RLBA-2021:4383 nvmetcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nvmetcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 nvmetcli-0.7-3.el8.noarch.rpm 4e0e87cc84f420e45ab86a0f9af052959589bff38febee80ed2e4ec03e0c4743 RLBA-2022:2076 libtdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libtdb-1.4.4-1.el8.i686.rpm 75aa3f83fea1b45bc5dc6ee96c23257462fe4e1d80cca92f3c77883aa8931f74 libtdb-1.4.4-1.el8.x86_64.rpm 4a65d96ac3c77775eb2fc2588c1678c357751585de0bb3759c7f547deeb9bf22 libtdb-devel-1.4.4-1.el8.i686.rpm 157349c84b50eae2d0bb659c483c5ade4f3440bbe7eef919f323f91cc2b4c90c libtdb-devel-1.4.4-1.el8.x86_64.rpm 04251cbb2a2b92e0df36e8001bb8fee669be097ffe386622bf96ccba942198e7 python3-tdb-1.4.4-1.el8.i686.rpm 0c0ac7329659eccf12efe9f4f23de8f7bbf5776d20252a0ce81e57b0ec1bd965 python3-tdb-1.4.4-1.el8.x86_64.rpm 9b87fa8c1d4378ebb1ac2dedc7970ead4539453628ffb23f5789f9a29dda33b5 tdb-tools-1.4.4-1.el8.x86_64.rpm ba733e8636805dcce3657e96d655aacd567f9301e13fe0dd201273c93cba067a RLSA-2022:5809 Moderate: pcre2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for pcre2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 pcre2-10.32-3.el8_6.i686.rpm b5e581fb5ad69901dfa0950334ca1307b152f75076a53ba95cdfb6c6bc71e033 pcre2-10.32-3.el8_6.x86_64.rpm e01ba987cd81213935bca06b96ec8642a6ee178c178a5df8201c8e13f3b1d87b pcre2-devel-10.32-3.el8_6.i686.rpm 0c7fb5f47de2ce426cfae8f54137c2b666d7a89c311933476c7b4890727ba3e1 pcre2-devel-10.32-3.el8_6.x86_64.rpm d58c0c401b375e10407d9fcbebe8679e80b2516b7f908d6449918b7cb5438a8b pcre2-utf16-10.32-3.el8_6.i686.rpm bc3d71612041401fc6b557444b7b2fa6b391119398339506db6098c1921ab579 pcre2-utf16-10.32-3.el8_6.x86_64.rpm c511a9117b37286f7ebd254274183db7767b0236aec16dffbd3f804817e6530e pcre2-utf32-10.32-3.el8_6.i686.rpm ee864dc133ee4eb4998f49dcc5b8fab4dc712015c571b983aa55ed25f2c3cb1b pcre2-utf32-10.32-3.el8_6.x86_64.rpm 1719080d13216247dae9316172cc19084bc72d380b2200a9ade012c10eb53ab1 RLBA-2019:3542 python-dmidecode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-dmidecode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-dmidecode-3.12.2-15.el8.x86_64.rpm 85254cde2ec450fb6f2dd9f57f1ecc56fc16a3bea2f6976b62cb69980acfb6cf RLBA-2020:1789 python-dns bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-dns is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-dns-1.15.0-10.el8.noarch.rpm ceebdf592ff9e994e11c1c1941f3e3700b3ff3c606078b01ee9af62ce3d51e94 RLBA-2020:4597 babeltrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for babeltrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libbabeltrace-1.5.4-3.el8.i686.rpm a65276b0e763b7d3542c7cd33c296a5603051bc507949c662f4c6960884bbf0a libbabeltrace-1.5.4-3.el8.x86_64.rpm 9018f9c2e339054959f6824b4a3286b6cbcfcb230f8450fab812bbe460d59da8 RLBA-2021:4443 python-cryptography bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-cryptography is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-cryptography-3.2.1-5.el8.x86_64.rpm fb7a8e1faf38e78cb0f94d07498fa5e7523a97665194d7a10b3ef52cd744ec23 RLBA-2022:2033 device-mapper-persistent-data bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for device-mapper-persistent-data is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 device-mapper-persistent-data-0.9.0-6.el8.x86_64.rpm 3f87f8e9c6acb701d6e91b327a30a5a99f437a73679e6a370c5036c3f5260cfe RLBA-2022:5872 sos bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sos is now available for Rocky Linux 8. The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Rocky Linux 8 sos-4.2-20.el8_6.noarch.rpm 580809c0f0256c6168315e9c82beea64c602578b31ad17f0a2b63a584e92c0a1 sos-audit-4.2-20.el8_6.noarch.rpm f33a023afeb1babb7bc4580742cf7b195c26750f79d6c5c96d98819ac53f0c90 RLBA-2022:2004 nftables bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nftables is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nftables-0.9.3-25.el8.i686.rpm a218c2577666cc020cf61944334aca78abba433d26690be08112cda6e9798f20 nftables-0.9.3-25.el8.x86_64.rpm e6e56b9b9a402c0e581e853350a6acec621cccf5040c61d28963b62704dcb221 python3-nftables-0.9.3-25.el8.x86_64.rpm 4b2406cbf7c364b261a1f4014e805511032ccaa7f282adc52869a5450d6f2982 RLBA-2022:2113 expat update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for expat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 expat-2.2.5-8.el8_6.2.i686.rpm a7f363b7030241a0df51402edae282e5098a7efef2002c2eab4e84156269b92c expat-2.2.5-8.el8_6.2.x86_64.rpm 53f40bcd93655143a4005b564fc187ce05d4160f73a8912a08aae3bb61ef7649 expat-devel-2.2.5-8.el8_6.2.i686.rpm 61091e547c7e941ec15ab8c7fd16aa677dbb7bc7fee1498ac3f85580a8eaaf6a expat-devel-2.2.5-8.el8_6.2.x86_64.rpm c395c9131dc5943f89e1278809c5f52d935957ee9fa0f072eca800a7adba2ba3 expat-2.2.5-8.el8_6.2.i686.rpm a7f363b7030241a0df51402edae282e5098a7efef2002c2eab4e84156269b92c expat-2.2.5-8.el8_6.2.x86_64.rpm 53f40bcd93655143a4005b564fc187ce05d4160f73a8912a08aae3bb61ef7649 expat-devel-2.2.5-8.el8_6.2.i686.rpm 61091e547c7e941ec15ab8c7fd16aa677dbb7bc7fee1498ac3f85580a8eaaf6a expat-devel-2.2.5-8.el8_6.2.x86_64.rpm c395c9131dc5943f89e1278809c5f52d935957ee9fa0f072eca800a7adba2ba3 RLBA-2020:1898 sg3_utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sg3_utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sg3_utils-1.44-5.el8.x86_64.rpm a080c4bdece5b523f25e49b8a3d7128c26c7fe0dac731527ec972bd05d38ccc6 sg3_utils-libs-1.44-5.el8.i686.rpm 51e152d513687be4aff329c5e553c8bf165d710a4341544fd353eb7f46fabc32 sg3_utils-libs-1.44-5.el8.x86_64.rpm 2bdb572602dbd27ac34d50fe6d4dea25d937c9165726f0138b4ea1812de72204 RLBA-2022:2096 audit bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for audit is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 audispd-plugins-3.0.7-2.el8.2.x86_64.rpm b7a5fb40aa92ab59ddab7bbda824b46e791c99d8a539fdbf867a767a6ac858d6 audispd-plugins-zos-3.0.7-2.el8.2.x86_64.rpm 452c577e15a7d447063f7f42a5815de7bba422b032b4ec979603f335c7a96875 audit-3.0.7-2.el8.2.x86_64.rpm 97ab82e5b5e69f27cd542a16a329a4cb63332be3f517d4bf7492ae22bc41da71 audit-libs-3.0.7-2.el8.2.i686.rpm 4813e0f29687e232226bb70b39aa4fd86fbbc79a8cd7adf54a3115812f236610 audit-libs-3.0.7-2.el8.2.x86_64.rpm 4890f0e08dc687c440993f43b563b58c055705ea1230e996554a10bcd78b441f audit-libs-devel-3.0.7-2.el8.2.i686.rpm 78b74548d4961cf900445daf9694134c7c33ca29ce7a2457fc435ae265acda48 audit-libs-devel-3.0.7-2.el8.2.x86_64.rpm 039ab530b1323272332c8aee00524e40f06324c46735e5456d92407614f6792b python3-audit-3.0.7-2.el8.2.x86_64.rpm 75658d912518e1568d7d292b64c1d60fe6938d0fd23dcabe65b81c274a3bfb99 RLBA-2020:4538 logrotate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for logrotate is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 logrotate-3.14.0-4.el8.x86_64.rpm 73460643270dd618329b637a9bc9e2e96b7b70c346ed008e6b763b505eb48fc5 RLBA-2021:1718 irqbalance bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for irqbalance is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 irqbalance-1.4.0-6.el8.x86_64.rpm 81169d58ea2b8e21b543b8189e04d0570cc1f4e7e952b2ad6265b570d35ef42a RLBA-2021:4477 parted bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for parted is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 parted-3.2-39.el8.i686.rpm 31c2df37ec199339db696baab77874478bc64975b7e69bb51815c7a1dea756b2 parted-3.2-39.el8.x86_64.rpm 439db5265bdff61a577ba4cb29f729d6abe868cf3b9a77818e38bcf77f1e7bbb RLBA-2022:2052 dnf-plugins-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dnf-plugins-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dnf-plugins-core-4.0.21-11.el8.noarch.rpm c4ad6b6149d0b7ba661f93fe2d24bd5c2333ee0fdfb942eb5b498b88a704ae8d python3-dnf-plugin-post-transaction-actions-4.0.21-11.el8.noarch.rpm baef7fc3a1e99f70199ecfcadc6959e4ed12635ae519fbeaedb074e0a1c0d95e python3-dnf-plugins-core-4.0.21-11.el8.noarch.rpm 4fe691697f5c2682e7575c95266f3f44934b2d3b7b8e4b154769709526238a98 python3-dnf-plugin-versionlock-4.0.21-11.el8.noarch.rpm 638b7b64f9c9a2865ab8acd4dcb13940d119bfe98b3f27f392ef8778d615bdbe yum-utils-4.0.21-11.el8.noarch.rpm 38875399e7f84ef3ed2c966ba4d6c4e835760a4d6b7daf379aa69f9c9de3bd00 RLBA-2022:2125 sanlock bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sanlock is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sanlock-lib-3.8.4-3.el8.i686.rpm 54d350e7e6c8906ea78a3dbf42c7b762f06c668968dbe82d54b0594693f27e52 sanlock-lib-3.8.4-3.el8.x86_64.rpm 6465ed35a0f79905e6a7e58078c839573c2bb378199ee31d530e09a47450c016 RLBA-2022:4744 sos bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sos is now available for Rocky Linux 8.6Extended Update Support. The sos package contains a set of utilities that gather information from system hardware, logs, and configuration files. The information can then be used for diagnostic purposes and debugging. Rocky Linux 8 sos-4.2-19.el8_6.noarch.rpm b2ad02840888c772908d9baceb5d54c30fb803ff219953cb7ec342c71131c4f6 sos-audit-4.2-19.el8_6.noarch.rpm b455d95fde5e963234ea732fb6f1748a59571b883e8931c97c23f849d59a4fd3 RLSA-2020:4490 Moderate: gnupg2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnupg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. The following packages have been upgraded to a later upstream version: gnupg2 (2.2.20). (BZ#1663944) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gnupg2-2.2.20-2.el8.x86_64.rpm 2139aba1f597f369f3b37aa7a125d995a5c98054baaf86868b9488c065ba198e gnupg2-smime-2.2.20-2.el8.x86_64.rpm f756ac3740cde01e9317642ea045e5d257e2b73d72ef920a182ad10cdfa4d5f8 RLBA-2021:4412 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 opa-fm-10.11.0.2.1-1.el8.rocky.x86_64.rpm e750e63c2625f670d507b56dffb5c064fd8c909f4bc2b78cfcc896c52a76f8d0 opensm-3.3.24-1.el8.x86_64.rpm 6d8802477c76749b1a39e38cdf98d861e093d275d32e48f44919509c531cb44b opensm-libs-3.3.24-1.el8.i686.rpm 39d52bcaf16b0ef6663a126560fb3b3de854f8a38d9e2d5cc3853a9cbe6caa2c opensm-libs-3.3.24-1.el8.x86_64.rpm 76ae7bf9dc394388d177fe4b319e3d35e99926b0e3acbb9b2ac6313140de7231 RLBA-2022:2041 openhpi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openhpi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openhpi-3.8.0-10.el8.x86_64.rpm 92bce82eff0c437be15590550995aaaac6dbbcf2d927a743b708231ed7e39bf2 openhpi-libs-3.8.0-10.el8.i686.rpm d79524f9a68fe789b91c39be14099c6f21df492dce355e690022152a63f4c0ab openhpi-libs-3.8.0-10.el8.x86_64.rpm 013d425e3f0a724df07ffa4108518f3e848c71ffd001fea56c1d1a9c3c68752e RLSA-2021:1734 Moderate: shim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for shim, shim-unsigned-aarch64, and shim-unsigned-x64 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 shim-ia32-15.4-2.el8_5.2.rocky.x86_64.rpm b2a4acb5eaaffba812d87beffca9b735e04cc49152d763c009698ce698b96686 shim-x64-15.4-2.el8_5.2.rocky.x86_64.rpm c5ba9d008325d66d503c7d36e2c639a0f975874a6d354e46e4cdd041fe2681cc RLBA-2019:3621 libidn2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libidn2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libidn2-2.2.0-1.el8.i686.rpm b421f69aabaf9d60f4220790ce11d186edc6ac9849620b6ba803429237affb14 libidn2-2.2.0-1.el8.x86_64.rpm ea3af5771feed5c6e8372db9ab809acb23b7851dfb4936cf9b0ac1cddd9eb6c2 RLBA-2022:2053 kexec-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kexec-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kexec-tools-2.0.20-68.el8.x86_64.rpm 4b571112cca2bcd9ba604054d3ed5bbd7fe21431ada20618b82ee2c0a07fc463 RLSA-2021:1609 Moderate: p11-kit security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for p11-kit is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The p11-kit packages provide a mechanism to manage PKCS#11 modules. The p11-kit-trust subpackage includes a PKCS#11 trust module that provides certificate anchors and black lists based on configuration files. The following packages have been upgraded to a later upstream version: p11-kit (0.23.22). (BZ#1887853) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 p11-kit-0.23.22-1.el8.i686.rpm aa18123c2233c66af6226aea3712d348884dc61ebc341cefa3c379629484c946 p11-kit-0.23.22-1.el8.x86_64.rpm 9f5dc45c3d292f4de8d942344546c66a5cca10d5a87676855d0cd12c11f1f72d p11-kit-devel-0.23.22-1.el8.i686.rpm 90a046a346c8c6f0de3e812cdd5a329b118cfe8e9db571500914b186f098ffaa p11-kit-devel-0.23.22-1.el8.x86_64.rpm 4e6994a41a394d1a9d1741ba2c8347a9d018f69db5581e17555c9b803c005d4f p11-kit-server-0.23.22-1.el8.x86_64.rpm 987cdbf6d866c5645723dd066c6fde16b9a684c0457f4600f90e04e0717e75d7 p11-kit-trust-0.23.22-1.el8.i686.rpm 56aa24440a809842da5f363101621054d08c0f6814108990f19cf8f4f5f2b7e0 p11-kit-trust-0.23.22-1.el8.x86_64.rpm 050416bf341c01cacc9b6f5e815261ca96ea2fefdb8463238779665bb55a5704 RLBA-2021:4453 adcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for adcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 adcli-0.8.2-12.el8.x86_64.rpm da4f2cb54f668f1f4cb3683f627574c788a12ab68ab8163abfa719ebe840829b adcli-doc-0.8.2-12.el8.noarch.rpm 8b3585dbdd01ac8d23369cd4837b6afc499f33459ef7abd1cc0deea7d14ede39 RLBA-2022:2028 vdo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vdo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 vdo-6.2.6.14-14.el8.x86_64.rpm 7faa9bfaed2df8b63333d3b58d41058305c52570fdbd28901447abfefe52ab8d vdo-support-6.2.6.14-14.el8.x86_64.rpm e23b5daa2345f532318338792373ae8d3cf332ad2804594cf4b24604fb6db29c RLBA-2022:2119 libsemanage bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libsemanage is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsemanage-2.9-8.el8.i686.rpm 8d9fcaba04fcc487669d045aa5d2d5db7a98f74d5fe27d6a22a039a46d99db57 libsemanage-2.9-8.el8.x86_64.rpm ac7b636a3464d9fd1b3495a7941598fbe9a85c212ca1d0328729531498b44e22 python3-libsemanage-2.9-8.el8.x86_64.rpm b17cd0a513f56753ee41d2bae80e10d8255ddf7e270fec95065127208cbf87d9 RLBA-2022:5321 sssd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sssd is now available for Rocky Linux 8. The System Security Services Daemon (SSSD) service provides a set of daemons to manage access to remote directories and authentication mechanisms. It also provides the Name Service Switch (NSS) and the Pluggable Authentication Modules (PAM) interfaces toward the system, and a pluggable back-end system to connect to multiple different account sources. Rocky Linux 8 libipa_hbac-2.6.2-4.el8_6.1.i686.rpm 96d7e2bb7a6fbc4ba2a4f875142fe3c3e279f67b7a3bc96290c956c1c11e8ade libipa_hbac-2.6.2-4.el8_6.1.x86_64.rpm 1b85ab5f9882455676565da986a6b7d0d816937dc990c7fcf3e8c45088903b34 libsss_autofs-2.6.2-4.el8_6.1.x86_64.rpm 301cd78ce58d09faca44001dc4c1397e00eba74d3489a57239f369c8b49ba0ea libsss_certmap-2.6.2-4.el8_6.1.i686.rpm 25cbebe9ba7ee74ed13bc4558909fc47e9196c56a14e718af76b8a1d979d3f1d libsss_certmap-2.6.2-4.el8_6.1.x86_64.rpm ed56421d4b64736daaccf202d518c145e19aa07b62bd223162ad39f88d7bd837 libsss_idmap-2.6.2-4.el8_6.1.i686.rpm 4c549b95f70bca3db3eaba98545a4b58866ea2aa017c6179b2f0ec9d39a9cd5c libsss_idmap-2.6.2-4.el8_6.1.x86_64.rpm 7b6c49cee526414ea24b4bc7258d201c764e4424fa74f3e5c705d9f764cb86ec libsss_nss_idmap-2.6.2-4.el8_6.1.i686.rpm 4188659955b5dc866926b58c6a8ed9d3e79e798cf7219d521135c49f1add2506 libsss_nss_idmap-2.6.2-4.el8_6.1.x86_64.rpm 34c6f2bf11293a8f781f1a85374e932395fd6e75f480a13b6459f15e95d3e318 libsss_simpleifp-2.6.2-4.el8_6.1.i686.rpm 3905a7b2d2164ad0df8748acac4f7995f7a91012e7c51e160631af8584d8b0c9 libsss_simpleifp-2.6.2-4.el8_6.1.x86_64.rpm afe49593bb1846d4c651cc5152d48963f21554da1e1fd67d4fe3aef901e7d81a libsss_sudo-2.6.2-4.el8_6.1.x86_64.rpm 12cb7232d6a4037e8ff262cc00e5ce8c6699b56b6f91bfe0e4a8ec42622b6464 python3-libipa_hbac-2.6.2-4.el8_6.1.x86_64.rpm 4f31bf14851d38311dbe9ea7810a89d05dfc2b86217025de45d418ffabafae55 python3-libsss_nss_idmap-2.6.2-4.el8_6.1.x86_64.rpm 89a3c8127ca98df75e53e7a4cc363eed9f838bda02351e056e074a7a7d82c72d python3-sss-2.6.2-4.el8_6.1.x86_64.rpm 6f225078b1993e2ef67ed7febe0b25a553bf33c6d8e6bed08af18daa2b8926b2 python3-sssdconfig-2.6.2-4.el8_6.1.noarch.rpm be0ce675d193fe4112d527748c8495c423fe6602bdc598500a7b90de0d46812b python3-sss-murmur-2.6.2-4.el8_6.1.x86_64.rpm 81d389833ea773114f9461ed20e614588e98f372a34702efe6cdf2fffc45e489 sssd-2.6.2-4.el8_6.1.x86_64.rpm f5622a2954ed1694810ea2cab8eb0198f6b6b0f69707d764960395ead9fe7a88 sssd-ad-2.6.2-4.el8_6.1.x86_64.rpm ce91ac09bea4b302a0f928507ace30fcf0185011f0488faf9df7d21668551663 sssd-client-2.6.2-4.el8_6.1.i686.rpm d40574a15595b546a10f282e2cd03696d62f4a55ff617fa04579354b3176b452 sssd-client-2.6.2-4.el8_6.1.x86_64.rpm bedd68b7a8d740f5db497a5949b76ba33de3d0ff856fa55b2c4a1726bd36b0cc sssd-common-2.6.2-4.el8_6.1.x86_64.rpm ac294222be308340fb8bf90b1ed1031d90eb4036ad4d2292684b13d71171667b sssd-common-pac-2.6.2-4.el8_6.1.x86_64.rpm 1612a2151cf09755f1cddd2c809a37d63dbaef387fa69b715d7fe31f5ebe9eb7 sssd-dbus-2.6.2-4.el8_6.1.x86_64.rpm 65e3cd34e176a333fa266290fa5cf1e84ce6cbd12c3cd0adada02f802cefbebb sssd-ipa-2.6.2-4.el8_6.1.x86_64.rpm c19c88cac30bb5527c065595d34bc7e30f7d926eb98c535a4f30c2f4a0da3914 sssd-kcm-2.6.2-4.el8_6.1.x86_64.rpm 86242808758a21e3ef3ceb5452a66e098f1b4b11b92ad2f31cd27c692c6f2adb sssd-krb5-2.6.2-4.el8_6.1.x86_64.rpm cd5f44d5fd326f1c176ddb25e66bda8da11e16f75ddba05c070e9b9f9d256195 sssd-krb5-common-2.6.2-4.el8_6.1.x86_64.rpm 6e3a394b448f6eea7c6fe6994ea7cb0f56e46d6964f837d68882ea73eeb3dc4b sssd-ldap-2.6.2-4.el8_6.1.x86_64.rpm 7799dbdda213ba593d50e365eccec161f8064660ac0792bb5d44b83c5188adf8 sssd-nfs-idmap-2.6.2-4.el8_6.1.x86_64.rpm 588bf782b7b5978e784f67a3965ac29416f2f50e1019d92faec4bb929f499d9f sssd-polkit-rules-2.6.2-4.el8_6.1.x86_64.rpm cd407005a38786dbe6cb2e5dab0709420c3c4f4ffc4a1c5afc6a059d2eb62386 sssd-proxy-2.6.2-4.el8_6.1.x86_64.rpm a8559402a2788d39f85f08c5e9c9d40d3c9d73070c4ad764de1f07d527dc2c2c sssd-tools-2.6.2-4.el8_6.1.x86_64.rpm fb79a11c09aa5ebe0dce8287d7ec54e6a9d4759c9c09407e17ed22a70d9ad335 sssd-winbind-idmap-2.6.2-4.el8_6.1.x86_64.rpm ed380cb7f12e555ae30dea8baa699dac7a0594557f91b95e854469bd6110faa9 libipa_hbac-2.6.2-4.el8_6.1.i686.rpm 96d7e2bb7a6fbc4ba2a4f875142fe3c3e279f67b7a3bc96290c956c1c11e8ade libipa_hbac-2.6.2-4.el8_6.1.x86_64.rpm 1b85ab5f9882455676565da986a6b7d0d816937dc990c7fcf3e8c45088903b34 libsss_autofs-2.6.2-4.el8_6.1.x86_64.rpm 301cd78ce58d09faca44001dc4c1397e00eba74d3489a57239f369c8b49ba0ea libsss_certmap-2.6.2-4.el8_6.1.i686.rpm 25cbebe9ba7ee74ed13bc4558909fc47e9196c56a14e718af76b8a1d979d3f1d libsss_certmap-2.6.2-4.el8_6.1.x86_64.rpm ed56421d4b64736daaccf202d518c145e19aa07b62bd223162ad39f88d7bd837 libsss_idmap-2.6.2-4.el8_6.1.i686.rpm 4c549b95f70bca3db3eaba98545a4b58866ea2aa017c6179b2f0ec9d39a9cd5c libsss_idmap-2.6.2-4.el8_6.1.x86_64.rpm 7b6c49cee526414ea24b4bc7258d201c764e4424fa74f3e5c705d9f764cb86ec libsss_nss_idmap-2.6.2-4.el8_6.1.i686.rpm 4188659955b5dc866926b58c6a8ed9d3e79e798cf7219d521135c49f1add2506 libsss_nss_idmap-2.6.2-4.el8_6.1.x86_64.rpm 34c6f2bf11293a8f781f1a85374e932395fd6e75f480a13b6459f15e95d3e318 libsss_simpleifp-2.6.2-4.el8_6.1.i686.rpm 3905a7b2d2164ad0df8748acac4f7995f7a91012e7c51e160631af8584d8b0c9 libsss_simpleifp-2.6.2-4.el8_6.1.x86_64.rpm afe49593bb1846d4c651cc5152d48963f21554da1e1fd67d4fe3aef901e7d81a libsss_sudo-2.6.2-4.el8_6.1.x86_64.rpm 12cb7232d6a4037e8ff262cc00e5ce8c6699b56b6f91bfe0e4a8ec42622b6464 python3-libipa_hbac-2.6.2-4.el8_6.1.x86_64.rpm 4f31bf14851d38311dbe9ea7810a89d05dfc2b86217025de45d418ffabafae55 python3-libsss_nss_idmap-2.6.2-4.el8_6.1.x86_64.rpm 89a3c8127ca98df75e53e7a4cc363eed9f838bda02351e056e074a7a7d82c72d python3-sss-2.6.2-4.el8_6.1.x86_64.rpm 6f225078b1993e2ef67ed7febe0b25a553bf33c6d8e6bed08af18daa2b8926b2 python3-sssdconfig-2.6.2-4.el8_6.1.noarch.rpm be0ce675d193fe4112d527748c8495c423fe6602bdc598500a7b90de0d46812b python3-sss-murmur-2.6.2-4.el8_6.1.x86_64.rpm 81d389833ea773114f9461ed20e614588e98f372a34702efe6cdf2fffc45e489 sssd-2.6.2-4.el8_6.1.x86_64.rpm f5622a2954ed1694810ea2cab8eb0198f6b6b0f69707d764960395ead9fe7a88 sssd-ad-2.6.2-4.el8_6.1.x86_64.rpm ce91ac09bea4b302a0f928507ace30fcf0185011f0488faf9df7d21668551663 sssd-client-2.6.2-4.el8_6.1.i686.rpm d40574a15595b546a10f282e2cd03696d62f4a55ff617fa04579354b3176b452 sssd-client-2.6.2-4.el8_6.1.x86_64.rpm bedd68b7a8d740f5db497a5949b76ba33de3d0ff856fa55b2c4a1726bd36b0cc sssd-common-2.6.2-4.el8_6.1.x86_64.rpm ac294222be308340fb8bf90b1ed1031d90eb4036ad4d2292684b13d71171667b sssd-common-pac-2.6.2-4.el8_6.1.x86_64.rpm 1612a2151cf09755f1cddd2c809a37d63dbaef387fa69b715d7fe31f5ebe9eb7 sssd-dbus-2.6.2-4.el8_6.1.x86_64.rpm 65e3cd34e176a333fa266290fa5cf1e84ce6cbd12c3cd0adada02f802cefbebb sssd-ipa-2.6.2-4.el8_6.1.x86_64.rpm c19c88cac30bb5527c065595d34bc7e30f7d926eb98c535a4f30c2f4a0da3914 sssd-kcm-2.6.2-4.el8_6.1.x86_64.rpm 86242808758a21e3ef3ceb5452a66e098f1b4b11b92ad2f31cd27c692c6f2adb sssd-krb5-2.6.2-4.el8_6.1.x86_64.rpm cd5f44d5fd326f1c176ddb25e66bda8da11e16f75ddba05c070e9b9f9d256195 sssd-krb5-common-2.6.2-4.el8_6.1.x86_64.rpm 6e3a394b448f6eea7c6fe6994ea7cb0f56e46d6964f837d68882ea73eeb3dc4b sssd-ldap-2.6.2-4.el8_6.1.x86_64.rpm 7799dbdda213ba593d50e365eccec161f8064660ac0792bb5d44b83c5188adf8 sssd-nfs-idmap-2.6.2-4.el8_6.1.x86_64.rpm 588bf782b7b5978e784f67a3965ac29416f2f50e1019d92faec4bb929f499d9f sssd-polkit-rules-2.6.2-4.el8_6.1.x86_64.rpm cd407005a38786dbe6cb2e5dab0709420c3c4f4ffc4a1c5afc6a059d2eb62386 sssd-proxy-2.6.2-4.el8_6.1.x86_64.rpm a8559402a2788d39f85f08c5e9c9d40d3c9d73070c4ad764de1f07d527dc2c2c sssd-tools-2.6.2-4.el8_6.1.x86_64.rpm fb79a11c09aa5ebe0dce8287d7ec54e6a9d4759c9c09407e17ed22a70d9ad335 sssd-winbind-idmap-2.6.2-4.el8_6.1.x86_64.rpm ed380cb7f12e555ae30dea8baa699dac7a0594557f91b95e854469bd6110faa9 RLBA-2022:2085 hwdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hwdata is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hwdata-0.314-8.12.el8.noarch.rpm bfb214fde7b4e0e5c026623ea001d646086e95ab747d14efbf062f9500a9bcfd hwdata-0.314-8.12.el8.noarch.rpm bfb214fde7b4e0e5c026623ea001d646086e95ab747d14efbf062f9500a9bcfd RLSA-2022:1552 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact ofModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. Rocky Linux 8 vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm 50456e8153c72a2737bd02f0c4b37cc413c8f2b6e6da0bf2a14f84798361cd2f vim-minimal-8.0.1763-16.el8_5.13.x86_64.rpm 50456e8153c72a2737bd02f0c4b37cc413c8f2b6e6da0bf2a14f84798361cd2f RLBA-2022:2103 libcap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libcap-2.48-2.el8.i686.rpm 0bc9e7a8b89bda00e043e713d71c05d16253b8b436cc9bfd49dc07bc855a004f libcap-2.48-2.el8.x86_64.rpm db7dc7696d38a0d87f671ce185d2d4fe2d8455b5d1c292efbd8088d489f40493 libcap-devel-2.48-2.el8.i686.rpm 3f92c226ed5472e280e883c735415a858e498a1def8c209aecee501d7b21e9bc libcap-devel-2.48-2.el8.x86_64.rpm 2b8fcda7dc51f3819febcd338d0eb105d5119f5d1215fcf0ad9c0ec7009e477c RLSA-2022:6159 Moderate: curl security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for curl is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 curl-7.61.1-22.el8_6.4.x86_64.rpm f9f6a5e8b843d77ced695d831a42905c057ab6524e7b37a5ce992c752181eb38 libcurl-7.61.1-22.el8_6.4.i686.rpm e18275408ea98c4fbd519c4d18184094432a56c5b3035d0b990f8bd256d0144d libcurl-7.61.1-22.el8_6.4.x86_64.rpm 039bc6fb8f21f106c3fdd0e0807b9da036982ba82322abac4bb39b6853780b7d libcurl-devel-7.61.1-22.el8_6.4.i686.rpm d9d82e55d27002ec32324fcfdbaa1b8eb4cb89de92061ce0c227edee3db4ef06 libcurl-devel-7.61.1-22.el8_6.4.x86_64.rpm b3fcaa1a56e656d0ceccba9e47c0abf981bc8acbeb5fe05d65edfe45b3921f39 libcurl-minimal-7.61.1-22.el8_6.4.i686.rpm 2d45157aef4be87976b459975ebea5a3212b8bc23a38dd46f883dc7fdab31913 libcurl-minimal-7.61.1-22.el8_6.4.x86_64.rpm 1bd45bc1f980c5d0993a6c215d0fc64e7bf6b3c1c1ed8f0870b644fb28d831ce curl-7.61.1-22.el8_6.4.x86_64.rpm f9f6a5e8b843d77ced695d831a42905c057ab6524e7b37a5ce992c752181eb38 libcurl-7.61.1-22.el8_6.4.i686.rpm e18275408ea98c4fbd519c4d18184094432a56c5b3035d0b990f8bd256d0144d libcurl-7.61.1-22.el8_6.4.x86_64.rpm 039bc6fb8f21f106c3fdd0e0807b9da036982ba82322abac4bb39b6853780b7d libcurl-devel-7.61.1-22.el8_6.4.i686.rpm d9d82e55d27002ec32324fcfdbaa1b8eb4cb89de92061ce0c227edee3db4ef06 libcurl-devel-7.61.1-22.el8_6.4.x86_64.rpm b3fcaa1a56e656d0ceccba9e47c0abf981bc8acbeb5fe05d65edfe45b3921f39 libcurl-minimal-7.61.1-22.el8_6.4.i686.rpm 2d45157aef4be87976b459975ebea5a3212b8bc23a38dd46f883dc7fdab31913 libcurl-minimal-7.61.1-22.el8_6.4.x86_64.rpm 1bd45bc1f980c5d0993a6c215d0fc64e7bf6b3c1c1ed8f0870b644fb28d831ce RLBA-2021:1681 vhostmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vhostmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 vm-dump-metrics-1.1-5.el8.i686.rpm 5144a3f7c8731ec8412235fc29b580351a713248d870c613cd365eb456bee24f vm-dump-metrics-1.1-5.el8.x86_64.rpm d5a7b53ed53d2503d818049c5fb561377cd5f1ace739beba335ce48dd1d1ab98 vm-dump-metrics-devel-1.1-5.el8.i686.rpm a8625c7287b1b481f1e12f02be019b2aad855ad8978f3b2e98c77d5bc6666020 vm-dump-metrics-devel-1.1-5.el8.x86_64.rpm a5b11669af8695899b18d1e6afb7b6611bbd4e48daab04f17f56de6f94cef8dd RLBA-2022:5320 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband (WWAN), and PPPoE devices, as well as providing VPN integration with a variety of different VPN services. Rocky Linux 8 NetworkManager-1.36.0-7.el8_6.x86_64.rpm da3561c9fbf949a956ecb9121755791c0eb64b925558d9e6181e37be24b9ff2f NetworkManager-adsl-1.36.0-7.el8_6.x86_64.rpm d19743592affdf037821b0fec18ccd7a660d955f14bc529fcd8d34af14eb5c72 NetworkManager-bluetooth-1.36.0-7.el8_6.x86_64.rpm a2bf0e35ea7162426900c3c08498184fc6e24606aeb5929e86e95d54fe7bdb92 NetworkManager-config-connectivity-redhat-1.36.0-7.el8_6.noarch.rpm 42ef2815d4a98cd57881143b2043e5c84ece1eb339b0b8d0b9fcf91f0fc14974 NetworkManager-config-server-1.36.0-7.el8_6.noarch.rpm 814fc82752273efdf7cfcca9c48beb2ec622c6031ada71853650961db0287499 NetworkManager-dispatcher-routing-rules-1.36.0-7.el8_6.noarch.rpm a899eb0188fc461611204dc41289ff4f0c0c80f081a392b0f912697ce50eb7cd NetworkManager-initscripts-updown-1.36.0-7.el8_6.noarch.rpm 4a67ec8084e995f232ce48146653dd63cba93a64e8b5f1064b04bd81160f7796 NetworkManager-libnm-1.36.0-7.el8_6.i686.rpm 77bcaffc93ee5c6a4cf2eeac5d57d93285f4db9f072cae8ad54c3df157703f8c NetworkManager-libnm-1.36.0-7.el8_6.x86_64.rpm 67ea7f9736bf1ca3768e5451a86dc4551f9b1e106797ae015bcd19d7bf011b41 NetworkManager-ovs-1.36.0-7.el8_6.x86_64.rpm feaa0c76e38ce3fee7bace41b572d0cc9ce1c9691560c53e2ed6d719d23c4a63 NetworkManager-ppp-1.36.0-7.el8_6.x86_64.rpm 08baacc113dd9f2c733f7720d90d9f97b27067bcac80e5a2ab20a40cf3885098 NetworkManager-team-1.36.0-7.el8_6.x86_64.rpm cca9e1a850dbc90348ef509e206806914f38b778bdb173b545d58f4858f7d025 NetworkManager-tui-1.36.0-7.el8_6.x86_64.rpm 832f7958e0726cb9e9ff9d2ca0801e7910b8bc317330d46b2125f893ba445701 NetworkManager-wifi-1.36.0-7.el8_6.x86_64.rpm 744627d97c359f1d702ec48bff89fc2d317e95b4230a737052d592428613227c NetworkManager-wwan-1.36.0-7.el8_6.x86_64.rpm 571a63298f77c9e32eb622d71f27ef4ba5249cb62a8529d520dbfd07aac7941b RLBA-2021:1732 squashfs-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for squashfs-tools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 squashfs-tools-4.3-20.el8.x86_64.rpm 722139c23a9e1471495be553a92e712663cd62cedc5f5f1e6aae0f1cc862046e RLBA-2021:4441 microdnf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for microdnf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 microdnf-3.8.0-2.el8.x86_64.rpm 288566726f311e55eb6b8c7a39d17aed661013737d721c45f7e30f5bc96cf7c3 RLBA-2022:6458 iproute bug fix and enhacement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iproute is now available for Rocky Linux 8. The iproute packages contain networking utilities, such as ip and rtmon, designed to use the advanced networking capabilities of the Linux kernel. Rocky Linux 8 iproute-5.15.0-4.el8_6.1.x86_64.rpm e48f2af21a90dc14f2cadfd34a2207cfbb5ebdc554a24bce8025d3b213afd74d iproute-tc-5.15.0-4.el8_6.1.x86_64.rpm 588d9a957ae251860499fb8ace22a0d246f1eaa08e50bc04c74e8f970890e155 iproute-5.15.0-4.el8_6.1.x86_64.rpm e48f2af21a90dc14f2cadfd34a2207cfbb5ebdc554a24bce8025d3b213afd74d iproute-tc-5.15.0-4.el8_6.1.x86_64.rpm 588d9a957ae251860499fb8ace22a0d246f1eaa08e50bc04c74e8f970890e155 RLSA-2021:4373 Low: pcre security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for pcre is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PCRE is a Perl-compatible regular expression library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pcre-8.42-6.el8.i686.rpm a951d80e74ccc8c19b17e09f98fe7a8b8e8f3fea10d51c252550c2c881f96c43 pcre-8.42-6.el8.x86_64.rpm 0c64dc4099b1af3af95760d573660c792e6df7a68eb5f45f7fdd5b1f5d2879fa pcre-cpp-8.42-6.el8.i686.rpm 1459ed1ab8de2ef2197ba2c15d5a327778775ea1b539e0d615673f3046277526 pcre-cpp-8.42-6.el8.x86_64.rpm e23bf040432a3b44b439d5901152bf64e04fca000f521f6b77ef76d7162b7485 pcre-devel-8.42-6.el8.i686.rpm 38740b17e3eeea89ce1e17469800dfa553cd81d1b7ac075e3ba7ea5b8a2c70aa pcre-devel-8.42-6.el8.x86_64.rpm ac5874c0838cee6599d1b8945bee116857f3ebb445ea0c9453bb0aefe386f1c6 pcre-utf16-8.42-6.el8.i686.rpm 096bcee908fe6729387d59575f0fcb4965edcdb579dde09ede2ae3a9f0196765 pcre-utf16-8.42-6.el8.x86_64.rpm 42f4dfe51d519b6eaaf0626a562dd2f2403fe13e0d3eaee4d6c1e5d4da26dd89 pcre-utf32-8.42-6.el8.i686.rpm a11e9094b5e12144c83ec13ffaab126e9570ae576afcf1aae301ea65d535aad2 pcre-utf32-8.42-6.el8.x86_64.rpm ea60d759ffef7c5a8556fe94a745db713769b813ca31ac9995e171ad3dc84563 RLBA-2019:3634 blktrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for blktrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 blktrace-1.2.0-10.el8.x86_64.rpm 0079f550f6567e1ddf706546acafa77580996e5db37342ae5ca4547a7cb12b6e RLBA-2020:4522 libqb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libqb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libqb-1.0.3-12.el8.i686.rpm 677df5c1429e46f4693ef7bfd3e1dd27bd483569673c212b84ce328ee3f5eeac libqb-1.0.3-12.el8.x86_64.rpm c71e8a2594210d6db2747e8db26b37b87c3a198b41bc8d908cc87d8b9df4dc9f libqb-devel-1.0.3-12.el8.i686.rpm 37fd377b75175a440410a9acb69bac210add58a11a9050a81a7e3e69cabd87b4 libqb-devel-1.0.3-12.el8.x86_64.rpm be742d786bdbf7a50d32ee3ea1a0e38241e4a7591b9dbb9230dea307cc0d9159 RLBA-2021:4411 tpm2-tss bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tpm2-tss is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tpm2-tss-2.3.2-4.el8.i686.rpm 2f7dfe35043eb46289de0f8197e98e2fc225073fb98ea15f231804f0446d8fe3 tpm2-tss-2.3.2-4.el8.x86_64.rpm d8a2682594c9cf11b6d0561ad3cd77e3c10bcca1c845e08b552ef689e300e11b tpm2-tss-devel-2.3.2-4.el8.i686.rpm 4e67d3da31a0d71e5199bb4210b5b84a0c75f7d310862978ca1dccabdd47a286 tpm2-tss-devel-2.3.2-4.el8.x86_64.rpm 40ee98fb00e7230eb141e2f19b37cbf1932598c6e158f2b7665b863f4c7a3cc1 RLBA-2022:1993 bash bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bash is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bash-4.4.20-3.el8.x86_64.rpm ecc5bff097cd1b30bf144290872a3add5d3f07ac438dcbe71709147aa0bf5803 bash-doc-4.4.20-3.el8.x86_64.rpm f03815a86293ed3aa9eb44189a9c998ae9374d6554df144e7aecd028fefc4e1c RLSA-2020:3654 Moderate: libcroco security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libcroco is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libcroco is a standalone Cascading Style Sheet level 2 (CSS2) parsing and manipulation library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libcroco-0.6.12-4.el8_2.1.i686.rpm 20c1c91930018f4d5e617393ede2d69465d0c8bd0f0b56f89c8efa7bfe642b8a libcroco-0.6.12-4.el8_2.1.x86_64.rpm 2278152c40bd3053c1dbc8dbd00dd59883cd839dcc8c11738bbe26cc520d246f RLEA-2020:4516 memstrack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memstrack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 memstrack-0.1.11-1.el8.x86_64.rpm ff4000a477f60c16282f4d087a21eb069b21f1779e0d5affbe5d2ec02f9c44b3 RLBA-2021:4363 gfs2-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gfs2-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gfs2-utils-3.2.0-11.el8.x86_64.rpm 3941e1e57372dc8d506a46f1dd5b7fed57ed21a207957cd5ed9c34203533027a RLEA-2022:2037 alsa-sof-firmware bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-sof-firmware is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 alsa-sof-firmware-1.9.3-1.el8_5.noarch.rpm True cba497cce66875d230a4968d284acc195e6b128d55a53c9413d3b478cee6203e alsa-sof-firmware-debug-1.9.3-1.el8_5.noarch.rpm True dc236315050ba322e7a0e0d0402d7f1eb3fc29118e3033818805d9f9cbdd0be3 alsa-sof-firmware-1.9.3-1.el8_5.noarch.rpm True cba497cce66875d230a4968d284acc195e6b128d55a53c9413d3b478cee6203e alsa-sof-firmware-debug-1.9.3-1.el8_5.noarch.rpm True dc236315050ba322e7a0e0d0402d7f1eb3fc29118e3033818805d9f9cbdd0be3 RLBA-2022:2079 setools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-setools-4.3.0-3.el8.x86_64.rpm e84dc85b119f8efec0b501e1896cc60034d3bd42cd0ef338e91fc171098d791b setools-console-4.3.0-3.el8.x86_64.rpm b7718d0a442b5723a67b843658617260d0aa2e006d025b9b64599384be6c9a12 RLBA-2022:2114 passwd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for passwd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 passwd-0.80-4.el8.x86_64.rpm 3a1cc71df31d247a8b30cdb8d67fac9662872a18bd2fc35b5e47c19c4d247b6c RLEA-2020:1767 flatpak bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for flatpak is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 bubblewrap-0.4.0-1.el8.x86_64.rpm caa9312ef14df68d33a27cce5e22d472eac068efda16021394c4d16c2d2e6a04 RLEA-2021:4434 libcap-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcap-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libcap-ng-0.7.11-1.el8.i686.rpm 42515a623a33d3e4dcba6c316aa63c3a7b2c0ea709420b0f6354b5a05976bb85 libcap-ng-0.7.11-1.el8.x86_64.rpm 761a00cbdad22fc3d308ce6e49aa3b3909cd2a8b93794da53ea74344a280cde5 libcap-ng-devel-0.7.11-1.el8.i686.rpm 32be13b55a1e8f7493c2d4b00b260f8bc0a7f037a012970f85ef248e4f4c0468 libcap-ng-devel-0.7.11-1.el8.x86_64.rpm 9351a96d4320814185fb5336a2fe41bfd676f655acdf3aa070c964dd8e74acd0 libcap-ng-python3-0.7.11-1.el8.x86_64.rpm f6c28c27eb7a3eb39189fe66a67a9ce21fa41c120debd14c887f5226e6546211 libcap-ng-utils-0.7.11-1.el8.x86_64.rpm e9967d25b3802010113e075ee0b603205fc87d40a2bd6b69faf151adcabe06c4 RLEA-2021:4488 hwloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hwloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 compat-hwloc1-2.2.0-3.el8.i686.rpm b1f6963a31388e4704733b8151905d29efa053d5db07b6c740520ddfc7455385 compat-hwloc1-2.2.0-3.el8.x86_64.rpm 4db3b7ecc22503683fbb9c536676c01698c909429d55a05d82db0790066f8964 hwloc-2.2.0-3.el8.x86_64.rpm 47ae43c5691e6c25f41be31d3728ba91b7542fbfa10cf727d583797453b8609a hwloc-libs-2.2.0-3.el8.i686.rpm c44af07228fd79725611ba5107fe844297d4fbc085b251502b291867796adbea hwloc-libs-2.2.0-3.el8.x86_64.rpm 5f77d199898d6588e5de9de8330435897cfbeb4bf6d49dcdfc42a5d60f0370f4 RLBA-2022:2035 libstoragemgmt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libstoragemgmt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libstoragemgmt-1.9.1-3.el8.i686.rpm 670ead7531197f822cff223d409923c3a2081d758fb349672e31280a7d739406 libstoragemgmt-1.9.1-3.el8.x86_64.rpm 6e116afef1c670aac97eea6f6e23f462f8fc46a1aeb7ea7e38e881686a9f7cc0 libstoragemgmt-arcconf-plugin-1.9.1-3.el8.noarch.rpm 4402f87b03850dc44de41a624cffd2fc021c51bf8236d2253b233229c5ab49bf libstoragemgmt-hpsa-plugin-1.9.1-3.el8.noarch.rpm 3835125766e24fcf463dd18c364b3a88a6f484f4652315dd51c97cc643485559 libstoragemgmt-local-plugin-1.9.1-3.el8.noarch.rpm d482d3f501b62afb450a4efa76c74d83a0bc3271d51285b688c0fe9521606d23 libstoragemgmt-megaraid-plugin-1.9.1-3.el8.noarch.rpm 59e4132af9f4d310fca02459966490475ce2d897a531c52c10962a25b01a5cc2 libstoragemgmt-smis-plugin-1.9.1-3.el8.noarch.rpm 9961b55e6eee407737ee1fc0068348abfd7064bda5aa622c97f4d763f31f7cbb libstoragemgmt-udev-1.9.1-3.el8.x86_64.rpm e42d6a4c33400b418ba52191ac5bc83b32f84df1453f0d2d7d8d67c4cdccc42d python3-libstoragemgmt-1.9.1-3.el8.i686.rpm 5e822e0beb1afb4bdaa25b59f8bb5e643ca94d2883bcc75ebbdd95120e7eb21d python3-libstoragemgmt-1.9.1-3.el8.x86_64.rpm 597dac643cc3f9a8e2bc1ee0abf20d2f51c855be4be37239879428a62b6a981d RLBA-2022:5312 gcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc is now available for Rocky Linux 8. