RLBA-2021:4180 evolution, evolution-data-server, evolution-ews bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution, evolution-data-server, and evolution-ews is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 evolution-bogofilter-debuginfo-3.28.5-18.el8.aarch64.rpm f05db53d344933a6ec8559d669024365324ff8fd06dc1a461a21aa3e4effe955 evolution-debuginfo-3.28.5-18.el8.aarch64.rpm ce6d2e72060cdcca7cc9291decd980947c42acabcd35eaa3608fef9da0564b43 evolution-debugsource-3.28.5-18.el8.aarch64.rpm 5266171e8afb0fad152ffb2929701ee0e24b3e577e6d05938361b32f63a4183d evolution-pst-debuginfo-3.28.5-18.el8.aarch64.rpm 73e7ea4e4701befbbdda7850ce33ef57f3a35f409a3cbeaf3c73325727066b19 evolution-spamassassin-debuginfo-3.28.5-18.el8.aarch64.rpm 00750db718a5172301b1b6c06c9307e76245b40956403c043fb2b8c79276ea85 RLSA-2021:1811 Moderate: libvncserver security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libvncserver is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibVNCServer is a C library that enables you to implement VNC server functionality into own programs. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libvncserver-debuginfo-0.9.11-17.el8.aarch64.rpm 52497ca915349612052e24d2aaf4715c2624443ccbbcd86b911a07e99db0cf5f libvncserver-debugsource-0.9.11-17.el8.aarch64.rpm 6c90f37f28524701923d9b2a88b753feec2cbddb8d0302a16e8a32c4e6d0875f RLBA-2019:3471 container-exception-logger bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for container-exception-logger is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 container-exception-logger-debuginfo-1.0.2-3.el8.aarch64.rpm 0f202ba3a5637b055a9dc0176ee0626aeb1f4806b224e32e8dfb07968091487f container-exception-logger-debugsource-1.0.2-3.el8.aarch64.rpm 9c0d7c9a2a80f70b47dc8bf0d668593e0f34b126d25f8d8c8b580cfe84c9e0fe RLSA-2022:5717 Important: grafana security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for grafana is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact ofImportant. A Common Vulnerability Scoring System (CVSS) base score, which givesa detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 grafana-debuginfo-7.5.11-3.el8_6.aarch64.rpm 1e6f870b18ef809d8c21376e5e0323e00986b44108db37b7872021769d18ec11 RLBA-2021:1933 mod_auth_openidc:2.3 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the mod_auth_openidc:2.3 module is now available for Rocky Linux 8. The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cjose-debuginfo-0.6.1-2.module+el8.3.0+129+2feafa46.aarch64.rpm 32df12ac9f5273b049200428b662e3ad99fcf3559c07030154cdbcf916dd912b cjose-debugsource-0.6.1-2.module+el8.3.0+129+2feafa46.aarch64.rpm c44133711d09143e4924ad3dfd44da73a52149775d3b59b8e01974f9e95e9718 cjose-debuginfo-0.6.1-2.module+el8.3.0+129+2feafa46.aarch64.rpm 32df12ac9f5273b049200428b662e3ad99fcf3559c07030154cdbcf916dd912b cjose-debugsource-0.6.1-2.module+el8.3.0+129+2feafa46.aarch64.rpm c44133711d09143e4924ad3dfd44da73a52149775d3b59b8e01974f9e95e9718 cjose-debuginfo-0.6.1-2.module+el8.3.0+129+2feafa46.aarch64.rpm 32df12ac9f5273b049200428b662e3ad99fcf3559c07030154cdbcf916dd912b cjose-debugsource-0.6.1-2.module+el8.3.0+129+2feafa46.aarch64.rpm c44133711d09143e4924ad3dfd44da73a52149775d3b59b8e01974f9e95e9718 RLSA-2022:5813 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-common-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm b3923089d63d9ff8cea5d7086ae40646838626c6da82f43cb5b3e03d41ba31df vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm 923ee78c570115356ab830eb53814185c36e9c97cf246eee7aed06c9d8b4dc81 vim-X11-debuginfo-8.0.1763-19.el8_6.4.aarch64.rpm 15d392b8c6d879d3157dee74c2020be84bb397c381bfbcca9040967a43786f77 RLBA-2021:4190 wireshark bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wireshark is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 wireshark-cli-debuginfo-2.6.2-14.el8.aarch64.rpm b9e73f6a85b4c64a95cfdd2addc14a58b232547ce0d0431da4a850a75b357e71 wireshark-debuginfo-2.6.2-14.el8.aarch64.rpm 5409b0a0801f36b01f6da6a7f62cc5a4298327b94b0a5327f72dc13e1bd16223 wireshark-debugsource-2.6.2-14.el8.aarch64.rpm eb9cef628eb365771e7e002ee424f36b90ebcb6d309c515a4ac64f3fe8c76fb0 RLEA-2020:1607 http-parser bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for http-parser is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 http-parser-debuginfo-2.8.0-9.el8.aarch64.rpm 4570f4eae4c3fa2364c8e82e1e6f1e114a4c531ddc36c6ee00cf12b66f77e395 http-parser-debugsource-2.8.0-9.el8.aarch64.rpm 707fd4ae2f52f434e94a11d768b4faad2967caeff628c7c3136a60ea116f2c6b RLSA-2022:4941 Important: subversion:1.14 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the subversion:1.14 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mod_dav_svn-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm e3a9596acf880156fcb772b1fed0edde4a39167e94fbca1660f5e3d428721d99 python3-subversion-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 94b36fc6cc950bdcca4344cbda0d810dc783d15d565601e22b9d785e173b8264 subversion-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 24df443ee8a792ea9b239fbb495a7fac7ca7d2b030acd9530d21bd9e96959db8 subversion-debugsource-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 1c12214b922b7f912ceb07c24189237fa10911c70b3b916579105c53e49d5139 subversion-devel-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 10fc721d364a38fd301c2b2c6e5cfd05de81f753af6329e21a5e52124240164f subversion-gnome-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 163c7ec616fb1671d9a8e9035360931456e9a766bdc9fe51ba7f4cef2a91e804 subversion-libs-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 08995c84ccfebab4ad560fb9b5206bbd6bd1ae1fb46a0b6f98de0d31ff6f509a subversion-perl-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 6d0968796e3d308c891f426b7050d5e06bdf66f8ab920f2ada7cd5652cbe681e subversion-tools-debuginfo-1.14.1-2.module+el8.6.0+981+332af5e1.aarch64.rpm 4d2bb5cbf1070ea59a37f9ac6c02b61e4eb72207d4f68700473a0a463bca13c2 RLBA-2019:3492 jna bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jna is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 jna-debuginfo-4.5.1-5.el8.aarch64.rpm 07dc866f50bf99928fbdbf6b7ab47639f412cf492018cd3b44e1ad57c658bc55 jna-debugsource-4.5.1-5.el8.aarch64.rpm 9259f5b669960d287f246eed62acb503c48c88cd248b8027c290f3724739cff7 RLBA-2022:1813 openblas bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openblas is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openblas-debuginfo-0.3.15-3.el8.aarch64.rpm ae1fe67ff35a8ca6128644fc666186ac28a4d19b074bfb4c3d344e9ed17048bb openblas-debugsource-0.3.15-3.el8.aarch64.rpm 14c098334f9c7873d2e3a80708fe5d419ad6adde73543358d838ec45942ea7fa openblas-threads-debuginfo-0.3.15-3.el8.aarch64.rpm cba35bb5b672f6a709ce781c6226aee9b3e71eeecba2bfd03fd57e838d2979e5 RLBA-2022:1946 gtk3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gtk3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gtk3-debuginfo-3.22.30-10.el8.aarch64.rpm 775ba38bf30b663570817562130b64f5536b956048d1946aa341fcfc27d95ae4 gtk3-debugsource-3.22.30-10.el8.aarch64.rpm 091613e0a8528e42a7a0aae3e02cae60a03bba6252b8dc6e00be085765cc30e2 gtk3-devel-debuginfo-3.22.30-10.el8.aarch64.rpm 80e6f2cfeef14a389c0b37f658336f4ae35d33ab4c67423fee22091411eeeb19 gtk3-immodule-xim-debuginfo-3.22.30-10.el8.aarch64.rpm 33183a8c29cfe6b2f1efdaf34c490a631fae9f492d696459104e30213f374ab3 gtk-update-icon-cache-debuginfo-3.22.30-10.el8.aarch64.rpm a2091859a1a85faf6a3f76d893ceaa227bbabc7faee4d6b36e5efd3cbca4bc19 RLBA-2022:5312 gcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc is now available for Rocky Linux 8. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Rocky Linux 8 cpp-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm fe90b5404cef15a4fbce998d88685142b166dc29d263735dd446558645a9e8a8 gcc-c++-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm f00d8dbf0b509d60e99e4acb22b99ae7d32ecdd006fcc23a4004ba9978052213 gcc-gdb-plugin-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm 88047ea3810dc4a22de9fb666a778ea6c59d8650f0d2a50852d721617dc2040d gcc-gfortran-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm 236139ac7f86222257d7071f47a77314c78c84b28c36b6c140c3530b1c2ccee3 cpp-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm fe90b5404cef15a4fbce998d88685142b166dc29d263735dd446558645a9e8a8 gcc-c++-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm f00d8dbf0b509d60e99e4acb22b99ae7d32ecdd006fcc23a4004ba9978052213 gcc-gdb-plugin-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm 88047ea3810dc4a22de9fb666a778ea6c59d8650f0d2a50852d721617dc2040d gcc-gfortran-debuginfo-8.5.0-10.1.el8_6.aarch64.rpm 236139ac7f86222257d7071f47a77314c78c84b28c36b6c140c3530b1c2ccee3 RLBA-2022:6442 nmstate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Rocky Linux 8 nmstate-debuginfo-1.2.1-4.el8_6.aarch64.rpm e148afedaa563dfe8426fd98f7827b7cf5f6c2245f344b2a097a8717e8896563 nmstate-debugsource-1.2.1-4.el8_6.aarch64.rpm 93fcdb2896d5b889dff5500ef6f059d7d17c199cd30fb8b3947e7b55f3ee22b1 nmstate-libs-debuginfo-1.2.1-4.el8_6.aarch64.rpm 9484b38b2438d9aef5b0f12a3f8b32fc1c75ed6b86d192e289ff5374c382b6b8 RLSA-2022:5821 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libvirt-client-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 0b2c57d5d53197c3dd3e9a64b310bb7b2646beadd10bd0c5acfdcc3185c23300 libvirt-daemon-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 58b6e9ead14b02cc21686c8d9bf8e1380bbec24f8a0a47876caf66d9ce2faa83 libvirt-daemon-driver-interface-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm bdd75baa05deb2405e72adaebae3ca4c3eef48ea044b8b18b287069bbf7b6050 libvirt-daemon-driver-network-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 391cdb4b8ecb43c9729c24d78503311fa1737237742acad8e9d08fe55a384360 libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 7bb900f654b19d44aa18416e72e452e980d9936e8d515c2967ffc844ce6cd99b libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 6d80e2ab1a8137eacf2b1aedde742e26f8b2ad80a39225e4f523b9b6bf88ab9e libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 33675161c0ed8a97b74dc7f031b23094b2197a684ee6c3c2dfaa0826af9f201b libvirt-daemon-driver-secret-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 210a4b3550b8cd1de3fc370740a9d1a22055cee358b767f8cdc688a0e58cd64a libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 8d5a3aec84d9ec3aa852a8ee9fe4e0b28fa8bafd5288bdddf0814f68c7b138f3 libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 5c6011ad876a0cb802eaebea7fb90166093e6ae73c03d8162905bf36d7636e01 libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 2f1380690a217cff069722d0f74a0fd66cbe3b8380dbaab091bbb91acc37a50e libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 73c6bce18fab581e2ab93b04bcb8cde96453d599986060e057a1f7324556d417 libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm c7cb11fa806aa07b1a8abd8485dd4563496bf2f8f1483c8c8927f6ce03d6402e libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 168d81b1d1be63e7c14383f8c05eddbaf346ff6839325b6026b971fe8145fc18 libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 1d76fc1322fe9a2f97202b2a3b61ea9b5a47318d38b729c997c9c11ce2c4d9e3 libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm f67fe3e56f7d7a8dc008e5e12bce64f05e540d4246c8e8f13a3358ffd4ade767 libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm db26ea0a813b991c15bf142b118148633083aa8b25a294d8b8e183b9abd2c7e5 libvirt-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 448cd298f7df85de2558ee77df0086bc4ba4cd3bdf9fb9eb4a1c9e4b21f2f6b2 libvirt-debugsource-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 9214289ff1d566de70601cc20df20c137e4dba42b076da13ee82b6b3355dd553 libvirt-libs-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm afb1dea5f8c79b2c30fe2833ed3127b5362cfb0dbca49cc793e41b30e47e3393 libvirt-lock-sanlock-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 558f3aa0e6a81ae9f5edba48b1d5b2b8a086646ad84c72c3037f2f32686960aa libvirt-nss-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm bbc59c6e6f1c8eb5ca74fd011d67a61e52d761fa90a0aed1563d708b36a0988e libvirt-wireshark-debuginfo-8.0.0-5.2.module+el8.6.0+998+252a5635.aarch64.rpm 9f6ac9f3fb165eef8092e939cf60412b63c4d8ce81c7f0684c4933def7860aec RLSA-2022:1797 Moderate: compat-exiv2-026 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for compat-exiv2-026 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 compat-exiv2-026-debuginfo-0.26-7.el8.aarch64.rpm 0662560d58e51588141faa46455e641ca44bfa0d8372142484cccb8148864c41 compat-exiv2-026-debugsource-0.26-7.el8.aarch64.rpm 96cf27720a8c47a9f6c36e6a9530ac6eab14e0858654d74b886647c3ffc833b8 RLBA-2019:3504 bacula bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the bacula module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 bacula-client-debuginfo-9.0.6-6.el8.1.aarch64.rpm 50a0f693c424dd9c80141a076d74924409b3aa14c346901ff2ac14c4a2d9ddf0 bacula-console-debuginfo-9.0.6-6.el8.1.aarch64.rpm e793ff637f927791e52360bfe688b6b13ea3d8c894d386f4f50767f62ac968d8 bacula-debuginfo-9.0.6-6.el8.1.aarch64.rpm 66d54a2d5d4769eb8994e78f858c376a8d4f657e3151086067d6ffd51ee7ee09 bacula-director-debuginfo-9.0.6-6.el8.1.aarch64.rpm 4850acff1475b737b8809f11c0867b6b27653daf4788ca78b7f844205e10b936 bacula-libs-debuginfo-9.0.6-6.el8.1.aarch64.rpm db9014e3cd75e382f645db2861eaccdfc50b40417883dfb48d09812ebe103327 bacula-libs-sql-debuginfo-9.0.6-6.el8.1.aarch64.rpm ac73ccc9b667fbd3271dacfc82fa2abc9fa4eee6bbe1072f87e6a34133110b82 bacula-storage-debuginfo-9.0.6-6.el8.1.aarch64.rpm da605256a4900ed394727786315677e84b980511b96a6addbb7403a58139740c RLBA-2021:1802 gnome-bluetooth bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-bluetooth is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gnome-bluetooth-debuginfo-3.34.3-1.el8.aarch64.rpm 7504ed7129ff97f9425ba7e4230f15f87d78d8f4aa9963bd51357f8366ea4a84 gnome-bluetooth-debugsource-3.34.3-1.el8.aarch64.rpm 0780d65c993b336c957f79cdd52b16fb3c8ae333ce3c1672c862da3a4d0043d1 gnome-bluetooth-libs-debuginfo-3.34.3-1.el8.aarch64.rpm ddc303aaa0bf522ae03ad25065216754762699bca416a10b89b09ef34393df3e RLBA-2021:1822 perl-Time-HiRes bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Time-HiRes is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-Time-HiRes-debuginfo-1.9758-2.el8.aarch64.rpm e214cfe2a495b81fe9af494e514b06eb5b63c8d89b5e70c7702584d17e728db3 perl-Time-HiRes-debugsource-1.9758-2.el8.aarch64.rpm 3b7e60850de8bbb7087beafbdc2b9f322313a37248cc6d15a8ba87bc1f78a42d RLBA-2022:5340 llvm-toolset:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the llvm-toolset:rhel8 module is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. LLVM Toolset provides the LLVM compiler infrastructure framework, the Clang compiler for the C and C++ languages, the LLDB debugger, and related tools for code analysis. Bug Fixes: Rocky Linux 8 compiler-rt-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm b8054747543fd0b5d3cc68ccb36c5b3bae8e2237bc54458555a8ce9a0c614233 compiler-rt-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm d8890092b9114ce82b19b2ead7b7ec5e7612b8546dee3963a7389411bc2369fb libomp-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm c66d162ff8781c8eb56937fa1f706cee85454b79ea2c141013ef2366be94b282 libomp-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm c4ab5afe108b59bc4df42cf239bd0ec35ccba534da19b8d19e1c4ca5e1bbb9d1 libomp-test-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 7ea129458db04170ed7ff502d7510703138a30b919af25f7f9053b1f3bd50ab1 lldb-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 70b4746a29c2ed7516b078ef69532434572aa10b6cb000ee932189333763fb77 lldb-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 95c60104d433bc2e7abc3d5f8afca0348fe6605997ab9d448bb8774ee94257a8 lld-debuginfo-13.0.1-2.module+el8.6.0+825+7e27476a.aarch64.rpm cc45321fedb96ef1ddf84dd3ddb8169b45f56dbbbd14bf24e567363f3b236df2 lld-debugsource-13.0.1-2.module+el8.6.0+825+7e27476a.aarch64.rpm be8384f4e08300bf088725070c909fc5d0910641890cea84158c7ed614e64aba lld-libs-debuginfo-13.0.1-2.module+el8.6.0+825+7e27476a.aarch64.rpm d8eaa3034c3ddbfb27816ded5881c87bc368c78e43cd771db4c9d57b1b84c66d llvm-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 9db8f4a9004a01b0fce092b4be56dc3f96f2a9e89761f76930d9e043821aeb8d llvm-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm e4c2d7db96a9bb1da61b6341fae64316c39c6281ccda63266b89970551c23301 llvm-devel-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 2c68e6798633cc7e961d62d6caebd16f38ce6c95ec95ccd94721dec3189fb9b3 llvm-libs-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 39c43397691e4876843507e213b6984c5b1000bcaf42b46183671eb263ad0ad4 llvm-test-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 8a8f3dc2e6dca4ac5490066f1f0944ce42118bb34afb265e404b64d43108387b clang-debuginfo-13.0.1-2.module+el8.6.0+987+d36ea6a1.aarch64.rpm d64caf4492544eb094acad3b023c0deb5df61ab989b0dc76063189192dcb9b7a clang-debugsource-13.0.1-2.module+el8.6.0+987+d36ea6a1.aarch64.rpm 9861fef91409811c9ee0fd3a0def6ea8c99a9b2dac8f70ca58531e8c952b4e5f clang-libs-debuginfo-13.0.1-2.module+el8.6.0+987+d36ea6a1.aarch64.rpm 3e31c6a334e955927d8ecbb87e7ac27bf0302c7cb9e53f3cf4c3e66f62eda212 clang-tools-extra-debuginfo-13.0.1-2.module+el8.6.0+987+d36ea6a1.aarch64.rpm 58f9b9ca583be10bd3d7be8d2a7eaee66895309a2e7e7c4db8735ac31b064f20 compiler-rt-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm b8054747543fd0b5d3cc68ccb36c5b3bae8e2237bc54458555a8ce9a0c614233 compiler-rt-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm d8890092b9114ce82b19b2ead7b7ec5e7612b8546dee3963a7389411bc2369fb libomp-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm c66d162ff8781c8eb56937fa1f706cee85454b79ea2c141013ef2366be94b282 libomp-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm c4ab5afe108b59bc4df42cf239bd0ec35ccba534da19b8d19e1c4ca5e1bbb9d1 libomp-test-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 7ea129458db04170ed7ff502d7510703138a30b919af25f7f9053b1f3bd50ab1 lldb-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 70b4746a29c2ed7516b078ef69532434572aa10b6cb000ee932189333763fb77 lldb-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 95c60104d433bc2e7abc3d5f8afca0348fe6605997ab9d448bb8774ee94257a8 lld-debuginfo-13.0.1-2.module+el8.6.0+825+7e27476a.aarch64.rpm cc45321fedb96ef1ddf84dd3ddb8169b45f56dbbbd14bf24e567363f3b236df2 lld-debugsource-13.0.1-2.module+el8.6.0+825+7e27476a.aarch64.rpm be8384f4e08300bf088725070c909fc5d0910641890cea84158c7ed614e64aba lld-libs-debuginfo-13.0.1-2.module+el8.6.0+825+7e27476a.aarch64.rpm d8eaa3034c3ddbfb27816ded5881c87bc368c78e43cd771db4c9d57b1b84c66d llvm-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 9db8f4a9004a01b0fce092b4be56dc3f96f2a9e89761f76930d9e043821aeb8d llvm-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm e4c2d7db96a9bb1da61b6341fae64316c39c6281ccda63266b89970551c23301 llvm-devel-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 2c68e6798633cc7e961d62d6caebd16f38ce6c95ec95ccd94721dec3189fb9b3 llvm-libs-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 39c43397691e4876843507e213b6984c5b1000bcaf42b46183671eb263ad0ad4 llvm-test-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 8a8f3dc2e6dca4ac5490066f1f0944ce42118bb34afb265e404b64d43108387b RLBA-2021:4412 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mvapich2-debuginfo-2.3.6-1.el8.aarch64.rpm 9508902214cd922cbe10a5b0edbda627cc8ad6ffee1c5b78137216ccc4d797d2 mvapich2-debugsource-2.3.6-1.el8.aarch64.rpm fd4c2757164531486be4f4b7d1035ab85a85831fe8afd9be309d1be4c56f14f6 qperf-debuginfo-0.4.11-2.el8.aarch64.rpm ca669ba337192f655017921e0d676fd7f358e67c6e8e3f61199ff873e89268cd qperf-debugsource-0.4.11-2.el8.aarch64.rpm 5a0a2ed0219ca0616b35ad2f725192f86913a3a59eecee83a83f6a14e597b809 RLBA-2022:1913 tcpdump bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tcpdump is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tcpdump-debuginfo-4.9.3-3.el8.aarch64.rpm 8d8e5925da99527abe3ac0ec060bf621b93f7eb3b0571c20bbc29f71c5b0783f tcpdump-debugsource-4.9.3-3.el8.aarch64.rpm f1f4618767a7038334f708dc4b9fc8f8f9e6bbf0ab12666202e6df1503fa2fae RLBA-2021:4338 python-coverage bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-coverage is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 platform-python-coverage-debuginfo-4.5.1-9.el8.aarch64.rpm 0ee5c360ec844d42c56313100f1fa3981d9baf2de6ee47d7d02de161928c1ab7 RLBA-2022:1889 texlive bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for texlive is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 texlive-bibtex-debuginfo-20180414-25.el8.aarch64.rpm d4e88861a2ea52d42b990a9a8e9bc231a0514e2d0cd88be6c4d4318c681a0104 texlive-debuginfo-20180414-25.el8.aarch64.rpm 229da2f1411eea518eba162a416529cbb88b72c623f671dac3b6611075c3e1ab texlive-debugsource-20180414-25.el8.aarch64.rpm efbec303adcec2236d0c93ec539310fcc172bf6160f8832d84443660ef2658c4 texlive-dvipng-debuginfo-20180414-25.el8.aarch64.rpm 8c8aa862e54c23ad70d95a006a92d381177fd76b9b0571f58641e1348b2f14b2 texlive-dvips-debuginfo-20180414-25.el8.aarch64.rpm 47c9ed567b4df11815a4c775585e5985e62a11dfad20d7b8ee3f75671ae20a68 texlive-dvisvgm-debuginfo-20180414-25.el8.aarch64.rpm 309ea1693e3dc375c72d7421e638905d109f4a361eaeaa71dcd43bcb429276f8 texlive-fontware-debuginfo-20180414-25.el8.aarch64.rpm 93224b7c2ebdd61dfa6738dbfc3d60923bee135591f550d5669c6017ed8e3d47 texlive-gsftopk-debuginfo-20180414-25.el8.aarch64.rpm 307e6152793e6e3c30f7be04d0a950941d8f5df9b3f2bc1d97992935c4378190 texlive-kpathsea-debuginfo-20180414-25.el8.aarch64.rpm 5728f726f7159140b23dd4bdd0b5bf50a81a7a74b98feb5e57491fbaa5ba883f texlive-lib-debuginfo-20180414-25.el8.aarch64.rpm ff8bbadfb138eb3191a126137c4d4a93539c55c58b484402a87468a3eeceecb5 texlive-luatex-debuginfo-20180414-25.el8.aarch64.rpm 992f886ba20f903dd3715a12de743511c80ab89cbe050891d987bc157daf21d6 texlive-makeindex-debuginfo-20180414-25.el8.aarch64.rpm 752e2a7ef7e51dbb03991552766de7a752a4f56909eecaa87c6e4ffb6879a378 texlive-metafont-debuginfo-20180414-25.el8.aarch64.rpm a8ca96a75a21f1351f725a4cab467e3bfe7dad6e655d362899fa97441a11a058 texlive-metapost-debuginfo-20180414-25.el8.aarch64.rpm 3801ae5ac632c0a259ef11039e0477972282b615c2243a59fd3f135dcef9caa8 texlive-mfware-debuginfo-20180414-25.el8.aarch64.rpm c19a2a3cb1efd4d8be2e4409a1cf614ea2627c72fb37c934fd3a538764eb9ddf texlive-pdftex-debuginfo-20180414-25.el8.aarch64.rpm 7278980d6acccf98aa8c2896b6d81e30bb18783a5e4acac7ac9b45a7e8d3a796 texlive-tex4ht-debuginfo-20180414-25.el8.aarch64.rpm a00ea48aa77fd1347f3f4ef2c38ae31b295102563137bc3ab44dac4ace231093 texlive-tex-debuginfo-20180414-25.el8.aarch64.rpm 6c00f4d1de360df1c1863313dafb6296a3dbbf70769b5f41573a11b636b364fe texlive-xdvi-debuginfo-20180414-25.el8.aarch64.rpm 3e3d07aa39166642e9aaa9940cc80bbd0e24f636094a0ada1d585b823bf8ea24 texlive-xetex-debuginfo-20180414-25.el8.aarch64.rpm 689e91a3e3de87cc18043ee492c41f7eba9c8bd23764f244e176ea6e06b928b9 RLSA-2021:4256 Moderate: graphviz security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for graphviz is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Graphviz is open-source graph-visualization software. Graph visualization is a way of representing structural information as diagrams of abstract graphs and networks. It has important applications in networking, bioinformatics, software engineering, database and web design, machine learning, and in visual interfaces for other technical domains. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 graphviz-debuginfo-2.40.1-43.el8.aarch64.rpm 82a2e1b8f83b38a07d66190ae212ecc204dc85db5dde4623b8010f307e94bf6e graphviz-debugsource-2.40.1-43.el8.aarch64.rpm 88a04fabe6b6f7c7fe14a083a6e8762b69bd34466a21fdfc2d2597a7565b11e5 RLSA-2022:2013 Moderate: openssh security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openssh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openssh-askpass-debuginfo-8.0p1-13.el8.aarch64.rpm e52c28e3dc5686c23f80e137984ee495121d65964234c302f712341780593a65 RLBA-2019:3374 php:7.2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the php:7.2 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.aarch64.rpm 7d31a7c277a60c49bff89f0889517eaaf871888164ddae0e0a7efa7187d864d7 libzip-debugsource-1.5.1-2.module+el8.4.0+413+c9202dda.aarch64.rpm 1c6350d70a35f0a847f3c02c20f5e907449d72541293c6a5d70b104a981be8ab libzip-tools-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.aarch64.rpm 8d801dc88f5db128297576778748e4d0de92c069af6c1e30dc0f8a7405e6f7d6 php-pecl-apcu-debuginfo-5.1.12-2.module+el8.4.0+413+c9202dda.aarch64.rpm e73d81964d5f0009b7f98ce526bc2192a422d120b81f193386d38dd69477ee51 php-pecl-apcu-debugsource-5.1.12-2.module+el8.4.0+413+c9202dda.aarch64.rpm 1d4c5b2d372cf950ea50a24ca5311e23e07b47a52fd728ac9046c75ab7a07a17 php-pecl-zip-debuginfo-1.15.3-1.module+el8.4.0+413+c9202dda.aarch64.rpm 3fd51e6335e19d0e7bcf9a0d31f6415b50e5d803c98c65771cb86314fbd96922 php-pecl-zip-debugsource-1.15.3-1.module+el8.4.0+413+c9202dda.aarch64.rpm 60d95f53550936dbc65857e2cdca3d6cbbb4319d54713d8489b521f7289d3074 libzip-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.aarch64.rpm 7d31a7c277a60c49bff89f0889517eaaf871888164ddae0e0a7efa7187d864d7 libzip-debugsource-1.5.1-2.module+el8.4.0+413+c9202dda.aarch64.rpm 1c6350d70a35f0a847f3c02c20f5e907449d72541293c6a5d70b104a981be8ab libzip-tools-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.aarch64.rpm 8d801dc88f5db128297576778748e4d0de92c069af6c1e30dc0f8a7405e6f7d6 php-pecl-apcu-debuginfo-5.1.12-2.module+el8.4.0+413+c9202dda.aarch64.rpm e73d81964d5f0009b7f98ce526bc2192a422d120b81f193386d38dd69477ee51 php-pecl-apcu-debugsource-5.1.12-2.module+el8.4.0+413+c9202dda.aarch64.rpm 1d4c5b2d372cf950ea50a24ca5311e23e07b47a52fd728ac9046c75ab7a07a17 php-pecl-zip-debuginfo-1.15.3-1.module+el8.4.0+413+c9202dda.aarch64.rpm 3fd51e6335e19d0e7bcf9a0d31f6415b50e5d803c98c65771cb86314fbd96922 php-pecl-zip-debugsource-1.15.3-1.module+el8.4.0+413+c9202dda.aarch64.rpm 60d95f53550936dbc65857e2cdca3d6cbbb4319d54713d8489b521f7289d3074 RLBA-2019:2717 python27:2.7 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python27:2.7 module is now available. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Bux Fix(es): Rocky Linux 8 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm d6218f635f844d6061dc3413af9f47748506be0be91046bd3a233ef68734586f python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0b96c44efc125b5db7d1c8fda129b8f66030098880d519116cffaf46f7041eec python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a49bd468a3eee20e20877c1660efd02e86363c2e40862a2038084b2b14247ab8 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e52f5460df47c5abb4bdd8e4cf9d0314c4657f7281c34c4f788c170df942bf2 python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 183ad9654937ed6d4faada841b077a766a6d858aa964ebb772dde068a385e9ed python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm de3796754cfcb31c4097553e4e54a4166ef6818f5493a0e225ed1ee7abce27c2 python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.aarch64.rpm 0e7c9ecaf78bf2df7129720a3e32e75372b1cf7d09bf13e63da57afebd25f186 python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm 6acda137954b6231b008d0ede8ceb9cccdc60cbce7c4cdcce063d5daa3f372d3 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.aarch64.rpm a88faf25a04ca86140ecfe93037f8db1571003262b07562dc32e1bb486773b51 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 307aa1e1dabc9689a72d6d5bb53e7ff47f28f5848675cdaa1614473dbc4f33db RLSA-2022:6164 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-91.13.0-1.el8_6.aarch64.rpm c1704b205ae34c60334785ec5dd27e8c1a175fce1135715e06be81dcad354a3b thunderbird-debugsource-91.13.0-1.el8_6.aarch64.rpm 02c12d2fbfad85e79dd0ac8fb2ff09b6ff8c1f288d0a453c00c8d8ee2a863a2c RLBA-2021:1807 gcc-toolset-10-dyninst bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-dyninst is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-dyninst-debuginfo-10.2.1-2.el8.aarch64.rpm 41a63d6d150e93804ca2701f85367745c3caef555292d4a89d8f923da3360d4d RLBA-2022:5325 postgresql-odbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postgresql-odbc is now available for Rocky Linux 8. The postgresql-odbc package includes the driver needed for applications to access a PostgreSQL system via ODBC (Open Database Connectivity). Rocky Linux 8 postgresql-odbc-debuginfo-10.03.0000-3.el8_6.aarch64.rpm 6969aa6c68acf0d78aff603e24312310a13fb19b231638c941ede2b86caadd1a postgresql-odbc-debugsource-10.03.0000-3.el8_6.aarch64.rpm b257e1a408ce7581974c176ea4ab958d005bb6aabe46f4125472dba8a5fa0c6e RLBA-2019:3457 new packages: gcc-toolset-9-gdb Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-gdb packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-gdb packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-gdb-debuginfo-8.3-1.el8.aarch64.rpm ab0aafdd964591254c66d841b69b13d7b557eeb6dd64db4eaee546e3ea1ef9cc RLBA-2021:1943 crash-trace-command bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash-trace-command is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crash-trace-command-debuginfo-2.0-18.el8.aarch64.rpm 9e1201eea4b8b30c0c004384b6f9616bfceda52159426fce5e0899105147d2be crash-trace-command-debugsource-2.0-18.el8.aarch64.rpm 882a48affebce182560332efb723e24aa11b027069c1a5a907e34d96d028c738 RLBA-2021:4194 unbound bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for unbound is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-unbound-debuginfo-1.7.3-17.el8.aarch64.rpm 105d5d02cccad9d38a9349f1047f03c5d392bc46800efc8aeecd2325246c27f4 unbound-debuginfo-1.7.3-17.el8.aarch64.rpm 13b3cee0e27106d926d616c66d9777cc272b225562a4594b452af622caf22a4b unbound-debugsource-1.7.3-17.el8.aarch64.rpm 8ed2b3f4bc5752274b11eb154ca626b451c1bb5ce8ee630950ab329cbd71d498 unbound-libs-debuginfo-1.7.3-17.el8.aarch64.rpm 04575846e79ad4023002f627f28c123687d80c3669a11d1db8f80b60ba10af0e RLBA-2022:5330 fence-agents bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-agents is now available for Rocky Linux 8. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Rocky Linux 8 fence-agents-debuginfo-4.2.1-89.el8_6.2.aarch64.rpm 9525eaefbe4b4cbc9537cf1e927456de05da2c81aad59f92d4a982e0ac682300 fence-agents-kdump-debuginfo-4.2.1-89.el8_6.2.aarch64.rpm 2d9087fda1c1374343fa2419dc95c00abb52c339f159f01da55a112cf933c5d8 fence-agents-kubevirt-debuginfo-4.2.1-89.el8_6.2.aarch64.rpm 8a06e7f5b83dc03b39f9538f7a1b62a6e9e736805e1604e8b1cba12408466516 RLBA-2020:4752 new packages: gcc-toolset-10-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-dwz-debuginfo-0.12-1.1.el8.aarch64.rpm 0d882d0b2fd1296d84da325ad5404ef5f18e01be4610574ade32fcaa915a9ff1 RLBA-2020:4824 ruby:2.5 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the ruby:2.5 module is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 81ad11954c3742b34b22eb91b39e09af03032c90963a326aadc7deff402aaab5 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 65778bf3a5b58e5d1f9d28d6875ac40f33d5d29f99d9aee35290a9ff766d1a6d rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 81ad11954c3742b34b22eb91b39e09af03032c90963a326aadc7deff402aaab5 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 65778bf3a5b58e5d1f9d28d6875ac40f33d5d29f99d9aee35290a9ff766d1a6d rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 81ad11954c3742b34b22eb91b39e09af03032c90963a326aadc7deff402aaab5 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 65778bf3a5b58e5d1f9d28d6875ac40f33d5d29f99d9aee35290a9ff766d1a6d rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 81ad11954c3742b34b22eb91b39e09af03032c90963a326aadc7deff402aaab5 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.aarch64.rpm 65778bf3a5b58e5d1f9d28d6875ac40f33d5d29f99d9aee35290a9ff766d1a6d RLSA-2020:1631 Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GStreamer, libmad, and SDL is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GStreamer library provides a streaming media framework based on graphs of media data filters. The libmad package is an MPEG audio decoder capable of 24-bit output. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-debuginfo-1.16.1-2.el8.aarch64.rpm bdb216c6367f36945eaae66aee20b3c95a60c8cc143c5e437082338284320eee gstreamer1-debugsource-1.16.1-2.el8.aarch64.rpm 0f21203bc1b5f724b737463ad295fd5a87879556e65ee594fdd51156638a9a2e gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.aarch64.rpm d8902715b6121cee55ff2d4bf92917c24678d590e539963047ba17af791bf756 gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.aarch64.rpm 3014fa0f4a34d58fbed8bae71d06ff215e991cea0426a58060e06a67dd3a6cc5 gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.aarch64.rpm a3463b9e6956e91a6a54d977fa73ecd12b569003b57102dc9743a0465c228df9 gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.aarch64.rpm 9b3b4f23be123e02864d1940987799c650a6447125014dcd214df16313f16a4e libmad-debuginfo-0.15.1b-25.el8.aarch64.rpm dc5f40caf33ca8454eac9517e4eda9f325e9cb8b341ac844788c0783cb57affe libmad-debugsource-0.15.1b-25.el8.aarch64.rpm 46957c4c2c4cd945815e5809a2f9961b1f57a5054da5dbe1687f02373653015c orc-compiler-debuginfo-0.4.28-3.el8.aarch64.rpm 55e1c0eb8786c7c47b1cd4544ee27ac3778acc224e4214a34d360255cb59437a orc-debuginfo-0.4.28-3.el8.aarch64.rpm 8a1d5626c54309e4f5a0009f5930014b4f5551ffaf63a92074f2685d41298752 orc-debugsource-0.4.28-3.el8.aarch64.rpm c5409bad71b5ccba0d11bb82196db4591d5cd7a6b40c80e8f8b67076840776b9 RLBA-2022:5315 samba bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for samba is now available for Rocky Linux 8. Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Rocky Linux 8 samba-vfs-iouring-debuginfo-4.15.5-8.el8_6.aarch64.rpm da591b945f79dbed73894e2695403d1ef293002dd2f99c41fd9fb47f202e734d RLSA-2022:1920 Moderate: qt5-qtsvg security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for qt5-qtsvg is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Scalable Vector Graphics (SVG) is an XML-based language for describing two-dimensional vector graphics. Qt provides classes for rendering and displaying SVG drawings in widgets and on other paint devices. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-qtsvg-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 4f0778c807a56daf0927c0ff7c9f6e9d34672e4a9a55afea0ea7f57bdca34a19 qt5-qtsvg-debugsource-5.15.2-4.el8.0.1.aarch64.rpm 11d424cca3937fb197f54f8f158ec2fa1576cb9093390a5926e2443f7b100827 qt5-qtsvg-examples-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 937012e41f731dcb14137ae108753a7d97fb2f1132a8a4f1e7d3fb3c52a6ad26 RLBA-2019:3785 libcacard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated libcacard packages that fix one bug and add various enhancements are now available for Rocky Linux 8. The libcacard packages contain the Common Access Card (CAC) emulation library. This update fixes the following bug: Users of libcacard are advised to upgrade to these updated packages, which fix this bug. Rocky Linux 8 libcacard-debuginfo-2.7.0-2.el8_1.aarch64.rpm 0d6267488f18da65d5080c110921717d3a03bb26dd676022fe9f30d40819e483 libcacard-debugsource-2.7.0-2.el8_1.aarch64.rpm 6e37e4165591b0ecc053620157e3f7941abe86349fc7b9d8230042d8041a22db RLBA-2020:4665 lftp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lftp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lftp-debuginfo-4.8.4-2.el8.aarch64.rpm e81cb5324426a3188d0f79096f3aae72d55abd0e387edbfc8793de7e78c5ddb7 lftp-debugsource-4.8.4-2.el8.aarch64.rpm 0cf8126ddc0e14cc5a28d866348b686a0d6534e31813152132b7d3d9a20435ba RLEA-2021:4286 lpsolve bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lpsolve is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lpsolve-debuginfo-5.5.2.0-21.el8.aarch64.rpm 019a58d6c21152f130cfa0f73f1ff4296dc1181d46711d40c91655d9ff034c13 lpsolve-debugsource-5.5.2.0-21.el8.aarch64.rpm 18800543cea79c98aebf7e1c4ffa8abb961006cca94acccd382071a98ff1b509 RLSA-2022:5467 Important: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-bcmath-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 2f04aaf534e88d8bf4f68151f60e618d21dd791d61dc4d0cc2d15913b712e9da php-cli-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 43634cb1c6f4da113e18ff723c032637e6c115d10dc6e4eabe0eeba5d52ec638 php-common-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm e7b47189e2ba34f4402383ba2d0bb0858047d41ef439af7e81973395eb0b052f php-dba-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm e19f94ceb936344f07dd2d09a5842255087ba489f21ea2b1237f4ebfa4640575 php-dbg-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm b2b3e9f3bed67d030f4cbf75c492f0bd3248660699517051d7a930c142e296c4 php-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm f469ec933f55b7337d1066c4cae0b70b371aa9932b710bc73ad301108e1c5256 php-debugsource-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 525675f9f475267283ff59c307b0eceba569bebd0c0026ab05ef942552843b84 php-embedded-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 182733f9921e43c1d641a537b0b13830382e29e77aa7cbf5cbc0a081c178ec8d php-enchant-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm fea1b4239b344dc00252646d1f216ae609b4e6d326442aade04a9038376c0c0e php-ffi-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 76b5e3627ff24c5f243dda097c653dd39c0bf3676792a8ddff583a9047e9f351 php-fpm-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 451f5790ad66f776c6bb7a6f9a1e9559910179c15b2b8a8c77ebd6717a4cc04f php-gd-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm efd12ce1e41cce80de6fbbe93e96d3b130d70bd6213ea94e4a0ad4ad7e9e16a0 php-gmp-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 24aea3e8425920956365ebffa25da7c8ab6f00f89c33d9c62610e713f83e8538 php-intl-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 5ab6336ed701cdfe931a2c17a5d28fe7d2cea0277ca27508b77ac1ce62dac164 php-json-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm ac97d834fdc43ea821aac8448cdb981eff73a3d0c30c5c435300bd080f32d711 php-ldap-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 1bd324b3942a89d71be1195c0d576692eb2cc823fe0408562ceb61b178bea536 php-mbstring-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 5269495424b590ce67ef784702ea460ff2295dc0ad85ee14fa50520af5a9cdce php-mysqlnd-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 84b8d8d0aef9c4373b3ee0ba0cc959cbeeefd1ead1b3b7a36cc37b7b29cd40ac php-odbc-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 3e17f1083376fb9213b0324dc19e6a026fee0dc3e8e90f2f65237ed23c9fbc77 php-opcache-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm f814fa5bf31c4a16dbaee57c461439735144a00f97bc54fb62716bab451415f5 php-pdo-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm e2664578bf01822f19c229201530171ce770ac228f5163f2b318934ab2bee7a9 php-pgsql-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 8132652fbc9c1d3686d9012d3520a10f339b0569ed12768bdb50201a0ef52cb6 php-process-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 5fed306c752a5f92d88200efc7558b47bdabc6e424f82fb846c31326b5b1af3f php-snmp-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 79c4fd8389edc0ada386df6d16066f5a380128405a45811bac6262bde648ca11 php-soap-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 0fbc3055c68d8cdf21d399754f94ad2b2b6741347cfa2ccc09c6b224bdd7098b php-xml-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 6bc15d613f1d0a93f5fa457982496b66c7afca1f38198edd050da1e989497986 php-xmlrpc-debuginfo-7.4.19-3.module+el8.6.0+990+389ef54a.aarch64.rpm 1dfdbd8062a882a8a042b8ca69e53b0f6993ec258063f9590c9819d6bbb7072a RLBA-2022:2141 container-tools:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:rhel8 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Rocky Linux 8 buildah-debuginfo-1.24.2-4.module+el8.6.0+971+69b94baf.aarch64.rpm 21382a1480188e0354c4a2ee482193ee31852a7857f23e40eb5c12d0e578f66d buildah-debugsource-1.24.2-4.module+el8.6.0+971+69b94baf.aarch64.rpm 9955c019937f99839afc81bff3b95d0ad44201d91bca3bdb521aa21bf917df63 buildah-tests-debuginfo-1.24.2-4.module+el8.6.0+971+69b94baf.aarch64.rpm c88543fa821c9cd217f6704d61f02103462d1b52fbb19f48a1cea536b14639f2 containernetworking-plugins-debuginfo-1.0.1-2.module+el8.6.0+971+69b94baf.aarch64.rpm a9ce4fbdbec9fca7de0d3057e8713d8311d5c9d8f79d8b259cd9b7f02f14ebbf containernetworking-plugins-debugsource-1.0.1-2.module+el8.6.0+971+69b94baf.aarch64.rpm bff2dcf41bdd5162aa367d94310417225999d6c2d3e854e281b6888ead9f6112 podman-catatonit-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm b74e8cdcb7cd821034fdf8ccd98e4bea3d068393aa47ccc71387b159449e802d podman-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm b2af27e808baed42eef2442a5f620b853185bdaec4104f268b8c752d61822258 podman-debugsource-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm b7d2283af111cc8835701df9a0a09f78956ef35dd8693ad6aeef6959cd7220a9 podman-gvproxy-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm 074b4336e173fc9fc5e50b6ebff6161f1b2d179608a66fd2e48cf0fdccd6e505 podman-plugins-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm cb08a89df75c8eed8f1d09453668e414e854972275fe3f3228175aa8e559772e podman-remote-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm 1933ae67df9962b165f274e8862591b166f83e935ffad6922a1b4000fbe790cb runc-debuginfo-1.0.3-2.module+el8.6.0+971+69b94baf.aarch64.rpm 194722013af3a1e87f1cc0f33545eabb7844071160d8359c7c634642dae389d5 runc-debugsource-1.0.3-2.module+el8.6.0+971+69b94baf.aarch64.rpm 6e8ae8e07c59f294fac874b0d8c86971b2c73c48d1218d1e62abacca4a3853cf buildah-debuginfo-1.24.2-4.module+el8.6.0+971+69b94baf.aarch64.rpm 21382a1480188e0354c4a2ee482193ee31852a7857f23e40eb5c12d0e578f66d buildah-debugsource-1.24.2-4.module+el8.6.0+971+69b94baf.aarch64.rpm 9955c019937f99839afc81bff3b95d0ad44201d91bca3bdb521aa21bf917df63 buildah-tests-debuginfo-1.24.2-4.module+el8.6.0+971+69b94baf.aarch64.rpm c88543fa821c9cd217f6704d61f02103462d1b52fbb19f48a1cea536b14639f2 containernetworking-plugins-debuginfo-1.0.1-2.module+el8.6.0+971+69b94baf.aarch64.rpm a9ce4fbdbec9fca7de0d3057e8713d8311d5c9d8f79d8b259cd9b7f02f14ebbf containernetworking-plugins-debugsource-1.0.1-2.module+el8.6.0+971+69b94baf.aarch64.rpm bff2dcf41bdd5162aa367d94310417225999d6c2d3e854e281b6888ead9f6112 podman-catatonit-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm b74e8cdcb7cd821034fdf8ccd98e4bea3d068393aa47ccc71387b159449e802d podman-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm b2af27e808baed42eef2442a5f620b853185bdaec4104f268b8c752d61822258 podman-debugsource-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm b7d2283af111cc8835701df9a0a09f78956ef35dd8693ad6aeef6959cd7220a9 podman-gvproxy-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm 074b4336e173fc9fc5e50b6ebff6161f1b2d179608a66fd2e48cf0fdccd6e505 podman-plugins-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm cb08a89df75c8eed8f1d09453668e414e854972275fe3f3228175aa8e559772e podman-remote-debuginfo-4.0.2-6.module+el8.6.0+971+69b94baf.aarch64.rpm 1933ae67df9962b165f274e8862591b166f83e935ffad6922a1b4000fbe790cb runc-debuginfo-1.0.3-2.module+el8.6.0+971+69b94baf.aarch64.rpm 194722013af3a1e87f1cc0f33545eabb7844071160d8359c7c634642dae389d5 runc-debugsource-1.0.3-2.module+el8.6.0+971+69b94baf.aarch64.rpm 6e8ae8e07c59f294fac874b0d8c86971b2c73c48d1218d1e62abacca4a3853cf RLBA-2022:1831 postgresql:12 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the postgresql:12 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm 569498bf25c8737935aae970b91dfbd196cba53101b1c8b6aae53cab92082998 pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm c5c005c965423c6fa3d09f3dccc357831c864d0cc7ad13837038be4060f026d5 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm 569498bf25c8737935aae970b91dfbd196cba53101b1c8b6aae53cab92082998 pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm c5c005c965423c6fa3d09f3dccc357831c864d0cc7ad13837038be4060f026d5 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm 569498bf25c8737935aae970b91dfbd196cba53101b1c8b6aae53cab92082998 pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm c5c005c965423c6fa3d09f3dccc357831c864d0cc7ad13837038be4060f026d5 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm 569498bf25c8737935aae970b91dfbd196cba53101b1c8b6aae53cab92082998 pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.aarch64.rpm c5c005c965423c6fa3d09f3dccc357831c864d0cc7ad13837038be4060f026d5 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm ad59e242adaf933d83ec29209435bde4beb775f754b02a3585371b09b7d8115a pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.aarch64.rpm 0b00bedd5494a36ca4eb3a0df21c51465842010a0233faa2281277cf562b9534 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 1d4e7e3d78b6a0136908bb68d02a7243e921355cd7cb8912a0c22c7e82c8c3c7 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.aarch64.rpm 08506297b56e323ae2b0456c0ebcc4017fae04de018134657715e25a86c4fb1b postgresql-contrib-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 8b90db83c9cbc2827a71b20d9c4864a444aab5fe46910f1972734b44f47bfa29 postgresql-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 8f67055fe3cf4ebe46c77063e44fcf5b1c3c41dd2010b64e058db19a45190df6 postgresql-debugsource-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 5ebdfc32d072e1fe9592c487ef00dcde947adf5c7a92f3a2e32a346f6856a986 postgresql-docs-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm ed6b54d49b3308647219e115d0dde5736c1905fb9004e41d961705294ea914d5 postgresql-plperl-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 1254e47be7ed6697957f04ff766a70aa024bb0744d3da365d4a5cb2922322e49 postgresql-plpython3-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 18f313415a8e615148aa151602c2fb1dd54620d901f16b5d6a55955d78a11bdc postgresql-pltcl-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm c6c4532f80f854e2da198f30c3435ffc671be27d6432ddce002f103e8a03ddd3 postgresql-server-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 4b95570153843ac51fc8cc0141942ba7fe30d3f847707b3e2f77165dd20b9025 postgresql-server-devel-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 1e5dedacb2a30f8c8b589860ec6304b1b010d5f17ae71149a8879492f8b95bf5 postgresql-test-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm e647998494ef5fa6d0cc29dba87b42b2f6d209e8b2ddbb999a0d692b66869ae4 postgresql-upgrade-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 827cf2a04b1659f643d907f3db25f80712d33b080e26ad14c9a3e000f751ff12 postgresql-upgrade-devel-debuginfo-12.9-3.module+el8.6.0+803+3c6a1b85.aarch64.rpm 812c6e024ecfaf1d24e908b853e8658828cf8a754edf9b7c1ed402fec82c54bd RLBA-2021:1892 source-highlight bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for source-highlight is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 source-highlight-debuginfo-3.1.8-17.el8.aarch64.rpm 0ccb219af2d9ebd02d3a914bb67e1ced7b938c62394eedb41b54da2add9e0eb3 source-highlight-debugsource-3.1.8-17.el8.aarch64.rpm b41cd3c3f31814b2bf53797bc2ef6b92a1550f3fe846f1b958bb1518475fe5c9 RLSA-2021:3075 Low: libuv security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libuv is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libuv is a multi-platform support library with a focus on asynchronous I/O. