:4383
nvmetcli bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nvmetcli is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
nvmetcli-0.7-3.el8.noarch.rpm
4e0e87cc84f420e45ab86a0f9af052959589bff38febee80ed2e4ec03e0c4743
RLBA-2022:2098
unzip bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for unzip is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
unzip-6.0-46.el8.aarch64.rpm
ba9b759130b0597e1ad63652e8895b42a045c2e82afe95a426e873f152ae3f06
RLSA-2022:4991
Important: xz security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for xz is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
xz-5.2.4-4.el8_6.aarch64.rpm
a6e66abf0ec31dc6531ad1c7bc15ae596264c95ec4f630045c74f57c85f87158
xz-devel-5.2.4-4.el8_6.aarch64.rpm
2c915df260a0cf9280625dd99345a5b86f7f050385d1bb881058801fdb625671
xz-libs-5.2.4-4.el8_6.aarch64.rpm
5813ddb231f6b96c4de61e76b8b393b9506d39e490e0b51e54000412b41474f5
RLBA-2022:1992
rsync bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rsync is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
rsync-3.1.3-14.el8_6.3.aarch64.rpm
669da84435937e8234074e211df5c4928a75ec2350d05b22e06b8ce6348896a7
rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm
0a70d78744021e4be9a55e52c20fa71dded490766078aed7ded17c9cfbf3398b
rsync-3.1.3-14.el8_6.3.aarch64.rpm
669da84435937e8234074e211df5c4928a75ec2350d05b22e06b8ce6348896a7
rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm
0a70d78744021e4be9a55e52c20fa71dded490766078aed7ded17c9cfbf3398b
RLBA-2020:1791
libnetfilter_cthelper bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libnetfilter_cthelper is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libnetfilter_cthelper-1.0.0-15.el8.aarch64.rpm
8b5f5cbfd75bb73091e7bc55c5ab363cd3dc5d6e63c9d33dea0a124015190bc5
RLBA-2021:4418
coreutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for coreutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
coreutils-8.30-12.el8.aarch64.rpm
faf0b92f5966f30683ffba3718df7a91633230ba0917bada6231b9a301879416
coreutils-common-8.30-12.el8.aarch64.rpm
0bfa092ff9672e99a8cab67063019c48484a3511d023157cf16402698f4db0c6
coreutils-single-8.30-12.el8.aarch64.rpm
a32069cab771338ca1c9b252a6a504724de786e690bea90f81aa679a68be94b3
RLEA-2022:1985
NetworkManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
NetworkManager-1.36.0-4.el8.aarch64.rpm
883cfc7cb015917f5b60fe1b6b785f1417a7477c96582a95872cda823d8f4e18
NetworkManager-adsl-1.36.0-4.el8.aarch64.rpm
e715fe14d8a63ce8d6bc02491119a9609f9fe4ce24d606ed9cf6ae30563a94e4
NetworkManager-bluetooth-1.36.0-4.el8.aarch64.rpm
cb036140df7691c656745bbbf71a29d63b997c1174eec48834bf2ae644049d82
NetworkManager-config-connectivity-redhat-1.36.0-4.el8.noarch.rpm
fef24e5778991cde815933a545b47096f40e17a224350436c0c5d7cb38aa93b4
NetworkManager-config-server-1.36.0-4.el8.noarch.rpm
16e19499cf71fa9aa3f6d0125927494b3396b0c648ee270526a253a864f11612
NetworkManager-dispatcher-routing-rules-1.36.0-4.el8.noarch.rpm
de359a8aabf49c8c87da3a9165e02b3297801f3f563672bd3c465faea95da333
NetworkManager-initscripts-updown-1.36.0-4.el8.noarch.rpm
a327bb51d16ab51e2f53012e32b902be6631891a546840b138737e6e10ef184b
NetworkManager-libnm-1.36.0-4.el8.aarch64.rpm
92022e03d8aa3714b846d6141115d0e49b262eb3ae9f185f651ab909aced0b3a
NetworkManager-ovs-1.36.0-4.el8.aarch64.rpm
f3982955f5b67ade6ba63aa5c5b28e011edb8e29ab2b9fcea442d77bee033193
NetworkManager-ppp-1.36.0-4.el8.aarch64.rpm
2d62fea08d402beb47758a40a05a8cf679cb4abfc15f9a111bc578eb5e2f0fe7
NetworkManager-team-1.36.0-4.el8.aarch64.rpm
19aa60614288c330549c0cebe6b3c3efd0a51e8588dd4841d013cfbdca5600a6
NetworkManager-tui-1.36.0-4.el8.aarch64.rpm
0f0ad1ded7647ef050076ad926eab15be5819e343aaebc7794c5cb2907e8d98f
NetworkManager-wifi-1.36.0-4.el8.aarch64.rpm
75a7f3bbe168eb4b78b05d2c450ca0c3f14077d1781127c3d7176315c3126c92
NetworkManager-wwan-1.36.0-4.el8.aarch64.rpm
80240e5aac4b9ef817ceae728e3a48720fb7cc580b11611aa3cf17fa64d7e38b
RLBA-2022:2105
dracut bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dracut is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dracut-049-201.git20220131.el8.aarch64.rpm
d5457c34f82a569d450630b8a7037dc68fab8b1c5c175c41c44f5fdf549359f3
dracut-caps-049-201.git20220131.el8.aarch64.rpm
73bd1e29bc6cccc88c3d0a54e9268e4e45b1af69a7e098c11482db6541054419
dracut-config-generic-049-201.git20220131.el8.aarch64.rpm
619a486f2c0e87a665527c7bd0168bfdc7fc9ad2656c4da72e048e0c6ef5e0ee
dracut-config-rescue-049-201.git20220131.el8.aarch64.rpm
11cc743c4c3ef5bb5bb68b964783da877ae29d8b819746acc90db7e6065283a6
dracut-live-049-201.git20220131.el8.aarch64.rpm
7da8e9403a65d8a4f95db8e9d5f15d748be1038158c44a775c2ed6f644141846
dracut-network-049-201.git20220131.el8.aarch64.rpm
06050230da95651ecf52d3c0656de5602c58510f023af8d06bbfb26ab3a852b0
dracut-squash-049-201.git20220131.el8.aarch64.rpm
f548e48495aab24e176e60d8171ace6b3e219a0238fc37e2ee5e07c973e4fdb7
dracut-tools-049-201.git20220131.el8.aarch64.rpm
e1f118664ffe443ac670e59da5924539b266864d9de995c0f37208eab1044e19
RLBA-2022:2021
shadow-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for shadow-utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
shadow-utils-4.6-16.el8.aarch64.rpm
6a9d82787b1f70711bd13115d6c767ffd8b7fb2042f73815947f8b1ece54ef99