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Rocky Linux 8 libasan-8.5.0-10.1.el8_6.i686.rpm 32ebe39c732f96bfb68c8795d10fc85c4635990d8963a2ca8b48b832f620d187 libasan-8.5.0-10.1.el8_6.x86_64.rpm 539493dc0179bb1c392f604de75ae60e883206fd69b4ba24ff5eca86647c964b libatomic-8.5.0-10.1.el8_6.i686.rpm 6356f00a0a861be52bfa367cca35d3c07ed7f1e24164d9ee883df15aac5f8d03 libatomic-8.5.0-10.1.el8_6.x86_64.rpm 1de93d5675b8d4c6ede1f628165cffdea711b9754ddbceba3590f870bfef6409 libatomic-static-8.5.0-10.1.el8_6.i686.rpm ff73f9a5dac7b40d6780c6f86afe96bcc6af1b7d0e1de2741b1f9d534e1ee1ea libatomic-static-8.5.0-10.1.el8_6.x86_64.rpm 5a0d71ad137b0556313ad57419d142d9152fb0488fbfd77aa30b3eba8339f6c6 libgcc-8.5.0-10.1.el8_6.i686.rpm 144dbaf0c29107b038169ed8c112d40682f6831fd087c6a3c16a4abc03bcb18e libgcc-8.5.0-10.1.el8_6.x86_64.rpm ec4aac5d43fce706c28d551247fbc454913898246ded324aa78b55c37cb8f4d3 libgfortran-8.5.0-10.1.el8_6.i686.rpm dd038d9069d49fd5c4c0ad43e0dc7470117140638f4827cc66db43332e1d682f libgfortran-8.5.0-10.1.el8_6.x86_64.rpm 54712cfffd6c9b8bee20dc761b2df575083176fee9e9165f8ac4944d5210466a libgomp-8.5.0-10.1.el8_6.i686.rpm 1eb5f9a5af980c00ac45078e5826bf4431a6d10ae2275b3a37ce927f3c670d01 libgomp-8.5.0-10.1.el8_6.x86_64.rpm 32c60343f45b66836a46aa102a3be7a1f4d851df805a341f2022432f28e339f5 libgomp-offload-nvptx-8.5.0-10.1.el8_6.x86_64.rpm 1578ef799246d7b807ce964907287bfb79474c3708c19f9bc5fb344b82548adf libitm-8.5.0-10.1.el8_6.i686.rpm 1a49de94397ed0c80cdb7519ab859f47f4483059543001276b66ee9660d4621b libitm-8.5.0-10.1.el8_6.x86_64.rpm 14ae0c673267d937d85eb0b4c646c8c668eb20cf8ad1ba06a10c9c657f27bb17 liblsan-8.5.0-10.1.el8_6.x86_64.rpm 73a9b02637e9983de97943c32611be2cd76cf637c460e105b40534d9ef12781d libquadmath-8.5.0-10.1.el8_6.i686.rpm da46e6e590e5e2c7066e59a54aee3918a581cd5e78df3dd69f8c32efc9ff2c78 libquadmath-8.5.0-10.1.el8_6.x86_64.rpm 37204e933846bba0598ee1f24e9f8fbc45d8de07c9c74d96cb45ee760ef4a34e libstdc++-8.5.0-10.1.el8_6.i686.rpm 939792fec59f46516ff057888ee9d69c128605e11a7853546609ce84e8beb5ae libstdc++-8.5.0-10.1.el8_6.x86_64.rpm 0958ed967a38a32e9538a7fdd0e9fe1f7cacb8a155ce59f62ebfb67f8e776e2e libtsan-8.5.0-10.1.el8_6.x86_64.rpm 858b83554cb1a04fba15122948ebcf2eae6798ab439fdefbb9f0cb1a441ac595 libubsan-8.5.0-10.1.el8_6.i686.rpm 0b364e3029ba1e10d7c7eb9a20d6d664638320044218fa6fc10e1ab5b1af3d21 libubsan-8.5.0-10.1.el8_6.x86_64.rpm d03a182e8d8093e3fd6ff260664e6d959920e7806d9421b6da325a3b32dbf0d1 libasan-8.5.0-10.1.el8_6.i686.rpm 32ebe39c732f96bfb68c8795d10fc85c4635990d8963a2ca8b48b832f620d187 libasan-8.5.0-10.1.el8_6.x86_64.rpm 539493dc0179bb1c392f604de75ae60e883206fd69b4ba24ff5eca86647c964b libatomic-8.5.0-10.1.el8_6.i686.rpm 6356f00a0a861be52bfa367cca35d3c07ed7f1e24164d9ee883df15aac5f8d03 libatomic-8.5.0-10.1.el8_6.x86_64.rpm 1de93d5675b8d4c6ede1f628165cffdea711b9754ddbceba3590f870bfef6409 libatomic-static-8.5.0-10.1.el8_6.i686.rpm ff73f9a5dac7b40d6780c6f86afe96bcc6af1b7d0e1de2741b1f9d534e1ee1ea libatomic-static-8.5.0-10.1.el8_6.x86_64.rpm 5a0d71ad137b0556313ad57419d142d9152fb0488fbfd77aa30b3eba8339f6c6 libgcc-8.5.0-10.1.el8_6.i686.rpm 144dbaf0c29107b038169ed8c112d40682f6831fd087c6a3c16a4abc03bcb18e libgcc-8.5.0-10.1.el8_6.x86_64.rpm ec4aac5d43fce706c28d551247fbc454913898246ded324aa78b55c37cb8f4d3 libgfortran-8.5.0-10.1.el8_6.i686.rpm dd038d9069d49fd5c4c0ad43e0dc7470117140638f4827cc66db43332e1d682f libgfortran-8.5.0-10.1.el8_6.x86_64.rpm 54712cfffd6c9b8bee20dc761b2df575083176fee9e9165f8ac4944d5210466a libgomp-8.5.0-10.1.el8_6.i686.rpm 1eb5f9a5af980c00ac45078e5826bf4431a6d10ae2275b3a37ce927f3c670d01 libgomp-8.5.0-10.1.el8_6.x86_64.rpm 32c60343f45b66836a46aa102a3be7a1f4d851df805a341f2022432f28e339f5 libgomp-offload-nvptx-8.5.0-10.1.el8_6.x86_64.rpm 1578ef799246d7b807ce964907287bfb79474c3708c19f9bc5fb344b82548adf libitm-8.5.0-10.1.el8_6.i686.rpm 1a49de94397ed0c80cdb7519ab859f47f4483059543001276b66ee9660d4621b libitm-8.5.0-10.1.el8_6.x86_64.rpm 14ae0c673267d937d85eb0b4c646c8c668eb20cf8ad1ba06a10c9c657f27bb17 liblsan-8.5.0-10.1.el8_6.x86_64.rpm 73a9b02637e9983de97943c32611be2cd76cf637c460e105b40534d9ef12781d libquadmath-8.5.0-10.1.el8_6.i686.rpm da46e6e590e5e2c7066e59a54aee3918a581cd5e78df3dd69f8c32efc9ff2c78 libquadmath-8.5.0-10.1.el8_6.x86_64.rpm 37204e933846bba0598ee1f24e9f8fbc45d8de07c9c74d96cb45ee760ef4a34e libstdc++-8.5.0-10.1.el8_6.i686.rpm 939792fec59f46516ff057888ee9d69c128605e11a7853546609ce84e8beb5ae libstdc++-8.5.0-10.1.el8_6.x86_64.rpm 0958ed967a38a32e9538a7fdd0e9fe1f7cacb8a155ce59f62ebfb67f8e776e2e libtsan-8.5.0-10.1.el8_6.x86_64.rpm 858b83554cb1a04fba15122948ebcf2eae6798ab439fdefbb9f0cb1a441ac595 libubsan-8.5.0-10.1.el8_6.i686.rpm 0b364e3029ba1e10d7c7eb9a20d6d664638320044218fa6fc10e1ab5b1af3d21 libubsan-8.5.0-10.1.el8_6.x86_64.rpm d03a182e8d8093e3fd6ff260664e6d959920e7806d9421b6da325a3b32dbf0d1 RLBA-2022:2095 python-ethtool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ethtool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-ethtool-0.14-5.el8.x86_64.rpm e5ee50deedd5f4b6732eb3c6dc748d53bbc75884113c1d6068a3d64466baf116 RLSA-2021:1631 Moderate: python-urllib3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python-urllib3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-urllib3-1.24.2-5.el8.noarch.rpm 8fdeed36e708fa14b16c2a3f48484a8867fdf8a4b1df17a046ad5b9a0f880a08 RLBA-2019:3616 system-storage-manager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for system-storage-manager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 system-storage-manager-1.4-1.el8.noarch.rpm 6835176006659b793a75dc19ce08b04961a20f51ee71f01f4b369b3ff666194f RLBA-2022:2025 nfs-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nfs-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libnfsidmap-2.3.3-51.el8.i686.rpm 6bd3c62329ea8826de2d7e985b5c88efdcd8657bb38903918e3ec4cdd92e44cf libnfsidmap-2.3.3-51.el8.x86_64.rpm 5e74e306dbcc44fc6e2df75b5125ee3b134cb77198c06683759b5b1f06629cab nfs-utils-2.3.3-51.el8.x86_64.rpm b5a4014cd7f96c25011131c218a0b06a7c4380ec92d963ae88d2e3934292cff1 RLEA-2020:4680 lmdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lmdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lmdb-libs-0.9.24-1.el8.i686.rpm 6deb9da4d0251335006492e2b1e89ac11ff620fb45655e900dfc06a6553c0ed4 lmdb-libs-0.9.24-1.el8.x86_64.rpm 79d1d3d6adae5cbea37a12157bf7b625b4868d61ba01abd4cd6134f973dfa350 RLBA-2021:1687 dejavu-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dejavu-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dejavu-fonts-common-2.35-7.el8.noarch.rpm 6e64def2370390384d4cdd21c778c5dcb505c5f7775fd8de59c7af7e7695aa49 dejavu-sans-fonts-2.35-7.el8.noarch.rpm e6d02d1a8c0df5e81a27f3ce6990dd15eaf7fc9d28d754d6d59c58db6983245e dejavu-sans-mono-fonts-2.35-7.el8.noarch.rpm 7cf6c7c26ee37725d37f5cb320861dff6599e0402f02e7e23455235625ac2dd4 dejavu-serif-fonts-2.35-7.el8.noarch.rpm 8df26e98b626bcd423f2894b760cee33cc0b1a0b2305ca9424366810a508e800 RLBA-2021:4486 libtevent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtevent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libtevent-0.11.0-0.el8.i686.rpm f5734987a7c03a89ffea72cbb4a84de9ab70ff32354b07131cb72041746f9fbc libtevent-0.11.0-0.el8.x86_64.rpm d2f2a6c437aded734e7521743279c0fcae93ac3c3b7b213e91d68f6cf4d6a18b libtevent-devel-0.11.0-0.el8.i686.rpm 207fb695ab9ee18ade3c133bfe0bad9736efdfecb63348ee391ddc752f417012 libtevent-devel-0.11.0-0.el8.x86_64.rpm b8a16c3df58e5a690acc1a18cb48e2028bc4c63e615822499d54f9d3600435f0 python3-tevent-0.11.0-0.el8.x86_64.rpm 15249d50f8376ba9da7553fc25d83eb8439ea0dd73571b7ecfd5fa1165cd7206 RLBA-2021:4507 fontconfig bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fontconfig is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 fontconfig-2.13.1-4.el8.i686.rpm 84be9308dd8e8e228e052a85083f4c024a4cabb4d850c7a326a73123d25dab81 fontconfig-2.13.1-4.el8.x86_64.rpm 6f8bbe7f9c22003405031deeb18ef38815d8dd4935b8766f711ac8abff276601 fontconfig-devel-2.13.1-4.el8.i686.rpm 679540dc628c0e6d683379b002945a83d83bef5497ad2ab30c5eb3cd401fca4c fontconfig-devel-2.13.1-4.el8.x86_64.rpm 9f929477ca4e71bc79eada7ad1582ae756583bc93a71f45530b3bb6c9323b35a RLSA-2022:2092 Moderate: bind security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind (9.11.36). (BZ#2013993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bind-export-devel-9.11.36-3.el8.i686.rpm d427d4267594e905ce7111757a6bfae6f78a5f43f7e5bca43c513f924e7826a0 bind-export-devel-9.11.36-3.el8.x86_64.rpm 8993549066c41deb021449bb3c35a3cf27a5bbfcad4731d30a2729fbe7f9f9cb bind-export-libs-9.11.36-3.el8.i686.rpm 53881d4802c4689db7eed32440f099f4eda02782df2e66522a4c682766784753 bind-export-libs-9.11.36-3.el8.x86_64.rpm 0fab2ceed4eccf67d3af30491f0274a0cf0d21d6c4cd0e89656074b07cb123fc RLEA-2019:3677 isns-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the isns-utils module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 isns-utils-0.99-1.el8.x86_64.rpm 5be8b3fbcf614d5e6aa2baa445a2b4ad8d23c50f2eececb1b2c504442bd418b6 isns-utils-devel-0.99-1.el8.i686.rpm 66b9cecaacff0fa27fbf11d74d2d06b6278715012e9376807c64564168daceea isns-utils-devel-0.99-1.el8.x86_64.rpm cbcc8ce7cf8fb61f618855c2c683fba8f106a1cc7015e11df3ae795857001ae0 isns-utils-libs-0.99-1.el8.i686.rpm 33436b3e584eb0e3a169d08fe0b02c163d2ad992263d72a62ef82d81d6fa359b isns-utils-libs-0.99-1.el8.x86_64.rpm e6ee7e4950e05234991b0852a37eadd2ca38656d6e6fb96f1fdd87f29e6d3cde RLBA-2020:1891 arpwatch bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for arpwatch is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 arpwatch-2.1a15-44.el8.x86_64.rpm 4aba514a9ecd56d2107585b268a7e4a967afb0806c18a2f3711d2636464f2efa RLEA-2021:1712 libpcap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpcap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libpcap-1.9.1-5.el8.i686.rpm f4237ccee1c8570a49fc97c2e086109982f7028934075d06af3578b4a8bb7e14 libpcap-1.9.1-5.el8.x86_64.rpm 5dc7df40d3f6df0f4e3917763e27e9d7c4e5e8be23e05ac19c592e0357a3c6cb RLBA-2021:1719 ledmon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ledmon is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ledmon-0.95-1.el8.x86_64.rpm dcd262de621f08a4637759e0f944f1f9f9ebddc769fd4ec7b9aa5b4903eddb5a RLBA-2022:2003 kmod-kvdo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kmod-kvdo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kmod-kvdo-6.2.6.14-84.el8.x86_64.rpm d8984c6d3ee76fbf0dd62f0ccdb60aa302b17f0a3b11852efe665edb0af26b15 RLBA-2022:2011 smc-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for smc-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 smc-tools-1.6.1-1.git7202891.el8.i686.rpm b33fd2fe6d9506fc491d2ef658d95e7cd547e5e296157be3a28c36d61108ca36 smc-tools-1.6.1-1.git7202891.el8.x86_64.rpm 5cd4b3ca91a8f02cc7aae254fd778839ab547d6fd86f2cf01fc31dec828d1807 RLBA-2022:2118 texinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for texinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 info-6.5-7.el8.x86_64.rpm c265d03dabac183ae107c4b597a36776ae2a551a55d8a0db360b82e671f415f9 RLBA-2022:2102 pam bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pam is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pam-1.3.1-16.el8_6.1.i686.rpm 2956ef238fa80cb439d5ce4baf26e6bc24490dd27141b47cfbd5193efa4802fd pam-1.3.1-16.el8_6.1.x86_64.rpm e830bf491afa5539f3dba31a9324517d8c4fae3f4a855cd20451b402ef9cd302 pam-devel-1.3.1-16.el8_6.1.i686.rpm 4c9e519dfbe98ad7e26ac16afa346a387fbdebce3f8e0b13afd2880176150da5 pam-devel-1.3.1-16.el8_6.1.x86_64.rpm 4a25b1f91e6bbc207c80f5c2c9ef16361a54730f1558e3aea1e3ef83e185d351 pam-1.3.1-16.el8_6.1.i686.rpm 2956ef238fa80cb439d5ce4baf26e6bc24490dd27141b47cfbd5193efa4802fd pam-1.3.1-16.el8_6.1.x86_64.rpm e830bf491afa5539f3dba31a9324517d8c4fae3f4a855cd20451b402ef9cd302 pam-devel-1.3.1-16.el8_6.1.i686.rpm 4c9e519dfbe98ad7e26ac16afa346a387fbdebce3f8e0b13afd2880176150da5 pam-devel-1.3.1-16.el8_6.1.x86_64.rpm 4a25b1f91e6bbc207c80f5c2c9ef16361a54730f1558e3aea1e3ef83e185d351 RLSA-2022:1537 Important: gzip security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for gzip is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gzip packages contain the gzip (GNU zip) data compression utility. gzip is used to compress regular files. It replaces them with files containing the .gz extension, while retaining ownership modes, access, and modification times. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gzip-1.9-13.el8_5.x86_64.rpm 722d8e039199d9e37b996c2734a0e0d0f2032a6247616a2f94e8316eec824c53 RLEA-2021:1602 python-rtslib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-rtslib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-rtslib-2.1.74-1.el8.noarch.rpm 0ff663a04d62938fdbf39c35d9f2eff451f2fb391119ff05e9e41af283706dc3 target-restore-2.1.74-1.el8.noarch.rpm e53b00f1d3a4b8c9597e985795ffd04afa18b2a8953a9cedcb03a0e44b978935 RLBA-2021:4446 iscsi-initiator-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iscsi-initiator-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.i686.rpm a8c67cd974e51cc6e53964ac1ca258b4f5c7f9a004344107b344ee14c642a623 iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm 8f57c01418ad5e5c667a5c631e78cbcb6ef8f6333b725bce6fd4c3925577d5ba iscsi-initiator-utils-iscsiuio-6.2.1.4-4.git095f59c.el8.x86_64.rpm 424ff81a306bf519932fd557edc599a1fff9924068918e26aa3d1a440754874e python3-iscsi-initiator-utils-6.2.1.4-4.git095f59c.el8.x86_64.rpm cfca39fb448a475d7fd860860691a4ed8974509754f25ffb6bfdca8828230aad RLBA-2022:2017 tuna bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tuna is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tuna-0.17-1.el8.noarch.rpm fa323413f717e5da595afd181657019f6f33241178f213a9f7ff35ed3eb23e95 RLBA-2022:2021 shadow-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for shadow-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 shadow-utils-4.6-16.el8.x86_64.rpm e622952be55fe44439e3c28799a16e6e42b99382e1329b813d14ab100c9f4ff5 shadow-utils-subid-4.6-16.el8.i686.rpm d433327c28562c4deb14582cde399eeaca09dd286bd400b033814ba5ca51c657 shadow-utils-subid-4.6-16.el8.x86_64.rpm ae95837aff56b385a63983312357261c8db70c12d1212e442ab6db6219d20d0a RLBA-2020:4434 net-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 net-tools-2.0-0.52.20160912git.el8.x86_64.rpm 39265a074e5b4fb1e67e4c6531dc96d5a39fe1d2799a45267a137abde80dc795 RLBA-2020:4435 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libreport-filesystem-2.9.5-15.el8.rocky.6.3.x86_64.rpm cc21df056d6c76f8b9e583b2de81e63f00203365ba633c9491666603a23920cd RLBA-2020:4600 snappy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for snappy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 snappy-1.1.8-3.el8.i686.rpm 953fe16231457e0387c09322fc1fb5f425b9eae2741b48db29ec553546edc720 snappy-1.1.8-3.el8.x86_64.rpm 2acdbf72851dbba66011a9f66397eeab45a9b48385e9462cee327bc3996deee6 RLEA-2022:2029 libseccomp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libseccomp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libseccomp-2.5.2-1.el8.i686.rpm ef703036acabf85d6a27860386fabf71e182735392464bde84c03628400e4000 libseccomp-2.5.2-1.el8.x86_64.rpm 59a9e248457a1cb695706b17d59bcf7d9bf4e1d84b010c9f309aca2ad9b520a7 RLBA-2022:2075 libtalloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtalloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libtalloc-2.3.3-1.el8.i686.rpm 4341b0282eb113305e771900283cb7f9650b0b7b05f2280dc00154096c3681b6 libtalloc-2.3.3-1.el8.x86_64.rpm 63cd3334b8eeec495180a2e303e281b4a7ebaceeac8cf2a1b1ed441986aae7ad libtalloc-devel-2.3.3-1.el8.i686.rpm cf01c116222c5f87a5614d22723a1b3cc2ee4ccf13485fb69d29f8c6d8d5805d libtalloc-devel-2.3.3-1.el8.x86_64.rpm 91e600f26d77bac657f4f080e3b18cb54c03d2de2adcb1223fff112a7ace88fa python3-talloc-2.3.3-1.el8.i686.rpm 13cebc64b047153090ee5daf85a6c889c649a2532ab13eed0166fde71af0acb0 python3-talloc-2.3.3-1.el8.x86_64.rpm f4b7d2b6408bd54086fdee158b58e1d1611930f96293586f3af9c8cc718ae227 RLBA-2019:3529 perl-Math-BigInt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Math-BigInt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Math-BigInt-1.9998.11-7.el8.noarch.rpm 82617df25205152bd4ee84d79532fd64d6021fbdb125b21fab5e93938a520dac RLBA-2022:5318 dracut bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dracut is now available for Rocky Linux 8. The dracut packages contain an event-driven initial RAM file system (initramfs) generator infrastructure based on the udev device manager. The virtual file system, initramfs, is loaded together with the kernel at boot time and initializes the system, so it can read and boot from the root partition. Rocky Linux 8 dracut-049-202.git20220511.el8_6.x86_64.rpm 070abb01c637d0c9500b8dcc6d78ce7814779845c0ae75b0cceafb4e9b91a481 dracut-caps-049-202.git20220511.el8_6.x86_64.rpm 01117a558ba18d7b1d42457171f24f089439ec81e0993b25f2c6144693cf5f4d dracut-config-generic-049-202.git20220511.el8_6.x86_64.rpm 6afa1ed0424f71220e1396d0a388338a6a930fdec8a871c6a234cd993cebe66a dracut-config-rescue-049-202.git20220511.el8_6.x86_64.rpm 1755ce000736979e53dbcee5baebb76516029a34a9f6c0c88cc9c1412d7b2eec dracut-live-049-202.git20220511.el8_6.x86_64.rpm 52ec63efdabc6bdadc2cf6c6ee54d29cce1f3a69f9306e914945b880752c0a7a dracut-network-049-202.git20220511.el8_6.x86_64.rpm 72fa3d5394740b9013eddd36d0f8701a378d2092718b6b83624f40640e2efcaa dracut-squash-049-202.git20220511.el8_6.x86_64.rpm 32f9886ce2f91ed0b114a786d42a101f9aea34f18b91f859ee852750fe439ff2 dracut-tools-049-202.git20220511.el8_6.x86_64.rpm 4623adc2a8de56098d52835cef1b98644e4e3d7999b17a835bdf7222739d1935 RLSA-2022:5564 Important: kernel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for kernel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bpftool-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 2c34863714511bd9fa663bf820b8b26ca0f7a7383b98f1df0408e9b1865aac8a kernel-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 7d24b70d86394b43a8ad4d9e04d44a89eb4b04c5bf58157f2e664a6208ee2711 kernel-abi-stablelists-4.18.0-372.16.1.el8_6.0.1.noarch.rpm 5a183a353506967dfaa985853f02f5b8a05c53b6e7eed05ff484ac58a87875a0 kernel-core-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 3800f2ac5a7d3c461fb5e9cbe88e3efb35e3bfde22d92e43a81789c16d810d02 kernel-cross-headers-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 12e5689848b70d76cebc8d4bf89ad9c4f0f89d5a752be9566507e94d47d639eb kernel-debug-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 1f7194774a936479afbcd639d505c1e299e720cafb2153945753120d815b8bb3 kernel-debug-core-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 491bd69c473e8af21ccfebf8063e66ba02b46b0be879bd9494218d4e7d437689 kernel-debug-devel-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 8517a92c2005ecb4be66ff10015aa299f92dc33fc514304efb079bf892258743 kernel-debug-modules-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm e2a4a581f42a6a077c02556fd07d3a75c35469a3a4e29cdb4e0530d9c04f8c1e kernel-debug-modules-extra-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 2aed398f4e17bff55377f754b212225bc5b00fc5f1a496a80553a545746f2df6 kernel-devel-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 2b40429bf815dbf32afbcb62a7876d4d296d2b32b425125936f65fcec8c43e10 kernel-doc-4.18.0-372.16.1.el8_6.0.1.noarch.rpm 7f654fbd372d037bc84c30eed1f688364feafb19e47746d3c78faee903c7b915 kernel-headers-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 63580427cbc78622a7b9e239186163a1f8ab2fc6950f935712117189969b22dd kernel-modules-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 8a66dbd76455d3d1b8817c14597d9124ffc0366deb83ce748247a885d58fbc5f kernel-modules-extra-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 411f16de8e84f6f768fd030520a11368ee83d135ce9e9bef51f2bac9410b81c2 kernel-tools-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 832c893f0044d7bd4629e0dba2a796ce666e78e125b7ad2f6dc25fb4df1d3991 kernel-tools-libs-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 4918b9dbe075866f75a7041a4c862e0f5947ea1b41364c88ccde6818c39f6d7e perf-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 7a20df98a77a8e708098b44e1af45d9c7db09dfd28149afa0a2cc7b9d4b1dbdf python3-perf-4.18.0-372.16.1.el8_6.0.1.x86_64.rpm 24a299ee8e12e2123a6d34ab66afaf8d4674b2acb8d627182ec5834bba5c5dad RLBA-2022:2000 glib2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for glib2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 glib2-2.56.4-158.el8.i686.rpm 98bfb5b5634553129a90cd3b30ca9f5eef3a1eb02243976f2cc97ca6a7aa1cba glib2-2.56.4-158.el8.x86_64.rpm 57c431c4918f898caec1891d320ed6a2073777f5a624ee21af5f9f8c4c9ea873 glib2-devel-2.56.4-158.el8.i686.rpm b29ce6eaaca1da10af0bec170bff5c60be7988a1889a4e3cec2902ce244d8ffc glib2-devel-2.56.4-158.el8.x86_64.rpm eac2a19ea313ba9ea4bc85bc9d2c70325b8a2e7cfaaa6edb36ad03d501792586 glib2-fam-2.56.4-158.el8.x86_64.rpm 4b5b34a5496d3faadee38e81331ab9492f369c1e281efb7e6c79874126437ef5 glib2-tests-2.56.4-158.el8.x86_64.rpm e330f748c5097c44b40716e7ddf793b980e1f5aa9ad91ae5f9009773ff4ba482 RLBA-2022:2048 libdnf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libdnf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libdnf-0.63.0-8.2.el8_6.i686.rpm 377de8f858769fc2ab3ec95388acb234fda18ce075a7cb156e179fc7396e6e93 libdnf-0.63.0-8.2.el8_6.x86_64.rpm 775386ad38bc75ac9b74cc85e329b8aae98162185c099de39f14dcb28ccdf6eb python3-hawkey-0.63.0-8.2.el8_6.x86_64.rpm d286b5377c6de3fd44692485db7f2d3711fe64f37f79e9b133fa8176aa007b2e python3-libdnf-0.63.0-8.2.el8_6.x86_64.rpm 2fd834ea47494709642b36078bc3a0be1e9388b1809d81c80c210f1cbcd9aade RLBA-2022:2100 util-linux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for util-linux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libblkid-2.32.1-35.el8.i686.rpm d6cdda5cfc56f2b71a2086884fd3672719ec18e2ca0373255863b0bb7269ee9d libblkid-2.32.1-35.el8.x86_64.rpm 5b93353d35e8438724960d14f86e4fbf70dc4afa2eeef7dc9feebbb24cfcc173 libblkid-devel-2.32.1-35.el8.i686.rpm 950eaae62e0cb211dd9a784cdfd618761156c868ab4de2ca7ecd6b19b8256899 libblkid-devel-2.32.1-35.el8.x86_64.rpm 5f0a4819e1939dd4e4a3dcc7d5ff124ef9ddabf384304673e00158dfaf587005 libfdisk-2.32.1-35.el8.i686.rpm 30127697d79001193e4416730997681d3ac50a6a5108a0744bf590c02c84b59b libfdisk-2.32.1-35.el8.x86_64.rpm bd6d600cd9d4293deec06f62e1f895b63f1c00dc3e0e2b3f9b2ecd4cefd8197e libfdisk-devel-2.32.1-35.el8.i686.rpm c84478f716363f9ffe341051a62cd21a4104f305c06f531a5aec976ca4fd159d libfdisk-devel-2.32.1-35.el8.x86_64.rpm bfe44a08b891e070ea7b97c6250afa79240d4d6635084b7f3578eb8e69e4171d libmount-2.32.1-35.el8.i686.rpm 594e30bb82cafbae6f0ac3901835c0d62d2ac4d9beb8d0efdfa1e845950ee6f5 libmount-2.32.1-35.el8.x86_64.rpm bd3e5751cab6297bd5e8aa3436a08840e2759b29177c2b89eab766dbafcd2a3c libsmartcols-2.32.1-35.el8.i686.rpm aa78c1e1f9309e2eb0dccb77dfaaced0fcf5ccd757d3f2da4b2ed67dcf9f8884 libsmartcols-2.32.1-35.el8.x86_64.rpm c0ffeaac17536e4cfc427075ba685cdcdcd07924b9216c30040ae9809cba92e3 libsmartcols-devel-2.32.1-35.el8.i686.rpm 879f0a2f5b106105dea571ee55f209011ff66f4c3bea730ef4fe0cdc4cdddbb1 libsmartcols-devel-2.32.1-35.el8.x86_64.rpm 52b626e1620658b4027e10300725af53cc6cb8e0802b835a38f41cb87d2cbb5d libuuid-2.32.1-35.el8.i686.rpm 94c4f159581b9e07e5f2c53a2aede1a4e598d8e3594dd6233406095716fb20d7 libuuid-2.32.1-35.el8.x86_64.rpm 60907c9926f21112aacc8b3f744b5ccc3b01b22f7926b429de41adc5f028ffec libuuid-devel-2.32.1-35.el8.i686.rpm f88faf2ef9acb9581e94a106860e08165368ed0c00e321a8fb830eb3163ca143 libuuid-devel-2.32.1-35.el8.x86_64.rpm 0af317de6d99b7aa80abe19f2881e7bcef7957da330ce9f42464dcad0a6493e9 util-linux-2.32.1-35.el8.x86_64.rpm 4f0204aaac907c88791f5b60d48479e24092c8eadc57f3091c8955d6db6b5095 util-linux-user-2.32.1-35.el8.x86_64.rpm 5815218ef28190f761f24797835aa339933ba494aca2c34f3199703138b405e9 uuidd-2.32.1-35.el8.x86_64.rpm c241f4180f7201601b4367bc5ffab100425e641d18a7338484aca845254907ac RLBA-2022:2073 numatop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numatop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 numatop-2.2-1.el8.x86_64.rpm 27551e647791ad0d2489198c889fbcaf0ac7647cf912e6a9f102f3aa68fedd5e RLBA-2022:2088 realmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for realmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 realmd-0.16.3-25.el8.x86_64.rpm be9e94b0434768dbde4ad1b515ac3372f1ad61dba6d72daf933e24608c849f17 RLBA-2020:1846 conntrack-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for conntrack-tools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 conntrack-tools-1.4.4-10.el8.x86_64.rpm 2fb578da41af4312f8395570c02f7d3969a101915df202bb7ab2c2bcff5d62a1 RLBA-2021:1698 python-ply bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ply is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-ply-3.9-9.el8.noarch.rpm b24a8c5e63629dd1719963d3dd627269c7154961a53dd893527520558aae1b87 RLBA-2022:2098 unzip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for unzip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 unzip-6.0-46.el8.x86_64.rpm 78baf2fdbfeb4c02602777e90332b30bfb48e5d0ec9909f32636f112e3b387a8 RLBA-2021:1701 mokutil bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mokutil is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mokutil-0.3.0-11.el8_6.1.x86_64.rpm 130b94229c17c6fb0303d49c3e2c2f0b437cc1c211f46ce278d02183f090a049 RLBA-2021:4461 filesystem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for filesystem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 filesystem-3.8-6.el8.x86_64.rpm a620c8dc9acec25088fa83a1061bbda6d391dd1aab36b9eed75144d5d4caf8d7 RLBA-2021:4496 chkconfig bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for chkconfig is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 chkconfig-1.19.1-1.el8.x86_64.rpm effd7e19baa0b24202b93ffa280ebd988f85b6d4defe02dc65741cf796fe2ef9 ntsysv-1.19.1-1.el8.x86_64.rpm 87f06924896c64dd178b8b58614cf539d4c9c07a772adaadc829f0fc55c39a63 RLBA-2022:2045 librepo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librepo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 librepo-1.14.2-1.el8.i686.rpm 7a1184883aa320f3449396a1523057112e0a06e3b77065a27918188b949e1272 librepo-1.14.2-1.el8.x86_64.rpm 04f441e38eae6abd5f006a4c50985217c92ec00f9673857d613ea01fb9787324 python3-librepo-1.14.2-1.el8.x86_64.rpm 7cbf7fab4e8f976ff2f82e2c7623877355001c38c843c14316deff652b7d5102 RLBA-2022:2057 rng-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rng-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rng-tools-6.14-4.git.b2b7934e.el8.x86_64.rpm 187f4d2a787bcaeda9765d06ec8d1b58cc075a618fb9883968dda92a8efb3912 RLBA-2022:2078 xfsprogs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xfsprogs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xfsprogs-5.0.0-10.el8.i686.rpm 5c1bb425fcdb7da47bbe80ae44283c7c117fb09c2e9f03588a82980e1513df03 xfsprogs-5.0.0-10.el8.x86_64.rpm 7388b2eeaff6394491d86ee0437dee3d5bafba18a1c8a16746fe0fbedfa044a7 xfsprogs-devel-5.0.0-10.el8.i686.rpm c56e186eae1ef51decf70f4463a71daf83652d3d4d49444ec18388ac96c4e5f5 xfsprogs-devel-5.0.0-10.el8.x86_64.rpm cbdba1a641ea361706fd28907e65cf4b332ab79c9e42ebae3f4b3a1e1b29deb0 xfsprogs-5.0.0-10.el8.i686.rpm 5c1bb425fcdb7da47bbe80ae44283c7c117fb09c2e9f03588a82980e1513df03 xfsprogs-5.0.0-10.el8.x86_64.rpm 7388b2eeaff6394491d86ee0437dee3d5bafba18a1c8a16746fe0fbedfa044a7 xfsprogs-devel-5.0.0-10.el8.i686.rpm c56e186eae1ef51decf70f4463a71daf83652d3d4d49444ec18388ac96c4e5f5 xfsprogs-devel-5.0.0-10.el8.x86_64.rpm cbdba1a641ea361706fd28907e65cf4b332ab79c9e42ebae3f4b3a1e1b29deb0 RLBA-2021:1587 librabbitmq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librabbitmq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 librabbitmq-0.9.0-3.el8.i686.rpm 9bb0691140e0565d95d5aa9bb2e9497cafde648b75604f81e6341693d3762926 librabbitmq-0.9.0-3.el8.x86_64.rpm 394dee37cc31d56e94a4b11529f302a8035d46bbcaa525dbb2970ad28e5449b0 RLBA-2021:1626 procps-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for procps-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 procps-ng-3.3.15-6.el8.i686.rpm b441e3c7540440de5cc5fb4115f221029de3d6fca26d8b2d9ecd9e15024a5cec procps-ng-3.3.15-6.el8.x86_64.rpm a57c6fe29ff3fbce4f415d2afd0e1e9a3c61e2bef4aadb192453a5dd5a4e15ec procps-ng-i18n-3.3.15-6.el8.noarch.rpm 7e924ddb6a83e5d967636c0b6e0770588e12381ddea2097d87efb382d78e61df RLBA-2022:2090 virt-what bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-what is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 virt-what-1.18-13.el8.x86_64.rpm c1b19568d579bb1ce54405ad5d46755d1ce2a4c52c4ce4974b9545ce846f9d7a RLBA-2021:1596 libselinux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libselinux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libselinux-2.9-5.el8.i686.rpm 27d70cf1ad4e74d341cc0b70650a85f44d8980695b1636c6ac6e90ca9f75c1d1 libselinux-2.9-5.el8.x86_64.rpm 1adba0de5ffc3867220990bcabcf7cc7d5b52409464aaecaaaf475054cd7f474 libselinux-devel-2.9-5.el8.i686.rpm c5179922118aa2fa1a7ef3fe6fa4ab2bdd017d90dd70cb50216e4a82632bf3a3 libselinux-devel-2.9-5.el8.x86_64.rpm b59380aae9b19e6cb3033f14ddde49fc8eeb8dfeb43de44335007032f38b1d27 libselinux-utils-2.9-5.el8.x86_64.rpm c189e8ed74e46841d8feaecf76e631ed55007306daba581ee744c1e7c8b0cdc5 python3-libselinux-2.9-5.el8.x86_64.rpm 06cbbe35b3f11e74009097c576e6af3b56ddba22eecd388127f020431dd36476 RLBA-2021:1612 avahi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for avahi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 avahi-0.7-20.el8.i686.rpm 9a291a8319a43c4a9eaa9f41a582d1852687385513a4ddfea5a633b96b906bba avahi-0.7-20.el8.x86_64.rpm 30ae1a91bfb06b039d06c46116973863d9d456167444d9bf38d958db678e4c9d avahi-autoipd-0.7-20.el8.x86_64.rpm b9a86831b5c1a2bdc66cf9eb87bc1b90addb654c193fc6afc8cc6337a08b254d avahi-glib-0.7-20.el8.i686.rpm fd75b44a0b0b0ec167eb03240f90948b5a6797fec57522195381d9b059a97e7f avahi-glib-0.7-20.el8.x86_64.rpm 0224bd59eef3020c7c236f708b218468de8620a0a911607e41dd31083c67b2e5 avahi-gobject-0.7-20.el8.i686.rpm 858f9d9bacef206cad2980ee284c78164acaab71577660b1abe939159c45c140 avahi-gobject-0.7-20.el8.x86_64.rpm deff9ad93a1c8146f0176e3b12c4486b8936978750fe704329f041c6163bebaf avahi-libs-0.7-20.el8.i686.rpm 55d779e043b863f85e8505fde05d5142aee090dea825ddd464bf7308357414ec avahi-libs-0.7-20.el8.x86_64.rpm 4025ada765b99bd04a94850b628b480d30d997674671bd78d2f73ed3acf37a55 python3-avahi-0.7-20.el8.x86_64.rpm 894452b2d8041877e03ce500b4cb5002ac5a9031ae95cf88b41100e0b90aee09 RLBA-2021:4354 libndp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libndp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libndp-1.7-6.el8.i686.rpm a45899d196e0fd1a32338c1321ab35d2dd4d28e64f84b86ca2ea0f1bf402a617 libndp-1.7-6.el8.x86_64.rpm c5f6db3d2900eff8aee15514e5519f34c07950b9b1b0989eb0a43a9f1a7ec52b RLBA-2021:4377 quota bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for quota is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 quota-4.04-14.el8.x86_64.rpm 42cfc13ec40dff5cc57d8dfde98c9b4a9715a3ded7a66997857d960cb6ab0b36 quota-doc-4.04-14.el8.noarch.rpm 7e2f86b476ffd378aefce5518715d0e70943fc3046bf407050b997dcc65f48f6 quota-nld-4.04-14.el8.x86_64.rpm 781fa685aed427ecd46644f9dcb9de1f0001bc38e4c54d77094ffd236904e46e quota-nls-4.04-14.el8.noarch.rpm e55b428a86b3464cdcd4520c9d101159f721a47b83e19a38e414e66d5c61c69a quota-rpc-4.04-14.el8.x86_64.rpm 19bffbeadf9050e05d918ee518fb991f31ad4cfa5f86ea8974200b7f8f53d0be quota-warnquota-4.04-14.el8.x86_64.rpm 657bd785cf526d0b1b9d5da8d0f64da4cc39ce00698702b01885c0dd80240ffd RLBA-2022:2007 cronie bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cronie is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cronie-1.5.2-6.el8.x86_64.rpm cd2fd41a0654076807902a89913f09a69e2f2a04e3c464805e294097a694157c cronie-anacron-1.5.2-6.el8.x86_64.rpm