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libuv-debuginfo-1.41.1-1.el8_4.aarch64.rpm 44ca40f007817cf0962ac310ea7f5a5a488a501beabe30037b34d3e19d529306 libuv-debugsource-1.41.1-1.el8_4.aarch64.rpm fa1f846828ab4f82031e7e6f2086bfef077d489de4ac90b9f1bf362e47d116bd RLSA-2022:1808 Moderate: aspell security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for aspell is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spell checker. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 aspell-debuginfo-0.60.6.1-22.el8.aarch64.rpm e1990ed6f9eeb997d52eb417a260293f4c9abff6fb68b1b2fc7bd85e0971558d aspell-debugsource-0.60.6.1-22.el8.aarch64.rpm c99140fc87eebd072624b9ebd0a78eda5eab479d772012cf365ab3a639709967 RLBA-2020:4776 new packages: gcc-toolset-10-make Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-make packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-make packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-make-debuginfo-4.2.1-1.el8.aarch64.rpm 7c87a18aa8091c7a5b66cfe1bd5363a7b997d580be69d052ca171d97946fcc5e RLEA-2021:4234 mesa and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mesa and wayland library packages is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libepoxy-debuginfo-1.5.8-1.el8.aarch64.rpm 288a8e328c385ef4bad0cfe2b35369df10199cf19347edfc1e6757f901db2921 libepoxy-debugsource-1.5.8-1.el8.aarch64.rpm 855b4ab72b55c7d745f22587974d7094ecd6482fc49d2578df26027b19dc9979 libwayland-client-debuginfo-1.19.0-1.el8.aarch64.rpm 6d8b907fa37f89a37263e459ff1c1c8b9f1fc77b4be4c45738014e6567884858 libwayland-cursor-debuginfo-1.19.0-1.el8.aarch64.rpm f27188c5f55c5da2d21e77b60716710dbb7314c13d16361e85555601a5b1766d libwayland-egl-debuginfo-1.19.0-1.el8.aarch64.rpm b3dfbd52b4f583e121a15a4a5a7bbed2ac2af0f93b095efc05277c533692fe75 libwayland-server-debuginfo-1.19.0-1.el8.aarch64.rpm f073a08caea3d50dec35c4e5ecb4d97af5e673017e42f1fccda41b2a026f4ca8 wayland-debuginfo-1.19.0-1.el8.aarch64.rpm c76d7ec2cd15f80ec72e14bb620da17bebb849ad9ceda412f0ec074b70cd51ae wayland-devel-debuginfo-1.19.0-1.el8.aarch64.rpm 680d7add3acd41159767f3be5580f6ca668cf11abb5fcc5b5bac782b61633d57 RLSA-2022:2092 Moderate: bind security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind (9.11.36). (BZ#2013993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bind-libs-debuginfo-9.11.36-3.el8.aarch64.rpm 21c35d3ef175ef021fbfcb6dff4aa7d27d4ccdd21cd267ee324aeed1e1f65f39 bind-libs-lite-debuginfo-9.11.36-3.el8.aarch64.rpm bf7301a1d7b57f05c6414582cd651a81104ca33e61133a76df2e91848327144d bind-pkcs11-debuginfo-9.11.36-3.el8.aarch64.rpm 879cc78b1ed07bacdedb7ec50269ccc86984c085d654415a94e5ea940d1bcdae bind-pkcs11-libs-debuginfo-9.11.36-3.el8.aarch64.rpm f74e24af3b8800de26229ff6be8654a44b0cf7b96091c834acf97d59f9216881 bind-pkcs11-utils-debuginfo-9.11.36-3.el8.aarch64.rpm 21087749baf5104f249c72df01a9a6724411049a894fbe34f7679b899a1a0450 bind-sdb-debuginfo-9.11.36-3.el8.aarch64.rpm bf0e2be3a83134c091fa47861d700519be2fb963af1930197b392b124691816d bind-utils-debuginfo-9.11.36-3.el8.aarch64.rpm eae6cfaac30e103d631f211d92c2fda145fc17941c1e9151a7ddfeeff38b4d83 RLEA-2020:4838 dtc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dtc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 dtc-debuginfo-1.6.0-1.el8.aarch64.rpm 44b7645339f0f1f444a4bc1baa07a70909887c4e0c6dd381ff15c278b4a8c984 libfdt-debuginfo-1.6.0-1.el8.aarch64.rpm 3fac589739d1f4892132a4f0ad4c25bfaa8f0b29544fe0643f8a65b307dbb521 RLBA-2021:4195 powertop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for powertop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 powertop-debuginfo-2.14-1.el8.aarch64.rpm caea36070f9e8514b31e0317f9e27572a5bb62185db5a674c3b5761a7ea428eb powertop-debugsource-2.14-1.el8.aarch64.rpm 1f1ae27387ebd3117c3aa85b450e5af842d7ad18d7a6c8abf63e3e4fb23ca933 RLBA-2022:1883 ostree and rpm-ostree bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ostree and rpm-ostree is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ostree-debuginfo-2022.1-2.el8.aarch64.rpm b7bcaf06b4e7ec95a16397bc1b354e6878bf50cc7c90c38e78e9de2de98c2c9c ostree-debugsource-2022.1-2.el8.aarch64.rpm 1b8193012660f24da033f1ae3b9cf0a76828d467633a447617efedde54f733cc ostree-libs-debuginfo-2022.1-2.el8.aarch64.rpm 44b61c4b462f91dd962b4317de06de485db09d67c7a1eed2e2d4a2f50f7de186 rpm-ostree-debuginfo-2022.2-2.el8.aarch64.rpm 4d20a482f82901c780cf3ab2ce24f0fe506577152f58b74802d17d00d90dfc43 rpm-ostree-debugsource-2022.2-2.el8.aarch64.rpm 96812da543b7c53123817daaa4357eef3235aa2666ecfdc59d8087325c7ed511 rpm-ostree-libs-debuginfo-2022.2-2.el8.aarch64.rpm e4fa8c77629081d32319715cadae3ca74965170657868953a6e23f5a804cdd44 RLSA-2019:3703 Low: libvorbis security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libvorbis is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libvorbis-debuginfo-1.3.6-2.el8.aarch64.rpm b629c9e1c4df7b9dfc4eaf7aa9814dea78b258324754b148494d091f04ede8f4 libvorbis-debugsource-1.3.6-2.el8.aarch64.rpm 46a62a7cf5fc1dbced3aca1a5e6a2002acc5003f9b7b58adc5356a55ffd05dd7 RLEA-2022:1783 annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 annobin-annocheck-debuginfo-10.29-3.el8.aarch64.rpm b55fa1d074f20bc9bab7c016952f2b2d4b9759eaca3edb3ffc2f4fea6c269b8e annobin-debuginfo-10.29-3.el8.aarch64.rpm 24a4dc3d30531f46f0b0f539b0e7c793cdecb1cf5556e6c4c4e31354bd84e024 annobin-debugsource-10.29-3.el8.aarch64.rpm bd2157c6c6e5639e010d8271f3b12748ecde5e5b0398962dc4886c30ab8f7080 RLBA-2022:1947 mutter bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mutter is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mutter-debuginfo-3.32.2-63.el8.aarch64.rpm 8bc10d08fd84eecb61089c5e9eda40eaef9fc6c235c75c8851d3e800a7468942 mutter-debugsource-3.32.2-63.el8.aarch64.rpm f90cdbbd8cd2831ea9da92bb27e4503dbcd4303b3642265d2d2d92b32ba3e7a9 RLBA-2022:1760 poppler bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for poppler is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 poppler-debuginfo-20.11.0-4.el8.aarch64.rpm da5f27d066a6b958232f316f8812172de3bb03f7722ce5b4b4bfae05b2eb5806 poppler-debugsource-20.11.0-4.el8.aarch64.rpm 7ec3c5de845b1d17e7b2a6544eb9777594cd117e3f3a8cbf2fdb84c2702fbc33 poppler-glib-debuginfo-20.11.0-4.el8.aarch64.rpm b99790f703575049232b9fdae339cc1147ef93fdf38ad697aaf1e8e930b8ad48 poppler-utils-debuginfo-20.11.0-4.el8.aarch64.rpm ffdc58bbbfb83ff85439ad1ba36cb00ad6086f432f4401554b3f93bf34b2b15a RLBA-2022:5341 mutter bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mutter is now available for Rocky Linux 8 Extended Update Support. Mutter is a compositing window manager that displays and manages desktop through OpenGL. It combines the window-management logic inherited from the Metacity window manager with a display engine that uses the Clutter toolkit. Rocky Linux 8 mutter-debuginfo-3.32.2-64.el8_6.aarch64.rpm 6d27880280af1f4609b41fe67ae2eaba1f155151495a73ce4f6ad1a30092bf8d mutter-debugsource-3.32.2-64.el8_6.aarch64.rpm 51aa3395d39467eaaa6b8ba8bd0e917df219628fad4f3c6e7fd1cce69f547118 RLSA-2022:5046 Moderate: .NET 6.0 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm 8cdbf7b79d13b115ff255bc96b61d3bd6219cd2fd0843f323e15c8ead5dd913b dotnet-apphost-pack-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm b18424a32a719aa1e65c3d7f8f8d96893443015efb86b486edd0a51d29afc4aa dotnet-host-debuginfo-6.0.6-1.el8_6.aarch64.rpm 139e4533932a3395c83b82bc189a7c9295427332fccbfb0f3daf78db16b1bc69 dotnet-hostfxr-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm def683a370727fd466e550772ee73f2072cb6bd132b8e4c6e6e9a10093fa94d2 dotnet-runtime-6.0-debuginfo-6.0.6-1.el8_6.aarch64.rpm 68675687f1bae5e5fe2e607459c6f3a06b29f53b520c943fe91a8ad782a73e99 dotnet-sdk-6.0-debuginfo-6.0.106-1.el8_6.aarch64.rpm 1783f0606969b9c64c866e24af7b824e4e99df6e54c7e71db98c527ee0514b39 RLSA-2021:4339 Moderate: grilo security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for grilo is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Grilo is a framework that provides access to different sources of multimedia content, using a pluggable system. The grilo package contains the core library and elements. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 grilo-debuginfo-0.3.6-3.el8.aarch64.rpm bb8ca383f7df1588ce48f444504b1828eecb8489be45aec69b9de57a983f47c9 grilo-debugsource-0.3.6-3.el8.aarch64.rpm c5f692f6a8142828c9ab7246800356e2dffae259fffae71449e3026379fbdb24 RLEA-2020:4664 memcached bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memcached is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 memcached-debuginfo-1.5.22-2.el8.aarch64.rpm 63f76ab182473f6c52c32a43112f2546b078467247c88a1bd4bed232918a920e memcached-debugsource-1.5.22-2.el8.aarch64.rpm 118911b635bd7ea6bfb33f14d5d50f2da52c3bb3cbcf8e1f539b793872971e4c RLEA-2020:4711 HdrHistogram_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for HdrHistogram_c is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 HdrHistogram_c-debuginfo-0.9.13-2.el8.aarch64.rpm c8c2b01a966b51dd939794abcce929fb6ee2ea0bf3b16936d72de0f0c372db35 HdrHistogram_c-debugsource-0.9.13-2.el8.aarch64.rpm 4943e284042ccb36c91d711a63d37c77188d9694290356342604073584d3601d RLEA-2020:4731 boost bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for boost is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 boost-atomic-debuginfo-1.66.0-10.el8.aarch64.rpm 44df1a96bc667143e10a2dcad9f4fa00c362a6ca2cf6a93c73de9402112bf391 boost-chrono-debuginfo-1.66.0-10.el8.aarch64.rpm baa7033d44e283f90d7472f34e452ba6f763bf4042bef88553583e79ae5d8033 boost-container-debuginfo-1.66.0-10.el8.aarch64.rpm 2fc492287d33b876f5cabe608e7625448bb725d2e592604cbc9ed603dd55d2cb boost-context-debuginfo-1.66.0-10.el8.aarch64.rpm 89e7d2fe6477138c8c6c564dc80811d7ae757d062175a843db81f30030e97e6f boost-coroutine-debuginfo-1.66.0-10.el8.aarch64.rpm ebba9ec462eedf29026b0c3c5d59b1c66a38d56166a2e827cf6f66cc64511916 boost-date-time-debuginfo-1.66.0-10.el8.aarch64.rpm fdf49468355b23cf611e858a46a39fb42b35033f5aa6e75753c164fcce8263b1 boost-debuginfo-1.66.0-10.el8.aarch64.rpm b071d7612e7be5f1446c3ec47a2dc420f7a5605c8d67ba706e2daa1113a630b4 boost-debugsource-1.66.0-10.el8.aarch64.rpm b099147d57918e0a121bcd7dee42a4ccbe612bcab34fc310a4aa7c22be0aa71d boost-fiber-debuginfo-1.66.0-10.el8.aarch64.rpm 1788608ebeda9d5e05b85a10a07010c88697dd12236e0405bdc2df88e983d0fe boost-filesystem-debuginfo-1.66.0-10.el8.aarch64.rpm 66cf41729bdaca2ac2ff35acbd0b2875f19f7ae2ab55ee2a95fc574440e6fa7d boost-graph-debuginfo-1.66.0-10.el8.aarch64.rpm 6b6f02243f78c8decc6e95f04c0b24866608e177fa9a65e90b377c40d4037452 boost-iostreams-debuginfo-1.66.0-10.el8.aarch64.rpm 1ed64660d0130f26dec0c76eaf7938452a3584e4d29fc5e2499af0e47d0768bc boost-locale-debuginfo-1.66.0-10.el8.aarch64.rpm a0ed095fcc20447e9fbf8be4dfeb5dd9c9f85b9faf6eec23798b386b7eddbac6 boost-log-debuginfo-1.66.0-10.el8.aarch64.rpm 4478feaedecdbfeaea6557d8c900610eb61e53aea25b9bd23ddb7763fe6f2696 boost-math-debuginfo-1.66.0-10.el8.aarch64.rpm 64785ae9e4a4e49d97e322ed8cd99a75980702ffac01b4628f4d82fdda1cf2ed boost-program-options-debuginfo-1.66.0-10.el8.aarch64.rpm a277405bff3e29f2f368a71c1a0a4504fa7c59f71fafbb975414695070398e68 boost-random-debuginfo-1.66.0-10.el8.aarch64.rpm d1d5b0833d181009f343248315c60d701a405b428b43b28835894de495abe9f4 boost-regex-debuginfo-1.66.0-10.el8.aarch64.rpm 4bc026dabab4e8be4d667cb9d3285b336e43b60f9543c2f5577b197b0292f14f boost-serialization-debuginfo-1.66.0-10.el8.aarch64.rpm 81613387d49a408f9533ac7931b822076d289a066a8a5aae6bcdccae2d153975 boost-signals-debuginfo-1.66.0-10.el8.aarch64.rpm e9d304f9b19ca6913f41894e7638060d7d8dd0e872f296c49fce54e37c82497e boost-stacktrace-debuginfo-1.66.0-10.el8.aarch64.rpm 9014852c0488f84336b5d17d252d0494e40a47d4bb62c79720d35da05c8bba7d boost-system-debuginfo-1.66.0-10.el8.aarch64.rpm f3fd3ad1486df6df660173a00e6aa65e270241bcb210e824db093489701d4f69 boost-test-debuginfo-1.66.0-10.el8.aarch64.rpm c5967950842241a917b536362e81639b9fa501faf5487bbbc2e16aec46c9a110 boost-thread-debuginfo-1.66.0-10.el8.aarch64.rpm fb3ab001c9b5970ef720353a8450250e266a4d475bf55790ecdad036bd2b5618 boost-timer-debuginfo-1.66.0-10.el8.aarch64.rpm 3bd3965e039a96f8fabf3bc89ed5712ac1a645f4f835191aaecf6b1ea9ea313e boost-type_erasure-debuginfo-1.66.0-10.el8.aarch64.rpm 704adaccf51a40da40ff97c5828749ac9aeed4ccfa33d4c48dc9daad269019c7 boost-wave-debuginfo-1.66.0-10.el8.aarch64.rpm 0edcdb42d2f37e3c9c97c0088dbb71be8d6fbb849d1f3ee0244140f5023853a5 RLBA-2022:1815 389-ds:1.4 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the 389-ds:1.4 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 389-ds-base-debuginfo-1.4.3.28-6.module+el8.6.0+782+23a9774d.aarch64.rpm 190a52fce0236ed3779d9abd2c3069008f89bb532a0371215180eee93e7ae394 389-ds-base-debugsource-1.4.3.28-6.module+el8.6.0+782+23a9774d.aarch64.rpm eb37b3563fede31d0297e868ee06012d2d19de032fd60c2cd4417c7c5f62fd31 389-ds-base-legacy-tools-debuginfo-1.4.3.28-6.module+el8.6.0+782+23a9774d.aarch64.rpm 4b02d0346ea8181e6ec46a60012a2c6a6a44aca4e9affb03e6a88d5c6aef208b 389-ds-base-libs-debuginfo-1.4.3.28-6.module+el8.6.0+782+23a9774d.aarch64.rpm d0d203c908115f4588e93ce607cb47dfa02bbdc72837c3af81edd472996d4db7 389-ds-base-snmp-debuginfo-1.4.3.28-6.module+el8.6.0+782+23a9774d.aarch64.rpm c76760df19a3e9af779bcc243f49069d17afe514247119187eb368fe5bcd3f2a RLSA-2022:5774 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-91.12.0-1.el8_6.aarch64.rpm 09fa11d73f281716ab70e6003b35954352fc7ac94d426602a3c2d6e0f71ba5f0 thunderbird-debugsource-91.12.0-1.el8_6.aarch64.rpm 65ffc445bae7fae6bd039aa5f667d823d726bbfbf72882fbd82c5938583a0c51 RLBA-2021:1839 gcc-toolset-10-systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-systemtap is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-systemtap-client-debuginfo-4.4-5.el8.aarch64.rpm 5e29528204e009c609c5c3b42c71a9668ea41474a187f9df01e3fc23dbdd3de9 gcc-toolset-10-systemtap-debuginfo-4.4-5.el8.aarch64.rpm ef61ee31c08665eb53e1fe6d4fbbe86e435247e782eea5056d7769ffeefb91b7 gcc-toolset-10-systemtap-devel-debuginfo-4.4-5.el8.aarch64.rpm dc33bac2458385be94637b88eac1568330825927f5e28b801b4a7f5475b295ae gcc-toolset-10-systemtap-runtime-debuginfo-4.4-5.el8.aarch64.rpm 3637ab7f9bc9afb3226fae689c9d5b08a2646b02690c37e91301f4f0a46bc7aa gcc-toolset-10-systemtap-server-debuginfo-4.4-5.el8.aarch64.rpm 6f28709e405ef07457e0775c7445e37577ddf2dc12a7027cc12cd87561a3f643 RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gdk-pixbuf2-devel-debuginfo-2.36.12-5.el8.aarch64.rpm 639d0c0f4d60178ab78f92458f3c90c8d884b4d999d11cf72fca9a23ab9946c7 gdk-pixbuf2-modules-debuginfo-2.36.12-5.el8.aarch64.rpm a3f855a9910893fb4e1f10183fbf7c7da65b0391e603e34a7a5dd2dd10c38afc gnome-desktop3-debuginfo-3.32.2-1.el8.aarch64.rpm 0ddcb257c78325de38890e7f1c7df1ab57065553a4d05dfe428568ef08c0bbdc gnome-desktop3-debugsource-3.32.2-1.el8.aarch64.rpm f4d58c5bd63aefbcc8faf2529c02a8fd6914e8275c81ae1a7317cc502df9b349 libpurple-debuginfo-2.13.0-5.el8.aarch64.rpm fede28289c407603bec8dfb31d35f50194fde2fa4140fd08ff13086411fd7172 pidgin-debuginfo-2.13.0-5.el8.aarch64.rpm 756788ac338fc036d2a0adb0482692331cd25c9c2636ad03406d04182229b5ca RLSA-2020:3732 Important: mysql:8.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.21). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm 117fe0d567db1cc6c1fecdf6a527bbd5137261a59e0667cd1af99ea0340d9e6e mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm a0761bfbfb32be6a99f9aafa026b9bfb3b61ec42097e8c1c9dcf1a6073d52645 mecab-debuginfo-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm 117fe0d567db1cc6c1fecdf6a527bbd5137261a59e0667cd1af99ea0340d9e6e mecab-debugsource-0.996-1.module+el8.3.0+242+87d3366a.9.aarch64.rpm a0761bfbfb32be6a99f9aafa026b9bfb3b61ec42097e8c1c9dcf1a6073d52645 RLBA-2021:4247 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 abrt-addon-ccpp-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm 1ee2b4c2d6c0a72c0398fda60774d9331bf0adb4576d6fd50389fa8a44557ce1 abrt-addon-coredump-helper-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm b71c5d2ba2e8f13728d770b3a447af375ab488646f97d592c90cf72ca88b5f7a abrt-addon-kerneloops-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm 71a28f99e6639a4263aea806e7d5b08774043c7603e939f50bb1c79cda4a00bb abrt-addon-pstoreoops-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm 0a8061fb66cee89dc7f99d1fb8b4247e1ca9ac88e4f2d395501a4e2ea64f8d62 abrt-addon-xorg-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm 15347e3af2714c847a185b93c57e61036da7aa099e59db5c8904bd47f872c341 abrt-dbus-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm b2bb9a3381161fa84ff1cb67635edcde5ecc0aa8194a359af13dd59b18244052 abrt-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm da23c836a05bf48f3114964097cc921321f25dd8b0fe61dd8f1955d7e0a34165 abrt-debugsource-2.10.9-21.el8.rocky.0.aarch64.rpm 72a709eb5a6e51684ed94f493d273581b075541503378e49dafba56bf0aeeb3a abrt-gui-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm 5c051a61735965a97f9bd86e2475d4e0abcfd6f33e1485de8b7bd2fa01b998d1 abrt-gui-libs-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm e50c896609efc7f2d81c2484c6e0b7318f28187a6fbd9ab0cffca6f4b79a4414 abrt-libs-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm 2b8a80720a3da9cb6f3ef746800ab40564862134df45a0732dc3a4b4c7afa9c5 abrt-tui-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm e35d5c8826ca32c48984a6d4ff8d61456ed56f4a1d121afaadcaad561ef8ba23 python3-abrt-debuginfo-2.10.9-21.el8.rocky.0.aarch64.rpm acbd1f9113652ce5ec88f6b24b72fc9f65dd811037aadc4a29baf43a2108e2d5 RLSA-2022:1777 Moderate: webkit2gtk3 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6). (BZ#1985042) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 webkit2gtk3-debuginfo-2.34.6-1.el8.aarch64.rpm 6c64194e2d638f318ba8f08324b8b8c19ce2560976bc495b4af6498167c503ff webkit2gtk3-debugsource-2.34.6-1.el8.aarch64.rpm 49f2b304085bcc2623c6d453ab4e4621af2c5d870b2bbb2aafe501ad4168cf38 webkit2gtk3-devel-debuginfo-2.34.6-1.el8.aarch64.rpm 85318b4392cfdbe06b35b629f6466c2ca8b68dd37163a1d25c6dd2468b36f7be webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.aarch64.rpm fbcc2e8fa02a5336ace997c33409d9958b30d7932842ff655ab11c57f7ca5411 webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.aarch64.rpm 24a3fd171d8d03e25e13208a09d9227f26f34687c01c25bec648daa22b48f585 RLBA-2020:4621 iperf3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iperf3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 iperf3-debuginfo-3.5-6.el8.aarch64.rpm c82aff589b44c6ccb2485c15526beac72c4a97be677fee61ed71f21ccbec2686 iperf3-debugsource-3.5-6.el8.aarch64.rpm ed661f5f6692440a2575b795ffaba688274a39b4c27c0a617d270e8b19da01a6 RLBA-2022:1779 usbguard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usbguard is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 usbguard-dbus-debuginfo-1.0.0-8.el8.aarch64.rpm 73c74a44d9be9c77e33c71a0734472d2e35f4246f6470cb079e2235355d0278f usbguard-debuginfo-1.0.0-8.el8.aarch64.rpm f8cdf9ea0802ffd69631f625bad2c6a8c472b0568a74f5b7a3c4647b00e71fd7 usbguard-debugsource-1.0.0-8.el8.aarch64.rpm 980fa4a351d56992cc313e8166f6c445d3c8aa4d0d1e584eefb898d2b6c3ef69 usbguard-notifier-debuginfo-1.0.0-8.el8.aarch64.rpm 837857d6e2b3f1d161b71be2959f93e43764127e4cc1cdf366ba582fe4e20288 usbguard-tools-debuginfo-1.0.0-8.el8.aarch64.rpm 9426b433daf6a2dd9d3ac728bbc1ca8f611cdc3c29a34a42ba4e56fa86af56d8 RLSA-2021:4251 Moderate: openjpeg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openjpeg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 openjpeg2-debuginfo-2.4.0-4.el8.aarch64.rpm 3f7e0f7ae1753a8e5f359518e6e759cc26c7da509bb893067b8ab2abfb69140c openjpeg2-debugsource-2.4.0-4.el8.aarch64.rpm 0543f304ee4149dacef099c2ee4909bf0043c67eca4369c42171ad81d914c09c openjpeg2-tools-debuginfo-2.4.0-4.el8.aarch64.rpm c0ca9796b042ad044d2e4a82fcc241c2fbb9d52ff65d1066c2ac83be9942687a RLBA-2022:1916 qt5-qttools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qt5-qttools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-assistant-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm eee32bc27685bc0fe796f0c6cc042b04bfad1527cb8eca4cce4faf259721e693 qt5-designer-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 895079b8307abecf236b745526e472ace9ee5c6ab8b38887c0f7bf4068cd5146 qt5-doctools-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 069c2bbce0dc02df649ed4b46fa75fdc9044b2e2767f05a1cacd8065178b4e62 qt5-linguist-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 7a310f26db6d96fa3f8f91138e6906f4a08b2657a1dd967e4ed2af531d88f3ca qt5-qdbusviewer-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 530b26ede54a952e2c9af57eb95ef0f507abee5bf32ffa0342625e14b0ae52d8 qt5-qttools-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm f5612d9a1c56dd272ad07109f915fe58a8d417c6eef62b63f8a379120ffd1152 qt5-qttools-debugsource-5.15.2-4.el8.0.1.aarch64.rpm fe664259d238e9082bf55c7f917b2a599d0972932dbc726b0a4aba42e6c10014 qt5-qttools-devel-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 4555b3a0187c7a2beb9491a784855fbbfc8c8fc9ec34331cea9c9fa3ff9e68a5 qt5-qttools-examples-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm c311f4bd4197c7a18a7a684474c8fb50e069b6960e9bb4d9a9db4ea459fa7f88 qt5-qttools-libs-designercomponents-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm b87b5b899987d23fb9766212135174d4084b80a32f4e6ea51a366c6378db6724 qt5-qttools-libs-designer-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm fe50539a83b2f4d484e856cf151691712745d295f449c3207e4ae9b5960682d2 qt5-qttools-libs-help-debuginfo-5.15.2-4.el8.0.1.aarch64.rpm 3e38cb9c1115acb91448132a518156ea7333869761750c7d453075a751129168 RLBA-2019:3634 blktrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for blktrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 iowatcher-debuginfo-1.2.0-10.el8.aarch64.rpm a4ac0ebeb7ad2e9a4c8af525493be2f789586522f479a95db41a1770bca6c662 RLBA-2020:1622 python-greenlet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-greenlet is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-greenlet-debuginfo-0.4.13-4.el8.aarch64.rpm bde4b8d24c40978603cfb26f24a127d468ecf4d9d6941783bd1c5f964add16c5 RLBA-2021:4333 fstrm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fstrm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 fstrm-debuginfo-0.6.1-2.el8.aarch64.rpm 869bb35671f5aa4451957f79be974466f489023651b36b6524fb89eed288bfa7 fstrm-debugsource-0.6.1-2.el8.aarch64.rpm bf0e516b1ab54fc171709c639220db85e59468d3af2497c86b421c9658e68c1c RLBA-2022:1870 gnome-control-center bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-control-center is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-control-center-debuginfo-3.28.2-33.el8_6.1.aarch64.rpm 4eed65d0842a16ce7a76c012b82c13a197227a30ab6a0ee2b0164ef2e7d72767 gnome-control-center-debugsource-3.28.2-33.el8_6.1.aarch64.rpm bb182b4affa84219ce477fdd0240721102251ef0060c06b4042c98f0c0b14e49 gnome-control-center-debuginfo-3.28.2-33.el8_6.1.aarch64.rpm 4eed65d0842a16ce7a76c012b82c13a197227a30ab6a0ee2b0164ef2e7d72767 gnome-control-center-debugsource-3.28.2-33.el8_6.1.aarch64.rpm bb182b4affa84219ce477fdd0240721102251ef0060c06b4042c98f0c0b14e49 RLBA-2020:1626 ltrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ltrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ltrace-debuginfo-0.7.91-28.el8.aarch64.rpm 4c42885427c3f91e436f19b475b6a9115c744c6009e56ae93473da96446fab6a ltrace-debugsource-0.7.91-28.el8.aarch64.rpm a4ba1702ff7d8109a5093101264ab86b6a874a025dd88a2fe68b376f6f97b7b8 RLBA-2022:2091 postfix bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postfix is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postfix-cdb-debuginfo-3.5.8-4.el8.aarch64.rpm 471674866f3a5785bf60c4d1d64ffe7225b5acbe472e51fecda97e8e4c8e1913 postfix-ldap-debuginfo-3.5.8-4.el8.aarch64.rpm 6f609a34796ff5d86963121aec845354e2f937f25d79fba42711163620907805 postfix-mysql-debuginfo-3.5.8-4.el8.aarch64.rpm e991403dfb25d35b3216c8803e5de4057f7b47ce56aaedbd8019c7418b237a63 postfix-pcre-debuginfo-3.5.8-4.el8.aarch64.rpm 6e2feb8163d262df3a877062a1641b7a6b8ad110ce8288f1aeed545001a272d5 postfix-pgsql-debuginfo-3.5.8-4.el8.aarch64.rpm 59e61ddf89baa6efef2c3db3de1d767f7bbc3e59914aea28dcdfb5620bb463ad postfix-sqlite-debuginfo-3.5.8-4.el8.aarch64.rpm e16794a2a6c877ad3e296282f48f3a542f8344ee5579854f04ac105bfdcbf383 RLSA-2022:2081 Low: bluez security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for bluez is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Rocky Enterprise Software Foundation), and pcmcia configuration files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bluez-cups-debuginfo-5.56-3.el8.aarch64.rpm 37c6f6ac5ed129f70e92261d22f6969827d8823fa28efe04c5643dd866c55257 RLSA-2022:5470 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-91.11.0-2.el8_6.aarch64.rpm dc6880440abee4d7ed28b5450c490ff22066caa1a94d8a1ce17b84c74a84b496 thunderbird-debugsource-91.11.0-2.el8_6.aarch64.rpm 805ca053b632d707c16dbb71863a1f01fb0e20a6507b2ba19277c3b6d1026d98 RLSA-2021:4325 Moderate: lasso security and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for lasso is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lasso-debuginfo-2.6.0-12.el8.aarch64.rpm 1606b40caf9ae0c9b677c474268ac1b2c90a43490de964e72f28da8980fcb8d7 lasso-debugsource-2.6.0-12.el8.aarch64.rpm f68f35e69f19289d7f9b4f63642e91e9032281a730e583b18004b19681ae87fd RLSA-2022:5777 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-debuginfo-91.12.0-2.el8_6.aarch64.rpm 317fede4b8463f4ada96931d462949cfcc74b62346999e3bba69eea784f147cd firefox-debugsource-91.12.0-2.el8_6.aarch64.rpm f82c6db512acf417edcedb5374c589a8314c2e2ab2a53e9e7509688617ad9d3e RLSA-2022:1823 Moderate: mod_auth_openidc:2.3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mod_auth_openidc:2.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mod_auth_openidc-debuginfo-2.3.7-11.module+el8.6.0+840+73eca44e.aarch64.rpm 9bc44a6af53b20a9090a0bb40948189801f447a52dd230a6e5084bd7d6c965d4 mod_auth_openidc-debugsource-2.3.7-11.module+el8.6.0+840+73eca44e.aarch64.rpm b792162543957a1488652126c304b161f15922c42720716ad49d56d984147310 RLSA-2021:4326 Moderate: libX11 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libX11 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libX11 packages contain the core X11 protocol client library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libX11-debuginfo-1.6.8-5.el8.aarch64.rpm fc88e0118c1478e5511c36d61e3e9c32e2abf28347930a070af43661058380ba libX11-debugsource-1.6.8-5.el8.aarch64.rpm d371fd146044a8edbe620de38dc16934980f7bd5ac0cb31cc70b62ab2030bccf libX11-xcb-debuginfo-1.6.8-5.el8.aarch64.rpm 8d3d8ee2cd25018d654784278eb3f77ba960ac9ff583f5d97a975445613db71a RLSA-2022:1781 Low: grafana security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for grafana is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.11). (BZ#1993214) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 grafana-debuginfo-7.5.11-2.el8.aarch64.rpm 7c0b81aca8c5670eea044aff958f3539a7813109b5a22cfa1ad7e894afb04618 RLBA-2019:3468 sblim-indication_helper bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-indication_helper is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 sblim-indication_helper-debuginfo-0.5.0-2.el8.aarch64.rpm 7faca42ef1c1c53a1bdf9b63885e6679196b5a16d4818d8137517f4800cea140 sblim-indication_helper-debugsource-0.5.0-2.el8.aarch64.rpm 56986f274afb797ae4dc033571b7bae6c01f3aa08992990a5f9cbfad640a1a10 RLBA-2021:1760 libmpc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmpc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libmpc-debuginfo-1.1.0-9.1.el8.aarch64.rpm 28a1b4ffe7fd44f45f0a759eb942012a72375fb770469ad9cc6160c3957b9d1a libmpc-debugsource-1.1.0-9.1.el8.aarch64.rpm 5b7bd2c8557796aa98db94d95b72980fa973f756c25e0ce3a8114a4fb8d59351 RLBA-2022:5380 libtimezonemap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtimezonemap is now available for Rocky Linux 8. The libtimezonemap packages contain a time zone map widget for the GTK+ toolkit. The widget displays a world map with a highlighted region representing the selected time zone, and the location can be changed by clicking the map. Rocky Linux 8 libtimezonemap-debuginfo-0.4.5.1-3.el8_6.1.aarch64.rpm 2561f0e62090944bb72f4ffa162f4989baca685bcd54b598a759d4dc9a7621c0 libtimezonemap-debugsource-0.4.5.1-3.el8_6.1.aarch64.rpm a9dee6545e293626d07b5d0edf4d3f902c378740d17f773f00d0f47ca69f5633 RLBA-2021:4163 mariadb-connector-odbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mariadb-connector-odbc is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mariadb-connector-odbc-debuginfo-3.1.12-1.el8.aarch64.rpm e93d1f7c28f4e94e8da1973cb29068a41dacbafa5a1fcd0d35d5ac424909cbb0 mariadb-connector-odbc-debugsource-3.1.12-1.el8.aarch64.rpm d16d947a7c83134765b6e9d490ad2e53da57a40fb06c3bac3d53a485bf103b65 RLBA-2020:4633 swig:3.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the swig:3.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 swig-debuginfo-3.0.12-19.module+el8.4.0+385+82b6e804.aarch64.rpm a7a8b489ee7ce8c050a123e5fcb9c0f2b7e90f898363ae01ec629a6a305a3c47 swig-debugsource-3.0.12-19.module+el8.4.0+385+82b6e804.aarch64.rpm b891d999b571ae1dbbeaa2909ebecc4211f57b1f33df034ceb300b2502c33215 RLBA-2022:1800 accountsservice bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for accountsservice is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 accountsservice-debuginfo-0.6.55-4.el8.aarch64.rpm a3786fc36562a453595b8f1a7abd90634d41b30c53eb4b60d95850898fe99e75 accountsservice-debugsource-0.6.55-4.el8.aarch64.rpm d61961fac1c7b10c112d9bb21589d4211df0a2b936649cf641491beb15675864 accountsservice-libs-debuginfo-0.6.55-4.el8.aarch64.rpm e6005670515135749724b0d461ba1d5931eaea88b928fcab9bf1b0a3d7057645 RLBA-2022:1887 bcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bcc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bcc-debuginfo-0.19.0-5.el8.aarch64.rpm 04783a760cac5b743d6fbf9622d3e0b5f3d1e3a2f5204352ba4445f2d799e187 bcc-debugsource-0.19.0-5.el8.aarch64.rpm a41e916af25cae9d6c5136ebbf020b80677f8d070b61e17f7ba624c7735a4953 bcc-tools-debuginfo-0.19.0-5.el8.aarch64.rpm 461bc590dcd274aa6e3d4896b4337c251eaded32ff87f79e54eb24d7ed881f40 RLBA-2020:4758 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libvirt-gconfig-debuginfo-3.0.0-1.el8.aarch64.rpm e81280de5a8af10639b96b5b88dcce62796e42060bf44f29883e84f1bfe0f6e1 libvirt-glib-debuginfo-3.0.0-1.el8.aarch64.rpm 59aaadd346ad6b1e4ccb03055bd37c89b3e80f7dee93487c96a3b6fecee88051 libvirt-glib-debugsource-3.0.0-1.el8.aarch64.rpm d1ea7c63f736ab17f0a6d6d943b0077d20f51ecbfa30d5aefe990ba54117e350 libvirt-gobject-debuginfo-3.0.0-1.el8.aarch64.rpm e20424577a8edb9d11d7e7720c9c21f0cbea6878896902a420667fedf23d1e9e RLBA-2020:4834 new packages: gcc-toolset-10-systemtap Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-systemtap packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-9-gcc-c++-debuginfo-9.2.1-2.3.el8.aarch64.rpm 619add555c28e315db98a76c68cb4798797775eda1cf68280b56e8ffa397fa17 gcc-toolset-9-gcc-debuginfo-9.2.1-2.3.el8.aarch64.rpm 679f542454da5f7418a5b8da63830cb3a680d0043f331e29f839317dc7fd8e8f gcc-toolset-9-gcc-gdb-plugin-debuginfo-9.2.1-2.3.el8.aarch64.rpm b323be3203af145887255b072bb21643ba8e515933f885ed58eb3b691b43a148 gcc-toolset-9-gcc-gfortran-debuginfo-9.2.1-2.3.el8.aarch64.rpm 4d1327fe55aaf633e3a50f66b4b9da0ed8d5258d67a5172f64c149d4e125ed85 RLBA-2021:1773 cheese bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cheese is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cheese-debuginfo-3.28.0-3.el8.aarch64.rpm 9f5465afd5a40c66a0e4e5ca5917cf22dd7e29b67166d3d0c5620a4f451273ea cheese-libs-debuginfo-3.28.0-3.el8.aarch64.rpm a893e927e0beb72ffc0281704de2dea6d57ad92fb1be96f69454994430885687 RLBA-2022:1867 git-lfs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for git-lfs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 git-lfs-debuginfo-2.13.3-2.el8.aarch64.rpm 1c6d9ec036208efce9fddec005623bf4858f1ff973009bac94eff4c5426f3ec5 git-lfs-debugsource-2.13.3-2.el8.aarch64.rpm c6349bb377a7dae60441fad7013b281552299359fd3378d695195743a6ca3e72 RLEA-2022:1926 libreswan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreswan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libreswan-debuginfo-4.5-1.el8.aarch64.rpm 232a4fd7f5b1104ae7a57b4a6ebeb65532a57e9bea877e47f4d63bd216b6a895 libreswan-debugsource-4.5-1.el8.aarch64.rpm d5c7eaaa361461e4ce109750026dc8bd2c6f92c42516149c9053badcab83610f RLBA-2022:5081 glibc bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for glibc is now available for Rocky Linux 8. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Rocky Linux 8 glibc-utils-debuginfo-2.28-189.5.el8_6.aarch64.rpm 03d08cf410be0262e5169446c2c6af5891ce2fd1acee6032803f4a5eed85dca4 RLSA-2022:6443 Moderate: mariadb:10.3 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-debuginfo-25.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 2ed98e3e6a2c50c25d8632a83d80ba32b3afd6cece75343b12fba98eaf3a56e9 galera-debugsource-25.