shadow-utils-subid-4.6-16.el8.aarch64.rpm
c85ac875e84907640d5724cb4c094ee9c3d35f676825a94c8f5a10c998796970
RLBA-2022:2046
libcomps bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libcomps is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libcomps-0.1.18-1.el8.aarch64.rpm
14501e88c053a8ff81112ebd05f7346a9d62e1691758e5a70574747c83a200ed
python3-libcomps-0.1.18-1.el8.aarch64.rpm
b6762a8e5df23f338919efdb6398e87e21bded199267b547062f24f4ed6a9e76
RLSA-2021:4413
Moderate: tpm2-tools security and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for tpm2-tools is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
tpm2-tools-4.1.1-5.el8.aarch64.rpm
fbf67a9fffbba81330aceb0591af5c331b8034d2e1b87023aa455bebe97fa6d6
RLBA-2019:3614
dbus-python bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dbus-python is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
python3-dbus-1.2.4-15.el8.aarch64.rpm
8865a9e80253f34442bfee4070e82cd34f774c26888f95db85703b4a8e374ce5
RLBA-2020:4557
zstd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for zstd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libzstd-1.4.4-1.el8.aarch64.rpm
44d11e194b4d5ebf9bad5f1dc8adb136061e747c68a20bc14034359c98feda87
libzstd-devel-1.4.4-1.el8.aarch64.rpm
b3befd27564abf4dcca29cbc7d236f7d2def40b3a3b6060ea5ba3ec47e978b50
RLBA-2022:2034
dmidecode bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dmidecode is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dmidecode-3.3-4.el8.aarch64.rpm
79a38f27953434301d0ee92b817ce71c2e2b9633440cd5910e7137359413435d
RLEA-2022:2093
dhcp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dhcp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dhcp-client-4.3.6-47.el8.aarch64.rpm
a745984d45156f824d7dc15e9ec633b0a80afda5af4857a04d5cde4aae0e4876
dhcp-common-4.3.6-47.el8.noarch.rpm
47ff85a86490c4a51d90e92d7dec1afbe6a04a6d5b51112f87ece2d3091460c1
dhcp-libs-4.3.6-47.el8.aarch64.rpm
c315a38c1645f893409a5316894a8e5370325764a2c3bff0dc0bee35418bad1d
dhcp-relay-4.3.6-47.el8.aarch64.rpm
f23b720ac28c2fde7c598b53a429bc10176270fd21dd774ffb2346433fb8677b
dhcp-server-4.3.6-47.el8.aarch64.rpm
4c61b271d682453f870b45fdf68c623bbfa34cb369bafd2666bb705a78521d25
RLSA-2021:4374
Moderate: file security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for file is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
file-5.33-20.el8.aarch64.rpm
4bd1b2c2d177806b50d518e29a93aba80e6495e13ad56d75e9c732dd915e5fbb
file-libs-5.33-20.el8.aarch64.rpm
0410bd49551475ac136277aabba3e0aa6336767018a280478ba513a91754b139
python3-magic-5.33-20.el8.noarch.rpm
57ff09854617dbb0bc6f6f40cd5eee425e95f98240f9efb09c68545d8f16b333
RLEA-2020:4516
memstrack bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for memstrack is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
memstrack-0.1.11-1.el8.aarch64.rpm
99f43cf65fefeedd568dff3bb5175f456eb2f677c661544f41e4fdcf78e6734c
RLBA-2021:4462
chrony bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for chrony is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
chrony-4.1-1.el8.rocky.0.1.aarch64.rpm
2e9bda0afe6909e2e76f20340ad43205398488e8fbde7df232c972a80ae454b1
RLEA-2020:4680
lmdb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lmdb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
lmdb-libs-0.9.24-1.el8.aarch64.rpm
a4c3990f0faed2b2459af07c65bb757490389f1f47aa1c7ece2b72729f435ef5
RLEA-2021:4405
libmodulemd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libmodulemd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libmodulemd-2.13.0-1.el8.aarch64.rpm
2187b3843488bcc57c6d2857b67c739227904e28a751efc9e1b21871105b4e4a
libmodulemd1-1.8.16-0.2.13.0.1.aarch64.rpm
78bb230cee09bd30eb92525dec0b229bdc522af52ce5165774c37b3f136f76db
RLBA-2021:4411
tpm2-tss bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tpm2-tss is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
tpm2-tss-2.3.2-4.el8.aarch64.rpm
06a3a6cf98cb1c786f9c395c99bf429fded9890aaf583a3ab019d53c92cdeeeb
tpm2-tss-devel-2.3.2-4.el8.aarch64.rpm
aa26a8fefcae86a3d289d0cd248c7db40f0dc604f1688c87f8958cf58b557935
RLBA-2022:2005
glibc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for Moderate: glibc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
glibc-2.28-189.1.el8.aarch64.rpm
88192072aa6245ff34fd486e80c389a15895f2c46de973b85dd270f71f9fac94
glibc-all-langpacks-2.28-189.1.el8.aarch64.rpm
8a913084c42577dbf5a7c192a0f2fba397670f9b68d9dd5223e49644862c82d6
glibc-common-2.28-189.1.el8.aarch64.rpm
c7d321ae091350a6981024618449527fb055ee9a33e62b91cc706ef15ad904cc
glibc-devel-2.28-189.1.el8.aarch64.rpm
26682c478e7eca31711225f5e62a70d2fe09b42c62127047dc70b9cd1f7e2ade
glibc-gconv-extra-2.28-189.1.el8.aarch64.rpm
770c029da67d3ed7db81afb5118f6d07792535736a0c69921eb45bbc0db93ce2
glibc-headers-2.28-189.1.el8.aarch64.rpm
abe35360b9546f8fb4cb9f37b5093c7df3b0bc71411c42b0978bc0ee9ad8704c
glibc-langpack-aa-2.28-189.1.el8.aarch64.rpm
c05bfc053a8c9d79ed8845f3aa1878f1892419e6af70fcce386212fa75a3edeb
glibc-langpack-af-2.28-189.1.el8.aarch64.rpm
9bb1552c6990f62842777be5623c9962de412761970eac66faf6e2f68191d69c
glibc-langpack-agr-2.28-189.1.el8.aarch64.rpm
fa351873fc62340ac55d5f64613f0930a3353dfbfebeeb26d153b11ff63c0e10
glibc-langpack-ak-2.28-189.1.el8.aarch64.rpm