b122f732696e5f423dd0ae634e5431893b49d30af0c23f2e17231b42d4883cfa cronie-noanacron-1.5.2-6.el8.x86_64.rpm a6779dbf77d0c76b1d11ab6e03be522f62ccd6c8174821ba559692d05d1cfd5d RLSA-2022:5313 Moderate: curl security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for curl is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 curl-7.61.1-22.el8_6.3.x86_64.rpm b15c5dd521e9da5df238a2d607522b067aa20d697d012bb5f0f795d302cc7a5d libcurl-7.61.1-22.el8_6.3.i686.rpm 4457d84b15e29d42e2df85157ac2986beca9b3e59f533b0b3c56880df52d6896 libcurl-7.61.1-22.el8_6.3.x86_64.rpm ff5f5862aa1dc83777c8c1f21d08099c0f4ac1f874d2e53295b9cff7f3a2cad7 libcurl-devel-7.61.1-22.el8_6.3.i686.rpm a08e793cd98e1024f683316b08128f333de512a82707ba42eba5e6d6da5ed28f libcurl-devel-7.61.1-22.el8_6.3.x86_64.rpm 5335b9d9da991f80a11d08a848eb2817d8f115f7529ccd4678f1ebdacf06cb01 libcurl-minimal-7.61.1-22.el8_6.3.i686.rpm 549d4d6a45dd433ac36389c4a2aae893d3195ac3bb09d2f28aacc3d7ef303048 libcurl-minimal-7.61.1-22.el8_6.3.x86_64.rpm e8b9b1e7ce13ba80f5b480766a634c882543e6ceaa98dd3d8b0aab232f926d0d RLSA-2020:1766 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 mozjs52-52.9.0-2.el8.i686.rpm c0a0dc0a030638c2ad3858d8656be3acd9f484f9f43b4c8ea965b95dec01645c mozjs52-52.9.0-2.el8.x86_64.rpm 303edb185d9c0ff3b990b76cc1fb526acc4a617c943959b19ca961f2fa65801b mozjs60-60.9.0-4.el8.i686.rpm 2ba422c443081be75d35f113f5f28b6505a2c1078a1501eb437bb3a260dcd244 mozjs60-60.9.0-4.el8.x86_64.rpm 39168874c4eb1ee6a23c3ee625e5a0d83e7b15cc3172171e8c3783ba69db5383 RLBA-2020:4452 libhugetlbfs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libhugetlbfs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libhugetlbfs-2.21-17.el8.x86_64.rpm 611454dbdaee76de3866dae2441a1f2b4f48cb2b83b281969f5fdb3a5bf87395 libhugetlbfs-devel-2.21-17.el8.i686.rpm db66ac036e36c6cae274d2e79f074d7cca7f2ee954e167c9082f7a9d6adbfb88 libhugetlbfs-devel-2.21-17.el8.x86_64.rpm d4a09e04231a2a731f6ec0bd22fe3748b1dd58c133bf41787ed418af16f4ebc3 libhugetlbfs-utils-2.21-17.el8.x86_64.rpm 363c463d261b44cd8f2aa186664a1c2013818d9f4763244f246710c8c2405c55 RLBA-2022:2097 cryptsetup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cryptsetup is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cryptsetup-2.3.7-2.el8.x86_64.rpm b3909ed466ac218d9c4e80570cb4e900d61840f90f9fd6874a3fa0a532064bb0 cryptsetup-libs-2.3.7-2.el8.i686.rpm abecb45d1f48e4973abe92fb52016ace772289e11ff71cb5cc70c0d9ecf32cc5 cryptsetup-libs-2.3.7-2.el8.x86_64.rpm f461ebe920b723756e580229360ed3f5eef77da45f6c5b817fbd6ef30ab87f35 cryptsetup-reencrypt-2.3.7-2.el8.x86_64.rpm 0ecf9e197e1984baca628627ffcfb00703b5ba704619a1afa38830d6fd375c3d integritysetup-2.3.7-2.el8.x86_64.rpm a574990faacfb486ca4e122658fe5f1fbb1a0707bf9cf09b384d8acc6455a289 veritysetup-2.3.7-2.el8.x86_64.rpm 8dd7bd38f9300f6a8c70df10f87094881f64e89b61513106bcb43b7c2cc81577 RLBA-2021:4449 openldap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openldap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 openldap-2.4.46-18.el8.i686.rpm 5c0c79251a0c51a85ee6e778a25a1c653d9f45047f30d1762399cccbc954b21a openldap-2.4.46-18.el8.x86_64.rpm 4ddf1d24486b18daa6b9e2afff10966dc033fba8a08df7714d41d0db5a1f4981 openldap-clients-2.4.46-18.el8.x86_64.rpm 0c3f582752ac772216a51855cfcbd2a18511a2fe5bb69b44c5f2428daf1f26e5 openldap-devel-2.4.46-18.el8.i686.rpm 0a5435b5ba0cb485d6ed0776f336681b524ba0e7a3863f43b6c74c88977098e1 openldap-devel-2.4.46-18.el8.x86_64.rpm 6444c3ce8decbf6e902c02ad8d83c191b6118a4be5f2e7dae6fdbccb384d7654 RLBA-2022:2002 iptables bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iptables is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 iptables-1.8.4-22.el8.i686.rpm 88550ef7499c3a634674a27afc34981adf5a0567001d718d97509e8fbe8c255d iptables-1.8.4-22.el8.x86_64.rpm 340950ff838ab20880e5aef76f7fcecf87f92bd20a9d347df5ae9aac5cdd8070 iptables-arptables-1.8.4-22.el8.x86_64.rpm dededcfd4ddd990716fe4c294353b9aaeb12b8487a017a9dab0b72262c79b278 iptables-devel-1.8.4-22.el8.i686.rpm d135a62590682feee704d10addb88bd044b2659e61dfd448d9f08dc4adae2e60 iptables-devel-1.8.4-22.el8.x86_64.rpm e0d1f391cdeead02ff2f2551d1fc5b2046e6dd491bc2f91fceb6566140b9a772 iptables-ebtables-1.8.4-22.el8.x86_64.rpm 1bb3197162162bfe8ef0491743d54dcf5f2a08c110045ca96b8faf5617287803 iptables-libs-1.8.4-22.el8.i686.rpm 65dcc59e58a39bcdaa7c967d0447e39ab4161990f0540f326d442044e3a06f7f iptables-libs-1.8.4-22.el8.x86_64.rpm 55bce6c2706d57ae5945e4f0532604a5dee785ff43405900efc1eb31ea067ef3 iptables-services-1.8.4-22.el8.x86_64.rpm 7e1bbd9cc8f369ef891d10a3a023a1b954a03609eda1d0bf535c7a482f2a1f01 iptables-utils-1.8.4-22.el8.x86_64.rpm a908d36189b98c70ecd5a0a244d0c858766d521c3178a6265b8824e684443a61 RLBA-2022:2005 glibc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for Moderate: glibc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 glibc-2.28-189.1.el8.i686.rpm 834fb09a476bc0f05fc3e47190cc54310ed370f95893b5ac6a1210496b6bcbeb glibc-2.28-189.1.el8.x86_64.rpm 333ca8dca080b42cc6976c58db0dbc274e3e8cb80dea07d5c6d8179bce997dc3 glibc-all-langpacks-2.28-189.1.el8.x86_64.rpm 2b9593034623fee33875ea44d65f687f82977bf3f71156c8a64d5174ab1062fe glibc-common-2.28-189.1.el8.x86_64.rpm 419807117328d881a7a8083c540a20d53131a05606a4647d86f767c1bf4a4327 glibc-devel-2.28-189.1.el8.i686.rpm 471bd97011c679ac713b13d49d192d563653fb8e6ad555450d40a68ad50e4e92 glibc-devel-2.28-189.1.el8.x86_64.rpm b2d79cfb2006a50e8ef0c5a812f358f490c52d8953d79a26da965eec3dca5408 glibc-gconv-extra-2.28-189.1.el8.x86_64.rpm f588e95ffe551ddb2654b4b0f39f5c14e212c0954a1a80e0ee12255a20c226d1 glibc-headers-2.28-189.1.el8.i686.rpm 36f88fb507993048be7b59cc96e84dbc17bcd7eb21700d8eb561b48cba0a820a glibc-headers-2.28-189.1.el8.x86_64.rpm 7b83b8c0fb38c1d2aead66a8f8499bafb88aa983271165d99accde9968007758 glibc-langpack-aa-2.28-189.1.el8.x86_64.rpm 86d0d4211a763179482c0a24b213fbefd4c14bb70051d16e764e0d8b55709008 glibc-langpack-af-2.28-189.1.el8.x86_64.rpm c5ddd34ab13d5ca5a8fd85f19dc0b3e80042c088c9fad134b6ec4ce4e500c163 glibc-langpack-agr-2.28-189.1.el8.x86_64.rpm 9a696aadc68b0a33a86eee9fb32b26f988477ded31ba54409f37beeec246a368 glibc-langpack-ak-2.28-189.1.el8.x86_64.rpm f2728a2d7d032deaa6f4ad9f55cd10182b76d0a93705ae396f369f3f710382aa glibc-langpack-am-2.28-189.1.el8.x86_64.rpm 1593b4880bc82a7a5b11fda26eb51a839256796639082de2ed422e881db38abc glibc-langpack-an-2.28-189.1.el8.x86_64.rpm b88268d18ad606cbc3c22ec0f7dde0fd4210a972e9ff9c81cb3740b131f09f99 glibc-langpack-anp-2.28-189.1.el8.x86_64.rpm ac5da0f87a71d4248c32722c7028e508446481652593c78a6332a9eb2d6b5c33 glibc-langpack-ar-2.28-189.1.el8.x86_64.rpm a404cbd56392e26d94b4c6c186a4eafa4d9337a583f44de32d601820cd4815d2 glibc-langpack-as-2.28-189.1.el8.x86_64.rpm 1fce783328d77d38ada26c9469f05afdb5199b4bc3d5cef7c3c89782056771c5 glibc-langpack-ast-2.28-189.1.el8.x86_64.rpm ee25588acf7ca03c77c2b72719ccb5fdf1236e124c2eb09ba8d9fcafacd69468 glibc-langpack-ayc-2.28-189.1.el8.x86_64.rpm 0a86c26bb180cc506ab52e0b1039f2b7ceb4eae44fe932022f588d39c455ac2a glibc-langpack-az-2.28-189.1.el8.x86_64.rpm 1c08d1260eada6fc165f81cb741435fbd0956e24db47f6c7cfad3adc953bd776 glibc-langpack-be-2.28-189.1.el8.x86_64.rpm b35270f7dc3c17bc6a1aa36df0737d137e3fa351c85509628a7c684bf9b0954f glibc-langpack-bem-2.28-189.1.el8.x86_64.rpm afce3cd6375740f12fc3d5e3d2067723ab047a963b42c572542b9e4776eb3aa3 glibc-langpack-ber-2.28-189.1.el8.x86_64.rpm 1ec768ec5477f392b7d1c7d9b35715fd1881206373c9644c37cae7697d1ddac8 glibc-langpack-bg-2.28-189.1.el8.x86_64.rpm e98908718bf80baf66b49fe126989c1534272fc134bd8f4746e6b01cd98958f4 glibc-langpack-bhb-2.28-189.1.el8.x86_64.rpm 1199183641b6316bc9a89566b65b29ac1fcbb94d91b35dfa13d7d5af14a2b37f glibc-langpack-bho-2.28-189.1.el8.x86_64.rpm 0ae2610bc572fec129cbaf66151288f1487965ea3f951a86c44c766734361b2b glibc-langpack-bi-2.28-189.1.el8.x86_64.rpm 3b24e3ba96b3ecb1f1747cfbefbd7afb21574bce52c3dfe92712da5199accf18 glibc-langpack-bn-2.28-189.1.el8.x86_64.rpm d0d1e436ffab44e4c6e9102ff147c94cda67717d9ab60e1442b6b13770b6cc52 glibc-langpack-bo-2.28-189.1.el8.x86_64.rpm 36f2e23ec6c9587f61c7e42e8a942c4edc100cafc74061993d9eacc6a5d35f12 glibc-langpack-br-2.28-189.1.el8.x86_64.rpm ee3cd1e7c05d797f04a359c875946afa99e680b8c20cfecdd5423621a175751d glibc-langpack-brx-2.28-189.1.el8.x86_64.rpm 87c9727a541bcd93910837b3e50ac1e3302ce08cfbd5d9953052a127092061fd glibc-langpack-bs-2.28-189.1.el8.x86_64.rpm df8950817b845ebdd94343acfc77a44bbaba85660941345f5fa1016180cb48b3 glibc-langpack-byn-2.28-189.1.el8.x86_64.rpm cc64df334871d619ac4a7bbed9e382a8d6f9145f44bc985b705a6f53decca14b glibc-langpack-ca-2.28-189.1.el8.x86_64.rpm a77a4eaa32fe846c519f28250b78d3bd59710dec17abeb255deade0b4ae0a156 glibc-langpack-ce-2.28-189.1.el8.x86_64.rpm 428397e97f8c24f9882154fe968c9558968e15be4b6f1dc510efc776effd447e glibc-langpack-chr-2.28-189.1.el8.x86_64.rpm 10e374e6137ae20706cab8fbe52e9145220141a34f4a54b98b45e72df2e0671e glibc-langpack-cmn-2.28-189.1.el8.x86_64.rpm 77e1872f1e091517cca983fc005843a60a4b3bde3ec2010535c83da374115617 glibc-langpack-crh-2.28-189.1.el8.x86_64.rpm 641ff0548a1a7c721e1b527a7229f89a6b5a21e6af546c7818fab3b659ae624d glibc-langpack-cs-2.28-189.1.el8.x86_64.rpm e0f5912af7e499a0b465949dc963c611de54c2cc82cb856461293ab4bb1c11de glibc-langpack-csb-2.28-189.1.el8.x86_64.rpm d62ae3a76974da6cc620005addb87fe044a670a280240e631e73e1526d9b7c2c glibc-langpack-cv-2.28-189.1.el8.x86_64.rpm 8e79cc644bc2eb6da31a6bf298fe729173d5c335afec5a55babc1fb05acd5633 glibc-langpack-cy-2.28-189.1.el8.x86_64.rpm e10e6c396b3f15a0b71f99135f5e60943a7fe6306f521272b753702d9a9b7c2d glibc-langpack-da-2.28-189.1.el8.x86_64.rpm 04fb336cabb4422c3cda3c791d0f53f2c14cf7adac23f16f15e1e80fe5bd7984 glibc-langpack-de-2.28-189.1.el8.x86_64.rpm 833a1adbc02d1c48758652a5a11f2532248df970598553aee76c8c95784297a3 glibc-langpack-doi-2.28-189.1.el8.x86_64.rpm 4ccc8a7c52702cea283eb8cd8f5c7350434395b703bc83384a78e7560510b675 glibc-langpack-dsb-2.28-189.1.el8.x86_64.rpm 35bd6f55b083bfa48aee5808f8799d68ddac963678aca078938eda13db264159 glibc-langpack-dv-2.28-189.1.el8.x86_64.rpm 59b109ba0491486da2c7ecea96e11e884a5aaf6e0fe697feacf65dfe85f56351 glibc-langpack-dz-2.28-189.1.el8.x86_64.rpm 8f73cd523e9d61477ec22f59cb4527e73c27cbf9c2b41429968aa2b4793c9fa5 glibc-langpack-el-2.28-189.1.el8.x86_64.rpm 0377c2f528b2c7597a4139d29d0cc272ced44842370291a2b798bdf9768acee4 glibc-langpack-en-2.28-189.1.el8.x86_64.rpm 09af23543f904baf652e6b58f8ee41d2755c1a196c539d26a84a34aaaff40073 glibc-langpack-eo-2.28-189.1.el8.x86_64.rpm d53f03f670844f44f9b0385235e1c2812cfd4afabef452f888a112a4db107ec9 glibc-langpack-es-2.28-189.1.el8.x86_64.rpm 6cd80ed5db2ace08a890f8fb5cd716b39f9346781e627fb2a7c708f5dee1799a glibc-langpack-et-2.28-189.1.el8.x86_64.rpm 811d6e5773de1fa547d8272ee7a578f9c391e913de6f67af9a824c578235dafb glibc-langpack-eu-2.28-189.1.el8.x86_64.rpm 6d292b6bac879bc16386c599d1399001b246bdd62ed5b587c7e4d618e0060ee8 glibc-langpack-fa-2.28-189.1.el8.x86_64.rpm 48e9649e5305ca1ea3977bf13cb0daf9c83366e91654cb047a89eafe874df48a glibc-langpack-ff-2.28-189.1.el8.x86_64.rpm da87068b98f31588fbe174d5cdde8a95d617f145f3bb28ad8047a2fd56045abd glibc-langpack-fi-2.28-189.1.el8.x86_64.rpm ed347ea78ed35dc0a101df5a3ce0e8122afc3856ac8146c6bbdbfb3450f58f6b glibc-langpack-fil-2.28-189.1.el8.x86_64.rpm 3d22ac491ab5210390b50399e5c32aedc5c16b0d7e54cdf477774e4908d767cb glibc-langpack-fo-2.28-189.1.el8.x86_64.rpm aec978d9915962b18f1daaa017b9a0da2b7ff0783ef09a60d62f8f45261aad9c glibc-langpack-fr-2.28-189.1.el8.x86_64.rpm 608796b75b1785f7bc26cdb35c3cceba87389cb90a5e703990b3ce0aefb213ca glibc-langpack-fur-2.28-189.1.el8.x86_64.rpm d3ce86cd2ee068d0f7fbff89e9d18d4192d9c85cf15f318044c2cbc2f370c029 glibc-langpack-fy-2.28-189.1.el8.x86_64.rpm b2a3a5f99501a1ebe0b14af7a06aa0680cda922d83d2eb5a0c67d9ed2e18039c glibc-langpack-ga-2.28-189.1.el8.x86_64.rpm bba521501eb61c1d05caa8b44d6ec12364555716ebb4be97a7e8d9fa43c2225e glibc-langpack-gd-2.28-189.1.el8.x86_64.rpm d54ccfd6e2e85e4b847263cb92aa1e1d80bf0e1b47be99e22b9906d18a1b8eea glibc-langpack-gez-2.28-189.1.el8.x86_64.rpm acc143c9f005cd815e2d1ed87754f19fb841a28d0a033aff0a4e34f417abcc6b glibc-langpack-gl-2.28-189.1.el8.x86_64.rpm 07608a614bb5583ad1e4242985cb08f9c6101ebf9b787d1f3c9bf5bba15a5340 glibc-langpack-gu-2.28-189.1.el8.x86_64.rpm aa8a92f2164d48e238e5a061b14cf637cbc0553b09b0665eb7f193504b9f007e glibc-langpack-gv-2.28-189.1.el8.x86_64.rpm 70566299215b57d5747be4fcc6f1039cd44ce824167e2a686f690313158aa96a glibc-langpack-ha-2.28-189.1.el8.x86_64.rpm c00001bdcef572f52c6885cf0449189337458f92288f0b489ec62e7e99c65174 glibc-langpack-hak-2.28-189.1.el8.x86_64.rpm bb3fa54719e0745fa7df7ff10827cbd742937ce5dc0b8212ec9ff2ecf864292a glibc-langpack-he-2.28-189.1.el8.x86_64.rpm 0c4271a099dd9ac3e6f8153ff6a5daba028a315ab35e2521453f88f30393acaa glibc-langpack-hi-2.28-189.1.el8.x86_64.rpm 2b5e7648f43b6f91dab3822ccf123f83dc9b1dd60ec3c6482a3956540f208584 glibc-langpack-hif-2.28-189.1.el8.x86_64.rpm 4d83b4a37a3f31d9e18ef4c8e4cf19d3d0aac64240493902c325dfe76b253c48 glibc-langpack-hne-2.28-189.1.el8.x86_64.rpm 61a1849a43f1464cb81d4a465345032d5688b7d02ee4cd827bb6bcaa40e55a8f glibc-langpack-hr-2.28-189.1.el8.x86_64.rpm d3d1ea95b085fb84d0deb397c021ff5e52bf2cc7ae476b058bfeae0c606e9b69 glibc-langpack-hsb-2.28-189.1.el8.x86_64.rpm a352fb5c4182934b14a69b091d374cf331c7f1028fc3801a3197bdea732808a0 glibc-langpack-ht-2.28-189.1.el8.x86_64.rpm afe995874e02dd327d8771424ceabd380d842453e699cf601762969a59985b76 glibc-langpack-hu-2.28-189.1.el8.x86_64.rpm 7d5c9f1b26c461d7de9deee8ca247dbb411c61ec7040928a6b68bafc9410de56 glibc-langpack-hy-2.28-189.1.el8.x86_64.rpm e19edbdc04a71a47257534fefde3787e5b82c9644bab74390b7352e8dd0e2e64 glibc-langpack-ia-2.28-189.1.el8.x86_64.rpm 641f92b3f7e0b897fd350311ba3a19cc726c469ccf768dd62a4f5b67eb5e9fff glibc-langpack-id-2.28-189.1.el8.x86_64.rpm 38300916d11ef5dbdc43156b05cafdd1b0147aaaac263da111b45ba6a13bb309 glibc-langpack-ig-2.28-189.1.el8.x86_64.rpm e162174f2f175160f7fdbc02f0176c0a9b490a3ac145684eb129eb4b8a1d8c04 glibc-langpack-ik-2.28-189.1.el8.x86_64.rpm 1b71ecdf163b555f1f909e28ebf358a922cf28609565ba52fb8eb41514a3dc4d glibc-langpack-is-2.28-189.1.el8.x86_64.rpm d51a4d383b9bfbadc84de16e18832a1d15e7bb716b59f08c5407f441c2f535ca glibc-langpack-it-2.28-189.1.el8.x86_64.rpm 6ae30e139472632b9b937ba7674946758dbaa0cbffc97f433712453bc93ac52f glibc-langpack-iu-2.28-189.1.el8.x86_64.rpm e803eea904fc80aabfd2df9b8afabf28b1d9c6eaf0d6d11c8d922c28e450f6cc glibc-langpack-ja-2.28-189.1.el8.x86_64.rpm e89fabfaf5b8bb26d99d37310ad30d699d03741458c8e00c1491f9876ce28e3a glibc-langpack-ka-2.28-189.1.el8.x86_64.rpm f441ead82c0b96047465954fa5922ed0df3aefe1984deb26186bbccf9b2747c0 glibc-langpack-kab-2.28-189.1.el8.x86_64.rpm fcdb69cfd023dd33641748f8eeb2f3be6528379b98913bc9261b0ad3d8e33c04 glibc-langpack-kk-2.28-189.1.el8.x86_64.rpm c09ed04e89d868323c6807557517afc7f489dd3b1edb8516e7ae81af150d9cf1 glibc-langpack-kl-2.28-189.1.el8.x86_64.rpm e89c72c0f5ab78cd9c8562781a3b7ccee891a440487dd9f92358f784e41476f7 glibc-langpack-km-2.28-189.1.el8.x86_64.rpm ef73dc3456cb8a20f4dec9fb69ed233f707bb6072019234babdbf7e4fb6d93d9 glibc-langpack-kn-2.28-189.1.el8.x86_64.rpm 49d42bb9b771de75e2b47c946a27d590a48088787725459af75a84067ed96e44 glibc-langpack-ko-2.28-189.1.el8.x86_64.rpm a48d6659fa8ed378bda9e93ef44fa86babfdbd9aa7bf9ac845f68aaffb126e59 glibc-langpack-kok-2.28-189.1.el8.x86_64.rpm 100e29417f7bb4d053995b5df3f207886cff22d23130c0ccbe22c7c2f8027cd8 glibc-langpack-ks-2.28-189.1.el8.x86_64.rpm f067fc076d3c86813826b0784c87069b3ac5911b0a52c957b012489a5ce01cc3 glibc-langpack-ku-2.28-189.1.el8.x86_64.rpm e6a4dc40d56b27e80771eaa4ef69855c2f895c7f404986973da1fdabe66be2b4 glibc-langpack-kw-2.28-189.1.el8.x86_64.rpm f28280b60a206a4bfd4cca5520b1c6e562c52c27299d7c54fc003ef30da71a48 glibc-langpack-ky-2.28-189.1.el8.x86_64.rpm 12da6ecb5c10a9b260eed9d23c2a53db7e266fe2b6e7a8229f556e21bcc1210f glibc-langpack-lb-2.28-189.1.el8.x86_64.rpm c921d5720b9202c6a74ed742eaf85471b9b136407436400292d8382486d06dea glibc-langpack-lg-2.28-189.1.el8.x86_64.rpm 78e1b3013accb47a446734d1cf37f467220ba99f8521290a371df960d9d459f5 glibc-langpack-li-2.28-189.1.el8.x86_64.rpm ab1fecc78622a320c66fd1d786996f99f2e31bf2099132c68487f551cd0226ef glibc-langpack-lij-2.28-189.1.el8.x86_64.rpm 04b756c221fcc45bb21eb3b289f8800237983b2ed44d43a052df868b267488c7 glibc-langpack-ln-2.28-189.1.el8.x86_64.rpm d38bf1ec02c68087613ed646c80f15176f5874b291346c1cf6af9762a79ae077 glibc-langpack-lo-2.28-189.1.el8.x86_64.rpm c5a2b93bd4f77a5ab855c55b7f01c891d4df4b6fa58e9dc76a52b5d48aeaa952 glibc-langpack-lt-2.28-189.1.el8.x86_64.rpm 9e204552ec859810e933d565256415a352658a49505fbcc6d49f10726a3bbbf4 glibc-langpack-lv-2.28-189.1.el8.x86_64.rpm e2726724b680adc1db5f4b7d74eb47b6c66baac05b636e98c60955d13450101a glibc-langpack-lzh-2.28-189.1.el8.x86_64.rpm 9570426014b85bbd9132a313b962d02b41ebb838a0358a23569f1a2926996840 glibc-langpack-mag-2.28-189.1.el8.x86_64.rpm 64cd9230975cc69631377b0f15b13b4fad3fe723c12a3d98394b4eef24ce6469 glibc-langpack-mai-2.28-189.1.el8.x86_64.rpm 08e17cde4dd8e772234bcda428c8a5c553920e8ce11129b55464f250949320e1 glibc-langpack-mfe-2.28-189.1.el8.x86_64.rpm cd42221372b58524022afb62b3681252a987298dee28d49587dd20a9f150f1fd glibc-langpack-mg-2.28-189.1.el8.x86_64.rpm 76876e6356fdb5473f0dda62c6fb4e104848b49ca842b072644c1460fb8be8fb glibc-langpack-mhr-2.28-189.1.el8.x86_64.rpm 9446908ef446ee0ad60f690c84eb3455a718495290c16108bf8c374ee7975301 glibc-langpack-mi-2.28-189.1.el8.x86_64.rpm 7343adf671f68cae2cd9d8ef69bd5b56917439577bb4412385ecb89e72cf91db glibc-langpack-miq-2.28-189.1.el8.x86_64.rpm 387720349645660e247c312a7599b4c74bf75a2ecad68d09149edd2c37a51a7b glibc-langpack-mjw-2.28-189.1.el8.x86_64.rpm f41f2d0897e2eb398a0271df9c37dab9d88aa5a79b5347575dd5161b1690fc17 glibc-langpack-mk-2.28-189.1.el8.x86_64.rpm 69c921cbd71582dd1fe2888d7bd5d2dfd6f68ed07ad2678bb9780f9b9ddb6190 glibc-langpack-ml-2.28-189.1.el8.x86_64.rpm d116fce930ce81c8c5255b29421454c8f6f56b4d21bcbaa41c02d918939c260f glibc-langpack-mn-2.28-189.1.el8.x86_64.rpm f4192e05b8de141ff2827de1c6d5a96cc535fac3ad3aa912ec7b86f798dc3b3f glibc-langpack-mni-2.28-189.1.el8.x86_64.rpm e30f5afe8bf86210499aa9777460645670e47e3e7df8248b8b08ae8a0fa556bc glibc-langpack-mr-2.28-189.1.el8.x86_64.rpm 3898455b3fabf3009e11fc45e580c21be8ea057efc9e7707456c9ce35a4277a0 glibc-langpack-ms-2.28-189.1.el8.x86_64.rpm 2a0e0efd9826cb08f4a4d6cc331b70fe4fdc4e82ca8355ba3b657ce790214090 glibc-langpack-mt-2.28-189.1.el8.x86_64.rpm af7676e335f04791dbcb10c900f2962a26873468d34901481479032b5d75cc26 glibc-langpack-my-2.28-189.1.el8.x86_64.rpm 716b7e3bb2472740b5b6ea542ae6869f95bff50feb120d56f22f4d0d2cc2a88c glibc-langpack-nan-2.28-189.1.el8.x86_64.rpm 12053a3cb98dfab9d3a931c8dfe2db6622870ed442d1dd14f224af34fa388369 glibc-langpack-nb-2.28-189.1.el8.x86_64.rpm c5f685528c7ee4ebd66ee855322f4385f265c6d7ef75ccca66b92345577aeb02 glibc-langpack-nds-2.28-189.1.el8.x86_64.rpm 42783628b14cac82555cbb1e9a39a2624d296588a1d2a2f1a052102314a58a4c glibc-langpack-ne-2.28-189.1.el8.x86_64.rpm 487efd594fae3552a0acb1430f998dd4f628d2d8854f9b95e1795a0f76fa8cdf glibc-langpack-nhn-2.28-189.1.el8.x86_64.rpm cf9c191095800e0976f31969e56c554c3b32e5d7eeacf9ea37c2b2c8f4aa24ad glibc-langpack-niu-2.28-189.1.el8.x86_64.rpm c16e4da631a91a2152bd16723641dc1e9d22b9c0dcf8e4e8e178a31226a4a62e glibc-langpack-nl-2.28-189.1.el8.x86_64.rpm 5b03601272771c0626851bf926d5bc9113f84f5665e15de282a5a0e6b12fda0f glibc-langpack-nn-2.28-189.1.el8.x86_64.rpm 71fde1207486a108d95545bed0f09405760b9fb0df2beec02edfabf29a19946c glibc-langpack-nr-2.28-189.1.el8.x86_64.rpm 988c2df7884a0fbae703e0cdccd325407304f7fcadd0f48a6072ed2a59d3756c glibc-langpack-nso-2.28-189.1.el8.x86_64.rpm e0059959345e2fcaaea32eb32d3e0893ab81c09d5ac3f05d6f88928fd6042f53 glibc-langpack-oc-2.28-189.1.el8.x86_64.rpm 3406d751087a84e512eaa78c7e169345f9c0f4dae2e9c8d619076ccdf6489204 glibc-langpack-om-2.28-189.1.el8.x86_64.rpm d265bd1776350fc59ee0ef384b34d245e8bb4ae9af98992451f65945b89346e6 glibc-langpack-or-2.28-189.1.el8.x86_64.rpm d49d070aa9e64c3b802bff41de896de2a644a979462dec6387a8cd5c622801d4 glibc-langpack-os-2.28-189.1.el8.x86_64.rpm 87976122f73e50b3fb1da3f5e670257dcfa8c3ca3c577354d07297d15722a436 glibc-langpack-pa-2.28-189.1.el8.x86_64.rpm b71c62bd2be9a722c761fa7b220188c2d1e5e0c39b67181dea90d89bdd73cfd2 glibc-langpack-pap-2.28-189.1.el8.x86_64.rpm b66df2febddfbe3d282be4b645e9c6bcbaf71e7a617e3fb8327e4df882944d1e glibc-langpack-pl-2.28-189.1.el8.x86_64.rpm 8bd54a77817f6cabc275b39976c73fd849b7684630ffa695fda7f6830177820d glibc-langpack-ps-2.28-189.1.el8.x86_64.rpm 8fb2cc8ed4fa422770e1f14d3324a0bd81cfa03a4a4158f58883b123291b0aab glibc-langpack-pt-2.28-189.1.el8.x86_64.rpm d1965ea7f5683bce6999a5ab298737daae0636c2f0c9752b4181b7418a9b73e1 glibc-langpack-quz-2.28-189.1.el8.x86_64.rpm 1ab996bf140c6e587d38f62a9d5a78069a097435c81bb22747250195a83e7ded glibc-langpack-raj-2.28-189.1.el8.x86_64.rpm 2238b40d698e9e2f01e78ea8f0bfa4b77d9ecd9f49266021cb6feb96251298b2 glibc-langpack-ro-2.28-189.1.el8.x86_64.rpm 8cdfda2d049a4cb71fca348d30d6af88168636af6e4951d1fb503b6dae20f3af glibc-langpack-ru-2.28-189.1.el8.x86_64.rpm c32fd0beee1f777c3b8de5cab5b833622356c4d8e348deb58b4d5317656d527e glibc-langpack-rw-2.28-189.1.el8.x86_64.rpm 5e42c441631690b5c4b3521f696bbd2e2adf8163f820405a363c3edaa8707878 glibc-langpack-sa-2.28-189.1.el8.x86_64.rpm af851624c1b9c521126a10d74836b478aad18c43c5b2c6fb4084f5a0ec964d9a glibc-langpack-sah-2.28-189.1.el8.x86_64.rpm 8e40b2f5f8e0819a2aa6c65db96787b3cd3776571a84a74623fa76cf8ed984be glibc-langpack-sat-2.28-189.1.el8.x86_64.rpm 94edce5a3d80da43af3c20467993904e7a3f48221c954b01962d8cbf19adaf4b glibc-langpack-sc-2.28-189.1.el8.x86_64.rpm 38d901116295f1b8fce9d33bc9518f46b08a66104527945502fc42a8126842a6 glibc-langpack-sd-2.28-189.1.el8.x86_64.rpm 779e29c4f7d46420c248c91cbbf520a098dba66bfc287490c4e284b02bc8367e glibc-langpack-se-2.28-189.1.el8.x86_64.rpm beb344d1120238187a9c0da2a38befee4a77ee4e657a4d22b1dd390d0f7d88c0 glibc-langpack-sgs-2.28-189.1.el8.x86_64.rpm fc70b65b00a222c78cebc6bc8494afae4ad7578a278411ae61ceb5c14a54707c glibc-langpack-shn-2.28-189.1.el8.x86_64.rpm b284bee7841a075026d6fc30997013963a19a0ef8b88122e5548b32797f9a352 glibc-langpack-shs-2.28-189.1.el8.x86_64.rpm 13c41e6df7ba755851de84cda418067ac82eaab73abd8b0a24053cb20ec3025f glibc-langpack-si-2.28-189.1.el8.x86_64.rpm 1a112740d663e8a0ff835fdb9e0f323258b4424049a293af6d465189bde17bde glibc-langpack-sid-2.28-189.1.el8.x86_64.rpm f68eca97d9236a031a810c33fdc0f933889e38720f2e16b8ec65773ce569887b glibc-langpack-sk-2.28-189.1.el8.x86_64.rpm 00337e112a213029154f05f39325993bbdbf87f7128d2060aaad87ee5aaf5b63 glibc-langpack-sl-2.28-189.1.el8.x86_64.rpm caaf3b1513f03c11a2588a512cddcb721a624e79c9ee7164c672cf93b3ff4d08 glibc-langpack-sm-2.28-189.1.el8.x86_64.rpm b62eb66c9c1f0ce34a2c24ac4a17194300accb393b53210699187e38e94adf74 glibc-langpack-so-2.28-189.1.el8.x86_64.rpm d322f3b6c0abfab7b8d8a92615544f4723dc2c1bf7b2bd4a3ce8e4006d8dbb4b glibc-langpack-sq-2.28-189.1.el8.x86_64.rpm 6864a489517398ab35492fda8b6241e07533a03ccd01bee95758b082d15639ce glibc-langpack-sr-2.28-189.1.el8.x86_64.rpm 9570e292e723dd754955863bd6e28310ae266f3ed8108b420002ee76d476e70e glibc-langpack-ss-2.28-189.1.el8.x86_64.rpm 8a38187c95ac823ca891db65656839fa59fe5f260dae2dbe8b6d39b1fbc42e32 glibc-langpack-st-2.28-189.1.el8.x86_64.rpm 7dd0657d281566bf61cf8bc33578c088e2f4778738cd5d08a387b9469a8b0fed glibc-langpack-sv-2.28-189.1.el8.x86_64.rpm ead04f351c40d70a0c0d9d7ac2a0caad544b18991050e4a45e3899113ac4a61d glibc-langpack-sw-2.28-189.1.el8.x86_64.rpm bb2bcf6cce3103146329a978e14d6a8ec382f239046aaf313e1429c2148aa856 glibc-langpack-szl-2.28-189.1.el8.x86_64.rpm bfdab2bd5007e1d7f04cdd150cae629903a38863fe2ed535b30781845c2e2d33 glibc-langpack-ta-2.28-189.1.el8.x86_64.rpm ba872776d4908865a6a6304fc0557f9ac6069c0685397565e621a33fee6a1777 glibc-langpack-tcy-2.28-189.1.el8.x86_64.rpm 7fe2ca303086af5b0f1a8f3bcbe7c2ff822562165ed72e8e8f53187f85c94ec9 glibc-langpack-te-2.28-189.1.el8.x86_64.rpm 2b5324da7ed9971b53f7c61f7b0590417289f91dac385b05996f2ae46e6aaccb glibc-langpack-tg-2.28-189.1.el8.x86_64.rpm f207d1d276b29de092bc940f0039f1cc9cda7917a07c1ef162ba6d9b67380342 glibc-langpack-th-2.28-189.1.el8.x86_64.rpm 0d4c44d0353bdecd55c720484129eca322cf4d9c1a538d48ab74647171a56f5f glibc-langpack-the-2.28-189.1.el8.x86_64.rpm d710d6c6a444d4ca1d9bc7c8cdb459c29cb4ea8030c27fd993171bf052b3348d glibc-langpack-ti-2.28-189.1.el8.x86_64.rpm 40234230ac93a3395053e9cff9edb75ae0cb00d258803178f7b3fd0041c0d70c glibc-langpack-tig-2.28-189.1.el8.x86_64.rpm d8884737756eccdf732028fcce7653b1487c81a7a5092538fa96c18664891756 glibc-langpack-tk-2.28-189.1.el8.x86_64.rpm f224e0aa33c8aa408c1a57de98a9407f5f1a36beb64edce0ac0d821689d30e3a glibc-langpack-tl-2.28-189.1.el8.x86_64.rpm 5e8cdfe213793219f49a892d623fcf700ff0ff2d45d53fb5eceb7ab0f3840fc6 glibc-langpack-tn-2.28-189.1.el8.x86_64.rpm 7d78e2f062ef5b933ad252aee5d35e12eac2eb92f7e2b7c295a63a45152a01b7 glibc-langpack-to-2.28-189.1.el8.x86_64.rpm 2cd1b1aca1a731ecf6af996eaefdeb773e352c5fc34b6397134eeb5de95b21cb glibc-langpack-tpi-2.28-189.1.el8.x86_64.rpm 67933d749f117daba81dc03153a06e128875daee1e3969177fd5968cb441d5b5 glibc-langpack-tr-2.28-189.1.el8.x86_64.rpm 9d5da03098da017e9e6918ce095e40482ff096f6c262e426db2009dd636d29c5 glibc-langpack-ts-2.28-189.1.el8.x86_64.rpm c77e4c3943f180488028734d77cb5f5983e2a349a403cb8862b535e9892d4cd1 glibc-langpack-tt-2.28-189.1.el8.x86_64.rpm c599858475c587511280280fab9c119d78889c748227f036728c172014d43f00 glibc-langpack-ug-2.28-189.1.el8.x86_64.rpm ea4be8f2f161e438ee8339603880dec7826a81a0556993ffcb66a53b0337e4dd glibc-langpack-uk-2.28-189.1.el8.x86_64.rpm 5ca5de51e63854b7fe7312fbc2e6c8c174014fb50148625a9aaf97cc81091a5e glibc-langpack-unm-2.28-189.1.el8.x86_64.rpm 11cb7810f342e5f68d9e567d44dc9850d78d26d17fc053f2804e3ca1162e42c9 glibc-langpack-ur-2.28-189.1.el8.x86_64.rpm d1a02e92685df82f007870a575ae19d83495b429593d11c0d9999070dbe1eefd glibc-langpack-uz-2.28-189.1.el8.x86_64.rpm 598887f96325432045f414f2295c02959870f6ad5902bb57c4164a5cd47b4626 glibc-langpack-ve-2.28-189.1.el8.x86_64.rpm 9adb411dbd82c87bb87f9a61a22bda88ff42b57c6026800843b130678940c2b2 glibc-langpack-vi-2.28-189.1.el8.x86_64.rpm 45fd474ca83e6d8ea8758aa37ed0a2daac56dceaa31148abcbb1046f3264d222 glibc-langpack-wa-2.28-189.1.el8.x86_64.rpm 2407f1d140e0dfe7b8f162f6f8daa8496735fca15790f83254dd55bee2fb19b7 glibc-langpack-wae-2.28-189.1.el8.x86_64.rpm e7610bccf6ab80b6b26f19e56c94f643175664669c1b45a5f60de719c5025c6b glibc-langpack-wal-2.28-189.1.el8.x86_64.rpm c6f68c799ea30b9c15a8e398cbbc608162406b1e66ddc855b08c0e813f50ee2c glibc-langpack-wo-2.28-189.1.el8.x86_64.rpm 12bd05cc1328d867612b0161e1e0f87ce90c12dd1cae8100c94385ca1c3a7595 glibc-langpack-xh-2.28-189.1.el8.x86_64.rpm 4662b04f1d946ac2d86a3d0eca5ee31920c690ae40d62723f7a3d96a55d8a229 glibc-langpack-yi-2.28-189.1.el8.x86_64.rpm f5d8153dd91e2eab3bdb1e0c694b007ae15eb5b0dc2b6d58ddd85c57a1a1532b glibc-langpack-yo-2.28-189.1.el8.x86_64.rpm ed6196a836558a6a8b65e9ea1d677c83d940b837bd5c36bb9acdcd1855d76e70 glibc-langpack-yue-2.28-189.1.el8.x86_64.rpm e98ff8e35c57dd04ebbb209fde9eb9d6dfb759ea4159d5f18f720c2ce1c36964 glibc-langpack-yuw-2.28-189.1.el8.x86_64.rpm d1f4e97770d5f32127ea983ae2d4b8c6a1e9167ee2024a32fcaf9c04348ba387 glibc-langpack-zh-2.28-189.1.el8.x86_64.rpm a7e362ec479f9271c164b11cadc1d4dd35916b1738e35a89b1f77c1a1e0e2f99 glibc-langpack-zu-2.28-189.1.el8.x86_64.rpm 21fa773cbb34ea4bb2b906d571301b6750c4c21f5bec7a100a47ca03a9946eac glibc-locale-source-2.28-189.1.el8.x86_64.rpm 81c7774e3530bf8d58365c266e5cd8c56f33706ac461154dcfa47d2677ec6c3c glibc-minimal-langpack-2.28-189.1.el8.x86_64.rpm 478d7f4a0a140b0db342c43c8d42cd328a31a6959be5a6647fbd7dc7deda36b6 libnsl-2.28-189.1.el8.i686.rpm 06dab6cdfac3c20494035f6dbb45d4874b53590a8d83379972899dbfe272f0f7 libnsl-2.28-189.1.el8.x86_64.rpm be5b71b907c688fd3a37e441de5ddab5fb235fda6cd635b0a12fb1a1b9dc8ada nscd-2.28-189.1.el8.x86_64.rpm 65b4b0ae30bf39f45d1d5dbfb541715ceb2d32ca389629ce70915f0d8b4fb112 nss_db-2.28-189.1.el8.i686.rpm 27a9baf6d4611da147a9d34c9b8cb86cebbb58e90cd25b82d239d47db21b1133 nss_db-2.28-189.1.el8.x86_64.rpm eebdb3a70b8fdf2972bfab8570b854310f479bdae010a2e6f7f944843123b29e RLBA-2022:2107 fuse bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fuse is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fuse-2.9.7-15.el8.x86_64.rpm e0b357199810322e3aaaea253901de95ea07c1abbefc15cd965cb23f0548f2cd fuse3-3.3.0-15.el8.x86_64.rpm 1ea10c8f464f67ecd0163322d9299853a7a90fb1913b12df19aa6995f379e457 fuse3-devel-3.3.0-15.el8.i686.rpm d41666731ce02a24cb02b884724e25737b592fe682e78212cefa3c54c22201b2 fuse3-devel-3.3.0-15.el8.x86_64.rpm 96bc6c6cab63dd94f0d5008ed5192c3216f87e1d60e026a25b1ba27d5b9c9475 fuse3-libs-3.3.0-15.el8.i686.rpm c2ac48cd8560aca9784c04a10755c8587dfca6661bc09c818bd8aa94eb05c71c fuse3-libs-3.3.0-15.el8.x86_64.rpm 6c5f5397dbe1bda20cffc3fe7ae956b81f09bff33dde742620a00a28ffbe16d3 fuse-common-3.3.0-15.el8.x86_64.rpm e64e6a70e19f8bf28628595d4502204fd819dad0b13f45a2d218350b2654bc2f fuse-devel-2.9.7-15.el8.i686.rpm 7cdf96ef97b5d382833e609e111c09f2f0f75a471e3747d92bb8bf6664baa253 fuse-devel-2.9.7-15.el8.x86_64.rpm aab30ee0cc8237a25614a7622325b7a085808006bd26f4a05e513f7fe9fdd21a fuse-libs-2.9.7-15.el8.i686.rpm 4ae5afcaafdd7b779b926bb3d110b4d13c529dd95e43ed6e09f6f9e5a8ff6c82 fuse-libs-2.9.7-15.el8.x86_64.rpm d247df2f5a145478c3378c96d04ee6f5cb60c5698c495de1d400d97a3a83b3c3 RLBA-2022:2040 libuser bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libuser is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libuser-0.62-24.el8.i686.rpm d32ef741ba14b9e57ebc240cd5269016cb9d68ed699795ad72622a77f7ec7e95 libuser-0.62-24.el8.x86_64.rpm 0b823bb3ef2134dd65c637f59f19a4450493608944d6a134134d300ca3091518 python3-libuser-0.62-24.el8.x86_64.rpm 6da85d54ab4e8585e00ee6c75aac5c76e11102e1ef661ac2ebcbf91a13c349b0 RLSA-2021:4513 Moderate: libsepol security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libsepol is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libsepol library provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies (for example, customizing policy boolean settings). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libsepol-2.9-3.el8.i686.rpm 355e16eebdb17a4dc660d046144379f1d92ca5031f457e5ca44212671634961a libsepol-2.9-3.el8.x86_64.rpm cc017c27e60d9f6d83db9d6828cad89b804d9f50476d88b23e0cd7a69b58f107 libsepol-devel-2.9-3.el8.i686.rpm 62354d04d5161f78ba5a80e10e50edab9ddbdfd74bbf9a9e3db15d26a3890adf libsepol-devel-2.9-3.el8.x86_64.rpm 400722a407b15af596c530a7d7f83c429e2577337e56ca93c711ad94ca6155e6 RLBA-2020:1839 mcstrans bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mcstrans is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 mcstrans-2.9-2.el8.x86_64.rpm c16a97680ef086ecf9ba0c086a3d71d21f7cd5056a2fec2c86cfce66d3583c35 RLBA-2020:1850 pigz bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pigz is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 pigz-2.4-4.el8.x86_64.rpm 2de6c9c49c29bb2bb0b0851e1e05c3607576c7708cbbc607ddcb8aa4636c4aa4 RLSA-2022:5319 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-minimal-8.0.1763-19.el8_6.2.x86_64.rpm f5bf34267c9354f2b9a76cb5e212bc62d54780b6a0997a180ef0e5e6a1ab8048 RLBA-2022:2016 linux-firmware bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for linux-firmware is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 iwl1000-firmware-39.31.5.1-107.el8.1.noarch.rpm True 5a9e8cffc8d5caa868a1e591df46449b7b4d4ad816b318bdd244044ed9bd31f5 iwl100-firmware-39.31.5.1-107.el8.1.noarch.rpm True 703b8ca7a4c459cca55ffba7278612096a0aa4c199d670b344d882257f0142a5 iwl105-firmware-18.168.6.1-107.el8.1.noarch.rpm True d3967648b49c6da23af6f78a919aacf60811b741bff96a43e081e79b766e3cc6 iwl135-firmware-18.168.6.1-107.el8.1.noarch.rpm True dc5aca51d65bd8039919626a9ee726f137958cdaff1f7a0fbff4b291c0b4b839 iwl2000-firmware-18.168.6.1-107.el8.1.noarch.rpm True 692ad62d00a784cebe708ce290e3fdf2e680bd69f236c407e2c0b114ed691195 iwl2030-firmware-18.168.6.1-107.el8.1.noarch.rpm True b64564978c29fd901a39be34ce752094e89adc837a094bfa913a6edfc3db2176 iwl3160-firmware-25.30.13.0-107.el8.1.noarch.rpm True d18555ef932869fc6b6a4353e2b5f4ebb2396ede88d77da0832a557e73b62952 iwl3945-firmware-15.32.2.9-107.el8.1.noarch.rpm True 5762f53d98dda59bbd047d96f834fdf42f187abd97248a8f0462359bf7bbc7a8 iwl4965-firmware-228.61.2.24-107.el8.1.noarch.rpm True b9f47070beff0016f08e29baabd0e70da644c16e7af51d1cc0dc8c12be74c209 iwl5000-firmware-8.83.5.1_1-107.el8.1.noarch.rpm True 69af129de88684758740a23b8b6d3ff2b4cacde0b72f6dde85fd049c67994134 iwl5150-firmware-8.24.2.2-107.el8.1.noarch.rpm True b993d2aee1b4a6783f95fa37685397750044d3c403ce43475c8024798e24267f iwl6000-firmware-9.221.4.1-107.el8.1.noarch.rpm True 68bd74987bfb00165df6b999f9e387148e0bb71fec15066c214fb0b60dfdf6f3 iwl6000g2a-firmware-18.168.6.1-107.el8.1.noarch.rpm True f23987cb2d1779803e0abf6b42fa4912b90d6f7af912ab33715151889a80520b iwl6000g2b-firmware-18.168.6.1-107.el8.1.noarch.rpm True 5d062d2e1e49a3695b67cbc8189d9993a203e2327151e61ee83de92bc4d5911b iwl6050-firmware-41.28.5.1-107.el8.1.noarch.rpm True f4d8ac4c7406fe69982dd97df12dccf4cbdad232a1858e4ae604855451789e16 iwl7260-firmware-25.30.13.0-107.el8.1.noarch.rpm True 9b3cd6f401f5e31b18707f624630add624d22fb7887e8b5ce7f21415318c08c9 libertas-sd8686-firmware-20220210-107.git6342082c.el8.noarch.rpm True 648f28517485789671ff68814a43fa5b89b33d4151372c04c2d85d6e511a4cb4 libertas-sd8787-firmware-20220210-107.git6342082c.el8.noarch.rpm True fee3a4bc092f161cacfb3ce289aff4314ed7958f064a27d70e2d14ec39c4a6e5 libertas-usb8388-firmware-20220210-107.git6342082c.el8.noarch.rpm True 39c5926e62ea36a9874b164b5573e4f3fecc7a8b390719ee2d3d7b3fd2f2c069 libertas-usb8388-olpc-firmware-20220210-107.git6342082c.el8.noarch.rpm True 0def1197d822d5ced7915640bdaaadd39c6be982257d0a39f5a9302e3c0edb93 linux-firmware-20220210-107.git6342082c.el8.noarch.rpm True f09df3b5436a6f583df95c1b41036746416867615d26edab82b5523193f5057f RLBA-2022:2051 dnf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dnf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dnf-4.7.0-8.el8.noarch.rpm 85a2a1480c183f1863f1c2af82c2ff9e0851a6c253acffbb49750bb38d87e74a dnf-automatic-4.7.0-8.el8.noarch.rpm 2ce7fa9b10fce3fff3afd2773c757ecd8e62eadf9b829e9d8617b85dd8ab3983 dnf-data-4.7.0-8.el8.noarch.rpm 2322c0b93a344d0ddbf28e464528c28ab66f18e7aea431b7f191f09ce44f9095 python3-dnf-4.7.0-8.el8.noarch.rpm 84abe628d7376d6cb2a5937242a32f1680631b26a254ad3b3b77f72e9d48acf6 yum-4.7.0-8.el8.noarch.rpm c665cd526e1ca704ef264546692ccd6ddf956abfaa97a5582e3fdd5f2cbb35b6 RLBA-2022:2117 gpgme bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpgme is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gpgme-1.13.1-11.el8.i686.rpm efc465975520238bfce116e1420c9f1e940f8a7c1a1bebd09855581e56b71701 gpgme-1.13.1-11.el8.x86_64.rpm 11fdb5b8e04134f2210b500f145045a539cc5ad41c0723d4db6fb4c9c680abcb gpgmepp-1.13.1-11.el8.i686.rpm c00d9fb3a9751ea0b14710250f27a8a49b1400b346baa45dadf262329c90f6bb gpgmepp-1.13.1-11.el8.x86_64.rpm d91a46e5c7334733b8f14167f7cdd1ff8134a0fd3fa0714422b0cd3f853eb822 python3-gpg-1.13.1-11.el8.x86_64.rpm 73263b50db0e92731cbde2df8d2f25133768e83cab55ddd3dad553a956f16c14 RLSA-2022:6778 Important: bind security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bind-export-devel-9.11.36-3.el8_6.1.i686.rpm 7feb9c83e60a2c5acf37cbb91954fbc383ff389a557561d9db81adb239747d20 bind-export-devel-9.11.36-3.el8_6.1.x86_64.rpm 6e3857b2305e742ccdc340a1b929dc7a31992b4e6b59d2f75d1e2ed1301a683d bind-export-libs-9.11.36-3.el8_6.1.i686.rpm e084f8bbca75935fba3e755948e8a209c7e6397a42e555469f84eceec1e6f463 bind-export-libs-9.11.36-3.el8_6.1.x86_64.rpm f3a0737808b6b7315f6e3df010897b9236b6d3c09abea6a443d0ec8fce722177 RLBA-2022:2044 crypto-policies bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crypto-policies is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 crypto-policies-20211116-1.gitae470d6.el8.noarch.rpm 83b010907de400618b0d38fb61b16a39e1e80c2dfb0acf681521df9ca87736f9 crypto-policies-scripts-20211116-1.gitae470d6.el8.noarch.rpm aef3e5200d40074980dfcfa2dcaf4a6c904b9c651ef6703e348c7ab348d02183 RLSA-2022:2081 Low: bluez security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for bluez is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Rocky Enterprise Software Foundation), and pcmcia configuration files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bluez-5.56-3.el8.x86_64.rpm 1ad887b092cea4d5f497d47c0e20e41ea6f0a94df3e69a689b8708de2047465f bluez-hid2hci-5.56-3.el8.x86_64.rpm 1cc0c8cbbc6cd93452da85022aa0b27bcb4ae12164caf26b9df27562d554563a bluez-libs-5.56-3.el8.i686.rpm 177e300b60d612b0c19defd0dd6ad2a8b462c4bc9bf79a129336729ed8128bd9 bluez-libs-5.56-3.el8.x86_64.rpm 3abbf5a2891af34c3a5090d9883a3b64317c57542f535b2682914f6b39ee5403 bluez-obexd-5.56-3.el8.x86_64.rpm aacea87f09cb3f99ce71136f497a7e7d72d9a937c64d7f2bbc37206acc5a1546 RLEA-2021:4405 libmodulemd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmodulemd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libmodulemd-2.13.0-1.el8.i686.rpm 25930981660144bddf7170dbfe06bd37dc22061d7cc2953d853cd8220005e68e libmodulemd-2.13.0-1.el8.x86_64.rpm 0298da65634ed07cd6641dc0b56a63e437597cc5632a71645a00b8cec036a7de libmodulemd1-1.8.16-0.2.13.0.1.i686.rpm 1f1984a16fc988338cefbb8905286c12d7ad3a65f2b5d1f61a91c5cd7b989aba libmodulemd1-1.8.16-0.2.13.0.1.x86_64.rpm 791de2a73652210cf934938ed23743fe9c57039be70ebc9c11cdd5d47288050b RLEA-2022:2014 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perftest-4.5-12.el8.x86_64.rpm 9ed6fb66f98e8716a208a58fc6a7c48cc26acf962319aae6f68e336cd1f4e258 ibacm-37.2-1.el8.i686.rpm 564d0b63e24a66c0995fdb95374987a85dd4a18997cf2b9a3016cd367bf8c916 ibacm-37.2-1.el8.x86_64.rpm 79a02b0e034b8e64322c896a538b02aacf2d47ff234003ec338160ec5b146647 infiniband-diags-37.2-1.el8.i686.rpm acb4b713c84352cb219122c4463882a0e9564047eb6e189a21a2b187810d85cc infiniband-diags-37.2-1.el8.x86_64.rpm 5839f31a7103046644d801d5c6dac537a22a935e87b6ba7d7ab287608346af5c iwpmd-37.2-1.el8.x86_64.rpm 0d8539a4920af9c7783a0765fd736d110fc32c3671bb47adfab4ff420f4e0f48 libfabric-1.14.0-1.el8.i686.rpm ba2dcc92a7befbb8f84446fe0e1781f868a6ea46ca1c414397a8e232cd50e931 libfabric-1.14.0-1.el8.x86_64.rpm 50c9ca79bf551d669e31f3b6790cfe760efabaf20cad231bf3cc289ec7926fbb libibumad-37.2-1.el8.i686.rpm 2f817a4f4a0b1af1ca36699604a0ee6618f9f40e4a8cc372e679d5e5df2e89be libibumad-37.2-1.el8.x86_64.rpm 3a572ab5c5bf01eee7deec25467433a409ccfd49453a62cb4a491ea74d01ab3d libibverbs-37.2-1.el8.i686.rpm 65a7da967ab4555372455db8f7251015185842447d2c829c22d7a063ff022b84 libibverbs-37.2-1.el8.x86_64.rpm b03a8592692540c9e3e0711c47ae8dca2c9c3801c7be71a0cac356dd1bf69aa1 libibverbs-utils-37.2-1.el8.x86_64.rpm 16b5af856521510efde897c838719c77e5d1fa4722285a8f21d04366cb4423bf libpsm2-11.2.206-1.el8.x86_64.rpm fd41dd241b6df797440851404cae412b154222804103fcf7d4e0988429ce28a9 libpsm2-compat-11.2.206-1.el8.x86_64.rpm 2b9771d3cc67724a4480c8bed54be247c0dd72440e7d68ad85752518bf504416 librdmacm-37.2-1.el8.i686.rpm 14b2949cd14bc7fee45cbd1b7d41027e76db87334f7105d7dc3f199888f4bcfd librdmacm-37.2-1.el8.x86_64.rpm 2e1203b136d9303c3aba287bf39523876d90c2770747d82a79bccae16dff6eb2 librdmacm-utils-37.2-1.el8.x86_64.rpm b70d835182d9266518559d41617be4390199beea5415945be4b7711ab5318e24 opa-address-resolution-10.11.0.2-1.el8.rocky.x86_64.rpm 6ad3c5b67707090e4c67a945e9fdddffb1e969587d0a9e8ab82fe20703ca43e9 opa-basic-tools-10.11.0.2-1.el8.rocky.x86_64.rpm 596755140a07d757e3eee7a08fc19c314d595621aee00f504bfcf2bfda34aab4 opa-fastfabric-10.11.0.2-1.el8.rocky.x86_64.rpm 9f15a49bc53dfc5fbb77e88c81e7d7791bc49a7d5fbf1484b798f0d292ec1033 opa-libopamgt-10.11.0.2-1.el8.rocky.x86_64.rpm 4385856c1532a15511aa806df87b7af10de2b5a1c852fef51d00d686c5a58f6c perftest-4.5-12.el8.x86_64.rpm 9ed6fb66f98e8716a208a58fc6a7c48cc26acf962319aae6f68e336cd1f4e258 python3-pyverbs-37.2-1.el8.x86_64.rpm 70c933cd14c0700ad50738b211cb0255bffb5c9b5c449708f75991f32a060600 rdma-core-37.2-1.el8.i686.rpm 8f0cf397b66fd3142504e6f9c3e56880e7e5e76d251ae747abf9a992c01fe7ef rdma-core-37.2-1.el8.x86_64.rpm c794e1fb9587f22b77fd245ddf52e5752cdaa71aea7d830f885e9ea7e62989f3 rdma-core-devel-37.2-1.el8.i686.rpm 5076a260bf983a7edcee6dd6cd5389944e90a9db413f9a4b67fec6144ab1312d rdma-core-devel-37.2-1.el8.x86_64.rpm ba877d9a6a575943a256fb22e6a62d41fe06616695c80294064d57f8863e3cd2 srp_daemon-37.2-1.el8.x86_64.rpm d0f87306ac19b64c39810e6e653203892f54f36ddbebb4e6cdfbe88c7bef5bef RLBA-2022:2060 kmod bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kmod is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kmod-25-19.el8.x86_64.rpm 993d53503b870d0520f04183c8642ba2435fbd78d0dd44fbae4b1d3c05416ef1 kmod-libs-25-19.el8.i686.rpm bc9d57005023432133f802befa78e3194ebd19bfed9eb515f5b9240f8b5fd27d kmod-libs-25-19.el8.x86_64.rpm b89b400448003842e40d7252320ed56d1750d52ae846ac04090169e38fb0f654 RLBA-2022:2009 ModemManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ModemManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ModemManager-1.18.2-1.el8.x86_64.rpm 2c0e215653ed6a1a318702d5db010edaa432bdd3dc844979482f54d0422f0252 ModemManager-glib-1.18.2-1.el8.i686.rpm c730d6b7e6c43e4f4d473b2d77eef2c251626ce80858bb59241c7cd4b38a1552 ModemManager-glib-1.18.2-1.el8.x86_64.rpm 27d9fc6e5ebfb8375f67449526d5079da7e1d147f87c16cf2bc283cac45d75cc RLBA-2022:2065 libtirpc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtirpc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libtirpc-1.1.4-6.el8.i686.rpm 733c6c42c00a5a6144c6926cebc5a2cd055dd55f2fa7376580036b8d99ed2ef6 libtirpc-1.1.4-6.el8.x86_64.rpm b5c1202625eb51df018e38f228429c2b69bf9a5839bd5fd2e9b21ba41d1eb509 libtirpc-devel-1.1.4-6.el8.i686.rpm 20aaa64c4d771412d6d492970ed21803d243fd1c34e33574fb32acdc8a01ce76 libtirpc-devel-1.1.4-6.el8.x86_64.rpm d139ed005ccb82cec74bc76550ded0f5930f95f8f38d7fa76d5823731c615e78 RLSA-2022:1642 Important: zlib security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for zlib is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The zlib packages provide a general-purpose lossless data compression library that is used by many different programs. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 zlib-1.2.11-18.el8_5.i686.rpm 39b79e8e246d544b6e7673af6424d60a83b751307d00b749d9679ae1bdc7ce6f zlib-1.2.11-18.el8_5.x86_64.rpm 91866feb0e0c113fedab45d7e533528279a36c1cf0653b88811fc37a43d51784 zlib-devel-1.2.11-18.el8_5.i686.rpm 2073bff405289d41f15818c424c92e0d072f0dab2e1b5ddc83c09a5d610f72ce zlib-devel-1.2.11-18.el8_5.x86_64.rpm ef524110e82fe831e14ec80ef04de57c7b4388ecddce7ea8e8a0f65752c0fc9d RLSA-2021:4396 Moderate: sqlite security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sqlite is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 sqlite-3.26.0-15.el8.i686.rpm 5d8274ffd244726cc7ad4fe2a63c3868412df854db9181dc87f45d4ca3cabb21 sqlite-3.26.0-15.el8.x86_64.rpm 92119cc6c23657a7547d6f44f8fa847b4e45336d8b43b9a27ed6c755f9384777 sqlite-devel-3.26.0-15.el8.i686.rpm 9f0fcdb8bb762de7d697281f0075f56d4ea5a312934194b926ac1fef05604f89 sqlite-devel-3.26.0-15.el8.x86_64.rpm 51fc6ca66ee8c29eabfdfaeccb09eb7458fcb4c93baa33f5a77ac8faa24c2314 sqlite-doc-3.26.0-15.el8.noarch.rpm 45a518871657f95edb057e2acf0b38992a5bbfb2f8c9c7393d60fb2c7d157367 sqlite-libs-3.26.0-15.el8.i686.rpm 95be51cb1aa0f9b07174cddc14e92f343156a476253807fd3309b4cbd1900886 sqlite-libs-3.26.0-15.el8.x86_64.rpm 33d18ae2a33bc894bfa7a04bfe403dd1cb9ddc93bbb86c5f97a8cbdbee1b4820 RLEA-2021:1658 pciutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pciutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 pciutils-3.7.0-1.el8.x86_64.rpm 97afa829cd42b70ed06b0a497db799eb06525945416f1fda6ff91863ca1e316e pciutils-devel-3.7.0-1.el8.i686.rpm ba2a4c3e85cf027c786458e399366388ccdff707c27c9e03b808361c3f1a764b pciutils-devel-3.7.0-1.el8.x86_64.rpm c02c7068a22d27095c55832156e3d3accb08b4299ffa259c784d1136b5180a48 pciutils-libs-3.7.0-1.el8.i686.rpm 9ada00453f4d9e9a1d40cc46f4c80fa2ed0947aec42ff564c8207c5260690d8d pciutils-libs-3.7.0-1.el8.x86_64.rpm d97cbac7e974dab3d1aa88db24194c102e759d909f35ba2807cfd17deb8d3b2f RLBA-2022:2124 xmlrpc-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xmlrpc-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xmlrpc-c-1.51.0-6.el8.i686.rpm a99c57a777600afe6b56e83f1483338b7c94d6ab89aae2960db71e0043136a99 xmlrpc-c-1.51.0-6.el8.x86_64.rpm 4559b3ed016971aef595b9d3ed49ac7b1a805fcb9199479b9a0ae1a6b7281a0a xmlrpc-c-client-1.51.0-6.el8.i686.rpm 83ff3aff7c59dd85e11ae2426e4ffbdfb2c6b237eda09a9892d17b891dd165fc xmlrpc-c-client-1.51.0-6.el8.x86_64.rpm 8cfd6c921946ea070048384cf88f6758f63f6c70631c6d700f1589a26c3d900d RLBA-2022:2034 dmidecode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dmidecode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dmidecode-3.3-4.el8.x86_64.rpm 869937572d5563035b81c2b8f066a9d95d87c75ef86ccfa0c3c760f517497730 RLBA-2022:2115 xfsdump bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xfsdump is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xfsdump-3.1.8-4.el8.x86_64.rpm 9623db8bb5775351203aad158feae2e5d782ae3334b3def7e05aeee0bcd31376 RLBA-2022:6459 ca-certificates bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ca-certificates is now available for Rocky Linux 8. The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). Rocky Linux 8 ca-certificates-2022.2.54-80.2.el8_6.noarch.rpm 096cbbcaef1939f1c4bc6a86c9d59dc25b4ea02281db53d5a4975c7ce65ab1a1 RLSA-2021:4510 Low: lua security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for lua is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lua-libs-5.3.4-12.el8.i686.rpm f36d90e8aab2e7f45dc06dc18cf16b3d25d44df578c007edd5490a97828d045c lua-libs-5.3.4-12.el8.x86_64.rpm 62661a4dd553c29e9200d6319490be62d969c4f4620b9f2134a26652c394fcf7 RLSA-2020:4952 Important: freetype security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for freetype is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeType is a free, high-quality, portable font engine that can open and manage font files. FreeType loads, hints, and renders individual glyphs efficiently. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 freetype-2.9.1-4.el8_3.1.i686.rpm c69cc99ce3dcd0506d399d41c31328e490de518a98820b738c010cb3255796f0 freetype-2.9.1-4.el8_3.1.x86_64.rpm 0de8dc5a9aab9bb81e5b45260aa7d3f5430c1ff7152451d69d8900829c432b94 freetype-devel-2.9.1-4.el8_3.1.i686.rpm 5d7343dcf12591c23cadeb6e35a5589c20cc0933498fde8ff62658bfb7b9919e freetype-devel-2.9.1-4.el8_3.1.x86_64.rpm ad886ef26bce8cdfff5b21ce8ac50e941477d87cc9282639a6ab46c03a0a085c RLSA-2022:5819 Important: kernel security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for kernel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bpftool-4.18.0-372.19.1.el8_6.x86_64.rpm 18c57e7ce3392674649b6f1067e089a7678b635c973650c348484811a9ab5604 kernel-4.18.0-372.19.1.el8_6.x86_64.rpm b590977fda3f8b48c50323c7039957daeb0acd9774f36925de2d96764aef1a71 kernel-abi-stablelists-4.18.0-372.19.1.el8_6.noarch.rpm 5d6bd7531716699ff3b1a5fa2e179a392c843f021397b3078db4c6f652570b2e kernel-core-4.18.0-372.19.1.el8_6.x86_64.rpm 04a99d5ddccd9e455f57e282ab5d90f9033950eed3fbf65e1177c5b8c34843a5 kernel-cross-headers-4.18.0-372.19.1.el8_6.x86_64.rpm de4c2d9b26a58d3ba319d2fde475de5fc143c9895221ceed2d3429f76bbc772a kernel-debug-4.18.0-372.19.1.el8_6.x86_64.rpm ad1745d165595e19db803f02899347e79bc9fb36ebfc50813b074c8df62e0d4c kernel-debug-core-4.18.0-372.19.1.el8_6.x86_64.rpm 53661e33ff5eae493c3523b526653c38a466870289f3b00d88b59c18524ab8d7 kernel-debug-devel-4.18.0-372.19.1.el8_6.x86_64.rpm 755f43c2a6f09403e1b1a3e734e66ef7ffaa734fe11bfc88a6b4bd25816c3e29 kernel-debug-modules-4.18.0-372.19.1.el8_6.x86_64.rpm 8e2acd5afeefd73518c1227e3384bff555e5661ecb65c6ad51c37b52a0d4ac15 kernel-debug-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm b4c700aa0a59b36b119b66c145577107c2f21346a10be75275612b2e7530a700 kernel-devel-4.18.0-372.19.1.el8_6.x86_64.rpm a2642db8a9a0e20be2e6f205da8e9512757642bebc4524407e80909884f1c119 kernel-doc-4.18.0-372.19.1.el8_6.noarch.rpm c6fcda0d0a92a2d91f3564fe8226e289e1c48330ac3c81eb769172f2ce74e06f kernel-headers-4.18.0-372.19.1.el8_6.x86_64.rpm 3a999342523fc2b059104e0b945d2795616496313f05c243a4a484c8b44eb8f1 kernel-modules-4.18.0-372.19.1.el8_6.x86_64.rpm 3c03356e31a24e662af66050d8521364cebe8d05261324c61b43bcd3e0429e54 kernel-modules-extra-4.18.0-372.19.1.el8_6.x86_64.rpm bea7f66e07b080648b264124aba62f129359b2dc1f655a6bc4738103282c1cf4 kernel-tools-4.18.0-372.19.1.el8_6.x86_64.rpm dd9121a1c0f956fa2292d47e9d77f2d4ae3a4560081588e6574be83ba91670fc kernel-tools-libs-4.18.0-372.19.1.el8_6.x86_64.rpm 826f7d6d79c36c4786fa2073c87e8db989ed9ac218b7f1428ddac2b9df6bd5de perf-4.18.0-372.19.1.el8_6.x86_64.rpm d769dfdbd4eb62c2f1df6ef319b7e23fc1539f88c0932e6003d8ce44f9b99675 python3-perf-4.18.0-372.19.1.el8_6.x86_64.rpm f64db2104e108307ff4ca4269b19a8549fcbb4430bd4766b08d011d5c16c9f65 RLSA-2022:2043 Moderate: c-ares security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for c-ares is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The c-ares C library defines asynchronous DNS (Domain Name System) requests and provides name resolving API. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 c-ares-1.13.0-6.el8.i686.rpm f2462c40ff2d749c72557802c6760ef8674261e2654d09c955025f816cd0f108 c-ares-1.13.0-6.el8.x86_64.rpm b20639806dc6c4f8e1dfe4a820dc5e23fd7c5dc5219fa081084495a52b7a0be5 c-ares-devel-1.13.0-6.el8.i686.rpm 28bb9421204802cf09ada9ceadb7cf1ef64100b5f5a519e56e31afd5667819dd c-ares-devel-1.13.0-6.el8.x86_64.rpm 1aa23786260a27810c9036cafaa63db30daf1a6173224e7c62c7187887fe7b87 RLBA-2019:3593 ipset bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipset is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 ipset-7.1-1.el8.x86_64.rpm 22501332b1b75b42a98aa341a80edcc098ec54aa78621e2b3fd4e16bac76ffa0 ipset-libs-7.1-1.el8.i686.rpm 19f5a70125c95940ab3246e16c75fa7711d79b298ff83e9420e4ff2af7443a62 ipset-libs-7.1-1.el8.x86_64.rpm 03f4ddae9fd27fca79b7c20f90405f304d6143d2985d50b3d322626a61bdcaee ipset-service-7.1-1.el8.noarch.rpm c27a504f0f765f19fb497beca34aff75a1363875f3c5df788932c1be6561e193 RLBA-2022:2071 dbus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dbus-1.12.8-18.el8_6.1.x86_64.rpm bae70df5b389b023d6080ac8432ab0094ead8179c2c38763210fb148b6bbe720 dbus-common-1.12.8-18.el8_6.1.noarch.rpm 70a8d0d533fa7f20d536de76bf6d2dae5e8e7c0bb5a59d7b31b0aac5c5a7d30d dbus-daemon-1.12.8-18.el8_6.1.x86_64.rpm 5f25b631afe68318855b099aa65d03a5cc28a13bfaf735fcb1bcff937d5d2b12 dbus-libs-1.12.8-18.el8_6.1.i686.rpm ec274f6461b2b5174cb4a4005b41d5c418c73d818a61a4d48127aeb03102c814 dbus-libs-1.12.8-18.el8_6.1.x86_64.rpm 040e689c140acb5f1b314fe787b5897200bdefe5f5e8002da1310a234224e673 dbus-tools-1.12.8-18.el8_6.1.x86_64.rpm 70fbd934bb9cf0b9a06dacafa1246ccdc4573bd64ed44c14c7b274fdfedc79f0 dbus-1.12.8-18.el8_6.1.x86_64.rpm bae70df5b389b023d6080ac8432ab0094ead8179c2c38763210fb148b6bbe720 dbus-common-1.12.8-18.el8_6.1.noarch.rpm 70a8d0d533fa7f20d536de76bf6d2dae5e8e7c0bb5a59d7b31b0aac5c5a7d30d dbus-daemon-1.12.8-18.el8_6.1.x86_64.rpm 5f25b631afe68318855b099aa65d03a5cc28a13bfaf735fcb1bcff937d5d2b12 dbus-libs-1.12.8-18.el8_6.1.i686.rpm ec274f6461b2b5174cb4a4005b41d5c418c73d818a61a4d48127aeb03102c814 dbus-libs-1.12.8-18.el8_6.1.x86_64.rpm 040e689c140acb5f1b314fe787b5897200bdefe5f5e8002da1310a234224e673 dbus-tools-1.12.8-18.el8_6.1.x86_64.rpm 70fbd934bb9cf0b9a06dacafa1246ccdc4573bd64ed44c14c7b274fdfedc79f0 RLSA-2019:3643 Low: gettext security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for gettext is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gettext-0.19.8.1-17.el8.x86_64.rpm a797ddfcee732000b4e68ecffd7c50ef7cefe51af92246c01e248ab98c3ae3a7 gettext-common-devel-0.19.8.1-17.el8.noarch.rpm 00aec0a07ca43972cc76a3834fc316c0104406b22bee150439c8b2746b1b4522 gettext-devel-0.19.8.1-17.el8.i686.rpm 13ec63c8e88055ba6a0c284d2ccd40231f32a1b2a53217947fa3060955e8c85c gettext-devel-0.19.8.1-17.el8.x86_64.rpm 8383d229584bbc38d2b2d335060b9431c46870e86a99762ef1d0b9aba0109fdd gettext-libs-0.19.8.1-17.el8.i686.rpm ba25e3a7a699df469c74e4439a02b3111c31cda6383c392c54957e8225941c5a gettext-libs-0.19.8.1-17.el8.x86_64.rpm 558bb32c2c9116a5aa14a745462972f0b8769118a6524aca2ab72bbde863b479 RLBA-2022:6151 selinux-policy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for selinux-policy is now available for Rocky Linux 8. The selinux-policy packages contain the rules that govern how confined processes run on the system. Rocky Linux 8 selinux-policy-3.14.3-95.el8_6.4.noarch.rpm d046551333d94bcbc4691bc29280da00b71ff8741e43a20705b2dc5c3dd28809 selinux-policy-devel-3.14.3-95.el8_6.4.noarch.rpm bed1e1aaed952420ca96c3882cf682029d26002421c7bfe49c4ff3d61243189f selinux-policy-doc-3.14.3-95.el8_6.4.noarch.rpm e9faf8ebd49fd1db5bf7450a9c619778b07a70183d5c6bc2006d7c877c069fcb selinux-policy-minimum-3.14.3-95.el8_6.4.noarch.rpm 009b8e001da08e031721686912fdae0d656f383f8efae6f27da3f8e488b75af2 selinux-policy-mls-3.14.3-95.el8_6.4.noarch.rpm b62ef1fff2ce13be32c667cb4c91556dab07e00480d190d613bad5670c8be871 selinux-policy-sandbox-3.14.3-95.el8_6.4.noarch.rpm 4eb695f8c33fa2673e7496e78093d18f5f8c758b70e213ce237fce50a28b24f2 selinux-policy-targeted-3.14.3-95.el8_6.4.noarch.rpm 3ec86f880c28ab2eb16900c1985215448e13ca5bb58697f8b66019b19c8b6558 selinux-policy-3.14.3-95.el8_6.4.noarch.rpm d046551333d94bcbc4691bc29280da00b71ff8741e43a20705b2dc5c3dd28809 selinux-policy-devel-3.14.3-95.el8_6.4.noarch.rpm bed1e1aaed952420ca96c3882cf682029d26002421c7bfe49c4ff3d61243189f selinux-policy-doc-3.14.3-95.el8_6.4.noarch.rpm e9faf8ebd49fd1db5bf7450a9c619778b07a70183d5c6bc2006d7c877c069fcb selinux-policy-minimum-3.14.3-95.el8_6.4.noarch.rpm 009b8e001da08e031721686912fdae0d656f383f8efae6f27da3f8e488b75af2 selinux-policy-mls-3.14.3-95.el8_6.4.noarch.rpm b62ef1fff2ce13be32c667cb4c91556dab07e00480d190d613bad5670c8be871 selinux-policy-sandbox-3.14.3-95.el8_6.4.noarch.rpm 4eb695f8c33fa2673e7496e78093d18f5f8c758b70e213ce237fce50a28b24f2 selinux-policy-targeted-3.14.3-95.el8_6.4.noarch.rpm 3ec86f880c28ab2eb16900c1985215448e13ca5bb58697f8b66019b19c8b6558 RLSA-2021:4374 Moderate: file security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for file is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 file-5.33-20.el8.x86_64.rpm b3ff816812aea81833f929288cde10b34175b80b0f05cbc3280eb15625731305 file-libs-5.33-20.el8.i686.rpm d29857da918783326a547c2cd3e332fe0aefe91e9fbf7de44bdccc52b6c36007 file-libs-5.33-20.el8.x86_64.rpm 76edea60c2f44a910fbaad0f4705b0116a361d3042570696ffa1f6d06f735657 python3-magic-5.33-20.el8.noarch.rpm 57ff09854617dbb0bc6f6f40cd5eee425e95f98240f9efb09c68545d8f16b333 RLSA-2022:4991 Important: xz security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for xz is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. XZ Utils is an integrated collection of user-space file compression utilities based on the Lempel-Ziv-Markov chain algorithm (LZMA), which performs lossless data compression. The algorithm provides a high compression ratio while keeping the decompression time short. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 xz-5.2.4-4.el8_6.x86_64.rpm d9d31369563ebeb477fe0d66ebd23afee0699de3e75e36fb818627602bc0aec4 xz-devel-5.2.4-4.el8_6.i686.rpm 34732ae3f245befd38cfe8d97487feb318c665708c18071d4c17975a852581ac xz-devel-5.2.4-4.el8_6.x86_64.rpm 036eb5ff9a127bec82b64e921acf7652568a9c844280ac383355fef6a9757e39 xz-libs-5.2.4-4.el8_6.i686.rpm 9188d1878a514b8992a24fec086a8092a5c67475bbd3d6e6aa7b2ba22448ae24 xz-libs-5.2.4-4.el8_6.x86_64.rpm 283e7ac93ffee0cb93f33a991a9ab9f06a272caf88a6c56d17696ab1b2e83499 RLSA-2022:5095 Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The grub2 packages provide version 2 of the Grand Unified Boot Loader (GRUB), a highly configurable and customizable boot loader with modular architecture. The packages support a variety of kernel formats, file systems, computer architectures, and hardware devices. The shim package contains a first-stage UEFI boot loader that handles chaining to a trusted full boot loader under secure boot environments. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 grub2-common-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 497d87aaf39681ecf70d4ec35846137d8249f8e277f6150bbdeade357ca5e3b6 grub2-efi-aa64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 2b35c3115452724a64d3196b4382f92318ce319b497a65ab3091775ade1705d0 grub2-efi-ia32-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 5e961c8b5a9cd32f0844bfd7cc4b320605bf65bc1227f18bbd6e8f637aa436bf grub2-efi-ia32-cdboot-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm d4d5d1e33c4dceca538bd4bc7062dc2a80cf2e4841c9275e5fc5544522dee5b5 grub2-efi-ia32-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 61f0b93071dcb63e2f0762474162b5454742459d66cc071db8629e61dfc01676 grub2-efi-x64-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 4948fa230f52fc3c597822038682cf7e01c4e74b9c2de6016271d10cef2f653a grub2-efi-x64-cdboot-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 737f01e321912c3e0138b44bf30e6a48d323388616cbf7b0252d5760a44ec830 grub2-efi-x64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 5d229e617292c8d2599e83c7e9a1f2aa7632c09e8726d6f2c18163f4efee6851 grub2-pc-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 5be420212055f70df1a853e80b00543a07b4e4e9bb34b973938f449050d663b9 grub2-pc-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 6e3fb63ab872d5006b5b09fe8d5fe5cf1c3c069cab04a8542e81606650856e66 grub2-tools-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm de27e7c1625ac43336e8ea98156024e233127971d6b39c6cec9c63c20ffc15b9 grub2-tools-efi-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm d0c0749bb2c6866cab526e93d0e710a69ccfbd7ef9d015f37faf2fe4075fadd0 grub2-tools-extra-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 7521d8a2e9571c4ea290caa6a58c87a0bca842b33d371c6fbf32aa9fd74c35e2 grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm cbee17f9c1e1b17d1fcdc83db100ca539adc7e7a0fdd573cda8eec26cd648c35 grub2-common-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 497d87aaf39681ecf70d4ec35846137d8249f8e277f6150bbdeade357ca5e3b6 grub2-efi-aa64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 2b35c3115452724a64d3196b4382f92318ce319b497a65ab3091775ade1705d0 grub2-efi-ia32-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 5e961c8b5a9cd32f0844bfd7cc4b320605bf65bc1227f18bbd6e8f637aa436bf grub2-efi-ia32-cdboot-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm d4d5d1e33c4dceca538bd4bc7062dc2a80cf2e4841c9275e5fc5544522dee5b5 grub2-efi-ia32-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 61f0b93071dcb63e2f0762474162b5454742459d66cc071db8629e61dfc01676 grub2-efi-x64-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 4948fa230f52fc3c597822038682cf7e01c4e74b9c2de6016271d10cef2f653a grub2-efi-x64-cdboot-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 737f01e321912c3e0138b44bf30e6a48d323388616cbf7b0252d5760a44ec830 grub2-efi-x64-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 5d229e617292c8d2599e83c7e9a1f2aa7632c09e8726d6f2c18163f4efee6851 grub2-pc-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 5be420212055f70df1a853e80b00543a07b4e4e9bb34b973938f449050d663b9 grub2-pc-modules-2.02-123.el8_6.8.rocky.0.2.noarch.rpm 6e3fb63ab872d5006b5b09fe8d5fe5cf1c3c069cab04a8542e81606650856e66 grub2-tools-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm de27e7c1625ac43336e8ea98156024e233127971d6b39c6cec9c63c20ffc15b9 grub2-tools-efi-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm d0c0749bb2c6866cab526e93d0e710a69ccfbd7ef9d015f37faf2fe4075fadd0 grub2-tools-extra-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm 7521d8a2e9571c4ea290caa6a58c87a0bca842b33d371c6fbf32aa9fd74c35e2 grub2-tools-minimal-2.02-123.el8_6.8.rocky.0.2.x86_64.rpm cbee17f9c1e1b17d1fcdc83db100ca539adc7e7a0fdd573cda8eec26cd648c35 shim-ia32-15.6-1.el8.x86_64.rpm d463aa1e1b24fab05ebe6babdd2cc572fecece224b0c535f8eae3ba4a3ada45a shim-x64-15.6-1.el8.x86_64.rpm 618ee485a8b845bd9675f29f82889c67de2ed94a000c83a8bbfc32b7ca614fca RLBA-2020:4582 tar bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tar is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 tar-1.30-5.el8.x86_64.rpm 1ba824420393a2e82ec3003951da2f06cb430ebee0e7d4408b3e4b92ad7c1edc RLBA-2021:1628 tpm-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tpm-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tpm-tools-1.3.9.2-1.el8.i686.rpm a2717b864f595b82c7fd18bba2ce73d34822ef81901c739329f8f25e60a13e80 tpm-tools-1.3.9.2-1.el8.x86_64.rpm aed34d6a2d00ab7d34ef7c4ca9e94bf7dd68eaa181f39e06eb8c07090ccf478f tpm-tools-pkcs11-1.3.9.2-1.el8.x86_64.rpm 6510710eb7e3864b257fe5e634e95347b84edb6aa6c6bdb90a53efbdc6348b82 RLEA-2022:2026 strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for strace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 strace-5.13-4.el8.x86_64.rpm d7101d8d258067bcdfc9ed4cc2180f3462b465ee2e4238693455796c998ef9f6 RLSA-2022:6878 Important: expat security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for expat is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Expat is a C library for parsing XML documents. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 expat-2.2.5-8.el8_6.3.i686.rpm 1b5922b300cffa4719f8a498220cd0b50dfaaf99ae292f954edd072924873164 expat-2.2.5-8.el8_6.3.x86_64.rpm 3d41bc3fa0ec228c560109d6003a602c5eecaa2b5cdd9e0a6396950cb72a3e99 expat-devel-2.2.5-8.el8_6.3.i686.rpm 67b8d633f9dc3be64fb22fc65fba4b1f2726f2f0081539ca32c091c7e1c2c9f7 expat-devel-2.2.5-8.el8_6.3.x86_64.rpm 740442b45ab6c41babd0c4cb7d4127e50d655a233c15046ae40e9b2d683e2118 RLBA-2021:3594 libdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libdb is now available for Rocky Linux 8. The libdb packages provide the Berkeley Database, an embedded database supporting both traditional and client/server applications. (BZ#2001972) Rocky Linux 8 libdb-5.3.28-42.el8_4.i686.rpm 614aa67408a859bf24991f4d29d9b75aafc24c2c6a46674f505dfcaba92a0c40 libdb-5.3.28-42.el8_4.x86_64.rpm e120f803a572ad17c97a147a445b277ab4da0c8dc3055d8177e2e4a5d5c21443 libdb-utils-5.3.28-42.el8_4.x86_64.rpm 8dd3d399f5155f38d32d28f267aadcbb6cf82de9f3f31748bb0bb046e8535b74 RLBA-2022:2062 wpa_supplicant bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wpa_supplicant is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 wpa_supplicant-2.10-1.el8.x86_64.rpm b977eeb1c8f154074885ef1b0619e78e1c983297a8e4b54f5c9a43c065235cd8 RLBA-2022:1999 trace-cmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for trace-cmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 trace-cmd-2.7-10.el8.x86_64.rpm faf2e0428b492c12598c0f6528bd1072645dbb9f6f80b42b8ec48c8b8c3b11e7 RLBA-2022:5808 systemd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for systemd is now available for Rocky Linux 8. The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. Rocky Linux 8 systemd-239-58.el8_6.3.i686.rpm 4106b5b46fda00f0dbf6fa29f012c12ce6de859c9ab588b51fa8be47d445f3cc systemd-239-58.el8_6.3.x86_64.rpm f54467aebb4260783b125e19a2520bd72121470f842cebba4d7bef23d02664b8 systemd-container-239-58.el8_6.3.i686.rpm 6c9e3ba11e9467ff80f10056bdf52ee07e962f7d5503d9af8a9dfad686a9b422 systemd-container-239-58.el8_6.3.x86_64.rpm cfa4b67cc2912c27fc614812da86d9fef193fa6124d3754595dbfedd463997b6 systemd-devel-239-58.el8_6.3.i686.rpm 000bfca4079d3b7df46bb784c7ba8f2ac16bdc752fb16c8174554bf54ac8e37b systemd-devel-239-58.el8_6.3.x86_64.rpm dd7a49f7d6062bfabe8c9bddb9c08e9dcc1178dc56ab14f6c74e4096ea3c727d systemd-journal-remote-239-58.el8_6.3.x86_64.rpm 1b409bef680061af75d7844376ad91e217179750a39e0d8c5462b572d3fa1e1c systemd-libs-239-58.el8_6.3.i686.rpm 0848b7c6286d7b777449276d2cc382c4759056abd9f75b68fff874a280beb4cb systemd-libs-239-58.el8_6.3.x86_64.rpm 9942e7a418e28b87588820c54d1e7e6dff231f7dafd06faaf2a5917091291d92 systemd-pam-239-58.el8_6.3.x86_64.rpm 8f6d82ac1985a53fb86f0853211e728589c5e1b93f0774e4c6b60539722b757c systemd-tests-239-58.el8_6.3.x86_64.rpm f64718023f9e7f1a8f2e431beb5bd119f6f24c29b5f12b268f75c3a048546cad systemd-udev-239-58.el8_6.3.x86_64.rpm d3add25e4f9289baab4a7490d3bda4810539d2215637768f624659d6b39ebc92 RLEA-2020:4555 libpsl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpsl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libpsl-0.20.2-6.el8.i686.rpm 1b0ae114bb3de26ddb95e0c40b625b4fdcca7432d32fbc912c0d2e981240ec31 libpsl-0.20.2-6.el8.x86_64.rpm 959ed630f56f3d83a87a857e9d3e6f5b835bbed6081bf304a8a5929ca4f7c34d RLBA-2020:4557 zstd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for zstd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libzstd-1.4.4-1.el8.i686.rpm 940a9a459c211e1e10cc1e81a2d1b2f78c656f9e8b54881229e623cc8d3a8948 libzstd-1.4.4-1.el8.x86_64.rpm c3e950878a53d2e6743af8338cf5f0b1afb053034c9eee5ea6797e352d72eca0 libzstd-devel-1.4.4-1.el8.i686.rpm 9b86b61d2b6a78c2550e2033fe7cd862ade4d8a80349375263588412b44fae46 libzstd-devel-1.4.4-1.el8.x86_64.rpm 331809e24bcf0caad686f00dfcad0cd3d75b7bd623402194d31e3eb2d2b5f5f9 RLBA-2021:4501 emacs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for emacs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 emacs-filesystem-26.1-7.el8.noarch.rpm 0528c60ec061f0dcbeecc420412f48d018143debee30ce7477233688128aaa97 RLBA-2021:4483 OpenIPMI bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for OpenIPMI is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 OpenIPMI-2.0.31-3.el8.i686.rpm 1a87d9ffac5b2e8253d5115bb6e5827e98196138fd9d726824cc6dc81c9b68bb OpenIPMI-2.0.31-3.el8.x86_64.rpm 905a03c8cbe871b46f09ec36eefa39c8e5ed578379150019b91cc5769f7dd1b8 OpenIPMI-lanserv-2.0.31-3.el8.i686.rpm d0da9de08c7439d21e9b06789fbe8d065942a1dd6603c6cea81c70b214773cf6 OpenIPMI-lanserv-2.0.31-3.el8.x86_64.rpm 857b502b8c297df355b755b6cb377f7f67606c9da0cb41efa8f05f8cd739b8dd OpenIPMI-libs-2.0.31-3.el8.i686.rpm ca59e7cae9192773a0870bd7dae00c9760c2fc75d8f76eeb558606aa108e0a14 OpenIPMI-libs-2.0.31-3.el8.x86_64.rpm 298e426b4ea7ff819988bc6b92f5a3ae4b22b519cdd709e2f6fb3eeec6c6708e OpenIPMI-perl-2.0.31-3.el8.x86_64.rpm 6bd9f4ae7d4b653181f031438ece41b47e01179470e157f0938b66ee0f10122b python3-openipmi-2.0.31-3.el8.x86_64.rpm 4bfaa5bcfd1d2071aa57763018f53f4b22a81cb4f1333251ee7d6d34b8ae68ec RLBA-2021:4512 os-prober bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for os-prober is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 os-prober-1.74-9.el8.x86_64.rpm 6fbe666c544e2e3abd3fa5e4e77c8e5e486d7e60f7df881f20c3aeb47114f820 RLBA-2022:2018 perl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Errno-1.28-421.el8.x86_64.rpm cc31824dcec356f8675324cad83e2f265a265c1e2be885cab73159ca09875efe perl-interpreter-5.26.3-421.el8.x86_64.rpm bec31df2f08af18c21be0bd60119711e92ad116daa251d14d4945c19649c1a50 perl-IO-1.38-421.el8.x86_64.rpm bdd888c432876372ed76a6fb19bd6e65585a0be386e6ff3bc39de62b028224e2 perl-IO-Zlib-1.10-421.el8.noarch.rpm 087b9f8a78b4421f2e8f0724496d7372567ee756e722087e32f14292f6f8dd25 perl-libs-5.26.3-421.el8.i686.rpm a3760b863efe54f3d209ae13a290047101cf63c92a05623bb1210e319cd96dcd perl-libs-5.26.3-421.el8.x86_64.rpm 4fe3aa630aa6c83402982a90c8f7373249d1c7566042bd52839855a138c90d1d perl-macros-5.26.3-421.el8.x86_64.rpm eafebd6e2eeb0cf52b78a258740686d284a545385477a65decfee06280fdf6c4 perl-Math-Complex-1.59-421.el8.noarch.rpm 8e0a26f92c6fabe2908d7bec8073cabd25b48e7c25e8b36bfb5d7444c256e75a RLEA-2019:3511 libvarlink bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libvarlink is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libvarlink-18-3.el8.i686.rpm 5dbc65462c07552de7eeb3eecda7c747543d16142e7d4aeebf2e70b56965d35b