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 2a55142862cf6bdc0a42707ef3b4ee7b0cbd6145fb53513883301fc6603eb4e8 mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 70d284111055be52791953520fca55fc1c5e6bfb6217e9fd30e890edc080a6cf mariadb-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm cbb01576e3bd304840e9313af01f4732b01c1727e1acd099453b070712b40676 mariadb-debugsource-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm ab4e7fc272ec4a896086c4f622c5d2b7be808c2572b496d2c7a21950ddbd42b0 mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 697cac60e6d429c9941f171640e837c559ec1e1d076772f1f4145d40aee7283c mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 82eb766ddceff4b8b30b2bf3c7180f0e11327571dc22bee779102506b69a62eb mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 743a69352524366c8c1effc58b0182990bd3b91bbf6dbc865488bb3fd01ae7f7 mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm e979009e90a6505febf041fa7d345d24d31ea7116794d1b0371a53ce93f99069 mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 5dbf7fa1e6f477eb17df188d36c7706dedd0511c29490dfb79ad5df32e6153fe mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.aarch64.rpm 8e0a2973ddae1f155b671118997c3cb793bf0b4228205ba3b956ed16d35bae09 RLSA-2022:1939 Moderate: squid:4 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the squid:4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 squid-debuginfo-4.15-3.module+el8.6.0+991+e278114b.1.aarch64.rpm e7e0af11536d1ad5716edfb87a20261702f7a3c1c759b4b4a6a4ef0a6f78befc squid-debugsource-4.15-3.module+el8.6.0+991+e278114b.1.aarch64.rpm fc900134c611afcb4e780ad499156c5a4e84371da789069544cdf141f4077841 squid-debuginfo-4.15-3.module+el8.6.0+991+e278114b.1.aarch64.rpm e7e0af11536d1ad5716edfb87a20261702f7a3c1c759b4b4a6a4ef0a6f78befc squid-debugsource-4.15-3.module+el8.6.0+991+e278114b.1.aarch64.rpm fc900134c611afcb4e780ad499156c5a4e84371da789069544cdf141f4077841 RLBA-2019:3490 ldns bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ldns is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 ldns-debuginfo-1.7.0-21.el8.aarch64.rpm c57c6aeee7602f647cc3609b900a09c5be79d71016c22dc04525f7a91e5542bf ldns-debugsource-1.7.0-21.el8.aarch64.rpm f8f8da3e84bc22ac713775bf6d2c1cc3a4802abe294003fb4c7f5a0ad79ffbc2 RLBA-2021:4167 socat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for socat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 socat-debuginfo-1.7.4.1-1.el8.aarch64.rpm 70c6de60a1cd6f454cb15980c0199554fe03cb88a2722245cc4778abb2391bad socat-debugsource-1.7.4.1-1.el8.aarch64.rpm b2e3c630f3ba44562bd447e572c390d516e84ea6d0049bb0a4527fd11de8ade1 RLSA-2022:5331 Moderate: libinput security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libinput is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libinput-debuginfo-1.16.3-3.el8_6.aarch64.rpm 83a181a067290791ce023061d291f89df154c65183641afe8cec78cb4a822efe libinput-debugsource-1.16.3-3.el8_6.aarch64.rpm e29d6c16e12701302340eb60e40d92d7af747932defe7ed1b36344bd3f21e575 libinput-utils-debuginfo-1.16.3-3.el8_6.aarch64.rpm cdcc410c7e568ca16ce8d48b2436f645407ea31400f8983a5088f8f713655b8b RLSA-2022:1821 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python2-debuginfo-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.aarch64.rpm 7fb7b7493a6212cbfba44c95e2726ae4271a7ee955d1f731b1ea5c322aae53cf python2-debugsource-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.aarch64.rpm 900707cd65b8b1a86076cdef1b732c0cef3fa7e285b3869cb0c59c5ebb3678c4 python2-lxml-debuginfo-4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm 9075c4924d8da25a96808fe7215df4cb4d2d977a53e6125314e9d156dd65c6b5 python-lxml-debugsource-4.2.3-6.module+el8.6.0+793+57002515.aarch64.rpm a61bbe1fae19a87b35f598288c24f59b666f666385474e8fc9ed11e3f18ad382 RLSA-2021:4288 Moderate: libjpeg-turbo security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libjpeg-turbo is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libjpeg-turbo-debuginfo-1.5.3-12.el8.aarch64.rpm 3dabff1b364de36731470fce8b0c8784f51708eb1983befaa02916734da8c635 libjpeg-turbo-debugsource-1.5.3-12.el8.aarch64.rpm b06705ae8c98697ed4b8884910066bc7507c285b046f27613c42a3263f0b89e2 libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.aarch64.rpm 80571d1816ace5550564f4d421cbfd38e9511eed463ddee916ffd9cfcc42583d turbojpeg-debuginfo-1.5.3-12.el8.aarch64.rpm dac72c6dba5ac733e3ca7f2e2533ec423b194f58fe62eb783123efc6889d6239 RLEA-2020:1612 sscg bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sscg is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sscg-debuginfo-2.3.3-14.el8.aarch64.rpm 3f0883c8b9d9833d4325e189266b614086c7e309cc7b894f0a405d0e4d8d8f69 sscg-debugsource-2.3.3-14.el8.aarch64.rpm 61dae8b5404b6953cad461910e94964b22f7223c1d64015f81f7d71ecaebc05d RLBA-2022:1802 gcc-toolset-11-elfutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-elfutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-elfutils-debuginfo-0.185-5.el8.aarch64.rpm e82299399672bceabd5261d9949538022d1c41911daba930770a5aa0ebda108a gcc-toolset-11-elfutils-debuginfod-client-debuginfo-0.185-5.el8.aarch64.rpm 3f81281d60cc1125b551497e612aab99769472697778c8bb757ac0fc71ad8df2 gcc-toolset-11-elfutils-libelf-debuginfo-0.185-5.el8.aarch64.rpm 57b9574726f1b12bee2bf72f2efc7f56d62f24c5d664b73f072c73d872e161a5 gcc-toolset-11-elfutils-libs-debuginfo-0.185-5.el8.aarch64.rpm 62e0c155b7c811efbe7a9164cd1eaf6fb99d77080d2e7d2cec3ec563dfc850c4 RLSA-2020:3623 Important: squid:4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the squid:4 module is now available for Rocky Linux 8, Rocky Linux 8.0 Update Services for SAP Solutions, and Rocky Linux 8.1 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 RLBA-2019:3667 mtr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 mtr-gtk-debuginfo-0.92-3.el8.aarch64.rpm dc0916f571114f8cf27b45afc6dc6790953c31898ec15d476ad624c351f7d970 RLBA-2022:1832 postgresql:13 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the postgresql:13 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm da6592f18adbee70e240df25f3b0856bf9d394b4f20fd19f886de3047729f886 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm 18f76f0d114f3222e7e17fbae41f6c8e39022126701e092cfd27d04ce69cea9d pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm da6592f18adbee70e240df25f3b0856bf9d394b4f20fd19f886de3047729f886 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm 18f76f0d114f3222e7e17fbae41f6c8e39022126701e092cfd27d04ce69cea9d pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm da6592f18adbee70e240df25f3b0856bf9d394b4f20fd19f886de3047729f886 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm 18f76f0d114f3222e7e17fbae41f6c8e39022126701e092cfd27d04ce69cea9d pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm da6592f18adbee70e240df25f3b0856bf9d394b4f20fd19f886de3047729f886 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm 18f76f0d114f3222e7e17fbae41f6c8e39022126701e092cfd27d04ce69cea9d pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm da6592f18adbee70e240df25f3b0856bf9d394b4f20fd19f886de3047729f886 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm 18f76f0d114f3222e7e17fbae41f6c8e39022126701e092cfd27d04ce69cea9d pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm da6592f18adbee70e240df25f3b0856bf9d394b4f20fd19f886de3047729f886 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.aarch64.rpm 18f76f0d114f3222e7e17fbae41f6c8e39022126701e092cfd27d04ce69cea9d postgresql-contrib-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm e784bfad44bdd5d1f855190f71dd10950f1c3f7b8e2197aa348ec02f75d79cca postgresql-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm ccc61d80d9f7916aeb1b96e2403e4124e590ad17d4bb963fc37141de42e7751f postgresql-debugsource-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm a1313745de601108327be0d43ba57f81d12ea6737f22d6863e6c4bcab9415cf0 postgresql-docs-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 6d14949bd883985f09a4ae4da3325e084f6323350b42d7f07bad92e5d9f6b462 postgresql-plperl-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 7e5319429d98707fa60eb2b2add8c955719b6acd5b77ae59349450f41682d406 postgresql-plpython3-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm cd0fb752ed69671898e12b1c09377d43ac0d64abb4b9b1a08f1e996a991af01a postgresql-pltcl-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm b41d761f855796b46b70ee46ca54bc45b89959653b4ee57f587a843029496ec1 postgresql-server-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 85b6861533edbf63a0cc82e2ce10cdd63e2d7885f83c85b9e932a8143bef325f postgresql-server-devel-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 875408a9e986962324b3ae411a0772474dc45b02bb01ba20fee758f3d303f6fc postgresql-test-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 4d0f6aaf18901a600bd4d11c04c240e291d14aba1ba58c7beb902cfc84b5efa7 postgresql-upgrade-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 26f3fb6c074d92ea9cf066e7d3472f07da894e81f3f47120196829518fcfc783 postgresql-upgrade-devel-debuginfo-13.5-2.module+el8.6.0+804+51649222.aarch64.rpm 2d2b7fb53a06261eb39ad98766f8f2674c0170a6fc72f9cd3c34e679faf9c96f RLBA-2020:4658 munge bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for munge is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 munge-debuginfo-0.5.13-2.el8.aarch64.rpm 3ba47c3f2a27da10e4a71f8ec4d1df1a95ceef7e9e8278aff913d20262b4d2db munge-debugsource-0.5.13-2.el8.aarch64.rpm 08b2054ff641a66801a8ac88c7a7ecaf14e122607a0f96fd48dd143eb2e352d1 munge-libs-debuginfo-0.5.13-2.el8.aarch64.rpm c56ee91feac95f96fdfc4f3b4b8076126d0353ffed9e12bb46a40fc2b35fcc2a RLBA-2022:1868 freeradius:3.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the freeradius:3.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 freeradius-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 6c1675b144360ca3dcd8542c46c4f540199a0753a9483ec6b30e952186c67c0a freeradius-debugsource-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 3f2621a3427e10975158794d510e3e7d477c3a149222c4ae2f402c6f89c9899c freeradius-krb5-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 0b3e9a588ef9336b8fc2cec91ce91c5a6aa1b8932e17f3c1c78de00bb6c1d7e5 freeradius-ldap-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 1f4cd066464276db6a8f3355093d1f2675d44d1293e2fe5a3e67c0ecf1178249 freeradius-mysql-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 4054a5ca6dc1697b5bc0eb5ad4bc9cfffca45f2a75270ee5f298423f49aea227 freeradius-perl-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 9dc700bb868dd5be2823de01eeb814928fe8b2f6e046cb4a421db3dba7b4f10a freeradius-postgresql-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm a2408b3ae3207643f33353c1c18898344105571f0bb999b77aea0ab4b62a2c27 freeradius-rest-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm d97bc59044c50db39ae02635db3875738964204a6c9dff97396248535b7412e3 freeradius-sqlite-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 95960725c9b5b43f30f60a002844a3d6ff2fd0a29991ebe90b78f155b2ef5a77 freeradius-unixODBC-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 1bafa942ade7496ea8045d5fa8758e624da4bfcb305e11b592a31fe121e7068b freeradius-utils-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm 3487ef5be19e372926d66554a93ca84f16e26c0223a0260d72e13b9fa56e541b python3-freeradius-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.aarch64.rpm c6b43ea93c67e173c9d0c2e2dd61e0e974eee14e1e25c0c329f123aa71ab903e RLSA-2022:4855 Important: postgresql:13 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:13 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 86a406cc3a534b07dd1b60f3ffbc039aa22cde4836950e816489989798f33331 postgresql-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm d7859d3cb220787f7f0b6750d96ef5592f4fb91cb68d8fd44b3ef7b94e55bdcb postgresql-debugsource-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm efe2bc48fafe7101e63b9c796646777f78fa916cdbb89b3e2c5e7a7a99cc904a postgresql-docs-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 4185041325e143118131642139b7db5a715db2b1a6ebc1d0258b7a104d8c7ee2 postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm ef9c25d37ba7128d7d3e8059f4d2fe7de6c9c11d7ad7ca7df4d0aa4f128ee755 postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 11bea2e3e58f9ed83c1666ece0d6eece29b7fe8dc72a4cdb359be38b84a340b3 postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 619622dc8e7e00b6743269a00f5a024bb34c3cc72ba6e18c3d17721f80461968 postgresql-server-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 9ef56a382802997c87a8bb3e84eae084b18a671c72c1af9e2a65ebe66ef74b53 postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 0629cd109fecb41fb36236e0f19379ba90b6eb2047183e04bddd926bc845be62 postgresql-test-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm f82e0dc3bfbf871b8dd4f98b62bff30d0a015e952bb1d9c511863dda4a61e217 postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm fc908f481f2e6f73912dcbf8555afd1ed4636360515b1d4bbee992493a9fca7b postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.aarch64.rpm 92577b5c7eabcda75a05e50ec0b88ee23edaf9fc0819560309c33e1666f66be7 RLBA-2020:1713 gcc-toolset-9-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-binutils is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. To apply the workaround, recompile a program using GCC with the "-Wa,-mbranches-within-32B-boundaries" command-line option. A program recompiled with this command-line option will not be affected by JCC flaw, but the microcode update is still necessary in order to fully protect a system. Note that applying the workaround will increase the size of the program and there can still be a slight performance decrease, although it should be less than it would have been without the recompilation. (BZ#1779417) Rocky Linux 8 gcc-toolset-9-binutils-debuginfo-2.32-17.el8_1.aarch64.rpm e96a5328f96124e773d17d321db3d9ae5d0993a435214722568edf902292173f gcc-toolset-9-binutils-debuginfo-2.32-17.el8_1.aarch64.rpm e96a5328f96124e773d17d321db3d9ae5d0993a435214722568edf902292173f RLBA-2020:1737 gcc-toolset-9-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-strace is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-strace-debuginfo-5.1-6.el8.aarch64.rpm 76b26dfb826d96b8ef52b302c3e0e0c1f6dc4c8e831e4aaa5148815e628773a5 RLBA-2020:4832 torque bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for torque is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 torque-debuginfo-4.2.10-25.el8.aarch64.rpm 80d8e200fe9cdc259ba0a5df66ef619fc4b0c4acbd90b3c869b571b705accd15 torque-libs-debuginfo-4.2.10-25.el8.aarch64.rpm e8b481870ecad3f4b5cf594da9394c48b1d035777fd3e6840e95546e60a95ac7 RLEA-2019:3447 new module: ruby:2.6 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new ruby:2.6 module is now available for Rocky Linux 8. This enhancement update adds the ruby:2.6 module to Rocky Linux 8. (BZ#1672575) For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm aefbb3ac0c57c5a269a60926690d1b7c472bbb8ff3c51ff6e551f4f5b937d403 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 474952de5143b0c89e07e1633e2db8368c4e8a3429ace12cfd22d26a96058591 rubygem-mysql2-debuginfo-0.5.2-1.module+el8.5.0+738+032c9c02.aarch64.rpm 6a52852ab4602756e2bbe05afc1c8f1e981ee71398043aa4cc4141939391f26c rubygem-mysql2-debugsource-0.5.2-1.module+el8.5.0+738+032c9c02.aarch64.rpm 9d672a1435684ee136b83e6863b84e39bbb1efae40d98330d4036b3adb206e22 rubygem-pg-debuginfo-1.1.4-1.module+el8.5.0+738+032c9c02.aarch64.rpm 96e03a8652eca0817c6cb93c3852631b18f69b88a94f72ed5678f139cbd0069e rubygem-pg-debugsource-1.1.4-1.module+el8.5.0+738+032c9c02.aarch64.rpm a2346f40715b923fad43d9a43079ca6678dc962391e8610aaf5f4616a4a8bd9f rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm aefbb3ac0c57c5a269a60926690d1b7c472bbb8ff3c51ff6e551f4f5b937d403 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 474952de5143b0c89e07e1633e2db8368c4e8a3429ace12cfd22d26a96058591 rubygem-mysql2-debuginfo-0.5.2-1.module+el8.5.0+738+032c9c02.aarch64.rpm 6a52852ab4602756e2bbe05afc1c8f1e981ee71398043aa4cc4141939391f26c rubygem-mysql2-debugsource-0.5.2-1.module+el8.5.0+738+032c9c02.aarch64.rpm 9d672a1435684ee136b83e6863b84e39bbb1efae40d98330d4036b3adb206e22 rubygem-pg-debuginfo-1.1.4-1.module+el8.5.0+738+032c9c02.aarch64.rpm 96e03a8652eca0817c6cb93c3852631b18f69b88a94f72ed5678f139cbd0069e rubygem-pg-debugsource-1.1.4-1.module+el8.5.0+738+032c9c02.aarch64.rpm a2346f40715b923fad43d9a43079ca6678dc962391e8610aaf5f4616a4a8bd9f rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm aefbb3ac0c57c5a269a60926690d1b7c472bbb8ff3c51ff6e551f4f5b937d403 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 474952de5143b0c89e07e1633e2db8368c4e8a3429ace12cfd22d26a96058591 rubygem-mysql2-debuginfo-0.5.2-1.module+el8.5.0+738+032c9c02.aarch64.rpm 6a52852ab4602756e2bbe05afc1c8f1e981ee71398043aa4cc4141939391f26c rubygem-mysql2-debugsource-0.5.2-1.module+el8.5.0+738+032c9c02.aarch64.rpm 9d672a1435684ee136b83e6863b84e39bbb1efae40d98330d4036b3adb206e22 rubygem-pg-debuginfo-1.1.4-1.module+el8.5.0+738+032c9c02.aarch64.rpm 96e03a8652eca0817c6cb93c3852631b18f69b88a94f72ed5678f139cbd0069e rubygem-pg-debugsource-1.1.4-1.module+el8.5.0+738+032c9c02.aarch64.rpm a2346f40715b923fad43d9a43079ca6678dc962391e8610aaf5f4616a4a8bd9f RLBA-2019:3507 qpdf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the qpdf module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 qpdf-debuginfo-7.1.1-10.el8.aarch64.rpm c030882dc17651ce8d3f64bc008392590f25c949957ac38d53dd09c1cf5449d4 qpdf-debugsource-7.1.1-10.el8.aarch64.rpm ee345f67da5639808a82b5f4ebcaff59e6dd7c7a10271cf511684332930bd0d9 qpdf-libs-debuginfo-7.1.1-10.el8.aarch64.rpm d1bde3c79db5f33bde57e9466d3de0d66b6984b97bb249406cc550b75d59e452 RLEA-2019:3557 libtalloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtalloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nss_wrapper-debuginfo-1.1.5-3.el8.aarch64.rpm 470d23eb8936e1fb0933094840c76f18a5c770d8fef56f738c1d3b817d5c03d1 nss_wrapper-debugsource-1.1.5-3.el8.aarch64.rpm 2e63acf67a36ba9e88c9c7cf276f05847b436320421c77ecdbed43095d3d4d43 RLBA-2022:1918 webrtc-audio-processing bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for webrtc-audio-processing is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 webrtc-audio-processing-debuginfo-0.3-10.el8.aarch64.rpm 0bd892ea6cea6f2a0cf8009fe2779bafb9dc88a87cd8a1c56067a03de584834e webrtc-audio-processing-debugsource-0.3-10.el8.aarch64.rpm 2ffc5d068e65a0b0651c498d43bc983ada1e817f005b04c8eb94e80aacf83a2c RLBA-2022:1959 scl-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scl-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 scl-utils-debuginfo-2.0.2-15.el8.aarch64.rpm 68bbee7165cfa8f37006f0d51b9a5e4f4a834e6c5039219427dbcdf4e514347c scl-utils-debugsource-2.0.2-15.el8.aarch64.rpm 5adb8b66d84726042367c27ba0fdbd71256f6b39390999c417033317c00b4b16 RLEA-2022:1733 java-17-openjdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-17-openjdk is now available for Rocky Linux 8. This erratum reinstates changes made to java-17-openjdk in RHEL 8.6 GA. The original builds for RHEL 8.6 GA will have been superseded by newer binaries released as part of the April 2022 security update for RHEL 8.5. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 java-17-openjdk-debuginfo-17.0.3.0.7-2.el8_6.aarch64.rpm 006b9c3263f5a959831e1f6f0079420ff396ae379c78e4aed71464c986bdfbe9 java-17-openjdk-debugsource-17.0.3.0.7-2.el8_6.aarch64.rpm 958b44b860cf81a32ebb4d68c15e44ec79ba0b3ce1b59867548bb1b2f2152144 java-17-openjdk-devel-debuginfo-17.0.3.0.7-2.el8_6.aarch64.rpm be1952d03c7cc7a4bb13ea1c92043723652d2c680fb7bd959c765ac82a90aaf2 java-17-openjdk-headless-debuginfo-17.0.3.0.7-2.el8_6.aarch64.rpm c66c5be93e8c818971d53015d9dba19de87d1ce99fd0ff000e80f694ef336a16 RLBA-2022:1847 grafana-pcp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for grafana-pcp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 grafana-pcp-debuginfo-3.2.0-1.el8.aarch64.rpm 0fc1327ce2cea62d6fae8a3e26e3ec9281cd18bdfd3eedb8803176ecd2b6daed RLSA-2022:1851 Moderate: pki-core:10.6 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the pki-core:10.6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jss-debuginfo-4.9.3-1.module+el8.6.0+788+76246f77.aarch64.rpm c91c31cc17bbe4821a791b2d283f9b057299f072a3b07cd64b0263e728dc4dd1 jss-debugsource-4.9.3-1.module+el8.6.0+788+76246f77.aarch64.rpm 35cb20d4bdca01736de94495029b235f727dbd3131e2ac78ec69ac209ac98149 pki-core-debuginfo-10.12.0-2.module+el8.6.0+788+76246f77.aarch64.rpm b0cb7eb2fc1b5fd4d1e416fdc96ab2cfc34d2c5b5ec2720bcc3ab954cad60aa3 pki-core-debugsource-10.12.0-2.module+el8.6.0+788+76246f77.aarch64.rpm 7a3148e53c1c0549d2cf501187a69ac1a761919cd70c102dd89e7c625e9995d2 pki-symkey-debuginfo-10.12.0-2.module+el8.6.0+788+76246f77.aarch64.rpm ba92b0e68649914698916880c424bf8acccc057bf81b31105a9af688d61c5dff pki-tools-debuginfo-10.12.0-2.module+el8.6.0+788+76246f77.aarch64.rpm 72f89f72873b0052aa2022f1775d45e51ef76e81ec60738209f5e2b793bf7246 RLBA-2022:5822 fapolicyd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fapolicyd is now available for Rocky Linux 8. The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Rocky Linux 8 fapolicyd-debuginfo-1.1-6.el8_6.1.aarch64.rpm a7543143a8ea23ce2832a9200da2cc36e351f1d077bbca8562d29f6cfe2d3aa5 fapolicyd-debugsource-1.1-6.el8_6.1.aarch64.rpm 34c3c09f3afdeb47f6404f2e6c230a5e396402d0cd6e8c4d175cf7895453567f fapolicyd-debuginfo-1.1-6.el8_6.1.aarch64.rpm a7543143a8ea23ce2832a9200da2cc36e351f1d077bbca8562d29f6cfe2d3aa5 fapolicyd-debugsource-1.1-6.el8_6.1.aarch64.rpm 34c3c09f3afdeb47f6404f2e6c230a5e396402d0cd6e8c4d175cf7895453567f RLBA-2021:1903 pulseaudio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pulseaudio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 pulseaudio-debuginfo-14.0-2.el8.aarch64.rpm caf1d73524a26a20bf2ce851ed3ae1b21fc5b207c88d727d6c33aa85e2efc884 pulseaudio-debugsource-14.0-2.el8.aarch64.rpm b74248a4abb3a61b1d7f369c0ab62e7721f8cc2ff45ff5d1ca6eefb4d8223707 pulseaudio-libs-debuginfo-14.0-2.el8.aarch64.rpm c3a9a8e7d9fd364b52876cc0b67bd1905101f52fac0912f2791db02cdcc6ec94 pulseaudio-libs-glib2-debuginfo-14.0-2.el8.aarch64.rpm ed96168fecd0f9ef21d1f8e98bb4b089267fc7f4dd0913daa5b625f444ca3231 pulseaudio-module-bluetooth-debuginfo-14.0-2.el8.aarch64.rpm 6bf0fc76522e6a6f90c26c6959bceba13a6002fc4c70b778cd33ce6ccf8448ae pulseaudio-module-x11-debuginfo-14.0-2.el8.aarch64.rpm e0a6c07f10826185950ad82f1fe0686151fed78a8cc82e2af5edb742c5fcfa5f pulseaudio-utils-debuginfo-14.0-2.el8.aarch64.rpm ca229801b220757863cb24ad6bff2aece8a638ff784a3e9a9635457f1487f2a3 twolame-debuginfo-0.3.13-12.el8.aarch64.rpm 862e80b35e77af7839cf1f9bccec6833c09018754e43e6be34c7bf7e16cee2ae twolame-libs-debuginfo-0.3.13-12.el8.aarch64.rpm b7773d3f4e70fda4fc267bacee393e0fca79d92e7f6a8cf95a47f00d420f7f85 RLBA-2021:4353 lm_sensors bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lm_sensors is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lm_sensors-sensord-debuginfo-3.4.0-23.20180522git70f7e08.el8.aarch64.rpm b0d56f54e6c0ec3dd80943156cb037c9537ef0754e185e53f9c75da66f72191e RLBA-2022:1827 librdkafka bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librdkafka is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 librdkafka-debuginfo-0.11.4-3.el8.aarch64.rpm a84a24df4733c96bde8b968c251e753e790286d6df30a2671f7df3b31b63495c librdkafka-debugsource-0.11.4-3.el8.aarch64.rpm c1252cf942a9173d1f83957af093e720215028beec7dc91df2b9f2bac44ee813 RLBA-2022:1866 createrepo_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for createrepo_c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 createrepo_c-debuginfo-0.17.7-5.el8.aarch64.rpm d53e093b9479d8d7cbc981bef6f4aae394f8a08e2a97c8375f4d2973fa5dac50 createrepo_c-debugsource-0.17.7-5.el8.aarch64.rpm fcd7eb445d3ce9bff01b41934fb07c71527ef21721145e6d1a71860f782553b1 createrepo_c-libs-debuginfo-0.17.7-5.el8.aarch64.rpm 8c186a1d2741e4804325062d90a5415a2319d1f1f25be27dde2c2093fc52f3a4 python3-createrepo_c-debuginfo-0.17.7-5.el8.aarch64.rpm ec61fb1ab549e4b130fbcf9166ce453844abf60a8e38af84310cff816e6f4860 RLSA-2022:4805 Important: postgresql:10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.21). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm e5bb39da3428e0897bd488fc745ea5cb702330760323f372c21f9f41b179ec39 postgresql-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 55c86af5c87fa281345c07158abb4737a5b4b318238e7d06ef4f2a3be20b2150 postgresql-debugsource-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm b08baa2ce69bd1d822e2d19ad2d3c942fc3dbcddcfb8f23b24d3f64b44502aa0 postgresql-docs-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm cc605de1eeb9b386ead40dbff8e45e8f9b7c0cb98ea73c0e1e89773de6370e45 postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 4a916b2f172b35f99b4de08d9d73473a9547252de679232832a11e9e95f544ff postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 8563ba002a1f02150b9239398cbc0d427dfd13fc9e5e499a7ad57942a61bac1d postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 6605a7560c3a167eb9d400390383b5630b1407e1638a7b89e47844a448a8f750 postgresql-server-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 28938f1111b6aa509c6baadb705c744da2ca200878c9ae53ba586a543cc90af9 postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 7d4bd64ab4881e91649e508357d07acdb020f659c1e9957c82d5fcbf1314d96a postgresql-test-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm c95ea5b08226d47b2d3a058a92ec0787b4ff65f3acfb1d55c2c1d6b6bc889472 postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 4454614729174055c214e4c09bc24676349955e01db5ef8d03c7d78c9cc032bc postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.aarch64.rpm 33a43089fcc5364461136eed8d8113076c3c936a41ad3635127e8ed1e80cd266 RLEA-2020:1579 whois bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for whois is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 whois-debuginfo-5.5.1-2.el8.aarch64.rpm 818cb265460be01dc6c1b91062b76f65646fa325656127a5cb98aa68b0c77d9c whois-debugsource-5.5.1-2.el8.aarch64.rpm 5c8cf6a8dfc87c89f8b8571cefec755adcbe94631928e4a15697720b642ec7e7 RLBA-2020:1700 libbytesize bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libbytesize is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libbytesize-debuginfo-1.4-3.el8.aarch64.rpm 655b4c171bbe98bb1bb2b7464865db7b181ff23c9308f370c5bd97d32981740b libbytesize-debugsource-1.4-3.el8.aarch64.rpm b76742d328c316bc820d7478ee1e581a2dced01966ca2112abf7ceca267cb1da RLBA-2021:4318 apr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for apr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 apr-debuginfo-1.6.3-12.el8.aarch64.rpm bc23419fbf048dc9a1d0d42754c117c24fea9aa67d34c05da5e8c1d11d33f44b apr-debugsource-1.6.3-12.el8.aarch64.rpm 1907ee03a75ea493647a36ef733190fc9199e0362519def5a0afd3bd5571fc4c RLBA-2022:1872 gcc-toolset-10-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-10-binutils-debuginfo-2.35-11.el8.aarch64.rpm b9d20fef91d132e355e2dfb1325dfda541b452651a293f0a313d4ce64a22fcec RLBA-2022:1833 inkscape:0.92.3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the inkscape:0.92.3 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 inkscape-debuginfo-0.92.3-16.module+el8.6.0+805+841d2db4.aarch64.rpm 2bd23f1d355f62b6a7b8648f540df40fc00ec2ccfaed421aebae12a83307d1b5 inkscape-debugsource-0.92.3-16.module+el8.6.0+805+841d2db4.aarch64.rpm ac9451560e2b8d5800d621d2b6deac883c1e31600dea590e3d19acd04f28be3b inkscape-view-debuginfo-0.92.3-16.module+el8.6.0+805+841d2db4.aarch64.rpm 36eef37cb847e8a170136e51ef840a54e33577783d1246c474ccec9d549f0af9 RLBA-2022:1864 crash bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 crash-debuginfo-7.3.1-5.el8.aarch64.rpm 5e23b6f135dfb0cf2e00f48ebe080a93aa21f47b7503fa956fe0c1d367fb6b66 crash-debugsource-7.3.1-5.el8.aarch64.rpm b4f86b752e6fc89f187784a47cf7b2cb4b1d27e292b8e265860cea05c43abd39 RLBA-2021:1936 scap-workbench bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scap-workbench is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 scap-workbench-debuginfo-1.2.0-8.el8.aarch64.rpm dfaafcc728397f733efde58f61c26f17b00c44d9cdf9cb1ac3ba9fa36159571e scap-workbench-debugsource-1.2.0-8.el8.aarch64.rpm 6f8bd259c6637476bf0875c2cef45df4f02f4d6815057a8bd2392f3cd209f738 RLSA-2022:1964 Moderate: fetchmail security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for fetchmail is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so the user can read it through their favorite mail client. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fetchmail-debuginfo-6.4.24-1.el8.aarch64.rpm 09d682376257ba980754e7de465fe84af7b0f82c741a98d29a47e6ba9d184859 fetchmail-debugsource-6.4.24-1.el8.aarch64.rpm 80d4bd9bdbebc935c5f344e320b43a6e2e239d3303d9b85d2cffe1245593f3cb RLSA-2021:2363 Important: gupnp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for gupnp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gupnp-debuginfo-1.0.6-2.el8_4.aarch64.rpm 224f9be21d6a1946f2fe5bfbd9e991d9bfe01ac8e93dcc3539ec19fea501791d gupnp-debugsource-1.0.6-2.el8_4.aarch64.rpm 6cf9d79fe6a93005b44f5aeb09c01e39e8aba7007c9086d7283163acf6c73409 RLBA-2019:3337 perl:5.24 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the perl:5.24 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Compress-Raw-Bzip2-debuginfo-2.074-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 13a57951c7241c431155e6434921b42895e72ccfa23df593c262c751bf596b0a perl-Compress-Raw-Bzip2-debugsource-2.074-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 29c688d694a3f8f32d2c71386cbd035ff9becb8cad7e6843522dadf1c5dc0c5c perl-Compress-Raw-Zlib-debuginfo-2.074-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 8ed14438b8f8d0f0c7be96d044fc7af5754208a6b31db4f3b67440c7f8c9e50d perl-Compress-Raw-Zlib-debugsource-2.074-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 42f0c15f65e02ac2c4e1e264c3b5c61004d82550ace50c60269767b099439c51 perl-Data-Dumper-debuginfo-2.161-5.module+el8.6.0+882+2fa1e48f.aarch64.rpm 38a336f1ba7331f9ed4da2a884e536d111268cbee485c98d736f9f6d9f501c32 perl-Data-Dumper-debugsource-2.161-5.module+el8.6.0+882+2fa1e48f.aarch64.rpm e48912213b2658b45d25d50823c7a2915ea183ffc6579b1fd925cdca3e205770 perl-DB_File-debuginfo-1.842-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 6ee3ddf2093ec5e085bf0adaf2969f10fd6b21ee4f8b8c1820a8b9f0ca9affd8 perl-DB_File-debugsource-1.842-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 3094f29eed6bfb1a798d74315faeca2978ed6eba33559c02155d16f93a2cf87e perl-Devel-PPPort-debuginfo-3.36-6.module+el8.6.0+882+2fa1e48f.aarch64.rpm edc29c956d6ee457563a1b863c49931dcff06acef00defe01d657d33bc3097a3 perl-Devel-PPPort-debugsource-3.36-6.module+el8.6.0+882+2fa1e48f.aarch64.rpm f6e545b50cada008adaafa9e2edb34ee12321ef4fa74fa025509f43d41445cf7 perl-Devel-Size-debuginfo-0.81-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm c878f8a116414287f7017bc4caa0bccb1ca9c105a212b8d7dce0d90d35cf56a4 perl-Devel-Size-debugsource-0.81-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm e1cbfd360f09a67101efdc1ea9fbd10285e84fe08bcec2cf7c8164812076a5e1 perl-Encode-debuginfo-2.88-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm c1b43123f42046761c00b1e040959a58b6837b1115ac09b8a19dc44a542ce65f perl-Encode-debugsource-2.88-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm a3ecafe73dc09ad2ba9f28813c8ff6b5167d7a47c38db1a8d32595a5291c1f02 perl-Filter-debuginfo-1.58-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm e9112d84050a946defa5df03970c79ca2389cf3ee413e353676e2efc28110465 perl-Filter-debugsource-1.58-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm 7ef32bda142a9cf134d9e13b6f103e436d5b555eae04334b16e2a433d755a394 perl-Math-BigInt-FastCalc-debuginfo-0.500.600-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm 6fc1b1564ab7d2e1d444db9d23d8553c4303881b241755f5b11b80ba7dc8f616 perl-Math-BigInt-FastCalc-debugsource-0.500.600-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm d15bc5d85ca24f9618087c253bff2161804a9b05947bfa97abfdd8fecd50cfb5 perl-PathTools-debuginfo-3.63-368.module+el8.6.0+882+2fa1e48f.aarch64.rpm 4e2ab2751c2cc8df853b89c406bb811db4b8aa233e61317d803388f2a3be48ae perl-PathTools-debugsource-3.63-368.module+el8.6.0+882+2fa1e48f.aarch64.rpm b03dd69a2f15c6017ce533026927100cd8f746834bb1bf042160a491dec07e0c perl-Scalar-List-Utils-debuginfo-1.48-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 392c4a2a36d05c496c38b058962562fefa2d96ad14d8457ab34ee58722ef66a9 perl-Scalar-List-Utils-debugsource-1.48-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 1c7725d7e74acb205feea07d3183ae43fb53f530be6ea11a7276177e69514372 perl-Socket-debuginfo-2.027-4.module+el8.6.0+882+2fa1e48f.aarch64.rpm 3b929a1663eb1826b1e4c96608ecc8d84ca5e0f30fcc015b5deb5cb04ace2768 perl-Socket-debugsource-2.027-4.module+el8.6.0+882+2fa1e48f.aarch64.rpm 8597b42441ba69d91f30be34fcdc2577a28e0738f9f426a773a8adc0331ccaf7 perl-Storable-debuginfo-2.56-369.module+el8.6.0+882+2fa1e48f.aarch64.rpm 45c82d4a2fcadafeac64158f5f9c5a8856f742bab38033118a2946350e562c8a perl-Storable-debugsource-2.56-369.module+el8.6.0+882+2fa1e48f.aarch64.rpm 106e520a986a89f1707fcc4cb5789a5dffe8ecb6a9d91bd1489c28edd644b73e perl-Sys-Syslog-debuginfo-0.35-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm a93b66808f946d5503a38cf888ede246ecaf5d8fbf889c1605ba43b42c28abbf perl-Sys-Syslog-debugsource-0.35-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm a049dba3b45524366b7f5fbf8a31a79e2b5b0c63baa80a5439e12d6744fc1430 perl-threads-debuginfo-2.21-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm 01eac028055219a8f98df0802f0b34fdde68721334b93b1df70d2d6f45a2e873 perl-threads-debugsource-2.21-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm c5b7109e7118f6403eefb99cc31ad15eb9a77335786c689746f0708aefaea645 perl-threads-shared-debuginfo-1.58-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm 45e7e1ce50512bd1353180d43e96e4b3d03c6d439de93aba199da7d5545ebd05 perl-threads-shared-debugsource-1.58-3.module+el8.6.0+882+2fa1e48f.aarch64.rpm 0a45cdcdef175ad0f82d5913b5d0c5b036c96812cde14a708600f70b664521ba perl-Time-HiRes-debuginfo-1.9753-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm c1a96c9a61588c6871b8673740bd1323be356ea0fd27050ccde132bcdc07f138 perl-Time-HiRes-debugsource-1.9753-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 1504e372960ecf0d597e61d65bc0bfff4be059dc8507ee3b077796b81ba1ca61 perl-Unicode-Collate-debuginfo-1.20-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm e154548a4824ffb51153b748d97851f2ef82eb2aa1b14ae1deed55cdfbcb8c2f perl-Unicode-Collate-debugsource-1.20-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 6831b2439b2c0611e33ec0f027a7ee5677df34b2de15cd295fe5f1c6c5939338 perl-Unicode-Normalize-debuginfo-1.25-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm 06c764108321863a4db0a5f01a9eba41bf0b2744a0d321b13673fa7a6c423006 perl-Unicode-Normalize-debugsource-1.25-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm f6985c889160511f679d980456522aadb7b6642cd93fda36aca3b0c9577021ee perl-version-debuginfo-0.99.24-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 2c5f135e80a430d0370416a9d27933c08cf16bdd68e246957cf0986b823dd573 perl-version-debugsource-0.99.24-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 8ab4d523ea355ead06977403bb5fa8273bac19b1a186eebca2442ad6776d681c RLBA-2021:3083 gcc-toolset-10-valgrind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. Bug fix(es): For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. Rocky Linux 8 gcc-toolset-10-valgrind-debuginfo-3.16.0-6.el8_4.aarch64.rpm 1a2b1cecbd7a51c1b1c1b04e83f2dc09707538d1b767771b04f33a4cfad40e95 RLSA-2021:4231 Moderate: libwebp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libwebp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libwebp-debuginfo-1.0.0-5.el8.aarch64.rpm 8c3983b3ec31c1050c2df5d7b0604a82d826f3a72397a3028a821f6fec920d11 libwebp-debugsource-1.0.0-5.el8.aarch64.rpm c1be18128e60b5c975b4f49e9cda47a236bfea9e6e1f476ee891003ac1eb6edb RLBA-2021:4307 ipmitool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipmitool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 ipmievd-debuginfo-1.8.18-18.el8.aarch64.rpm 0157871383ed3faa177bb74d3d5f96a4b47650f8dd5335f12bb1aaac7e38db66 ipmitool-debuginfo-1.8.18-18.el8.aarch64.rpm 376de6b054a1b5c779a2aa40c487b781bfb71ced0e940900e20eab49b0394cf5 ipmitool-debugsource-1.8.18-18.el8.aarch64.rpm 4b6979311e9c82ef70dfdd571ff668bffa8ca55da9f7a68b01682e709b14d72b RLBA-2022:1895 libecpg bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libecpg is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libecpg-debuginfo-13.5-3.el8.aarch64.rpm e4486b9b417ac6cb7bea163d48554b76cbcf81dded30996e9763e5388b268670 libecpg-debugsource-13.5-3.el8.aarch64.rpm ab4d612c4baa55e085263ab5d4145814feb840eb2a1e3ae5d0ab85d4035eaf05 libpgtypes-debuginfo-13.5-3.el8.aarch64.rpm f3c2e88b3dc09dcbb0bc52e6ad1d3d654d25568174f807ab7fe4613efe2cceed RLSA-2022:1950 Moderate: dovecot security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for dovecot is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. The following packages have been upgraded to a later upstream version: dovecot (2.3.16). (BZ#1980014) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm f237832be8e4601a9fc2e990d0711ef93610236efc4d5e3769d2ccabee8a3914 dovecot-debugsource-2.3.16-2.el8.aarch64.rpm 144efe42706d31d80758dee61385b53ccbfe1aa27c6ce45ebb587074442a26cb dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm 496603ad589c6ffd087dce56005b5a5da1d360fac0a846f9a023019199624a9c dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm f579db4b49ae39af3d3e145694b8c3bd1568a150e3a3bc5b56c7570a5d70e234 dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm 694364d9e83afc82f98befe9f48ecb3cbf3a8680b40aaadee3fc695d896119a4 RLSA-2022:1842 Moderate: exiv2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for exiv2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. The following packages have been upgraded to a later upstream version: exiv2 (0.27.5). (BZ#2018422) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 exiv2-debuginfo-0.27.5-2.el8.aarch64.rpm b564fa8fdf9b1448d40735e51b33cf965c58b37c9f97cc9d94d96b94baa747fc exiv2-debugsource-0.27.5-2.el8.aarch64.rpm 31f2f0443738c74f2236896136cd283ef43d534b11aab67d5842f7c5c4b439eb exiv2-libs-debuginfo-0.27.5-2.el8.aarch64.rpm 50ea03861575c1648291a39b762d2f2836d674f922fbcf3942ed25f996843f85 RLSA-2022:1705 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-debuginfo-91.9.0-1.el8_5.aarch64.rpm 29fab0f209324c81aadb1d38b1616ae0f918ae255034bd6dc6f0e76e011bda0f firefox-debugsource-91.9.0-1.el8_5.aarch64.rpm 9003ec78368bc691a01c8682da1cc432fd3d4178310b5908cb7fa349300fb512 RLBA-2022:2023 net-snmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-snmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 net-snmp-agent-libs-debuginfo-5.8-25.el8.aarch64.rpm 2500d74ce2a3f119c02a3ed106effe7fb5295a541f266a81d7a6e298c3060183 net-snmp-perl-debuginfo-5.8-25.el8.aarch64.rpm 376a390cbf768779b855946af124175c3577639fdd46047f8a760e0b976c09c7 net-snmp-utils-debuginfo-5.8-25.el8.aarch64.rpm 8b756e86c17ba66bdb4931131954d54553d22a57b5176a38feb2acfde673229c RLBA-2020:5498 container-tools:1.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:1.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm 70a89d178eec4c769ed8800104bd94a5e3856728a5bcb577f4b8b6132073bdaf oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm b99b2acbae5c63ca0d06972a27ea810e29eadeaa0868d2e05e39ad788ac813ef oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm 70a89d178eec4c769ed8800104bd94a5e3856728a5bcb577f4b8b6132073bdaf oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm b99b2acbae5c63ca0d06972a27ea810e29eadeaa0868d2e05e39ad788ac813ef oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm 70a89d178eec4c769ed8800104bd94a5e3856728a5bcb577f4b8b6132073bdaf oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm b99b2acbae5c63ca0d06972a27ea810e29eadeaa0868d2e05e39ad788ac813ef oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm 70a89d178eec4c769ed8800104bd94a5e3856728a5bcb577f4b8b6132073bdaf oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm b99b2acbae5c63ca0d06972a27ea810e29eadeaa0868d2e05e39ad788ac813ef oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm 70a89d178eec4c769ed8800104bd94a5e3856728a5bcb577f4b8b6132073bdaf oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.aarch64.rpm b99b2acbae5c63ca0d06972a27ea810e29eadeaa0868d2e05e39ad788ac813ef RLSA-2022:2234 Important: subversion:1.10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the subversion:1.10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mod_dav_svn-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm 6bd4815e0d87909ba14c6b1ad4feb752bd31367f681dc6a1bdd3b95db6c6c1fd subversion-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm 0895fccc9b678d3c52535ac346898a7e3b57347134cc1b463064bbe7495a4de1 subversion-debugsource-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm 46679a5cd75a629c375b3190d893bc9c88951b4e060560acb00858470fe1fc75 subversion-devel-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm 96a202a899497f39c8c1c1900a50068875e4eadd1f2b519992f4e6f132028fea subversion-gnome-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm 6098c44eaa483bbc5f5c5d0d4c4dc280387cee3c05aa829b9268b438cd379ee8 subversion-libs-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm a0de2dcfeba7ca2795c50afe72a4f41024f59413b74dc572502eee1f593c070c subversion-perl-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm fd1969aefb497b39428ca1a0b8e8657ebc9afd0e5ee5657630a5d078c5bc7a1a subversion-tools-debuginfo-1.10.2-5.module+el8.6.0+974+3d7a8821.aarch64.rpm a62a5480d3a05713639357c1d7b6b39366ccc7a9c25598568670589f8c1681ed RLSA-2020:4659 Moderate: gd security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gd is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gd-debuginfo-2.2.5-7.el8.aarch64.rpm 74efba02c83e67f40a203dfd98f8f377b31e30a6f369aa5551baa465bbf048cd gd-debugsource-2.2.5-7.el8.aarch64.rpm 2926be7ce2e3bb3599d7edafd38c141b30d125826d47ae934120cb3d59dba4bd RLBA-2021:4193 rsyslog and its related dependencies bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog, librelp, libfastjson, and liblognorm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libfastjson-debuginfo-0.99.9-1.el8.aarch64.rpm bf3d3e07dffd5fad4b928b167acddaa11887f0c36d6dd93f1d6f14841508ac15 libfastjson-debugsource-0.99.9-1.el8.aarch64.rpm a6e03eceb743b5b5b89ae22177ebdbe42d2e3cad158f0c3770a8b45b4474256e liblognorm-debuginfo-2.0.5-2.el8.aarch64.rpm 84df2cc050e970fce9cfda50cb30212a4f091b770fe544d18fe901e5bcdfd21a liblognorm-debugsource-2.0.5-2.el8.aarch64.rpm 84746509200cbe6c16ae99b0f23882c4ca0726748e58e25ee5ba1d8cdbef79bb librelp-debuginfo-1.9.0-1.el8.aarch64.rpm 0bb07735dfa2e91088cf3e09bd28e3ce3d64a4f99f287dbdfa76ff6934eeb2e0 librelp-debugsource-1.9.0-1.el8.aarch64.rpm 2369bac5da02590bbcd60c7dc60e50e44d24b90e3f0662c5495a7ced23fb6e3f RLEA-2020:4700 createrepo_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for createrepo_c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 drpm-debuginfo-0.4.1-3.el8.aarch64.rpm f216b3404871b7cbda97ed1281b66ec0b58ca682acc386e1c53477e22906f112 drpm-debugsource-0.4.1-3.el8.aarch64.rpm 88d21648f8ae4fa6499eff8e2522edec3d063250add36cd9f9ca8e3531552ed9 RLBA-2022:1838 nss-pam-ldapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nss-pam-ldapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nss-pam-ldapd-debuginfo-0.9.9-5.el8.aarch64.rpm 61a3b5327637818183d00b39e8efd28df75dfef824694ce4c50590a95b408cba nss-pam-ldapd-debugsource-0.9.9-5.el8.aarch64.rpm 5bee871a23e371d76b099f70363683c5061c96c34de9b73896398a4007421857 RLSA-2022:5468 Important: php:8.