c292bf46be661e0925d5e4d262e8cae7ddfd450c4c9aab45c11bfd673513181c
glibc-langpack-am-2.28-189.1.el8.aarch64.rpm
6cc7d0e206704b1ead64fe6ac8a4fb175e7bfdc899bef0ce018e583423e10b8b
glibc-langpack-an-2.28-189.1.el8.aarch64.rpm
901fbdd70f3d77e8c4ec3c8891e44cce90cdb4116a907a99ae9e6ebf9b194d6c
glibc-langpack-anp-2.28-189.1.el8.aarch64.rpm
1e856aa15deb673524282a7b859441b837b3f483699d673b734839da3f957a2a
glibc-langpack-ar-2.28-189.1.el8.aarch64.rpm
1b1f45577ca40de9938840c8ce496470b2d53cc0395432d66a45834f83e6bd30
glibc-langpack-as-2.28-189.1.el8.aarch64.rpm
8712667e3720640f078f042e9d53e7c2ede21291fa19975831bc14f43a3b6bc6
glibc-langpack-ast-2.28-189.1.el8.aarch64.rpm
b8dbce2835a39738d5cb1aae555f2c9b85276b466c7a238f6555eac361ca161c
glibc-langpack-ayc-2.28-189.1.el8.aarch64.rpm
2f7c6fd00f81790fea11a2591911a6f30685f6d232b6e5646851aad8481fbbcf
glibc-langpack-az-2.28-189.1.el8.aarch64.rpm
6e8bdbc3bdff2c87ab34e281aafa613503901e9bcd1425017d7aab389d6b90f1
glibc-langpack-be-2.28-189.1.el8.aarch64.rpm
843e739c8c61e3696b6c4de0e8d9ed78ef6d2f8920b11634dffdb0336058eba0
glibc-langpack-bem-2.28-189.1.el8.aarch64.rpm
0d25664691ad51f6a2526c30dc008fec41946b3614bdad9f9f4af5b3325fc469
glibc-langpack-ber-2.28-189.1.el8.aarch64.rpm
3d77daae09cde2038a7756c40860648b6d191f19ed78ead1390d6d1ce349c99e
glibc-langpack-bg-2.28-189.1.el8.aarch64.rpm
7ea7efb2737d72d277e3f2d5d4ba0a27dc6488a1ce39aef524702d8bb0824a92
glibc-langpack-bhb-2.28-189.1.el8.aarch64.rpm
a90d4d0ca136796af54fee986f57a725875c2e8eb156b025e08eb23b211d8858
glibc-langpack-bho-2.28-189.1.el8.aarch64.rpm
aa2afaf681e7dba495ec9c9b5288cf5131a26c4f86316056c2fdf32955e1a397
glibc-langpack-bi-2.28-189.1.el8.aarch64.rpm
ded28cd3a6bbac8f76a7db08eb33fe46120e7fa96e20447542a3aed1ccb4691d
glibc-langpack-bn-2.28-189.1.el8.aarch64.rpm
1b3102e21dcccaa0a3b51d10112c23eb1f96e316a9ca7e285961b0a16c813661
glibc-langpack-bo-2.28-189.1.el8.aarch64.rpm
429f58bfb88241ccacbe7d2f75e5485776f85c2703bb91cfea6bbfb08094c796
glibc-langpack-br-2.28-189.1.el8.aarch64.rpm
71063b6f8315aad3b0fd61e8c445cadbf763f6c3a1de0bedd4c4ca13ce0c14f4
glibc-langpack-brx-2.28-189.1.el8.aarch64.rpm
be02638ce955867b759260407c19f6b2b77ef209571179cbe38c2934c08688aa
glibc-langpack-bs-2.28-189.1.el8.aarch64.rpm
e424551565252f945bb6ee9edb45ef2e6a4a4eaa00f85cf1b4c08e7f882822fb
glibc-langpack-byn-2.28-189.1.el8.aarch64.rpm
2ed0c38b9cd3197bf8c55868484f2777d2484fdf9dc8fdd86796d019ee4757cd
glibc-langpack-ca-2.28-189.1.el8.aarch64.rpm
0966137e58480b9780464cb4db4c76c5ce873beffad6de58968b368e32c02d35
glibc-langpack-ce-2.28-189.1.el8.aarch64.rpm
eefaa03ca0185fd7418de7c9ccf9c978133a3e0066fe2804d484cc5364137529
glibc-langpack-chr-2.28-189.1.el8.aarch64.rpm
abc1ca43bc443a9f201e6336ae216389f0b61c5154f869de44ef0ed151cbab45
glibc-langpack-cmn-2.28-189.1.el8.aarch64.rpm
7062843ddf2076cd44ee2b2afb21d07ad534b784570dba7db4768734f131f45b
glibc-langpack-crh-2.28-189.1.el8.aarch64.rpm
607aa6ecfb96b32582b26e228af67bbe8a06bb1c600568aca627b2f42cd13ae0
glibc-langpack-cs-2.28-189.1.el8.aarch64.rpm
97329342d470ee23170c37901d8aba15ada807d6dc50911800071035ffbf1d67
glibc-langpack-csb-2.28-189.1.el8.aarch64.rpm
7c856e6324e8a184986e2632b7e289e084b3d8e4f838298df608ddc2d9c84a11
glibc-langpack-cv-2.28-189.1.el8.aarch64.rpm
8bc981751df8e227a04e67f30bd3a632936a93ef23f6a533f729097e9e98c247
glibc-langpack-cy-2.28-189.1.el8.aarch64.rpm
ca42cb74db7affbb4bb378dec3e6e325ab3d5d5b5e2db9040bc36e61dbfede12
glibc-langpack-da-2.28-189.1.el8.aarch64.rpm
92b89b4eba01d8391b2577759c5e08bb1263b672569aaf7235668fd96f0fd9e0
glibc-langpack-de-2.28-189.1.el8.aarch64.rpm
a6df60384ff534b33a750821172016584f565e6eed3691b04f297ff8b412a25d
glibc-langpack-doi-2.28-189.1.el8.aarch64.rpm
e91f216996df5b2f0e5f6cc48f4a23b403ad36adea0875a1fa36e74401c94588
glibc-langpack-dsb-2.28-189.1.el8.aarch64.rpm
48df5beb71ccd4ad180cc600d1e3437a8acfecacf71776ce43963de4ee72ff03
glibc-langpack-dv-2.28-189.1.el8.aarch64.rpm
09a33da482c381c2ad13d993f16848c8befa4a84fda0e7472befb19d18347139
glibc-langpack-dz-2.28-189.1.el8.aarch64.rpm
a1244c13f16deb1e65994b9bfe5509477d76834a1e8a894dbaa00680dc312af3
glibc-langpack-el-2.28-189.1.el8.aarch64.rpm
cd580f3f3352d6a80c64b9195cdc1a37df1496c9be45208f8f5fe853fa2d8d50
glibc-langpack-en-2.28-189.1.el8.aarch64.rpm
53d3d5845a42c74a5d6ce09d8c1e4fbe04a553adcdce3664f91e2d02177f7752
glibc-langpack-eo-2.28-189.1.el8.aarch64.rpm
3ecede053c8f2598670683e51b088f72c55eadea0ce6622199cd32cfbc4a8e95
glibc-langpack-es-2.28-189.1.el8.aarch64.rpm
842c3c0315e7c982dddf76578e9916b2d73ce992fcc9e82aaf204de791cf5838
glibc-langpack-et-2.28-189.1.el8.aarch64.rpm
2fa21b9adcf54e58a087cf823babefe2f7a354e44d4ec9a7edce637320300b15
glibc-langpack-eu-2.28-189.1.el8.aarch64.rpm
d3bbc64fd52d62855b7830b51f4814c56a6274343d592810220876e411a8b699
glibc-langpack-fa-2.28-189.1.el8.aarch64.rpm
787af74153afa785afc5ffd526a9c9d40dbbad42a649f1610e9656ab4a3e5b8a
glibc-langpack-ff-2.28-189.1.el8.aarch64.rpm
a55b92120728970563dd3f2596f573835b81e58f183241ac31c93adfb05d1a19
glibc-langpack-fi-2.28-189.1.el8.aarch64.rpm
33f939b934dd106db92f6965fbd983d534ed3e2caffd1e85c4e9b78e6e73f5d9
glibc-langpack-fil-2.28-189.1.el8.aarch64.rpm
6ce750b09a656543db9754896676f58a13cfb4af65aaae27f9b0654498eb3975
glibc-langpack-fo-2.28-189.1.el8.aarch64.rpm