libvarlink-18-3.el8.x86_64.rpm 8e37e2e47c7124cf126c5a8c50ecb56bea0431c3682b3fa3220662bc4bb2ace2 libvarlink-util-18-3.el8.x86_64.rpm 38a78ef47048039886a3a5de0e74f28b61eee097b1bf4fd61430369fceb9cb5a RLBA-2020:4437 python-setuptools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-setuptools is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 platform-python-setuptools-39.2.0-6.el8.noarch.rpm 4de8071c285f31ebef172137aa6d8c933701aa30340a46e8cefb43ed31e25203 python3-setuptools-39.2.0-6.el8.noarch.rpm 5c3d6cbb83e4c2c300a1536fb1ded48cc68350e86481972f9a230a9b4eed3bf5 python3-setuptools-wheel-39.2.0-6.el8.noarch.rpm acc77aac84ea79c1aaf4d0d283ee988806a942a5ed71efc8e5ad65f4b40790c1 RLBA-2020:4841 liburing bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liburing is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 liburing-1.0.7-3.el8.i686.rpm 416feaa3ee699a850a3a2afa8fdccf8c096004e254414564ecb3f68b358a51d8 liburing-1.0.7-3.el8.x86_64.rpm 42cc626f78d9460239168948760b8ad1992cd7050a53c889c1e50ab654c83953 RLBA-2020:4512 libteam bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libteam is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libteam-1.31-2.el8.i686.rpm 7ad3cfebb9398f3413165323192d37e702eb15e4f501b49540e56c8ae3fd5241 libteam-1.31-2.el8.x86_64.rpm 152bf33845fd06b584d2998be9c4f4bfd6e3bed869890881c83d7465113c017e libteam-doc-1.31-2.el8.x86_64.rpm 6a9e9a225d53f8ae97e6821e283f62a2d9b5234ba01567aafb8c8fb147bb7952 network-scripts-team-1.31-2.el8.x86_64.rpm 8ce10c87c100dc14c61f84d527d4aab03a5c4ced3dc9fedf33e7a42047ecd623 teamd-1.31-2.el8.i686.rpm f9500feae013fcccbe7941ce6fea0ab9162c0b75ac0d2701bcfc838a0bdc16d3 teamd-1.31-2.el8.x86_64.rpm cb0ee7ee6223e6a77792f23611cecd151c84018f4d060a6767572b705a29ed95 RLBA-2021:4371 libxcrypt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxcrypt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libxcrypt-4.1.1-6.el8.i686.rpm df57632ae8d32ce68b75f0ec4bfd1382a12ae17d7140a223a200f0e7469b183b libxcrypt-4.1.1-6.el8.x86_64.rpm da47347fe8c12a83da4b3dc141396172f82cde14530b7746b2c0882651f1a468 libxcrypt-devel-4.1.1-6.el8.i686.rpm 9e5108d73008b6b92eaf2fa3c22e4f2ed88b891d2da32093334996bbc5851eda libxcrypt-devel-4.1.1-6.el8.x86_64.rpm 71242b7ce34cbadc0eb117e4608887ddd64236e7e808fb593f9b3d7cccdcbc40 RLBA-2021:4378 krb5 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for krb5 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 krb5-devel-1.18.2-14.el8.i686.rpm d5a7891e7901a55be70af00b0c3d1297b006aedec57eaae641041308bbd525e7 krb5-devel-1.18.2-14.el8.x86_64.rpm 211d261784a4c9d5c5f418210623f0585a2718ea3a585dc69a8f61114544954c krb5-libs-1.18.2-14.el8.i686.rpm 8b5120bc8cfbe4b98701a7361c15a627c1d479ee27fca245cb305fd6cec689c6 krb5-libs-1.18.2-14.el8.x86_64.rpm 1269e26b528b4761aacdfe6fb2d9a3626b83b9766a60a5ec2b4d662f2e49b15a krb5-pkinit-1.18.2-14.el8.i686.rpm 431665bb9d3848a4e7821a4236c7be912054216fabe100ef9f6da341d4d55362 krb5-pkinit-1.18.2-14.el8.x86_64.rpm 8f22a2ade7123d83b960a53650dca479fd0de1f61f4155ba611f49c661ccdaed krb5-server-1.18.2-14.el8.i686.rpm 6e9c5db9d8b12174444e1a7e523604948ab752a6adca803dbb6e6a448f45757c krb5-server-1.18.2-14.el8.x86_64.rpm 3db1b75db8154ca266e9626735f11347c79ed2a9947b566bf655a944fbf59961 krb5-server-ldap-1.18.2-14.el8.i686.rpm 6405d174c708f69edbd2ab513c01d668c135f800479f1d8ed72e5f50c0546dfe krb5-server-ldap-1.18.2-14.el8.x86_64.rpm df5d56508d135aabb9e2b5bdc292e75ec69adadfa6c261c93b90133fac333572 krb5-workstation-1.18.2-14.el8.x86_64.rpm 76dcfafcbe7d0590a971d63f4c208630742a118e78a158f64a749751973a09ca libkadm5-1.18.2-14.el8.i686.rpm fa6b13350965417c7c53188b9e9942f4816cbf58dcbbdd46f5f9fd855bbd961e libkadm5-1.18.2-14.el8.x86_64.rpm a29cf955d30edf73bded25dfbefeeeb3334e0cabe1323bba47b2273a3a6b7a46 RLBA-2021:4505 mobile-broadband-provider-info bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mobile-broadband-provider-info is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mobile-broadband-provider-info-20210805-1.el8.noarch.rpm b1bf9f63c78ece54d2b6b472e9d5236f8cfabba343994ef3b4d68e17b5b26c87 RLBA-2022:2023 net-snmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-snmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 net-snmp-libs-5.8-25.el8.i686.rpm aa2c7f4ae4e67fe8cdfa15dae34094371b1b7d6efcc575502f97268836158f41 net-snmp-libs-5.8-25.el8.x86_64.rpm 4bfdd28a7b64e67372563781342f9858af6bb96e29a90102d1b6ef855fef7e59 RLSA-2022:5316 Important: kernel security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for kernel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bpftool-4.18.0-372.13.1.el8_6.x86_64.rpm 026168e5c325e6afe6e957f276a1adea597279d931df6810c5d53e3f3c35b5d6 kernel-4.18.0-372.13.1.el8_6.x86_64.rpm c0b90a2e59b588120abbceaca7022ab82e59a5c89b49ea64205a363a1f013855 kernel-abi-stablelists-4.18.0-372.13.1.el8_6.noarch.rpm b4c1d00e1e0bfd61666267e14d354ac8c672d4be9eb5f97da15b757a937e058f kernel-core-4.18.0-372.13.1.el8_6.x86_64.rpm 60316f1437739ec20d1874e3a609467e9c14a30e9942e8fa6f6eb5dad2619538 kernel-cross-headers-4.18.0-372.13.1.el8_6.x86_64.rpm 1a32053dd24c28638d7b2328b494e2d7b42201e527a686b2fa7c92f8fa0aa0d0 kernel-debug-4.18.0-372.13.1.el8_6.x86_64.rpm 5d2cd5b957a6a5ad95d2a4941451fc303a63b163e2d6a369f28f2e18226828f1 kernel-debug-core-4.18.0-372.13.1.el8_6.x86_64.rpm 55934468906cc312ed9968671b1cc744ab4c2ddbe1ae201ab0235be873c395db kernel-debug-devel-4.18.0-372.13.1.el8_6.x86_64.rpm f25ddd12ed1ab1ab8c57111c25b14568951eaadb9256bcc1c73fdcd6ac4f4047 kernel-debug-modules-4.18.0-372.13.1.el8_6.x86_64.rpm 6b1df73030d6d2a9c41c76522029138882be18013d75a0cf3806e20c54c3d2cd kernel-debug-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm d414ebfa7a146c5f33487b1f4019dad438f32b521d229da2345249929190caf6 kernel-devel-4.18.0-372.13.1.el8_6.x86_64.rpm 7ff5ea3857abe320c574c2ba6856f1cf135aff47aa0e5281e8858279561352b7 kernel-doc-4.18.0-372.13.1.el8_6.noarch.rpm 77be784be5e0fd28ae20b42b387308211e9eaae3483a409141418380f85e8696 kernel-headers-4.18.0-372.13.1.el8_6.x86_64.rpm db285a33fcb1bf805a6315e20bcf4edf8ce11958034649a92b291de1695f2d27 kernel-modules-4.18.0-372.13.1.el8_6.x86_64.rpm 3ca28da8c0a8b60df09519649b3fb3a782cc14b59b27a5e1ff34667b322ff3ae kernel-modules-extra-4.18.0-372.13.1.el8_6.x86_64.rpm 9c53974e07ddd88725f6315d5d4154b7b3d12c8895854320894e065f337133a3 kernel-tools-4.18.0-372.13.1.el8_6.x86_64.rpm 4d20b27e75fa503811cd604d21378dc71e28f352f5794aadce7a5ab436563a0b kernel-tools-libs-4.18.0-372.13.1.el8_6.x86_64.rpm f766269fbfb38be001399161339e83774ec40748ebd1e0a803352c8352d66705 perf-4.18.0-372.13.1.el8_6.x86_64.rpm 03ac5476768d86f5a7ab5bdf9f4744c11f07359fef54256ae73fd018fb77f257 python3-perf-4.18.0-372.13.1.el8_6.x86_64.rpm cf6c658f65bf2a24f5d7da7ff2bb7f55c19f8f07916e34bad7abad7d8f298171 RLEA-2020:4468 lsof bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lsof is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lsof-4.93.2-1.el8.x86_64.rpm b4d2f4694b9c55482198c5d525c358186ce46efd96557731044c72e7aede1c1a RLEA-2020:4487 smartmontools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for smartmontools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 smartmontools-7.1-1.el8.x86_64.rpm 020b8bc5f3e209ade9de71d23c2c589ac052e90037337d448208d558e26f0e23 RLBA-2022:5810 tuned bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tuned is now available for Rocky Linux 8. The tuned packages provide a service that tunes system settings according to a selected profile. Rocky Linux 8 tuned-2.18.0-2.el8_6.1.noarch.rpm f5a9fb27a0d5533076fc6775efc58509aab79ac2725624712debbf8d33e22844 tuned-profiles-atomic-2.18.0-2.el8_6.1.noarch.rpm 87d8981c0afb3c212da77c1c8a665d8b2d75b00226bd1d8afcc273820fa97cb1 tuned-profiles-compat-2.18.0-2.el8_6.1.noarch.rpm 6a631778be6cc2941325c9ec55a26b8cda34938d0c4711f523ad9b985b9505b2 tuned-profiles-cpu-partitioning-2.18.0-2.el8_6.1.noarch.rpm a92ad7decc01091ed862f9bb7d370dfbec5714a23d0117d5ff0be24be1ab88d7 tuned-profiles-mssql-2.18.0-2.el8_6.1.noarch.rpm 244708cbea059f27f12ec10cc74264eba4fc7b5f30af2653cc56a57d66df9410 tuned-profiles-oracle-2.18.0-2.el8_6.1.noarch.rpm 0c91193c5756c903548bcea30d77843f5b317a63c3d7c9d390f5796b6846ac04 tuned-2.18.0-2.el8_6.1.noarch.rpm f5a9fb27a0d5533076fc6775efc58509aab79ac2725624712debbf8d33e22844 tuned-profiles-atomic-2.18.0-2.el8_6.1.noarch.rpm 87d8981c0afb3c212da77c1c8a665d8b2d75b00226bd1d8afcc273820fa97cb1 tuned-profiles-compat-2.18.0-2.el8_6.1.noarch.rpm 6a631778be6cc2941325c9ec55a26b8cda34938d0c4711f523ad9b985b9505b2 tuned-profiles-cpu-partitioning-2.18.0-2.el8_6.1.noarch.rpm a92ad7decc01091ed862f9bb7d370dfbec5714a23d0117d5ff0be24be1ab88d7 tuned-profiles-mssql-2.18.0-2.el8_6.1.noarch.rpm 244708cbea059f27f12ec10cc74264eba4fc7b5f30af2653cc56a57d66df9410 tuned-profiles-oracle-2.18.0-2.el8_6.1.noarch.rpm 0c91193c5756c903548bcea30d77843f5b317a63c3d7c9d390f5796b6846ac04 RLBA-2022:2108 man-pages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for man-pages is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 man-pages-4.15-7.el8.x86_64.rpm a35a10d59443e40f372c23080debd9bcba27a121aa0c451269ef90c20ce7c919 RLBA-2021:1660 tpm2-abrmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tpm2-abrmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tpm2-abrmd-2.3.3-2.el8.i686.rpm 474d47d272a5d80418060d3158f28e89295dca9d5dc4f61a06a0702abe172ae1 tpm2-abrmd-2.3.3-2.el8.x86_64.rpm 46bcb3618274df5afe1e0098c8edd8ba9ac3d7a6ab57bb4d7ea48b7acd4a61fe tpm2-abrmd-selinux-2.3.1-1.el8.noarch.rpm bd58f2d1bd5e738dc1806370069adaad96f7169c5506849dad5df54b286a4f7b RLBA-2022:2019 gdisk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gdisk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gdisk-1.0.3-9.el8.x86_64.rpm bc7b6612113dc8aafcfaaeaef5b570c9e3b6ec427abb2d2312ecdc3a20a7f9b9 RLBA-2022:2055 elfutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for elfutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 elfutils-0.186-1.el8.x86_64.rpm 56999c7e3e76ef1bc2559357c4fabed9d4f64aa5f0fcc8aee0e2f52036d5f1c6 elfutils-debuginfod-0.186-1.el8.x86_64.rpm 67c9778e1c27f4d3b7d888f3a41f11e199ef18d19432fed055352ea5b21b98f2 elfutils-debuginfod-client-0.186-1.el8.i686.rpm f853713dad881e02b3d749c966afeb01831a49933307fcccc305f4681d380292 elfutils-debuginfod-client-0.186-1.el8.x86_64.rpm 186e601d10098cb7f3385e1620f2e928fa42575dd31287dc9fe57ab6a074e0bd elfutils-debuginfod-client-devel-0.186-1.el8.i686.rpm e56c862d6a588c9846ace751de911281b3e1810e0f36f8fa12f77238274d3bd0 elfutils-debuginfod-client-devel-0.186-1.el8.x86_64.rpm 2176ed8272219f3deb73b15d61ef26779b0dd5048816575374c69cf9c25c13c8 elfutils-default-yama-scope-0.186-1.el8.noarch.rpm 11080f14e2c3f331365b2f8ec45b3fb5a8ed009f09de690c48cf818db21e2eae elfutils-devel-0.186-1.el8.i686.rpm 223f2ef7a369012f730fa8ade8e7c363045a83f170f8ee694c8e1e135161852a elfutils-devel-0.186-1.el8.x86_64.rpm ed9404f89f43fa1c65b10c6e7517747980282f8dd01156661045ff53906ed7ca elfutils-libelf-0.186-1.el8.i686.rpm 0653aecc9924e4bc0a5f91c11c4a22d778acd6e66337a1ae7c46933e1b2aaab9 elfutils-libelf-0.186-1.el8.x86_64.rpm d3915a59f2961d8291668ebb3ac669ce9663b4fdf55153af8110e5b99462c916 elfutils-libelf-devel-0.186-1.el8.i686.rpm cf1b5832a0be9d784aa3f94d70a7d86a497f4b1cecd2e37461ac3a981a684a86 elfutils-libelf-devel-0.186-1.el8.x86_64.rpm e958df88661f68508642b3a0bb2a7cf5fda8e6a712e0066a4174f5bd7350c443 elfutils-libs-0.186-1.el8.i686.rpm 3aa2e5740c6b9e38fab2a6a663807508483edc384676bb4a53c304e1544deadf elfutils-libs-0.186-1.el8.x86_64.rpm 6d56f966d79707d38b5ab7d52b839a148685776b26e697f2c7f791d7c6f20efc RLBA-2022:2121 libxml2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxml2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libxml2-2.9.7-13.el8_6.1.i686.rpm 462b39e1df0296bdbbb7166475c0eedc8fbfa7db3e478b765f5b83086f3d593d libxml2-2.9.7-13.el8_6.1.x86_64.rpm 62f2be3e8fe221d5ced55e7e8e2eb39cdf10e86fd8491a476308f8b1ad855c2c python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm 785fa578a1e3fd8dc789238332617ca538f34db23a8574b737a607d1716a6a3a libxml2-2.9.7-13.el8_6.1.i686.rpm 462b39e1df0296bdbbb7166475c0eedc8fbfa7db3e478b765f5b83086f3d593d libxml2-2.9.7-13.el8_6.1.x86_64.rpm 62f2be3e8fe221d5ced55e7e8e2eb39cdf10e86fd8491a476308f8b1ad855c2c python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm 785fa578a1e3fd8dc789238332617ca538f34db23a8574b737a607d1716a6a3a RLSA-2021:4413 Moderate: tpm2-tools security and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for tpm2-tools is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The tpm2-tools packages add a set of utilities for management and utilization of Trusted Platform Module (TPM) 2.0 devices from user space. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tpm2-tools-4.1.1-5.el8.x86_64.rpm 56641449ac2b9486586450eb5edd7ba1e80c42e2b4e327cf92d3225541264148 RLBA-2021:1591 libxslt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxslt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libxslt-1.1.32-6.el8.i686.rpm 2ab0efe5f1160e46943ce7da7efc3473b15c8e6cc9dcdf63eb9da5fbc77e6a39 libxslt-1.1.32-6.el8.x86_64.rpm 9835b367c819ac0145a2981f5a4c8706d27c01086db8bd37b9ca3a2000d2a912 RLBA-2022:5820 lvm2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lvm2 is now available for Rocky Linux 8. The lvm2 packages include complete support for handling read and write operations on physical volumes, creating volume groups from one or more physical volumes, and creating one or more logical volumes in volume groups. Rocky Linux 8 device-mapper-1.02.181-3.el8_6.2.x86_64.rpm 062d92efa240d25724b3646eb964f7238f053345fafa4c27e813cb127c6f1275 device-mapper-event-1.02.181-3.el8_6.2.x86_64.rpm 9adfe6d624e2f742c70da1a765a5076259a13ae0da2e7b7bb98c08fb0a185cc9 device-mapper-event-libs-1.02.181-3.el8_6.2.i686.rpm 41b218be7abb1b736e136885120eda397b14c0a64ff99ac74603c0e07ee876e0 device-mapper-event-libs-1.02.181-3.el8_6.2.x86_64.rpm faafdc767a9c158559bcda6cedc9d1861a91352eddff40f927203a2ccdf88d0d device-mapper-libs-1.02.181-3.el8_6.2.i686.rpm e31b7516b0fc54e44046ca16b92934e68b78093a166a401727296c4d6eb9834a device-mapper-libs-1.02.181-3.el8_6.2.x86_64.rpm 635a534320361b11bd9c5bfa908ff75e713622768deae1e5e7599ea727dd3ac7 lvm2-2.03.14-3.el8_6.2.x86_64.rpm 88bfc7dbbaddee4978cbac6a617b30078bf4556a85d5d65c03b11645c1b20fb3 lvm2-dbusd-2.03.14-3.el8_6.2.noarch.rpm 6ae8b3bd0f5290da5bb08059fe534b162ab46ae3d2398b8b53d58362556757c5 lvm2-libs-2.03.14-3.el8_6.2.i686.rpm af8df65df87ce1a21cc9b76f2162f813b1225749f61958cd3f6a9835048b8bd6 lvm2-libs-2.03.14-3.el8_6.2.x86_64.rpm 480a8e41de137d03c48f509524445e55c9ce9d310e0b7bf5e4b2687b1a6bcc77 lvm2-lockd-2.03.14-3.el8_6.2.x86_64.rpm 9b252965247a0f5f0e800755e541d0560ee7955200ff84d05ded5421778aac81 device-mapper-1.02.181-3.el8_6.2.x86_64.rpm 062d92efa240d25724b3646eb964f7238f053345fafa4c27e813cb127c6f1275 device-mapper-event-1.02.181-3.el8_6.2.x86_64.rpm 9adfe6d624e2f742c70da1a765a5076259a13ae0da2e7b7bb98c08fb0a185cc9 device-mapper-event-libs-1.02.181-3.el8_6.2.i686.rpm 41b218be7abb1b736e136885120eda397b14c0a64ff99ac74603c0e07ee876e0 device-mapper-event-libs-1.02.181-3.el8_6.2.x86_64.rpm faafdc767a9c158559bcda6cedc9d1861a91352eddff40f927203a2ccdf88d0d device-mapper-libs-1.02.181-3.el8_6.2.i686.rpm e31b7516b0fc54e44046ca16b92934e68b78093a166a401727296c4d6eb9834a device-mapper-libs-1.02.181-3.el8_6.2.x86_64.rpm 635a534320361b11bd9c5bfa908ff75e713622768deae1e5e7599ea727dd3ac7 lvm2-2.03.14-3.el8_6.2.x86_64.rpm 88bfc7dbbaddee4978cbac6a617b30078bf4556a85d5d65c03b11645c1b20fb3 lvm2-dbusd-2.03.14-3.el8_6.2.noarch.rpm 6ae8b3bd0f5290da5bb08059fe534b162ab46ae3d2398b8b53d58362556757c5 lvm2-libs-2.03.14-3.el8_6.2.i686.rpm af8df65df87ce1a21cc9b76f2162f813b1225749f61958cd3f6a9835048b8bd6 lvm2-libs-2.03.14-3.el8_6.2.x86_64.rpm 480a8e41de137d03c48f509524445e55c9ce9d310e0b7bf5e4b2687b1a6bcc77 lvm2-lockd-2.03.14-3.el8_6.2.x86_64.rpm 9b252965247a0f5f0e800755e541d0560ee7955200ff84d05ded5421778aac81 RLBA-2022:2039 libbpf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libbpf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libbpf-0.4.0-3.el8.i686.rpm 4bacc72321d341b72f5a5471a9fb2a43d056abc64b01acbf8caaff5fd08bf80f libbpf-0.4.0-3.el8.x86_64.rpm 0c82c1d2bc9be5f6885555db95bf70bdbea3c17116ab217461cf4885abc60a91 RLBA-2022:2067 which bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for which is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 which-2.21-17.el8.x86_64.rpm 695a361e69d84e14defcc1967b22b9f5933faee4f80ecdc6e7a1df057e824b9f RLBA-2022:6138 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.6 Update Services for SAP Solutions, Rocky Linux 7.6 Telco Extended Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8, and Rocky Linux 9. The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022c, which addresses recent time zone changes. Notably: Rocky Linux 8 tzdata-2022c-1.el8.noarch.rpm 212a9156d1109e2aa3f0a644b756f6ff90670b4bbb68e9b1c0cbe1befdac4f53 RLBA-2019:3693 python-requests bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-requests is now available for Rocky Linux 8. The python-requests package contains a library designed to make HTTP requests easy for developers. Bug fix: Rocky Linux 8 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 python3-requests-2.20.0-2.1.el8_1.noarch.rpm 434ac8be98ac8d57adf6abcbe21ffd2227856dbc6f8adfb525f6595697248e40 RLEA-2022:2012 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tzdata-2022a-1.el8.noarch.rpm 5fc8f5a5441ce6956a6e821dc04e8ce6fa67ee762745143326f644e32cb44384 tzdata-2022a-1.el8.noarch.rpm 5fc8f5a5441ce6956a6e821dc04e8ce6fa67ee762745143326f644e32cb44384 RLBA-2022:2015 make bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for make is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 make-4.2.1-11.el8.x86_64.rpm 4395686eb6662d9ce01e699cb55f34911f41fe6168437d47dc2c6f7738facb82 make-devel-4.2.1-11.el8.i686.rpm a21ff7185593b54804356f1b9a8528a5459853f979cfe240a4630a448c1db012 make-devel-4.2.1-11.el8.x86_64.rpm 4f67f87f7511d41bbd19656c77a42dc82f3c983194cb29cc230d10a394e83dfb RLBA-2022:2042 ethtool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ethtool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ethtool-5.13-1.el8.x86_64.rpm 56281599cd5175ea81ef5850258c7220f299e699bb9c12318ebaf8e73a0fc09f RLBA-2022:2083 gssproxy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gssproxy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gssproxy-0.8.0-20.el8.x86_64.rpm 6fd8ab6a3ec62d222fe3744b2ccd089acefde765d7ff68f35e22b25082c47480 RLBA-2020:1791 libnetfilter_cthelper bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnetfilter_cthelper is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libnetfilter_cthelper-1.0.0-15.el8.i686.rpm cc2540dffa63defe24662f121824b4661a2dd96c09581139db02e81d75050fdc libnetfilter_cthelper-1.0.0-15.el8.x86_64.rpm 55d6fea4f31b1767a42b926d7a3c352cc1dd05f5ff3d5d34536cc24aa549f9f8 RLBA-2021:1731 userspace-rcu bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for userspace-rcu is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 userspace-rcu-0.10.1-4.el8.i686.rpm 8016a43d55fb6b7437ff842d560a66989f85cb596940516bae6fbd5c4699359b userspace-rcu-0.10.1-4.el8.x86_64.rpm d7b32acc512ce9cceb8fbc21762930cd836b128d718ca4755a3e2e2c06a620d4 RLBA-2022:1996 sed bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sed is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sed-4.5-5.el8.x86_64.rpm c2cb6b22bd39a3579cfb66473246c707e3a8e390c76da085ac10102cd4b8d2dc RLBA-2019:3664 nfs4-acl-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nfs4-acl-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nfs4-acl-tools-0.3.5-3.el8.x86_64.rpm 2d5f8433daaef591d5ac4e837dc273b12fd79aee1185982b6e696a33a5ce5dcf RLSA-2021:1600 Moderate: opensc security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for opensc is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The OpenSC set of libraries and utilities provides support for working with smart cards. OpenSC focuses on cards that support cryptographic operations and enables their use for authentication, mail encryption, or digital signatures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 opensc-0.20.0-4.el8.i686.rpm 76df1ce1367c1e9b4fa2546d19a19f0bee7183b9d35b58bb1d13f2405bc75e80 opensc-0.20.0-4.el8.x86_64.rpm 90025cea2f96b0c026abfb8070d3fce48f42d7e1471ec16ac15fd8ae5914010d RLBA-2021:3049 pcsc-lite bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcsc-lite is now available for Rocky Linux 8. PC/SC Lite provides a Windows SCard compatible interface for communicating with smart cards, smart card readers, and other security tokens. Bug Fixes: channel creation (BZ#1972569) channel creation (pcsc-lite-ccid) (BZ#1973405) Rocky Linux 8 pcsc-lite-ccid-1.4.29-5.1.el8_4.x86_64.rpm aba4eda22537cf9f3182593fc6ef43d3ac218cc095949016a0eb998dce853828 RLBA-2022:2068 policycoreutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for policycoreutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 policycoreutils-2.9-19.el8.x86_64.rpm 62db592605c4270be5c98f73a59193b0ddc2a4c448e30ce41da9624d887e7c51 policycoreutils-dbus-2.9-19.el8.noarch.rpm cc4c3681f131c8a71ac5ff45468f2cb220e9838bf90e315ea0ee52e69b4751aa policycoreutils-devel-2.9-19.el8.i686.rpm 8f929facfb0b865a458dc45b1c8cfd282fbb294b67d37c51e7aec2019258b5d7 policycoreutils-devel-2.9-19.el8.x86_64.rpm b00267174801b2665391c3d92bcded84e0a14be78217630ac46afdeae9a5b121 policycoreutils-newrole-2.9-19.el8.x86_64.rpm 2a2cfa93b5a00a4c6b6f8395fcf6a85e68afc527077291f2af4c20d72681f3ca policycoreutils-python-utils-2.9-19.el8.noarch.rpm f66c33dd17315357253779ffdf0341fa1014dbb19ebb394c4c8aa62707c1247c policycoreutils-restorecond-2.9-19.el8.x86_64.rpm 54d8fa43ee875ec810e8ce8054d86797c6423015717cc8949dabeca112b71002 python3-policycoreutils-2.9-19.el8.noarch.rpm 12e5e07af3908292fb33b74262f0af11ceea8f36aabe8ee535c1e66180a7aef1 RLBA-2022:1994 libqmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libqmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libqmi-1.30.2-1.el8.i686.rpm 38bc21af822e3ad6529fed0c33c6928a7cd338b0df91ee2f8603c7e812dfe503 libqmi-1.30.2-1.el8.x86_64.rpm 08e634c829db38d7046203c675cbb312cf10d415c307fb25cdb368cfa575a524 libqmi-utils-1.30.2-1.el8.x86_64.rpm eecd04407c5d1586949310e632fd73d087314f69bc51647feb8e98632456e6f3 RLBA-2022:2061 jansson bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jansson is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jansson-2.14-1.el8.i686.rpm 41a21f0a0134cd730d016c13f88da7ca084e9db19f577a7b5d0f327e97218b0a jansson-2.14-1.el8.x86_64.rpm ec4abca99b96acd29c05cb39c5eb15c7e01827c5e8aeda51f24bc8f93869cd20 RLBA-2022:2091 postfix bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postfix is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postfix-3.5.8-4.el8.x86_64.rpm f3b882060764a7a390827c851321d15870b7bc5c1e43724c4b88fb821c3e6896 RLSA-2021:4426 Moderate: ncurses security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for ncurses is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The ncurses (new curses) library routines are a terminal-independent method of updating character screens with reasonable optimization. The ncurses packages contain support utilities including a terminfo compiler tic, a decompiler infocmp, clear, tput, tset, and a termcap conversion tool captoinfo. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 ncurses-6.1-9.20180224.el8.x86_64.rpm 01e479a8932454ca746744cbf6dcf006e48ff702773014a690ee9e56f9a6cf5f ncurses-base-6.1-9.20180224.el8.noarch.rpm 0cebff3a1b36bbe42576ae64e5519749c6e88f5f3b11de061a5992e1fd95acb1 ncurses-c++-libs-6.1-9.20180224.el8.i686.rpm 89ed8a8f09f64c1f563e07c0e1413fb787536c727cc0b2084b12e9cc4f75bff9 ncurses-c++-libs-6.1-9.20180224.el8.x86_64.rpm 6ab0bd138fe730716f2d4c790d1e9249239499b6ec32f2a695f55da3c6430548 ncurses-compat-libs-6.1-9.20180224.el8.i686.rpm fca5328e746e14ed6d0d7646a73b7eded2c09657966c5fb179b4a6b6b311dc9b ncurses-compat-libs-6.1-9.20180224.el8.x86_64.rpm 66cf17688b5930da19e3a435d23dee553644f0830ed0df61fa26562d5f4b866c ncurses-devel-6.1-9.20180224.el8.i686.rpm 339b12ba0b7903a4c677c975fa9de63e640ec363142b5d95483b904ec7d8d4e5 ncurses-devel-6.1-9.20180224.el8.x86_64.rpm 96cd5a3383ee4bec20ec57897de0034734df9356852b8c7c118c10bcdf3f20b1 ncurses-libs-6.1-9.20180224.el8.i686.rpm c060706fd92c960d9a8e7ed5120aa540a1ba24ae776f306f50d3fa41d2b6ad78 ncurses-libs-6.1-9.20180224.el8.x86_64.rpm f127eaa596a0e10a031502ffbe4fec8c80c649c645dca6dbb73109f1e4989df8 ncurses-term-6.1-9.20180224.el8.noarch.rpm 165749ae0a8e044dbfe8a08b0ff675de6d4802d998ffca94f7435d8ec2617066 RLBA-2019:3522 perl-DBD-SQLite bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-DBD-SQLite is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-SQLite-1.58-2.el8.x86_64.rpm bf965a0b1b62ed5a065e7c42902ec7b08ef657045d60299cb7b2f0a6ba3f70ef RLBA-2019:3537 checkpolicy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for checkpolicy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 checkpolicy-2.9-1.el8.x86_64.rpm 99298960b34764108eca6376d69cc572d1db3ef6a1720de07dfe388820d46318 RLBA-2020:4580 kbd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kbd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 kbd-2.0.4-10.el8.x86_64.rpm b977c7a619b0b6169de05a40808a1b08155cca9978fbb6b413489d564444f42b kbd-legacy-2.0.4-10.el8.noarch.rpm 8755001b3bfd1da28a12b58de1b11b6ae3d65ed1587af157c3b323483780b5c7 kbd-misc-2.0.4-10.el8.noarch.rpm 86627f600911656471922da1edbb0480e469edc97148a32283974bbcef3be07c RLBA-2021:1710 dlm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dlm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dlm-lib-4.1.0-1.el8.i686.rpm a4d130c3f92c95ac30a82d316e8a4a7dfd6e59fc89b2f8c75b414b259871d866 dlm-lib-4.1.0-1.el8.x86_64.rpm 40c70647d26d0c291fca3f735ff9547274bdba2770d5b50fbcb61d6b2c10d6bf RLBA-2021:4445 fcoe-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fcoe-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 fcoe-utils-1.0.33-4.git848bcc6.el8.x86_64.rpm a9e9b5a53f45e07d1b13a6e387413acb5cb973aa2cb716377f7966c234a178e3 RLBA-2022:2050 libsolv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libsolv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsolv-0.7.20-1.el8.i686.rpm 1a7b47e475977590da8ac5d216f0ce527bd5b68fd3e3c3f1e72b72a0996ac419 libsolv-0.7.20-1.el8.x86_64.rpm 4c0365bc7f58042a433bb9fce2347ad10a12296ac2e85d382513a0bb55ea9c40 python3-solv-0.7.20-1.el8.x86_64.rpm fbd258e02b47efba98be3fdad6f7cb082e5563ce3ba4178edadca0875b002eb6 RLBA-2022:2116 iotop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iotop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 iotop-0.6-17.el8.noarch.rpm d53c43bca35ae94c9bb6f8926fc569b17acf40ded58abb45b5cd64b98bc6762c RLSA-2022:6460 Moderate: kernel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for kernel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bpftool-4.18.0-372.26.1.el8_6.x86_64.rpm ea3c49295fa3ee03593700359cb06feeb5871accd04d02c3b4616da1b77e09a9 kernel-4.18.0-372.26.1.el8_6.x86_64.rpm 846ac607385c56ced9d659767d29a735783f4eb169f32a68d678dc5b6575cf0b kernel-abi-stablelists-4.18.0-372.26.1.el8_6.noarch.rpm b049506ca2f279ee9b9a7799a8db9b51a4eb2fa8adf9991318812d4bd9202f53 kernel-core-4.18.0-372.26.1.el8_6.x86_64.rpm 4ff73e57f2acf7c129f67a60062429406018a51d3bd8a9110d88ca55d94461d8 kernel-cross-headers-4.18.0-372.26.1.el8_6.x86_64.rpm ae7d0f82d0984191cee71ffec02b52e5216a6673310a1139a9e5d09775b428e8 kernel-debug-4.18.0-372.26.1.el8_6.x86_64.rpm ce89fa6078aa48cc120b3447dc25a70f43663706dbd193c862a8f71734b419b6 kernel-debug-core-4.18.0-372.26.1.el8_6.x86_64.rpm c075028df30e50337bf4e862aad88eb13bdc8d6b33d9e099f4ec40083c59e55e kernel-debug-devel-4.18.0-372.26.1.el8_6.x86_64.rpm 56fe36a3c375255ef010d4f2651fe18b5597eec9c4ba60c80b222b1f5fb42075 kernel-debug-modules-4.18.0-372.26.1.el8_6.x86_64.rpm 71355a35cbe8e4bc958af5a49af6981535c14a6ad1974a7ade385818c7df7f93 kernel-debug-modules-extra-4.18.0-372.26.1.el8_6.x86_64.rpm 5c75015d3d67bb20db31abae2559296dbd21fbab6e14cf2cb6328fcfacef1d0b kernel-devel-4.18.0-372.26.1.el8_6.x86_64.rpm 33c82a16da3ff0b78512be50c16997381efc18dfd308fd964e027e9bf35eceb7 kernel-doc-4.18.0-372.26.1.el8_6.noarch.rpm ea5b4449c556c60799ad95f87ec8e5a72bddbe2ae80c1f99139e0e98363df5ad kernel-headers-4.18.0-372.26.1.el8_6.x86_64.rpm f6d16bc9b9b8c92c1a8376467414a6ffb2b1dd12aec9d52ed18bfafb15c0ecfd kernel-modules-4.18.0-372.26.1.el8_6.x86_64.rpm 8a8fd46259c32080cd2baae1a283a6efc25b83f3b03a72c34cc96cf51977dff9 kernel-modules-extra-4.18.0-372.26.1.el8_6.x86_64.rpm baa71ed617a1de35889579a137ec8809c0a77faa4175f7e5582010c452a5de98 kernel-tools-4.18.0-372.26.1.el8_6.x86_64.rpm b3756084e91b8bee880e390adfd8e2887e2eda9e7d067a7ab935ca7d992578d0 kernel-tools-libs-4.18.0-372.26.1.el8_6.x86_64.rpm 5d3844b5728c34e6d125d7a171bfa6d85fded7d347c815c86f343dd1744ff72a perf-4.18.0-372.26.1.el8_6.x86_64.rpm 4eb268354e5b32318e4a546c59bb062416484c7f1abe857fc8146cfbd86f1adf python3-perf-4.18.0-372.26.1.el8_6.x86_64.rpm a0b37d6c1343cf1aec1556a08a0613ec4def91a2bf27bb3449123265be9182bc RLSA-2022:5813 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-minimal-8.0.1763-19.el8_6.4.x86_64.rpm cbb2c73d14f8a9ead6a438911d5475ae09ad25bcb99a24bee8f33d457b6ab4e8 RLBA-2022:1992 rsync bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsync is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rsync-3.1.3-14.el8_6.3.x86_64.rpm 653cf70feb3eb70f453d7e0a208104ee8b50d6f1c5df7f80cbf5f5a43e20de8c rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm 0a70d78744021e4be9a55e52c20fa71dded490766078aed7ded17c9cfbf3398b rsync-3.1.3-14.el8_6.3.x86_64.rpm 653cf70feb3eb70f453d7e0a208104ee8b50d6f1c5df7f80cbf5f5a43e20de8c rsync-daemon-3.1.3-14.el8_6.3.noarch.rpm 0a70d78744021e4be9a55e52c20fa71dded490766078aed7ded17c9cfbf3398b RLSA-2022:1991 Moderate: cpio security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for cpio is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cpio-2.12-11.el8.x86_64.rpm af69fa87dc89d44217a405f35f576fc71f60f932ce0b0f99710b743ab5a06e19 RLBA-2021:4447 lldpad bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lldpad is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lldpad-1.0.1-16.git036e314.el8.i686.rpm 267322b25d7d1ebc828f26ca33fa9c70e474d4faac6f7fb9bd3a00fe57b93bd7 lldpad-1.0.1-16.git036e314.el8.x86_64.rpm cf520f5865f1b443eca4524a7956613a6b82aff677a58f125b35121dbf4d6609 RLBA-2022:5811 device-mapper-multipath bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for device-mapper-multipath is now available for Rocky Linux 8. The device-mapper-multipath packages provide tools that use the device-mapper multipath kernel module to manage multipath devices. Rocky Linux 8 device-mapper-multipath-0.8.4-22.el8_6.1.x86_64.rpm 9f1a9173eb4ad67dcb2e46ac330a5209a84a5fed3c5cb41efc2cf438b3d0e145 device-mapper-multipath-libs-0.8.4-22.el8_6.1.i686.rpm f171f7cb915950e021ffa8aee71cd79b9617edf02c6ebe8822f654b29e7acd18 device-mapper-multipath-libs-0.8.4-22.el8_6.1.x86_64.rpm 325dcb643c0f4e45f1da6d21efbcf9e5f0dda6edbc26491d59dc029b7e2d1827 kpartx-0.8.4-22.el8_6.1.x86_64.rpm ffe9bbc54b03b4a2d8f686e703e49561badfec071f9ef670dae348ca2cb182bf libdmmp-0.8.4-22.el8_6.1.i686.rpm 81538cdbe569cde954e3632b368ce1010a46c7b1f6d6b1dc4d05e6ff591a7cce libdmmp-0.8.4-22.el8_6.1.x86_64.rpm 9d33fcf40d63beeb15e24c8cc73bd1175bedaefa552cb9601fa445f5fff68621 device-mapper-multipath-0.8.4-22.el8_6.1.x86_64.rpm 9f1a9173eb4ad67dcb2e46ac330a5209a84a5fed3c5cb41efc2cf438b3d0e145 device-mapper-multipath-libs-0.8.4-22.el8_6.1.i686.rpm f171f7cb915950e021ffa8aee71cd79b9617edf02c6ebe8822f654b29e7acd18 device-mapper-multipath-libs-0.8.4-22.el8_6.1.x86_64.rpm 325dcb643c0f4e45f1da6d21efbcf9e5f0dda6edbc26491d59dc029b7e2d1827 kpartx-0.8.4-22.el8_6.1.x86_64.rpm ffe9bbc54b03b4a2d8f686e703e49561badfec071f9ef670dae348ca2cb182bf libdmmp-0.8.4-22.el8_6.1.i686.rpm 81538cdbe569cde954e3632b368ce1010a46c7b1f6d6b1dc4d05e6ff591a7cce libdmmp-0.8.4-22.el8_6.1.x86_64.rpm 9d33fcf40d63beeb15e24c8cc73bd1175bedaefa552cb9601fa445f5fff68621 RLSA-2022:2008 Moderate: cockpit security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for cockpit is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Cockpit enables users to administer GNU/Linux servers using a web browser. It offers network configuration, log inspection, diagnostic reports, SELinux troubleshooting, interactive command-line sessions, and more. The following packages have been upgraded to a later upstream version: cockpit (264.1). (BZ#1984902, BZ#1992620, BZ#2004041, BZ#2008208) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cockpit-264.1-1.el8.x86_64.rpm 7757a1d9486de817eea1f44528a4322f6c79ccf407d9e8bf62eb43ffaf83814e cockpit-bridge-264.1-1.el8.x86_64.rpm b7217b23cb3bb5a5d5845c7336059c0b7cd2726f645b7c101e92db00cededd62 cockpit-doc-264.1-1.el8.noarch.rpm e2d4f83f4d3472036c3e4e4aaf75ce20cf63c4179e48593aab5dc115719c9d4d cockpit-system-264.1-1.el8.noarch.rpm 2be6eab904fd072df9cd5d71e4afd82c07879690ff0976909b286d1dd1566377 cockpit-ws-264.1-1.el8.x86_64.rpm d52f0f16a9b12b1da99ad7c50eb62b14221cd19c3a2b1e989c68f1c24c756490 RLBA-2022:2087 mdadm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mdadm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mdadm-4.2-2.el8.x86_64.rpm 4e30d38e5206b402f9647eb66b9aa603c8f63fc48d65e63bf6fde9501fb587c4 RLSA-2022:5056 Important: cups security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for cups is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 cups-libs-2.2.6-45.el8_6.2.i686.rpm 557819c6fca3e5fc811b3db4ac7d0d516de29f62195d20847cce139f109b39df cups-libs-2.2.6-45.el8_6.2.x86_64.rpm dfec97dfab969adbc68aa59962eea8d68096e0bfeb9eeb532de274bdd34e4a43 RLBA-2020:4593 environment-modules bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for environment-modules is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 environment-modules-4.5.2-1.el8.x86_64.rpm bc1451e21aa49b5e044d45bc347b7ccf2ce58e464cb8f85bb5b8a691cb59d1ec RLEA-2022:1985 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 NetworkManager-1.36.0-4.el8.x86_64.rpm 142b9f5aeb9f337f58f814856fa17e6039f17e247aad4294f3fd5fb8594b7979 NetworkManager-adsl-1.36.0-4.el8.x86_64.rpm 34b948c9cd7d178c45dbde533e5aad76cb5c96035e8b3a514305c5d2c182b073 NetworkManager-bluetooth-1.36.0-4.el8.x86_64.rpm ca90959626c12fe456cdff383655229961252d2a1828c6173d1e4d5a3e7c0e13 NetworkManager-config-connectivity-redhat-1.36.0-4.el8.noarch.rpm fef24e5778991cde815933a545b47096f40e17a224350436c0c5d7cb38aa93b4 NetworkManager-config-server-1.36.0-4.el8.noarch.rpm 16e19499cf71fa9aa3f6d0125927494b3396b0c648ee270526a253a864f11612 NetworkManager-dispatcher-routing-rules-1.36.0-4.el8.noarch.rpm de359a8aabf49c8c87da3a9165e02b3297801f3f563672bd3c465faea95da333 NetworkManager-initscripts-updown-1.36.0-4.el8.noarch.rpm a327bb51d16ab51e2f53012e32b902be6631891a546840b138737e6e10ef184b NetworkManager-libnm-1.36.0-4.el8.i686.rpm f87dc83287e8f1d45d4619c5608726ddb7a79a3c9e4f61514c442e2242c3f872 NetworkManager-libnm-1.36.0-4.el8.x86_64.rpm 56daed19829b734036cd9d08a248f9cbc1742283b43a8f5970e5d96268e544c8 NetworkManager-ovs-1.36.0-4.el8.x86_64.rpm b73f8d9672902bcad110ff81e61766f7c906b0fb1179b23423abf4fbf6bfc528 NetworkManager-ppp-1.36.0-4.el8.x86_64.rpm 52775f739c0f8562b8f7039e063a4bad1e2ccd5e82ccd6aa344dc4f7cc425e79 NetworkManager-team-1.36.0-4.el8.x86_64.rpm 3401fe02db51538cbb701e454d86ab20eb242d9ff9ac274f07f0604a0714cae2 NetworkManager-tui-1.36.0-4.el8.x86_64.rpm a6278b94483cb23e40988d727c9686e5d8415c374e19fbd049423a2b001493d4 NetworkManager-wifi-1.36.0-4.el8.x86_64.rpm 6505761153f23ad047e6bf03c455f339f367ff57eba0f781148a66d4da7284ed NetworkManager-wwan-1.36.0-4.el8.x86_64.rpm 231a43eb65b1ad2d772b70e762c7a23aa6573164319abf06341d00f59e9ef0d7 RLSA-2022:2201 Important: rsync security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for rsync is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The rsync utility enables the users to copy and synchronize files locally or across a network. Synchronization with rsync is fast because rsync only sends the differences in files over the network instead of sending whole files. The rsync utility is also used as a mirroring tool. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 rsync-3.1.3-14.el8_6.2.x86_64.rpm 6b37c35bfd44e2cb5f42bbaeb4608bfb008d7d7a733b0e88813a936a9f0105b5 rsync-daemon-3.1.3-14.el8_6.2.noarch.rpm a56bbdfb5353a1121d1825f7cffc5090b881620d18b49ba057cd151a184633e1 RLSA-2021:1627 Moderate: trousers security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for TrouSerS is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. TrouSerS is an implementation of the Trusted Computing Group's Software Stack (TSS) specification. TrouSerS enables the user to write applications that make use of the Trusted Platform Module (TPM) hardware. The following packages have been upgraded to a later upstream version: trousers (0.3.15). (BZ#1725782) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 trousers-0.3.15-1.el8.x86_64.rpm 8f1492620ac321ff0378faa79995d7f354700cf33519301a3125e70a590f2c35 trousers-lib-0.3.15-1.el8.i686.rpm f92fc4ec749df54cad50d22b7173711a97503d4133e2e47895abab4af14a5be3 trousers-lib-0.3.15-1.el8.x86_64.rpm c50f3d36f6be357210617fd2069888b74eb518e3f0e142056b40c3ba7ce5f3b8 RLBA-2021:4379 watchdog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for watchdog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 watchdog-5.15-2.el8.x86_64.rpm 612e8baade6a563487c128316ed541ba2f99459d8f40ecb3c10c439c63ceb142 RLBA-2019:3645 gmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gmp-6.1.2-10.el8.i686.rpm d695167ed65764b00ee199441a3683b12715d26b111ad97ae5e2d1806e93980a gmp-6.1.2-10.el8.x86_64.rpm 9d85101052864ffa596fe1bd1f2d6fe1349f28a912d4bbe2fe9333d39144734d gmp-c++-6.1.2-10.el8.i686.rpm 9075beed6971a544075b856e51ee4299e7d36cdcaa34a523eb5c3ae1939be536 gmp-c++-6.1.2-10.el8.x86_64.rpm dbe706499295b80a71198206294cc230b7ae19724309a58b333563246caa0603 gmp-devel-6.1.2-10.el8.i686.rpm 1504770eac2d3b71d50ec1e5a84e79c52aab63e3e79a79ec57a7ceafab4712ba gmp-devel-6.1.2-10.el8.x86_64.rpm 194387ca389070ef23f10cad5b08a7087ccc7ad23f72918de8a66d7f4b15e97e RLBA-2021:1665 rpcbind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rpcbind is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 rpcbind-1.2.5-8.el8.x86_64.rpm 0ba9696c23beff1c95feb71b839c412aa6af31e73bdc4ca9e5a820621afa8f98 RLBA-2021:4406 numactl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numactl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 numactl-2.0.12-13.el8.x86_64.rpm f35d143255025717a8c38c8eb94a74cc198a6d38be89b3cf542ef5c17b4f017c numactl-devel-2.0.12-13.el8.i686.rpm ddb710d6144f5c5bf626e9426446ba530d13fb6ce96614189c425db0b5123fff numactl-devel-2.0.12-13.el8.x86_64.rpm 7cd411111dc352df3e571b12ca0c462e4fb149280bf3ff6f0c7d06d68c7c57d8 numactl-libs-2.0.12-13.el8.i686.rpm db1281e4d5a365c2c17548aeb309f5ef2cab2ad5281c271a45d20ab78acefc70 numactl-libs-2.0.12-13.el8.x86_64.rpm 47219636d1d240e8ab5a55ac2f52160dc79a3c36347c7331870d79e3fbb11069 RLEA-2021:1720 ima-evm-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ima-evm-utils is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ima-evm-utils0-1.3.2-12.el8.i686.rpm 31b93890cdc50f3320fb2e118bc626880cdde4b2272ab90d3ed19de6d7e67029 ima-evm-utils0-1.3.2-12.el8.x86_64.rpm 3351a219037ab601a2d699d120fe2217c788e6335facd6c38a6f18c2dab9aedf ima-evm-utils-1.3.2-12.el8.i686.rpm 195918ea990bf38ac98503c53b86d059280b1f08a0928790cc3a6f8bf5c12c6b ima-evm-utils-1.3.2-12.el8.x86_64.rpm 3eb4c27783d75c704fdf237704de6be746bda7cd987f8234ccf77dbe2ff8b0e9 RLBA-2021:4462 chrony bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for chrony is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 chrony-4.1-1.el8.rocky.0.1.x86_64.rpm 3bdffc6f34d9cbcba41363b0ae473cb9663d0a20501e62bd9543534595db1d0f RLBA-2022:5322 mtools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtools is now available for Rocky Linux 8. Mtools is a collection of utilities for files created in the MS-DOS operating system. Mtools allow you to read, write, and move MS-DOS file system files (normally on MS-DOS floppy disks). Mtools supports Windows95 style long file names, IBM extended density format (OS/2 XDF) disks, and disks formatted in the 2M program. Install Mtools if your scenario requires using MS-DOS disks. Rocky Linux 8 mtools-4.0.18-15.el8_6.x86_64.rpm bf5055629fdf5b719b73a142d97ec837af4e244df5f6c3fec9df9bf1a72907cd RLSA-2020:2755 Important: nghttp2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for nghttp2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libnghttp2 is a library implementing the Hypertext Transfer Protocol version 2 (HTTP/2) protocol in C. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libnghttp2-1.33.0-3.el8_3.1.i686.rpm a5f79679f70cb455633f255065266ec05a336a4e97ff712d07b2b14ae54ab86c libnghttp2-1.33.0-3.el8_3.1.x86_64.rpm 4a890e3f3c76faec98ac34935a4bd5c79de22ddda79b4d4884729a999f507557 RLSA-2021:4409 Moderate: libgcrypt security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libgcrypt is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libgcrypt-1.8.5-6.el8.i686.rpm cc6183ebbd1fcc66e2da5430968d494cf481b3f51b9994b43afa096da361e2c1 libgcrypt-1.8.5-6.el8.x86_64.rpm 119e47dab1357f9afbf80f8c3ef09b4d5c615a7ec707080d9070c1d51f72a41d libgcrypt-devel-1.8.5-6.el8.i686.rpm 7b8895f0dedc5ea59d68a8f2604e3abec3bfe60a0c73481dd9644d0d15a9f68b libgcrypt-devel-1.8.5-6.el8.x86_64.rpm 66917bd08df131ccce2d80ede51b5be2b4e971e00cb852ca291a4f89b3bce9d0 RLBA-2020:1781 ModemManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ModemManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 usb_modeswitch-data-20191128-1.el8.noarch.rpm e5f5cde6a81840665cdb44a09ef895edf93168c8439c3abd86d059be9b715ccd RLSA-2022:1986 Moderate: python3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 platform-python-3.6.8-45.el8.rocky.0.x86_64.rpm 13cd98e0d89ca872529e9cd9ef4fb54ad34d72735ce70c3456655ebbccb3b98d python3-libs-3.6.8-45.el8.rocky.0.i686.rpm 1df41f6eeadeb52e45e0d1c657d57d2e870b8d83bb8f103388ab599d3fdeba82 python3-libs-3.6.8-45.el8.rocky.0.x86_64.rpm 1f738ab270aff6ed81fe5a6973dc8470f015a5396f3a4ed04f0ae088dbf54dae python3-test-3.6.8-45.el8.rocky.0.x86_64.rpm 8504043ad10b522e45f6fb283188e98f88114a22b4ad6d8f2afec0d328158139 RLSA-2022:1988 Important: kernel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for kernel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bpftool-4.18.0-372.9.1.el8.x86_64.rpm 9a0d8a8788fc9b7becbec619d9275e0618dc8e3806cbdb51bb2b90e1b7c3100d kernel-4.18.0-372.9.1.el8.x86_64.rpm 026435c643b7f21240216edcd1f37435ad8c9b97124d4d97f224481df74ebfe0 kernel-abi-stablelists-4.18.0-372.9.1.el8.noarch.rpm d0a485f27dfb1b00828894ef76f71bf086ba6f1189092e479b56798c45a2455b kernel-core-4.18.0-372.9.1.el8.x86_64.rpm 15014d0a31af7a9985d683037d337b0a9141f634fe2a9c3bbb1379bebba747ee kernel-cross-headers-4.18.0-372.9.1.el8.x86_64.rpm e0762167fc49dce89bd31a884863fe51fe3f24c0b6be9225cf6b84f4c7c9aa8b kernel-debug-4.18.0-372.9.1.el8.x86_64.rpm 9ec592fcfd42b7dfca9f836de3cd8f932e1de85e68d5b3bbfd5ab81c54c0227d kernel-debug-core-4.18.0-372.9.1.el8.x86_64.rpm 64b3531483d37c1bdeeb4134c064b8548cad8874dd045a9a59ac75747244cb0e kernel-debug-devel-4.18.0-372.9.1.el8.x86_64.rpm 86832a90c2c19d8dc93e16d51ac5b23cb51e7c9a96b198f239b2893c7a93ceb8 kernel-debug-modules-4.18.0-372.9.1.el8.x86_64.rpm 081fa8729d1e8e0615709489c159d0cb80932a3dd19f958f9fb59a3e6bf28293 kernel-debug-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm 2cb72354601033f2e7fe709824df692a9cb9df0532f11e2795ae55132ab0db17 kernel-devel-4.18.0-372.9.1.el8.x86_64.rpm b234aa57fdbb83ed5e3e143ee045353b8437df539a85791bb6df17328b813665 kernel-doc-4.18.0-372.9.1.el8.noarch.rpm 836b52707ef57189bbe89194a01b511dfb51ef74dc22db6120afcc457d7eb01a kernel-headers-4.18.0-372.9.1.el8.x86_64.rpm afd0e30be1bd93526e587b10fe98123178970ddf4450dfed903b736015df9a2b kernel-modules-4.18.0-372.9.1.el8.x86_64.rpm b20075d37c305cff9572332f66e59e79019b8b36a22ed6643a1544d74aa2ad1c kernel-modules-extra-4.18.0-372.9.1.el8.x86_64.rpm b357f737a916527cd02b0050164cba377bd4cdf67b56186abe874fff16d94ace kernel-tools-4.18.0-372.9.1.el8.x86_64.rpm 2c8c2ef6469ae0b9143dce68285f5cb94b446b9a0aac4b49387e37748fd21f3c kernel-tools-libs-4.18.0-372.9.1.el8.x86_64.rpm 509a2c15c6870142653003429a8e6120dfd70da731a9fb09ff7c407e9b5e5603 perf-4.18.0-372.9.1.el8.x86_64.rpm 03f5cdeec963d518f4e4f4cc07e30bfbab5d54980abf1ca8a2d1b3776f68d46a python3-perf-4.18.0-372.9.1.el8.x86_64.rpm 8da50029bda296ce350187948af3aa213d0e2f8cd4444cf58fbe87966a77791a RLBA-2022:2032 cups bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cups is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cups-libs-2.2.6-44.el8.i686.rpm 0cd97c428a535ab56b0329cf060243a843de17526c50eaacadb21939d0c8d6da cups-libs-2.2.6-44.el8.x86_64.rpm a6df858d0c439f79ee51b008e3125cc7f9c495f75f5fdc2ecea526f3a9365a73 RLSA-2022:5818 Moderate: openssl security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openssl is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 openssl-1.1.1k-7.el8_6.x86_64.rpm 117d554d34f3312043180819b4b940fc7b2a4586d550f651877f9c5ff707a567 openssl-devel-1.1.1k-7.el8_6.i686.rpm 5c85bc83f38d0297aa690910ef05383792e13a5132ec204a33a88e92a766658e openssl-devel-1.1.1k-7.el8_6.x86_64.rpm aacf809def9c0c3c3a6124150db9922568480b8b569653ed69573de7a3a6d362 openssl-libs-1.1.1k-7.el8_6.i686.rpm cda7081b9bf90c3c94cad77649b4cfe2383d6d58546b97e0b7dd8ea8a987960a openssl-libs-1.1.1k-7.el8_6.x86_64.rpm 656d9fbf8647a3114dd94fca70bd29c0ae6b0115ee2536a6240910792ce731f4 openssl-perl-1.1.1k-7.el8_6.x86_64.rpm 01d37726fd1a705f88b69c8d146afedcb644eeffce8b88494d0a0e6d500e2230 RLBA-2021:1689 librepo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librepo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 librhsm-0.0.3-4.el8.i686.rpm e6be314281d316df217852439de6772a2305c299107244108f1061d3da56dd8b librhsm-0.0.3-4.el8.x86_64.rpm e4f0012ac340a8aed1beec50849c7bc34371b3d24ce309fa7aee53ed9174a9e4 RLBA-2022:6827 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.6 Update Services for SAP Solutions, Rocky Linux 7.6 Telco Extended Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Advanced Mission Critical Update Support, Rocky Linux 8.2 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.2 Telco Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8, and Rocky Linux 9. The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022d, which addresses recent time zone changes. Notably: Rocky Linux 8 tzdata-2022d-1.el8.noarch.rpm 6680de16e81ad6c87c848c5b04ee5b342503f1c7267cebc662d19dc5ec6c99f1 RLBA-2022:2082 rpm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rpm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-rpm-4.14.3-23.el8.x86_64.rpm b34f90e0fc18eb2120b630fdab0c3b57713c3658578804bfc37afa683bf384fa rpm-4.14.3-23.el8.x86_64.rpm 350c7921c4b2e7d159d546a0c01f4ad43747619c9bbb1250df748583e2863467 rpm-apidocs-4.14.3-23.el8.noarch.rpm 70f1d847d839573338c44dfe3b048f734e3cf31291e92d4c5835e4be4b0ba03e rpm-build-libs-4.14.3-23.el8.i686.rpm fa17705b94bfe3932c726634427b7fab6825459b59459175d1416205b02dffcf rpm-build-libs-4.14.3-23.el8.x86_64.rpm 8d5489a4527086f56c3c1e16780974de9ed2ef802d57fcd4cff3f6fee83fcae4 rpm-cron-4.14.3-23.el8.noarch.rpm fb54bacd21f525423773e2e0eeb401832381b392905338ec076c5d5d5cd78cf9 rpm-devel-4.14.3-23.el8.i686.rpm 05a96bb01dabaa0769f7a6ea52383b636427b70caf7ed3153dca7e011cd3d4fb rpm-devel-4.14.3-23.el8.x86_64.rpm 0b558d26bad77137b275a087c621ec7c7ac9fc9c5dc9564189ab247d34371c17 rpm-libs-4.14.3-23.el8.i686.rpm 4f343913c461ec27bd6eaf876654465a5fd3f1c0f33d3c4827a7b0bbdc2509df rpm-libs-4.14.3-23.el8.x86_64.rpm 5516f2430fd857e42c18eae6b19d2d253c94769f51f31bf328df3e5ab899f9df rpm-plugin-ima-4.14.3-23.el8.x86_64.rpm b042abda50ca6762e2561df20eca0ee2b747fb65b5bc4b40deab35912cc47c93 rpm-plugin-prioreset-4.14.3-23.el8.x86_64.rpm b3a3cb11b9cb3f6c7440c909ca2391010136ea73e4f04f26ff0e340cac196923 rpm-plugin-selinux-4.14.3-23.el8.x86_64.rpm 51087ca46a18144a3dc53a743a856093f9bad3d776ddefceb2dbd3c83fceab30 rpm-plugin-syslog-4.14.3-23.el8.x86_64.rpm 27fc08e7a07cea6e470150eca313b62cd4202e53f3ddb9d84198ed2b7a9f7c6e rpm-plugin-systemd-inhibit-4.14.3-23.el8.x86_64.rpm 3dbb096d5dda3e939bff5b6d41319c966cd9339ab0305f4879f45cfdfcde790e rpm-sign-4.14.3-23.el8.x86_64.rpm bce63158c5c7a381856a8a5f697249ab20ee00ae7deb2ce0424ad6dd11993d09 RLBA-2022:2069 systemd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for systemd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 systemd-239-58.el8_6.7.i686.rpm ac842d5762639af66dd20f03847ec7dd649b7842e5775c8592434a56ff4d7147 systemd-239-58.el8_6.7.x86_64.rpm 7d98ce970e7a0c8eee79f497bfa0a9f03317dc19c37ce5ffaf1569a1b9ee7e1d systemd-container-239-58.el8_6.7.i686.rpm aad40282d98b2a0bf65b4634e638715f39cbb159cab11f8109eec3ea8cfb0b70 systemd-container-239-58.el8_6.7.x86_64.rpm 5a2ed129fb82a8e6a736779f5b8469da58b3733efd04a67a1a0f2eeb8800ce29 systemd-devel-239-58.el8_6.7.i686.rpm 631c272f74d1dd3bdc97cc1ae3a074720c4aa76a919a1f2e3c7fcbcd281101d0 systemd-devel-239-58.el8_6.7.x86_64.rpm adf7fb4845aaec1adfcdbcd07c2caf1b1f51fa7d3fe42958b8ff2c2a79ecf4b4 systemd-journal-remote-239-58.el8_6.7.x86_64.rpm 020160f0d85ec59cca813e801c55c7333f0d21ccf786e4a40f871254c2c1852f systemd-libs-239-58.el8_6.7.i686.rpm 2858553638369dd5978d303aef6f500980afee94a1084bb60ddb96b7d06ba653 systemd-libs-239-58.el8_6.7.x86_64.rpm 69095de7440e668d50bf22f5b51d59a9919f983b22a371d9aae2f280b4b5c8f9 systemd-pam-239-58.el8_6.7.x86_64.rpm 034dad20ccebaf79298cc371dd8a9e8e292fee77a4ce357961fe089bfe8eed31 systemd-tests-239-58.el8_6.7.x86_64.rpm b93064c3e794e5e17a0b97a4adc164e26b0e561ee9c6efe413b1038960701f5d systemd-udev-239-58.el8_6.7.x86_64.rpm 19d4293436af6ba3b1642fb02e36319316b2cefa1b9a514846a8fb3a46934ec5 systemd-239-58.el8_6.7.i686.rpm ac842d5762639af66dd20f03847ec7dd649b7842e5775c8592434a56ff4d7147 systemd-239-58.el8_6.7.x86_64.rpm 7d98ce970e7a0c8eee79f497bfa0a9f03317dc19c37ce5ffaf1569a1b9ee7e1d systemd-container-239-58.el8_6.7.i686.rpm aad40282d98b2a0bf65b4634e638715f39cbb159cab11f8109eec3ea8cfb0b70 systemd-container-239-58.el8_6.7.x86_64.rpm 5a2ed129fb82a8e6a736779f5b8469da58b3733efd04a67a1a0f2eeb8800ce29 systemd-devel-239-58.el8_6.7.i686.rpm 631c272f74d1dd3bdc97cc1ae3a074720c4aa76a919a1f2e3c7fcbcd281101d0 systemd-devel-239-58.el8_6.7.x86_64.rpm adf7fb4845aaec1adfcdbcd07c2caf1b1f51fa7d3fe42958b8ff2c2a79ecf4b4 systemd-journal-remote-239-58.el8_6.7.x86_64.rpm 020160f0d85ec59cca813e801c55c7333f0d21ccf786e4a40f871254c2c1852f systemd-libs-239-58.el8_6.7.i686.rpm 2858553638369dd5978d303aef6f500980afee94a1084bb60ddb96b7d06ba653 systemd-libs-239-58.el8_6.7.x86_64.rpm 69095de7440e668d50bf22f5b51d59a9919f983b22a371d9aae2f280b4b5c8f9 systemd-pam-239-58.el8_6.7.x86_64.rpm 034dad20ccebaf79298cc371dd8a9e8e292fee77a4ce357961fe089bfe8eed31 systemd-tests-239-58.el8_6.7.x86_64.rpm b93064c3e794e5e17a0b97a4adc164e26b0e561ee9c6efe413b1038960701f5d systemd-udev-239-58.el8_6.7.x86_64.rpm 19d4293436af6ba3b1642fb02e36319316b2cefa1b9a514846a8fb3a46934ec5 RLBA-2021:4397 logwatch bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for logwatch is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 logwatch-7.4.3-11.el8.noarch.rpm f49bc829d5482dfffaad652458747e97c0b0efffc953e7c3ea1d4c9b37496764 RLBA-2021:4509 grubby bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for grubby is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 grubby-8.40-42.el8.x86_64.rpm 3cdf4a4695231e3cc59c4721f6dd77eda72f148bfccba82b7022a0823c974da7 RLBA-2022:5081 glibc bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for glibc is now available for Rocky Linux 8. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Rocky Linux 8 glibc-2.28-189.5.el8_6.i686.rpm b24c13dc3c84f8708ada540e914ec45e64602177e4d8685512c9a482530eea5a glibc-2.28-189.5.el8_6.x86_64.rpm 6c2927504f17f786d0f65dbfd109acbf8ff0ef0df7eeaf242fafb01d8d1df77c glibc-all-langpacks-2.28-189.5.el8_6.x86_64.rpm d963ad61f4b3af7da786afa91b76b645b472078a6cee20b3c02b18010665d765 glibc-common-2.28-189.5.el8_6.x86_64.rpm fc21ec2cfdfc141bee859b9e64cbe5429c9c09e29c70167428b3de7be942ca12 glibc-devel-2.28-189.5.el8_6.i686.rpm bab02cf95fbaef6944fcd504df32a39bd6d7aaa14fc1bbd9eeb3ab647c8cb97a glibc-devel-2.28-189.5.el8_6.x86_64.rpm 71b72040bb96f8a003fdcb0ed8ef36301bd3bc6a1a023f10c4151335e4b46ec5 glibc-gconv-extra-2.28-189.5.el8_6.x86_64.rpm 71c26d0614ad910f5cf0a42be15e539daaa777bee5fa41c1436ffcafce3d763d glibc-headers-2.28-189.5.el8_6.i686.rpm 6704611519fc3eb4fb7218a7a83dc12b2dda3a4688853b6cf88583248a40dcf8 glibc-headers-2.28-189.5.el8_6.x86_64.rpm b652f9142489171829636c62cc825ec1786fc347a26abfa15b5867a6b646068a glibc-langpack-aa-2.28-189.5.el8_6.x86_64.rpm f34f009b474d4db9a194d51346cdcef07bc23ef80722381b2adce6fdc9b601de glibc-langpack-af-2.28-189.5.el8_6.x86_64.rpm 605b1e53fc365bd4498a1921c6a78545f804e3437b5fe3c2f9b0a1d8d43ef405 glibc-langpack-agr-2.28-189.5.el8_6.x86_64.rpm 018e7b66d1cd4189aaa17ce9b7b62fcb20c6ca0d05e501b70d28ed88b105bb3b glibc-langpack-ak-2.28-189.5.el8_6.x86_64.rpm f05b0539c285bf611d5563d3adc635d9e7a01e076f185b581181d870de77e54b glibc-langpack-am-2.28-189.5.el8_6.x86_64.rpm 8c9cfeee07e1b907446de76c7635fa47a4cd50a5b8226c9398ea65c58f6007a7 glibc-langpack-an-2.28-189.5.el8_6.x86_64.rpm 1a5b5c66672015db5cd32f468181734cf25d545b2996bf481ec52cb7fbadf998 glibc-langpack-anp-2.28-189.5.el8_6.x86_64.rpm 018fa9321221ab96b5bfb4a12b7d9dfe984f293568afcd47010897c6765da1d5 glibc-langpack-ar-2.28-189.5.el8_6.x86_64.rpm 1fcc2cbe5a50fe5b1bb29fbb306f169c04fd457b892ce1d3ae9aabbd023fb160 glibc-langpack-as-2.28-189.5.el8_6.x86_64.rpm 55b0b7fa1a86e54d60af9302daec26226be942b199af605f213b3f640eb363ef glibc-langpack-ast-2.28-189.5.el8_6.x86_64.rpm 419afa19c7cfc151cd2e53f3b675a8de019ba23a944547654ad9fc337acb7332 glibc-langpack-ayc-2.28-189.5.el8_6.x86_64.rpm 56e4dba00a7451a6950fbd6b3739c5ed21e78ab16c45f9894c4404f782269225 glibc-langpack-az-2.28-189.5.el8_6.x86_64.rpm d69772b43530e3c6363275bab0e8c3654856072fc0ee32a8a288f5c29d77fd10 glibc-langpack-be-2.28-189.5.el8_6.x86_64.rpm 26e4a8df6eb2a1c8782f0ee9669ca96c7843139379b0e4b8b6f774fa60901806 glibc-langpack-bem-2.28-189.5.el8_6.x86_64.rpm abf295fb13b3bcc867840e164ef07186235a754ed60af95c83b5b7c9a367f997 glibc-langpack-ber-2.28-189.5.el8_6.x86_64.rpm 4c696c00db173e14855d21778ce8b9a205d675abad15ff8d2fab4693922ceb9a glibc-langpack-bg-2.28-189.5.el8_6.x86_64.rpm ef72ad4a4eddc579368eb0b6273c985cf4e90ac8cb2528cd4c5cea3cdffbd3ab glibc-langpack-bhb-2.28-189.5.el8_6.x86_64.rpm 47e509d8c536270ab64d0d3389a0c0e0f1def750e0f1b7b82079c45e31118d39 glibc-langpack-bho-2.28-189.5.el8_6.x86_64.rpm 804920a91c79a6402d35bbadaa27a957c2dd35e593281f1e38f5250420ad7f91 glibc-langpack-bi-2.28-189.5.el8_6.x86_64.rpm 49a45d8d16b2b39a7964c3404a3c83ed4a90b88c0215713ce36ca44fc3e5ccb6 glibc-langpack-bn-2.28-189.5.el8_6.x86_64.rpm 31ba0a4ff2a56d8e487158e51a94bb92105102a466df1bd526cf9fc7b3809670 glibc-langpack-bo-2.28-189.5.el8_6.x86_64.rpm 1def56f73d8a709028802c61855e384333ec77c807d97550a1b47f665ff23a13 glibc-langpack-br-2.28-189.5.el8_6.x86_64.rpm b9cfc8a11b979c81d2b955b22843339c3fcc7f5e9b737894f603a7c5e5fa5d57 glibc-langpack-brx-2.28-189.5.el8_6.x86_64.rpm 8b651e850a4937e3e867841b317490510f2c8404cd09837e1c47a40d10975144 glibc-langpack-bs-2.28-189.5.el8_6.x86_64.rpm 8992d3a3ab04f58a2c06655f2b8729efd1dfb1a67f0d56e3be987cb51f9fe102 glibc-langpack-byn-2.28-189.5.el8_6.x86_64.rpm ee3ce98fac6bea39d3d4552ead631fce5680818fb14947b5ec49872bce33dbe2 glibc-langpack-ca-2.28-189.5.el8_6.x86_64.rpm bd3365cb5cb143582dd288db1eac7831f2a458a76e23ddf36b99a77711995f0d glibc-langpack-ce-2.28-189.5.el8_6.x86_64.rpm e1918ba13b973c04af4b5a05c603c04e50481d71adb523dbe4b646d1c241c270 glibc-langpack-chr-2.28-189.5.el8_6.x86_64.rpm ab9e128f86dc434ca1934b0a44cfbb32256cd212ecbab8878f99be3025e05a9e glibc-langpack-cmn-2.28-189.5.el8_6.x86_64.rpm 56e6fcf7fdef50cb55be5eebf4e75a0840d02c8d89ef686cb4abd952c72666b3 glibc-langpack-crh-2.28-189.5.el8_6.x86_64.rpm fb70d279123537d4a4bd89c666b92ab505d9cb6262b68ffb36ce362e9beb2eae glibc-langpack-cs-2.28-189.5.el8_6.x86_64.rpm f20ec10010828c3268f66d1d6c274bade3bbfeee9fa52001ce37fd7b2e1733ec glibc-langpack-csb-2.28-189.5.el8_6.x86_64.rpm b2c6bb4262471237408689b58f63489b5eba8abac0d62e4a8ee44df75145abee glibc-langpack-cv-2.28-189.5.el8_6.x86_64.rpm da187292d95541c260b9fc2b8dcff8c701d8cde7c40c1a52fa746abb81f4bb51 glibc-langpack-cy-2.28-189.5.el8_6.x86_64.rpm c73b05b067c9a04347f8039397df59dfe0ab224c8c6e90e4174533920d7f5ecc glibc-langpack-da-2.28-189.5.el8_6.x86_64.rpm f137c92a605ca56c60623b2da3f5f0ac14ee2d517d637068aaab783fb5ff7924 glibc-langpack-de-2.28-189.5.el8_6.x86_64.rpm 0022e51fd04a174c137c575ee64ba898bd495cde7671e14a09a4d7d14c80d5a7 glibc-langpack-doi-2.28-189.5.el8_6.x86_64.rpm 749b3a3c9fc53de3e0083fdc88131fbeb2fad2e66873655c97c0cb8f66acc1d5 glibc-langpack-dsb-2.28-189.5.el8_6.x86_64.rpm dbda1126940676269f7c743645c14158aa4a573cfe58ca5ef341161046ee3225 glibc-langpack-dv-2.28-189.5.el8_6.x86_64.rpm c80785d2c431cc28d36257318eaf39ff562ef335a792c97919d43befb24381b6 glibc-langpack-dz-2.28-189.5.el8_6.x86_64.rpm 1f58ab39b91bb82e30356e977807f981972c423c3a5b3ddc0460dfbc5e2a810a glibc-langpack-el-2.28-189.5.el8_6.x86_64.rpm 7c0749b44c84d087a96eab393a461228bb898dc3924aa3d3073eb04510ad3218 glibc-langpack-en-2.28-189.5.el8_6.x86_64.rpm 77261afc0f7c325b5473792ca18cb1b5e3c4182a57d7f56ef41a36146564666f glibc-langpack-eo-2.28-189.5.el8_6.x86_64.rpm 6ce72788b7535c5a9362954eafe339238da739826a78c16d7dffbd928c118a3f glibc-langpack-es-2.28-189.5.el8_6.x86_64.rpm f097ded03cc78aba20ecd8d4895b95c9cc799914829168a5b77a08ad7335f73b glibc-langpack-et-2.28-189.5.el8_6.x86_64.rpm 1cb8008dfcaa92f2a11b48419530a85dccdb66c5c89ed7877f3ea6761833a47a glibc-langpack-eu-2.28-189.5.el8_6.x86_64.rpm cd23edf48974dd9a9d0686442333fbe39edeb692b817b7ffe6bb7d96ad413213 glibc-langpack-fa-2.28-189.5.el8_6.x86_64.rpm 73897f8ac07836574255f3d96bc5f95bcf7c050a779ad3b021b2a971c9ee46ad glibc-langpack-ff-2.28-189.5.el8_6.x86_64.rpm af210a52fd61c314628598400434f4004b8e6228228b9db5848d0cb5cea6d09e glibc-langpack-fi-2.28-189.5.el8_6.x86_64.rpm be0561240868c688574bacf007b0793c85b642328c4e0ec8aca00ca5b331e47d glibc-langpack-fil-2.28-189.5.el8_6.x86_64.rpm 9139392db87910c6a20b12d3c77e4938dd276fad83939f28872a826e8cbfbfcd glibc-langpack-fo-2.28-189.5.el8_6.x86_64.rpm b1b1c69240d45325bee9108b1eaee03fec4c0b952b3e04f56aff3dbc3a0115ed glibc-langpack-fr-2.28-189.5.el8_6.x86_64.rpm c89262c6a634fb2200db8af5d56f56c5e39b7db88fcc64340bf643e00f807b4b glibc-langpack-fur-2.28-189.5.el8_6.x86_64.rpm 0fd39fa244ee1e12b612ba00debc322d13dfde4b3b9f52f4fbce5cc61dbc2630 glibc-langpack-fy-2.28-189.5.el8_6.x86_64.rpm 8a9347d41c9e51e737b04a32c6333d6778346049dee95443103a85e9e180fcb8 glibc-langpack-ga-2.28-189.5.el8_6.x86_64.rpm 3d0811093f4af847348b0d4d834989fa9d765ead3007581cc6c2f3e4a7932463 glibc-langpack-gd-2.28-189.5.el8_6.x86_64.rpm 6ce87778d75cfbc6c2ae0a4f2fbf4c2feaaeb0176dd5674c19efa965d90b24d9 glibc-langpack-gez-2.28-189.5.el8_6.x86_64.rpm 075f4d08c3ba11223af1921633473946a37852e9fe1612422105b14c400d31cb glibc-langpack-gl-2.28-189.5.el8_6.x86_64.rpm 3edf796fb0be50e29503ecc07b5879ead68e7ad6ba9965572a7acd005033ea90 glibc-langpack-gu-2.28-189.5.el8_6.x86_64.rpm f89268cb55d21c5187ddf1ce124b5ae6fca6b76618b655c85037b3a08322313a glibc-langpack-gv-2.28-189.5.el8_6.x86_64.rpm 8351b703cd92b70503e9559915c7b876181bfa983abd219829b2ea3c15a47e12 glibc-langpack-ha-2.28-189.5.el8_6.x86_64.rpm dda7ae36b1554baa887a42834c953cb877f820e455e66ee4a949b97a80bfba74 glibc-langpack-hak-2.28-189.5.el8_6.x86_64.rpm 27191be947db9d05375b74e32ed43227220132627571b629274b7ac673ee8479 glibc-langpack-he-2.28-189.5.el8_6.x86_64.rpm 7853198601bf87c59b3ea932baa6d7123e2bbdbc2ded7cf1faef6cc15cdad7ff glibc-langpack-hi-2.28-189.5.el8_6.x86_64.rpm 4e0197301702444e17a82d98c8b50c068c4e08dbe7a266942ae3c74f5eed2e6b glibc-langpack-hif-2.28-189.5.el8_6.x86_64.rpm 39be0f2350074e9e1ed3fa883feac9cde715023ff189e47e1f58f30ead8ead06 glibc-langpack-hne-2.28-189.5.el8_6.x86_64.rpm 45f12effac0847ec1b5ea0e39d2ea5bd9abf101fefc01195a7bd9130feb8b1da glibc-langpack-hr-2.28-189.5.el8_6.x86_64.rpm 91568e146d81ff4246e3d9b6b111aa9a0d300a33a918b12fcc7611670ea9aa50 glibc-langpack-hsb-2.28-189.5.el8_6.x86_64.rpm b6cb62eb9da2d321c6735ffb3dab4a1e4e861c557449251fdddaac656f46810f glibc-langpack-ht-2.28-189.5.el8_6.x86_64.rpm 5cc61b34f549b06f79c7466d54a6be97064a98a2cb5258d53d556ccf10ba54f6 glibc-langpack-hu-2.28-189.5.el8_6.x86_64.rpm d3f5d9ae1057e4d1b84bcd3a5f2738a4dca87f949b4c91231e6227b8c1063d4a glibc-langpack-hy-2.28-189.5.el8_6.x86_64.rpm b69790157cbfc473ad59012ea7e74c33eb2225afa1a4bda971d8ccac3ec85f94 glibc-langpack-ia-2.28-189.5.el8_6.x86_64.rpm 63449049558db0080772a8c44a586dc5f6731a57581eeb7662f4a23017aab248 glibc-langpack-id-2.28-189.5.el8_6.x86_64.rpm a0ccd6c08d63469ada29428f9871dc23c0381f21ef3ac049cf0b0463fd730193 glibc-langpack-ig-2.28-189.5.el8_6.x86_64.rpm 2b23a6cfe16065816964af4f955b3731445440c1587435693370313c0d8bd2e4 glibc-langpack-ik-2.28-189.5.el8_6.x86_64.rpm 4032784490d4957d0b693a59b38d25d9add629a843bfc8f9c878f353a0c3abf4 glibc-langpack-is-2.28-189.5.el8_6.x86_64.rpm 3ff9cea53a1320c58c71cca13fc09b4a804e2a83d7ac39ab66fd23dcd59602ac glibc-langpack-it-2.28-189.5.el8_6.x86_64.rpm a6edaf059ad20a776ab7ca72c91091b92717dff097863a1223100b8b6d606c89 glibc-langpack-iu-2.28-189.5.el8_6.x86_64.rpm 77a937ae010e9276c84e5233c9c0a0522803a31a72839d468781e88b7c5964cf glibc-langpack-ja-2.28-189.5.el8_6.x86_64.rpm 3248bea7d4713ccfc08234288df822105d6e68abde65654eb10d2b67654bbb24 glibc-langpack-ka-2.28-189.5.el8_6.x86_64.rpm 9d59e5b94a0b7f074bbd64654d237e4542c95da2395d36ed3606641776cbd719 glibc-langpack-kab-2.28-189.5.el8_6.x86_64.rpm 2208cff0a64c4630750a486a86fccd6b9c2e09be5f63effc27806c32070d52f2 glibc-langpack-kk-2.28-189.5.el8_6.x86_64.rpm 40e366efdeb2b4ef3521058950d4afc7ed26df7f73a3ead7f4fdef907f9f8762 glibc-langpack-kl-2.28-189.5.el8_6.x86_64.rpm 7c21783ef43a5bd2ba8a51f820f747e782e992a4f0a576b850fc850de13042ff glibc-langpack-km-2.28-189.5.el8_6.x86_64.rpm 4e341e7221cea4d90e0036e5ba5b95d0ae530625f04fb5350f5f5c84c7d8fcb4 glibc-langpack-kn-2.28-189.5.el8_6.x86_64.rpm 157b328363ceeb51b281a7778e692d737e5a8eb78dca43d4a6c54832b1d18877 glibc-langpack-ko-2.28-189.5.el8_6.x86_64.rpm 7f0dfa4f111108d328409c6adb021f733e5b2448e5769f3cace0a3496c3ae1ce glibc-langpack-kok-2.28-189.5.el8_6.x86_64.rpm 2ac7f527108ee43143e9807564b8be5db8124a7331b207fc5b042c3eb0049cc0 glibc-langpack-ks-2.28-189.5.el8_6.x86_64.rpm 96a570b1b9fbee76b78b40252781a5e22ef0a2f31f19a4747fcfe758d08b6863 glibc-langpack-ku-2.28-189.5.el8_6.x86_64.rpm 8f363f20898a10669716feb73c92291afc034d593367bcd028bb1c21fa738b60 glibc-langpack-kw-2.28-189.5.el8_6.x86_64.rpm 33224fe0448c63bff14a5c75a5cd286bedf08c6ec0f0f98fe9f61c6c3565c02e glibc-langpack-ky-2.28-189.5.el8_6.x86_64.rpm 796c5683b3813e78766ce02fcd4225313850dea17e82019518084f5f47b5f142 glibc-langpack-lb-2.28-189.5.el8_6.x86_64.rpm e9a3c4057d880d4b90ad2c93c7671e63a216112ff8cece1e2446f2e414e7409c glibc-langpack-lg-2.28-189.5.el8_6.x86_64.rpm 53cce81f8815d8236f91fa8832d0fac3c6e82bf5b1eece02f717677124a832bd glibc-langpack-li-2.28-189.5.el8_6.x86_64.rpm a86a901c14b3e6bab99dbd6a7a428c0f1373b35b2fdc1b019c7aa10b9a7287ef glibc-langpack-lij-2.28-189.5.el8_6.x86_64.rpm e4d46ff17d71e0df3b8bc519f97deed65746966db8d943f89f9cd3573ae5cf69 glibc-langpack-ln-2.28-189.5.el8_6.x86_64.rpm b1ad73673e4563e391b1f1eadf14660c449b114d3a088362ad14272741722bfa glibc-langpack-lo-2.28-189.5.el8_6.x86_64.rpm 865b8fb8ecce0a544848597465678dfa6627d90d4cb7f2a8625b4e03bf30e434 glibc-langpack-lt-2.28-189.5.el8_6.x86_64.rpm 942b2d011eacb0a17d66798a45fb4138a35b96f4c1c3862f6049a1a3be5a1722 glibc-langpack-lv-2.28-189.5.el8_6.x86_64.rpm 9a4a9915d35a67bd98d320f670d1b73d5e07d31934e02158fa162372aa0999e1 glibc-langpack-lzh-2.28-189.5.el8_6.x86_64.rpm cd8b109b06a090a3d646a7a7880b4f2c962c34e0d76da7239a1ada59bd718f62 glibc-langpack-mag-2.28-189.5.el8_6.x86_64.rpm dd1c2e9c1d69be6a7e54279cb39f6981aacf358c694dd1de1dc48909a4c80505 glibc-langpack-mai-2.28-189.5.el8_6.x86_64.rpm 3f4df409654de829f63d66e935bf27d172a0d154b93014c4d2ed783a843c6a52 glibc-langpack-mfe-2.28-189.5.el8_6.x86_64.rpm d3e8f5234078a19233ecb8b4141281297df7ea7fc187d3b096b2d1a78bc4382f glibc-langpack-mg-2.28-189.5.el8_6.x86_64.rpm 309026f18fe6a9a5fc60e42be95a885ce8b21fd39fa62ec774a5443746aa846d glibc-langpack-mhr-2.28-189.5.el8_6.x86_64.rpm ba46fc9db6e592c52af68610f9eb26f922c86093ed4bb7ce2c3e58c0895d3ae8 glibc-langpack-mi-2.28-189.5.el8_6.x86_64.rpm 278fe509159043fb1f808b7ce371723894c575e5eab8c8887015022ddc60e4ef glibc-langpack-miq-2.28-189.5.el8_6.x86_64.rpm 95fe1a30ab8b629b2cdd510e4a93a40d22db227ae90b211230ab11e803f02ec6 glibc-langpack-mjw-2.28-189.5.el8_6.x86_64.rpm 4f6f91c574c1b496dbe1aefc38f6cb2402ccf302a94631f538aa735515e92f61 glibc-langpack-mk-2.28-189.5.el8_6.x86_64.rpm b3e8fbeb9c7b714d6061e7cf45848f4d7c0bdcae2458711ef12fd78625fd319d glibc-langpack-ml-2.28-189.5.el8_6.x86_64.rpm 47bdce9c6e6d04ca6fb461fe2d6eacd54e9e39dbc3f811e97a63af7890327ec9 glibc-langpack-mn-2.28-189.5.el8_6.x86_64.rpm b8402390545ae355f440a5ac80ac2e811d109c970a01b3a75b5ea6fa1414c551 glibc-langpack-mni-2.28-189.5.el8_6.x86_64.rpm 49ceb0c172dbdad1b9bef2a2a5dc0c8dfc1896134dcfc7e5cb8d0cfd70ba5a07 glibc-langpack-mr-2.28-189.5.el8_6.x86_64.rpm 44484c5574d951c5e5676a8c9849667aa339ba5be0eb38b96d3f45c67e9d0238 glibc-langpack-ms-2.28-189.5.el8_6.x86_64.rpm b4fd629e5ab8c9ccfbff8bb57fb087058799bd5edc768f764d210bb25975a86f glibc-langpack-mt-2.28-189.5.el8_6.x86_64.rpm dc9a538079414c7033e6a49f8eea69d68897a2ce9160d25c46202375b75dddae glibc-langpack-my-2.28-189.5.el8_6.x86_64.rpm 617bf9f50b0fff1e9254aa6d2ea855d3b6a795527dea9f041ebf1ab6828bb24f glibc-langpack-nan-2.28-189.5.el8_6.x86_64.rpm b22a756c34eeb7a753df5a0ab3e62067e093b73a038a3e1b6afb5e68e7e92182 glibc-langpack-nb-2.28-189.5.el8_6.x86_64.rpm 87fd55ce8eb80daea3d65fdec7b43ce7bfd502f4fa6861c07e91dbaf909a2451 glibc-langpack-nds-2.28-189.5.el8_6.x86_64.rpm a1c83aed057216fcc87a81021dd99c381de2d29fbf020857c882f8822293cb03 glibc-langpack-ne-2.28-189.5.el8_6.x86_64.rpm c4752151a431768377f7d36728dd7acd5b1796a24128c93a8632a834dcd7a209 glibc-langpack-nhn-2.28-189.5.el8_6.x86_64.rpm 866f1080f05081dac12b30ab38bfedf507a5f5101245a90c742af9ce8cdf027a glibc-langpack-niu-2.28-189.5.el8_6.x86_64.rpm a88f7c6cb39453ea9030f4373fb2c240c3d4bf0df25a4e99c6e7fbec82ddaa8f glibc-langpack-nl-2.28-189.5.el8_6.x86_64.rpm 8ad89e566b858fbdcac76bb9844fcad7c69d0c8f067b5ef7919340866de55aea glibc-langpack-nn-2.28-189.5.el8_6.x86_64.rpm 591b2aa377921a5444bd4b84656ca6af9d6b26e567b2bcb7570ec79b55f05bf9 glibc-langpack-nr-2.28-189.5.el8_6.x86_64.rpm 225051ea86601bf2542d7467166a25f7e8828970c91b55095c8e702e76d412bd glibc-langpack-nso-2.28-189.5.el8_6.x86_64.rpm 1a5eeefdabff0fb1091d0fe618ac608a2cb074a2d49aaeb020097efe56040f78 glibc-langpack-oc-2.28-189.5.el8_6.x86_64.rpm 6e1eaf9cd56dc54e8cb6e564227787b2c698afe03a06d1ab904de75a394723ba glibc-langpack-om-2.28-189.5.el8_6.x86_64.rpm fe43f3e88e112a452cceabfd06e2f069e70a24ad995f0555f8606caab41655b3 glibc-langpack-or-2.28-189.5.el8_6.x86_64.rpm b8b51fa2eb63c23dced82263c4d086fd3df116092837014bae3ec9ea12b776b3 glibc-langpack-os-2.28-189.5.el8_6.x86_64.rpm 34fd84d1c458683992dc301fc73553a6384c33ca7404222fe2e2af0cb576d626 glibc-langpack-pa-2.28-189.5.el8_6.x86_64.rpm 7373aaf4d507c6101607573d7b50d8d39dcacb4daab027e9d11c72d1fb4eac2c glibc-langpack-pap-2.28-189.5.el8_6.x86_64.rpm f169400ef95dfab2ecb3b93fe9c97b850c7009166c914272b76e76bb0e22cea9 glibc-langpack-pl-2.28-189.5.el8_6.x86_64.rpm 