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the php:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-bcmath-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 6d2c9fa271f8d5e020e5f83a0e5c7411ba735175bb439de90e9cab0ff5196925 php-cli-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 3a075f674f2fb028999a54ae9e3b56003a5fb5c13929c723eb68f22906f59e99 php-common-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 34a0886ee9080214cda5addcfd98af93c43f87c818b212c9cebd32dca525f824 php-dba-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 4d646e2eabef857381910b71932a02c2181fdc8024f4a3b22a4b17c02addce59 php-dbg-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm c240c47a4b42c14087da0cc38b92575435a0c133bfe2a6bdaf50f50a44b199a7 php-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm d3858b79acf7b0a41d65d288fd74947132df954540cbd2aba12bb3b4fcf1c9f4 php-debugsource-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 80cfed84bd8927d406d83a9b71d4e820a5f6babc69bcc400380f7424dcc3a2a9 php-embedded-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 27a12c2a6200375e383d2665e9ba0aee3deb9b020346e76a1786c099acbce6d9 php-enchant-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 469c1dc179fa305f005217d9eb701b2e458237e3ff4f04a52937404ad011c3d8 php-ffi-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 8c7a5549c8b2f41231a1970bc1c5dc9c46aa75a3c9b660a60ef700a7e0f7ea76 php-fpm-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm b0ae6236e71d356b0f78ed401d49a165dbc7f36969250d62ce49cc02cc553100 php-gd-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 439912c952594be914a13700d3e41890a64ef8b429918a2e6a859b9534d2cf84 php-gmp-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 6e7de5afc2075ae74926f7fbe6a36564b1d67c94b21bab7a27948d3414b33c20 php-intl-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 9a1a366fe6b40431228be6eda80b615456c119093e97809fb8b79d470088dd32 php-ldap-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm a3c19ec74c8203dec460f03a93d13067cf07568ce262e66953a5a4fc344ed278 php-mbstring-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm aaaf9c6e47efa9b4269072f7942e362287ce7ce958a1f45623f5ab7b61bd2668 php-mysqlnd-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm de0cd4ae95c1c51b24f8f015f0d25a5cf76e7a2093bca73c5be5e51f7ee13040 php-odbc-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 39b47bcd51fa5d17219390524c466fdb64dc76d6ce2f979997a1725bc1100db2 php-opcache-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm adad7f412bb88b7001e85dfef01e8350d687cd0a5e708afc06e440352774283a php-pdo-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 263be3ff2b87dc023ef905ccfcfab05817f2b4d34ae16bf236efebf065fefec1 php-pgsql-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 032069d68a709396c8a94e9d58e90bd89e7871907df748a49bcd0dc5993731d7 php-process-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 80a43f4a7a62ea448ce17a97a744eb5f908d527fd62c7f2a7860a7236ebcf693 php-snmp-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm 374531c3f72b20db45fdd3947a21cdd3141b12d01cdf1d87e7ebdd579ad25b45 php-soap-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm a2439b4565aa66ab3252f657fa7c66658f8e18c3279b115255ec614fc24cd032 php-xml-debuginfo-8.0.13-3.module+el8.6.0+989+3fbff15c.aarch64.rpm c9624370fb6e8025bce0eb17fb403f8a2d5262b15d1ae992f2329fee7fd8a131 RLSA-2020:5393 Important: libexif security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for libexif is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libexif packages provide a library for extracting extra information from image files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libexif-debuginfo-0.6.22-5.el8_3.aarch64.rpm c9ced1bc80b35f0e2f853142dc0ba307114d355323697733773e450f3335362c libexif-debugsource-0.6.22-5.el8_3.aarch64.rpm ef39bb3e8454eb3e11e9e6fcb43b1f9c9d5c7498539545d0d513701afd72c86b RLSA-2021:2290 Important: nginx:1.16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nginx-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 36fa80c15672b50808ed2c245af284fece201365d14c458e9732eb9b7dc9c19b nginx-debugsource-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm ba325cb95c99f84bbce76124383e8299511ed11b53bcc04bb95bed046d4cdad4 nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm d4fea9fe789bffcf99c6fdf8ec2db1a2c8e1a69ec2ecc87db7542957fd0a5c0c nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 2d9be0f9854a36099dda679e5a1ea365078f0d21070507947fe367aca05b38b1 nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 264d746bb1962d915dd725df27950084f6999b1784e162f01b46cdb77040af97 nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 2ff4e819d384defc88418ca5f6f8bbf2deb2b82d3d6aab842820858c3ce60144 nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 4ebe559fb1254c4aac647ad148395c388d48752eb6655958e32f113442b36795 RLEA-2021:1834 nginx:1.18 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nginx:1.18 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 10c46a0f5ac8f46b99430fd5abe9dcb01bcd4768ffcffd25a1641b8450948d95 nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13a0cfdeb48151e5bb73930643a27f9c586509f2945f3186e16c7d3f04b72b9 nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 02964197794be430b83477333d2ad03f043b7cec398849f7c3873135bd406d8b nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 562f61f52b50ba31297db6b93581e2216ce6f25dcde2989a87324073951a3e64 nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm addeee173224805f07ee2fceca95c7c645f1796b0021c6df394091aa17a53b67 nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm f8ad7115cbe3abd414931d9bd59142f1ccf58cb78fd04f3728149e46c7326312 nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13251d72096cf902cc17c957e2d7c0f26ce119109b5b584b314b8507dbd8e1e nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 10c46a0f5ac8f46b99430fd5abe9dcb01bcd4768ffcffd25a1641b8450948d95 nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13a0cfdeb48151e5bb73930643a27f9c586509f2945f3186e16c7d3f04b72b9 nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 02964197794be430b83477333d2ad03f043b7cec398849f7c3873135bd406d8b nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 562f61f52b50ba31297db6b93581e2216ce6f25dcde2989a87324073951a3e64 nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm addeee173224805f07ee2fceca95c7c645f1796b0021c6df394091aa17a53b67 nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm f8ad7115cbe3abd414931d9bd59142f1ccf58cb78fd04f3728149e46c7326312 nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13251d72096cf902cc17c957e2d7c0f26ce119109b5b584b314b8507dbd8e1e RLEA-2021:1833 mod_security bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_security is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_security-debuginfo-2.9.2-9.el8.aarch64.rpm 84ec6e3df69c3d8422dd955e69441c9d29c117c55d97704dc2e99569176b2888 mod_security-debugsource-2.9.2-9.el8.aarch64.rpm 5766148edc48dda738b5ffa7c5fb5262aee772174c35258587de8c17555ad30f mod_security-mlogc-debuginfo-2.9.2-9.el8.aarch64.rpm ee4db3e643b15c31337e3b603f4f85183c9e4422c4f93f45537108e651d35c8e RLBA-2021:4328 scrub bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scrub is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 scrub-debuginfo-2.5.2-16.el8.aarch64.rpm be5315df1215db4e6eb8d8c0e4017c751a33e120834fa73f05038de61b6e2f2f scrub-debugsource-2.5.2-16.el8.aarch64.rpm 9232d15bbee7326c76b321d87277c993b4d8cdb3686ef9e2048e17d984abc1fc RLSA-2022:1730 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-91.9.0-3.el8_5.aarch64.rpm f5b7474301415f54e3a74418e5bdef339caf27a9e6a8bbb2b6681347d8634fe8 thunderbird-debugsource-91.9.0-3.el8_5.aarch64.rpm 17272bee56e08f8dc5f85fe900e59c7c9e24cd44eda53aa2857d2eed0a69f3b5 RLBA-2021:4196 libgweather bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgweather is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libgweather-debuginfo-3.28.2-4.el8.aarch64.rpm 5779b447b3fe3f6f1e419dd6f20a3d2689afa914f9c7dd903136fe96703bf59f libgweather-debugsource-3.28.2-4.el8.aarch64.rpm 4426d5878224254522286ff75777099a86f0dddb2f8f6566fb6a0fda3622df04 RLEA-2022:5335 papi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for papi is now available for Rocky Linux 8. PAPI (Performance Application Programming Interface) is a software library that provides a specification of cross-platform interfaces to hardware performance counters on modern microprocessors. These counters exist as a small set of registers that count events, which are occurrences of specific signals related to a processor's function. Monitoring these events allows developers to track performance-related events, such as cache misses, instructions retired, and clock cycles, to better understand the performance issues of the software. PAPI uses libpfm to select the performance monitoring events for the various processors. Rocky Linux 8 libpfm-debuginfo-4.10.1-4.el8_6.1.aarch64.rpm 86b060a6cc9a8488eb5e1b9292e1c5a81c0d7d6f7cb60e8964c8cc4b7ddd9662 libpfm-debugsource-4.10.1-4.el8_6.1.aarch64.rpm 96df0899f20831d5fcad6bb1cdde33df8db9178b30aacd06aecea99efa841236 papi-debuginfo-5.6.0-14.el8_6.1.aarch64.rpm 54aec476b54092e9f23983f785dc062ab5ab5cffa791cc590d6266595079a4b3 papi-debugsource-5.6.0-14.el8_6.1.aarch64.rpm 955a96969b0dec805afee025fa6035cfef7f202f8d483e0cb26ca128d016abdd papi-libs-debuginfo-5.6.0-14.el8_6.1.aarch64.rpm 2e24e59ac2a2cb2a11d40c01de34e215e99f024c37a280544cafd793ce0bfd28 libpfm-debuginfo-4.10.1-4.el8_6.1.aarch64.rpm 86b060a6cc9a8488eb5e1b9292e1c5a81c0d7d6f7cb60e8964c8cc4b7ddd9662 libpfm-debugsource-4.10.1-4.el8_6.1.aarch64.rpm 96df0899f20831d5fcad6bb1cdde33df8db9178b30aacd06aecea99efa841236 papi-debuginfo-5.6.0-14.el8_6.1.aarch64.rpm 54aec476b54092e9f23983f785dc062ab5ab5cffa791cc590d6266595079a4b3 papi-debugsource-5.6.0-14.el8_6.1.aarch64.rpm 955a96969b0dec805afee025fa6035cfef7f202f8d483e0cb26ca128d016abdd papi-libs-debuginfo-5.6.0-14.el8_6.1.aarch64.rpm 2e24e59ac2a2cb2a11d40c01de34e215e99f024c37a280544cafd793ce0bfd28 RLEA-2019:3425 compat-libtiff3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for compat-libtiff3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 compat-libtiff3-debuginfo-3.9.4-13.el8.aarch64.rpm 4920940661294898942873d400804f0e202883bdb72fab2fd8451966e6d91600 compat-libtiff3-debugsource-3.9.4-13.el8.aarch64.rpm 0966046daf088b312751cce21cf0186ab2c6468a31fa1a0b7a03ca457f05162e RLBA-2022:1765 pcp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pcp-debuginfo-5.3.5-8.el8.aarch64.rpm 7407ac0efe8056a7868696783a75a4983fa12abe18b98f3b508940c3fb59353a pcp-debugsource-5.3.5-8.el8.aarch64.rpm 4e5f944565a80c9ad78fc467f45677ba9411f0dbf8b8ea81013c4f65914e1595 pcp-devel-debuginfo-5.3.5-8.el8.aarch64.rpm e6eef462159d8fde5d2b193262f14d67919427850781f6f3268c63d6a606bd6f pcp-export-zabbix-agent-debuginfo-5.3.5-8.el8.aarch64.rpm 9154e0e298d811f29dd8142b095c9b3e1f7afb13e8cb2aab9c7aa37f0ce61e0f pcp-gui-debuginfo-5.3.5-8.el8.aarch64.rpm 761e9ad45faa439afcded40a6e29feccb4a9d7ac66406a44e9d5c6b5dae5c55f pcp-import-collectl2pcp-debuginfo-5.3.5-8.el8.aarch64.rpm ac1dc54d5142e2e668110ac49f4e0130360ce481e3d94a595e0c0ffafff3ba8d pcp-libs-debuginfo-5.3.5-8.el8.aarch64.rpm c7220f0c3ff813a56828cdd1a75131e67527a63735f1c6e669d1f37006f5d52c pcp-pmda-apache-debuginfo-5.3.5-8.el8.aarch64.rpm 118684a7867847928b0429165cc980bf7fe3a56c157669934983f4ac8de72d64 pcp-pmda-bash-debuginfo-5.3.5-8.el8.aarch64.rpm c59aa274824cc88b466f3fb84757e00d0122bd58e1306b7309b1e690f1dfc9c1 pcp-pmda-cifs-debuginfo-5.3.5-8.el8.aarch64.rpm b0bcbe8d3acced122533902b447cad08f1419ce0fd482904f8dc22468d62acf2 pcp-pmda-cisco-debuginfo-5.3.5-8.el8.aarch64.rpm 6a3827cbe1a16ba1ea7635d145d583758af317c94eb957c1a6c2c8a443acb440 pcp-pmda-denki-debuginfo-5.3.5-8.el8.aarch64.rpm 284a46a2ce907d9371f7f4fab8a9c61ab59c69eb4298f265139283e8bf640e0e pcp-pmda-dm-debuginfo-5.3.5-8.el8.aarch64.rpm 6bd70bbca4a4bc9c06f772cda54d26b204302755588b70a8af3c41fde6f8b675 pcp-pmda-docker-debuginfo-5.3.5-8.el8.aarch64.rpm 7c0de5e27ed73d7613be75782184ae07f5c280a976569a6911eab845042f9bb5 pcp-pmda-gfs2-debuginfo-5.3.5-8.el8.aarch64.rpm 49b87a42853e40739a7d1c5ff91dc719d185dc269042919aec8517c2c9e7cc80 pcp-pmda-hacluster-debuginfo-5.3.5-8.el8.aarch64.rpm 0d0cb60b516786fcd102ab13be23a70815e90a01066baac48a5c780192b41f59 pcp-pmda-infiniband-debuginfo-5.3.5-8.el8.aarch64.rpm 180bf1f67e60febfd7314255a7a29272f76bdcebaa4c976abb7792577ef92801 pcp-pmda-logger-debuginfo-5.3.5-8.el8.aarch64.rpm 81bde1eca6db52be6542a539ca814484b827774d6b01bedfab799ebcdc2108d7 pcp-pmda-lustrecomm-debuginfo-5.3.5-8.el8.aarch64.rpm d17d59785f9f1e8736303fbb38d7ac581a9c85079905bb4d10afed1a81f81112 pcp-pmda-mailq-debuginfo-5.3.5-8.el8.aarch64.rpm 8efe53bfdfcbbbb553b8b9c4c771286b443e6ef24d6dd7b8c4f3b2a760af2da1 pcp-pmda-mounts-debuginfo-5.3.5-8.el8.aarch64.rpm 60f65b6106e690c7e2f882e96147ddd7d7c58a98ac36fe85b09f6672b2878161 pcp-pmda-nvidia-gpu-debuginfo-5.3.5-8.el8.aarch64.rpm b89ef2b2da736478c01ff1cd77d9c056e4cecb5d03931abb1f73041dce5169d2 pcp-pmda-perfevent-debuginfo-5.3.5-8.el8.aarch64.rpm 2c69a33aabb7e7bc9698b89643b345ca7432806d9270fd81d212763f6f40ede9 pcp-pmda-podman-debuginfo-5.3.5-8.el8.aarch64.rpm 92a0b1494d273e65ca148fe087bab1f01cd6335aef1d72b994c130ca7fb94e17 pcp-pmda-roomtemp-debuginfo-5.3.5-8.el8.aarch64.rpm 09b0c971d494c96e3ce8252138baea5584808e8bf5070eea8705e9539b1a9cc4 pcp-pmda-sendmail-debuginfo-5.3.5-8.el8.aarch64.rpm 4532d70cf95999e096a8fffa49b99a43f33e84972bb047093359df635f79074e pcp-pmda-shping-debuginfo-5.3.5-8.el8.aarch64.rpm 91d5661b93c57516037cca34987c68e517d3bf76e4fe3d457a5879744110dafa pcp-pmda-smart-debuginfo-5.3.5-8.el8.aarch64.rpm 2937dddf77dd617f2f7a62b3939e109315ae4f6352cc05b29217c730d952ac5f pcp-pmda-sockets-debuginfo-5.3.5-8.el8.aarch64.rpm 2ad2f9f8f474e7686f9050dc4db61452bd9e2b89ca93b768a358221cda715723 pcp-pmda-statsd-debuginfo-5.3.5-8.el8.aarch64.rpm 2fbd7af1a4910a26d25dc2d9badcdb2b9683c3918ff59597622f8207f17e6f7b pcp-pmda-summary-debuginfo-5.3.5-8.el8.aarch64.rpm 21ef056a76e61865b31029bcb8cdcbb706f7cd12c14b8de534f49de69f347153 pcp-pmda-systemd-debuginfo-5.3.5-8.el8.aarch64.rpm 90a6fb7f0c1d0872ed6ffb1c053f3185d50311dfb225a89cc2cf8a8f53b334a7 pcp-pmda-trace-debuginfo-5.3.5-8.el8.aarch64.rpm dc02d3596208892a77335c4852514fbd2fa96555bc865dc6d881ce5fcf011eec pcp-pmda-weblog-debuginfo-5.3.5-8.el8.aarch64.rpm be5aaf544e30e6c50bd59aecf9025c0443ae7baedeb2b85af53631b5673007f5 pcp-system-tools-debuginfo-5.3.5-8.el8.aarch64.rpm 5a9489d8de8226498255daed676e816ac61a24c5662f10e3a53ad09d6dc56911 pcp-testsuite-debuginfo-5.3.5-8.el8.aarch64.rpm 73f0f485b91cfd08524fd0bcc0a17c1e58856db84d9bfc5a51aaeff52ca12c14 perl-PCP-LogImport-debuginfo-5.3.5-8.el8.aarch64.rpm 605bfe09ec0aea99d48d9a82b6704665fc923da75b86a4610872e747cfbfc172 perl-PCP-MMV-debuginfo-5.3.5-8.el8.aarch64.rpm 7e7c128d0e762817a17c110cd7ac98efbc46033f8b6c73853d11216c613c5c09 perl-PCP-PMDA-debuginfo-5.3.5-8.el8.aarch64.rpm da43dc13a62f077f4c7e59e150d8a0afb3fb53f6dbbc58959f3021992f54e92f python3-pcp-debuginfo-5.3.5-8.el8.aarch64.rpm f8a3425f2d4702b7d4ef2b0a380841677ce2c3b9dd9a0bb84e58e7a034cee1ef RLEA-2022:1767 nginx:1.20 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nginx:1.20 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nginx-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm 3eaa4465c6b696f0be13be136008e2d279b1342cc7ac93b6fb45130cbf0b5f97 nginx-debugsource-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm 88fdde17e1f73470d367ae5cabd6733baea9d1cf445a2e34212d757e2c646956 nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm 0e509a7db87cb88634afa7965286d82d5e494119978c61ec5845f896686862bd nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm b9c48418488ed0c8177d54e3258d0d05276f166cc8036da42fc2b5c15be790c0 nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm c1c3776bee00f3c650c45da5eb2bcbc5245381b8768ca159b7b7e9e4e0b84cae nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm 625ab372feacda5b6c1e8601a55d5743cf4f73fbb5b9a8328545577eb3aa0251 nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.aarch64.rpm fe9cb86bbb3653d81791df002be1204dd0adfeffb5f937e48fb4aa38f8897567 RLBA-2022:1856 llvm-toolset:rhel8 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the llvm-toolset:rhel8 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 clang-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm a3468323cd7c4a6dce144bb6b8586709497c4663e853b23f1f362124d3d087a1 clang-debugsource-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm b7a48dcbad31bb9222158120ad991bea81600b9eb461568365a0f1bc900f99f8 clang-libs-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm ad83536ebffc1cb8f12610410611e98767f017c5e701466b45507f4d18361623 clang-tools-extra-debuginfo-13.0.1-1.module+el8.6.0+825+7e27476a.aarch64.rpm 8398c57897f5a6e31d6e769eedc716911d0292f889bd6afcec22eddfc28a69c6 RLBA-2022:1940 egl-wayland bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for egl-wayland is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 egl-wayland-debuginfo-1.1.9-3.el8.aarch64.rpm d433b8fe5f5fb8b423b7b65317f81dcab8774fc1e2b37c006e801695c7468db8 egl-wayland-debugsource-1.1.9-3.el8.aarch64.rpm fe79312e970c3ba3edd63173ce835cb5d0a9168e740037949955187ebaefad7e RLSA-2022:1557 Moderate: mariadb:10.5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.5.13), galera (26.4.9). (BZ#2050546) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-debuginfo-26.4.9-4.module+el8.5.0+773+f75e97f7.aarch64.rpm e1200588035015780aa847edb9d240df7010ddcd91a06b53d7658e01b0b094a8 galera-debugsource-26.4.9-4.module+el8.5.0+773+f75e97f7.aarch64.rpm b1eff7e5836cba447951e1a1269575451c31b8cb223e5eaa0b833125db6b4601 mariadb-backup-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm ea332ef891401d289c14fe03e692ae7886520b53b1ddcb75bbceca17a51a0036 mariadb-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm 4dfc6074a78e9e65c0b15e1b5756067524b78c83858c709de33707e7d392cb9e mariadb-debugsource-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm 86bacaa471c7f93be70b09ae9efb10579f0680b6b07fc246ab887e02b0fb96ab mariadb-embedded-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm 3ced9b05bc38300f9038b49990a5449b8182f8ce36996a185ec76c1d54b612f9 mariadb-gssapi-server-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm 31cbb1dc4820773a8ceacdf037cf1de147c30ec7d8f18db8b6bd0d05533495ca mariadb-oqgraph-engine-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm c5e4bc087180291f53e113b4e735f59f157629723081e5bb2bccab2d092dd9ca mariadb-pam-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm 7075aede424e057221f10e1bac8efd7389b718b6f056806d7b28801b774589ce mariadb-server-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm 7bbbe0d65080f03805a728ce42cc0bc052f7721b574556623627f4254af32a29 mariadb-server-utils-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm c952e29af8651dcaf6d996343245f600ada4b8c33973bd92c4a15df4ab39f524 mariadb-test-debuginfo-10.5.13-1.module+el8.5.0+773+f75e97f7.aarch64.rpm f6eb0a4442c3c78eb7a4c01e8d29931e101cd593499da23536b7ffe6b23bcc4d RLSA-2021:3590 Moderate: mysql:8.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.26). (BZ#1996693) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mysql-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm d26e3379301ee112dd8ac5e1d1f46a68c067c8980adac41d211f79a8c6c4da72 mysql-debugsource-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm f978a450eae6314227813ddd68e2aa736c355a784224f75e1083288356691148 mysql-devel-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm 13b32477700b83afbbc1c6b764720a745e2d36ba85f576bb24f9f95b83b2f5a3 mysql-libs-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm 03d5d2dce3fe899d8ee839d635583e28c3396dc996c3a3b73ba023fab808149a mysql-server-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm 27cb20128783e095123d6fc92d79671cf51a3b7891ad3711f3bc707487da4a80 mysql-test-debuginfo-8.0.26-1.module+el8.4.0+652+6de068a7.aarch64.rpm 0d8090ad9771846188795af574048b38ba0825f3cb24591776b064b288f9cb5e RLBA-2022:5320 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband (WWAN), and PPPoE devices, as well as providing VPN integration with a variety of different VPN services. Rocky Linux 8 NetworkManager-cloud-setup-debuginfo-1.36.0-7.el8_6.aarch64.rpm 8082af818599c3e1afc784a8f0afba8a944e78dd677bf0b08f8600d40203da89 RLBA-2020:1745 python-pycurl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pycurl is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-pycurl-debuginfo-7.43.0.2-4.el8.aarch64.rpm 42068a1221cd166c846a23eaf4f95cc4f2c680116b3f56fd96cdaca4e813aadb RLBA-2020:1742 gcc-toolset-9-make bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-make is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-make-debuginfo-4.2.1-2.el8.aarch64.rpm 6e342b002b4e5d5a7c950c3b2d103cd63aa702fa1e14404e0405d0deea31531b RLBA-2021:1759 oddjob bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for oddjob is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 oddjob-debuginfo-0.34.7-1.el8.aarch64.rpm cc1fc25a0ae10207a980304370a81a9519c2fb715c7d040c7dc98cc501a327b7 oddjob-debugsource-0.34.7-1.el8.aarch64.rpm 20429a2a3ea3430084def53859b5b2959474a8cae491931f76d288e4d11975a5 oddjob-mkhomedir-debuginfo-0.34.7-1.el8.aarch64.rpm 6a461a4184b5b5d0bf4a8e6b0fecc65c0b24e2030e90e187baa4ce66dd60d185 RLBA-2022:1886 weldr-client bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for weldr-client is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 weldr-client-debuginfo-35.5-1.el8.aarch64.rpm ddf2349232d00808139bc62c2b9dbd68aed1469c3beb2ab8a053c0fc1869c5fa weldr-client-debugsource-35.5-1.el8.aarch64.rpm 6cd89ffaa9b8c8eb33fb7195a4ae279d1813df11c311824892f7c292da4b2516 RLBA-2022:1911 setroubleshoot bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setroubleshoot is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 setroubleshoot-debugsource-3.3.26-3.el8.aarch64.rpm f4b575daf53800f27462db620ed4ffe933875979b08c76dcc6e85290f0c1dfe4 setroubleshoot-server-debuginfo-3.3.26-3.el8.aarch64.rpm 897f271829abf8b76ee7b3e5843704e5390a51d1ae5c79d6b725bb5484e69aa6 RLBA-2021:4604 httpd:2.4 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the httpd:2.4 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and 8.2 Extended Update Support. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Rocky Linux 8 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm a82af6b4cd115eceb5366f0756eadaab0254ea07df10beff5fd519d4b39bb2c3 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.aarch64.rpm d3f3df8fd6193927478b0c56f9f13b7efad405fdd027bdef9ff4c9b27f07ef6d RLBA-2021:1858 sendmail bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sendmail is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sendmail-debuginfo-8.15.2-34.el8.aarch64.rpm 699d6d52e98abc22b25c43f8bc4a595960a3970ff5b9f855c22a4a90f2e0dd45 sendmail-debugsource-8.15.2-34.el8.aarch64.rpm 1776a49b2d1264025d4a49b03b4aa3f0837039f70af3ad96e1ee0c3af64e0f03 sendmail-milter-debuginfo-8.15.2-34.el8.aarch64.rpm d9c7e38bc73ec8d47b84ef5adca309daa49ed948d577f6573bae3d18bf05477c RLBA-2022:1790 libpinyin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpinyin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libpinyin-debuginfo-2.2.0-2.el8.aarch64.rpm b1c85e51af7f16a03e6a94dbf1920de8118e82ff1b11797e9581a1735aa7fd61 libpinyin-debugsource-2.2.0-2.el8.aarch64.rpm 58469a48772844df4653eb0e3549de77b48b6496be158c09a65251cbbaf1e288 libzhuyin-debuginfo-2.2.0-2.el8.aarch64.rpm 657053abaea1e3340e32eff8b6c7c8761e24ca01a424db33f321e45d5ec60eac RLBA-2022:1892 sysstat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sysstat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sysstat-debuginfo-11.7.3-7.el8.aarch64.rpm 5712544abb3e4aa9b9aaa8183509c67d7a748f53bd4172b1ab3c7e8e325f31d5 sysstat-debugsource-11.7.3-7.el8.aarch64.rpm 446f109f4f58013ce2be430b478ec62da286abe2284b09b22b0f5b67845973a2 RLBA-2020:4679 pptp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pptp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 pptp-debuginfo-1.10.0-4.el8.aarch64.rpm ee9da209fba316b88a58ed2452da0998e42c1e7645612006c978a86679b4cbae pptp-debugsource-1.10.0-4.el8.aarch64.rpm bfa82afcddf4d1981b2dea8a1aa29ac2aff10f8dc2661484636f66d147b2dad2 RLEA-2021:4488 hwloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hwloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 hwloc-gui-debuginfo-2.2.0-3.el8.aarch64.rpm 7e3c967d7733b4b5c62f41713b874cd41a8338f8c8dd72a4c87e5102f795f7bb hwloc-plugins-debuginfo-2.2.0-3.el8.aarch64.rpm c4450895f6d88b1d74ae7ed83ec25e118fe2a7633273e09437b4b953d11e4ca8 RLEA-2022:2014 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fabtests-debuginfo-1.14.0-1.el8.aarch64.rpm 9aaf90ae5569301c3c2dbdbb3924c7e69e2bc79578cc54fd1e67fa596569db60 fabtests-debugsource-1.14.0-1.el8.aarch64.rpm 6f49cf90606e687a73725f9e73809d004bc04107c39cafa5be94b96996521679 libvma-debuginfo-9.4.0-1.el8.aarch64.rpm dc0a954867ff6c3bd0f7f9945273ac5ecb52760d3d81990ff2166c7e739fdc85 libvma-debugsource-9.4.0-1.el8.aarch64.rpm 7dfc308ce8285d782c6b0ef7f35878e6a137ba842d2b1c72823738055b68ce68 mpich-debuginfo-3.4.2-1.el8.aarch64.rpm 7d764f80f71c7964ebc6f734d79ecbe5384207d6d6df1cf4c2d4529b68d740ce mpich-debugsource-3.4.2-1.el8.aarch64.rpm aa81c4e9fc7239d0a77f5bdba2b205c94e29d5a7525d58d808786fa50a95fbe1 mpitests-debuginfo-5.8-1.el8.aarch64.rpm 5b31a6da9ba9c75ef4151306111683171e7e1d15069c7c0303f1bb17f33f920e mpitests-mpich-debuginfo-5.8-1.el8.aarch64.rpm 26e34c6e8126209a8398e5aa972ea7e418488665e3ffb40a6bf0e74728a70db6 mpitests-mvapich2-debuginfo-5.8-1.el8.aarch64.rpm 0da611a1667f43a742d758c0611fbc9c4e0cd8df75729b5b82589d6a618d7378 mpitests-openmpi-debuginfo-5.8-1.el8.aarch64.rpm ab623205a4873362f13b1c36172b6d46ab9386bfbb886ce08e8b8728fd07c70e mstflint-debuginfo-4.18.0-1.el8.aarch64.rpm 16b06d4802a723ef71ea41e0fb7e1e1c32b193dcdf9885bd3a72affa9b21a916 mstflint-debugsource-4.18.0-1.el8.aarch64.rpm 7b3128e2384aba68b05aee492ce1648752ef5019f8a7d9cc054583a9cb82ae7d openmpi-debuginfo-4.1.1-3.el8.aarch64.rpm 022786cab4ae6b5faa46537ccfe8c6aed11b6556e5b927abca696d403c450010 openmpi-debugsource-4.1.1-3.el8.aarch64.rpm d2b1b4e9c8a6aa77a1df53bef16c89006061ed12f708fb9d8cacee857ce99315 openmpi-devel-debuginfo-4.1.1-3.el8.aarch64.rpm e6f556e4200438c68381f1945b966b3bb7faffb5bfdfa5ecb3669dfb1e9cdfe8 pmix-debuginfo-2.2.5-1.el8.aarch64.rpm 20f85dfd83152fffaadb2cbf4309c572e9e54a57321543f7ba16b79d8258cfa1 pmix-debugsource-2.2.5-1.el8.aarch64.rpm b33e6f9bf2931187e381dbc70a0e03c7f38628c4f507805f15f4bef854f95d22 ucx-cma-debuginfo-1.11.2-2.el8.aarch64.rpm 5e2caf7331d7ba04c80e76ec666aef6bf0eb7fe5db01eeeafe11bae16de0ece7 ucx-debuginfo-1.11.2-2.el8.aarch64.rpm aa9274dc4c214f4c2e99d63d04cb52981130b71cd20773db8ea5179dd27838e3 ucx-debugsource-1.11.2-2.el8.aarch64.rpm 86309440c126c15362fc4b545bd455f7b899a2f5008e4ad951f9581cdbebc0e5 ucx-ib-debuginfo-1.11.2-2.el8.aarch64.rpm 6972fcd8365a55d36a29b21c0f677ca226c75db6babb2c9e31e7f9c14adbda2d ucx-rdmacm-debuginfo-1.11.2-2.el8.aarch64.rpm e0bf6f6d861ea779fe2fd2f7bd3ebf5d8d43ea43e8531e536c34bee45646694b RLBA-2021:1930 python36:3.6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python36:3.6 module is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3aa9201dbc690f5c8cacd69c2bad40927b22ca88e267aa5cd3df15eca0652bca python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 38dfeb78766f74954b18022ad5f132626d50c823cc5e0125eb113f2e21c9addf python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e2b34b7ac15fdec72f6038c6b1f7c1d2a2c8904bd5c17ce0942f4337547572b python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 35eee35cdb85da621c621cfe0440620957f94b68c986a380563bfebeb4ab7bb1 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3aa9201dbc690f5c8cacd69c2bad40927b22ca88e267aa5cd3df15eca0652bca python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 38dfeb78766f74954b18022ad5f132626d50c823cc5e0125eb113f2e21c9addf python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e2b34b7ac15fdec72f6038c6b1f7c1d2a2c8904bd5c17ce0942f4337547572b python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 35eee35cdb85da621c621cfe0440620957f94b68c986a380563bfebeb4ab7bb1 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3aa9201dbc690f5c8cacd69c2bad40927b22ca88e267aa5cd3df15eca0652bca python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 38dfeb78766f74954b18022ad5f132626d50c823cc5e0125eb113f2e21c9addf python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e2b34b7ac15fdec72f6038c6b1f7c1d2a2c8904bd5c17ce0942f4337547572b python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 35eee35cdb85da621c621cfe0440620957f94b68c986a380563bfebeb4ab7bb1 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3aa9201dbc690f5c8cacd69c2bad40927b22ca88e267aa5cd3df15eca0652bca python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 38dfeb78766f74954b18022ad5f132626d50c823cc5e0125eb113f2e21c9addf python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 3e2b34b7ac15fdec72f6038c6b1f7c1d2a2c8904bd5c17ce0942f4337547572b python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.aarch64.rpm 35eee35cdb85da621c621cfe0440620957f94b68c986a380563bfebeb4ab7bb1 RLSA-2021:4151 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm c1f4456da030bdd9d0928e06a2e3fbdd1537d416f2eee1cd5345b744e095e333 scipy-debugsource-1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm 0fe604a3ce50cdac25c504a5c8a6e456135339c6a74f9214275f2827fb098f5b numpy-debugsource-1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm b0c013ffdcc6123e9b3b507fef134161f404e7a89f5a20b18aead18ca71f3493 python2-numpy-debuginfo-1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 7cadf9b044c3ed61ef39cc7df56608f45d5efc0134c3a65a77a68146a43c95ca python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm c1f4456da030bdd9d0928e06a2e3fbdd1537d416f2eee1cd5345b744e095e333 scipy-debugsource-1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm 0fe604a3ce50cdac25c504a5c8a6e456135339c6a74f9214275f2827fb098f5b numpy-debugsource-1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm b0c013ffdcc6123e9b3b507fef134161f404e7a89f5a20b18aead18ca71f3493 python2-numpy-debuginfo-1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 7cadf9b044c3ed61ef39cc7df56608f45d5efc0134c3a65a77a68146a43c95ca numpy-debugsource-1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm b0c013ffdcc6123e9b3b507fef134161f404e7a89f5a20b18aead18ca71f3493 python2-numpy-debuginfo-1.14.2-16.module+el8.5.0+706+735ec4b3.aarch64.rpm 7cadf9b044c3ed61ef39cc7df56608f45d5efc0134c3a65a77a68146a43c95ca python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm c1f4456da030bdd9d0928e06a2e3fbdd1537d416f2eee1cd5345b744e095e333 scipy-debugsource-1.0.0-21.module+el8.5.0+706+735ec4b3.aarch64.rpm 0fe604a3ce50cdac25c504a5c8a6e456135339c6a74f9214275f2827fb098f5b RLBA-2021:3593 gcc-toolset-10-elfutils bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. Bug fix: Rocky Linux 8 gcc-toolset-10-elfutils-debuginfo-0.182-6.el8_4.aarch64.rpm e03d6b3e5bfb9a53b29e0289a3fc17e0689f76ec130c385c287f941a13dcfdcd gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-6.el8_4.aarch64.rpm acaaad2d517ea17e092627a708b643cd3c7667736e0b1358913f3b8521b48cb3 gcc-toolset-10-elfutils-libelf-debuginfo-0.182-6.el8_4.aarch64.rpm 5b6451dc3dffa9594ea263058b04c4036513fe13884ce17def5c54b6ba4f3baf gcc-toolset-10-elfutils-libs-debuginfo-0.182-6.el8_4.aarch64.rpm fd7b3b080e5beb883177a2cbfbc0717056c73f0c702dfbdcce7c8cf7d811aa6f RLBA-2021:4218 udftools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for udftools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 udftools-debuginfo-2.3-2.el8.aarch64.rpm 25d30249fb89cd9f9c7acb7f5f93014328a5e3b492c34c47cd5108ed12abf323 udftools-debugsource-2.3-2.el8.aarch64.rpm d7368793ae7f42ac3381ae92d94bd01f8486d436488d8fa58b6447ce1ae9d6cf RLEA-2021:4343 jigawatts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jigawatts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 jigawatts-debuginfo-1.21.0.0.0-2.el8.aarch64.rpm 459b3f78c697fc76bc1aeb6ed3b8a761a837334cab4d88a08004dbfe836c1447 jigawatts-debugsource-1.21.0.0.0-2.el8.aarch64.rpm f828ea3638b152751fb9537628f6a7b807f4343f8ff6c7b4aeaeb1345a0a5eed RLSA-2020:1624 Moderate: php:7.2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.2 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.2.24). (BZ#1726981) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 php-bcmath-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 793504a866cb81260fb634218c5bd85af3d5bf3cd28c851a607587c017ebe167 php-cli-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm f2815e0615ed279e0a27de3b642a2d40a18bd99f3023a8f46af71470ca3799cd php-common-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 0a30cd5c06173d961e20a1affcf56415a209f09ac18fe8cd094e6a41831b5f13 php-dba-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 1bbfff8c7c5521ba4fcda921845283879c7042b039b7dc35fdb9ffbdc96c0f3c php-dbg-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm f80c4c638ff63498f1ac4a33b31f0df6f1504e0af5f2288de1f333dc9a7a7a1f php-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm d721dec84c159db55d581a707f5f87422d61092213c877f2b2dcf3353dd9442b php-debugsource-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 0f5f809ec5c5fbdb5fb22309a2f5ac43adf9219a0aee61cbc2091de40397fdd5 php-embedded-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 638bf0f870ff9a73c28323f801e5a7caf95046091a8e438a8ca028680a2ff435 php-enchant-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 974647549e542dd06ccc106e26ba7331c9030555a12ed26fe9b9565ce70a80db php-fpm-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm b92e711b1c45c36022d3b04a1963cc4d123108939c1cc6211fd2e7d8564f5637 php-gd-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 96f6e0dc9d2acb84bd8e68f298ba77bd023eb3c716b32cd0f6da2d24eb7e001c php-gmp-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm c97e903d4e43ab3785796f828164d54a357a97f0959c644e640ea8f6a01bc6aa php-intl-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm d003755db0c3b56336e6a2068eb643aaf53107bbced517567a4a16835314c644 php-json-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm ffb061af43773b8b135ba8ed75f3f5c995e2e68160c96c0280e42bd121b65f40 php-ldap-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm f09fd234dcc5157a67b365336b3bc489571a159b9d2256c4064aedf39ea442e0 php-mbstring-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm bc25a5c2493d9e0ebd4379049dbc80c7ea2caa5b44cebc16a2382a01b7d3a3f8 php-mysqlnd-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 8ef2855e8cb904b545de92b717c1215cef33388453515eb6b0ae40f08de2699a php-odbc-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 3ff42aec4979888a75151464c3bc5049d003129a0070b8dd5c8d721fd86a5a45 php-opcache-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm fe1ce5182e1e76bb7d838f2ed3097ecbde1677a97a08e32b3a07ee61567b2d69 php-pdo-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm d21d28e85515f272c48a53d6a3bee491ecb8db31a1e23ed85b19b463faec1b67 php-pgsql-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 2bbcd9d52ff4414ef7ae17114ed9208ae5279f4865a6f451661f05b98e2324bf php-process-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 555df5d28759dd079aaaff40a8acb5bc734508db80cdbb62ff6e54b2f83eb507 php-recode-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 60d0bcbbd5b1af8ae21f907f918f7744bd3be4471821dfcaf8e1e69e8f38747e php-snmp-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 56e2ae07e4307d722ca946b3eea59291cfbcf180342168dab789c4faa7695b09 php-soap-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm e8adbb169a381184bf83d42c2b7caca485fe9f7de146b020afd4070bb5c9ffab php-xml-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm 8a61966d401101886448dd26913e085db78beba726c1edede06b2a8b86c971b1 php-xmlrpc-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.aarch64.rpm ccb4f8311be80b93f939881503081f114cd09ab6a462579d9d9afd42629be2b4 RLBA-2021:1902 uuid bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for uuid is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 uuid-debuginfo-1.6.2-43.el8.aarch64.rpm 5df944f5a60fe976c82ef4a2166f138431f24dd0aeea84e04be4f1909592efcd uuid-debugsource-1.6.2-43.el8.aarch64.rpm 5035aba8837961808b7e1cdaa5ebaa4b3edd659877a9fe43486050b9a4875333 RLBA-2021:4327 perl-GSSAPI bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-GSSAPI is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 perl-GSSAPI-debuginfo-0.28-25.el8.aarch64.rpm 471b892defff76d484ba334b88a1dc4244f451bad9fea5702ca189338c96cc30 perl-GSSAPI-debugsource-0.28-25.el8.aarch64.rpm 164ec98cb7ae8fcdb1816b6632a3cd0776df0ae5ac34a1d698503034ba3fd681 RLEA-2022:5324 pacemaker enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures. The new feature should not be configured until all nodes in the cluster are running a pacemaker version that supports it. Users who do not intend to use the new feature do not need to apply the update. Rocky Linux 8 pacemaker-cluster-libs-debuginfo-2.1.2-4.el8_6.2.aarch64.rpm 8a18295803f627331375147aa6e0eaa69af6fbacfa2f1b791f0d3c90eb46dbc4 pacemaker-debuginfo-2.1.2-4.el8_6.2.aarch64.rpm b68454ac3a55f8b2df8a3e082ce0704d1472685733633db96af180f04c7e756c pacemaker-libs-debuginfo-2.1.2-4.el8_6.2.aarch64.rpm f074956c0f4911f8836256c3700707722468b16da42118f51bc0e5201cf51ce0 RLSA-2022:6539 Moderate: .NET 6.0 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm dbeb8bca8552a6ef8808a05339fbed13da8143d441d261b9409fd5d514daa7e0 dotnet-apphost-pack-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm 00bdbdf16dd53d63fa42a0992da2eff541f4f22504185d70a2e1bbf6ec6a6186 dotnet-host-debuginfo-6.0.9-1.el8_6.aarch64.rpm 9154c267e733abaa7d75e64c4b5fe64ff693a0515e337af9cf45b3ca4291d644 dotnet-hostfxr-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm d2db06b4e5e863202813877cfe06eb30c29c48aba6dec07ec03cc7690574e3bd dotnet-runtime-6.0-debuginfo-6.0.9-1.el8_6.aarch64.rpm 54490c5eaa53599ccd4f35d75abd9dd4270dcc6206a57b7cf51f973e0fb01b5c dotnet-sdk-6.0-debuginfo-6.0.109-1.el8_6.aarch64.rpm 21e31cf228df1eecf802c93a1775e5bd29389a17f90b21033047c579fa23227e RLSA-2021:1842 Moderate: raptor2 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for raptor2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 raptor2-debuginfo-2.0.15-16.el8.aarch64.rpm 111dd99ac6832c6ec178b2996f0e182ef5967511ef86890e494e052003df77fe raptor2-debugsource-2.0.15-16.el8.aarch64.rpm b307de7a40b83433b77addda56d2309ab28711b61670a32a39ab44797687e2ba RLEA-2019:3361 gedit-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gedit-plugins is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gedit-plugin-bookmarks-debuginfo-3.28.1-8.el8.aarch64.rpm 431550b25e327abbee2bd4410827e1c52b2364ebd0b6d3727f9d7ffa4bece8e2 gedit-plugin-drawspaces-debuginfo-3.28.1-8.el8.aarch64.rpm 6495618089157f45ce0497b09ec1d7207ff7c3bcf09ce9e800bbff585bb804a8 gedit-plugin-findinfiles-debuginfo-3.28.1-8.el8.aarch64.rpm 960a199325fe2f082a29e59b00384878b1e6c8002516576e3a04fc1316dad52f gedit-plugins-debuginfo-3.28.1-8.el8.aarch64.rpm b1356f68357b371ff1a11add520d409eb5aae88f5a9ab32685723aa430d2fdd0 gedit-plugins-debugsource-3.28.1-8.el8.aarch64.rpm cb8c66c21b1a76f30193321832f546068cda96c893d078cad9a3535d743ce900 gedit-plugin-wordcompletion-debuginfo-3.28.1-8.el8.aarch64.rpm 693cf10c12a913079aa82445eb67f0a46d438632f0006c5e55ae5c57d10cdc8d RLBA-2019:3482 sblim-wbemcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-wbemcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 sblim-wbemcli-debuginfo-1.6.3-15.el8.aarch64.rpm 39ee718a39257a7b2a069e67f943efc72f4fab8998a70f6b1a2d8c281acfa3db sblim-wbemcli-debugsource-1.6.3-15.el8.aarch64.rpm 0b257d7d099f9552c2d545a676b9b5f67770836e21dc033d7f9aa13a7df4a5b8 RLBA-2022:1844 openscap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openscap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openscap-debuginfo-1.3.6-3.el8.rocky.0.1.aarch64.rpm 286fb6407a51a1da8f2254c52e2c4ba497faa0b718f571880a2c0858234bf293 openscap-debugsource-1.3.6-3.el8.rocky.0.1.aarch64.rpm 051bf880ef1771ca1e0689b4a0a7d1d002b27cef261931f1f56da4da06e39561 openscap-engine-sce-debuginfo-1.3.6-3.el8.rocky.0.1.aarch64.rpm 44b4e696e1e9b684c2c2e5a2d863063df9f6eb3c9fea3fa5703e6418a56b1e78 openscap-python3-debuginfo-1.3.6-3.el8.rocky.0.1.aarch64.rpm e62c2b59c5aeeb9d9e591e2c9cfe6b054be497e8c03c160be39c7f7188b67bdd openscap-scanner-debuginfo-1.3.6-3.el8.rocky.0.1.aarch64.rpm 6a7e8ce2f7392361e27ec7e295d2247266e8702f67048bba564d3d442166c830 RLBA-2022:1923 gnome-session bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-session is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-session-debuginfo-3.28.1-14.el8.aarch64.rpm 0686f2f9c7ecdd30ce954b1d5a77b8beedcbec24f3c963fc1cd56e763b81b3b2 gnome-session-debugsource-3.28.1-14.el8.aarch64.rpm 505934cfa23fddc4b47e5ff3d1d3f8bfb883903327bc33500865dfccea679345 RLBA-2020:1599 libselinux-python:2.8 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the libselinux-python:2.8 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libselinux-python-debuginfo-2.9-2.1.module+el8.4.0+532+c114ce35.aarch64.rpm c9aa89d967e4465f886314f6ede5f732d9094f9dc225a9e4337a769e38738feb RLBA-2021:4263 new packages: gcc-toolset-11-valgrind Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-valgrind packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-valgrind packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-valgrind-debuginfo-3.17.0-6.el8.aarch64.rpm 32841ab29317ce9f00413198f99757fd4f0a693a10550e60c1c0113dce30fa38 RLBA-2022:1890 systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for systemtap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 systemtap-client-debuginfo-4.6-4.el8.aarch64.rpm 6f0fdce93f9f92745c5bbd47ec6bf47d1d3194ca15efd39569ade165189f0521 systemtap-debuginfo-4.6-4.el8.aarch64.rpm ede2df0e1b4ca7204a4a0024533c5c40598940f8e471fcdbad460aa618670aaf systemtap-debugsource-4.6-4.el8.aarch64.rpm fd47ae7ba6c32eb6b13859cebaacb9762967a293cbdd1b464e38ef21df16c428 systemtap-devel-debuginfo-4.6-4.el8.aarch64.rpm b56ce3c0ae583545dc136f4c043295b181b05add1337ef8a9b86d5131c618b1a systemtap-runtime-debuginfo-4.6-4.el8.aarch64.rpm 41c20f6cf6b8b79f79c41c81f444d6cdf1558b34f3704a813c3c6c1261c430a0 systemtap-runtime-java-debuginfo-4.6-4.el8.aarch64.rpm 4e0fbc49a2a6c5ed98493a8e9360f761f93713828dd533daa7800af8f5acdc2f systemtap-runtime-python3-debuginfo-4.6-4.el8.aarch64.rpm 59b0e60115ddb0ea44f16c18e5bcc560da8ddaa7130144ac1b018b3ad7fb2771 systemtap-server-debuginfo-4.6-4.el8.aarch64.rpm e55334ebe50e97966ff7c30d52f698574997e98c87bddeb13cf69252c6be5fec RLBA-2022:1949 python-pillow update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pillow is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-pillow-debuginfo-5.1.1-18.el8_5.aarch64.rpm 5e1686a838abe960a8a35632a3090521fcefaf1d8d5113e3edcaa3ee98900ff9 python-pillow-debuginfo-5.1.1-18.el8_5.aarch64.rpm c3826862f0a9736909ca6e0cd8c0e808431b1cb440c2e1aab935b22bcd88fbda RLBA-2021:4301 cyrus-imapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cyrus-imapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cyrus-imapd-debuginfo-3.0.7-23.el8.aarch64.rpm b01748889341167f34c9eecd47de31757b1bd11fcc657c4ebcdab08e06c77e89 cyrus-imapd-debugsource-3.0.7-23.el8.aarch64.rpm 3044c30e719c7dcbcbb85b02127f419197df857b23d6f1c432249426aaffbf47 cyrus-imapd-utils-debuginfo-3.0.7-23.el8.aarch64.rpm 1be36772331a4aa8f0305589c7a8d8769eda7030f6d2206b581ca965192cd4bf cyrus-imapd-vzic-debuginfo-3.0.7-23.el8.aarch64.rpm 434831d73666a5a52b5b71948f9f045bee14100f062bf5253b6456672a9954e7 RLBA-2022:1893 libblockdev bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libblockdev is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libblockdev-crypto-debuginfo-2.24-8.el8.aarch64.rpm 87db52a210bcde63541c85d2d2204152279ae0520ccbe422fb66bb2719ea2524 libblockdev-debuginfo-2.24-8.el8.aarch64.rpm 897177c8f3c320d383cb377d5269153381f1df2b28e2a8ab310e1dbb1ff09c5d libblockdev-debugsource-2.24-8.el8.aarch64.rpm fbf8f4c6092c0057acadb620facd416aa694704d36bb75c8393ccf442647ee78 libblockdev-dm-debuginfo-2.24-8.el8.aarch64.rpm 2ee9c38e123fdd3bc8e575348e675dc0849a41d6dc4f3913aa213440dbffb49d libblockdev-fs-debuginfo-2.24-8.el8.aarch64.rpm a6b942c68b37f60174be1767a2df725192743a7dd33cc85be5324380af8d5393 libblockdev-kbd-debuginfo-2.24-8.el8.aarch64.rpm e4def6ccd497602802ebeca8afa2d8edffe2b64c8da0a7257dfd8d3e14c9a7d6 libblockdev-loop-debuginfo-2.24-8.el8.aarch64.rpm 67085a0183f02a2267e42d943b305b4278910b7a6f56206d1142917c05f74ebe libblockdev-lvm-dbus-debuginfo-2.24-8.el8.aarch64.rpm c4e3ceb1cf216cf8e64fbd3860da91c8cf3f8827789571e671406eb91fb09762 libblockdev-lvm-debuginfo-2.24-8.el8.aarch64.rpm 9774a14e0533da4126d9051175426386c9ffe72571b895a079e41e9e77c410e2 libblockdev-mdraid-debuginfo-2.24-8.el8.aarch64.rpm 166f08076176862de049c7d63a0ca55693d065966c44816d388c26d88aadec36 libblockdev-mpath-debuginfo-2.24-8.el8.aarch64.rpm 0af3c190ec5aea8da923d1510058674d06d6f43b842d752d3bd90ddf7068ff7f libblockdev-nvdimm-debuginfo-2.24-8.el8.aarch64.rpm 04e035243f5c24e3b06ac0170ec3abcff6c869f6c11508558c44d9e904a042b0 libblockdev-part-debuginfo-2.24-8.el8.aarch64.rpm 859287b770eed7f70ad5dd4b11b3689ca0dc74799ebe84e67faace5ae5ba09c3 libblockdev-swap-debuginfo-2.24-8.el8.aarch64.rpm f502e0ecf4989f61867c52a5137ce531034ab5c5750af233dd727cae41a9fa21 libblockdev-utils-debuginfo-2.24-8.el8.aarch64.rpm ccc048fd86d7cff5940271ef380c65fcbcb9555628c92e6e39f1d299f45c3f41 libblockdev-vdo-debuginfo-2.24-8.el8.aarch64.rpm ae99e983d6a32bd1066077d938f2e78840514d8793f840dbe6120e5c46854e1b RLSA-2021:4903 Critical: nss security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_CRITICAL An update for nss is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nss-debuginfo-3.67.0-7.el8_5.aarch64.rpm 631461d13586fbf07212bfb075325a68be46eb62046390524c38365b76a5d503 nss-debugsource-3.67.0-7.el8_5.aarch64.rpm 0463bace8bb9eaddb278d67a1086f2c4595ea526a8449ec0d9c145e4ed91f120 nss-softokn-debuginfo-3.67.0-7.el8_5.aarch64.rpm 8686a47177fcf002bd830fc815a286a13b2cd90851b962f57145462367bb197a nss-softokn-freebl-debuginfo-3.67.0-7.el8_5.aarch64.rpm c321f8b223d912f27c2f653fd4cd7b7f7a32e63b00039f02958bbc9bc8b6431e nss-sysinit-debuginfo-3.67.0-7.el8_5.aarch64.rpm 1b995d7bd95727f4e03ca245b1d907bf5dd8b4bf6d649e74e06b55a834aff75d nss-tools-debuginfo-3.67.0-7.el8_5.aarch64.rpm 41811c9b44038918fa4ad759e577b34a384b7b38a0478f6c32e7e69cb4d2a312 nss-util-debuginfo-3.67.0-7.el8_5.aarch64.rpm 9e7287a17c6ce8e50158e6ccad67e0a3a7504531fe9ac1b9663a4da9c67d291f RLEA-2021:1813 new module: subversion:1.14 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new subversion:1.14 module is now available for Rocky Linux 8. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. This enhancement update adds the subversion:1.14 module to Rocky Linux 8. (BZ#1844947) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libserf-debuginfo-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 1932d70a8d4da00f94bb1078ce69e1d9e4b0ec177e6a5c798332ff38dc05e0cb libserf-debugsource-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 8a47ca395898d230383cb2b4e3b943f399e23e40fe9b7301c9ae397f781e723f utf8proc-debuginfo-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm c543311bed212a203e8c083d54a3ca6b69b96c9f1daf0f23a79eb88ef1f4efc3 utf8proc-debugsource-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm 5640879b59e4a28e6ca0fe7ff1ff7da894d39f80c158a9ef740b6d5fcfc965c6 libserf-debuginfo-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 1932d70a8d4da00f94bb1078ce69e1d9e4b0ec177e6a5c798332ff38dc05e0cb libserf-debugsource-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 8a47ca395898d230383cb2b4e3b943f399e23e40fe9b7301c9ae397f781e723f utf8proc-debuginfo-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm c543311bed212a203e8c083d54a3ca6b69b96c9f1daf0f23a79eb88ef1f4efc3 utf8proc-debugsource-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm 5640879b59e4a28e6ca0fe7ff1ff7da894d39f80c158a9ef740b6d5fcfc965c6 libserf-debuginfo-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 1932d70a8d4da00f94bb1078ce69e1d9e4b0ec177e6a5c798332ff38dc05e0cb libserf-debugsource-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 8a47ca395898d230383cb2b4e3b943f399e23e40fe9b7301c9ae397f781e723f utf8proc-debuginfo-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm c543311bed212a203e8c083d54a3ca6b69b96c9f1daf0f23a79eb88ef1f4efc3 utf8proc-debugsource-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm 5640879b59e4a28e6ca0fe7ff1ff7da894d39f80c158a9ef740b6d5fcfc965c6 libserf-debuginfo-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 1932d70a8d4da00f94bb1078ce69e1d9e4b0ec177e6a5c798332ff38dc05e0cb libserf-debugsource-1.3.9-9.module+el8.6.0+981+332af5e1.aarch64.rpm 8a47ca395898d230383cb2b4e3b943f399e23e40fe9b7301c9ae397f781e723f mod_dav_svn-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm 366c5f319665efc28043b9b448999586c29ca3f5c986afee6f2c37caa044f110 python3-subversion-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm be74d07400cf99e5d9a6996330736d6e394a1665ac919815be0af219866aad8d subversion-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm 2f1d8e2e321cb3398e9f11e77a0b6cfbc67f2d761875a66ec08cd14c4dd14d61 subversion-debugsource-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm a6320c209d3e5594c7aea3b9fff28d78f3a1ea9f83106d58e543b57efd0b9913 subversion-devel-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm 6537736c1577c172c1f5a60da5f19831b029f86326ccf8697ca4c56f8c6fec85 subversion-gnome-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm 7679f597a3fca5c5d5dc5e7edf9ab4dc26f84e35ba661bd1333480312107046b subversion-libs-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm 60bb845fffdeee809ca197e3028ecdab2475ed438fd711987899b7a72f3d6b5f subversion-perl-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm ed7fd715b97f0b605685ee47de1a81b2300b845fbbd6c6646f86236c8e33a292 subversion-tools-debuginfo-1.14.1-1.module+el8.4.0+408+b59d7166.aarch64.rpm 14aca3685da83771e1e0767b84e345ae34a6ae3ba9aedc6503421dfa3c2103b9 utf8proc-debuginfo-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm c543311bed212a203e8c083d54a3ca6b69b96c9f1daf0f23a79eb88ef1f4efc3 utf8proc-debugsource-2.1.1-5.module+el8.4.0+408+b59d7166.aarch64.rpm 5640879b59e4a28e6ca0fe7ff1ff7da894d39f80c158a9ef740b6d5fcfc965c6 RLSA-2022:1814 Low: gnome-shell security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for gnome-shell is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-shell-debuginfo-3.32.2-44.el8.aarch64.rpm 2e9e17d0202c207d1e6756ca8ac69cb459ea440ce097436501c8464dee6f8333 gnome-shell-debugsource-3.32.2-44.el8.aarch64.rpm bfb14c8c6ee69ac0e44c9d26b9687eff92473a1bb340bf45d5c2b6d953299fea RLSA-2022:5683 Important: java-11-openjdk security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084649) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm 62b4bcdfb4b3822da3be12441e59a18b1e095e9132ff3fdb8383f7ced9471bc5 java-11-openjdk-debugsource-11.0.16.0.8-1.el8_6.aarch64.rpm eb700741fa3c33800d1b2a898f70da36ec295b961453506c5c98aac031d89b59 java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm 4234e760d39befab0ca1b99c37c46382b62cbe50808ffc4c36c2376eb85f043b java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_6.aarch64.rpm 3fe2c99cc6258fe56b1edfda72739df3017a172b22d7c5e9ee91c61a12cfc3a9 RLEA-2021:1850 jbig2dec bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jbig2dec is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 jbig2dec-debuginfo-0.16-1.el8.aarch64.rpm 2b66ce380506853b3a6f246853124ad539b03e64005964e805fd7fb90b1fde1c jbig2dec-libs-debuginfo-0.16-1.el8.aarch64.rpm a39057c361179b27735d29be87c4dc46a08167d17c03433eab3e0980486c3e2f RLBA-2021:1895 libgovirt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgovirt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libgovirt-debuginfo-0.3.7-4.el8.aarch64.rpm ace625b8b7df44b94102c0522bbdfc671ad0ca30bbedad632c8aa09c784cb805 libgovirt-debugsource-0.3.7-4.el8.aarch64.rpm f87e767b731e80ffcd5c22aae291abf030345d62cd68a9fcc556c37f279fa1d9 RLBA-2022:1858 tlog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tlog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tlog-debuginfo-12-1.el8.aarch64.rpm b9f3c37f0573d2dc91256ab0020d9182161af98d5600f76e5601fb9b1d460ede tlog-debugsource-12-1.el8.aarch64.rpm 2a0b5287daf7ea58b51c4a28912da0694a52ac1966dd7b4fa1734ff0bd334ed3 RLSA-2022:5056 Important: cups security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for cups is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 cups-client-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm c24054779168fb6d26aa97fe500be29e2e1405edf9f077797b6a8b7993037837 cups-ipptool-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm 714e0c715d52f50db57ead8043bd8ac6bee02e18494d8bba483c15dadc8b9764 cups-lpd-debuginfo-2.2.6-45.el8_6.2.aarch64.rpm 258b6db34e53bc9691a35e6138826dfa75182eb1071590e78a5efe64ac60ccfa RLSA-2022:1759 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. The following packages have been upgraded to a later upstream version: qemu-kvm (6.2.0), libvirt (8.0.0), libvirt-python (8.0.0), perl-Sys-Virt (8.0.0), seabios (1.15.0), libtpms (0.9.1). (BZ#1997410, BZ#2012802, BZ#2012806, BZ#2012813, BZ#2018392, BZ#2027716, BZ#2029355) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm 9cccda178c921062a2a5c67c05850662751e6cf5dfee97ded56ad5be65ac514a hivex-debugsource-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm 27b1d072f9a63c90b9018ad238b21fd97e78fa6c571ba4f73dd4d56155a90a1a libguestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 1e6b71da66f919c46124ea6c2f0e9a4649077bdf365e18fe2a8e7011ad7b47cc libguestfs-debugsource-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 0c07d0afe9ecec3ba2c40d3d59fb040765da06040bc84dddfea28333895edcdd libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 85e7b1c91ba940d768ab6a852d6244585452cac9ebe123b62b1b8b4d1052d3be libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 61aa96c87dc3bd652d01a13f2616895661025b0132b68a98da736ca20fff9a26 libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm ebe7724b2c54bb99f76b8a47c8b06cc65add3b7a1722da6eb1c72347eb83e4e1 libnbd-debuginfo-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm ecf24103f8dbf9413b9a08a2385ddb4176e7ec229030a38d419e3992f115bcf6 libnbd-debugsource-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm aef26005168b8610330b35c03169bde85cb1f72379e94d75bfe63e72026a0e26 libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.aarch64.rpm 7bcce84271809353e4d68789bf90090b7669931849fa93ea9482dbd69f9113cf libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.aarch64.rpm 1b8782dd08b776baae6e1cf948c5439dd11956d1b2beb3bf3ef1c5b4c473a123 libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+1000+18e3b59f.aarch64.rpm e302df40ef52c6c41967d2ffc31073846813f18f30b41af5654f26d7e2da3ef2 lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 946b15c27fa1ad7b6c2f1a809ddb1e973fa3cbb4ddf5a93ba5b733e4b9d806a9 nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm c3148bf37d0fa14fd02dac7a1fc79f648fe7c53cafad46472274813fd249ee16 nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 795d10cf4bdc28cd0ac20f2c7035b4504d9c048202e9bfcf69fd5483187aa45a nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm ff510c46eb053e73c23054c03b11badd28b4836b9fa579b763d58dd6b2d4990a nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm f2af1d05f067fb3cb73d66ea7669cc46e7eb7af5bb2df4641dc4022064a25138 nbdkit-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 07a8aacbfaecacff8478bd07717ac2d68fd7ef5682beb8248919726cb5cc80a8 nbdkit-debugsource-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm f36af4af61c131c101448686fb53475f4bebc19ff489e91e5eeaf4eff9572862 nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm c9e52d46027e049023849fc7e823bef4d607ebccfb3ca6f8552cdc916dd14689 nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 5cbe420cdaffad1b01b4869bb0c4273cc35a7f90c3bbffd7c828696fb4e063b8 nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm e70686f76486d2888aba93628e673753f0f28f6f9fac607b8e12ddf55ade57a2 nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm ea5147e0e8bf5b8b67710774f24bb3196a8b72e8edf6c143235190ba53e0361f nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 38649dd7f080bd2259b236a28ff5658afc21e9a9e6b21954425a2f2fd66572a3 nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 9beba64cdf8b0ebdcd91d9bd290271aacf806f072f9a922bac9ac19da1baa36c nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 247686ae90f305d549da54d8c44737270ee2ff6a2e23d2216b37e99284a3004c nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 59892e0b8b8f301f62507a37e785061bbba222d7e4e92830329c8c899e64985d nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 2e5727c7957b1f41a6468d7ab3627b588b04b86a5111ba1996eb7036d16970fa nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm d1ccbc57b41f95133c0dfad7eadd5df4d26d351d84a9104035308cd195ea1475 nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 0b374887c98e8a5dc70f1bac2eaeb61a28d58aac36699bf7acc8b9a278963833 nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 24b8de083257afaf5e48ccba199c02385d4aba70218b92633323e6b9d7e8a310 perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm a96dd9c488572cab3da6ea440c05df689cf1ca79ac59f5025232cfe940f16e96 perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 2983711187dd6fe65715baef3a1aae9e325d7fc2c812430cda40871f37f95bcf perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+847+b490afdd.aarch64.rpm e54745e3c36377d3bd17aa723680ebb3ceff2e61661608b70fb76df4a76d05d6 perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+847+b490afdd.aarch64.rpm f13ff02da31f7d3cfa17e2934c1a614553e47e7d8ce2b756aaadbe40bb3bbfe6 python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm aec6461db03092bf65567a358af03839d3fddf8e263cd1c81970b58bb6fe2d8e python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm e7ba5d9c4b4120094002445a4e57f0d716ef93e9817113d13e6fbafc31114e84 python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm 10b0dd192ed9ed5b0712dfd3addba2035d4e6d8895ec819618d137a42054ab0c python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+1000+18e3b59f.aarch64.rpm b537065cbf09126f3a26efdef734a1111053ee000a50ff21f9b495ed731ebeaf qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 6b90980b4a53b6e2d296348c8772b48ff892d9be2fda38a574a7ac5d33840fd9 qemu-img-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 273e1f7adbaac7e51d6f3c5e9767bd8b1d2792aa6e62e14827a378c6c2e6f474 qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm b6fcf755475335cebfe7d483b3ccf31d74a5f3377bf1f88ba2adbfb6b0be4de1 qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 9d5e8a1c5c466a94b4f55a6eeafc262381b85120f0f55e6f0ad6d49c4bd211b2 qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 4ca2cd5068d325195b1b933b5f3e4d89857d90917a41a208f740a36d32eefc27 qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm efdb0e4b7b20941e918bfd3c8559e12c7ad6d759b90dc089c8368974ddadc876 qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 545e4944338d158f83f7c35827c04b7d7daf44caff648168f588237527da6b14 qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 35c83676907b13ff5514594ebcc7037cb6a0c0e17afbadbb09d02d01fe206729 qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 0793b7687b363de73bcd3639326ad3d9593515275eab95c02075a4ce85a28a11 qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm bb40a1d30f66afc449faeb5898c0775aad7cb6dea2be7a2c31568f0569dc44c1 ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm e1401ea17f8f1db6a2092019f812f59ec3c1464748b4b9f62b629a2c215ecb7f ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 20365f8080158c4b9273f6999e716185588b5491666f25e453ba33e72ca0baf9 supermin-debuginfo-5.2.1-1.module+el8.6.0+847+b490afdd.aarch64.rpm 70764bac5e71127d7a302f41fea827deb0cff7955c2a280d4d31514e20e0c582 supermin-debugsource-5.2.1-1.module+el8.6.0+847+b490afdd.aarch64.rpm 44f85e72b10b9c1992b998188849454b56d4b455c6847df90bcd2683821e19c6 swtpm-debuginfo-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm 5e3ffc5c3577afa3cd631f210a272340e6e5bd3ef2ea7fd5b467f2a4a0fd7f29 swtpm-debugsource-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm aa1d7b80076934144b7a6629108c71574a04423ab0b4d6fb68f208832251a1cc swtpm-libs-debuginfo-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm 2545cbb2a79d6b5703db97da5c15e664f2fda2ce247f467ca1af54eeb0f6dbc6 swtpm-tools-debuginfo-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm 2a5fb145030ae6d5edaa68110ddf34add5f68e5290ae0f07ced3ea198931bd40 virt-dib-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 68b6435dfb30d56b68d94d775b1e989662775d5e0594c25522df64b38b11bf56 hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm 9cccda178c921062a2a5c67c05850662751e6cf5dfee97ded56ad5be65ac514a hivex-debugsource-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm 27b1d072f9a63c90b9018ad238b21fd97e78fa6c571ba4f73dd4d56155a90a1a libguestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 1e6b71da66f919c46124ea6c2f0e9a4649077bdf365e18fe2a8e7011ad7b47cc libguestfs-debugsource-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 0c07d0afe9ecec3ba2c40d3d59fb040765da06040bc84dddfea28333895edcdd libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 85e7b1c91ba940d768ab6a852d6244585452cac9ebe123b62b1b8b4d1052d3be libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 61aa96c87dc3bd652d01a13f2616895661025b0132b68a98da736ca20fff9a26 libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm ebe7724b2c54bb99f76b8a47c8b06cc65add3b7a1722da6eb1c72347eb83e4e1 libnbd-debuginfo-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm ecf24103f8dbf9413b9a08a2385ddb4176e7ec229030a38d419e3992f115bcf6 libnbd-debugsource-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm aef26005168b8610330b35c03169bde85cb1f72379e94d75bfe63e72026a0e26 libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.aarch64.rpm 7bcce84271809353e4d68789bf90090b7669931849fa93ea9482dbd69f9113cf libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.aarch64.rpm 1b8782dd08b776baae6e1cf948c5439dd11956d1b2beb3bf3ef1c5b4c473a123 libvirt-client-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 462ca8d3322c5df087328bbd8916e09548772751cffd4033ad2b4749e5e7c572 libvirt-daemon-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 4bda4a4231ea0f9919cbb514590d176bdc3669e6bfc37d09fd5356f26064e600 libvirt-daemon-driver-interface-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 6f098173d0c4054c8b52d0377b854b5bc72c0deb49f695ec686e5de2119ed52c libvirt-daemon-driver-network-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm b5b0c40f8a9d04a606d918a30aad8259f330949039d99c4910be9e98fc90b770 libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 219623a60fda6416cd6be3f96b5c5d5218d042a7f61c5f7b01983e7ea7efd631 libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 72f85a0462c62fc2b2b937f315ab7790e07c051a7344408a16bad998643518f6 libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 209b39a8f7e7df1748560924ec62999c902742cb8edfdef6ca182d78f0f0023a libvirt-daemon-driver-secret-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 166e396a604696e2aa3e671a23b715365a2655324947a6bd1d0e417059a36de3 libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm a22f3f7b14adc9aaca270f5750aea4aeef9e7256efbe9a550a6dafc978ebd1a6 libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm f48bed7b77d4ee3e28ecb506cf3835227a3d889fe177eb8ba462091ae630b141 libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 293ebc40c8444590f74cf344fbe89d43ac828f2201db19c7fa0c297a9acd257e libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm ff937d204f1cf5d0dec1ce6b630f6932db0fa017d34f558866c227ac5404e9f6 libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm d1875bf3e1f07eacf6d67f880ad09816b5ffaf0f088c481be7d53eed85b681d9 libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 2d3af81f7ed715ca1dcb22bd45051977bca2589e75d4e70bbeadc4045bd48632 libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm eccc6ae3df5e5a326e9a16fd896ad3da4a0fe8ab461766491cd3ff72bd35e479 libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 98d48a19f33b1c232ceb0092061771f3265b788283939b53755a1e182af44b1b libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 47dd67b9a532332985eb379a4aed6687abcf9f3d16a65eb1f9b953f126af2d07 libvirt-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm bc2942458e88190abea8e6c6f79980d4a3c854547c74b4e214b7fd5e5f3711cc libvirt-debugsource-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm f0875f6131cb4211d808fa632d9747e4f796cf33734792535b59d288773355d9 libvirt-libs-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 2f8e94f607943846f8f51cfd71581b75ae7056e5775697b161d9e155192849e9 libvirt-lock-sanlock-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm fca87c2c3716a19418cab0a83685998e8b70930a1a1a9aaca05c02ca7528b495 libvirt-nss-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 51cebcca0626648c929c3a352aedbe1228427685b5ea4a8e5e657facea0c13dc libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+1000+18e3b59f.aarch64.rpm e302df40ef52c6c41967d2ffc31073846813f18f30b41af5654f26d7e2da3ef2 libvirt-wireshark-debuginfo-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.aarch64.rpm 82e126c12d51d17668bf13897bf1d4a786fb9192d0330dd90be66e8f85e1383e lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 946b15c27fa1ad7b6c2f1a809ddb1e973fa3cbb4ddf5a93ba5b733e4b9d806a9 nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm c3148bf37d0fa14fd02dac7a1fc79f648fe7c53cafad46472274813fd249ee16 nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 795d10cf4bdc28cd0ac20f2c7035b4504d9c048202e9bfcf69fd5483187aa45a nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm ff510c46eb053e73c23054c03b11badd28b4836b9fa579b763d58dd6b2d4990a nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm f2af1d05f067fb3cb73d66ea7669cc46e7eb7af5bb2df4641dc4022064a25138 nbdkit-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 07a8aacbfaecacff8478bd07717ac2d68fd7ef5682beb8248919726cb5cc80a8 nbdkit-debugsource-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm f36af4af61c131c101448686fb53475f4bebc19ff489e91e5eeaf4eff9572862 nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm c9e52d46027e049023849fc7e823bef4d607ebccfb3ca6f8552cdc916dd14689 nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 5cbe420cdaffad1b01b4869bb0c4273cc35a7f90c3bbffd7c828696fb4e063b8 nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm e70686f76486d2888aba93628e673753f0f28f6f9fac607b8e12ddf55ade57a2 nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm ea5147e0e8bf5b8b67710774f24bb3196a8b72e8edf6c143235190ba53e0361f nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 38649dd7f080bd2259b236a28ff5658afc21e9a9e6b21954425a2f2fd66572a3 nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 9beba64cdf8b0ebdcd91d9bd290271aacf806f072f9a922bac9ac19da1baa36c nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 247686ae90f305d549da54d8c44737270ee2ff6a2e23d2216b37e99284a3004c nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 59892e0b8b8f301f62507a37e785061bbba222d7e4e92830329c8c899e64985d nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 2e5727c7957b1f41a6468d7ab3627b588b04b86a5111ba1996eb7036d16970fa nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm d1ccbc57b41f95133c0dfad7eadd5df4d26d351d84a9104035308cd195ea1475 nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 0b374887c98e8a5dc70f1bac2eaeb61a28d58aac36699bf7acc8b9a278963833 nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.aarch64.rpm 24b8de083257afaf5e48ccba199c02385d4aba70218b92633323e6b9d7e8a310 perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm a96dd9c488572cab3da6ea440c05df689cf1ca79ac59f5025232cfe940f16e96 perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 2983711187dd6fe65715baef3a1aae9e325d7fc2c812430cda40871f37f95bcf perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+847+b490afdd.aarch64.rpm e54745e3c36377d3bd17aa723680ebb3ceff2e61661608b70fb76df4a76d05d6 perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+847+b490afdd.aarch64.rpm f13ff02da31f7d3cfa17e2934c1a614553e47e7d8ce2b756aaadbe40bb3bbfe6 python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm aec6461db03092bf65567a358af03839d3fddf8e263cd1c81970b58bb6fe2d8e python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm e7ba5d9c4b4120094002445a4e57f0d716ef93e9817113d13e6fbafc31114e84 python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+847+b490afdd.aarch64.rpm 10b0dd192ed9ed5b0712dfd3addba2035d4e6d8895ec819618d137a42054ab0c python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+1000+18e3b59f.aarch64.rpm b537065cbf09126f3a26efdef734a1111053ee000a50ff21f9b495ed731ebeaf qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 6b90980b4a53b6e2d296348c8772b48ff892d9be2fda38a574a7ac5d33840fd9 qemu-img-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 273e1f7adbaac7e51d6f3c5e9767bd8b1d2792aa6e62e14827a378c6c2e6f474 qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm b6fcf755475335cebfe7d483b3ccf31d74a5f3377bf1f88ba2adbfb6b0be4de1 qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 9d5e8a1c5c466a94b4f55a6eeafc262381b85120f0f55e6f0ad6d49c4bd211b2 qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 4ca2cd5068d325195b1b933b5f3e4d89857d90917a41a208f740a36d32eefc27 qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm efdb0e4b7b20941e918bfd3c8559e12c7ad6d759b90dc089c8368974ddadc876 qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 545e4944338d158f83f7c35827c04b7d7daf44caff648168f588237527da6b14 qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 35c83676907b13ff5514594ebcc7037cb6a0c0e17afbadbb09d02d01fe206729 qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm 0793b7687b363de73bcd3639326ad3d9593515275eab95c02075a4ce85a28a11 qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.aarch64.rpm bb40a1d30f66afc449faeb5898c0775aad7cb6dea2be7a2c31568f0569dc44c1 ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+847+b490afdd.aarch64.rpm e1401ea17f8f1db6a2092019f812f59ec3c1464748b4b9f62b629a2c215ecb7f ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 20365f8080158c4b9273f6999e716185588b5491666f25e453ba33e72ca0baf9 supermin-debuginfo-5.2.1-1.module+el8.6.0+847+b490afdd.aarch64.rpm 70764bac5e71127d7a302f41fea827deb0cff7955c2a280d4d31514e20e0c582 supermin-debugsource-5.2.1-1.module+el8.6.0+847+b490afdd.aarch64.rpm 44f85e72b10b9c1992b998188849454b56d4b455c6847df90bcd2683821e19c6 swtpm-debuginfo-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm 5e3ffc5c3577afa3cd631f210a272340e6e5bd3ef2ea7fd5b467f2a4a0fd7f29 swtpm-debugsource-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm aa1d7b80076934144b7a6629108c71574a04423ab0b4d6fb68f208832251a1cc swtpm-libs-debuginfo-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm 2545cbb2a79d6b5703db97da5c15e664f2fda2ce247f467ca1af54eeb0f6dbc6 swtpm-tools-debuginfo-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.aarch64.rpm 2a5fb145030ae6d5edaa68110ddf34add5f68e5290ae0f07ced3ea198931bd40 virt-dib-debuginfo-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.aarch64.rpm 68b6435dfb30d56b68d94d775b1e989662775d5e0594c25522df64b38b11bf56 RLSA-2020:1581 Low: wavpack security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for wavpack is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 wavpack-debuginfo-5.1.0-15.el8.aarch64.rpm c2895d1b0a7da313a8cc60844840a46366772d22932064530493dccd4873b811 wavpack-debugsource-5.1.0-15.el8.aarch64.rpm f957babfdbf0d037fc7697a7e53250bbea9a6b494904781c5a0d409bfbc282d9 RLSA-2022:6448 Moderate: nodejs:14 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:14 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-14.20.0-2.module+el8.6.0+1004+df064614.aarch64.rpm 6d269ed75161582771f9486dc50a14c2103c4f8907175546801a94d823162c55 nodejs-debugsource-14.20.0-2.module+el8.6.0+1004+df064614.aarch64.rpm 42c1763577237047fb192b53881bbe4d6a389115f918ca657e496409d07148f7 RLSA-2022:1566 Moderate: container-tools:2.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.aarch64.rpm 9076135888e86bbeed86a75d3ac59e2ea47be51e0e4ddd1852bd8f36e6c6f3d3 runc-debugsource-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.aarch64.rpm 9eb3f7a5925c1f691d253437d699b37c14563bd7f20dfc2b55f9fb7e7fbcefe5 runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.aarch64.rpm 9076135888e86bbeed86a75d3ac59e2ea47be51e0e4ddd1852bd8f36e6c6f3d3 runc-debugsource-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.aarch64.rpm 9eb3f7a5925c1f691d253437d699b37c14563bd7f20dfc2b55f9fb7e7fbcefe5 buildah-debuginfo-1.11.6-10.module+el8.5.0+770+e2f49861.aarch64.rpm d9a1ead1745f6ef5a393677b9cc709b36847ccd13728293cee08a3d4861f85d1 buildah-debugsource-1.11.6-10.module+el8.5.0+770+e2f49861.aarch64.rpm 9dd7813f22e771e9882484177a455b20ae8a82822fe20c9e9a83a927a527aca9 buildah-tests-debuginfo-1.11.6-10.module+el8.5.0+770+e2f49861.aarch64.rpm f37b5f14116693af8929478e9cd8859a05f7dd6bd9e347f2d8103ef05440bd60 podman-debuginfo-1.6.4-28.module+el8.5.0+770+e2f49861.aarch64.rpm a87dc732923b2b72bd068420ff87deda242991d0655793b5cc1154f0786a4629 podman-debugsource-1.6.4-28.module+el8.5.0+770+e2f49861.aarch64.rpm f4dc10f5b7d72a3cacc0076c84d87dcefcc6c5d623f2c9121e01d42163c868ad podman-remote-debuginfo-1.6.4-28.module+el8.5.0+770+e2f49861.aarch64.rpm e6afd7de260ff4695aa6e563780640dc07b5ac2ce6906325665284212f711fd5 runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.aarch64.rpm 9076135888e86bbeed86a75d3ac59e2ea47be51e0e4ddd1852bd8f36e6c6f3d3 runc-debugsource-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.aarch64.rpm 9eb3f7a5925c1f691d253437d699b37c14563bd7f20dfc2b55f9fb7e7fbcefe5 RLSA-2021:4179 Low: file-roller security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for file-roller is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. File Roller is an application for creating and viewing archives files, such as tar or zip files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 file-roller-debuginfo-3.28.1-4.el8.aarch64.rpm 840a5500de0e2cd1c87e52ef2d861b9add61aeca1ce0f7fe38fcbb18d9857044 file-roller-debugsource-3.28.1-4.el8.aarch64.rpm bc0c46ca03950508cbdefe9afec4ed10b6b5475d0405b6b45c467b75e88f8d24 RLBA-2022:1769 libgit2-glib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgit2-glib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libgit2-glib-debuginfo-0.26.4-3.el8.aarch64.rpm fa05ee75ababae96fa892e88838930be1bffeacf516e6043ea6cb6df1ba5f7ac libgit2-glib-debugsource-0.26.4-3.el8.aarch64.rpm bb49b0292dc61f984f7c506af3a67720b7a2259338ae2bccc96a02015aa3e9a5 RLBA-2022:1938 hostapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hostapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hostapd-debuginfo-2.10-1.el8.aarch64.rpm 4a5df0d126cb010770005302f07510ef0fd4febdc3b1cb5606b50e26d7e76f2d hostapd-debugsource-2.10-1.el8.aarch64.rpm c8dcf5faa6460898f39026a1baea10126f6c5269ecea48c9f97a3720bfe86fc5 RLBA-2020:4779 ibus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 ibus-hangul-debuginfo-1.5.1-6.el8.aarch64.rpm 2692abccdb20cececf113675ed14df1762cf7f7454faec6a3417f43ccb2ee9ad ibus-hangul-debugsource-1.5.1-6.el8.aarch64.rpm b55d6b9b4bc2869b502657109c15f22c4ca9d57f047caff0d30fe2d8b3563137 RLBA-2019:3406 python-gssapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-gssapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-gssapi-debuginfo-1.5.1-5.el8.aarch64.rpm 4f498be0151eb3191605bc57347140d7d5731b2acb258a96039b3131e0726e3f RLSA-2021:4316 Low: zziplib security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for zziplib is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The zziplib is a lightweight library to easily extract data from zip files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 zziplib-debuginfo-0.13.68-9.el8.aarch64.rpm 4577b351e15343d74ac914056fd19583c9c792d5aedb05ba83f3976869a6a6d2 zziplib-debugsource-0.13.68-9.el8.aarch64.rpm 59a71471aecaa1630ee8537cc2361186a024471f2b5f9cfcb62836cee4a0209f zziplib-utils-debuginfo-0.13.68-9.el8.aarch64.rpm c74b4a40ebd1dbada9854464ab56c4d4f787168f2df5f1dabf0bde6ab5400746 RLSA-2022:1445 Important: java-17-openjdk security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-17-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-17-openjdk-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm f1776095c3e2e5b7f15e03a9802939572ee7ac6ad63365cbf43cce36a01686f7 java-17-openjdk-debugsource-17.0.3.0.6-2.el8_5.aarch64.rpm 247dc425303f303270e88def8e636e9f59a7feb6b5ddbe2433cdfa936c3418ec java-17-openjdk-devel-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm 5dcc20abc89ba4a7184b72126bbbf97dd57e21ce1ec34a4f85f3678a4f18e9d1 java-17-openjdk-headless-debuginfo-17.0.3.0.6-2.el8_5.aarch64.rpm d4d79d20444d124d441327749ae6de81b808e5d8aecfba5a93dabce16405ed9f RLBA-2022:5336 xorg-x11-server and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Rocky Linux 8. Xorg is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. The xorg-x11-server-Xwayland is an X server for running X clients under Wayland. The xorg-x11-xtrans-devel package is a development library used in Xorg and Xwayland to communicate with X clients. Rocky Linux 8 xorg-x11-server-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 99a0d6abb05cb8e7e8d79487635d640ac0cbfe125394bd9b34ed365135bcbcd1 xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm bc5728ec16772a8c18ee52f79ef9a1804168a57f00124ef166235d7b6532e341 xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 72b48f0d4e5590a8f1b5edd85d06fd2e1e66fb8edee0616a52b29a9ee42a7f74 xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm ee7037f3dee626d2c83b789b5de0f3141db75982c7acea93d1461a75ea2b1bf5 xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 06c8d2fae1821a9a1ec89bfd8b4e71fc5368a83871dcafdbb1e7d9e73044bd00 xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 488ad878da2da4d329d675125407239e16d5c3849fd0d55bf9fe38d28aee921a xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8_6.3.aarch64.rpm 4873466e6a26d0a58140c15e59a58083146293ef1e05739cb25746a866ef4fd1 xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8_6.3.aarch64.rpm e259e5e466e155e15b1181c21ab63739248da7fa4e49c4899318390f420556d5 xorg-x11-server-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 99a0d6abb05cb8e7e8d79487635d640ac0cbfe125394bd9b34ed365135bcbcd1 xorg-x11-server-Xdmx-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm bc5728ec16772a8c18ee52f79ef9a1804168a57f00124ef166235d7b6532e341 xorg-x11-server-Xephyr-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 72b48f0d4e5590a8f1b5edd85d06fd2e1e66fb8edee0616a52b29a9ee42a7f74 xorg-x11-server-Xnest-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm ee7037f3dee626d2c83b789b5de0f3141db75982c7acea93d1461a75ea2b1bf5 xorg-x11-server-Xorg-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 06c8d2fae1821a9a1ec89bfd8b4e71fc5368a83871dcafdbb1e7d9e73044bd00 xorg-x11-server-Xvfb-debuginfo-1.20.11-5.el8_6.2.aarch64.rpm 488ad878da2da4d329d675125407239e16d5c3849fd0d55bf9fe38d28aee921a xorg-x11-server-Xwayland-debuginfo-21.1.3-2.el8_6.3.aarch64.rpm 4873466e6a26d0a58140c15e59a58083146293ef1e05739cb25746a866ef4fd1 xorg-x11-server-Xwayland-debugsource-21.1.3-2.el8_6.3.aarch64.rpm e259e5e466e155e15b1181c21ab63739248da7fa4e49c4899318390f420556d5 RLEA-2019:3399 alsa-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-plugins is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 alsa-plugins-arcamav-debuginfo-1.1.9-1.el8.aarch64.rpm edad7efe2c82ff598e3688fe3816c569b6a79791cead5837f18f0c9d3da1cc23 alsa-plugins-debuginfo-1.1.9-1.el8.aarch64.rpm a33c5fa4373c05d16b6666a16372129f4b7f64509f968fd529bd5f84a42835b1 alsa-plugins-maemo-debuginfo-1.1.9-1.el8.aarch64.rpm 1b839408fa6efbe68e86e6a817cc3e59c4b3e541ec90c4293c5cdb45e83b4fd6 alsa-plugins-oss-debuginfo-1.1.9-1.el8.aarch64.rpm a315d1adc62551ee2fe3a7259b1e0f9ddf8bcee6e018e8035586b8b929d221e7 alsa-plugins-pulseaudio-debuginfo-1.1.9-1.el8.aarch64.rpm 6189cf325a6d6126238ec3b7af4c980101bd5614f9036df04097a38b1d0cb5f4 alsa-plugins-samplerate-debuginfo-1.1.9-1.el8.aarch64.rpm 3573bba1c57dbaeffed32bcd790133fc6d0c8bc72826532995dd61a6c77e5eae alsa-plugins-speex-debuginfo-1.1.9-1.el8.aarch64.rpm c241ce1d3a61f74dd1bbf24a0e9aa3a816ec9042f34ce29e79188f8093b95dda alsa-plugins-upmix-debuginfo-1.1.9-1.el8.aarch64.rpm c473671735b01d91c9c6135e54cadbe87fca42a1f77874f26f3dc42fc08799fb alsa-plugins-usbstream-debuginfo-1.1.9-1.el8.aarch64.rpm ed484f87b17b930d7a9183f7770251adfc1538f43c72d64ed84648574d923168 alsa-plugins-vdownmix-debuginfo-1.1.9-1.el8.aarch64.rpm ea3154b5706df3eeb4ce66656714bc73ec36ddd1cbddb87aba287eb93796df24 RLBA-2019:3462 libcdio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcdio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libcdio-debuginfo-2.0.0-3.el8.aarch64.rpm 9c83726308d706bd038e2b7df64e76e95cb9ae269469b884d085c95b67009c15 libcdio-debugsource-2.0.0-3.el8.aarch64.rpm 4b6492e12a9f5d5d95b7a9ca9c744aa0d72573c84616efe60f45584a1386fd9e RLSA-2022:5726 Important: java-17-openjdk security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-17-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-17-openjdk (17.0.4.0.8). (BZ#2084650) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm 9a075e4071f2c406631a29b71c5b4c8a5bb520cc4c390a18745ab0e2cca42bf8 java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.aarch64.rpm 767d12663f93a7be8b2cde5fd6437100e6e9737f5ce551ecf83ecea7726448f3 java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm c6fc803c3de7478e81c6a2e7cb007539f05bc261553dfb170fced66d7c2ac8a8 java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm 7f7b44a6f3bf70018600783b7414947b3ac90c237e7861b8beec41614dc8e895 RLBA-2022:1828 gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gdb-debuginfo-8.2-18.el8.aarch64.rpm 0205c3548cd4575ff3b589213dc820a4c5bcf6282cfe7a04d067d087d2f09b4a gdb-debugsource-8.2-18.el8.aarch64.rpm 4f4ac52c422965fd201abe2c8d4ae643101437a24a3e3d7e32c24dbde35afc87 RLBA-2022:1829 virt-viewer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-viewer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 virt-viewer-debuginfo-9.0-12.el8.aarch64.rpm 3553a7f114e38d2d18e105b81eac11ab7a27c7fe6f6e19c7709e0f6c997fc753 virt-viewer-debugsource-9.0-12.el8.aarch64.rpm 44cdb3c8e62a20272b27fb9844a2cd23492fc0e866a26e12ff9900ae9d9680bc RLBA-2022:1848 usbredir bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usbredir is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 usbredir-debuginfo-0.12.0-1.el8.aarch64.rpm b03b57d1ee0bdc96cf5d5cc30794c457b3ec28364d4053bb2d91afd3d3f07eea usbredir-debugsource-0.12.0-1.el8.aarch64.rpm dc199516675cf4a5440ed165e1db0b501934915acd12385d881ec7eccc0d1ce4 RLBA-2020:4715 chan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for chan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 chan-debuginfo-0.0.4-3.el8.aarch64.rpm f2664980b9fc70f30bb52182d9ce76412cd6f40b921470b706051176a85fab6c chan-debugsource-0.0.4-3.el8.aarch64.rpm d08f52188378b572617fd466b05c8d8a556e4bd4243718002f59b914720647c7 RLBA-2022:1824 gcc-toolset-11-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-annobin-annocheck-debuginfo-10.23-1.el8.aarch64.rpm c0f203e5d411611b3016535d844f7644f1d03adf5212e8b5b8fc3a7d1d35397d gcc-toolset-11-annobin-debuginfo-10.23-1.el8.aarch64.rpm c51d9ffad28072d318908cfa9fad461c578a0a5e04937fd26a01c41c89d16d61 gcc-toolset-11-annobin-plugin-gcc-debuginfo-10.23-1.el8.aarch64.rpm 802c7b77cd8952acefd3b170400de0112feebaf7a8430bdc920382c5a3979141 RLBA-2022:5824 container-tools:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:rhel8 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Bug Fixes: Rocky Linux 8 buildah-debuginfo-1.26.2-1.module+el8.6.0+997+05c9d812.aarch64.rpm db23f033a8f4172196c75dd2c9f4fdea76bfe6dbdc20f73325b133e8da0d3e47 buildah-debugsource-1.26.2-1.module+el8.6.0+997+05c9d812.aarch64.rpm 9c35e895e90f623f2abddc219febe1dca37cb7868eb75437be3322850a427c76 buildah-tests-debuginfo-1.26.2-1.module+el8.6.0+997+05c9d812.aarch64.rpm 1d9a31f42d578c85eb5fbd59afb4159650bd19482fac21a04d7b85b00e69335c conmon-debuginfo-2.1.2-2.module+el8.6.0+997+05c9d812.aarch64.rpm 756b69e5546f09cec4a75ec581f6ed01808cedac3a4efd54a228550ad4e20b87 conmon-debugsource-2.1.2-2.module+el8.6.0+997+05c9d812.aarch64.rpm f1ebad71c6e02b8e39e305420e0130dccaa7d520c18fbc9be4f3af96b001634f containernetworking-plugins-debuginfo-1.1.1-3.module+el8.6.0+997+05c9d812.aarch64.rpm ea217ec5342c956d4505b8bf32e766501a6014d3e3550b460ad22624cf4c7abb containernetworking-plugins-debugsource-1.1.1-3.module+el8.6.0+997+05c9d812.aarch64.rpm b606903c571abe403d69dfe399dbbb97c0759cef9bf3169b9b0e57cd3f517a02 crun-debuginfo-1.4.5-2.module+el8.6.0+997+05c9d812.aarch64.rpm ea8f645d51af38a7fcb09fb0966733a704a19849294c9a6fd946133260af4649 crun-debugsource-1.4.5-2.module+el8.6.0+997+05c9d812.aarch64.rpm c264f603f6594e96b86c00b7e897d5bce538687fcac2e8fa4ed5f226b2c19c78 fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+997+05c9d812.aarch64.rpm 41aa77da8b387bab4397ba727fc503deff12b4ddb356381f35a386fb559717a9 fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0584598b9b781bde44f09ca903895323f5c1ae8f0ac559b64dcafc775fd5cdd1 oci-seccomp-bpf-hook-debuginfo-1.2.5-2.module+el8.6.0+997+05c9d812.aarch64.rpm 1e364142013a82f9dda524c127c0dd1c22605c077520c0720374706b8f0a9c2e oci-seccomp-bpf-hook-debugsource-1.2.5-2.module+el8.6.0+997+05c9d812.aarch64.rpm f0ff54eb334042d5519ffa2cdadd6ee5168c2793670aec4409dc8c180e5eb56d podman-catatonit-debuginfo-4.1.1-2.module+el8.6.0+997+05c9d812.aarch64.rpm b1556043b4dc798e88cf9ea95257d5b8a21e926ad7691556a571bc881cf12c2e podman-debuginfo-4.1.1-2.module+el8.6.0+997+05c9d812.aarch64.rpm 4419b74e7ba231d43a2d8a6b83c8b83b19e6089edae6174f4e0f02ed2480623b podman-debugsource-4.1.1-2.module+el8.6.0+997+05c9d812.aarch64.rpm ee5d52a775d0c9f6a31b9d67da1f72f915365d7d3240aaff6448436207601d71 podman-gvproxy-debuginfo-4.1.1-2.module+el8.6.0+997+05c9d812.aarch64.rpm 003b21a27ebbd5e52abf2f1cce257b219560fe99eac2bd552866f1c7ebdea7e7 podman-plugins-debuginfo-4.1.1-2.module+el8.6.0+997+05c9d812.aarch64.rpm 2d6444bf4a73d465f4304537ab6a6a0eca80d5a74ff5f6369b75b273d47983e6 podman-remote-debuginfo-4.1.1-2.module+el8.6.0+997+05c9d812.aarch64.rpm 14af15ca861883817de70bcce1e7ed001a2db899b644f397a6a0ff445c744d9d runc-debuginfo-1.1.3-2.module+el8.6.0+997+05c9d812.aarch64.rpm ab3ee7096735037d5da9c2745edb787f607ec27eb8d729af720a45ccf69a1f50 runc-debugsource-1.1.3-2.module+el8.6.0+997+05c9d812.aarch64.rpm d01c8c2e41a897a607ff5893a5cbe7edcf58d16d00bc27d1c449462d86e5b768 slirp4netns-debuginfo-1.2.0-2.module+el8.6.0+997+05c9d812.aarch64.rpm ca0f253ac68d7807993aa4ec31391ed70be4518e2a9e05e6fd026172b90e8e5b slirp4netns-debugsource-1.2.0-2.module+el8.6.0+997+05c9d812.aarch64.rpm 254080abb5313419ee189cca2c230f5f638f822e3e7900c3fe02a9f211f12cfc toolbox-debuginfo-0.0.99.3-0.6.module+el8.6.0+997+05c9d812.aarch64.rpm bc1fe792cca0caf20605eb0fd7a0e505bbe5984220892a5caa3e6c2fe6b409e6 toolbox-debugsource-0.0.99.3-0.6.module+el8.6.0+997+05c9d812.aarch64.rpm 2d46cc89aebc68196e0579d10749f0fb1d8d3b6f21b83ce3d1fb6adc2aafb34f RLBA-2022:1914 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libosinfo-debuginfo-1.9.0-3.el8.aarch64.rpm 6af039fb6b162eeec2b6fd67ac71e7e7ac32aef4fc7ce9f48b3bec8e8f7345aa libosinfo-debugsource-1.9.0-3.el8.aarch64.rpm e5588e3f236cd4b901a5e92d150ecfc6cfc5268d3ac7819efc8c43dc1bf8f0c0 RLBA-2022:2145 osbuild-composer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild-composer is now available for Rocky Linux 8. The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients. Rocky Linux 8 osbuild-composer-core-debuginfo-46.3-1.el8_6.rocky.0.2.aarch64.rpm bc9c83d923bc20f9da01c9ace9f271132cf49a52e5b8752332399093235262d3 osbuild-composer-debuginfo-46.3-1.el8_6.rocky.0.2.aarch64.rpm d4fb53e2073ca6ec5ca5c075e220a548cf374a54daa6a61f2b2d5dd05aa14cfc osbuild-composer-debugsource-46.3-1.el8_6.rocky.0.2.aarch64.rpm d953f68e5f22ddaf648126904d117cfadaca1bea93fe91554f9ae59005c8b825 osbuild-composer-worker-debuginfo-46.3-1.el8_6.rocky.0.2.aarch64.rpm b1da77a74aa86e1107d082ab66a2e80b94743c4dd15030f2a4b83bc510b23633 RLEA-2022:6453 container-tools:3.0 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:3.0 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Bug Fix: Rocky Linux 8 buildah-debuginfo-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm dfc40d851741abc2d2e1a2cf39d3ea56c4d447a229af2f2c6aa84ed8fe2c693b buildah-debugsource-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm b8e5afbba61ecebff2cca773383d68c7280dbaf1247176207834b0cb8663569e buildah-tests-debuginfo-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 76c608dae517c5d9b2ebc72cca03a39e99e97d4bc5beead96b1b1c8e766f29cc conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 crun-debuginfo-0.18-3.module+el8.6.0+973+7a06b91e.aarch64.rpm bb6a9125ab3fa9040777e80cbacf366986de7251b66cece276760a23a367e6ed crun-debugsource-0.18-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 9d695333eb2f5409077fb79eecc80da08447caa2998362e8d8242c84e13023ec fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 00e12bd44d75226c1ec76efaf9afcb103004624f3dd9bd37a0dbac25b1ee348d oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 2e6b41719bfec92c82bba7fe1eb08816706a843ff4fe8d099fea4a073a658ff2 podman-catatonit-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm db6fe65e97201e10dd93a24b5022599b5d9faadf2c3c6781ab2c6478cdb0f21f podman-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm 2827f85dda8a618b31b3e09b23ffb54fd38600503b2647a2ec113100277e208b podman-debugsource-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm cb1101f902ffb0bd9422e2cd24777a49c0ed37a8bc06115e8c8551fa62774165 podman-plugins-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm 2a7fcbcf4a83b2d16cd3381c863fcd92ab88e7d7f4f711c4ef0b5becccc7512e podman-remote-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm 7266f21c769a3e0c7e9ac98b64b8336f0a5792ca1bff6eb02a7ac326aeacde04 runc-debuginfo-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm 431cf257f8af9ebf8cb1f2868779b6c691a6b8d46e30be97d89476eb80c29c93 runc-debugsource-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm d163a68bf443b7b5ea638a389027ba87a6f93ea14c206ae0988e5285a962a69a skopeo-debuginfo-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ca47447e09ac51f5d8138ac2c8bd2ff4994446315cdd0597cba2c65423f910b2 skopeo-debugsource-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 150f25ef1f021895a54fcd5ab86312632837ca2b493ab2adfd1d5b4c3c5d4db8 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 toolbox-debuginfo-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a5287dc11feaf4768b3f25aedf59b563edacefbdb5b1e3ad9ee10094d9bbce9c toolbox-debugsource-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm d84ae3a7f3e67cf1d805af371a8ed89e8f23708acb4cacab3170c96246ed902b buildah-debuginfo-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm dfc40d851741abc2d2e1a2cf39d3ea56c4d447a229af2f2c6aa84ed8fe2c693b buildah-debugsource-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm b8e5afbba61ecebff2cca773383d68c7280dbaf1247176207834b0cb8663569e buildah-tests-debuginfo-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 76c608dae517c5d9b2ebc72cca03a39e99e97d4bc5beead96b1b1c8e766f29cc conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 crun-debuginfo-0.18-3.module+el8.6.0+973+7a06b91e.aarch64.rpm bb6a9125ab3fa9040777e80cbacf366986de7251b66cece276760a23a367e6ed crun-debugsource-0.18-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 9d695333eb2f5409077fb79eecc80da08447caa2998362e8d8242c84e13023ec fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 00e12bd44d75226c1ec76efaf9afcb103004624f3dd9bd37a0dbac25b1ee348d oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 2e6b41719bfec92c82bba7fe1eb08816706a843ff4fe8d099fea4a073a658ff2 runc-debuginfo-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm 431cf257f8af9ebf8cb1f2868779b6c691a6b8d46e30be97d89476eb80c29c93 runc-debugsource-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm d163a68bf443b7b5ea638a389027ba87a6f93ea14c206ae0988e5285a962a69a skopeo-debuginfo-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ca47447e09ac51f5d8138ac2c8bd2ff4994446315cdd0597cba2c65423f910b2 skopeo-debugsource-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 150f25ef1f021895a54fcd5ab86312632837ca2b493ab2adfd1d5b4c3c5d4db8 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 toolbox-debuginfo-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a5287dc11feaf4768b3f25aedf59b563edacefbdb5b1e3ad9ee10094d9bbce9c toolbox-debugsource-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm d84ae3a7f3e67cf1d805af371a8ed89e8f23708acb4cacab3170c96246ed902b conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 00e12bd44d75226c1ec76efaf9afcb103004624f3dd9bd37a0dbac25b1ee348d oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 2e6b41719bfec92c82bba7fe1eb08816706a843ff4fe8d099fea4a073a658ff2 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 00e12bd44d75226c1ec76efaf9afcb103004624f3dd9bd37a0dbac25b1ee348d oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 2e6b41719bfec92c82bba7fe1eb08816706a843ff4fe8d099fea4a073a658ff2 runc-debuginfo-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm 431cf257f8af9ebf8cb1f2868779b6c691a6b8d46e30be97d89476eb80c29c93 runc-debugsource-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm d163a68bf443b7b5ea638a389027ba87a6f93ea14c206ae0988e5285a962a69a skopeo-debuginfo-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ca47447e09ac51f5d8138ac2c8bd2ff4994446315cdd0597cba2c65423f910b2 skopeo-debugsource-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 150f25ef1f021895a54fcd5ab86312632837ca2b493ab2adfd1d5b4c3c5d4db8 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 toolbox-debuginfo-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a5287dc11feaf4768b3f25aedf59b563edacefbdb5b1e3ad9ee10094d9bbce9c toolbox-debugsource-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm d84ae3a7f3e67cf1d805af371a8ed89e8f23708acb4cacab3170c96246ed902b libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 buildah-debuginfo-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm dfc40d851741abc2d2e1a2cf39d3ea56c4d447a229af2f2c6aa84ed8fe2c693b buildah-debugsource-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm b8e5afbba61ecebff2cca773383d68c7280dbaf1247176207834b0cb8663569e buildah-tests-debuginfo-1.19.9-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 76c608dae517c5d9b2ebc72cca03a39e99e97d4bc5beead96b1b1c8e766f29cc conmon-debuginfo-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 874331b868b7cca2bd25ed6cfa9e3991e2c0e28766be44fe120e4de757423ef7 conmon-debugsource-2.0.26-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 80c3e560cea2fd5b341d73cc28b30e94893a76518a7d70711efcd80322eee1a0 containernetworking-plugins-debuginfo-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 6d3d13bc488bb788165b6d45995154d9167b2af514de8517572564ca109c522e containernetworking-plugins-debugsource-0.9.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm e641b71d831f3977a1b6494361c374deab421cab3edb218bc5d4e1faebfe4873 criu-debuginfo-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm c1491f4e2b87b493105154b3e9674afb1fbc7863337ff286575936dc4efc3a83 criu-debugsource-3.15-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ea73e0dd96d067d95b754bb2656982fc8135d0b6cb330a1c785609df08261963 crun-debuginfo-0.18-3.module+el8.6.0+973+7a06b91e.aarch64.rpm bb6a9125ab3fa9040777e80cbacf366986de7251b66cece276760a23a367e6ed crun-debugsource-0.18-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 9d695333eb2f5409077fb79eecc80da08447caa2998362e8d8242c84e13023ec fuse-overlayfs-debuginfo-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm 4081e64f72d26434227fca8059d18074ae94aff422f28267b6afda6830341811 fuse-overlayfs-debugsource-1.4.0-2.module+el8.6.0+973+7a06b91e.aarch64.rpm bd3f757b8e63cb5ec1acc105996928ce6d849dc5d249408a461c4f427a0d08c4 libslirp-debuginfo-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 18b7bcfa428b406518cd2482120767254d4fb98d3ea6ba3968dd77767cf91d25 libslirp-debugsource-4.3.1-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 32346a6a386eac453787e71c947f5285b56de2652594424982281ec472af44e6 oci-seccomp-bpf-hook-debuginfo-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 00e12bd44d75226c1ec76efaf9afcb103004624f3dd9bd37a0dbac25b1ee348d oci-seccomp-bpf-hook-debugsource-1.2.0-3.module+el8.6.0+973+7a06b91e.aarch64.rpm 2e6b41719bfec92c82bba7fe1eb08816706a843ff4fe8d099fea4a073a658ff2 podman-catatonit-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm db6fe65e97201e10dd93a24b5022599b5d9faadf2c3c6781ab2c6478cdb0f21f podman-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm 2827f85dda8a618b31b3e09b23ffb54fd38600503b2647a2ec113100277e208b podman-debugsource-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm cb1101f902ffb0bd9422e2cd24777a49c0ed37a8bc06115e8c8551fa62774165 podman-plugins-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm 2a7fcbcf4a83b2d16cd3381c863fcd92ab88e7d7f4f711c4ef0b5becccc7512e podman-remote-debuginfo-3.0.1-9.module+el8.6.0+973+7a06b91e.aarch64.rpm 7266f21c769a3e0c7e9ac98b64b8336f0a5792ca1bff6eb02a7ac326aeacde04 runc-debuginfo-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm 431cf257f8af9ebf8cb1f2868779b6c691a6b8d46e30be97d89476eb80c29c93 runc-debugsource-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.aarch64.rpm d163a68bf443b7b5ea638a389027ba87a6f93ea14c206ae0988e5285a962a69a skopeo-debuginfo-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm ca47447e09ac51f5d8138ac2c8bd2ff4994446315cdd0597cba2c65423f910b2 skopeo-debugsource-1.2.4-1.module+el8.6.0+973+7a06b91e.aarch64.rpm 150f25ef1f021895a54fcd5ab86312632837ca2b493ab2adfd1d5b4c3c5d4db8 slirp4netns-debuginfo-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a0012438079a17fa9edc0bfd02551b9b49d303bd5c25276c2f1537893b919441 slirp4netns-debugsource-1.1.8-1.module+el8.6.0+973+7a06b91e.aarch64.rpm de246fdfb7267f127b83649bd01fd404b9a2732c2b2a7241f17702bfb089ef74 toolbox-debuginfo-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm a5287dc11feaf4768b3f25aedf59b563edacefbdb5b1e3ad9ee10094d9bbce9c toolbox-debugsource-0.0.99.3-1.module+el8.6.0+973+7a06b91e.aarch64.rpm d84ae3a7f3e67cf1d805af371a8ed89e8f23708acb4cacab3170c96246ed902b RLBA-2022:1732 java-11-openjdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Linux 8. This erratum reinstates changes made to java-11-openjdk in RHEL 8.6 GA. The original builds for RHEL 8.6 GA will have been superseded by newer binaries released as part of the April 2022 security update for RHEL 8.5. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 java-11-openjdk-debuginfo-11.0.15.0.10-2.el8_6.aarch64.rpm 5e9b29fbfcc7f869c302a672cda5bba633ad6f9d5b922a09d05839cc48591ae4 java-11-openjdk-debugsource-11.0.15.0.10-2.el8_6.aarch64.rpm 44131103606ed8ccf16fcb2272a90110829a922e59388fa247a205b8561268ad java-11-openjdk-devel-debuginfo-11.0.15.0.10-2.el8_6.aarch64.rpm 13e477e8f8b60b0490cfd75d02653e364d3c49149b5c7042cf9ee52af88a6022 java-11-openjdk-headless-debuginfo-11.0.15.0.10-2.el8_6.aarch64.rpm ea77b8282897bd7d5ed795b9568636a823d8982c309e9e3ede1285d2347c5464 RLSA-2022:5696 Important: java-1.8.0-openjdk security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-1.8.0-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-1.8.0-openjdk-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm 6e1aa441633e5abc7a44d9fd67de9fff438fed89691770288fcb1e7099b212ca java-1.8.0-openjdk-debugsource-1.8.0.342.b07-2.el8_6.aarch64.rpm e27f4036c8f035b6353259c0fa9f45370065336382b37d58cf143588635cbf44 java-1.8.0-openjdk-demo-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm f47625391fdf1123b07392f75db5f1c96182105270d5298d90c746897de1b15a java-1.8.0-openjdk-devel-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm b5f841cc41c97132e4cc0f9cd33af5f25fc7cd00573cd5c105b499153eef3fc5 java-1.8.0-openjdk-headless-debuginfo-1.8.0.342.b07-2.el8_6.aarch64.rpm 2ffed20dd4acd56846a62c7ac7dab02cbc90cbbfac8e28d27e93ae8840826c78 RLSA-2021:4172 Moderate: qt5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for qt5 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The following packages have been upgraded to a later upstream version: adwaita-qt (1.2.1), python-qt5 (5.15.0), qgnomeplatform (0.7.1), qt5 (5.15.2), qt5-qt3d (5.15.2), qt5-qtbase (5.15.2), qt5-qtconnectivity (5.15.2), qt5-qtdeclarative (5.15.2), qt5-qtdoc (5.15.2), qt5-qtgraphicaleffects (5.15.2), qt5-qtimageformats (5.15.2), qt5-qtlocation (5.15.2), qt5-qtmultimedia (5.15.2), qt5-qtquickcontrols (5.15.2), qt5-qtquickcontrols2 (5.15.2), qt5-qtscript (5.15.2), qt5-qtsensors (5.15.2), qt5-qtserialbus (5.15.2), qt5-qtserialport (5.15.2), qt5-qtsvg (5.15.2), qt5-qttools (5.15.2), qt5-qttranslations (5.15.2), qt5-qtwayland (5.15.2), qt5-qtwebchannel (5.15.2), qt5-qtwebsockets (5.15.2), qt5-qtx11extras (5.15.2), qt5-qtxmlpatterns (5.15.2), sip (4.19.24). (BZ#1928156) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 adwaita-qt5-debuginfo-1.2.1-3.el8.aarch64.rpm d5065f5c90fc147e1b15186256bc2650ff6dfef5c4f99937ce828994bbfa4894 adwaita-qt-debuginfo-1.2.1-3.el8.aarch64.rpm f14c6a2cb3d483d91922f852c242c7fdfd8787a29c15baf08f42cd63aba906cb libadwaita-qt5-debuginfo-1.2.1-3.el8.aarch64.rpm aac128d4b2fcd79b33f13d3d0aa772d48da3f3f8301642875fb2f388a7acef06 python3-pyqt5-sip-debuginfo-4.19.24-2.el8.aarch64.rpm 25bce98aa9b948f6d73164c2af5810af942c7aa9ea12a5afe770803f955e9a02 python3-qt5-base-debuginfo-5.15.0-2.el8.aarch64.rpm 61a25b906ebe9437603bc2b2c04cb0198b2c536d90e8acd5b8d043382059d58a python3-qt5-debuginfo-5.15.0-2.el8.aarch64.rpm 329f4ecff10df7ed2e1fa534b20371d0e0435ea70208990a41f46308fec101d6 python3-wx-siplib-debuginfo-4.19.24-2.el8.aarch64.rpm c2017d11e7340e2716be64aa64870006f32779b3f6ac88d984b410644aa6703a python-qt5-debuginfo-5.15.0-2.el8.aarch64.rpm ade8be2d23542467113ad11f964a70dead051c4b29d4ff2d94da49dbc865fe6a qgnomeplatform-debuginfo-0.7.1-2.el8.aarch64.rpm 26577847e6060f3a97cf71f08d09e1417c84cd60f0bca1dc3a92c254a5ea76af qgnomeplatform-debugsource-0.7.1-2.el8.aarch64.rpm a8ff2b04bf90f1f005f6719c2957566eb0c85bb291f2643d6a3aea1a0cc09b2d qt5-qt3d-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 495495a0b9bc3c5a0f7f1195b47c82dcb194694cf13895a1b82707621e995e3d qt5-qt3d-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 6ba841a8f470345844d2bcc154cbdda489ec41546591f16112ea0217334c1cfd qt5-qt3d-devel-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 05c7e7908135a6c9750edda985fa6e6f60317b5add28c2e9cc202850b551fb7b qt5-qt3d-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 07533f7a814acce080517cde21b7d88416b6943df30d40ee8ba584edc502d6d5 qt5-qtcanvas3d-debuginfo-5.12.5-3.el8.0.1.aarch64.rpm a65c90397bb8ac1acd1f3bdc97399ab94205818a9af98f68cc9016b8a20d1568 qt5-qtcanvas3d-debugsource-5.12.5-3.el8.0.1.aarch64.rpm 4ad8b3cf40f22b47b823a960725cdbad85affe97a199ed052892605476441b63 qt5-qtcanvas3d-examples-debuginfo-5.12.5-3.el8.0.1.aarch64.rpm 12529c32a5aedf0fcfeb9f6c988e30d7114768ec1089048cd55653e48d1483a5 qt5-qtconnectivity-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm a38452573d5b7a6f0a6c65a3d745fa6f37f8f31620294b5da05124505b7e9614 qt5-qtconnectivity-debugsource-5.15.2-2.el8.0.1.aarch64.rpm bddbbb0f3e8d275a9827e8667c318716f07963099fa6e990a021c2842f143e7e qt5-qtconnectivity-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 1583f14b9aedacf1d84a97c14140ad829b9ce53cdd7595990ee63c2f227ed0e6 qt5-qtdeclarative-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 9d6985e14d58faaaab4577ff52b2cbc917ceac1e9176d1e85d89af323e9c44ff qt5-qtdeclarative-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 0d8c68456fba197390ffda73dc38b5c0fd9f3ad9754deb8a6ef31a97d23df4bc qt5-qtdeclarative-devel-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm d293357406f93fa3938bfbc6ee0b21027977789421fff3ee2eee77422d8c3090 qt5-qtdeclarative-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 22b85645b8fe416cf700082bb14e732e93cfc2dc6a34c53817873eb9d39bed8c qt5-qtgraphicaleffects-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 169743ce00f30ab8333498c3a2062f826caf97a770267c7ccc2e23ef61dbc804 qt5-qtgraphicaleffects-debugsource-5.15.2-2.el8.0.1.aarch64.rpm e520fd6da3a586b8141b35cee9c85207f2839de1c71f0f9ca50a9633197f24b0 qt5-qtimageformats-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 4dc2ec6a77994a008a144e8af8d8acb9eed2b480d878cd33053b0b23aea73938 qt5-qtimageformats-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 1498d5bc9a44716eae5e72395391c782b2b9a22e81cf3ff031982b5ecdb61eb6 qt5-qtlocation-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 8707174d5010eff0186dca8258dd030f9243d3575b4933b1b3d263d11c2f286d qt5-qtlocation-debugsource-5.15.2-2.el8.0.1.aarch64.rpm a0b0e3fc07fe711a7c0335c5a182ed95705606426ad4aca4468198e291f315dd qt5-qtlocation-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm fb5b4d78b5fa6f8cfbce6a7c8708d0237cd6e2c546b6cc705789de4082ecb62c qt5-qtmultimedia-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm dae8c7de6702d64d5d055d0bde63f40b7732a6b04219c8d5427400c898760c24 qt5-qtmultimedia-debugsource-5.15.2-2.el8.0.1.aarch64.rpm ca436d38e721ce0e001bd7c920d26fd1d65517a75ea190ee54dd341a947721c5 qt5-qtmultimedia-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 97ec7575057d72be744c4034853abf9f5e09954640876cf128856d7386f88ce7 qt5-qtquickcontrols2-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 580c3bb936d0658a0a5653e1450da454f1e83359fdac83f83c561a20a1bb5e7f qt5-qtquickcontrols2-debugsource-5.15.2-2.el8.0.1.aarch64.rpm cedfaa8b7eb670072b352850cdd1e185b09f91e9697c02674bde4f7e79031286 qt5-qtquickcontrols2-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 0abb6c5ef8b07dea11d293b7a41c628ab0179ef0bf0c2ecf69a300a0574e7cce qt5-qtquickcontrols-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 7e4ada6c21e426036c39f8d0f923afbc95a2663125955621edb2ec4b0ba1b470 qt5-qtquickcontrols-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 0d31652ac38129950f233df756c53c8a011fb816474f433ef5299aa14407671a qt5-qtquickcontrols-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm a44df9f05d49d4f44b956c191c48cf14d7f498b357d7d159c40d48050f867b5b qt5-qtscript-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 113693e02e62008afe92f07ab3795a54a169308297aeb56c13edf357e06cb2cc qt5-qtscript-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 1be90f0746eb634e1221f257e7f82df5b2a3a2b96aa09d0c3525e0f25b5d3a38 qt5-qtscript-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm add6ed27dac298f42e94e2fafc15de82e4854b6afafdcfecdead07f4e858edcb qt5-qtsensors-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm f0b9574922d02d8e8a840238b93692c63cd033a4cba402f4cfe29dd4ab0b96ba qt5-qtsensors-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 7133694f886ab4c549ee37f8f113a7fa46402df885361bd960b1ac2827013caf qt5-qtsensors-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 935097f526b75bc1d17d81cf01d092e7ed0277ea94127376f81bf43d359e2e97 qt5-qtserialbus-debuginfo-5.15.2-3.el8.0.1.aarch64.rpm c6e8ac9b86c406e897c9b3709a184b61e70404a3a787f46603c31a3f640938a1 qt5-qtserialbus-debugsource-5.15.2-3.el8.0.1.aarch64.rpm a433592673726c36096609ca2b475c928b35af1ced39d6a3fadd03d6e122e099 qt5-qtserialbus-examples-debuginfo-5.15.2-3.el8.0.1.aarch64.rpm 7232f5d93c0d34d477659896514e1323a05466428ced55304182847e2637b009 qt5-qtserialport-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 05e531028d461a05df5f03ae390265c439f27130c3b1159a441d4043828f1711 qt5-qtserialport-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 2e8879e141486ae22840c221dbb536ca5ba58fcbc22332f95c1aec847166a346 qt5-qtserialport-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm deb30bda230c7dc26e7d8c6368001855594e66a86d5bd26ea7cb8a9b23904369 qt5-qtwebchannel-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm f609e12d8a72da0ce430befa34c7139dced32953b6e5dbdbeb0d888f76f2322c qt5-qtwebchannel-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 82d30979920231194a0387240636b54773d40b604e03c320d5bc3450411935ba qt5-qtwebchannel-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 98dc122ce658611111a3876642a967605b1f90b247b9d8a855170a898e5aa47c qt5-qtwebsockets-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 125f1f2f21a6b9a5f5f357f1b4ec7d8d24c2332f7e94cf8c7cd34bb6923c3bdb qt5-qtwebsockets-debugsource-5.15.2-2.el8.0.1.aarch64.rpm ce222b1bd841859efcd491060bcb5477211d425d26591e66cac7f0d5bc32a851 qt5-qtwebsockets-devel-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm d0c368ed5caadbcbf2ab039bffecb145f4e1075531a71db76bb3f0b92631cc21 qt5-qtwebsockets-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm bc1584136e26aa5ec917fe4e49b64894f85dec25c61b4820db58779992f44577 qt5-qtx11extras-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 1a90e9cab2d6f3f6b289fe5d83c20d5e383fcd18367d210123102ddf5d861779 qt5-qtx11extras-debugsource-5.15.2-2.el8.0.1.aarch64.rpm f8ce20520bf0e298aa1f347af8e7011507e1db28f498ebc6179ccd59aa17b92b qt5-qtxmlpatterns-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 520ad6611f7d906a4911bfa171ebbe0291e1e1543dbafcd0cd9544ff6cf39ee3 qt5-qtxmlpatterns-debugsource-5.15.2-2.el8.0.1.aarch64.rpm 86596e6984c8fac5a91bbdd877c3354e8fb8396c9891c7d8b345f047b0354e76 qt5-qtxmlpatterns-devel-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 04c9da140806f2f6d00073e960938f080f97b681286e652c01dd50ea3613ba1b qt5-qtxmlpatterns-examples-debuginfo-5.15.2-2.el8.0.1.aarch64.rpm 88594f569f0ea3d0d36cd7daa2245406677fd1ac8a5cd3dcbcd5b0b5e811acb5 sip-debuginfo-4.19.24-2.el8.aarch64.rpm cdabe8486c506a48081fe6a12f32ed3eb3f56c5a4aee715e3991fb5b745434f0 RLSA-2022:1935 Moderate: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 php-bcmath-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm f1a45d48e8b2e2ae3d3858a63a87a1e853f164461d9181db8685c9ab4ab2c183 php-cli-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm db53edad283ef6fea6d79192bbcb0d4d384b706fb81326927e0e7288d859cc43 php-common-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm bd35f86a24511c0f15cf76fd88c725c67c14ab86365c429a2e1e23fb353bcae6 php-dba-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm aa07a19327a54e956818f171db50511515c8da5ea9ce59cc60dc593f7559d457 php-dbg-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm d12371481017d9366adb016169bf474bbb3afedb717ab3f159b4183a33bfbb48 php-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm d52573965e2bc2a671853c6fe53a2daa589de117a88102125724ddb54da0dc9e php-debugsource-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm e801327774ec8b607dbe252234bfbb95f687e5fe071265b9668a96fd8116ab30 php-embedded-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 6c0ba43ee67f854ea8d8886ffc331012c0231f87f2d59af3a3093fd12ffbfd81 php-enchant-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 8e944922478daf838a212a50cdbf900f2f63336307ad8e9a0461ed4fad28de51 php-ffi-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm d0ed8937b726422f9284c35e8dda936783864ea2a39883123e730735c823d541 php-fpm-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm e69d245fc9107f1a648cd283d5a96d92050bf70fd979539357e2ed14d5d92db5 php-gd-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm effe09920daec870529934a654469ff44b296b779092dd83c3c4f81b94f7adbd php-gmp-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 729f2c67580c2ab9b325207042e12cdd12a3e1f62e8ebbae13a65614a4ec3477 php-intl-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm c30fb8bfa64a1b2b0fcf1af78476a7e690d943a3788ee71b1171826e0167c2ab php-json-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm cae885bf4739ba92ca273bb58e4b3c9ba2b065259f6a3710771f30ea7a5123ff php-ldap-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm d937f92460926f782866d438966a3867d155dabdd8a556b080a59628a84114c9 php-mbstring-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm b3c8dadcd601758383e89aefd38c5081f67b7ab010763859810b2a0aebed00e5 php-mysqlnd-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm e7ca61fe54ec53d114cb62b9ec70a1d759fcff8da97fd70244e211b8bc3cd25f php-odbc-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 4dcaa916db0a108af476a5bfd0bb9a37233e154f2f060e5830ac8768cc23a9d9 php-opcache-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 5a765ec2f85cfb0aa3347fce75f3c948cd337f73743dc703be53d29a97d49716 php-pdo-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 266ed90718add82b2ad55b4750498787a94ba76b0d11c5176e976bbf9681776e php-pgsql-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 0626603a1b86d7ba266eb9d9efcae24c47cd6cd2c7ca1c23eb1c0c9385318e40 php-process-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 044e78dc2411e2b67fc9271e89138f5b911d3a7c8024ef263ddce91f34dd8423 php-snmp-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 24cdb82e288f8b3537614d317fb50cf3cb241b8ccb84ff5df8ca32c6b00871b3 php-soap-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 92c79ecb466762172801e0e18c9d1b4863ceee0b0d9b228c26ebc5a0fd951c0a php-xml-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm 584903b7d4e33b40dfc608f472b5d63ea2bb9432f9123fac3542641ecc438dfd php-xmlrpc-debuginfo-7.4.19-2.module+el8.6.0+789+2130c178.aarch64.rpm f77c79e2e8842de768b0960a2e85ef14a727f0aca7df335a351499fb7467e7d3 RLSA-2020:5503 Moderate: mariadb-connector-c security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for mariadb-connector-c is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases. The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mariadb-connector-c-debuginfo-3.1.11-2.el8_3.aarch64.rpm 639c85ef9413fabb5a4c26e8e4b589b8162684aa65c5905699c70211bb42f1f0 mariadb-connector-c-debugsource-3.1.11-2.el8_3.aarch64.rpm 2c1d3d009b5cf8a33466b67860cef1812afaf8a6dd554bad5167eb5e9e9adacf mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.aarch64.rpm 8344c2171a955d3c84be945e45c75225d1fc0cda7af678bd110587e73bbc46e3 RLSA-2021:4451 Moderate: gnutls and nettle security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnutls and nettle is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gnutls-c++-debuginfo-3.6.16-4.el8.aarch64.rpm 1a29d1a8b94c9132bc053bec235af3daab9364c5e8226e0f7689400404b1a685 gnutls-dane-debuginfo-3.6.16-4.el8.aarch64.rpm 29f1bf956153a5308b7def645d787262d63aceb963f5b52a56c77e49add1f39c gnutls-utils-debuginfo-3.6.16-4.el8.aarch64.rpm 2de0d527586319cea740c3c3b92f1b8fd90e25d8a4ef5c7904d9f3722fee27e9 RLEA-2021:4289 sblim-gather bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-gather is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 sblim-gather-debuginfo-2.2.9-24.el8.aarch64.rpm 85fc1b5be5507f7dc5ad84d9cb22abf5f4f63cd7d6a6ceef398bedc4af4a6667 sblim-gather-debugsource-2.2.9-24.el8.aarch64.rpm e8630eb94af5ee0704b40cf27278ff99b04dd478ebeab92a678f804436ef1eff RLBA-2022:1794 libmemcached bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmemcached is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libmemcached-debuginfo-1.0.18-17.el8.aarch64.rpm f287bcc21b3f97512e3b4d46c771633156d8c95bd45df3ab6bdb2230bde8e813 libmemcached-debugsource-1.0.18-17.el8.aarch64.rpm 09bae4b9d7e934639ae142ce09b9e5c9e4501c729cdbf82140a0ead979a82a03 libmemcached-libs-debuginfo-1.0.18-17.el8.aarch64.rpm 637c19f14bdbfe51d24e54b0e0adbb6055ee49dfc4bc05a111d71c79d72d9350 RLBA-2022:2125 sanlock bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sanlock is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-sanlock-debuginfo-3.8.4-3.el8.aarch64.rpm f46a723bfce340ed91da75e18c9cbccdcc09b143afbfbda81035343f72efc496 sanlk-reset-debuginfo-3.8.4-3.el8.aarch64.rpm 7973eb4e9336bc6a02a31226264dacc8a2117d3ec53e0741905cc124b2e96736 RLBA-2020:4646 flatpak-builder bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for flatpak-builder is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 flatpak-builder-debuginfo-1.0.9-3.el8.aarch64.rpm 9351870bebed1624bf95cba49e54bbac2f659adc05c16e0e0356324b9b009ad8 flatpak-builder-debugsource-1.0.9-3.el8.aarch64.rpm 99007da82c93991b968d003400be90fe15e6c8ac98d01a3357bb4dde6ea6921c RLEA-2022:1957 perl:5.32 metadata for the RHEL 8 module matrix (4/4) Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 4/4. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm c7f059e5c3b937af03707d685a87c41bcf754279dc55abb10cbbf01ca6a42c82 perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.aarch64.rpm bae60ce70551056a07827fa23d83adebb497fb8573a427d7c9dacc9d57bba9df RLBA-2022:1846 rsyslog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rsyslog-crypto-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 7951b07686f4cd52c378e8ac150d876d5343625e9a76f3bb63c2c6e542c21846 rsyslog-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm c40fcb66c255e226f0eae09395fd57e3b28a902256d27a9fb5033b7acc454143 rsyslog-debugsource-8.2102.0-7.el8_6.1.aarch64.rpm afb11240af72d45f667e74e615e03ad45fbf416b5627edb9987c49d3c4e9405b rsyslog-elasticsearch-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm abb9bc77e00ec0ea2254c8d0243cf0b134d3a80aa90db5fd09de1a09d6b7c9d4 rsyslog-gnutls-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 8026e443458904dd209117e21896b9e80af12a618d690985e9b5a6b871fda77c rsyslog-gssapi-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 8ce111b35babe6195638d9b692fd29c83327d334bd0b6dac58c75805ea08e3c5 rsyslog-kafka-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm a31d09b70ec204227f66e9444d9b1eac7d0b8cd23fa8d895c48162ecff6a7a20 rsyslog-mmaudit-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm af4cea9e41cc96760a95d7ac98d52a5649a55aac161a421baca9966237e603b9 rsyslog-mmfields-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 691a9d1f673fd9d59ec99cabf869d34a292f0c050b4f5bd680d958441bbd7777 rsyslog-mmjsonparse-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm fe73437b1b7032dc5eeda6b5dcfc2510bf18c6130842884d0136a17e3007ce0c rsyslog-mmkubernetes-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm bb46fb0dcac7ef6bc27a8224bd0f3b75ce71da511a1ac2d8bf6b6f520ebe0796 rsyslog-mmnormalize-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 0f6f4ffb5b5e8f7ee5acfde73fdd35bfa821a751914d44d28bdf0d9e4861dbf8 rsyslog-mmsnmptrapd-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 97b532e2444e91bc2ee380550ae6af0142f8becf934e5d91b6672da0ec8c6ed2 rsyslog-mysql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 6174de65c58a74f86c88e9db04b524437b26f75b4e9c510cd4cc51149c70a63f rsyslog-omamqp1-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm f7b8b93654577613a823fe62c194636bf1d1971e9e232c6930c62b8078bde58e rsyslog-openssl-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 6220475ef476378e45da69b74a2a281adfd6a890411f5735acf1043f2354ef65 rsyslog-pgsql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 59688a5beb9df5d233c6de80a82fa61bdb27a46e23bcc2d6d531a21e20c6fb8f rsyslog-relp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 8b8e33e9cdc29f4cf696b7dfca9f5dabe9316fcaa89b6b3ed5709b4d192ba173 rsyslog-snmp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm f234b32d470a1090eaaa1a872b2a98b41f3bb48b428ce4ce86ee67a424e13b4e rsyslog-udpspoof-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 396878a46aafee84609c420fb0c761cda812c84a3e8311983331edfeebf42acc rsyslog-crypto-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 7951b07686f4cd52c378e8ac150d876d5343625e9a76f3bb63c2c6e542c21846 rsyslog-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm c40fcb66c255e226f0eae09395fd57e3b28a902256d27a9fb5033b7acc454143 rsyslog-debugsource-8.2102.0-7.el8_6.1.aarch64.rpm afb11240af72d45f667e74e615e03ad45fbf416b5627edb9987c49d3c4e9405b rsyslog-elasticsearch-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm abb9bc77e00ec0ea2254c8d0243cf0b134d3a80aa90db5fd09de1a09d6b7c9d4 rsyslog-gnutls-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 8026e443458904dd209117e21896b9e80af12a618d690985e9b5a6b871fda77c rsyslog-gssapi-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 8ce111b35babe6195638d9b692fd29c83327d334bd0b6dac58c75805ea08e3c5 rsyslog-kafka-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm a31d09b70ec204227f66e9444d9b1eac7d0b8cd23fa8d895c48162ecff6a7a20 rsyslog-mmaudit-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm af4cea9e41cc96760a95d7ac98d52a5649a55aac161a421baca9966237e603b9 rsyslog-mmfields-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 691a9d1f673fd9d59ec99cabf869d34a292f0c050b4f5bd680d958441bbd7777 rsyslog-mmjsonparse-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm fe73437b1b7032dc5eeda6b5dcfc2510bf18c6130842884d0136a17e3007ce0c rsyslog-mmkubernetes-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm bb46fb0dcac7ef6bc27a8224bd0f3b75ce71da511a1ac2d8bf6b6f520ebe0796 rsyslog-mmnormalize-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 0f6f4ffb5b5e8f7ee5acfde73fdd35bfa821a751914d44d28bdf0d9e4861dbf8 rsyslog-mmsnmptrapd-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 97b532e2444e91bc2ee380550ae6af0142f8becf934e5d91b6672da0ec8c6ed2 rsyslog-mysql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 6174de65c58a74f86c88e9db04b524437b26f75b4e9c510cd4cc51149c70a63f rsyslog-omamqp1-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm f7b8b93654577613a823fe62c194636bf1d1971e9e232c6930c62b8078bde58e rsyslog-openssl-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 6220475ef476378e45da69b74a2a281adfd6a890411f5735acf1043f2354ef65 rsyslog-pgsql-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 59688a5beb9df5d233c6de80a82fa61bdb27a46e23bcc2d6d531a21e20c6fb8f rsyslog-relp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 8b8e33e9cdc29f4cf696b7dfca9f5dabe9316fcaa89b6b3ed5709b4d192ba173 rsyslog-snmp-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm f234b32d470a1090eaaa1a872b2a98b41f3bb48b428ce4ce86ee67a424e13b4e rsyslog-udpspoof-debuginfo-8.2102.0-7.el8_6.1.aarch64.rpm 396878a46aafee84609c420fb0c761cda812c84a3e8311983331edfeebf42acc RLBA-2021:1871 perl:5.30 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the perl:5.30 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-Compress-Bzip2-debuginfo-2.26-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm fe59809d937e51126ed62b112da194af71fd217cd162306b05bb894fa33b6c31 perl-Compress-Bzip2-debugsource-2.26-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm 0ea125cbe8efc07f805dbfbc7aa4867c386d760f774dc013958663491329ecbb perl-Digest-MD5-debuginfo-2.55-397.module+el8.6.0+882+2fa1e48f.aarch64.rpm 3353d042d833012cd7741cba52192031d0f2bf29183611066a85efeeae6bf9be perl-Digest-MD5-debugsource-2.55-397.module+el8.6.0+882+2fa1e48f.aarch64.rpm 14fc11f3d9dd3810cc434c8e74adb7be51e04fce20f4afb1c1f8d51a508b6e1c perl-IPC-SysV-debuginfo-2.07-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm e532253f7ce02fe2a04abb5251a8fedcb04c0a8dc32e5cd7c18169b64526ded4 perl-IPC-SysV-debugsource-2.07-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm 17d255c6228630bfda5f0d0a13d415560a47a3027ba382d9afe787d4e38406d5 perl-Params-Util-debuginfo-1.07-23.module+el8.6.0+882+2fa1e48f.aarch64.rpm 03b4b112065f7daaed467112a68ea48b23c74fe6055a801d973d095dc19aa101 perl-Params-Util-debugsource-1.07-23.module+el8.6.0+882+2fa1e48f.aarch64.rpm 59d62c3e6d70a72bff83944b035b4da3c421ad947db3ca714ecb657e6d3dd629 perl-Compress-Bzip2-debuginfo-2.26-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm fe59809d937e51126ed62b112da194af71fd217cd162306b05bb894fa33b6c31 perl-Compress-Bzip2-debugsource-2.26-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm 0ea125cbe8efc07f805dbfbc7aa4867c386d760f774dc013958663491329ecbb perl-Compress-Raw-Bzip2-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 02329b84297e79595818555e21efc93b0ca8f6772c9310b2e718faf203aecb94 perl-Compress-Raw-Bzip2-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 42990ebac9425348f3a219f79ea1b90321f858c96f7e70fa174eb62338e9092a perl-Compress-Raw-Zlib-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm a8b2d2a2eabf584d52dd302536cd63eeb4154579f338d0364a57bd73e1f85fbc perl-Compress-Raw-Zlib-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 3183b65586fb15b49a5042888aafada25b021b81f308a325f5eccbd2fc2bb5c7 perl-DB_File-debuginfo-1.852-4.module+el8.6.0+878+f93dfff7.aarch64.rpm cb1e8c0be4764d89bee8acf96978dedd6cbdab4f4b5d5ee3649a67960120856f perl-DB_File-debugsource-1.852-4.module+el8.6.0+878+f93dfff7.aarch64.rpm 2f62a19faa17cb6156ce6b572da0306f2ac45e41f3c0d6129639df1ac5e7d2fa perl-Devel-PPPort-debuginfo-3.56-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 5106994211088ee75babcf45173641b9dd5d2fed101a7fe5d69b8205646c0323 perl-Devel-PPPort-debugsource-3.56-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 1eac7d8f5d3e3e7c10ddb8367cdff4b742d4918d8db66ccb4ea9b768a33c22e5 perl-Digest-MD5-debuginfo-2.55-397.module+el8.6.0+882+2fa1e48f.aarch64.rpm 3353d042d833012cd7741cba52192031d0f2bf29183611066a85efeeae6bf9be perl-Digest-MD5-debugsource-2.55-397.module+el8.6.0+882+2fa1e48f.aarch64.rpm 14fc11f3d9dd3810cc434c8e74adb7be51e04fce20f4afb1c1f8d51a508b6e1c perl-Encode-debuginfo-3.01-439.module+el8.6.0+878+f93dfff7.aarch64.rpm cb441de80f92ec43c4de9375a356a6968903f8c36d4bb89981e2fd7d349ba641 perl-Encode-debugsource-3.01-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 566c3ba5c96a5c0b6350464d6a2221dc802f349c14ff60999f7c1beee3eade6b perl-Filter-debuginfo-1.59-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 02ca217bda2e67ebce5ac16338be0a7e0d79bb4d4ef9dd78ac79a088754937c1 perl-Filter-debugsource-1.59-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 54089c59e39f398f1a3fc1c107d38fd874d3b4d7049a46154e95be5764c0f984 perl-IPC-SysV-debuginfo-2.07-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm e532253f7ce02fe2a04abb5251a8fedcb04c0a8dc32e5cd7c18169b64526ded4 perl-IPC-SysV-debugsource-2.07-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm 17d255c6228630bfda5f0d0a13d415560a47a3027ba382d9afe787d4e38406d5 perl-Params-Util-debuginfo-1.07-23.module+el8.6.0+882+2fa1e48f.aarch64.rpm 03b4b112065f7daaed467112a68ea48b23c74fe6055a801d973d095dc19aa101 perl-Params-Util-debugsource-1.07-23.module+el8.6.0+882+2fa1e48f.aarch64.rpm 59d62c3e6d70a72bff83944b035b4da3c421ad947db3ca714ecb657e6d3dd629 perl-Scalar-List-Utils-debuginfo-1.53-439.module+el8.6.0+878+f93dfff7.aarch64.rpm ccf1a86282498d6cdf473e9c2f8936426d9366e077ba4321267921108ae0ef7f perl-Scalar-List-Utils-debugsource-1.53-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 899bc702b9ef6b026f515f4af41fb110310068c97ed7ce0bbf64e255b465c566 perl-Socket-debuginfo-2.029-4.module+el8.6.0+878+f93dfff7.aarch64.rpm 2faac00aac831f8950e32830d43e9668777b63bd9c1270b624d2e13bed4db6dd perl-Socket-debugsource-2.029-4.module+el8.6.0+878+f93dfff7.aarch64.rpm