eabe41dc21696e43dc23b5190f34b1c3cbc22e59b3103aa9f95b6a3083ceefca
glibc-langpack-fr-2.28-189.1.el8.aarch64.rpm
e0c152a6d2caf1b4419ecfee88d03bd9ea831c725951b4c9067a1554b8b40793
glibc-langpack-fur-2.28-189.1.el8.aarch64.rpm
3da3aa87c3b73986ecad165f78263c8adaacbb19798f6ea7e0205a36f8070afb
glibc-langpack-fy-2.28-189.1.el8.aarch64.rpm
6521770174318d85637bf2a87cfcd499b6883600172ed06154f60c51a11b4b2f
glibc-langpack-ga-2.28-189.1.el8.aarch64.rpm
c2e1dcc55c10fbf88bcc97169d8414ed1dbbbbf85aa0ac54e1ca11b06a554c30
glibc-langpack-gd-2.28-189.1.el8.aarch64.rpm
f8482be1bd75a386eddb5be3f8f1c26ab3eae23c47f9043274e65871c9f976f7
glibc-langpack-gez-2.28-189.1.el8.aarch64.rpm
5c554de4b4d21bac100fd64060e4010765dfa5868465550865cf06f58d832a96
glibc-langpack-gl-2.28-189.1.el8.aarch64.rpm
bc1e30dd319490d25b88dc4e12768031d5a342ee623e0254b1bf448ecddeac19
glibc-langpack-gu-2.28-189.1.el8.aarch64.rpm
305d2e5367d23a3396ee2d60d2dcf1ddb72832041f090d1663d592c57d2907cf
glibc-langpack-gv-2.28-189.1.el8.aarch64.rpm
fc13cfd8358aa0e83ea0eccc041cd122580cb8114355cbce4e19309a9db782ba
glibc-langpack-ha-2.28-189.1.el8.aarch64.rpm
1e76210bb4a96d8851b09036bb70485c6c84665903d798e2cedcf860e71e2618
glibc-langpack-hak-2.28-189.1.el8.aarch64.rpm
d2ea3dc0d92c5845b0627f8b35e6f51071a7ec7a9192ade0f4078ea320d803b9
glibc-langpack-he-2.28-189.1.el8.aarch64.rpm
56252902b66651c3aba50fa4e8c97929afce62c420fb7f90b21f0ec8039e2e65
glibc-langpack-hi-2.28-189.1.el8.aarch64.rpm
f0b7805b588bedd7a546c2af320451579b5c339c6e5ae712816e883ee3526f7f
glibc-langpack-hif-2.28-189.1.el8.aarch64.rpm
56dba5c9b893b655b72bb1df4a8a82eaff1a39cc6831c9518d21d9b3fa9a074b
glibc-langpack-hne-2.28-189.1.el8.aarch64.rpm
4e2faed2bf85ca8ded62bdfece170e19534d03b9f20422d756ef367ba03986fc
glibc-langpack-hr-2.28-189.1.el8.aarch64.rpm
db3a840d4f6a035ff9831af792e70275cb99ec02d13de87d1321a66fdac5e656
glibc-langpack-hsb-2.28-189.1.el8.aarch64.rpm
7be69453b318abcba2bcdb4af8143a558099f0af55ce5c6f056b4651aa9c038e
glibc-langpack-ht-2.28-189.1.el8.aarch64.rpm
5c33e6cc80938c94c11402cdc96fd8defb61213f38c3dd9d663f0456a24186c8
glibc-langpack-hu-2.28-189.1.el8.aarch64.rpm
38def1ef34a060dd2833a403e384a97a75d010ce4ac5e8c7f5fb66b1768bca66
glibc-langpack-hy-2.28-189.1.el8.aarch64.rpm
153de23d41f10347b6c20ae3d1a2f75bbf3ff29bfac11a875b8881d858f9333d
glibc-langpack-ia-2.28-189.1.el8.aarch64.rpm
8d5e733011ad422ec7fc28b951407a4a39d05e60527a1e65be8f0b2c80a1f7b7
glibc-langpack-id-2.28-189.1.el8.aarch64.rpm
a040d320314642789dd29a091573925fcc5c243abdd9531f1850c4bc8f37d1a0
glibc-langpack-ig-2.28-189.1.el8.aarch64.rpm
b8a168b166feb8589354771acc0b2e05f7b7a5e338faa35700e62df0c4a0f26d
glibc-langpack-ik-2.28-189.1.el8.aarch64.rpm
7cfdb3d16d262a5b764c2179fefa4fccb248e92b33317b0d920e6c16c37b2d07
glibc-langpack-is-2.28-189.1.el8.aarch64.rpm
07ff8d447d6a184e65959bdd16d9d3a3a69d19b978ce52298e6f273110ab373c
glibc-langpack-it-2.28-189.1.el8.aarch64.rpm
639f57f190a91db6ee8528fcfcdd93cad8eea86f0279e0411e13da9a809c1ab6
glibc-langpack-iu-2.28-189.1.el8.aarch64.rpm
eec64046cf07d5cbcb52c2ed71c6f08331225b5331a37fdf90d01fad72ddc6cf
glibc-langpack-ja-2.28-189.1.el8.aarch64.rpm
2402899123c1cf5d0fb96d4031ae025650eaf0bb6315874f4dae119a831ac9a6
glibc-langpack-ka-2.28-189.1.el8.aarch64.rpm
33fcf784d316c71ea00c4947d64e6570363d55b162c143a568acf2e77b05b3a3
glibc-langpack-kab-2.28-189.1.el8.aarch64.rpm
384b0f0409c7417f8d91c85a73c19a945c041f2a2e63c372b0065c6ad8162e9a
glibc-langpack-kk-2.28-189.1.el8.aarch64.rpm
d5a3d31d4ec4a90ee932df264f8b981a481b1d2836e4794b1c4bf8b8d5268042
glibc-langpack-kl-2.28-189.1.el8.aarch64.rpm
0221e2f28710baa1aa889c89ec03eada59d178503ac05c4fb3f7bb9fb21c6248
glibc-langpack-km-2.28-189.1.el8.aarch64.rpm
69a733cd4c3d824775ce5d25f95665cf27cb498b3becf1ec0594784511213e2d
glibc-langpack-kn-2.28-189.1.el8.aarch64.rpm
9c0c5460dfd516059d575a31057c1b6a054f5f40a52a9b177fff2e2299d4095c
glibc-langpack-ko-2.28-189.1.el8.aarch64.rpm
71a7dae164ca87c7a903d0eb75d2a768d92fb10c991b2da54783d4616a79bda3
glibc-langpack-kok-2.28-189.1.el8.aarch64.rpm
4b3404eb38417610c15ce918c1e4523ffc0703b15146d3b09a7216b23dc213a7
glibc-langpack-ks-2.28-189.1.el8.aarch64.rpm
16b6e5b27f0ff0c489c85e15321ad574e9c71cdac48c1392beb7bcb6f95e6b38
glibc-langpack-ku-2.28-189.1.el8.aarch64.rpm
a5c82b12de9b0871229751e336edbb4bc4a86fd1eaf490e7706d2fb9c935f2cd
glibc-langpack-kw-2.28-189.1.el8.aarch64.rpm
5de6ab82e68498f9406681dc4deafe27a93a9dbdb94d66bf6ea5ffcbdcf34b2b
glibc-langpack-ky-2.28-189.1.el8.aarch64.rpm
d245dc0e24d1fe85ba1d6c87a029676f3b43d01b4fbe6cd833281d53669dde2c
glibc-langpack-lb-2.28-189.1.el8.aarch64.rpm
c5c34dd8dab5d1a81a12e5c83f1111b064cd0e5c3b4d6aa5db84e520cf5cc551
glibc-langpack-lg-2.28-189.1.el8.aarch64.rpm
83951e11afe8c467d86287733079e64f769399610ea1cc99c20d6fc452824fc2
glibc-langpack-li-2.28-189.1.el8.aarch64.rpm
b6092e7fe5014246fd6f69ae1bb7329d04ef6451af269ca2e090f6b5c4df0bf9
glibc-langpack-lij-2.28-189.1.el8.aarch64.rpm
e41875a749072176518669971b6f08074c5e60c4a520afc6ed946f87fb6799d8
glibc-langpack-ln-2.28-189.1.el8.aarch64.rpm
97213367dc4b302e8b3dd4f031f2f944180bfe5e195ebd205eed415c3071122a
glibc-langpack-lo-2.28-189.1.el8.aarch64.rpm
d71e05cdab83b82c89bfda6f54aa10ef4e341b855275f863c95a60bd3a5f8958
glibc-langpack-lt-2.28-189.1.el8.aarch64.rpm