6e41b2b5ac9ef3315395554551423e10aba1a90a7b3ebb01b80ec9f43f7ed171 glibc-langpack-ps-2.28-189.5.el8_6.x86_64.rpm 6d7498ceb7e38baacaed8d0f570684f4190fe2a5d4111a8f0d88ae6f18daaece glibc-langpack-pt-2.28-189.5.el8_6.x86_64.rpm 9257f5a62b48940a557becb345a4fbb511826ddd466f25aaee2970f3d5f8ffb0 glibc-langpack-quz-2.28-189.5.el8_6.x86_64.rpm bb4b98a14bdd1c66208612aa444ea805280f0a4f121b8e011c44113b3dad22e4 glibc-langpack-raj-2.28-189.5.el8_6.x86_64.rpm 790a5f6687d358a4079a9385c2505739dc76fc220202eb5f2dea6b38918b31f9 glibc-langpack-ro-2.28-189.5.el8_6.x86_64.rpm 5bf326b2543a32ca62506a52e16154ecac2728d32265340915af0b7e170af351 glibc-langpack-ru-2.28-189.5.el8_6.x86_64.rpm 7684331dd1ac7ebed2578a2e3760455b541a74812248cd555bc9401e9cd7f591 glibc-langpack-rw-2.28-189.5.el8_6.x86_64.rpm c0334e8c177833baa7af89986658cd407b5e2c66c48c71bb559a9001413d04bf glibc-langpack-sa-2.28-189.5.el8_6.x86_64.rpm 772e11fba6c2266f6d47a0617e5c984355eb5dbe927c1ef519ceb276c50c0a7e glibc-langpack-sah-2.28-189.5.el8_6.x86_64.rpm 4c213b76fbc40bca86ca4665ee6ae96357665d684c071f1f2e4c2d508bfea6c6 glibc-langpack-sat-2.28-189.5.el8_6.x86_64.rpm 092cd13a5dfd2cadad14e7126c0ef33a2152782c3912bb4749966ada7cf45c7c glibc-langpack-sc-2.28-189.5.el8_6.x86_64.rpm 0dfcd453f2c6e3f90546fa72805cddb50b22d29dacf8cf08a5b12c43ab194653 glibc-langpack-sd-2.28-189.5.el8_6.x86_64.rpm b298bf3365ff0250f14214522bbbb54bd3c9427858f8152479902d9dc2212842 glibc-langpack-se-2.28-189.5.el8_6.x86_64.rpm 8d4fdc0fa74ba1332e05395eb67e6b71a7994fd1d58da0cdb84d7639eb3cd645 glibc-langpack-sgs-2.28-189.5.el8_6.x86_64.rpm a61c554d4092652376709f1d1d28bccbce4b50b4a949636621c7227015064cda glibc-langpack-shn-2.28-189.5.el8_6.x86_64.rpm fb69898654bd45b02b390e538ebca8daee5e5d869abe1a86b1201cfbc8d3b7dc glibc-langpack-shs-2.28-189.5.el8_6.x86_64.rpm 375b2606d0db024e5d9f00fe9d73e671b0253ea893b90446e5b5bc3c4d50a6f8 glibc-langpack-si-2.28-189.5.el8_6.x86_64.rpm 5b5b6ad1dede44dacf8fb284ac7e32d7badeb1373745ec407032010566b1537e glibc-langpack-sid-2.28-189.5.el8_6.x86_64.rpm 7490e824cd86fbb5577561ac9edfc580be263c38443485eacfa6ab64b61354d6 glibc-langpack-sk-2.28-189.5.el8_6.x86_64.rpm 9119924f936c206561ff7fffc39303bce3fbbbeacc55fd4145132e19638c224b glibc-langpack-sl-2.28-189.5.el8_6.x86_64.rpm c8eba94cc4b8b7af412780dcf07d087b7e9c1b5d06eb57101b9b01c555ac1e57 glibc-langpack-sm-2.28-189.5.el8_6.x86_64.rpm 33d4b1c79d54692ff4dc3fd0ab6cbc8fa188ebf95e5c5cdad224b81ea57e08c8 glibc-langpack-so-2.28-189.5.el8_6.x86_64.rpm 9efc47c86bf05dbe0c3886490f9ccf1ebaa90730de87294200382a99ee178f6c glibc-langpack-sq-2.28-189.5.el8_6.x86_64.rpm defdae94eb000c5d324aa6b98a8abf9947b1cdda62482db6b83d319c7c785570 glibc-langpack-sr-2.28-189.5.el8_6.x86_64.rpm 78c22a638af834c43dbe47a8ab40cac05a9242654d267f4c46eeeec990bb2bb3 glibc-langpack-ss-2.28-189.5.el8_6.x86_64.rpm 47588cfc28a73b10e1d8eb5c813b6bfa03b851c5e056ab8c34285129575f26c9 glibc-langpack-st-2.28-189.5.el8_6.x86_64.rpm 42fd2f33cccf54f59a6ed94520e016abe10852cd25e4bde09522d389fbfc8dee glibc-langpack-sv-2.28-189.5.el8_6.x86_64.rpm 278390ceda1344a92c56335e2b762af15734b6d551a3bf5004172fa5095f8cf2 glibc-langpack-sw-2.28-189.5.el8_6.x86_64.rpm cbcbf2f4be795e494863426db5534a5a59e44a0c6c9a7249fc38066fa06f3853 glibc-langpack-szl-2.28-189.5.el8_6.x86_64.rpm d190d9a5fa2306c6f43e894a52e7f33367be4181ec1deefbeeceb8c6a45be710 glibc-langpack-ta-2.28-189.5.el8_6.x86_64.rpm e3a621d507f02c617cd3d48ccd5d4bc273ad482652ec14a4c95d13c15e470c56 glibc-langpack-tcy-2.28-189.5.el8_6.x86_64.rpm a41691d5b52eddcf9f5831a19bd97d0803f73d559657972027b33cab367ba9b9 glibc-langpack-te-2.28-189.5.el8_6.x86_64.rpm 2479d30baae3acebd5b225c95c7a02d0b3d574d598d20644efb35aeacd1a2415 glibc-langpack-tg-2.28-189.5.el8_6.x86_64.rpm 2ae334bd145b63b0d033282ef73fb96cf0ae826649cdc8fd2a134a9dea10f010 glibc-langpack-th-2.28-189.5.el8_6.x86_64.rpm b9ab9af754354852285ec33cadfb736dcda0b0ea74d58ce685b74de784f2c08f glibc-langpack-the-2.28-189.5.el8_6.x86_64.rpm b2e9e6d007d41cba59a920a41c18a20385f52ad5e08c3adf0f77c7cc8c872cba glibc-langpack-ti-2.28-189.5.el8_6.x86_64.rpm 67b55a7039b3681731cd99f5dd3e51e1683ebec27315fb1dc276dcad6a674bba glibc-langpack-tig-2.28-189.5.el8_6.x86_64.rpm 08d9bf47825dab5449884f8c22526188f9eac01e8f033a378badd35113310c2e glibc-langpack-tk-2.28-189.5.el8_6.x86_64.rpm e8bcef333987e3f7e6da545c6db65970e35e6b1b06dc25f7e2ba7e9276fc4fac glibc-langpack-tl-2.28-189.5.el8_6.x86_64.rpm b5fd42a350d5decaa0024b7a9fd7f723b5c5ee0bb994a8ff7b337029fa9deaf6 glibc-langpack-tn-2.28-189.5.el8_6.x86_64.rpm 0e86159eac7b0783b9b6f3694e633fd5a0050519222832fad35461fda784c802 glibc-langpack-to-2.28-189.5.el8_6.x86_64.rpm 0fb8a6bf1812daf20d3e8f49356f80c1c6bff4ebc194047a16936a13bc1050e3 glibc-langpack-tpi-2.28-189.5.el8_6.x86_64.rpm b7c2385d02c4b9f1b0a35272b3ffd20457d7bc22c7ab1414ab233fe2c4c7b24d glibc-langpack-tr-2.28-189.5.el8_6.x86_64.rpm 932a0d0e9e00f46882ca8ce7d7bdbfbd440c2125ae822876c2027546f07ccfa8 glibc-langpack-ts-2.28-189.5.el8_6.x86_64.rpm 176719ad6517f6058297e6cccdb53335a449ead9fc290fcb40efbe95e47f5fff glibc-langpack-tt-2.28-189.5.el8_6.x86_64.rpm f6280464bfd6a5d2f87950b94a80e63da7b295f5d6d7739bbffc2ac2b21033b6 glibc-langpack-ug-2.28-189.5.el8_6.x86_64.rpm 296402d4474588f463f1f9f25cbd4437e79c5ea04fe08838267681820b4a6a7e glibc-langpack-uk-2.28-189.5.el8_6.x86_64.rpm 3f22568c50025ba7fff43e4d0786f1e9aad8d009927074f3d1e15ffc6412aeb5 glibc-langpack-unm-2.28-189.5.el8_6.x86_64.rpm 803bf3e2e6d19443261b931caa7a81ca4357a04f5d478ee262605b5cfe559d31 glibc-langpack-ur-2.28-189.5.el8_6.x86_64.rpm 9df984018d6ab8b077984b40362195219d3bf1d5fbe7b929b5d1144d4c8fc16d glibc-langpack-uz-2.28-189.5.el8_6.x86_64.rpm 8e0e898635f6e73c0f818a4f170099df87e145cbba7b14a687a56df8fa5c802d glibc-langpack-ve-2.28-189.5.el8_6.x86_64.rpm 89ba3050ffdb06a59a3f7ebae3390f9c808c74946c9bd1569bb4e2e0a5fdec14 glibc-langpack-vi-2.28-189.5.el8_6.x86_64.rpm 51f9150bb12eda927c3c48215e48522a1437231cf50bfe7bffb9bfe5fb845734 glibc-langpack-wa-2.28-189.5.el8_6.x86_64.rpm e35af8ece0c5fd6fb70687e4dfb90512591a56cf8fa9a7e8496681285381963f glibc-langpack-wae-2.28-189.5.el8_6.x86_64.rpm 9ca7ff5001662b413c71db707a5e8f320bbdbd53278432abaaa3811810d994c6 glibc-langpack-wal-2.28-189.5.el8_6.x86_64.rpm 1a8490049df0070123f50116af8edad2a93b64194ad49a8e27d5c0168f156513 glibc-langpack-wo-2.28-189.5.el8_6.x86_64.rpm 2fcf9247e421904d85e9584d7a4ddca56a31890bd7de8f9e90bff02460d9a457 glibc-langpack-xh-2.28-189.5.el8_6.x86_64.rpm 68aabd48a470995f17b5d945802e7df745160209d96dff231124f35cf3707997 glibc-langpack-yi-2.28-189.5.el8_6.x86_64.rpm 783e96b968ba0f80608025d29a80650f3b84f898fa91832f8b3d2c72c4da2509 glibc-langpack-yo-2.28-189.5.el8_6.x86_64.rpm c5bfb46089267218787ddc4d6c44e1009e379734b79301b40b73f9632ee95f3b glibc-langpack-yue-2.28-189.5.el8_6.x86_64.rpm 29f1756e2274f0fbd36632e878855d8cf59488c8de836b558f3525685aa3f94b glibc-langpack-yuw-2.28-189.5.el8_6.x86_64.rpm 44f320160e065f615f5d5869b730dcb9fd927146ef076cc243a75f19a65d282a glibc-langpack-zh-2.28-189.5.el8_6.x86_64.rpm 4dd43d3da7ee657e6a74505e1d47cb995507302e1eb09901d22ffa176d565c03 glibc-langpack-zu-2.28-189.5.el8_6.x86_64.rpm bf155370161536a8bf406ae08facf00a40f1943b573cbbbcca43067c8c564672 glibc-locale-source-2.28-189.5.el8_6.x86_64.rpm 28298ab488ac81122fca616309890c8aa5610802ea573a286173a82b2cfd7253 glibc-minimal-langpack-2.28-189.5.el8_6.x86_64.rpm 2b10060638e0a87a15ad1bd3a94b082a3821cb9b9da960d978db636b743feea8 libnsl-2.28-189.5.el8_6.i686.rpm a3f0e571c62d9996f3bcea3a851e347c826b205ab4611678ed7e95a138f16871 libnsl-2.28-189.5.el8_6.x86_64.rpm 55080bb282064c9fe3bba4a86df7cc308437e2f2275962d33a2cbe07f657c731 nscd-2.28-189.5.el8_6.x86_64.rpm 2628cca44d4a5aff5ccab80aad67e13a00dcfe2cdf29744b217b222dff378543 nss_db-2.28-189.5.el8_6.i686.rpm 779973238f7ed3a654a21aa3f14ef90ef8fc1142bc8307ba024ca12153359cb2 nss_db-2.28-189.5.el8_6.x86_64.rpm 78c57c256326f1e99b14d10dfc5e47ca9d654193dc6d0deafa3ff32e48725c8c RLBA-2020:4499 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 jimtcl-0.77-6.el8.1.i686.rpm fb8cf177be0c91d9f2cfbfe96eb0f3044069f0a5dc3fcc83440abb56995ef6ed jimtcl-0.77-6.el8.1.x86_64.rpm 9425d08b19cba3fe5a237fa7eb581debd4858414fbd4d1e722f6575cbd957caa RLBA-2021:1599 memtest86+ bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memtest86+ is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 memtest86+-5.01-20.el8.x86_64.rpm 731ecc28e5fcfb659cc3cccc10d4f991ccafbb487ea38875b54a10f70e0b7d3f RLBA-2021:1691 iptraf-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iptraf-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 iptraf-ng-1.2.1-2.el8.x86_64.rpm f9cde3158fcb23d84e78d04b3a5096aac4cd663ec575abbd9f8193c5c96b0cc9 RLBA-2021:3573 ca-certificates bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ca-certificates is now available for Rocky Linux8. The ca-certificates package contains a set of Certificate Authority (CA) certificates chosen by the Mozilla Foundation for use with the Internet Public Key Infrastructure (PKI). (BZ#1971200) Rocky Linux 8 ca-certificates-2021.2.50-80.0.el8_4.noarch.rpm 2d8952e51019dd669b572c6d97da0abdbb30d20b292406e51465c436eb14d136 RLBA-2022:2099 sysfsutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sysfsutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsysfs-2.1.0-25.el8.i686.rpm 4329dde4c5481ef5df36408a09e7d0da3dc2a68fad25011ed7a65300058c5ba1 libsysfs-2.1.0-25.el8.x86_64.rpm 60f8b824cc526cb9467e6ff2ac668fc69699f47fb864299746ca598c28f6bcc1 RLBA-2022:2104 e2fsprogs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for e2fsprogs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 e2fsprogs-1.45.6-4.el8.x86_64.rpm f5fe709bed663f283e9b1d2b80639f29d652aea99d551b3079f576eb1132a2e7 e2fsprogs-devel-1.45.6-4.el8.i686.rpm cdaa2380c40cb04e31708fd48761a8bb33da9a4139bede4c943af75294b73845 e2fsprogs-devel-1.45.6-4.el8.x86_64.rpm 9ad4b4a513f41c30af311379f7f0de84aa24340ed8522626c1fab0abd218266b e2fsprogs-libs-1.45.6-4.el8.i686.rpm 9044ed1afc2279ffd97ab7ce368810576434eec81b263cfa3c696b2f0a6526ae e2fsprogs-libs-1.45.6-4.el8.x86_64.rpm 026a8f8081844d0e8cef1530d556f2c263ad25bbd6c8298f6ed2dbdb183aa276 libcom_err-1.45.6-4.el8.i686.rpm 08418de04aa5a44dbc997023648ea5e8962e6ec13dc6219970af33f8a7c55c7c libcom_err-1.45.6-4.el8.x86_64.rpm a127914d5a098c23432d72d05a59592fffb01036a1b9d824503a1358d9b77611 libcom_err-devel-1.45.6-4.el8.i686.rpm 60d89da00bbcf5ef0fe399571098d7e059931b093b27719bde8876216905d362 libcom_err-devel-1.45.6-4.el8.x86_64.rpm 6d93fe99c3394821765a00bbf08ab3ce46bc1c7c5ca449fb83d468bdd873e880 libss-1.45.6-4.el8.i686.rpm 7f879141f9a1cfcf01fefde6abd8e9393df4d296af92bc2e92f6efd4270e1134 libss-1.45.6-4.el8.x86_64.rpm e7be0c2cdb1b7c50536a413d405954b75a7b1888cc07e80505ab363f2d0cabf5 RLBA-2022:2006 python-pip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 platform-python-pip-9.0.3-22.el8.rocky.0.noarch.rpm 4dc82e21beb0c285c4a765dfe48f5df6d8ee15c38bb4d0cda37cc826a2c7e951 python3-pip-wheel-9.0.3-22.el8.rocky.0.noarch.rpm b2beb19f4cc4a7865bcc4394b24994f53c675d14865ad39bcf2bcb3ca67a2ad1 RLSA-2022:2120 Moderate: zsh security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for zsh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell (the Korn shell), but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions (with autoloading), a history mechanism, and more. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 zsh-5.5.1-9.el8.x86_64.rpm 95d4a1837a13e91c833c4a76a20fc6b5f302b6e80093395689844bf57484fe8d RLBA-2021:4471 tboot bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tboot is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tboot-1.10.2-1.el8.x86_64.rpm 82d77e34891c7e922ca735f1a10b5999993f759380bf98935efc027e42bee592 RLBA-2022:2054 libffi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libffi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libffi-3.1-23.el8.i686.rpm 589661fa93049f729dc292988bfa112b4da645ec45ec74d76662a8940d4f739d libffi-3.1-23.el8.x86_64.rpm cb6a8d322dc6ffe55e467e38a3d44e36b90a46202cdce0ff5c3b43b571a0435d libffi-devel-3.1-23.el8.i686.rpm 7d63527394cdd2e7820d10e92568a38d50cc6e2fc068e45c913f0594fa1b01a4 libffi-devel-3.1-23.el8.x86_64.rpm 3dc050043ce500c8e2c88c62b114680804074becf8b6762dfa6c740f45ba86db RLBA-2022:2064 python-linux-procfs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-linux-procfs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-linux-procfs-0.7.0-1.el8.noarch.rpm 4db3a4649dce57af3763398b98c0229c820ef7f85c6d22c08d9446ba4efa17f4 RLBA-2019:3546 perl-Socket bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Socket is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Socket-2.027-3.el8.x86_64.rpm 210f9c20fc35f0db23cc285fe01d48337951f38610e954cefd1bb75bb01a10b2 RLBA-2021:1696 intel-cmt-cat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for intel-cmt-cat is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 intel-cmt-cat-4.0.0-0.el8.i686.rpm 70c18f6c63927f0bf6eaa6169345162487e840a0816dc0bcc14f5f08195e42c4 intel-cmt-cat-4.0.0-0.el8.x86_64.rpm 05fbb612d67a4d61e6d901f5d8b3e8f3c3361db07e0f52f8cc210546d7f7fe81 RLBA-2021:4516 usermode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usermode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 usermode-1.113-2.el8.x86_64.rpm 29b88838a20e0f5fadb80ce7009a9257d3350713139ca34b9d214dc725ae3816 RLBA-2021:4456 boom-boot bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for boom-boot is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 boom-boot-1.3-2.el8.noarch.rpm e79029a4267d9445271c1ed9aea0380379de62bad09d89c1df82bcac8d31af06 boom-boot-conf-1.3-2.el8.noarch.rpm c30fda7c600881c9b0d0094368e21fa28e5b2a0b2eac261c4d63d7997739813b boom-boot-grub2-1.3-2.el8.noarch.rpm 65c6b55a0b60ae440c525b6919b893c3b1d4b8506c092ab064b35b9c904a3461 python3-boom-1.3-2.el8.noarch.rpm a4960ef90db5df84e31462268e2d20e717fc725849f63b5b3346926a3fcb0978 RLEA-2022:1998 sos bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sos is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sos-4.2-15.el8.noarch.rpm 9896c7d46e258902fb8012ac0a5784001e411bfc1715be2608c7950f221445a9 sos-audit-4.2-15.el8.noarch.rpm 92564df0461df6f0e53769c52a9358c884f5a413ecacad63c486087035c8612f RLBA-2022:2063 firewalld bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firewalld is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 firewalld-0.9.3-13.el8.noarch.rpm 94fd9d846bb52098f7bb5fea61307ec8aaa532d57182e33b1c3da5ea4c5407d8 firewalld-filesystem-0.9.3-13.el8.noarch.rpm 9b07ee5263547e0feff1392903618d75d70fe5f0e3866c64ec489edb2a7136f0 python3-firewall-0.9.3-13.el8.noarch.rpm c61806656622922cfb4aa08470890405231bdc5105fb66c5bf86bdc63a2662b5 RLBA-2022:2070 sssd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sssd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libipa_hbac-2.6.2-3.el8.i686.rpm 06a0e2816132384ebdce996d5d79ae67c7bce46d35efc60bbec206e755b670d9 libipa_hbac-2.6.2-3.el8.x86_64.rpm 62e99fdddd2aa781ff99dea68b489d2eed81c41f59c2d0e41b4830e9965f9865 libsss_autofs-2.6.2-3.el8.x86_64.rpm cc80daf67a293e2b936cbcbe1c0c6d0d6fc31923db11445fc891458e81aee4f6 libsss_certmap-2.6.2-3.el8.i686.rpm 67ae04741e46fd31385f93db7e847983f3b46369b67a54f3ed5a2d2cd9c63bab libsss_certmap-2.6.2-3.el8.x86_64.rpm d673f7d1a7da81f4addaa6d0a82107d9fecce72daa8d0d628b1fcadccd75de6e libsss_idmap-2.6.2-3.el8.i686.rpm bf5ade8a7d06f76bf7118ad98094d25c003ff063a268d406ee502a1600657b91 libsss_idmap-2.6.2-3.el8.x86_64.rpm cf85f989c2b9c3137ac2752c203297dd16a5ab6708b12296f01b09a7c5bbb1bc libsss_nss_idmap-2.6.2-3.el8.i686.rpm b8d0d2f524885adc55cb1e38d823499f2676f6eaa4c2c40cf32243a731f79fff libsss_nss_idmap-2.6.2-3.el8.x86_64.rpm 6218770ad81d4a38aed65c4411249f1a2026216115af7535897ad6ace678486a libsss_simpleifp-2.6.2-3.el8.i686.rpm d0d2da514b221b1679f7fa6dd7911352a395e566bd625d3ab462cfae08a99364 libsss_simpleifp-2.6.2-3.el8.x86_64.rpm b89371bee3d31a60a8494ade44bd2c4dae2f9631dc986fc5da027370fae7839a libsss_sudo-2.6.2-3.el8.x86_64.rpm 3f377e3d6b465715ab4285c7698762db45881c5dd646a07d7b36c2bf774e243c python3-libipa_hbac-2.6.2-3.el8.x86_64.rpm dbd2ff62d4b300586b3cad8dedfee808b40050a9e406e07e671d2c873d006f1d python3-libsss_nss_idmap-2.6.2-3.el8.x86_64.rpm c0d55f558118fd233c221068c523bbdebbe92b3cdb3ecea85d8cdd2fabbefa7a python3-sss-2.6.2-3.el8.x86_64.rpm bb6adadd336dcaff0ef3f384a2e029dd64a12f2d23f0b978644223041134caae python3-sssdconfig-2.6.2-3.el8.noarch.rpm 00f27a2f462e7dddb75ebe2881a7ec464f8e14a2274b9d4a17a99c3231c71b14 python3-sss-murmur-2.6.2-3.el8.x86_64.rpm e6de0fef6f948df2ee152d4f95a057d68aa77e76aab5dd517096cc17393fe26e sssd-2.6.2-3.el8.x86_64.rpm 07f787790f2b7e30bb523de0939fca77bf9d10dc84967bcf7202fd3626a2548d sssd-ad-2.6.2-3.el8.x86_64.rpm df150f21dffa127c1ed4fea548e9cbc79f1d9078ac3a1fd4f783b6652146b520 sssd-client-2.6.2-3.el8.i686.rpm 9c0b6f5dbb3351a254bcc2c9d0baed3c726591fed16b4f1991d4cdb955beeb47 sssd-client-2.6.2-3.el8.x86_64.rpm 7adb9eff5a60df83187673d37f3693a9dad65acfc71c2977e868d844d90822c3 sssd-common-2.6.2-3.el8.x86_64.rpm d9ad5b4f14b93db345058f0f7cc3b0cbf2a978b5825932e555deab653d36707e sssd-common-pac-2.6.2-3.el8.x86_64.rpm f3e4c61ae5fadeb23ea1d9b3012461e8d9dd79d48ac85a301e45706669045c44 sssd-dbus-2.6.2-3.el8.x86_64.rpm 487bae037c4211d74b5620c9884d951a1e55f7c91fd8dc58837e1c3a40b801cf sssd-ipa-2.6.2-3.el8.x86_64.rpm 0f56c43d6936bcdcd961e6ff8d4bbb38abf4fd2dc02ff3120057edb89147acc3 sssd-kcm-2.6.2-3.el8.x86_64.rpm 6d1e3a41249d648c843ae2e17d4b211fee2ef65a0596e16c97fa49bdc68a71eb sssd-krb5-2.6.2-3.el8.x86_64.rpm 58f466a803d9589b0c49e7277890e7edb923b98ccc5f1b7666c466f4e096e81f sssd-krb5-common-2.6.2-3.el8.x86_64.rpm de73b3941a937936301493907322742be8d0898f15a6aa80ccd963c1c9a19b0c sssd-ldap-2.6.2-3.el8.x86_64.rpm 80cce934e8868de7fc237511e71596fcfb31d5d82019604f7862184fb7227d3e sssd-nfs-idmap-2.6.2-3.el8.x86_64.rpm 027b0c8f18d385e8cccc846213f9a6a5e74223f1d2469c4920a039d73c62c4e8 sssd-polkit-rules-2.6.2-3.el8.x86_64.rpm 477950e87aa9a735db980e1247ab8e499d9541106f125292097c9b912d871c61 sssd-proxy-2.6.2-3.el8.x86_64.rpm 09e69399be63b6215fed509a1a50075fd618e337a486228fa4250d9e1a49efb2 sssd-tools-2.6.2-3.el8.x86_64.rpm ac79007862a28ce673e0e23db19f3c3d67ca832267b4a69e1f3909526476c843 sssd-winbind-idmap-2.6.2-3.el8.x86_64.rpm aead003abbe2d18919b5358baac40c31e2822ea8aa049a5c388eca17cb89b506 RLBA-2022:5814 microcode_ctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for microcode_ctl is now available for Rocky Linux 8. The microcode_ctl packages provide microcode updates for Intel and AMD processors. Rocky Linux 8 microcode_ctl-20220207-1.20220510.1.el8_6.x86_64.rpm 874d3d5ef1ada4b9503f736a619ddd03d08ee20776f5135db7466442049ad372 microcode_ctl-20220207-1.20220510.1.el8_6.x86_64.rpm 874d3d5ef1ada4b9503f736a619ddd03d08ee20776f5135db7466442049ad372 RLSA-2022:6463 Moderate: gnupg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnupg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GNU Privacy Guard (GnuPG or GPG) is a tool for encrypting data and creating digital signatures, compliant with OpenPGP and S/MIME standards. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gnupg2-2.2.20-3.el8_6.x86_64.rpm bcc8e48b2526be938285cf48185490822078c65153ada4d81633c83b4d4f9dc2 gnupg2-smime-2.2.20-3.el8_6.x86_64.rpm 48ec6bfa5de6c78331faf4ec66a1beff0141db2415a18fa74260f84d17b73f33 RLSA-2022:1065 Important: openssl security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for openssl is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 openssl-1.1.1k-6.el8_5.x86_64.rpm 80bf55f554905f96f7f2c00b7d13834671a44843a5100fc6d15ff21071cdb8c0 openssl-devel-1.1.1k-6.el8_5.i686.rpm d5ac5657c3b1272ae92e8a528b0b097ebdeaa0d92e5bdfd6395cde3b22768662 openssl-devel-1.1.1k-6.el8_5.x86_64.rpm 29e0e916371646d337ac19d83d9bcd822e99229cdfc879d9a3c47bbb5bee6f7c openssl-libs-1.1.1k-6.el8_5.i686.rpm e7557b5375d75276d4bacbf87659b210243246c955742fc587043eed05928043 openssl-libs-1.1.1k-6.el8_5.x86_64.rpm 8f4e76a68b7384e8a1d7f9a796bd5709b797435ddc02d79de74cbdb2796e6ee7 openssl-perl-1.1.1k-6.el8_5.x86_64.rpm ada4d499b73dd8a7e3025976eb1d0da59e130c63fb7b89cb39d618672125f8b8 RLBA-2021:4418 coreutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for coreutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 coreutils-8.30-12.el8.x86_64.rpm 9b65fbd5e3e9b67e172fb76ae97b2d80948199b8614f8cd1169652e029fca8a0 coreutils-common-8.30-12.el8.x86_64.rpm 5123912d558612b179d91500a4d322f9d2714b9bd7dc7ce38c5b3a18d203cf43 coreutils-single-8.30-12.el8.x86_64.rpm fc64b5a5f9f62ba87685254647db1cc6a8a8b3938d89dff93fddc2e1e0704efb RLBA-2022:5315 samba bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for samba is now available for Rocky Linux 8. Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Rocky Linux 8 ctdb-4.15.5-8.el8_6.x86_64.rpm 94003a4e27d1a792103f658837b703542a789030f838f9a3f1f0649c15e9e9e0 libsmbclient-4.15.5-8.el8_6.i686.rpm 7bfed6928a4c65420f422c0492d2e7ffeaa1c5d359cee130595e36d177a31a23 libsmbclient-4.15.5-8.el8_6.x86_64.rpm 972feb7bd559d5a4dba902685df01c2054fede1969f37ebaba3493eb53b47d1c libwbclient-4.15.5-8.el8_6.i686.rpm 3ace1dea3bc4fb66c7726c927928e9749762c39fb5fd86d1170e87f2e281fc03 libwbclient-4.15.5-8.el8_6.x86_64.rpm a5273062d36745830da87740f5697a73aab72bbef81af3780d1ddeba25b77017 python3-samba-4.15.5-8.el8_6.i686.rpm ba7d4f5571edf9d0e074520bf102ce69f16fe8323fa4a0a02b3eaf83a45b49aa python3-samba-4.15.5-8.el8_6.x86_64.rpm 549fc67124abaecba8ce7a3e70f0596824db00a5e9ec5f99c8f9270553b44042 python3-samba-test-4.15.5-8.el8_6.x86_64.rpm 616ad4c0c73918b3f8a3dd6c79db96198d3c3f6559e7b234d797224adc59bcd8 samba-4.15.5-8.el8_6.x86_64.rpm 713878f61d430731cf4a1bf3baba3060fd48041f1cd3876ac9dd47ebb589817d samba-client-4.15.5-8.el8_6.x86_64.rpm 4801395ddc67bab20dc7029dc87299705a56ce68c0b4dd93088171a037b55256 samba-client-libs-4.15.5-8.el8_6.i686.rpm aaa6201646cb44625f2e8811414b47ddc7478b8978546cbcb13361429ccff811 samba-client-libs-4.15.5-8.el8_6.x86_64.rpm 36b45a7e2f57ba7f7381a1a8723be20c2c4a7fb2fd980b3d85c20a4b2cab690f samba-common-4.15.5-8.el8_6.noarch.rpm 25a4e01dd34ea53cb053800f8ffb0fd46f45283fc96d987c323f722e99e05c0d samba-common-libs-4.15.5-8.el8_6.x86_64.rpm 035959c8ccb2c94cec6136974d90145217dbe78009e5ac25294a0681a4c1250c samba-common-tools-4.15.5-8.el8_6.x86_64.rpm de64e3e2b5a030313144649e55f5806a6e68e98cd4bb2f28e3c460660233436d samba-krb5-printing-4.15.5-8.el8_6.x86_64.rpm f5388a80e9bea1b8872429d7c653ca27d5799e3e5b252cecfe7d71facda10db8 samba-libs-4.15.5-8.el8_6.i686.rpm dc4fc257434b9886651599a0bc5fd6ceef985459dc6bfcac58c0219402e067ce samba-libs-4.15.5-8.el8_6.x86_64.rpm b6209fbb97574a87523fb3d4c849d1e94ba2d05ca3eaaebedab1ed2fa392e947 samba-pidl-4.15.5-8.el8_6.noarch.rpm 8e81c605cc4ed91930d26f6f09bfd44775e1e9fc58b0e291df02982c92a5fea8 samba-test-4.15.5-8.el8_6.x86_64.rpm d9bdb23bbb9abde57ae395f4539c3c6f55dc2ab9a7304eb9f8c4d3288cbf7093 samba-test-libs-4.15.5-8.el8_6.x86_64.rpm 80b8d244c23254ba9dea934ac281e3dbbdc98b1a024b92e94abd9e0b71fa450c samba-winbind-4.15.5-8.el8_6.x86_64.rpm c79228ce9bdbb3316f46718cdd77b05f7bce0beb8e8e0d12ebbbe42d2bc45cb2 samba-winbind-clients-4.15.5-8.el8_6.x86_64.rpm ecac31ac34d84a7915fc599f69d521585bb17b8b00ea756c0aaab738d185121f samba-winbind-krb5-locator-4.15.5-8.el8_6.x86_64.rpm 4b0292aae86fa4128ea1c13562145bf92a2606b9685c388cb7a07888cc01f089 samba-winbind-modules-4.15.5-8.el8_6.i686.rpm 0cba8e67f69527859d87c8749cf814f5bf479cdb632daa3be728dad767eafccd samba-winbind-modules-4.15.5-8.el8_6.x86_64.rpm aee19203f750fc88c63c03ad3e56d42f789e7073260c2dda6496cb08b6a0e055 samba-winexe-4.15.5-8.el8_6.x86_64.rpm d7fdec88b1acd94f4b732e539510d083addd32433887e96dbedda57ccc00d515 RLBA-2021:1640 syslinux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for syslinux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 syslinux-6.04-5.el8.x86_64.rpm 1902ceed87edcbe1149676c3203fbb29bf613376d333b50919ce0661f7d80510 syslinux-extlinux-6.04-5.el8.x86_64.rpm a8fc816a12caf6ead326bb535497ef0e48f316c9ffaf33b391b36731d083c332 syslinux-extlinux-nonlinux-6.04-5.el8.noarch.rpm 446264c852b00b3e2c40df91ba9c6d584aa92b9aeb366b93bab41e122dd41065 syslinux-nonlinux-6.04-5.el8.noarch.rpm 3f522e1a6fd44aad34f435fbedf1a51b31857e7bd457dd96dce4fc1c777bcf3e syslinux-tftpboot-6.04-5.el8.noarch.rpm 66a9f1bff632696cf2524b6739bbbc586f9f09881b7491e110f93aa2551c0800 RLBA-2022:2105 dracut bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dracut is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dracut-049-201.git20220131.el8.x86_64.rpm 5ba247921d319f1ed87d2ddb37b09edc3498adb1666e84e158cf42028d4d6421 dracut-caps-049-201.git20220131.el8.x86_64.rpm 88649f59a2175d5956011d4476a41dca0244de8192c22e4fe4d3ffd264528e32 dracut-config-generic-049-201.git20220131.el8.x86_64.rpm 8276e0f8dfaaee9506f99253698e70f7444265bc542061f56cead74425f454f6 dracut-config-rescue-049-201.git20220131.el8.x86_64.rpm 38b0582bf2dac45e4d83a5a8715524007c0d667f838d5bf811a867493679ec63 dracut-live-049-201.git20220131.el8.x86_64.rpm 37ed7b33f5b03ba1f83f54e827ff2ad5a1cd1afd61dd207d933ae314e7a733dc dracut-network-049-201.git20220131.el8.x86_64.rpm 0105bf88b189c5c55084bfb7c126487193511bd0539887e817fc541e3feb18a1 dracut-squash-049-201.git20220131.el8.x86_64.rpm 1e4031341dab0e79af4d689c3554c9f1228ca3c03fb642e5d1735bf77bb1908f dracut-tools-049-201.git20220131.el8.x86_64.rpm 880a4e506d8d3ecdce2fff9d6a28437b5e97b13afa9b38ef69b7eff9140baaa8 RLBA-2022:2089 pcsc-lite bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcsc-lite is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pcsc-lite-1.9.5-1.el8.x86_64.rpm 974a99a1f82e704f3bd74acc31597aab59b4baf577ac26a303809397b0e9d650 pcsc-lite-doc-1.9.5-1.el8.noarch.rpm 45c7bd2884b7f60ddf5c832dcdc034b4fc42a60341a2e332b5d78c189b7197f1 pcsc-lite-libs-1.9.5-1.el8.i686.rpm 3296cfbbfb60243f163d3d101bcaa9778c37a8fe829bf32b21b98505a9223297 pcsc-lite-libs-1.9.5-1.el8.x86_64.rpm 4aca2f42fc7a5b25551773fd7980a84532f266d78fe51e7d4cf21d679efa7c9c RLBA-2022:5323 alsa-sof-firmware bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An udpate for alsa-sof-firmware is now available for Rocky Linux 8. The alsa-sof-firmware package contains the firmware binaries for the Sound Open Firmware project. Rocky Linux 8 alsa-sof-firmware-1.9.3-4.el8_6.noarch.rpm True 1ef41887f5a3b86f1a3d0230387527a013a4d5d9e734ad393125c1869ef7a17d alsa-sof-firmware-debug-1.9.3-4.el8_6.noarch.rpm True 023446cb88226350ad4720351e40e52920cab1ad545edd04891718fe327a9939 RLSA-2021:4451 Moderate: gnutls and nettle security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnutls and nettle is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gnutls-3.6.16-4.el8.i686.rpm 85c5e084ddd83fb7f45ae2739d6b9cb5dd501bd39966e0a17bb73b6350c0166f gnutls-3.6.16-4.el8.x86_64.rpm 1519db18e00905e0020dc7182d715a2ed430253c425493df0aea9baed6b09674 nettle-3.4.1-7.el8.i686.rpm a1c87fc2d883b1cc2aa60e2849b17bfe55b7c0af1f3c11b0790f752a46d4f757 nettle-3.4.1-7.el8.x86_64.rpm 1c462fc46745eb337edf14bc05b508d7cc5cf109c15d8ec0981ba29b3fba779e RLEA-2020:4506 python-configshell bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-configshell is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python3-configshell-1.1.28-1.el8.noarch.rpm 7f82033e617d787614f55d7d3c1814d59014fd3922cb8acd6816cb1919549dff RLBA-2020:4592 psmisc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for psmisc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 psmisc-23.1-5.el8.x86_64.rpm a69d8873b2131a2322457e26850d9b9a33daf98f2143f648cd418e7fe1aec9ce RLBA-2021:4353 lm_sensors bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lm_sensors is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lm_sensors-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 5fbf858b3602ccbcac70ce6100533fccd03f2a90e3490ac178771db0ff09a7fc lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.i686.rpm 2b2d1264841b4e819f243a887f292934bed812a266a43f9cc9d6d6c7e22bc703 lm_sensors-devel-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 44311bbcaa8d84aaa563892234bb315039e9bd3f6b48362c7bb670005d2b540e lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.i686.rpm da8015ac42f6b540772fc099a03561453d68731d1a8fe039f5ea6a4778f101b8 lm_sensors-libs-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 5fa5a3bef7d33ed5016011ba6d56f79f67f28b7975edbae2d85dc7f38c9b0fdd RLBA-2022:2047 subscription-manager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for subscription-manager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dnf-plugin-subscription-manager-1.28.29-3.el8.x86_64.rpm 7f328b706cf37da13dacb7ad3171864d7a83f298946853f29c56bf0c4e68677e python3-cloud-what-1.28.29-3.el8.x86_64.rpm 03d3f44a60a38f888239bfae8ea5c74afde0bdd4ed5bc21d7400de4fab4ae5ab python3-subscription-manager-rhsm-1.28.29-3.el8.x86_64.rpm 3a450feedddd3f62ee0b7b9d40b3c4be78e0efa57a6d30c127315fe14fac980f python3-syspurpose-1.28.29-3.el8.x86_64.rpm 698db96fb32e66e9fa26ecac3db9204d5791822f6a15d91efc590e02c78cdcc4 rhsm-icons-1.28.29-3.el8.noarch.rpm e5b8d8298eb1d2df57c1b78c873155f29df752ded25b2a7ed9d9278d7a12b228 subscription-manager-1.28.29-3.el8.x86_64.rpm c135fbc333616ac74ce1ae91dcbc65bf497afd1dfd08fc12f0629bf0f22334e8 subscription-manager-cockpit-1.28.29-3.el8.noarch.rpm 12520ecdb5459f642190bb41abfcf7442aa7e11aacd199ab52f766c690065890 subscription-manager-plugin-ostree-1.28.29-3.el8.x86_64.rpm 4430a54007e19831eaaa4c6122c50b0ee7d0555356367597484923b364e6d4b8 subscription-manager-rhsm-certificates-1.28.29-3.el8.x86_64.rpm 05e6e293cda91243032d22618c504584e9c5e1cea8e0882161ece455f32b4f08 RLBA-2019:3627 python-schedutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-schedutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-schedutils-0.6-6.el8.x86_64.rpm d1ea85fc24ecd71a567b71b61480b777eefe7d35dc242ee20389ff8063255265 RLBA-2020:1902 liberation-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liberation-fonts is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 liberation-fonts-2.00.3-7.el8.noarch.rpm 0d8d6669df35252af4573cff943f642b079dc6bea809c91011cc7413842024c1 liberation-fonts-common-2.00.3-7.el8.noarch.rpm 125f053c400815d6aac6ae876f1c050a9fb9b3acd2f71bb4281220ae2b45702d liberation-mono-fonts-2.00.3-7.el8.noarch.rpm 5455e6eddd7c2d5c109775a8bdd39cc35fb2bf1f4790df9b530358d57926bd56 liberation-sans-fonts-2.00.3-7.el8.noarch.rpm 3721a1315298f5fe4c3a635d7c3b7048428f711b6a6f90638dcb44aab624537d liberation-serif-fonts-2.00.3-7.el8.noarch.rpm 41ebbfca4b7fc586cd22ff6ece89461aa61cd346fda9b4f98d2817c83ef630ff RLEA-2020:4596 efivar bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for efivar is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 efivar-37-4.el8.x86_64.rpm 8904e32e3d0204410a7eb6ec2f0ee99a7ed6fcaa43c2c92a5cc5b34c61b5bb83 efivar-libs-37-4.el8.i686.rpm 21742c38857f1582f6db045fc630a0a864fec7938ed91f3b0de01933f2a442ff efivar-libs-37-4.el8.x86_64.rpm b8284762feb00345dfbb8d8e5257e6ae09e8e135907d2e57ee1df79d5b166a8f RLBA-2020:1759 newt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for newt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 newt-0.52.20-11.el8.i686.rpm 165f4d92d5e513438f24545629fbece7612ed43e3da664fa6a0f01209a5b897e newt-0.52.20-11.el8.x86_64.rpm f61d82c9f375c4a73cae95f3b3eb41218ce894c906d0c3e32d792f0aec24b939 RLBA-2020:1919 ppp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ppp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ppp-2.4.7-26.el8_1.x86_64.rpm d6d03a071c272e3a0ad3df995e8e132c47ec281d4efed49ef2e91d2e765f62bb RLBA-2022:2111 ksc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ksc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ksc-1.9-2.el8.noarch.rpm 62081f15fa40480629031db743b80e8a4578f8c5f263b9e08e7552c524330a96 RLBA-2022:2059 nvme-cli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nvme-cli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nvme-cli-1.16-3.el8.x86_64.rpm 6081d7e058f5c6cbaabc72f6573eb39f26383c65355186af6d8ef69f75f70ee3 RLBA-2022:2101 libnftnl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnftnl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libnftnl-1.1.5-5.el8.i686.rpm 42c41e629fdbcf001a1e8b5643d039bca321d265b7a8a0861259eb91d0fdd224 libnftnl-1.1.5-5.el8.x86_64.rpm 6fb0df4498141297072db544857dc8e2602602ddc22bcfd70d4cc7b024954e1e RLSA-2021:2575 Moderate: lz4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for lz4 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lz4 packages provide support for LZ4, a very fast, lossless compression algorithm that provides compression speeds of 400 MB/s per core and scales with multicore CPUs. It also features an extremely fast decoder that reaches speeds of multiple GB/s per core and typically reaches RAM speed limits on multicore systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 lz4-1.8.3-3.el8_4.x86_64.rpm e74ca5fb78b28ff0c60bfdee2afdc2f3a23aac1da30dbf52c28f92e576542278 lz4-devel-1.8.3-3.el8_4.i686.rpm 2fe40661f80759c875e8fbc171d58f64b6b068157d9c447d3adaa21eb65e9fde lz4-devel-1.8.3-3.el8_4.x86_64.rpm 15e64b28e17640ad880eae7dcac02406ffb01ef9691d8f8de44f232717bc94e7 lz4-libs-1.8.3-3.el8_4.i686.rpm 08d9574547cf3b7e8c097033eed070118a61658d2b6611bb07c3e5c23e3417a5 lz4-libs-1.8.3-3.el8_4.x86_64.rpm cf76cb56e26c49ceed4d164973aaf69406111ecb9f93e15c4ee700522a0a9757 RLEA-2021:1673 crda bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crda is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crda-3.18_2020.04.29-1.el8.noarch.rpm 64207a7a6df3440ea81773b7c75c14ece0012b75908581c249c31d83324c8b4b RLBA-2019:3614 dbus-python bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus-python is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-dbus-1.2.4-15.el8.x86_64.rpm 178e9fcb7cade5c6078c6992e1e101721f947e6355aa96046910e9c1d2d14a04 RLBA-2020:1853 diffutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for diffutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 diffutils-3.6-6.el8.x86_64.rpm a1b4592d6a8f9c88ed8cc427f053779177a16439b93535179b569031adc87788 RLBA-2021:1605 libpwquality bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpwquality is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libpwquality-1.4.4-3.el8.i686.rpm ed55c803c813cebc9063c6b62efea64ebcfbad9c2944a78b73b3ae0a9075c501 libpwquality-1.4.4-3.el8.x86_64.rpm 222ffec77bfcf3ad9964362dd026a42c68be1a51f7d2c3cf28b43dc4ac45e0ca python3-pwquality-1.4.4-3.el8.x86_64.rpm c0dd137281dea319db2ec76f84235698d96af5c43da3249896a86bdc7f9c0f7e RLBA-2022:2024 ps_mem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ps_mem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ps_mem-3.6-9.el8.noarch.rpm 056090248d516d544e15228d4a217305aa638f4430117bc3fab1e2b6385e366d RLSA-2020:1852 Moderate: patch security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for patch is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The patch program applies diff files to originals. The diff command is used to compare an original to a changed file. Diff lists the changes made to the file. A person who has the original file can then use the patch command with the diff file to add the changes to their original file (patching the file). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 patch-2.7.6-11.el8.x86_64.rpm 2a9c37c04fdb645c14de1a32eb344cdc53f29c2da8c75267264f4b632630163b RLSA-2022:2013 Moderate: openssh security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openssh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openssh-8.0p1-13.el8.x86_64.rpm fb75a209f852b892499b31fadd5839c94b3881f739bca45b26ef046c275fd9e2 openssh-cavs-8.0p1-13.el8.x86_64.rpm 140b8e02ad147f5c5626647e09278532598ba3c98f378bd2327bb5fbb88141b8 openssh-clients-8.0p1-13.el8.x86_64.rpm 65995c96412725f400eed03a19818dd0f794c532269a7b43658033d461602823 openssh-keycat-8.0p1-13.el8.x86_64.rpm 1b0cb2b81e106b512eb22f8627da3fd599729120d827665cdfbb93a8b5d974e5 openssh-ldap-8.0p1-13.el8.x86_64.rpm cd0ddfcb967a89bcf55f9abc14b5ad2145cfdb9494a1d9ec1a6e4f0b0197b8ff openssh-server-8.0p1-13.el8.x86_64.rpm 5ce4d272ec86a1863ba1ac4254e8f9f39aab50351c3bf67b1fe133600ace2714 pam_ssh_agent_auth-0.10.3-7.13.el8.x86_64.rpm b5b1c30026618f4901699c1ec74243d79be7466faa5d4034feaee00a4d3ac74c RLBA-2020:1910 cifs-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cifs-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 cifs-utils-6.8-3.el8.x86_64.rpm 287a82f37e037b668afdef6add67ff15f36f21f07355e04626130777e7866c66 pam_cifscreds-6.8-3.el8.x86_64.rpm f9681d292cefcf13793c8d4e8b5e3c20c2fd0613f0160502a4f320a3ecc76745 RLBA-2019:3667 mtr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 mtr-0.92-3.el8.x86_64.rpm 2438e443ba3d25741e0f4b22b08fb41ab6029d6492f96a4d8a09d695b86ec720 RLBA-2020:1822 pywbem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pywbem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-pywbem-0.11.0-8.el8.noarch.rpm 55598d5d97863126b508365407e4a1d0c4f75635ea033fd0dcc050789b68fca7 RLBA-2019:3558 libzfcphbaapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libzfcphbaapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libhbaapi-2.2.9-13.el8.i686.rpm 5c4a9f8de426ff962092455cf4a6c7232b45bd29f5ab2c5fa08e155643b79f3e libhbaapi-2.2.9-13.el8.x86_64.rpm 5b30454dec6b8cfb4cff21b86b2b2f5ac24bfd8b1670893c6126ddf640a3f249 RLEA-2022:1990 rasdaemon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rasdaemon is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rasdaemon-0.6.1-12.el8.x86_64.rpm 12138e320f634bf5e6e484d88efe399b480d86910cd2afb932d63c4d901a9053 RLBA-2022:2020 accel-config bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for accel-config is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 accel-config-3.4.2-1.el8.i686.rpm 200a9fd0a1dcaf7ea0b50660849c7312523f8208897a12e7a4b3bec488bac482 accel-config-3.4.2-1.el8.x86_64.rpm 61ef1ef7e6177c429cf7071dedf3e0ae4453e9246f7875a5fcc3479d555b1f4e accel-config-libs-3.4.2-1.el8.i686.rpm 454d576a8410dd419e29aeb364e5cd2b8e9f654491f6d09745f121f6234433a2 accel-config-libs-3.4.2-1.el8.x86_64.rpm 770cfd86045710f79bd2d6fb1fefb1ce55ebc3beb5ca249c2a857430cb0a89e5 RLBA-2022:2022 binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 binutils-2.30-113.el8.x86_64.rpm 7a2e187e9b65c3160ad6ab9589b69b2ecece7f0df16005e9a304ddb679178822 RLBA-2022:2046 libcomps bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcomps is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libcomps-0.1.18-1.el8.i686.rpm 5cf5d38bd22a62c5c0213bdad1dc134656d99eb838890151b80143df400fdf9c libcomps-0.1.18-1.el8.x86_64.rpm 1f30b68b60b65cad2a49710f181f736cf3b430ea77737c7f44bd3a6f871a012c python3-libcomps-0.1.18-1.el8.x86_64.rpm 370c4134cbb63e2f60d8f893e6f5b432d165efff8d142eaef11d0dfed6410259 RLBA-2022:2086 iputils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iputils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 iputils-20180629-9.el8.x86_64.rpm b50c895dc6aa69adb67edc0393a6cda790d50cc1fdf2f02ebbb366bd97f10546 iputils-ninfod-20180629-9.el8.x86_64.rpm 7e59572711de78049c349a99d335452b43ff9e89ca2cce2d329fcf3074d0406b RLSA-2020:4539 Moderate: pcre2 security and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for pcre2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 pcre2-10.32-2.el8.i686.rpm 74c9568f0f29340f82520dbbc392c6ed7e54c5c61ea265dc11e6d94d5fa9ef75 pcre2-10.32-2.el8.x86_64.rpm 57392559400107d802849db3b9a4fc5d820263338fb674911bc85806c09ec288 pcre2-devel-10.32-2.el8.i686.rpm 728e9b530ff5f521dfa240487b0f98963a1f338a87674986e39bd1592f721327 pcre2-devel-10.32-2.el8.x86_64.rpm 9db30b17ae757aef9eed654f286f489bb1bfad3e0198d4c7b1c648931a058348 pcre2-utf16-10.32-2.el8.i686.rpm bbfc3e6fd28313b42ba1dd046e39a94cbab4614dde194e487539f636e0dcdbfb pcre2-utf16-10.32-2.el8.x86_64.rpm daad95dab7cfd726b739291c7d7e0380ba7ab38c52e1dd1a8a38787ec91b1afd pcre2-utf32-10.32-2.el8.i686.rpm a40de568c6b0103f3e4d2ae32ae013904a8305ce8f7dd2ab1a0ea97805c31a68 pcre2-utf32-10.32-2.el8.x86_64.rpm ffa87385a5312314b6bbf6af779db8ff71630837f2cbeefd6bd0e89b105e47ad RLEA-2020:4552 atlas bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for atlas is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 atlas-3.10.3-8.el8.1.i686.rpm 68d96d3a9a03d9ae89b2165f0644fcfad619eaf9bce70af6d80d134c601fbee9 atlas-3.10.3-8.el8.1.x86_64.rpm 0174e214cab14f4afd0b932a736cc085660ef302d6509d6b33b9f7fa78c5dbaf atlas-corei2-3.10.3-8.el8.1.x86_64.rpm 5f5209bbeea5dddd8354fc5ddf8464c2026dcc3c5fbc833fbd1dd7b993a638aa atlas-corei2-devel-3.10.3-8.el8.1.x86_64.rpm 8fc720a1f0b8a1ca54fe5ba31c19c8ad8915ebe828375d68441a3cd53265d7b6 atlas-devel-3.10.3-8.el8.1.i686.rpm c29dc4cd502da8fd89ce6b9c169b9512290353e7c25ea96f559e7d7cfcc21329 atlas-devel-3.10.3-8.el8.1.x86_64.rpm cfe93542853ac688548b90523511264c84e7c7fcd49831b3f7d9e724a2aeab89 RLBA-2021:1699 crontabs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crontabs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crontabs-1.11-17.20190603git.el8.noarch.rpm 0806f1c9d5721534d4fb8fe0f931fae088f426846f8b20dd481cbf8631bec8f5 RLBA-2022:2030 opencryptoki bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for opencryptoki is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 opencryptoki-3.17.0-3.el8.x86_64.rpm a6064c8eae008304bec06ef238f47072561a07c5a54e7876c2c054ab6cecb80f opencryptoki-icsftok-3.17.0-3.el8.x86_64.rpm 2ddb78ba085e151d80fde68699300070846b6b4e3726a45c944dc537c07d173b opencryptoki-libs-3.17.0-3.el8.i686.rpm 0113501bc350e55ceddf0b0f839ebb8c872cd5e9c4a5be297137e80720fef90f opencryptoki-libs-3.17.0-3.el8.x86_64.rpm c82d4ee8d89afcac8c7e10ded6a4d708bd8539f4e7b2866bb9346abad7e41eb7 opencryptoki-swtok-3.17.0-3.el8.x86_64.rpm 8bdc9ebda5e6573fb9e73b3ee89fda5d472b4ead2874e551ad7bea2df45018aa opencryptoki-tpmtok-3.17.0-3.el8.x86_64.rpm 2a62bb5d152e1345196b4784620da23e60a536da91e115a20af5404df67370f8 RLEA-2022:2010 mcelog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mcelog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mcelog-179-1.el8.x86_64.rpm fd76853c2c31a6203f0dc19ce174debf798ca3ec0c91a18a06e685c3a61fb9bc RLBA-2022:5812 selinux-policy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for selinux-policy is now available for Rocky Linux 8. The selinux-policy packages contain the rules that govern how confined processes run on the system. Rocky Linux 8 selinux-policy-3.14.3-95.el8_6.1.noarch.rpm ee4b10799ce679b18a5c3ecd27e377712aa699893c7ed0a01027d7972739684b selinux-policy-devel-3.14.3-95.el8_6.1.noarch.rpm 7e5e2ff71a5d78f79771b2849609566c892b21c9f5e3532f78a79b76ead61477 selinux-policy-doc-3.14.3-95.el8_6.1.noarch.rpm a2b6ee1a0476016a33ac0491cbc727d35fa4adf2839a21e0890af8f0f90442a9 selinux-policy-minimum-3.14.3-95.el8_6.1.noarch.rpm e71ca0131e8a18eaa0f1624ebf03f898d2629b4931ac00bec8e6ff795ea3f4bf selinux-policy-mls-3.14.3-95.el8_6.1.noarch.rpm 3ca789e4c1d04562357b5d0ae759d5b9c8265376fcf4f8de1dd97c345456bde5 selinux-policy-sandbox-3.14.3-95.el8_6.1.noarch.rpm f301fa56c0cfab1fd03282c11ef2fa840ddeecf9d7ab3b901ca06422a431ce9a selinux-policy-targeted-3.14.3-95.el8_6.1.noarch.rpm 6f2310fc5e5edf6cfd1aaccc75f3309bb6682c296943d87fe9d51186893764a8 RLBA-2022:1997 libmbim bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmbim is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libmbim-1.26.0-2.el8.i686.rpm 5b82274ffcaaf4207a0dca9744f5eeaf1d916d4312c7af68220516c04b3718f5 libmbim-1.26.0-2.el8.x86_64.rpm f92083fa1b48fe3753fbef2b280efe6446507abf8135d02adef403a53db54b30 libmbim-utils-1.26.0-2.el8.x86_64.rpm 1fb547ae3076fbafb6570f1e86d575da61e2fb6132665ac5e63e6b9989bbb9e9 RLBA-2021:1619 efi-rpm-macros bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for efi-rpm-macros is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 efi-filesystem-3-3.el8.noarch.rpm 2965cc62c33345d6d75bf5c89954e507a296b220e4076f71668b211a6acc4e91 RLBA-2021:4482 authselect bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for authselect is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 authselect-1.2.2-3.el8.x86_64.rpm 0d8b5a9d1ebb315154d115123b49a2515c1efe2bda2c33ea45c79ab45487ff33 authselect-libs-1.2.2-3.el8.i686.rpm 8de2b4e0979b4296c62eed69c1637650ab0b2f080c6060ed532bcfb09b5dfa6d authselect-libs-1.2.2-3.el8.x86_64.rpm 1b546917745a90a3bf92ffca012fca9c2b73710ff96533c9bab6d42ee65df017 RLBA-2021:4470 man-db bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for man-db is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 man-db-2.7.6.1-18.el8.x86_64.rpm 8037a0a1e22a3558f4d1ed8d1fff0daba12f79bfb3935885957624e53def1c96 man-db-cron-2.7.6.1-18.el8.noarch.rpm 4714825bd54acdf13faf651dc756c202bea97989393fe7d906562c7caa7383a6 RLBA-2022:2027 json-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for json-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 json-c-0.13.1-3.el8.i686.rpm 31c4cf446bf10c3c6f57fecb9e4c0935a02b7b4d86dba37baaf66a49e0d81bdd json-c-0.13.1-3.el8.x86_64.rpm 2315a2997fb8083935184ff0ad4bcec36554629d48eacf65f255493227d5d78a RLBA-2022:2080 sudo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sudo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sudo-1.8.29-8.el8.x86_64.rpm f1522f7aa2ff37703c155ad8d9294e852c26b3b7850826c5b425a19005ce003f RLBA-2022:2084 autofs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for autofs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 autofs-5.1.4-82.el8.x86_64.rpm bd05970213888bfcc9bae04e87b8802085577030cae25b0170d8bb2c84620cc9 RLSA-2021:1702 Moderate: brotli security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for brotli is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 brotli-1.0.6-3.el8.i686.rpm 939efc1243f9c37d10483324e334e1fc6d0ed8f41d3fb06a43116e2fc889caca brotli-1.0.6-3.el8.x86_64.rpm f846cb5edaec93436789fe3316a715d5a756aa49c8b40b2fb8f681e7aecbaa75 RLBA-2020:4501 iprutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iprutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 iprutils-2.4.19-1.el8.x86_64.rpm 675b4d270e6f975c69e3d058cc1264c5c69fd2af1ae21302ee8ee46014bf559c RLBA-2021:4442 lshw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lshw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lshw-B.02.19.2-6.el8.x86_64.rpm 836ee14696e219b86ab54380c32fcbb7cdc82922ebbd9b59a731feb39fe4d4a0 RLBA-2021:4475 freeipmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for freeipmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 freeipmi-1.6.8-1.el8.i686.rpm 6c8432dc5902218c1fe74ae40d8898520507361cb9ec5d5f5651b90b1b893c54 freeipmi-1.6.8-1.el8.x86_64.rpm b462ee869a627f2e094660fa1acfbc15a2d7de108b72703ba2333163eb01d44a freeipmi-bmc-watchdog-1.6.8-1.el8.x86_64.rpm 0cd6c7fc163ba44d532f203e63deadfed53b0bd5c36a624c48e12ea000cb7b79 freeipmi-ipmidetectd-1.6.8-1.el8.x86_64.rpm ea77762191a5170a7626ceaf6bebef127cc350068cfe466784fa54f9da2781fc freeipmi-ipmiseld-1.6.8-1.el8.x86_64.rpm 5b10807bf9e626ff8edb33bb18942986187ae61fb182d977986f38cdd62bca46 RLSA-2022:5311 Moderate: libgcrypt security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libgcrypt is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libgcrypt library provides general-purpose implementations of various cryptographic algorithms. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libgcrypt-1.8.5-7.el8_6.i686.rpm 40cfa6075249d20a936053eeefe1b9ef5a142276c1f49c9757a6f60462f9fb4f libgcrypt-1.8.5-7.el8_6.x86_64.rpm 6b782e29090507e3f1fd79353603d52744fc853c3bf73be705ba63172fad0731 libgcrypt-devel-1.8.5-7.el8_6.i686.rpm af62c827e97b8b865a78d35cae19ab58c7158f18c4fcf6bf85bf974d950c9d77 libgcrypt-devel-1.8.5-7.el8_6.x86_64.rpm bb9ae61c1c94686a1b9c2d4d418807366f5ef338294517d9dd5e06576f120a30 RLSA-2022:1546 Moderate: polkit security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for polkit is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The polkit packages provide a component for controlling system-wide privileges. This component provides a uniform and organized way for non-privileged processes to communicate with privileged ones. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 polkit-0.115-13.el8_5.2.x86_64.rpm abcb39e61f976ae105945d9c4c3a49e47a770f376166b99a4ab62b865b78fd0a polkit-devel-0.115-13.el8_5.2.i686.rpm 0f2dfd92f0e2e63782adcc925e7de84dc041f0667d0677a025b7c967cf21aa9e polkit-devel-0.115-13.el8_5.2.x86_64.rpm 95b52462567c23a6fb021dd1270897720fdb969e424003968639e7d3effb22ff polkit-docs-0.115-13.el8_5.2.noarch.rpm 07237522bec5d72ecf310d7d59f835609c4cc28a8715c316d2faf1582c443653 polkit-libs-0.115-13.el8_5.2.i686.rpm 9fa8ede9492e1809d544f0874bf9740c95dc69e42b210da0866a2c9f1f575aed polkit-libs-0.115-13.el8_5.2.x86_64.rpm c05c27b9fe820d2fd9d0f9ebc047255ff79f825af58416538d0fec5e05862377 RLBA-2020:4488 libkcapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libkcapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libkcapi-1.2.0-2.el8.i686.rpm bf43fe69e4a79479d459db1e4150022cd5462a9d84f32882ace38e3ec4e2448f libkcapi-1.2.0-2.el8.x86_64.rpm 4132f4295574f5e253182356ca865f319830192f02463230b88eea53ca01e863 libkcapi-hmaccalc-1.2.0-2.el8.x86_64.rpm d3b39fc9d0daf55a3db203b4cfba9794b6e280db190a30de4760fef86b827e74 RLBA-2019:1957 python3 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python3 is now available for Rocky Linux 8. Rocky Linux 8 platform-python-3.6.8-47.el8_6.rocky.0.x86_64.rpm 64968c4746a6ed9c6d7e7bd69e32f5d04e7b4918a66bf790d4f407dace5ab5e4 python3-libs-3.6.8-47.el8_6.rocky.0.i686.rpm e49f305f5273d59e519f94b0c4a62183a41ac3a9fed27acbeb8435272f0a11b8 python3-libs-3.6.8-47.el8_6.rocky.0.x86_64.rpm 70cd74337e4b3aecda87bf7563eb7912db892120e39cc55bf538cc2540721f00 python3-test-3.6.8-47.el8_6.rocky.0.x86_64.rpm d7a3dc505338433f9ee3c7ac134225eece910faa5be7caf05142d0f6a2efc48e RLBA-2020:1847 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libnl3-3.5.0-1.el8.i686.rpm 074a0bba00ec6d8a803c35baa9028ebad37410e841a0ed226a7ae3266a18fcb6 libnl3-3.5.0-1.el8.x86_64.rpm b3c44d264560d119d835036a9d4d499b8f6f0ee953b2fca8c8235dfee33331f0 libnl3-cli-3.5.0-1.el8.i686.rpm cc81527f9fb6c2e4f439e7ef03814e678bdf3468109345472ded2fff029fd1be libnl3-cli-3.5.0-1.el8.x86_64.rpm 8909ca201eb6948f46f58d5ee525d00c32cea7a1c71c6a528616ecf2a8e9392d libnl3-devel-3.5.0-1.el8.i686.rpm 025c0c7997b178cf27176549d3ab0010b9b631ea36fed1524faaf7a51529d8dc libnl3-devel-3.5.0-1.el8.x86_64.rpm c36ca1f82a77f1fe08daebd59caaf2cb20498c2fdfc808a6d5ed0d8b3da89315 libnl3-doc-3.5.0-1.el8.x86_64.rpm ee989e623bc341d4293d958fad6d12c5a72c736960eb8b425a9a55c88fcb705d python3-libnl3-3.5.0-1.el8.x86_64.rpm 9a57c7b6ab043ad1f21ae4a04f68e76edda2673064516e1017f1e6920af6a5a3 RLBA-2022:2077 libldb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libldb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ldb-tools-2.4.1-1.el8.x86_64.rpm 53aab71c4a7a3a1e036572846e2cb1292a23bccc2b488e0d218c1606c78df304 libldb-2.4.1-1.el8.i686.rpm 5db3f58c8800730796903d16d389caa42e5fbe291a70e868adcf96d064d47ddb libldb-2.4.1-1.el8.x86_64.rpm 265b6c8dab70e0855abd0508ae206a5745a5ef3a38e0ff647cbec10b062cdd2e libldb-devel-2.4.1-1.el8.i686.rpm 89aaf7f321f0d3ee04824942282599f79973ed3232610339fb4a5c9fb9fba1b9 libldb-devel-2.4.1-1.el8.x86_64.rpm af182132542330197243fe9fc8a606d0b5f2d1064bc9297b635591465f3b14a9 python3-ldb-2.4.1-1.el8.i686.rpm 6483158dc9147651a5bee8a259cc4c57a3620027f61599ee6f77d3525fdf625e python3-ldb-2.4.1-1.el8.x86_64.rpm 1baeda807396f45f604ca78b65244c238b8193d26a5a565bf84dbe24f482e1fd RLBA-2022:2058 ndctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ndctl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 daxctl-71.1-3.el8.x86_64.rpm cbe7b363d6ac8bb668decb494e4fc81e640d614c80683f2380bcbb8add2c07e5 daxctl-libs-71.1-3.el8.i686.rpm 2e1732136b11823c3b87fab25a8193fabd6172386628b676f7a3f9aa752a0f52 daxctl-libs-71.1-3.el8.x86_64.rpm 4a551a5ec4b641dc5ea4857b47b600cb4b0a4710a593a1b0543bb23ed5bd5225 ndctl-71.1-3.el8.x86_64.rpm 02f3a683dacc07734aaef8fce66859107465bfb5766f0a20a50e06aba7fdad75 ndctl-libs-71.1-3.el8.i686.rpm 5d4dede4afb8c481687e7a64dbe49475169dd1c5247cfbae0b537fe874449c99 ndctl-libs-71.1-3.el8.x86_64.rpm b87d2ac8928fdc36319faab55c3066e4a35cb507bec1fb81edfc4a8a9c4f0af2 RLBA-2022:5807 rng-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rng-tools is now available for Rocky Linux 8. The rng-tools packages contain random number generator user-space utilities, such as the rngd daemon. Rocky Linux 8 rng-tools-6.14-6.git.b2b7934e.el8_6.x86_64.rpm 58438fd77b094aa77ffad8552d6680c4a2b3a82a1a063ed2d9b4aa1d5c7be229 RLBA-2020:1871 openssl-pkcs11 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openssl-pkcs11 is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 openssl-pkcs11-0.4.10-2.el8.i686.rpm 48ea79f1b14bee76b7a1a3045ceaa1f18bc716f9f656a18e14f7dc84423687bc openssl-pkcs11-0.4.10-2.el8.x86_64.rpm 22c10f2160b0de3f3e14bcc113a2a213168c7aa33941c8c40aed08856eb104c5 RLSA-2022:2031 Low: libssh security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libssh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. The following packages have been upgraded to a later upstream version: libssh (0.9.6). (BZ#1896651) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libssh-0.9.6-3.el8.i686.rpm 6abfed31ca14f08e2806d4e8a089e284275d541df845fbd6ad2c286fc2e53df6 libssh-0.9.6-3.el8.x86_64.rpm edb9aa143d9ce74fde8721bb52d1070cb15624d5dc37d8c4fcb1b3ae79f90cf9 libssh-config-0.9.6-3.el8.noarch.rpm 24db831b814f4f82a973dfd85d3b8541239ca8f401f579fc9de19d117edad549 RLSA-2022:6206 Important: systemd security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for systemd is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The systemd packages contain systemd, a system and service manager for Linux, compatible with the SysV and LSB init scripts. It provides aggressive parallelism capabilities, uses socket and D-Bus activation for starting services, offers on-demand starting of daemons, and keeps track of processes using Linux cgroups. In addition, it supports snapshotting and restoring of the system state, maintains mount and automount points, and implements an elaborate transactional dependency-based service control logic. It can also work as a drop-in replacement for sysvinit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 systemd-239-58.el8_6.4.i686.rpm 0629f0cd3dd4d21d4d5634262ee2a698101dda5c329fdb5bb081d99d32adc4f0 systemd-239-58.el8_6.4.x86_64.rpm a10fcd66fd6dddeaee5cdeb9ef55aee6d6319a2b41b309bf38d855107e3610e5 systemd-container-239-58.el8_6.4.i686.rpm e770d90d047d2c1aea9d12ebf2f51e39d251d64b98b1f6153b6a984818881a04 systemd-container-239-58.el8_6.4.x86_64.rpm bb457e789eb75e8a16ad63d36a64b35358afca62eda597350db11e5d0fa7576c systemd-devel-239-58.el8_6.4.i686.rpm 3e022c5dcac62f9cd68afbfd395c8a3dc79a02670516f35efad61792e378ec7c systemd-devel-239-58.el8_6.4.x86_64.rpm 3e05ee8ab3b8621ff006e7b987ac725a06bc11aa2c3b0c40afde9391779a2756 systemd-journal-remote-239-58.el8_6.4.x86_64.rpm ea6e7c054cd55f9b7f99c7e1f10f5db5037ae83fbb36abefe8a34b749c327060 systemd-libs-239-58.el8_6.4.i686.rpm ba3f44923dc82ba85c87248535001abc6a6065bb321d19494dc7841abd6a5fba systemd-libs-239-58.el8_6.4.x86_64.rpm b6d89baea5bd7e8dd5dfb7448e00e022ac03a1c49f57b042bcd76ad86724def7 systemd-pam-239-58.el8_6.4.x86_64.rpm 43510af379f7a3487038b67f7db548e58325819b70fc474e17a6cf72f34d35eb systemd-tests-239-58.el8_6.4.x86_64.rpm eec7bf3d57d0c3eeb02430e5f52f1378e74d86feb10bafe4330a48473af087ac systemd-udev-239-58.el8_6.4.x86_64.rpm 5e8cfbe5bd15a4c0d7ee2006834e71cdbe201bc4791100bbdc56226a0b061e3e RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gdk-pixbuf2-2.36.12-5.el8.i686.rpm 60203ed62f0607b9e3f4bf78dc14ea757fa7ea0ea7d89d7a626c644603d942ec gdk-pixbuf2-2.36.12-5.el8.x86_64.rpm b9329e5de8573a782d04cdd35bf6c540349259fd71b05fc097baa6d52fba1cd6 RLBA-2022:2056 fwupd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fwupd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fwupd-1.7.4-2.el8.rocky.0.2.x86_64.rpm 1e468858b20327f18e9c80acd8e46ff1b2336a9c9098625538a2733b6e271fb3 RLEA-2019:3608 libaio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libaio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libaio-0.3.112-1.el8.i686.rpm fb7398a7bf33b4a4bcfea2d444bc499790d8e059184762b0c86e9398a50c904d libaio-0.3.112-1.el8.x86_64.rpm c63cf16302ac4d02c13bed0eb384cf131be341a9dbcb413743c897d253b8d5a5 libaio-devel-0.3.112-1.el8.i686.rpm 157172e03bb2bb4335de8d96a98124bc7d027027bdb4f07a84df50466009cd97 libaio-devel-0.3.112-1.el8.x86_64.rpm 0c255ef4b3da4b21a290923d8a1081444cb52d1b04a49398d23fcba7f4f9fd4c RLEA-2021:1707 bolt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bolt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 bolt-0.9.1-1.el8.x86_64.rpm 82534e4daf0aa98f655c94d4a17647c6a7b60d5c38b85e0489dcb068cbbaa687 RLBA-2021:1709 popt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for popt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 popt-1.18-1.el8.i686.rpm b8243291d68d7715f7afbbe19b0ef91b69021e9efe57c2987de52f3de3554d0c popt-1.18-1.el8.x86_64.rpm 5d98fd70ff26cbe70d7aad9284c670b45eba929720af926195951259d7f32484 popt-devel-1.18-1.el8.i686.rpm 99b2fcd0b15d00a96f91812a0bbe7ec8da2135b62bd9bdf5ec3dbea572e2c544 popt-devel-1.18-1.el8.x86_64.rpm bde242a3b19bdb49aee62adc4476c50fe96f25d353f51b116de6c5540bb6ccc7 RLEA-2020:4556 libnetfilter_queue bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnetfilter_queue is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libnetfilter_queue-1.0.4-3.el8.i686.rpm b17fa7e3579f0e3e72d9c3580681a96dc4509353b3830c7d167c19335a2e52c4 libnetfilter_queue-1.0.4-3.el8.x86_64.rpm 9526e529709b247f3beb1bff8b02e37b8ef6dd47d1f63cc4df81d398ee342734 RLBA-2022:5815 bash bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bash is now available for Rocky Linux 8. The bash packages provide Bash (Bourne-again shell), which is the default shell for Rocky Linux. Rocky Linux 8 bash-4.4.20-4.el8_6.x86_64.rpm 75b11d7fde3783e41ec311542b43761cb996fb5f313f9b65c1172623ab66266d bash-doc-4.4.20-4.el8_6.x86_64.rpm 6833e28d4917f0fe330b2690f14be656d147f359098690d39d00a337430a934d RLBA-2020:4458 setup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setup is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 setup-2.12.2-6.el8.noarch.rpm c8120de8165ef1fa3665d09a0f41aecd9fcb25a857af5d62a1c008ba32814d71 RLEA-2020:4587 libusbx bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libusbx is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libusbx-1.0.23-4.el8.i686.rpm c9cd873e86af72541c545ec0ef4da3a8fb4c5a910eb7f63a268c36828ca5e0cc libusbx-1.0.23-4.el8.x86_64.rpm 86732e3f404203f7874186f7593dbef63fba7f57ad82cce2a1de415e2759e7ed libusbx-devel-1.0.23-4.el8.i686.rpm f8fb7554158afda661ceefdd7c8ac63056aa050c71a3a4ca7f3d0bf7486badd3 libusbx-devel-1.0.23-4.el8.x86_64.rpm 678fa879f4c07f3ae2e365d1e84799baa844822284d83f203867edb7d49e8055 libusbx-devel-doc-1.0.23-4.el8.noarch.rpm 71eb815742569285f100c0cffe7b64078dcc9f516e3f328e7a9641cd3ce73df6 RLBA-2021:4508 lsscsi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lsscsi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lsscsi-0.32-3.el8.x86_64.rpm f7e207e75cbba89966d772221f9556d3be6be0c88f9bf0af14454dd882f03c83 RLBA-2022:5310 opencryptoki bug fixand enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for opencryptoki is now available for Rocky Linux 8. The opencryptoki packages contain version 3.0 of the PKCS#11 API, implemented for IBM Cryptocards, such as IBM 4764 and 4765 crypto cards. These packages include support for the IBM 4758 Cryptographic CoProcessor (with the PKCS#11 firmware loaded), the IBM eServer Cryptographic Accelerator (FC 4960 on IBM eServer System p), the IBM Crypto Express2 (FC 0863 or FC 0870 on IBM System z), and the IBM CP Assist for Cryptographic Function (FC 3863 on IBM System z). The opencryptoki packages also bring a software token implementation that can be used without any cryptographic hardware. These packages contain the Slot Daemon (pkcsslotd) and general utilities. Rocky Linux 8 opencryptoki-3.17.0-4.el8_6.x86_64.rpm 32b1683d245db56f78bdaa5fe52f38e4da8255a0efc8262867e723c517d9dbd5 opencryptoki-icsftok-3.17.0-4.el8_6.x86_64.rpm 27fd975eb7269053459fc0301edf88740fe4521ab7901c9fda689d8804235807 opencryptoki-libs-3.17.0-4.el8_6.i686.rpm db4473d6e8529fbcc108e316db11df1873069f1d51c7096aa3b5da682100fc90 opencryptoki-libs-3.17.0-4.el8_6.x86_64.rpm ff2dc15a706b6513e1902d159eb74448004ba3335484a395b0eeed1dc3a39436 opencryptoki-swtok-3.17.0-4.el8_6.x86_64.rpm 37f03737520cbd427ad3c164df59f7db04f5ab4a53cea5045101dbd790c297b9 opencryptoki-tpmtok-3.17.0-4.el8_6.x86_64.rpm 6fcd139cef01c1842575a60e4eddbd4453a1a357b220e1d3bd26c376f2109598 RLBA-2022:5816 libdnf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libdnf is now available for Rocky Linux 8. A library providing simplified C and Python API to the libsolv package dependency solver. Rocky Linux 8 libdnf-0.63.0-8.1.el8_6.i686.rpm 94bda2bfc2d1a08fa539fa3d2fab82560d6c5d27415276dfd1b0465e49c573c2 libdnf-0.63.0-8.1.el8_6.x86_64.rpm 34ad3587c7f131ad99138a389d1505d34b492f519fe96585544950de09861ea7 python3-hawkey-0.63.0-8.1.el8_6.x86_64.rpm d00b25f26447d9603d320d4da11a74dc9190922f3e67cc797fdd73f493321ade python3-libdnf-0.63.0-8.1.el8_6.x86_64.rpm c45e38e7f71f3896f68555322213e2a0e57dec5f927fc26814d71b8be982491b RLSA-2022:2074 Moderate: samba security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for samba is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.15.5). (BZ#2013596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ctdb-4.15.5-5.el8.x86_64.rpm da586e2142bc174bc8d9fb0af8884ec6cd32618ba237186c4dbb0fae26099336 libsmbclient-4.15.5-5.el8.i686.rpm 14f838523490cfe68930867311864bee2675960105e41b6513fca466716c51c5 libsmbclient-4.15.5-5.el8.x86_64.rpm 47461eb9a8939b9a43c17fb00743b58a60d759b19716aeb2f1ef21a09acac5dd libwbclient-4.15.5-5.el8.i686.rpm 0328f309d17d6b0640b99033ce115cf76459dea6e35ed044cf139efe8bfe02b0 libwbclient-4.15.5-5.el8.x86_64.rpm 26257fed2ccf09b9f3c988437fdf7b1e81f0f6894569c47f3ba9b2cf1e17931c python3-samba-4.15.5-5.el8.i686.rpm cd636ee0aa6aa139920d0f1b2c865f53d9321069b6c493489b2d862a7577a09f python3-samba-4.15.5-5.el8.x86_64.rpm 6383335a85e6602d9d4dad53664b7535254ce0aba3529e51a8b458520500be69 python3-samba-test-4.15.5-5.el8.x86_64.rpm 8a7c317c1855e21c6a5e5b754056a094bd8236da9cf089197d2d94d9eaa09ebe samba-4.15.5-5.el8.x86_64.rpm b829d6620aa040917d2a61648eb409d2f484fa8ff2d5e4a91f79fb8f3dd493af samba-client-4.15.5-5.el8.x86_64.rpm c3794f23d2cb69e8e8ad7196d57488d00d0e68b81999491894cf88b91a7e752d samba-client-libs-4.15.5-5.el8.i686.rpm 007677a602615ec8b8c0fbb1d8a56961aef62ae4300bee9f2407fdb4a066e7d9 samba-client-libs-4.15.5-5.el8.x86_64.rpm 6f01673c6e02ac8a452108f75dff62d71c95472ac62e4e5c5e26d582393429e2 samba-common-4.15.5-5.el8.noarch.rpm df25895da73528a50ab474f9c2a3c9f450484bba78970c4033d83782f2f75656 samba-common-libs-4.15.5-5.el8.x86_64.rpm 913ddc06aceaa8fea9cd8ea387d6f99058837eb29317ec3a6f5360e590801d69 samba-common-tools-4.15.5-5.el8.x86_64.rpm 15eb9655da893883ae533be67974cc4aaa15b6f3c7ff9d73ef495e298b9b9e42 samba-krb5-printing-4.15.5-5.el8.x86_64.rpm f94dbc1f8e7fb041b4524353baf2d77817a66d2b883e805b16f14b6c5b417b89 samba-libs-4.15.5-5.el8.i686.rpm f215f8628775b745a44c9272bad27254254227521d2f5539bbf6e7491f4f72f5 samba-libs-4.15.5-5.el8.x86_64.rpm 114ebac44a4d855b970d83a1d4d97b007c9bf0b6f8e2f744bad1cc09839fdafd samba-pidl-4.15.5-5.el8.noarch.rpm e9b9b16cddf61a1613e3a4abe1199082a8d1b9979bcd54e3797b88e7cc4c4b16 samba-test-4.15.5-5.el8.x86_64.rpm f6a3d23784505c4fb3944fcdebdffe982777f551cbe0b0ba284b6e270b1ad760 samba-test-libs-4.15.5-5.el8.x86_64.rpm 505a6ca561e0b62a0bf49de9f3afdecc4833b539a3c74793ffd1a8bfd5d50824 samba-winbind-4.15.5-5.el8.x86_64.rpm 11f94e5a44892d74ac3abf327141756d317feb7aee66b86e4498ea3bed064789 samba-winbind-clients-4.15.5-5.el8.x86_64.rpm 41e63e0d530641df8693a54078f908e128fb202c10bbb65f2cfe67cfd8473ef9 samba-winbind-krb5-locator-4.15.5-5.el8.x86_64.rpm 667cf218350b1ee569734eb659314a50d0e3d3030557a2b20f17d552d0fc132a samba-winbind-modules-4.15.5-5.el8.i686.rpm e0a749122a54e6a8730f5e6b25497b51c56cf2391b0ce778a06f1ff9d5ddf57b samba-winbind-modules-4.15.5-5.el8.x86_64.rpm d4c08a2ab302b443534f321897c96f49e7295e49721cf1b801e6206de6429e89 samba-winexe-4.15.5-5.el8.x86_64.rpm 79d2b5f176259059f40c0fcddc8cdd7e460f95bc5ca04a75d9c73e4feb752fdf RLBA-2020:4564 kabi-dw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kabi-dw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 kabi-dw-0-0.10.20200515gitb52ac13.el8.x86_64.rpm 1396a3dfcfc4628e0a611e1a24be8f05e1c61a0e7c49f5cbb4573eed87867ee6 RLBA-2021:4421 hdparm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hdparm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 hdparm-9.54-4.el8.x86_64.rpm b697f45bdac88f22ec4926f770a10e09e7283a5c4adfda0c82e083c4ddda2fea RLBA-2021:4454 keyutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for keyutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 keyutils-1.5.10-9.el8.x86_64.rpm 28a9cdd2360e30d389fa72f66f073029fd9475b7af4363d8fd0f0e664702ff15 keyutils-libs-1.5.10-9.el8.i686.rpm 32ef033ee6f998622f91a127d71e8a4308d2f992d55000487c3a624ee843a921 keyutils-libs-1.5.10-9.el8.x86_64.rpm f44103f68ed2718427d03edb4a0ebdf187ca12bcb13024b9b88a7e7f802ba95c keyutils-libs-devel-1.5.10-9.el8.i686.rpm aacfa92431273f4c6f04fd1dd754f5d79ae234e90ebb0f2b97772c21c012d278 keyutils-libs-devel-1.5.10-9.el8.x86_64.rpm fb29a6347fefd64bd276f37a7fd7e6bbea545648f6f07ad15f0acd94e8988b99 RLEA-2022:2093 dhcp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dhcp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dhcp-client-4.3.6-47.el8.x86_64.rpm 86fe027d88ef8f8a34f5c12e07a4c5973e959bf09b07aebce25e96f11396c3ac dhcp-common-4.3.6-47.el8.noarch.rpm 47ff85a86490c4a51d90e92d7dec1afbe6a04a6d5b51112f87ece2d3091460c1 dhcp-libs-4.3.6-47.el8.i686.rpm 2168a156e2072e100e703c01552f00c62ace5d668c61cda912502de129f96e90 dhcp-libs-4.3.6-47.el8.x86_64.rpm 9791803c232db70951ec558edc0ef54ccfdd9dbc557055ffa3ec7f1a97875572 dhcp-relay-4.3.6-47.el8.x86_64.rpm db7ef2bd2b2be817efa3c46d3f432bf04027a50cfa85f5b5414ade1caf8aab3c dhcp-server-4.3.6-47.el8.x86_64.rpm ff93a864ada1d822158387cd8b151e3e0d01b28b036f3f6862fc5a851f43d044 RLBA-2022:2122 gawk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gawk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gawk-4.2.1-4.el8.x86_64.rpm d5bccd4f32a6d4f636edbebd6f1b6ca1db6e1f39f64daa86b2420f7d4cfde3db RLSA-2020:4436 Low: gnome-software and fwupd security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for appstream-data, fwupd, gnome-software, and libxmlb is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnome-software packages contain an application that makes it easy to add, remove, and update software in the GNOME desktop. The appstream-data package provides the distribution specific AppStream metadata required for the GNOME and KDE software centers. The fwupd packages provide a service that allows session software to update device firmware. The following packages have been upgraded to a later upstream version: gnome-software (3.36.1), fwupd (1.4.2). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libxmlb-0.1.15-1.el8.i686.rpm e5598a8633e1d7ab40ab7c6875ef748e2846eb77f7869eb0a3721d28feccfed2 libxmlb-0.1.15-1.el8.x86_64.rpm b10eb2df2f927d4f350fc7eda0210589a952bf6ed4aba81a9276bee26b605b1e RLBA-2020:1768 ipcalc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipcalc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ipcalc-0.2.4-4.el8.x86_64.rpm 850ee6e1ed955a3ada21629c5c27f44dddec37d75eea1024d0779a0e08ce30bd RLEA-2021:4450 tss2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tss2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tss2-1.6.0-1.el8.i686.rpm 8d31a434dc68d5db3f138854015391683ddded789d02c6bc2fd17f114dc41681 tss2-1.6.0-1.el8.x86_64.rpm c9fc268ee1facd5163bf0daa7a4c7a5ce47d13b073b7a837d301acaa084fcc78