fdd9eef25fb89dd03c40205013eb6b52f26abdb5b354f5e787d33a31284dd754
glibc-langpack-lv-2.28-189.1.el8.aarch64.rpm
2bb02ec02c7433f9844fb45b875ea837ff623abc429108943d88da9ce15b5b66
glibc-langpack-lzh-2.28-189.1.el8.aarch64.rpm
fea3bf2542c09776f87b226ec9a0e9024e9957d4cc5ffbe77582bfbfc701e30c
glibc-langpack-mag-2.28-189.1.el8.aarch64.rpm
a7738b713d3961e72feee61fa478aa1286e06f4cb1b3506beba77e546a86669c
glibc-langpack-mai-2.28-189.1.el8.aarch64.rpm
0b320a0ba2386a3db37a8b87a3aa7a60c1a1b29e688b42504754d0d5efb37823
glibc-langpack-mfe-2.28-189.1.el8.aarch64.rpm
62d1c4f555920484f12a96773afdac26199834a2ae9685f09d789e5332a148be
glibc-langpack-mg-2.28-189.1.el8.aarch64.rpm
b6e5218c1a1687930eace070df16a9808c2f4968b9162cc70b455e49789f7b07
glibc-langpack-mhr-2.28-189.1.el8.aarch64.rpm
798899db540c501f16d25237f6286b4b8f87fe78d58eb23e8ca32952d0ca7dfe
glibc-langpack-mi-2.28-189.1.el8.aarch64.rpm
fc685c6ec96bd19255c53cb02ea4e83bac6a4eb8ec69975c960f0428eeabdb51
glibc-langpack-miq-2.28-189.1.el8.aarch64.rpm
003203910dd40b0e55b0f98f9e74a69a734ae8fddcbef39c909b3de566502d7d
glibc-langpack-mjw-2.28-189.1.el8.aarch64.rpm
f2ad10d1e041730e3c790fbebe0eb7267636e7a4e8002c7068869426f35254c8
glibc-langpack-mk-2.28-189.1.el8.aarch64.rpm
d7a00d02930c967ab645914bfe89971d77e7b029e0a7d825e280b79956aaf7e1
glibc-langpack-ml-2.28-189.1.el8.aarch64.rpm
8a277b92cdd865d26be0c77b32a03bea9b042733ad9a8f0f0b6943d0a9fc151f
glibc-langpack-mn-2.28-189.1.el8.aarch64.rpm
8f31bfd2d9b28b911563889ef36fa158455585f8c68fc7853af2a6f8be51c841
glibc-langpack-mni-2.28-189.1.el8.aarch64.rpm
83615fa8d5c69b6fff7870cbfbad1f1f5310734f3a74c3f7713ee7829208a871
glibc-langpack-mr-2.28-189.1.el8.aarch64.rpm
f59a25d336611a17945c831c01a389c07f91ae38e33cc555056ab04828948c5e
glibc-langpack-ms-2.28-189.1.el8.aarch64.rpm
2c0898902643960fa77bded729261588b9547da3db47e994a9d393eab02eb725
glibc-langpack-mt-2.28-189.1.el8.aarch64.rpm
b9b004493bc94f7b339747ec2b1c690e29e5560bba00477cfc936cf2b998c400
glibc-langpack-my-2.28-189.1.el8.aarch64.rpm
a982a87ee15a5fb99c088a64cf0e8f2c78c8fe266ffcf4ca7a50c6ded7f60783
glibc-langpack-nan-2.28-189.1.el8.aarch64.rpm
f51676cff9e07d4cb67b1abf63e306fd3fa3793b5e2cab16f852673c865c79a5
glibc-langpack-nb-2.28-189.1.el8.aarch64.rpm
d44b0aec5c554bc0d1503212b2f12926b0aa8a53ec2decec941010f8fab47fa6
glibc-langpack-nds-2.28-189.1.el8.aarch64.rpm
88853cc74ddda5468a18cc68fb5e83d16f02403682d7f0ffb962703c132ac795
glibc-langpack-ne-2.28-189.1.el8.aarch64.rpm
731cad2e82841a31769206ad84e17375f176b56bc19088748faaa7a48ed65b5b
glibc-langpack-nhn-2.28-189.1.el8.aarch64.rpm
2e6d14cabf64a9fff8149c7943d5d785a4f6948e3b914022988ecc7afa42898d
glibc-langpack-niu-2.28-189.1.el8.aarch64.rpm
52d12839fd2e0e6c7c98f31ef72d80cc95aae79f51b14f8b9f97d724624d5ad6
glibc-langpack-nl-2.28-189.1.el8.aarch64.rpm
fe9e8903ee02c3cea964207f1a294c81ab2aadd165c6635ce216a91c0601bca7
glibc-langpack-nn-2.28-189.1.el8.aarch64.rpm
525532560c2b76af260d275459dc2178ae113e5fa9358afd59d0e8f05bb105ec
glibc-langpack-nr-2.28-189.1.el8.aarch64.rpm
3a12d4fc7ec9df8281c6fdf710b9312c145dbd9c2cfbdf86e277118b58b2c2e8
glibc-langpack-nso-2.28-189.1.el8.aarch64.rpm
5c4f6bfa1490e4b5a77c35dcb6e89454c5732e31ed75139c824b0922980c3831
glibc-langpack-oc-2.28-189.1.el8.aarch64.rpm
61d4c3dc1251c5f751307524324d83068cf3a3b95353baaec5a837f7a4153b47
glibc-langpack-om-2.28-189.1.el8.aarch64.rpm
b39077b54c8bffc43acd3112a2194ba5b8056c2cb99bdb96c1d6ec4682d69b30
glibc-langpack-or-2.28-189.1.el8.aarch64.rpm
d8f10e28d51edfe6779b2c9d64505b7d10fdd5cb6caaa2f576f1aa1f61c004ab
glibc-langpack-os-2.28-189.1.el8.aarch64.rpm
364b914cbf97cbe776fb495d786f79407b5721e18a3b962d2cea390db9b4f1fc
glibc-langpack-pa-2.28-189.1.el8.aarch64.rpm
1244660be2e688357f8caf9c24c162b47a6c06ae1441b746bd078d88bd7bf961
glibc-langpack-pap-2.28-189.1.el8.aarch64.rpm
ccfc7868977e39b47c635b3691304d5eb8cb0b3be0d7e5b53845c0692aeff655
glibc-langpack-pl-2.28-189.1.el8.aarch64.rpm
028249897a4652e331b1820c788eb82d7e4e4fec6ba2f5a8959ad6eec017695c
glibc-langpack-ps-2.28-189.1.el8.aarch64.rpm
a2c3b0275a681d520a9a1d60e0efdb384bbb2037ffc489cf18119f709fef177d
glibc-langpack-pt-2.28-189.1.el8.aarch64.rpm
b3891807cf1ae309d67c50dfcc548003eaa0bb34c4a2a9cc9eb6c5eb9bad156f
glibc-langpack-quz-2.28-189.1.el8.aarch64.rpm
b48c496a3af18994054ccc3ccc02c88cd31ca871b9a865a88849699bbcf057c1
glibc-langpack-raj-2.28-189.1.el8.aarch64.rpm
219198452b5f6d820aadd7a99b85b79e2ee3faae073bf5baf923977efbe7a50f
glibc-langpack-ro-2.28-189.1.el8.aarch64.rpm
40f68b891ed0e7ac5df9aa37c631ea26147807d37229309173da2b616de688eb
glibc-langpack-ru-2.28-189.1.el8.aarch64.rpm
ce4336aa5094a35265452a43808ed4d13c065d4958b199120de81d329e0afd00
glibc-langpack-rw-2.28-189.1.el8.aarch64.rpm
341457629a3aaa654b0c05b8c1144838358a590dccb464dbe5deb12e65c99679
glibc-langpack-sa-2.28-189.1.el8.aarch64.rpm
434083ab6a7aa0454bf573d048ab6d2629bbc248c5d30396c6fd0e36fc9120c3
glibc-langpack-sah-2.28-189.1.el8.aarch64.rpm
f0aafa81e13c339e3b526d2e45f6c0e6c319d22d45f1cef50d2af08fdbaf2deb
glibc-langpack-sat-2.28-189.1.el8.aarch64.rpm
166630aa72b0d319552467ae0c70bd9c6cc6a8a99829fa894af4806110cafb51
glibc-langpack-sc-2.28-189.1.el8.aarch64.rpm
edd395bf57513e5557df1f6b41789fd4041e4f4d109a66543e85b7000255135c
glibc-langpack-sd-2.28-189.1.el8.aarch64.rpm
d69df93a55a272af28fcf7c4713cc0bd3c0549a2b0cf7fbd7deb0f0fed5cbb1f
glibc-langpack-se-2.28-189.1.el8.aarch64.rpm
966ef05147f45aec8c50403365382f0c14d3a51f4875f0b04c5a6e83c94e348d
glibc-langpack-sgs-2.28-189.1.el8.aarch64.rpm
4c401c9fa559681b484640299d283f35f08f609c9e252cbeefe427db760787cd
glibc-langpack-shn-2.28-189.1.el8.aarch64.rpm
d02cb73843c97d94aed2bcbd9c4f05f6311525376c5bd4460a9ff55674987195
glibc-langpack-shs-2.28-189.1.el8.aarch64.rpm
b25fd9eefd560e4a286b35e2a13150f5ccb690441254e789fa63f0a49e8e4df9
glibc-langpack-si-2.28-189.1.el8.aarch64.rpm
b48cbfcb92fc1e930d12ee2415887abc1fe55e85bedc214adbefb3b15a28336f
glibc-langpack-sid-2.28-189.1.el8.aarch64.rpm
c3ce90ab5c53bc256eb763a01fd91b650a6311513d1bce77c633c06bd8918197
glibc-langpack-sk-2.28-189.1.el8.aarch64.rpm
16f81d984fb02f864c862ab1cf08b6b4af37370db7a129d5437a15bf16989480
glibc-langpack-sl-2.28-189.1.el8.aarch64.rpm
1fe503e710c3117c254ea3e6ecfd63de4105036e42ed91b19a520991be6e94cb
glibc-langpack-sm-2.28-189.1.el8.aarch64.rpm
e01f80ffc57ff32015b681c83e5e97a70e8276e2b191376fc5f56393bdb0a8b4
glibc-langpack-so-2.28-189.1.el8.aarch64.rpm
0b7cbfed16c9e8c551fb913c16229c8c8263a8233d874673eb36cc32b3c12c8e
glibc-langpack-sq-2.28-189.1.el8.aarch64.rpm
b49ecd0646861210cb7754b69080ae9efbe346373284810c62d2cf91d003ef19
glibc-langpack-sr-2.28-189.1.el8.aarch64.rpm
e19682a7f7c7963177aa3fd19db6439d61f35618d39421baf46133d9a9d9b7fd
glibc-langpack-ss-2.28-189.1.el8.aarch64.rpm
43d30f95bef58f69edb69f45d8054557975cf889e9667ed9a352e77f9928ea79
glibc-langpack-st-2.28-189.1.el8.aarch64.rpm
08da1405783c8d0a25881479e3667eef723d4d3568b7eb35b32d7934537ee4fe
glibc-langpack-sv-2.28-189.1.el8.aarch64.rpm
39e2e469c02f4d91a46294598d1ad6a0bdb9c80526e747dfb3d32041d7bbeb2a
glibc-langpack-sw-2.28-189.1.el8.aarch64.rpm
01fb65a579e70fc6cbac2ff218de0646e981e11562351aee778b755f3f3cbaa7
glibc-langpack-szl-2.28-189.1.el8.aarch64.rpm
e4f633b0a75e2ca775b79b153ee6d7ef6b389cc9e213781a4b61cfb78eb6dd54
glibc-langpack-ta-2.28-189.1.el8.aarch64.rpm
64cfc1e8bd47aba39f1459fe40d6efdb9f5de2f90bca814131bbd292b2d70270
glibc-langpack-tcy-2.28-189.1.el8.aarch64.rpm
197492a413d0429db3f862c45f05fe2fbabf88145a255a854277a3f7dd7fda43
glibc-langpack-te-2.28-189.1.el8.aarch64.rpm
95e1e98131552a8ba89a8331df57b803ab6b982198a321e585e8ac7b05034ead
glibc-langpack-tg-2.28-189.1.el8.aarch64.rpm
1d37c3b847b69a74e7698e6373ec983076dcc1dfe235111ee23251a34a2396aa
glibc-langpack-th-2.28-189.1.el8.aarch64.rpm
d5edf9de4a1507f156a49de50acc1f193a675acea8197bcac58db982ff701b1f
glibc-langpack-the-2.28-189.1.el8.aarch64.rpm
4cdf5d8ab05b813b70ef5177c4ff8eb85e8467c608eb66057fa751298f92568b
glibc-langpack-ti-2.28-189.1.el8.aarch64.rpm
69f5d471ed2f8d063b25cde5337ff4e1b21c666510fe2c46c4e5dd024c74a9f0
glibc-langpack-tig-2.28-189.1.el8.aarch64.rpm
5412b33567691e240d697126636ded69eab36297d926a56301967f6f9c9a88e9
glibc-langpack-tk-2.28-189.1.el8.aarch64.rpm
a54f994e51cd1f8334134fd51626163b5d334823a43e9b5c7d5cd67ed21a9423
glibc-langpack-tl-2.28-189.1.el8.aarch64.rpm
be1750370842b5a1a8f3b528ccf5b95a72b6da8c0a921feefbcf730f824d8b7d
glibc-langpack-tn-2.28-189.1.el8.aarch64.rpm
c762b855b8ea7439501060f644aee1c5687e3e8d3f17d1a3898887179d5c284b
glibc-langpack-to-2.28-189.1.el8.aarch64.rpm
22301ebd5210b120d3f4177e666cabeef84cb242e3a4a267dea6f09464f9c07b
glibc-langpack-tpi-2.28-189.1.el8.aarch64.rpm
32c691f43ca797e4fd43d17ff59834043c00bec80a0e9b0c05683f56ab9e7ea1
glibc-langpack-tr-2.28-189.1.el8.aarch64.rpm
c59df590bd64fafc6df499d5eb6bff1e3904f80802c4e4083e1adadb15c51e81
glibc-langpack-ts-2.28-189.1.el8.aarch64.rpm
5ec21c7555938b32262d6a54392d7a8014a718239358ad5b43776fe0c8c58438
glibc-langpack-tt-2.28-189.1.el8.aarch64.rpm
d22043ff8b5fc8fe34028037a091afe0303fb633b706380847312efd261ff9f0
glibc-langpack-ug-2.28-189.1.el8.aarch64.rpm
44a9e542222f100b03572fc6dfeb08c0510b2afcf0f258ff73db08ba14ff692e
glibc-langpack-uk-2.28-189.1.el8.aarch64.rpm
be1b0bc91a6dfc88c63fb3707de6ba4f0f49e1c87bb140942d039df4a6ed826c
glibc-langpack-unm-2.28-189.1.el8.aarch64.rpm
07ffdd3a6b6ef54a9e97e88e558a4cd186f886b1361f7d488784d0c7c8989662
glibc-langpack-ur-2.28-189.1.el8.aarch64.rpm
5d6de3a52958119977d3afb2d6a983518891d9158afc108340eb73c006afce4c
glibc-langpack-uz-2.28-189.1.el8.aarch64.rpm
1f6d4c5fcc1e72529c078388d18f2d122285630edf5e0301bc62bb7539d28350
glibc-langpack-ve-2.28-189.1.el8.aarch64.rpm
b2d09c0dd8fc3ef18093008b770e74bc162641d58dc6285905e305cc8aceea30
glibc-langpack-vi-2.28-189.1.el8.aarch64.rpm
bafd9124f2251e99d861ea6b22ee5880b070172fc7167cb93846b459ddda616b
glibc-langpack-wa-2.28-189.1.el8.aarch64.rpm
fb8b389c28ee77099ca4967ec523561b67ae0666f1ddf670ad566d1c343a7b6d
glibc-langpack-wae-2.28-189.1.el8.aarch64.rpm
9c0bd4b6a2b8bbab14204cb254643472846412ade73e9e8f3ff9caaaf1b2129e
glibc-langpack-wal-2.28-189.1.el8.aarch64.rpm
beed4b31df2faa119bc56363cef5d974e63b7332b7b2ac85802b5c7c4428ebb8
glibc-langpack-wo-2.28-189.1.el8.aarch64.rpm
c795b2d3a291d13896db3d8245beba2ec3e0c7792bc52955eb7288e6deab5f11
glibc-langpack-xh-2.28-189.1.el8.aarch64.rpm
b65ebf421262264e5d9404facfdeac132099482c18f45f8c81279d0c12f2e192
glibc-langpack-yi-2.28-189.1.el8.aarch64.rpm
9beaa96a7c7308fc3ba3e2bd01ec58de2dc19ae94b4e896461d271304842c91c
glibc-langpack-yo-2.28-189.1.el8.aarch64.rpm
1a6b9c938f02424e42124d78bb46301a550a0410dab4f0cd1ab26d598743ee6a
glibc-langpack-yue-2.28-189.1.el8.aarch64.rpm
29cc3033e8e045ffdadd401c49624a69552ca324a4a96879660e550f055d03c5
glibc-langpack-yuw-2.28-189.1.el8.aarch64.rpm
00f8dc46e4c034d706a98317ebbcae932020ffcd21528608c2384c3ae3322903
glibc-langpack-zh-2.28-189.1.el8.aarch64.rpm
6343e565ad11374ba1d5a4b4145feb96248864c5534e2c71f85ae07e6fad1215
glibc-langpack-zu-2.28-189.1.el8.aarch64.rpm
af81cb781a245f642495ccbc47a8fb23189664b281dc7af3f3339bd57ba3b6cf
glibc-locale-source-2.28-189.1.el8.aarch64.rpm
ac1f984c9cf7de06f0680f71757e1fa4ff1bd850350f73e23972deeb34125d58
glibc-minimal-langpack-2.28-189.1.el8.aarch64.rpm
1f2f84c01fe02838d758227402b76902d41628a0f43b799235e2b0390ef0d7b1
libnsl-2.28-189.1.el8.aarch64.rpm
905238ae5c464006162b95f678ec1a5bba1b6ec3be45d55d3d52c8ad82a95e9e
nscd-2.28-189.1.el8.aarch64.rpm
e50dcae14176b173ea5f8b048211fe4da0ed6ebff4d5186d949e452425a1d529
nss_db-2.28-189.1.el8.aarch64.rpm
58ad5cbb0a8df9233856e80045db8bdfb3ebdda0e9c4ffa68ca975df818475ff
RLBA-2019:3667
mtr bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mtr is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
mtr-0.92-3.el8.aarch64.rpm
d64bb179e1f8050d4e9695581256daeb1703f5b903a363a6529d85a824faae2f
RLBA-2021:3594
libdb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libdb is now available for Rocky Linux 8.
The libdb packages provide the Berkeley Database, an embedded database
supporting both traditional and client/server applications.
(BZ#2001972)
Rocky Linux 8
libdb-5.3.28-42.el8_4.aarch64.rpm
f1b46b46efe469ee828526cc8840a0491b454c9f8bd55a89a91313111176d02e
libdb-utils-5.3.28-42.el8_4.aarch64.rpm
837085b66d2b6498e6c67b92eb52b4589c557f207cc11769b2774bb2acaf33fd
RLBA-2020:1853
diffutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for diffutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
diffutils-3.6-6.el8.aarch64.rpm
fb48a106969405619bd9e14a8b1012d9d6c1e95cc96c4a5af56cfd6a4a498917
RLBA-2022:2060
kmod bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for kmod is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
kmod-25-19.el8.aarch64.rpm
1ab1a56ffda4f0b37e0913237283fcdaeadc06c2454a404e91cde90eff825eb4
kmod-libs-25-19.el8.aarch64.rpm
754c6d1db5fbd7daee3cbcea722a71971595c45d09cd3346ccef0494ea2e37d0
RLBA-2022:2116
iotop bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iotop is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
iotop-0.6-17.el8.noarch.rpm
d53c43bca35ae94c9bb6f8926fc569b17acf40ded58abb45b5cd64b98bc6762c
RLBA-2022:1997
libmbim bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libmbim is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libmbim-1.26.0-2.el8.aarch64.rpm
d552349ee145265dd81c8311b00058b448e4985ff93faac5af767360a8328a37
libmbim-utils-1.26.0-2.el8.aarch64.rpm
e8642872288af0d3e248483399e4d6eb5ac91e878a11d8ac49d186c9c12b6338
RLSA-2022:5818
Moderate: openssl security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for openssl is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
openssl-1.1.1k-7.el8_6.aarch64.rpm
269acb1e995e9ca1cb690110dac77f6f2261c9316c6f72b75c94461ea2065f89
openssl-devel-1.1.1k-7.el8_6.aarch64.rpm
7d857b7ca18bab2302a7e2f75da0c9ebc6ffd0185f082fd844cf220a439613b5
openssl-libs-1.1.1k-7.el8_6.aarch64.rpm
dafeb07a3889c472136a9913fed1689e718e675c4d4eb08dca365118570fbeb9
openssl-perl-1.1.1k-7.el8_6.aarch64.rpm
f8fd821099cc8921527e00c0fb1ea81b5d5ae599d26c3159b143bc7dd18b50fb
RLEA-2022:2014
RDMA stack bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for RDMA stack is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
perftest-4.5-12.el8.aarch64.rpm
bdb7dfeb36bf8cde96daf92fabff38b85eca2b7a459a0bcc444ac845e7e35b68
ibacm-37.2-1.el8.aarch64.rpm
94db9d1ed10bc5d7289c2d6e815a79ed5475c34fb8c7281f1f8ced3ec9809e38
infiniband-diags-37.2-1.el8.aarch64.rpm
ea2cf192d4ed5f21b1898dbdc6477e84087254a7a1e10a3eb8507f96c46d0053
iwpmd-37.2-1.el8.aarch64.rpm
954415301e81a8607b028bdce3f9251a14be5e82b655b4eacb24f449d68b324d
libfabric-1.14.0-1.el8.aarch64.rpm
106ab5d20711188e867ca30369f4f06e777456a86d8dfabbeec4bc29ae8d066f
libibumad-37.2-1.el8.aarch64.rpm
f4c6d716defd4e5b9bb38e0c2c148932f0ee5bbb32f56c5718c7234bf3ef2360
libibverbs-37.2-1.el8.aarch64.rpm
d74ec4076dbfc6e701b2fe3ae6958bec45a1adcdb6ca1e6f864a331853d9406d
libibverbs-utils-37.2-1.el8.aarch64.rpm
65b6fd8fde6d631e5c6c44aaccff66986cfb44d86d5569f6d0afea6de9fbe569
librdmacm-37.2-1.el8.aarch64.rpm
dd9976d761043086f17b43f9f035b725096da00c6e86cb011813ecb7dd4726f7
librdmacm-utils-37.2-1.el8.aarch64.rpm
8549e2417a177f507a84a95eed19d2d89481e47f65f2cf8c721b68feea70d447
perftest-4.5-12.el8.aarch64.rpm
bdb7dfeb36bf8cde96daf92fabff38b85eca2b7a459a0bcc444ac845e7e35b68
python3-pyverbs-37.2-1.el8.aarch64.rpm
866cffe2ef01dbb5e12c7aa4a3568eaf981b8e47c9158a018864c8947597a0a0
rdma-core-37.2-1.el8.aarch64.rpm
2a7aff298d11e354f1efac1aa91b38d98dafe17706d38375aa7f661951d2e706
rdma-core-devel-37.2-1.el8.aarch64.rpm
7d210fc2bfadfdb3f94ebd69a7239b952046e0dc72c6c6ff2b6e5b5f29dc17ae
srp_daemon-37.2-1.el8.aarch64.rpm
14565bf6fe8ea1e032d2b300988cfa62e41c04e768bc653c693ab23b0db0cd7f
RLSA-2022:2074
Moderate: samba security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for samba is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information.
The following packages have been upgraded to a later upstream version: samba (4.15.5). (BZ#2013596)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ctdb-4.15.5-5.el8.aarch64.rpm
c68206fa2366cb4e0aa2fe4d02227196126dcd541bf51983f32a701d220a825d
libsmbclient-4.15.5-5.el8.aarch64.rpm
3a76951892647b18d8784349d14fdccc59c79a2c69eb44854ce547ee871fcf04
libwbclient-4.15.5-5.el8.aarch64.rpm
0bf3233ac2c9d415a8bb8be179268c5a444d5620b090f602e6ad55c7f196372e
python3-samba-4.15.5-5.el8.aarch64.rpm
7c1fecea13cb87414608ceae76c31e836a57f3b89a3a74c2a3dabe37401cc6a4
python3-samba-test-4.15.5-5.el8.aarch64.rpm
25cb1ed22eaccf77660f5441f8ab158c660bbf7cf555fdbfe7cd23e27627bb07
samba-4.15.5-5.el8.aarch64.rpm
8e2093200839f8da72f73772893ee364454fb0cbef7c80b20e6f11daab5ca30e
samba-client-4.15.5-5.el8.aarch64.rpm
fa5eb8e3ce166c992c75a5a423234cf20168f7df562a567fb25fcffc2db7347f
samba-client-libs-4.15.5-5.el8.aarch64.rpm
a436c33a011dee58459bb4238ff026b6728a8201dfcfc66615874a77fadbcfa1
samba-common-4.15.5-5.el8.noarch.rpm
df25895da73528a50ab474f9c2a3c9f450484bba78970c4033d83782f2f75656
samba-common-libs-4.15.5-5.el8.aarch64.rpm
3a3fac25a306b252cfdaa321d863c5d278f32fd49fe5b9687235d7ca0583f4f9
samba-common-tools-4.15.5-5.el8.aarch64.rpm
40f31b88f05d0ed8eee27623845f38e62518444f71fddf3a79378183b1fc18dd
samba-krb5-printing-4.15.5-5.el8.aarch64.rpm
53c7c805521fcfb352a7096e9116955deda818383e78039c8cbab5e8ae032a57
samba-libs-4.15.5-5.el8.aarch64.rpm
dad99a2657f8a77f081e1af35d9760a2eb204bd009d9fab6fb14ee2efb63f519
samba-pidl-4.15.5-5.el8.noarch.rpm
e9b9b16cddf61a1613e3a4abe1199082a8d1b9979bcd54e3797b88e7cc4c4b16
samba-test-4.15.5-5.el8.aarch64.rpm
965af8221ca2b5e67d594e859aed13c954c4a5c4106c6c5ed352d34c8ff66bab
samba-test-libs-4.15.5-5.el8.aarch64.rpm
e3abaa27bd4fe78e950877ac374c5d0cb5cb0384e039eb77846b485f898a41ea
samba-winbind-4.15.5-5.el8.aarch64.rpm
2736e41282ba1178e6d94ab579416a8c8d1069bd9e571b56e3f054685586e0bb
samba-winbind-clients-4.15.5-5.el8.aarch64.rpm
f15df00914c6b23e011e62222967713810e6235e1c501f27ee5773f7ff6e2b92
samba-winbind-krb5-locator-4.15.5-5.el8.aarch64.rpm
d87c060f66224a29419c94d5338d70876e034784dc1f43bb32cb2787a1122825
samba-winbind-modules-4.15.5-5.el8.aarch64.rpm
5f03f26f5a63faef3403971bd66cfb2e0ca1af87f6cf8c76de2c1ed990e1f55a
RLBA-2021:4412
RDMA stack bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for RDMA stack is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
opensm-3.3.24-1.el8.aarch64.rpm
cdd6b8bd4abc9b43d5f5638f54373eb80b1a98442daed6f39f9ce101befb2f1d
opensm-libs-3.3.24-1.el8.aarch64.rpm
72baffdb15d49074e5097cd0edcb5d3f7a2c778bf3d9ff25abe405d72963829d
RLBA-2022:2050
libsolv bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libsolv is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libsolv-0.7.20-1.el8.aarch64.rpm
132066b03d2699dba118cbfb4033c59ddd351156e490d024476bc33af027e1bd
python3-solv-0.7.20-1.el8.aarch64.rpm
7899aa7b58889d9e71d7da3985e8937afd8b234f10c476c3a01780197dd66f01
RLSA-2021:2575
Moderate: lz4 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for lz4 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The lz4 packages provide support for LZ4, a very fast, lossless compression algorithm that provides compression speeds of 400 MB/s per core and scales with multicore CPUs. It also features an extremely fast decoder that reaches speeds of multiple GB/s per core and typically reaches RAM speed limits on multicore systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
lz4-1.8.3-3.el8_4.aarch64.rpm
696c7dfc2e3b01a795fedfc0808fc7de5a82e4d1f49654e90b86041417d5c0c6
lz4-devel-1.8.3-3.el8_4.aarch64.rpm
193cc35b57a8d161be73c6372730b21306f35a2accadc6cc29830399e2f0e61b
lz4-libs-1.8.3-3.el8_4.aarch64.rpm
d76fb7b3e3cefe2a66de064138c1f85d3a7a9a18b34360bbd679bd966b2a0d4d
RLBA-2022:2004
nftables bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nftables is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
nftables-0.9.3-25.el8.aarch64.rpm
66031b93ae6e8daa211eaf3ad3453ff8c83b1bf8acced19ae36f73e47af4ac92
python3-nftables-0.9.3-25.el8.aarch64.rpm
4b8a62a6c21b03e99e3b289336750d73a7cc6c74801a79ed52acad1ae25507b1
RLBA-2022:5811
device-mapper-multipath bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for device-mapper-multipath is now available for Rocky Linux 8.
The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices.
Rocky Linux 8
device-mapper-multipath-0.8.4-22.el8_6.1.aarch64.rpm
1f39484429f213a8f53eaf9373376ee317b9842fb76c761d34ed667ba92ab1f3
device-mapper-multipath-libs-0.8.4-22.el8_6.1.aarch64.rpm
3f70d6ff121b313c3bc01d78b6e682d56dc4fe17c98f4d0261b3b08964098332
kpartx-0.8.4-22.el8_6.1.aarch64.rpm
165b0974111529419138af6787542ae73ca0a6c5edecf3a469724a8f53116ffc
libdmmp-0.8.4-22.el8_6.1.aarch64.rpm
eaa23b51cd7eefd7f0b0e7de3ff4fd013f852021ba251e638831d90a1558d3f3
device-mapper-multipath-0.8.4-22.el8_6.1.aarch64.rpm
1f39484429f213a8f53eaf9373376ee317b9842fb76c761d34ed667ba92ab1f3
device-mapper-multipath-libs-0.8.4-22.el8_6.1.aarch64.rpm
3f70d6ff121b313c3bc01d78b6e682d56dc4fe17c98f4d0261b3b08964098332
kpartx-0.8.4-22.el8_6.1.aarch64.rpm
165b0974111529419138af6787542ae73ca0a6c5edecf3a469724a8f53116ffc
libdmmp-0.8.4-22.el8_6.1.aarch64.rpm
eaa23b51cd7eefd7f0b0e7de3ff4fd013f852021ba251e638831d90a1558d3f3