ecffb25d4c79d3b2b576b56873be88092598d00c3df01ecf844dfd76c913090e perl-Storable-debuginfo-3.15-442.module+el8.6.0+878+f93dfff7.aarch64.rpm 1250cafcd8c2d69ca8a3eb3c176ad96431ac50314b79a291eef01982d9d9f328 perl-Storable-debugsource-3.15-442.module+el8.6.0+878+f93dfff7.aarch64.rpm ddedd42266202cccf2174a159d8e245e3f200c3f251de86b802c1c95aed7c097 perl-threads-debuginfo-2.22-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 51ef38e3aa239af0aa095c9d2d31ffa131af67d2c7070ed152d34c34d29f708b perl-threads-debugsource-2.22-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 6c54021f0fba677fb91ebedcd7f60fc0bc6c6533a3d7a2887d4147c623e3d1b1 perl-threads-shared-debuginfo-1.60-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 985dcca44e9c959dfd6fe1c18b2a65d8b82f77406b0ffabaf30623cac57086e6 perl-threads-shared-debugsource-1.60-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 1151d9fed554beaddc0ec82491196edb4ce9c3e18de5a3519e2534fccaf157c6 perl-Time-HiRes-debuginfo-1.9760-439.module+el8.6.0+878+f93dfff7.aarch64.rpm d947fb1813f4fcc11c465288ea45f53f067d38102f3e1602172a85ff6c86d5f5 perl-Time-HiRes-debugsource-1.9760-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 108d26217c6d984d41026f850d98e813862454a3da4cfd19d05817e150840fc0 perl-Unicode-Collate-debuginfo-1.27-439.module+el8.6.0+878+f93dfff7.aarch64.rpm dcbe15c8f4e3cbf7bcd4bbd0ff97367d5594802554570252738be382ee260c1a perl-Unicode-Collate-debugsource-1.27-439.module+el8.6.0+878+f93dfff7.aarch64.rpm ed119ee3b5d312975d6da84e13e5b87c259ee1549496630ec03da19978583f8e perl-Unicode-Normalize-debuginfo-1.26-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 845db58e76e85c0c6eb3a7a5a24d99f75011e73dd8dc87dd2913a19e79afa0b2 perl-Unicode-Normalize-debugsource-1.26-439.module+el8.6.0+878+f93dfff7.aarch64.rpm ccc80a32c14c795f9ee35926d0ad3f2ef1959f532b451d7b1581711edd41386d perl-version-debuginfo-0.99.24-441.module+el8.6.0+878+f93dfff7.aarch64.rpm e4e29a73cbb033c3dda87a6385fafdefc1916f509a17a6565746722adb9d45cc perl-version-debugsource-0.99.24-441.module+el8.6.0+878+f93dfff7.aarch64.rpm 58d1bf0969a6df3c1ce3330fc9e2cb224d0d73a4e1c3ac277eb988198354599c perl-Compress-Bzip2-debuginfo-2.26-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm fe59809d937e51126ed62b112da194af71fd217cd162306b05bb894fa33b6c31 perl-Compress-Bzip2-debugsource-2.26-7.module+el8.6.0+882+2fa1e48f.aarch64.rpm 0ea125cbe8efc07f805dbfbc7aa4867c386d760f774dc013958663491329ecbb perl-Compress-Raw-Bzip2-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 02329b84297e79595818555e21efc93b0ca8f6772c9310b2e718faf203aecb94 perl-Compress-Raw-Bzip2-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 42990ebac9425348f3a219f79ea1b90321f858c96f7e70fa174eb62338e9092a perl-Compress-Raw-Zlib-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm a8b2d2a2eabf584d52dd302536cd63eeb4154579f338d0364a57bd73e1f85fbc perl-Compress-Raw-Zlib-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 3183b65586fb15b49a5042888aafada25b021b81f308a325f5eccbd2fc2bb5c7 perl-DB_File-debuginfo-1.852-4.module+el8.6.0+878+f93dfff7.aarch64.rpm cb1e8c0be4764d89bee8acf96978dedd6cbdab4f4b5d5ee3649a67960120856f perl-DB_File-debugsource-1.852-4.module+el8.6.0+878+f93dfff7.aarch64.rpm 2f62a19faa17cb6156ce6b572da0306f2ac45e41f3c0d6129639df1ac5e7d2fa perl-Devel-PPPort-debuginfo-3.56-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 5106994211088ee75babcf45173641b9dd5d2fed101a7fe5d69b8205646c0323 perl-Devel-PPPort-debugsource-3.56-1.module+el8.6.0+878+f93dfff7.aarch64.rpm 1eac7d8f5d3e3e7c10ddb8367cdff4b742d4918d8db66ccb4ea9b768a33c22e5 perl-Digest-MD5-debuginfo-2.55-397.module+el8.6.0+882+2fa1e48f.aarch64.rpm 3353d042d833012cd7741cba52192031d0f2bf29183611066a85efeeae6bf9be perl-Digest-MD5-debugsource-2.55-397.module+el8.6.0+882+2fa1e48f.aarch64.rpm 14fc11f3d9dd3810cc434c8e74adb7be51e04fce20f4afb1c1f8d51a508b6e1c perl-Encode-debuginfo-3.01-439.module+el8.6.0+878+f93dfff7.aarch64.rpm cb441de80f92ec43c4de9375a356a6968903f8c36d4bb89981e2fd7d349ba641 perl-Encode-debugsource-3.01-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 566c3ba5c96a5c0b6350464d6a2221dc802f349c14ff60999f7c1beee3eade6b perl-Filter-debuginfo-1.59-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 02ca217bda2e67ebce5ac16338be0a7e0d79bb4d4ef9dd78ac79a088754937c1 perl-Filter-debugsource-1.59-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 54089c59e39f398f1a3fc1c107d38fd874d3b4d7049a46154e95be5764c0f984 perl-IPC-SysV-debuginfo-2.07-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm e532253f7ce02fe2a04abb5251a8fedcb04c0a8dc32e5cd7c18169b64526ded4 perl-IPC-SysV-debugsource-2.07-398.module+el8.6.0+882+2fa1e48f.aarch64.rpm 17d255c6228630bfda5f0d0a13d415560a47a3027ba382d9afe787d4e38406d5 perl-Params-Util-debuginfo-1.07-23.module+el8.6.0+882+2fa1e48f.aarch64.rpm 03b4b112065f7daaed467112a68ea48b23c74fe6055a801d973d095dc19aa101 perl-Params-Util-debugsource-1.07-23.module+el8.6.0+882+2fa1e48f.aarch64.rpm 59d62c3e6d70a72bff83944b035b4da3c421ad947db3ca714ecb657e6d3dd629 perl-Scalar-List-Utils-debuginfo-1.53-439.module+el8.6.0+878+f93dfff7.aarch64.rpm ccf1a86282498d6cdf473e9c2f8936426d9366e077ba4321267921108ae0ef7f perl-Scalar-List-Utils-debugsource-1.53-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 899bc702b9ef6b026f515f4af41fb110310068c97ed7ce0bbf64e255b465c566 perl-Socket-debuginfo-2.029-4.module+el8.6.0+878+f93dfff7.aarch64.rpm 2faac00aac831f8950e32830d43e9668777b63bd9c1270b624d2e13bed4db6dd perl-Socket-debugsource-2.029-4.module+el8.6.0+878+f93dfff7.aarch64.rpm ecffb25d4c79d3b2b576b56873be88092598d00c3df01ecf844dfd76c913090e perl-Storable-debuginfo-3.15-442.module+el8.6.0+878+f93dfff7.aarch64.rpm 1250cafcd8c2d69ca8a3eb3c176ad96431ac50314b79a291eef01982d9d9f328 perl-Storable-debugsource-3.15-442.module+el8.6.0+878+f93dfff7.aarch64.rpm ddedd42266202cccf2174a159d8e245e3f200c3f251de86b802c1c95aed7c097 perl-threads-debuginfo-2.22-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 51ef38e3aa239af0aa095c9d2d31ffa131af67d2c7070ed152d34c34d29f708b perl-threads-debugsource-2.22-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 6c54021f0fba677fb91ebedcd7f60fc0bc6c6533a3d7a2887d4147c623e3d1b1 perl-threads-shared-debuginfo-1.60-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 985dcca44e9c959dfd6fe1c18b2a65d8b82f77406b0ffabaf30623cac57086e6 perl-threads-shared-debugsource-1.60-440.module+el8.6.0+878+f93dfff7.aarch64.rpm 1151d9fed554beaddc0ec82491196edb4ce9c3e18de5a3519e2534fccaf157c6 perl-Time-HiRes-debuginfo-1.9760-439.module+el8.6.0+878+f93dfff7.aarch64.rpm d947fb1813f4fcc11c465288ea45f53f067d38102f3e1602172a85ff6c86d5f5 perl-Time-HiRes-debugsource-1.9760-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 108d26217c6d984d41026f850d98e813862454a3da4cfd19d05817e150840fc0 perl-Unicode-Collate-debuginfo-1.27-439.module+el8.6.0+878+f93dfff7.aarch64.rpm dcbe15c8f4e3cbf7bcd4bbd0ff97367d5594802554570252738be382ee260c1a perl-Unicode-Collate-debugsource-1.27-439.module+el8.6.0+878+f93dfff7.aarch64.rpm ed119ee3b5d312975d6da84e13e5b87c259ee1549496630ec03da19978583f8e perl-Unicode-Normalize-debuginfo-1.26-439.module+el8.6.0+878+f93dfff7.aarch64.rpm 845db58e76e85c0c6eb3a7a5a24d99f75011e73dd8dc87dd2913a19e79afa0b2 perl-Unicode-Normalize-debugsource-1.26-439.module+el8.6.0+878+f93dfff7.aarch64.rpm ccc80a32c14c795f9ee35926d0ad3f2ef1959f532b451d7b1581711edd41386d perl-version-debuginfo-0.99.24-441.module+el8.6.0+878+f93dfff7.aarch64.rpm e4e29a73cbb033c3dda87a6385fafdefc1916f509a17a6565746722adb9d45cc perl-version-debugsource-0.99.24-441.module+el8.6.0+878+f93dfff7.aarch64.rpm 58d1bf0969a6df3c1ce3330fc9e2cb224d0d73a4e1c3ac277eb988198354599c RLBA-2020:1633 xorg X11 server and driver bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg X11 server and driver is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libxcb-debuginfo-1.13.1-1.el8.aarch64.rpm 8672ea2d45ceb0e84664877aa429e19262d74da922009335db391a8aa3ffc440 libxcb-debugsource-1.13.1-1.el8.aarch64.rpm 5eee6bacedbde56bd8f96cd96a1e9e9078bf2d42af23d693567b414a3110d6ba libXpm-debuginfo-3.5.12-8.el8.aarch64.rpm 48fbf345f0f348e6c70b41c6296ba130212398a3632787c357fb98f0b4e51e31 libXpm-debugsource-3.5.12-8.el8.aarch64.rpm 22b37025520742a163791af977eec03eab72252a0fa89971577f10236784dbe1 libXpm-devel-debuginfo-3.5.12-8.el8.aarch64.rpm 3a5d7d027f0cb77ef77e76952558aa8dc0610c09154dba202c89e61651c43c45 mesa-libGLw-debuginfo-8.0.0-18.el8.aarch64.rpm 017b8c2a7faf7e212ebf582c1186ae3b469168657c9630384f347095f2e825d1 mesa-libGLw-debugsource-8.0.0-18.el8.aarch64.rpm 8c96e9c4c564e71f5a0b7a1378d1b2e7ebd8701ca69a4206c2cc1f18c2161950 xorg-x11-drv-libinput-debuginfo-0.29.0-1.el8.aarch64.rpm ed23353d72259de939fa9a5f9bcec5b4f9f1c7957a240874d3c3e1cfd3551e83 xorg-x11-drv-libinput-debugsource-0.29.0-1.el8.aarch64.rpm d5fe875d93f77bc10bc24b7a593e0ab93fd290931efc96a78b97876db3760d96 xorg-x11-drv-wacom-debuginfo-0.38.0-1.el8.aarch64.rpm 8d1c1759a9599d1ba4ff29f6fb8cb8433854aadc9f441916fbb3546f4be283bc xorg-x11-drv-wacom-debugsource-0.38.0-1.el8.aarch64.rpm 406de2339c79e36685f0ba9460b68a05cc5cee000527e84834ef7f97401e052c xorg-x11-drv-wacom-serial-support-debuginfo-0.38.0-1.el8.aarch64.rpm 7e6ce300347f2741794bc5ce929f1cda14a1a139a231d25941f4a1845cf91b7c RLBA-2021:4274 new packages: gcc-toolset-11-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-ltrace packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-ltrace-debuginfo-0.7.91-1.el8.aarch64.rpm 53b2f13c428d1bb5f4e2e89c965655c4a449fdf39c20eb6d5a093cbe877e1d33 RLBA-2022:1731 java-1.8.0-openjdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. This erratum reinstates changes made to java-1.8.0-openjdk in RHEL 8.6 GA. The original builds for RHEL 8.6 GA will have been superseded by newer binaries released as part of the April 2022 security update for RHEL 8.5. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-2.el8_6.aarch64.rpm 3a3e153806e8a8aa050c3bec4988dbff0429e777ccbd275495ea0861476e0172 java-1.8.0-openjdk-debugsource-1.8.0.332.b09-2.el8_6.aarch64.rpm ac11db6d4a8d706272fdec925eb5834a43bb921234b8819673b9ef59ff1c3ed9 java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-2.el8_6.aarch64.rpm a932c35b994f63e15386235199cddb914912c3619a2316c22f881f0056130af0 java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-2.el8_6.aarch64.rpm f6d91ddec61d494e7befdda0e0e62d5bd7386844302c13814c02a1dd40236f0d java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-2.el8_6.aarch64.rpm 0030da2427db1fa52da49010890cbb4d7917b672d6742a5176f355812ca6db0b RLSA-2022:1565 Moderate: container-tools:3.0 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:3.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 podman-catatonit-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 7a5241ec6865bf7268e7a3adc6439b3bd552074bf27f46b028dd1009818aca37 podman-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 460fa75ec10c8c506850071de40e2b9fba4f7ee3ce9680d2336e23e69e34324b podman-debugsource-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 30f419198caabffbc08f0d194fcbded49965f27452a13493403bbdeab4ea3b50 podman-plugins-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm abe4809deb284f1e4d603fe911d75fa2452ef4a95ea6202a273e2f2369438fe8 podman-remote-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 44d60224820a9854fdda964cf17daa798b4fc9df99b05155d8c289f7c6740a4e podman-catatonit-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 7a5241ec6865bf7268e7a3adc6439b3bd552074bf27f46b028dd1009818aca37 podman-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 460fa75ec10c8c506850071de40e2b9fba4f7ee3ce9680d2336e23e69e34324b podman-debugsource-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 30f419198caabffbc08f0d194fcbded49965f27452a13493403bbdeab4ea3b50 podman-plugins-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm abe4809deb284f1e4d603fe911d75fa2452ef4a95ea6202a273e2f2369438fe8 podman-remote-debuginfo-3.0.1-8.module+el8.6.0+783+10209741.aarch64.rpm 44d60224820a9854fdda964cf17daa798b4fc9df99b05155d8c289f7c6740a4e RLSA-2022:1894 Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the rust-toolset:rhel8 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. The following packages have been upgraded to a later upstream version: rust (1.58.0). (BZ#2002883) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cargo-debuginfo-1.58.1-1.module+el8.6.0+826+60f85975.aarch64.rpm 42721c2d148913873a2b6973d7982446e70bf9a0002c38b36a104d20bce680e2 clippy-debuginfo-1.58.1-1.module+el8.6.0+826+60f85975.aarch64.rpm 1eda081627931914272679ac2b4e97ee1062b343e613171bb9def6e2c4ef0414 rls-debuginfo-1.58.1-1.module+el8.6.0+826+60f85975.aarch64.rpm f7dfe829d4d3f66842061bf6192fab8d39c94fd5a6918f35112d51cbdfe3b0e6 rust-debuginfo-1.58.1-1.module+el8.6.0+826+60f85975.aarch64.rpm 17fe9fc408c2eb93bf7179dba212f167c9b1aeea257885d1ecd8ce93d1052937 rust-debugsource-1.58.1-1.module+el8.6.0+826+60f85975.aarch64.rpm 4a0bb63bf396678fbeea56ed65a42b027f1146ab5695038599542bf061f2fff3 rustfmt-debuginfo-1.58.1-1.module+el8.6.0+826+60f85975.aarch64.rpm c616796ff385e49454945b2662ec755eb4fbfde9db4d8e1da7c1c57bbc316a68 RLSA-2022:1968 Moderate: libsndfile security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libsndfile is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsndfile-debuginfo-1.0.28-12.el8.aarch64.rpm b85535613a145ee72154700dd361e81ceeb53d2f0064210bb92fed7f017c41df libsndfile-debugsource-1.0.28-12.el8.aarch64.rpm 9fc8ac20665a3870f15040a099e04158511d3d7128cddc534e19f7f758504524 RLBA-2019:3621 libidn2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libidn2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 idn2-debuginfo-2.2.0-1.el8.aarch64.rpm 926c0adc81cec6c502d593a0464ec493f2c2b322578c652139bbfe8aa439b591 RLBA-2020:4630 wget bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wget is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 wget-debuginfo-1.19.5-10.el8.aarch64.rpm 559bb06c84ab0408f237f013fb96ff7b13a06f649e4ba553fb7d97b3370d58b5 wget-debugsource-1.19.5-10.el8.aarch64.rpm e3d456c2f9ad69c7cae3c5765d9bdf6db522c60a688bb33024214f838b125303 RLSA-2022:6542 Moderate: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-bcmath-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm ec6fe63ca5132dbce6a488f188399eade5aa99fe223e3788a5fb9bcd41dddcf0 php-cli-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 673a337028d7b63edd4397d2672e0ca838fc506aeaf6ae5f21591c11f06eb1b2 php-common-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 372e5e73064321f49fbdb2bd716ed5c8e2b1bc9275a3510102b96623bfa61e76 php-dba-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 9e30be7c8cc13ab738fc5dd8fe499327ad178fee5793d38651e914c09c20e794 php-dbg-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm dac3cdbc114f1027f1d230b674fe84aa8ac80d005bb14db1923d290c674f5860 php-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 3c9b642d0179e121324096855483106571d1ebf16c0d1c90a83635630bd2a7b8 php-debugsource-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 1c094ed0a29fd18beb219b649224860a778a81b344338028fc9efcaf1a8a0eeb php-embedded-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm a59f299c6a199b990835cb694688e9b2d16b0c58e011c6449b3d8b51db88ba7a php-enchant-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 18d18760b7d4ce30d2db1b76f5401a57d34acc42c2595f8cbac725115602f284 php-ffi-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm e9e6db37a6efe464a206fd325d431be0c89ba4d95f3385089f4a714f405c24ad php-fpm-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 83efce93e47a1c5ab50de2f1acf36c43dea7c03567f9571191c404f83b5d1dbc php-gd-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 6a89a14733e3e2568adc0fb52b591889969c76c2970bde9f95de95b7a6245de4 php-gmp-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 5754a40eeae8fa81c1caf898220d515d41357c09513ee4117077f64933c1a75e php-intl-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 273e9b4f1a387b55ce402c51b8ccfc458a96712409109cc78a4d6e705d83a6ca php-json-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 3f7db59668c14254a6a36246310942668daeb28b3bd048b00a8e5c232506b88b php-ldap-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm b5831bebaa316892c031f28a382307d68caa7dc5479bdc6996609dc0dd9f07d4 php-mbstring-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 1ca285bc87ee67d407ed90db432cbde86bdc918dd50eb28a2098cf87d8b1e678 php-mysqlnd-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm e9cee62bd50bbda0a7eb77174024c8f716762e140efb7b872ea015167b87b642 php-odbc-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 4cacb344b7673e83c726cfffad177c183f821b06a9763fa12d5d8802e5e01313 php-opcache-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm dd7b6187a110ac7b15be335a965d1d4c3d3b7dca9e30cb22332a72094b944d11 php-pdo-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 1fb7c1aa466ab635e10d851a9ee4b5caae3c87d51ff07798c9c0ca54786c5cfd php-pgsql-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm f75555cd9f952f755b9fe72d8865d03b1ba3e49dbd0061fcfbeef740cc04366d php-process-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 9f9dcc9c6b51e5a9454f63987debbacff8df636de652b79052e93cd7d656a105 php-snmp-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 7a4eaee0a76179fd434bb08ef727b583984d2d17bab623595ad485ec1cfc65f8 php-soap-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm a4ec7f88c473fe335f52ecc2705b574db56c91a0c51e44365fdf17de19522679 php-xml-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 79e5c41920fb06268d4562d5e484cc4678fa1eaf11aa8f2e7f0865b032d06582 php-xmlrpc-debuginfo-7.4.19-4.module+el8.6.0+1006+0d5a469f.aarch64.rpm 350ae9aca8fe4d5e0d6714354fe83da40b4a9645c55ac907688fe673b0a4b97f RLBA-2022:2082 rpm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rpm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rpm-build-debuginfo-4.14.3-23.el8.aarch64.rpm fe13e15fdbec76e71592dca83b2b3f2727c258dad29790dc294198598a1388e4 rpm-plugin-fapolicyd-debuginfo-4.14.3-23.el8.aarch64.rpm ad6f52bdf85f278a95c61e12879240debf809b22db08a408aa383baabb094dcf RLSA-2022:1763 Moderate: python39:3.9 and python39-devel:3.9 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python39-debuginfo-3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm 5dc8464a0154c4785f475236468595d17aa3528beda4f022138b86a08d9927de python39-debugsource-3.9.7-1.module+el8.6.0+795+de4edbcc.aarch64.rpm b3d7cf06c1a09351f3f8df4be7da0f6864acd9385875baa36ef081c9bcc7aacd python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+795+de4edbcc.aarch64.rpm 402c37155f0f0b1cda671f2c434eefdef4d6782b08dbc25cc1f4db4c7e6c1a3f python-lxml-debugsource-4.6.5-1.module+el8.6.0+795+de4edbcc.aarch64.rpm 03f3fbd1e2f98eaf8abe04d941b65c2383711a20c34cf74162cb0efdc3cf87b8 RLSA-2022:1810 Moderate: libtiff security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libtiff is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libtiff-debuginfo-4.0.9-21.el8.aarch64.rpm 6b51b034891fe539f4b72e2334185ce3b3a879020f2eb5eb8b0870774174528f libtiff-debugsource-4.0.9-21.el8.aarch64.rpm a2d4848c90de0589bd41f1902e2a459c3c3e6a7ddc0e81f474444ecaaf1d2619 RLSA-2020:1686 Low: libmspack security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libmspack is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libmspack packages contain a library providing compression and extraction of the Cabinet (CAB) file format used by Microsoft. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libmspack-debuginfo-0.7-0.3.alpha.el8.4.aarch64.rpm 992e9b25425fe11acb6fd9a21ff8301a37d1f890c12a424805d1cb7c9d827e55 libmspack-debugsource-0.7-0.3.alpha.el8.4.aarch64.rpm 613dd15ca6afb3d8b3509538d7e643ba2b9219bd0ea6e571e7d966cb9000db70 RLSA-2022:1961 Moderate: cairo and pixman security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for cairo and pixman is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Cairo is a 2D graphics library designed to provide high-quality display and print output. Pixman is a pixel manipulation library for the X Window System and Cairo. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cairo-debuginfo-1.15.12-6.el8.aarch64.rpm a58082ca85fec61e9088cbe260fbae78b68bed1129781f0811195f1868edf3d7 cairo-debugsource-1.15.12-6.el8.aarch64.rpm 6491b7dd12546b002673e0390b6d3b2e07280c165850adacddcfcf55bad641d9 cairo-gobject-debuginfo-1.15.12-6.el8.aarch64.rpm 7431fb82d4b283f74e1f0efd26bdcfe0fd8c1a15203300d0204260fcfbf6e574 RLEA-2021:1779 libreoffice bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreoffice is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libnumbertext-debuginfo-1.0.6-2.el8.aarch64.rpm 8543f889c18595dcb0205e1c96c589656eedc71da7eb5952a43c8a3ee9381798 libnumbertext-debugsource-1.0.6-2.el8.aarch64.rpm caddf0014d100bb87e32eff926f6e674d0ed094218d40749e72cc92a7591bfdd liborcus-debuginfo-0.15.4-2.el8.aarch64.rpm 5694b03fecf812939826a5aba9601703974a8a77158fd562e8d434d52c09fba9 liborcus-debugsource-0.15.4-2.el8.aarch64.rpm 422766e97b1ebdda87024107156d993dae581b2d0652fac8186f651d18b0d31a libreoffice-calc-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 6c7579afdc96ae714458043da4913e7eab5f3b74b798ba0fc90ea033ad991ad1 libreoffice-core-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 607986b18d4050418a8b5f85bc1340f72b55b2679a1175007f41057a9ec3093e libreoffice-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 62af370f109d16eac11212f54c67dbac5975618596047ead32244aa1da427337 libreoffice-graphicfilter-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 6116b863e0926c3b5d0472fadd5e35d2ccaaefbbfb72d4fb78ac7bb115fad03c libreoffice-impress-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 43357188e524923fb1d107739a650689d8f2fc284166fa9de990c0baef74eb6b libreoffice-ogltrans-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm acb5f6d98050f87ffa8f7587a561f05b12128925bdeec1f2b8447085ca5d96d5 libreoffice-pdfimport-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 502dc739e390a28adc8f15836c88c4f2bfeaf5e4d505b5506f24e0847e56608b libreoffice-pyuno-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm d3d723db49d138bf27659e6cd3757e04cebb1aff3aa346e98503a590632049db libreoffice-ure-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 1619cd60d32036e1c413230696cd942873a2b864749e39ecf565d578104fbb06 libreoffice-writer-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 28fa47645e1301ff435ccb28d7c5a8e56db4a5614cf36a53ba549f3b73f546e9 libreoffice-x11-debuginfo-6.4.7.2-5.el8.2.rocky.aarch64.rpm 48dd42d7e6aba5cb11c9e69d00a6aa5e7d5d0bf66014b59b9705da1325e63d9c RLBA-2022:2100 util-linux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for util-linux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-libmount-debuginfo-2.32.1-35.el8.aarch64.rpm 9cc39bc18f8c90a217a759e9bbd238d67402ff71839c0f50cbc10a169ab6b018 RLBA-2021:4212 mailman bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mailman is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mailman-debuginfo-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.aarch64.rpm ab815b5f2b3ce078188ab1474c147f8327e8317bc6a7b6caa943febf1f9ffe44 mailman-debugsource-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.aarch64.rpm d1fabe915224953030d3116747a13935730245f2b29c612b64868cd0b1175ced mailman-debuginfo-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.aarch64.rpm ab815b5f2b3ce078188ab1474c147f8327e8317bc6a7b6caa943febf1f9ffe44 mailman-debugsource-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.aarch64.rpm d1fabe915224953030d3116747a13935730245f2b29c612b64868cd0b1175ced mailman-debuginfo-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.aarch64.rpm ab815b5f2b3ce078188ab1474c147f8327e8317bc6a7b6caa943febf1f9ffe44 mailman-debugsource-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.aarch64.rpm d1fabe915224953030d3116747a13935730245f2b29c612b64868cd0b1175ced RLBA-2020:4733 protobuf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for protobuf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 protobuf-compiler-debuginfo-3.5.0-13.el8.aarch64.rpm c31ebea301fb5bef4b5fba5d0becebad70f278ec2ee52ec6e4a1fbbc40655043 protobuf-debuginfo-3.5.0-13.el8.aarch64.rpm 8ec7de64365f3aabef2f2653ad4c2a4eebba3b1b6e4356e4e3de3392441b7cc8 protobuf-debugsource-3.5.0-13.el8.aarch64.rpm 35afa9a3f3db223050a26ef5a7aeceeee171a509a4f7902d4396d7beb720966d protobuf-lite-debuginfo-3.5.0-13.el8.aarch64.rpm 97230c4386037781d9cef7f28cce06995fb92b3cb4f0bc397ab0e4246a3f7366 RLBA-2022:1888 bpftrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bpftrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bpftrace-debuginfo-0.12.1-4.el8.aarch64.rpm bde3901a614d6437d59306b673dd397bd967bd254b386ae2f18ca948bcf0d166 bpftrace-debugsource-0.12.1-4.el8.aarch64.rpm 7decdf832d6013798cfef4f823c79c8d76e07f34672d0509ea2a8044e3128b62 RLSA-2022:6450 Moderate: ruby:3.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:3.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109431) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-debuginfo-3.0.4-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm a70c01486bcf6420313e0a692ebbed42b00a53f1b7261e1f7b7299bc6a77b930 ruby-debugsource-3.0.4-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm 62f920d3c910f71633916db99ae79fb580882e5aeeb0ff628039d837bf74fd45 rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm eb461238159a606d2ef2309facf515e15c7e278c6625e4b5d54068ee6da2e307 rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm 36442303fe5833c1fd073f20fd0781a3c2a8f743d2181df3436a9ea0a3c8485e rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm e1c892a6b9aa633b03875d4c045c4e10ef6680fffc1eacddb0df4cbc8d70d8b6 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.6.0+1001+b5678180.aarch64.rpm f23b4c44ca08b371c7c52cca8ab83f23c057706f487c5727fed027e3fb0ed4f5 rubygem-mysql2-debugsource-0.5.3-1.module+el8.6.0+1001+b5678180.aarch64.rpm 38c678caddf0794113ebac953abe051cf7b7fd54fdfb7a72c6b884d789aca5e4 rubygem-pg-debuginfo-1.2.3-1.module+el8.6.0+1001+b5678180.aarch64.rpm 7b42265279a7be80b5099888b5c5f343c5fcbb8772a0ab94bdbe70c3443d9282 rubygem-pg-debugsource-1.2.3-1.module+el8.6.0+1001+b5678180.aarch64.rpm a8811d6a2f3ae4c92c97e7f47d638976b4a489a1f12558ce58af6fd52e86a166 rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm 17ca45f6d5f8d2d7fcd3ffee57ca0702e847f7455e2523d12ecb7bfff8f2206e ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+1002+a7dba0ac.aarch64.rpm 1318c9bc58226f674f7a2b4f878c8c0d401fb47df9e8f77b0726889a3b604f10 RLBA-2021:4298 pyparted bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyparted is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-pyparted-debuginfo-3.11.7-4.el8.aarch64.rpm df5c8d7bdd388cfa379624e9af62bcd2402cf7e2dbe52be59bad1245f5b8349d RLBA-2021:4311 varnish:6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the varnish:6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+677+2a78a869.aarch64.rpm 388a8bc979b93e9beb0e142999c65c89e77293a7e8b8dbc8281f0468b1d52455 varnish-modules-debugsource-0.15.0-6.module+el8.5.0+677+2a78a869.aarch64.rpm 53452099b7b0ba2616e249af773c9ae2a915ca67898de36b420083d5d6a98fa2 RLEA-2022:1962 vulkan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vulkan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spirv-tools-debuginfo-2022.1-1.20220202.git45dd184.el8.aarch64.rpm aa57db969029521dfd43c81a6befc1116f3c12692c166f2aa9038271f4262955 spirv-tools-debugsource-2022.1-1.20220202.git45dd184.el8.aarch64.rpm b85be3a2ed98ffd5e7073d212912b293271ac72d48276b5978a6f6d917f9595d spirv-tools-libs-debuginfo-2022.1-1.20220202.git45dd184.el8.aarch64.rpm c7669df56dc07b60ae95f3252bd198b2e56b19e70c8d38562b0e0480a347726a vulkan-loader-debuginfo-1.3.204.0-2.el8.aarch64.rpm 28ea8beda1f1a4cec9e3f480c8e62fbe2bbdb93d1cf562f946f9678a0baeccf8 vulkan-loader-debugsource-1.3.204.0-2.el8.aarch64.rpm e1c65cb7a07e17ebeb774e858833683209fa5a4628ac06c167aabac7c3ff2557 vulkan-tools-debuginfo-1.3.204.0-1.el8.aarch64.rpm b4db9cf9bbb39434ffa2ba71fc76dc47438b0164e4523676accdeba81b75ff2b vulkan-tools-debugsource-1.3.204.0-1.el8.aarch64.rpm 1eb8a816172bb7b111395fff4885cc009213cc42ecdf0d965dfda13eda5e0d61 vulkan-validation-layers-debuginfo-1.3.204.0-1.el8.aarch64.rpm 73a53a6c78d7b093cddb950e2dde4f49caf9e4302843c576599b35d35427b524 vulkan-validation-layers-debugsource-1.3.204.0-1.el8.aarch64.rpm fb0ab521d0b875ea177c389d5c804c5f72726323d4d0f249b151d27c7d459c66 RLEA-2022:1772 nmstate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nmstate-debuginfo-1.2.1-1.el8.aarch64.rpm fd451d8cdbd8f0a3b9ea4adaf83044ef15159c9d0f30ce4882b21e9a5681319b nmstate-debugsource-1.2.1-1.el8.aarch64.rpm 169dc40a98751e4f1ce817f204cb9f634d5dc48ca6398e8f9a114d2239d32a1e nmstate-libs-debuginfo-1.2.1-1.el8.aarch64.rpm dc1f6c2432546abf0a0c8bb144b2e4005ad3a90846f3605dae5e00c3ce780b8d RLBA-2022:6295 java-1.8.0-openjdk bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Rocky Linux 8 java-1.8.0-openjdk-debuginfo-1.8.0.345.b01-1.el8_6.aarch64.rpm 2a0aa400a17cca374b8d34cdadd9a2e5fd32e4ebb464d5cf848c81f77e024437 java-1.8.0-openjdk-debugsource-1.8.0.345.b01-1.el8_6.aarch64.rpm 5c77261530f58a3ff7a49ff6394c7a0613818798d8b5da7dadeadcd37030b35c java-1.8.0-openjdk-demo-debuginfo-1.8.0.345.b01-1.el8_6.aarch64.rpm 308e245e3c23a484ee4cf94040e52ba3f210e12652e3fb59a1cfe2847a9a1d73 java-1.8.0-openjdk-devel-debuginfo-1.8.0.345.b01-1.el8_6.aarch64.rpm 3486413008ff9a10bf5c40273f66815ee1e84a6cc60bf2e408393ef40fa8422a java-1.8.0-openjdk-headless-debuginfo-1.8.0.345.b01-1.el8_6.aarch64.rpm b43a1b3622c43f793c060cbe9c5ec25969c82a6eebd278f5d96d2a03a9d2e74c RLBA-2020:4717 new module: php:7.4 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new php:7.4 module is now available for Rocky Linux 8. This enhancement update adds the php:7.4 module to Rocky Linux 8. (BZ#1797661) For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 8270691b3973b6593b344f1ffcd8eb18b6807c4625aa2682efa91d63908996f2 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 54a094f8654653bc7f400f92e24fe82a4d7d2c393821d1186cab4ea680599fb4 libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm d1e9872869790371faedd6b632fc79512896cb23d6bc97a6cca3ae5002d88653 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 947d4dd79bcd2ec17a3bd507a8d6e518331ef9a317cb4be8bddd180a09068edc php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 70fa9d398e6c88e4fc971c266bee305ec07bc96b648231ae3f211af82e75d3e9 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm b398b2763e35dec5bd313bd0691e876a5277622395871124486c83217a7ff0ba php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm 772d790805d4778e52565dde910096a752115be772a1f0d9342776341ef8adb5 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 60c6f49927dc13a259fa993a0411ffcc585998128423f2caaf4350a7aaa5707e php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 429d79b79e75323fcd5195e9c4dacc3673a1e3ce6cdfb2c0cba132b411ce96a8 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 8270691b3973b6593b344f1ffcd8eb18b6807c4625aa2682efa91d63908996f2 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 54a094f8654653bc7f400f92e24fe82a4d7d2c393821d1186cab4ea680599fb4 libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm d1e9872869790371faedd6b632fc79512896cb23d6bc97a6cca3ae5002d88653 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 947d4dd79bcd2ec17a3bd507a8d6e518331ef9a317cb4be8bddd180a09068edc php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 70fa9d398e6c88e4fc971c266bee305ec07bc96b648231ae3f211af82e75d3e9 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm b398b2763e35dec5bd313bd0691e876a5277622395871124486c83217a7ff0ba php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm 772d790805d4778e52565dde910096a752115be772a1f0d9342776341ef8adb5 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 60c6f49927dc13a259fa993a0411ffcc585998128423f2caaf4350a7aaa5707e php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 429d79b79e75323fcd5195e9c4dacc3673a1e3ce6cdfb2c0cba132b411ce96a8 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 8270691b3973b6593b344f1ffcd8eb18b6807c4625aa2682efa91d63908996f2 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 54a094f8654653bc7f400f92e24fe82a4d7d2c393821d1186cab4ea680599fb4 libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm d1e9872869790371faedd6b632fc79512896cb23d6bc97a6cca3ae5002d88653 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 947d4dd79bcd2ec17a3bd507a8d6e518331ef9a317cb4be8bddd180a09068edc php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 70fa9d398e6c88e4fc971c266bee305ec07bc96b648231ae3f211af82e75d3e9 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm b398b2763e35dec5bd313bd0691e876a5277622395871124486c83217a7ff0ba php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm 772d790805d4778e52565dde910096a752115be772a1f0d9342776341ef8adb5 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 60c6f49927dc13a259fa993a0411ffcc585998128423f2caaf4350a7aaa5707e php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 429d79b79e75323fcd5195e9c4dacc3673a1e3ce6cdfb2c0cba132b411ce96a8 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 8270691b3973b6593b344f1ffcd8eb18b6807c4625aa2682efa91d63908996f2 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 54a094f8654653bc7f400f92e24fe82a4d7d2c393821d1186cab4ea680599fb4 libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm d1e9872869790371faedd6b632fc79512896cb23d6bc97a6cca3ae5002d88653 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 947d4dd79bcd2ec17a3bd507a8d6e518331ef9a317cb4be8bddd180a09068edc php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 70fa9d398e6c88e4fc971c266bee305ec07bc96b648231ae3f211af82e75d3e9 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm b398b2763e35dec5bd313bd0691e876a5277622395871124486c83217a7ff0ba php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm 772d790805d4778e52565dde910096a752115be772a1f0d9342776341ef8adb5 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 60c6f49927dc13a259fa993a0411ffcc585998128423f2caaf4350a7aaa5707e php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 429d79b79e75323fcd5195e9c4dacc3673a1e3ce6cdfb2c0cba132b411ce96a8 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 8270691b3973b6593b344f1ffcd8eb18b6807c4625aa2682efa91d63908996f2 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 54a094f8654653bc7f400f92e24fe82a4d7d2c393821d1186cab4ea680599fb4 libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm d1e9872869790371faedd6b632fc79512896cb23d6bc97a6cca3ae5002d88653 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 947d4dd79bcd2ec17a3bd507a8d6e518331ef9a317cb4be8bddd180a09068edc php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 70fa9d398e6c88e4fc971c266bee305ec07bc96b648231ae3f211af82e75d3e9 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm b398b2763e35dec5bd313bd0691e876a5277622395871124486c83217a7ff0ba php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm 772d790805d4778e52565dde910096a752115be772a1f0d9342776341ef8adb5 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 60c6f49927dc13a259fa993a0411ffcc585998128423f2caaf4350a7aaa5707e php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 429d79b79e75323fcd5195e9c4dacc3673a1e3ce6cdfb2c0cba132b411ce96a8 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 8270691b3973b6593b344f1ffcd8eb18b6807c4625aa2682efa91d63908996f2 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 54a094f8654653bc7f400f92e24fe82a4d7d2c393821d1186cab4ea680599fb4 libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.aarch64.rpm d1e9872869790371faedd6b632fc79512896cb23d6bc97a6cca3ae5002d88653 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 947d4dd79bcd2ec17a3bd507a8d6e518331ef9a317cb4be8bddd180a09068edc php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.aarch64.rpm 70fa9d398e6c88e4fc971c266bee305ec07bc96b648231ae3f211af82e75d3e9 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 80c8f29987b050c1a9956bdd14d894f2cd36a99ed12cbe100b7d3433cd75c890 php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.aarch64.rpm 11be5534faf97761b6f2f08c08f929cc215908f337cba0ae55db24b8f7c3f0ad php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm b398b2763e35dec5bd313bd0691e876a5277622395871124486c83217a7ff0ba php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.aarch64.rpm 772d790805d4778e52565dde910096a752115be772a1f0d9342776341ef8adb5 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 60c6f49927dc13a259fa993a0411ffcc585998128423f2caaf4350a7aaa5707e php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.aarch64.rpm 429d79b79e75323fcd5195e9c4dacc3673a1e3ce6cdfb2c0cba132b411ce96a8 RLSA-2022:1442 Important: java-11-openjdk security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-11-openjdk-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm 02818d8b6d323e4fac849b563227710bdbb394d681ec46e155b30754429ecd9b java-11-openjdk-debugsource-11.0.15.0.9-2.el8_5.aarch64.rpm e80adaa3964483044da7ff2f8b4ad49ffa520c189b2fef9d5983b49ccc32639c java-11-openjdk-devel-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm 1dbc1a3c3d3f58f4ee84c8270de6cd070f37d17283b32aa4a16954a9dbc249bd java-11-openjdk-headless-debuginfo-11.0.15.0.9-2.el8_5.aarch64.rpm 05732ee03608ed42347f03a8a265c5bb357d3e5b2214af26084c3a69e0039122 RLEA-2021:4335 tesseract bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tesseract is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tesseract-debuginfo-4.1.1-2.el8.aarch64.rpm 0a9a667eff38b5cbfbbbf00f29633aafa3a21c4b07336fa2552e6175f96c56dc tesseract-debugsource-4.1.1-2.el8.aarch64.rpm 705a4f7d1975d8698396d972515a53cfbf6a32b240e01920b356ad091c48a70b RLBA-2022:1780 anaconda bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for anaconda is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 anaconda-core-debuginfo-33.16.6.7-1.el8.rocky.0.4.aarch64.rpm 08a9bcc930266dfd8d0575e404851cf3e9860555f190f03933eedb7e0eebc67b anaconda-debuginfo-33.16.6.7-1.el8.rocky.0.4.aarch64.rpm c156f407ef51dbc1522874ba11d1d4fcd94f036ed8294ee545780c25ff8d8d03 anaconda-debugsource-33.16.6.7-1.el8.rocky.0.4.aarch64.rpm d2c7e2a0076242c04996256dfbbb824b7fe17a775098a6b85b03e7f34c258646 anaconda-dracut-debuginfo-33.16.6.7-1.el8.rocky.0.4.aarch64.rpm 0f2bfcc782faa78c625df968f24358bd00795cc2c4991c9febaa7891893ee39f anaconda-widgets-debuginfo-33.16.6.7-1.el8.rocky.0.4.aarch64.rpm 82febefe588d66ebc571a53c836c04ed12fdd8894ee84bbe083f7c71757b736c RLBA-2022:1924 bind9.16 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bind9.16 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bind9.16-debuginfo-9.16.23-0.7.el8.aarch64.rpm f7ab29b23ff874e4e82c52c47cbca57ea5a971c70b98a631c968998138b1a6bb bind9.16-debugsource-9.16.23-0.7.el8.aarch64.rpm c6d3d527885b8a5ce5b8c9352fb0c23086d0b4c81406334506846754afe56fdb bind9.16-libs-debuginfo-9.16.23-0.7.el8.aarch64.rpm b728232f1e6cbdab243174c955fc3542a2802cbd5c6ccf84cb692b03c6acacfd bind9.16-utils-debuginfo-9.16.23-0.7.el8.aarch64.rpm 6236e0d6a0b24596a50f55ebe063c3595f3b4a8a5e775650f7580ae2bf420d60 RLBA-2022:5747 .NET 6.0 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 6.0 is now available for Rocky Linux 8. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 dotnet6.0-debuginfo-6.0.107-1.el8_6.aarch64.rpm a81c9b481117524ab103a0cfb709485c70a5b4dc994cca1fd4edc01c600f8de5 dotnet-apphost-pack-6.0-debuginfo-6.0.7-1.el8_6.aarch64.rpm 6c9cfa816b281c9150ee80c9e7f517b28753bf2cb671fe53a36f7eb4671e813b dotnet-host-debuginfo-6.0.7-1.el8_6.aarch64.rpm 1945ce5543c176d65a04fd5122c0fe03ff3d71572af21a89ff35e1459e25bcc1 dotnet-hostfxr-6.0-debuginfo-6.0.7-1.el8_6.aarch64.rpm 173d65c37f04c78dcb756e9ad36297b8c84b497e84aa712c8aed0d0b5f1c006a dotnet-runtime-6.0-debuginfo-6.0.7-1.el8_6.aarch64.rpm b6d0972a06438acd8fa3b050c1d08837935f31467191ffa855245cc4cbbe630b dotnet-sdk-6.0-debuginfo-6.0.107-1.el8_6.aarch64.rpm 3da84aa00b4aa31fca9d0e6361027dfd19e1e02dc2d1f629782b583a2e09e20d RLSA-2020:4827 Moderate: oniguruma security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for oniguruma is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Oniguruma is a regular expressions library that supports a variety of character encodings. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 oniguruma-debuginfo-6.8.2-2.el8.aarch64.rpm e282466ead5f7c86455bb8125555100ccdbedfa066b7518c65367bb67af2a2f4 oniguruma-debugsource-6.8.2-2.el8.aarch64.rpm 0622ed97d31e934cc720a1954e36ccb78f4fb24375d029314be88244f29ae87b RLSA-2022:1552 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact ofModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. Rocky Linux 8 vim-common-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm 248fed09aeb5dfe8e0e54c6a056442af5e9d1259246d34c01f4371cf83b74444 vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm 907f9c2161441d81329cd83e97c96ddc88fd885aabe7429f7becb1c076376a00 vim-X11-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm cd0a93bf4d1e3c4299b3c0cf7e684afb12a4dc9c3b63e0fc5f58fa5a3904c0c0 vim-common-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm 248fed09aeb5dfe8e0e54c6a056442af5e9d1259246d34c01f4371cf83b74444 vim-enhanced-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm 907f9c2161441d81329cd83e97c96ddc88fd885aabe7429f7becb1c076376a00 vim-X11-debuginfo-8.0.1763-16.el8_5.13.aarch64.rpm cd0a93bf4d1e3c4299b3c0cf7e684afb12a4dc9c3b63e0fc5f58fa5a3904c0c0 RLBA-2019:3382 python-gevent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-gevent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. d Rocky Linux 8 python3-gevent-debuginfo-1.2.2-4.el8.aarch64.rpm 570c21f7a68d3139e229fae9e346d6343b702c0aa3d8ad839e2fe53f767e906d RLBA-2021:1939 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 osinfo-db-tools-debuginfo-1.9.0-1.el8.aarch64.rpm 2382dd1e69a47440ef6a82f57c6218239408584d4a62235016e4dd216e8698c2 osinfo-db-tools-debugsource-1.9.0-1.el8.aarch64.rpm dbdb272e7b45b7cc6a752246f069a486c5c8c067852eef7e44530633a40b03aa RLBA-2021:4337 numpy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numpy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-numpy-debuginfo-1.14.3-10.el8.aarch64.rpm 78d24fb4e1918f0b610183743c3743eff87beb895f1576aaf912f37a3e0cb818 RLBA-2022:1885 pacemaker bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pacemaker-cluster-libs-debuginfo-2.1.2-4.el8_6.3.aarch64.rpm 891ea1faf92cecea8c6fb79c2d84ecfd8477c253ed1d894f885d573c989ea7f6 pacemaker-debuginfo-2.1.2-4.el8_6.3.aarch64.rpm eccc9b690075cd419f428333a4d55a178b965b253d8471a78c4f102399356a8c pacemaker-libs-debuginfo-2.1.2-4.el8_6.3.aarch64.rpm 829e38dec70840a26505cb23595c1cc19beefbc449fb717fb43de44cb9c2ddd7 RLSA-2021:4181 Moderate: mutt security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for mutt is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. The following packages have been upgraded to a later upstream version: mutt (2.0.7). (BZ#1912614) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mutt-debuginfo-2.0.7-1.el8.aarch64.rpm b7987d72d1121d8460641d474082c47a269b22d9d741c931615b6f58fbe28edc mutt-debugsource-2.0.7-1.el8.aarch64.rpm a9c536fe237ebf6829fbf73f9583674328f7903c2980be267a52a8ab7921f066 RLBA-2021:1596 libselinux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libselinux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libselinux-ruby-debuginfo-2.9-5.el8.aarch64.rpm eaac9e98d1301b54876f040fe3d7daa5f1ba137a19105df16f808360883e4f42 RLBA-2022:1933 qt5-qtwayland bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qt5-qtwayland is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-qtwayland-debuginfo-5.15.2-3.el8.0.1.aarch64.rpm 739c555adaa8606923d58cf6ac199872a2abb9c9862ee6cd8342adfec8556d14 qt5-qtwayland-debugsource-5.15.2-3.el8.0.1.aarch64.rpm 7acc09ff5ec9d1fc5a84ff42acc6474f02270cd460e34314bcc67afcc8497601 qt5-qtwayland-examples-debuginfo-5.15.2-3.el8.0.1.aarch64.rpm 17bac16d8eec98c0f16a3933fa11f98d81720255c640762053d512a9be0bdad7 RLBA-2022:1969 dpdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dpdk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dpdk-debuginfo-21.11-1.el8.aarch64.rpm 1733d9fdec33b4ec844a2f0825d0ed3a9326b8183ecf20d3548c06486a4516db dpdk-debugsource-21.11-1.el8.aarch64.rpm 0e970dd76ef98e4981be7e4023d14585856f92a9883b699da315936157496c41 RLSA-2022:6158 Moderate: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-bcmath-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm a35392d6eaaebad420ace11f0dae51aab3b08d376eda5e74fbdfc30fcdf9168b php-cli-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 6c0d6f61868da2880d82e6d4f9e54e75ca1648df429a477c077878152f3e8913 php-common-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm f075e5a78c2eb9e24647840a7c5c66a94f8766dd4037bf580fa4a97e6c0bca57 php-dba-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 08b8118cd5ebcca3d6dc3107a36d427c2a325a7ba739e07e4e34d0fa2b722da0 php-dbg-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm d5c67a9c5e603b50e9ac882fedd70332453b1c1c11f5b6587e4d523e7011a452 php-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 5d444d8059338569f9669d16c3539a0b75bda43160e0a3fc8c806c2b5fbe914b php-debugsource-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm dd6a8d1fc5b6dd9a971e65a13b0ccb0c77ac1bfeab076d61ce83982942247cbb php-embedded-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm a254db8bb1a765f199276badd634836c41dd297bb5ea7d8c99bf1368790905e6 php-enchant-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 083a80056b2752f2a25799b5a60b4fef3b63375f3c9e526231218fd1ab55044b php-ffi-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm a42cfa4ff4b475ec721fcd0f712058cbaebec047cb36c4d0193a08481dd6c2b6 php-fpm-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm c752ab700b96428688598cc5a15c36e1d9f32e54553f48ca6b8d63a2eff405a1 php-gd-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm ee9ac7527356965afb678fa41b9469a1d2cc9aefa1f851d58c0549fc11a67c4b php-gmp-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm e1ab5b8f03b0a11630e73dae1dbd61ed4c50ca444f012fdc16587128653a2de0 php-intl-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 35f8905679a842a2cb169db0193010bfcd700cc04486c82bee041d98d51502b0 php-json-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 8a3605fce558474c879d23b3e5dba592902c4dd4a90aaaaad6fde82fece214d4 php-ldap-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 982c5f7250d269545d42bf7c02904b2f80a5c198b0558eab16ae36d67fccb9ce php-mbstring-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 52eae4b0a17940cf2b223257c4e11627432fa288075994834fdf7cba68c8b42a php-mysqlnd-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 29d9b9176e79ad9b66642ffc7f0dde9da8c30f5ed71bea3ccd77808ffbed4e4a php-odbc-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm a8c90be68008c55ed5d31e203523214f26b6bad6e7f04d65b3b3af6cf73a2792 php-opcache-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 1625077f61a843e5fdfb794ba36f742cc25462b978e38117b55abc6d0db002ee php-pdo-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm a48ee6f7ff72def493617fbe6273b7dc64b1c23e1eb5d2982c6ff875fec8f679 php-pgsql-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 6ed31acf361ca976151639d3b65fd45f9f490ca2e9d04bdbdd57bc8568e8340a php-process-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 83469c069171627c2283e774df2cfd6818eb01df436495995df97cd76369ff0f php-snmp-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 16b3c58b01a9f98226fe27c4dddd7a4b30e88086ce7670c1836bff1dc98e6663 php-soap-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 7aa91e9945dcff7308280ca62e138ba9c9b9dec9396b5d3cb32679b4d913485d php-xml-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm 267b883c53f5fd756ff6bdb067b047f845ce3f5088781d6a380eaae48f0eea55 php-xmlrpc-debuginfo-7.4.19-4.module+el8.6.0+999+0f706a37.aarch64.rpm b80aca1ae7ae3ee2efa9068c0e5928f8c38cd49d41cacb51ee02f992d04a629c RLSA-2021:4162 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 numpy-debugsource-1.17.3-6.module+el8.5.0+672+ab6eb015.aarch64.rpm 476e7d7e86836d3aef17cf8ea3ff5974157c03c8df2ad43bc3a0afa03e346582 python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+672+ab6eb015.aarch64.rpm 73f98122a3b7dfdfc68c7ae9752161b64e7bc72089a1d4f6574edebf7ae7b5ef python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 626e5c83e18a8068d7d6fa2e4b3836a659de2a4e12f9ad867fab292e12bfabed python-psutil-debugsource-5.6.4-4.module+el8.5.0+672+ab6eb015.aarch64.rpm cecbdb9c10f266964a4aaa5dfc2312e7b1126c154f991bbff98ef243974e7a9d numpy-debugsource-1.17.3-6.module+el8.5.0+672+ab6eb015.aarch64.rpm 476e7d7e86836d3aef17cf8ea3ff5974157c03c8df2ad43bc3a0afa03e346582 python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+672+ab6eb015.aarch64.rpm 73f98122a3b7dfdfc68c7ae9752161b64e7bc72089a1d4f6574edebf7ae7b5ef python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 626e5c83e18a8068d7d6fa2e4b3836a659de2a4e12f9ad867fab292e12bfabed python-psutil-debugsource-5.6.4-4.module+el8.5.0+672+ab6eb015.aarch64.rpm cecbdb9c10f266964a4aaa5dfc2312e7b1126c154f991bbff98ef243974e7a9d RLSA-2021:4324 Moderate: python-psutil security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python-psutil is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. psutil is a module providing an interface for retrieving information on all running processes and system utilization (CPU, memory, disks, network, users) in a portable way by using Python. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-psutil-debuginfo-5.4.3-11.el8.aarch64.rpm d23856e2928642e5d6f5ad339e2bbf629a746e9f3537c592ae59706e2493283f RLBA-2020:1710 mod_wsgi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_wsgi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-mod_wsgi-debuginfo-4.6.4-4.el8.aarch64.rpm cbc2c4e778c3409a854586a64fb7e9ae0da8fc4cbe5a133adc4b17538cea488b RLBA-2021:4259 new packages: gcc-toolset-11-dyninst Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-dyninst packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-dyninst packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-dyninst-debuginfo-11.0.0-2.el8.aarch64.rpm 54973f6eefde55c261511c827fcc3cc9e5d44ee34d538cf6c48ca536f6667f39 RLBA-2022:1863 hyperv-daemons bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hyperv-daemons is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hyperv-daemons-debuginfo-0-0.32.20180415git.el8.aarch64.rpm 3477a30c0be1157663f32a99be2e047a8c365bcefcdb4172608aaac07b86e878 hyperv-daemons-debugsource-0-0.32.20180415git.el8.aarch64.rpm f768661039701e5607b7d8abb39c3ed3925f573aee4db739dc612cb77b584666 hypervfcopyd-debuginfo-0-0.32.20180415git.el8.aarch64.rpm ca58f6ba3da48d208791064399e1cb34c04716eb47679528ec9286a85c849b56 hypervkvpd-debuginfo-0-0.32.20180415git.el8.aarch64.rpm bbabada3f5d99324901d69c394f819f3bb6100c0caecad4288fb73155c111ff7 hypervvssd-debuginfo-0-0.32.20180415git.el8.aarch64.rpm 130be5909d96c38de3c7d611e64b4e8affdbec1a9989d6c6c0acef80754b6ea7 RLSA-2022:1830 Moderate: postgresql:10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.19). (BZ#2023231) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postgresql-contrib-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm fb3823b083f0916dd1a4fe155bfbc984a64be0be336b7112f2ab8a1098aaf74b postgresql-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 1a443743eb0905aca1ff8dbcd87474580684d4c2e76892e5768193ca6ce27b98 postgresql-debugsource-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 742f7ba8060481fe5fe48169446ef3499be405262f616227cb5821cae8b7e7c6 postgresql-docs-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 256c558b2e0739d2dbb2549f6fbe64b5b938b4b13520db4fdf870484aa208bd2 postgresql-plperl-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm b34ed91c573e4ec962b43cfcbe625d361381ae451563b0a67c1afd8572f79e2e postgresql-plpython3-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 07edb36ee47badc5b8bb84a72da43990468b2b86f15dc935ebc191ae1a9222f0 postgresql-pltcl-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 566e3bb6a04b366b2aed16b0c2e3cda54f28016e4e3289b239706c0cc10fe4b1 postgresql-server-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm bccea57b2c35a6008c4f4cf77070625b01701b63357d51b69dcd1d6a029e0bb9 postgresql-server-devel-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm f20bf6a38ed7a7f0904332b437a0083c3e91aecc692f1de9da36af64f8c0be57 postgresql-test-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm ca1ef69d465f5c551c0b147e3be15e119c13c44ad9bb675f7c3b795a46cfa747 postgresql-upgrade-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 3b2d95eea48d422628f01c763b60e90bf3d035b40d908c442d94962b8969cfcf postgresql-upgrade-devel-debuginfo-10.19-1.module+el8.6.0+802+f92d3c38.aarch64.rpm 53836652aeda841e46b0e8bc6d6e0f63fc36ebdbcf697b844344fecaf7dcbc3b RLSA-2022:1930 Moderate: keepalived security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for keepalived is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 keepalived-debuginfo-2.1.5-8.el8.aarch64.rpm e4de114a6dcbe2c87cfb20f6ce80513c247a51da6cf77a9515b30fb439c5edb9 keepalived-debugsource-2.1.5-8.el8.aarch64.rpm 1cfb2ac32d5fda44357e01c47c662a1c8efb7d3711135e92446ea05ebbfef3ea RLBA-2021:1914 libsmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libsmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libsmi-debuginfo-0.4.8-23.el8.aarch64.rpm d43825080edc34378190b9750c2498a7766dfc324820aa0fd5a00e1796d97798 libsmi-debugsource-0.4.8-23.el8.aarch64.rpm 5cf86a81ef09f078d4c32835ba2fc4901ff6a6d78f6c3afee40e82b7e0795539 RLBA-2022:1822 ibus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ibus-debuginfo-1.5.19-14.el8_5.aarch64.rpm 744acaf68d37da3b13d8a97ecf385747ed087277432856f2ef32dd5d78633321 ibus-debugsource-1.5.19-14.el8_5.aarch64.rpm 6fbbeab3f0d5cf1a6e02d7d855ed6b7489cd7e049421de6873d2834e592cf2cc ibus-gtk2-debuginfo-1.5.19-14.el8_5.aarch64.rpm c817360aa76c41f8d6e0806bbb2e5b181a753cbb7996dfdb5e1c931da46506f8 ibus-gtk3-debuginfo-1.5.19-14.el8_5.aarch64.rpm 7e8b5e2996d2b04e083f9bd65cf155a4539d9720d90f8ddd3195e5fcdde04af1 ibus-libs-debuginfo-1.5.19-14.el8_5.aarch64.rpm 17854375d3e410fb10b2a1f176d2b0e64eed0c41d7e687de3b66c8e41ad551bb ibus-wayland-debuginfo-1.5.19-14.el8_5.aarch64.rpm d13ce8c762b3aebcb577f7793f2faaaf273a1a227815443ba9240b768f5b6844 ibus-debuginfo-1.5.19-14.el8_5.aarch64.rpm 744acaf68d37da3b13d8a97ecf385747ed087277432856f2ef32dd5d78633321 ibus-debugsource-1.5.19-14.el8_5.aarch64.rpm 6fbbeab3f0d5cf1a6e02d7d855ed6b7489cd7e049421de6873d2834e592cf2cc ibus-gtk2-debuginfo-1.5.19-14.el8_5.aarch64.rpm c817360aa76c41f8d6e0806bbb2e5b181a753cbb7996dfdb5e1c931da46506f8 ibus-gtk3-debuginfo-1.5.19-14.el8_5.aarch64.rpm 7e8b5e2996d2b04e083f9bd65cf155a4539d9720d90f8ddd3195e5fcdde04af1 ibus-libs-debuginfo-1.5.19-14.el8_5.aarch64.rpm 17854375d3e410fb10b2a1f176d2b0e64eed0c41d7e687de3b66c8e41ad551bb ibus-wayland-debuginfo-1.5.19-14.el8_5.aarch64.rpm d13ce8c762b3aebcb577f7793f2faaaf273a1a227815443ba9240b768f5b6844 RLBA-2022:2005 glibc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for Moderate: glibc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 glibc-gconv-extra-debuginfo-2.28-189.1.el8.aarch64.rpm 529ae9040f6a46bc6a90edc38cd2e756587005ae4b593bfdb75f6abe1081704d glibc-utils-debuginfo-2.28-189.1.el8.aarch64.rpm ed8d1ed117ebde76dd0a308a1f14544a23d3484b97379f463bc9ac6e2dd86870 RLBA-2022:1811 ypserv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ypserv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ypserv-debuginfo-4.1-1.el8.aarch64.rpm 616962b6a669567797ffd5b3f325db70d5d30405b43a6bc501baa17b32c4d098 ypserv-debugsource-4.1-1.el8.aarch64.rpm 4ca3227b6b9ff40d16744a82da4c36e3ee8c116d6f7dcfa29d6cd3211b669a18 RLSA-2022:5779 Moderate: ruby:2.5 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:2.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-debuginfo-2.5.9-110.module+el8.6.0+992+fc951c18.aarch64.rpm b9ae30585864d4f86914173069042604e2487fe514b8d3dc7950fd23c82129db ruby-debugsource-2.5.9-110.module+el8.6.0+992+fc951c18.aarch64.rpm e7c2afa526c149b51346864e72a58695327f9049d46a02f6a9e0a67c3d0d372e rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+992+fc951c18.aarch64.rpm b31a9e751bc275725af7d8bb9706b824044789d63dc62aebfbede5ecb4a7a03c rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+992+fc951c18.aarch64.rpm 0cd7d4417265cc81c8795cd008cee7a09a03996122973e7e1a18e497a1a2052b rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+992+fc951c18.aarch64.rpm 6fcf274b54154ab6b6acb0a5ad47d1e05614549627c95f83a1eee70bb21e0c33 rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+992+fc951c18.aarch64.rpm 19fb9a32d0c2668a782a475a51ab980743125da100755549cde02f16e6d35a5b rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+992+fc951c18.aarch64.rpm 8f739dbc0f9d8f0dd373ca4da14dc0ee5085732af206c110509d228e3b5cc867 ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+992+fc951c18.aarch64.rpm c61e5001e4dcdc7b9a228446396548cf9e0a7fc2d1b19eed17a4673e3f10004d RLSA-2022:5469 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-debuginfo-91.11.0-2.el8_6.aarch64.rpm cfb702b13c5dbafcfb4a308bf721dfc1961437216de74918375be1fbf64aaf68 firefox-debugsource-91.11.0-2.el8_6.aarch64.rpm 3eef2c94e91290911eb162688bd0e828f9ec6020f087e5f730ef43bd1e28a760 RLBA-2020:4718 aide bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for aide is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 aide-debuginfo-0.16-14.el8_5.1.aarch64.rpm cf58f0bd7895e04b7068b50db41a8a14878963ef7e2e06e8fe54375f48884014 aide-debugsource-0.16-14.el8_5.1.aarch64.rpm ee36f9e97b895ef721df2a0137c6d84a73ea63e34b66068e8ba132322694391c RLBA-2020:4792 omping bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for omping is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 omping-debuginfo-0.0.4-18.el8.aarch64.rpm 9ac377ff6b0223f0c91e831ad8cffaab8a46628d6b6708a54a322ba91ddc449d omping-debugsource-0.0.4-18.el8.aarch64.rpm a8e9f4491050e326c815d58d0b92faf2e5953380d2128f4760461775359c0bcb RLBA-2019:3336 nss-altfiles bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nss-altfiles is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nss-altfiles-debuginfo-2.18.1-12.el8.aarch64.rpm 32d79450c1df6f53659226d7cff61619c3c1d0d9ba9de1682a1d4b754841614f nss-altfiles-debugsource-2.18.1-12.el8.aarch64.rpm b8f913c93b5ddf9ac2690f53d9152456c5f68c8727890063c39cce75a9eb30e4 RLBA-2021:1845 sblim-sfcb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-sfcb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sblim-sfcb-debuginfo-1.4.9-17.el8.aarch64.rpm 5eaa64675962dd194e32641b2b859f0bd39c3a60ba0c2bc74c23ebe2edaf7ec4 sblim-sfcb-debugsource-1.4.9-17.el8.aarch64.rpm 6f9d3da40104e096baf161c35a01f7c35950bdacfa0a15f06b27a399ba4baabf RLBA-2022:2018 perl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Devel-Peek-debuginfo-1.26-421.el8.aarch64.rpm 310eae1134ec43a834599dd952dd6a6302fd4cd23142e67257a5bee61ff1f439 perl-Time-Piece-debuginfo-1.31-421.el8.aarch64.rpm f114b5726d7d4c29db52a855d9dd953f2021fa7bb7f2be564584d6bf16033a22 RLSA-2021:1702 Moderate: brotli security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for brotli is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-brotli-debuginfo-1.0.6-3.el8.aarch64.rpm 55accb02beb69b26b760230e63877ce7e1045ba72bad546342192af863d5038e RLBA-2020:4773 libgit2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgit2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libgit2-debuginfo-0.26.8-2.el8.aarch64.rpm 7b017bc583696cf189f0ed45eb3ee2e08c1fb3acde2ff402c5e6f81038fa0b89 libgit2-debugsource-0.26.8-2.el8.aarch64.rpm 3db7b3692ffd607980ee482bcd0fbd330f411e03206e35783035e25cdc84a811 RLBA-2021:4279 new packages: gcc-toolset-11-make Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-make packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-make packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-make-debuginfo-4.3-2.el8.aarch64.rpm efbc3c2bb4d630a963e49691ec3f0aaf883be9fe368bfb782a1da0a2a2681355 RLSA-2022:1891 Low: libpq security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libpq is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libpq-debuginfo-13.5-1.el8.aarch64.rpm df332cbfbfcfac9ccf4cc5a4145d068baa96202bfcbdfde5863d8bfb9855c441 libpq-debugsource-13.5-1.el8.aarch64.rpm ad1f7d90d55663afa36a2464155490ce53b69b6ebec93752d8e3b3a4649337b7 libpq-devel-debuginfo-13.5-1.el8.aarch64.rpm 5f69683ab799219312e4b85c7a0481f9c6b40c37dc897e0ef5b0fbfdf77bec4a RLBA-2022:1871 corosync bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for corosync is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 corosync-debuginfo-3.1.5-2.el8.aarch64.rpm ac4fa25d0ee5ea8610c54dd25d7bbddebcd8890a8a38c034c25eccb268cd5398 corosynclib-debuginfo-3.1.5-2.el8.aarch64.rpm d29cb7936b36be4fa1a6538fb11ecaef8f414d7f426a9b071d8890c48778ca5a RLBA-2022:2032 cups bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cups is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cups-client-debuginfo-2.2.6-44.el8.aarch64.rpm 1b6fb2b2907cc675807e9e59e3a6569ad6a61cbfd6342f150dbb503f8ee0504f cups-ipptool-debuginfo-2.2.6-44.el8.aarch64.rpm eb315a5cc41040bbc7dafb8ca6d6c6b24b945fbb73769da42ab5eb8fb2a959a8 cups-lpd-debuginfo-2.2.6-44.el8.aarch64.rpm 26432f17a053450a1aa04a0e5137eef577e44a06ffd61dfb38f1f82af1bf18c8 RLBA-2020:1741 python-reportlab bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-reportlab is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-reportlab-debuginfo-3.4.0-8.el8.aarch64.rpm a00da42b4e17f4cec46058c8c3f7594ec93c0eaf8e8387e2766ba0f46b61037d RLEA-2022:6454 container-tools:4.0 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:4.0 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Bug Fix: Rocky Linux 8 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e oci-seccomp-bpf-hook-debuginfo-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm bb874e7e0ff5c1fd611fb540da2e4813bfb3e696a0ca985511810cfe233fe9e3 oci-seccomp-bpf-hook-debugsource-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm 34e8d660e2a78cea3a915c059c39a57bc58abd219aa7a20472296c31ae495d8b toolbox-debuginfo-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm dcb50d0a7ac7e6221a2b0b03f17741ce659ebaf9e48239087bafa1fc3e16ac8d toolbox-debugsource-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm c66b6ed04f35dfc2035d87802880c8cc4b090b4ebf7e62e7dd6efc811ad4b956 conmon-debuginfo-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm a940f733ec5adafbebf9533f8f226b20859ebf44d04e0dd5c2b8981f34994a16 conmon-debugsource-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm 966db78352443c83713bec56d6061fa6086d8df468fbed4f3be9fae9fb1de700 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc crun-debuginfo-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 3678c3df310da907f91cbeda670c042e382a07e230c42cebafc3b089150f94ec crun-debugsource-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 966ef37a2de0640d51320ad1a5594426c98a54556628676418b9570f360248bd fuse-overlayfs-debuginfo-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm ec56d14624157257c6759caf4c53a85eb623f7391281865c25a27e3f1d4286af fuse-overlayfs-debugsource-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm 629caf657775ef22cade4b1be0db1f6f1758a8f43c427cc4bbc7a5a49045827a libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e oci-seccomp-bpf-hook-debuginfo-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm bb874e7e0ff5c1fd611fb540da2e4813bfb3e696a0ca985511810cfe233fe9e3 oci-seccomp-bpf-hook-debugsource-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm 34e8d660e2a78cea3a915c059c39a57bc58abd219aa7a20472296c31ae495d8b skopeo-debuginfo-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm c3d8f221c7b81d830c90564e8cc4c12504f677c61c552c9dc733d3b27605200e skopeo-debugsource-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm acd84c8d4d6940755c839077cf5f443d15ad4db2cfa6b2659bf7fe4f47fbe993 slirp4netns-debuginfo-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 1fb6d168f855ae75cebf92d5fae1d69c8014882cab08d950000b0f9e73293392 slirp4netns-debugsource-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 96f06e0c47f6b9d4f7f6df32575173eb94b2afc6b5dbe4a5a0961a69f236c944 toolbox-debuginfo-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm dcb50d0a7ac7e6221a2b0b03f17741ce659ebaf9e48239087bafa1fc3e16ac8d toolbox-debugsource-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm c66b6ed04f35dfc2035d87802880c8cc4b090b4ebf7e62e7dd6efc811ad4b956 buildah-debuginfo-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm e1eb57c6cd9e8381ffa283981e5044b9bde1075b71417f9b099d2aa900d9a7dd buildah-debugsource-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm 161c637588a6012a19bb21d22e7beb99ff7ed62de6eec8512618e5bc097d6e1a buildah-tests-debuginfo-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm 544e53891f61dbeb8e785a498e1a432e8001bc410e17f3ae75c17bf6fc542057 conmon-debuginfo-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm a940f733ec5adafbebf9533f8f226b20859ebf44d04e0dd5c2b8981f34994a16 conmon-debugsource-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm 966db78352443c83713bec56d6061fa6086d8df468fbed4f3be9fae9fb1de700 containernetworking-plugins-debuginfo-1.0.1-1.module+el8.6.0+972+902006e0.aarch64.rpm 631d875836e8a577fec65a98c68ffad1549cc15cd87fd1d5d2373e89350e7392 containernetworking-plugins-debugsource-1.0.1-1.module+el8.6.0+972+902006e0.aarch64.rpm cc275c477b597fbf0fcd5399eff143badf9d81becdd5d8d34c567fc5187b0bc2 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc crun-debuginfo-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 3678c3df310da907f91cbeda670c042e382a07e230c42cebafc3b089150f94ec crun-debugsource-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 966ef37a2de0640d51320ad1a5594426c98a54556628676418b9570f360248bd fuse-overlayfs-debuginfo-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm ec56d14624157257c6759caf4c53a85eb623f7391281865c25a27e3f1d4286af fuse-overlayfs-debugsource-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm 629caf657775ef22cade4b1be0db1f6f1758a8f43c427cc4bbc7a5a49045827a libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e oci-seccomp-bpf-hook-debuginfo-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm bb874e7e0ff5c1fd611fb540da2e4813bfb3e696a0ca985511810cfe233fe9e3 oci-seccomp-bpf-hook-debugsource-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm 34e8d660e2a78cea3a915c059c39a57bc58abd219aa7a20472296c31ae495d8b podman-catatonit-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 2c5e4f23f96f047d1e4368365d57d63392195b9f7c6de3992d1ca18746686e73 podman-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 3d1d674dc21a11109ac7c902785071d6b6d787d39eae8b8f3e5b2a7fd835623b podman-debugsource-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm f0db9f03163fe8d05c04778d76978df393bcbdb54a937b3bc16ea69f2e3c3a03 podman-gvproxy-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 25848b7c233bbcc4dfe9b541d46517ab9ad0422f00e3e8e3b6fefdab20337a26 podman-plugins-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 8e148d00dd2bf1ca4a750a5959cd4cbaff231a2195503f932da455ed69c971ea podman-remote-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 64d06469ad253e5e41936cc4ce59d823c28b462340c31a13b738d1e9bf31a3ca runc-debuginfo-1.0.3-1.module+el8.6.0+972+902006e0.aarch64.rpm 2ffe735e7303c32e4b338741431374a118231782c2494fa25cd4adf9baec797a runc-debugsource-1.0.3-1.module+el8.6.0+972+902006e0.aarch64.rpm eb5702dee94e537e97f0c43cf27ce53ac81460b263b6d2d9ac565cf174a7ae30 skopeo-debuginfo-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm c3d8f221c7b81d830c90564e8cc4c12504f677c61c552c9dc733d3b27605200e skopeo-debugsource-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm acd84c8d4d6940755c839077cf5f443d15ad4db2cfa6b2659bf7fe4f47fbe993 slirp4netns-debuginfo-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 1fb6d168f855ae75cebf92d5fae1d69c8014882cab08d950000b0f9e73293392 slirp4netns-debugsource-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 96f06e0c47f6b9d4f7f6df32575173eb94b2afc6b5dbe4a5a0961a69f236c944 toolbox-debuginfo-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm dcb50d0a7ac7e6221a2b0b03f17741ce659ebaf9e48239087bafa1fc3e16ac8d toolbox-debugsource-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm c66b6ed04f35dfc2035d87802880c8cc4b090b4ebf7e62e7dd6efc811ad4b956 conmon-debuginfo-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm a940f733ec5adafbebf9533f8f226b20859ebf44d04e0dd5c2b8981f34994a16 conmon-debugsource-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm 966db78352443c83713bec56d6061fa6086d8df468fbed4f3be9fae9fb1de700 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc crun-debuginfo-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 3678c3df310da907f91cbeda670c042e382a07e230c42cebafc3b089150f94ec crun-debugsource-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 966ef37a2de0640d51320ad1a5594426c98a54556628676418b9570f360248bd fuse-overlayfs-debuginfo-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm ec56d14624157257c6759caf4c53a85eb623f7391281865c25a27e3f1d4286af fuse-overlayfs-debugsource-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm 629caf657775ef22cade4b1be0db1f6f1758a8f43c427cc4bbc7a5a49045827a libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e oci-seccomp-bpf-hook-debuginfo-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm bb874e7e0ff5c1fd611fb540da2e4813bfb3e696a0ca985511810cfe233fe9e3 oci-seccomp-bpf-hook-debugsource-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm 34e8d660e2a78cea3a915c059c39a57bc58abd219aa7a20472296c31ae495d8b skopeo-debuginfo-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm c3d8f221c7b81d830c90564e8cc4c12504f677c61c552c9dc733d3b27605200e skopeo-debugsource-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm acd84c8d4d6940755c839077cf5f443d15ad4db2cfa6b2659bf7fe4f47fbe993 slirp4netns-debuginfo-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 1fb6d168f855ae75cebf92d5fae1d69c8014882cab08d950000b0f9e73293392 slirp4netns-debugsource-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 96f06e0c47f6b9d4f7f6df32575173eb94b2afc6b5dbe4a5a0961a69f236c944 toolbox-debuginfo-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm dcb50d0a7ac7e6221a2b0b03f17741ce659ebaf9e48239087bafa1fc3e16ac8d toolbox-debugsource-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm c66b6ed04f35dfc2035d87802880c8cc4b090b4ebf7e62e7dd6efc811ad4b956 buildah-debuginfo-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm e1eb57c6cd9e8381ffa283981e5044b9bde1075b71417f9b099d2aa900d9a7dd buildah-debugsource-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm 161c637588a6012a19bb21d22e7beb99ff7ed62de6eec8512618e5bc097d6e1a buildah-tests-debuginfo-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm 544e53891f61dbeb8e785a498e1a432e8001bc410e17f3ae75c17bf6fc542057 conmon-debuginfo-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm a940f733ec5adafbebf9533f8f226b20859ebf44d04e0dd5c2b8981f34994a16 conmon-debugsource-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm 966db78352443c83713bec56d6061fa6086d8df468fbed4f3be9fae9fb1de700 containernetworking-plugins-debuginfo-1.0.1-1.module+el8.6.0+972+902006e0.aarch64.rpm 631d875836e8a577fec65a98c68ffad1549cc15cd87fd1d5d2373e89350e7392 containernetworking-plugins-debugsource-1.0.1-1.module+el8.6.0+972+902006e0.aarch64.rpm cc275c477b597fbf0fcd5399eff143badf9d81becdd5d8d34c567fc5187b0bc2 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc crun-debuginfo-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 3678c3df310da907f91cbeda670c042e382a07e230c42cebafc3b089150f94ec crun-debugsource-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 966ef37a2de0640d51320ad1a5594426c98a54556628676418b9570f360248bd fuse-overlayfs-debuginfo-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm ec56d14624157257c6759caf4c53a85eb623f7391281865c25a27e3f1d4286af fuse-overlayfs-debugsource-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm 629caf657775ef22cade4b1be0db1f6f1758a8f43c427cc4bbc7a5a49045827a libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e oci-seccomp-bpf-hook-debuginfo-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm bb874e7e0ff5c1fd611fb540da2e4813bfb3e696a0ca985511810cfe233fe9e3 oci-seccomp-bpf-hook-debugsource-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm 34e8d660e2a78cea3a915c059c39a57bc58abd219aa7a20472296c31ae495d8b podman-catatonit-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 2c5e4f23f96f047d1e4368365d57d63392195b9f7c6de3992d1ca18746686e73 podman-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 3d1d674dc21a11109ac7c902785071d6b6d787d39eae8b8f3e5b2a7fd835623b podman-debugsource-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm f0db9f03163fe8d05c04778d76978df393bcbdb54a937b3bc16ea69f2e3c3a03 podman-gvproxy-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 25848b7c233bbcc4dfe9b541d46517ab9ad0422f00e3e8e3b6fefdab20337a26 podman-plugins-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 8e148d00dd2bf1ca4a750a5959cd4cbaff231a2195503f932da455ed69c971ea podman-remote-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 64d06469ad253e5e41936cc4ce59d823c28b462340c31a13b738d1e9bf31a3ca runc-debuginfo-1.0.3-1.module+el8.6.0+972+902006e0.aarch64.rpm 2ffe735e7303c32e4b338741431374a118231782c2494fa25cd4adf9baec797a runc-debugsource-1.0.3-1.module+el8.6.0+972+902006e0.aarch64.rpm eb5702dee94e537e97f0c43cf27ce53ac81460b263b6d2d9ac565cf174a7ae30 skopeo-debuginfo-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm c3d8f221c7b81d830c90564e8cc4c12504f677c61c552c9dc733d3b27605200e skopeo-debugsource-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm acd84c8d4d6940755c839077cf5f443d15ad4db2cfa6b2659bf7fe4f47fbe993 slirp4netns-debuginfo-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 1fb6d168f855ae75cebf92d5fae1d69c8014882cab08d950000b0f9e73293392 slirp4netns-debugsource-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 96f06e0c47f6b9d4f7f6df32575173eb94b2afc6b5dbe4a5a0961a69f236c944 toolbox-debuginfo-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm dcb50d0a7ac7e6221a2b0b03f17741ce659ebaf9e48239087bafa1fc3e16ac8d toolbox-debugsource-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm c66b6ed04f35dfc2035d87802880c8cc4b090b4ebf7e62e7dd6efc811ad4b956 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e buildah-debuginfo-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm e1eb57c6cd9e8381ffa283981e5044b9bde1075b71417f9b099d2aa900d9a7dd buildah-debugsource-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm 161c637588a6012a19bb21d22e7beb99ff7ed62de6eec8512618e5bc097d6e1a buildah-tests-debuginfo-1.24.2-3.module+el8.6.0+972+902006e0.aarch64.rpm 544e53891f61dbeb8e785a498e1a432e8001bc410e17f3ae75c17bf6fc542057 conmon-debuginfo-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm a940f733ec5adafbebf9533f8f226b20859ebf44d04e0dd5c2b8981f34994a16 conmon-debugsource-2.1.0-1.module+el8.6.0+972+902006e0.aarch64.rpm 966db78352443c83713bec56d6061fa6086d8df468fbed4f3be9fae9fb1de700 containernetworking-plugins-debuginfo-1.0.1-1.module+el8.6.0+972+902006e0.aarch64.rpm 631d875836e8a577fec65a98c68ffad1549cc15cd87fd1d5d2373e89350e7392 containernetworking-plugins-debugsource-1.0.1-1.module+el8.6.0+972+902006e0.aarch64.rpm cc275c477b597fbf0fcd5399eff143badf9d81becdd5d8d34c567fc5187b0bc2 criu-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm f3af1cc3a3dda1ece311a73dbd6bd95bb0168b6f096d29087c67b849994d2a35 criu-debugsource-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 4353478c0b193a99e7da4fe8df2ddc4e25c0b7f0ea3e7605d700c9e7ef2d67ba criu-libs-debuginfo-3.15-3.module+el8.6.0+997+05c9d812.aarch64.rpm 2efe5e90fc00dc22915506feb474706626bcffd051d48c5d0523a2a2b98d60bc crun-debuginfo-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 3678c3df310da907f91cbeda670c042e382a07e230c42cebafc3b089150f94ec crun-debugsource-1.4.4-1.module+el8.6.0+972+902006e0.aarch64.rpm 966ef37a2de0640d51320ad1a5594426c98a54556628676418b9570f360248bd fuse-overlayfs-debuginfo-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm ec56d14624157257c6759caf4c53a85eb623f7391281865c25a27e3f1d4286af fuse-overlayfs-debugsource-1.8.2-1.module+el8.6.0+972+902006e0.aarch64.rpm 629caf657775ef22cade4b1be0db1f6f1758a8f43c427cc4bbc7a5a49045827a libslirp-debuginfo-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 8342d3f0ba2158f8583454c66b848fe43776ae00d8024457066c1c83b14a9ab9 libslirp-debugsource-4.4.0-1.module+el8.6.0+997+05c9d812.aarch64.rpm 0ab37faf0ab25bc126e106ac5abf2744669d59379df68c131ae4302300cce25e oci-seccomp-bpf-hook-debuginfo-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm bb874e7e0ff5c1fd611fb540da2e4813bfb3e696a0ca985511810cfe233fe9e3 oci-seccomp-bpf-hook-debugsource-1.2.3-3.module+el8.6.0+972+902006e0.aarch64.rpm 34e8d660e2a78cea3a915c059c39a57bc58abd219aa7a20472296c31ae495d8b podman-catatonit-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 2c5e4f23f96f047d1e4368365d57d63392195b9f7c6de3992d1ca18746686e73 podman-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 3d1d674dc21a11109ac7c902785071d6b6d787d39eae8b8f3e5b2a7fd835623b podman-debugsource-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm f0db9f03163fe8d05c04778d76978df393bcbdb54a937b3bc16ea69f2e3c3a03 podman-gvproxy-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 25848b7c233bbcc4dfe9b541d46517ab9ad0422f00e3e8e3b6fefdab20337a26 podman-plugins-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 8e148d00dd2bf1ca4a750a5959cd4cbaff231a2195503f932da455ed69c971ea podman-remote-debuginfo-4.0.2-5.module+el8.6.0+972+902006e0.aarch64.rpm 64d06469ad253e5e41936cc4ce59d823c28b462340c31a13b738d1e9bf31a3ca runc-debuginfo-1.0.3-1.module+el8.6.0+972+902006e0.aarch64.rpm 2ffe735e7303c32e4b338741431374a118231782c2494fa25cd4adf9baec797a runc-debugsource-1.0.3-1.module+el8.6.0+972+902006e0.aarch64.rpm eb5702dee94e537e97f0c43cf27ce53ac81460b263b6d2d9ac565cf174a7ae30 skopeo-debuginfo-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm c3d8f221c7b81d830c90564e8cc4c12504f677c61c552c9dc733d3b27605200e skopeo-debugsource-1.6.1-2.module+el8.6.0+972+902006e0.aarch64.rpm acd84c8d4d6940755c839077cf5f443d15ad4db2cfa6b2659bf7fe4f47fbe993 slirp4netns-debuginfo-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 1fb6d168f855ae75cebf92d5fae1d69c8014882cab08d950000b0f9e73293392 slirp4netns-debugsource-1.1.8-2.module+el8.6.0+972+902006e0.aarch64.rpm 96f06e0c47f6b9d4f7f6df32575173eb94b2afc6b5dbe4a5a0961a69f236c944 toolbox-debuginfo-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm dcb50d0a7ac7e6221a2b0b03f17741ce659ebaf9e48239087bafa1fc3e16ac8d toolbox-debugsource-0.0.99.3-0.4.module+el8.6.0+972+902006e0.aarch64.rpm c66b6ed04f35dfc2035d87802880c8cc4b090b4ebf7e62e7dd6efc811ad4b956 RLSA-2020:4709 Moderate: librsvg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for librsvg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The librsvg2 packages provide a Scalable Vector Graphics (SVG) library based on the libart library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 librsvg2-debuginfo-2.42.7-4.el8.aarch64.rpm b759cd56d412a60ac46b30e9e7138581eba5807b62819d4912a527a3606067e1 librsvg2-debugsource-2.42.7-4.el8.aarch64.rpm d36f523d90f174c6f36eebfc221a1c6d6b5efd742e5845d8cc3cf3896b17fe6a librsvg2-tools-debuginfo-2.42.7-4.el8.aarch64.rpm 8a111b9553b8149e13f6d60cc42b6c2ddd6f9fc3ad8cbdb377190d94ec9757d1 RLSA-2020:4628 Low: libreoffice security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libreoffice, libcmis, and liborcus is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. The following packages have been upgraded to a later upstream version: libreoffice (6.3.6.2), libcmis (0.5.2), liborcus (0.14.1). (BZ#1796893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libcmis-debuginfo-0.5.2-1.el8.aarch64.rpm dc6d381a03354d6b09bfd094c56b288664448aed412838c292a791ddf7d6c6ab libcmis-debugsource-0.5.2-1.el8.aarch64.rpm 47923cf8c8aa594fc74b94af9d570bfd2246d9372c5a4304c96211afc2370559 RLSA-2021:3623 Important: nodejs:12 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nodejs:12 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm eec35c36d0c5503384f61a4a529b29b36e880b59caa7ea9592a403078f6e9731 nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm 312535771b4225529e0775240a6d3b8b26fbe271eb12fc0f8fd4adcfd1ec3072 RLSA-2022:5826 Moderate: mariadb:10.5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-debuginfo-26.4.11-1.module+el8.6.0+995+5ac2a483.aarch64.rpm 9ebd4d5b788f8259c919960312f20a2677a4ffc0f9e06f7447d74ae3d96da750 galera-debugsource-26.4.11-1.module+el8.6.0+995+5ac2a483.aarch64.rpm 356f70fa177cd540ad2480db7478f7a54df2962e6f5194f6f20201cd4d6ec2d7 mariadb-backup-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 7175a336c90d804d380e76e90cc3584c5fa4fbd50df7a4878dae9eef3308e12c mariadb-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 17139da85d73a8556da1c55bb786190a75259bd9701b26f5c5076f1c6f282fb5 mariadb-debugsource-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 2039407ef4ad253a4740f73b199138117fc6a69b7daba0cd6950758985f09155 mariadb-embedded-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 2809f0b43248485374eeca727b7890a2cd0174108078de236063c0437f612ff9 mariadb-gssapi-server-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm a55749dd3ebc58d10421f62baa78125f70abe0efadb0bd2f6a50b2a7dc42042f mariadb-oqgraph-engine-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm c4b9e47f995ee1329e4fc66b39cf5743ab137727ac29f955054358f70aaa547a mariadb-pam-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 1316e934eb88ef5e74ce23d38f0e76f5ba9a29f543414ebf47695f7d008259d0 mariadb-server-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 3efb3203884832ebec9cfa6e22a508b4c722a7bc94fe565d0478483dda423ce6 mariadb-server-utils-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm 0ada9aeab91ceae48255773894fe296d20efb1e788180eaa1893d14f232803f5 mariadb-test-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.aarch64.rpm f5ce0ca139e9ab00b53ec13728086a62e977ed21bd60a4acc0d0488265cb5a29 RLBA-2021:4306 nmap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 nmap-debuginfo-7.70-6.el8.aarch64.rpm de999e08c4fff3652dc2c4dd35ecb7f2ddf89e4210056c61a1a01279eaf94507 nmap-debugsource-7.70-6.el8.aarch64.rpm dcb9947f1a64926fa2366f61467cc7ec92df5543d74fcae60eefbe8e86355ec3 nmap-ncat-debuginfo-7.70-6.el8.aarch64.rpm 73404200aa1a4540ef3762fc51c79de0148794e18659bac80e49993a04c75ea9 RLBA-2022:5827 vulkan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vulkan is now available for Rocky Linux 8. The vulkan packages contain the reference ICD loader and validation layers for Vulkan, a graphics and compute API for cross-platform access to modern GPUs. Rocky Linux 8 spirv-tools-debuginfo-2022.2-1.el8_6.aarch64.rpm 3fbeab92a54dbf35ca1a4ec8ce7e3c59689ffffbf8acf7de0471afa98ff316fe spirv-tools-debugsource-2022.2-1.el8_6.aarch64.rpm 804f7d91faf15a0106c5ecb76ceb09f97f743fbb54d16df1eca9155f9b39ac8c spirv-tools-libs-debuginfo-2022.2-1.el8_6.aarch64.rpm 8dc47b64b3284852250d52aacf3042e755640de557c084ea038d1a4a6a8a408b vulkan-loader-debuginfo-1.3.216.0-1.el8_6.aarch64.rpm b6dc8b15295f935bb481886cb5645aef3b8eb51b97eda603879bcaed9b9ebf02 vulkan-loader-debugsource-1.3.216.0-1.el8_6.aarch64.rpm 082ff0eacb9c38fa59d118502e24563d92771b36af083e64e3df826902be3a9a vulkan-tools-debuginfo-1.3.216.0-1.el8_6.aarch64.rpm f2a8ae3d50e322668736dd5d4d0aa172dbd87a60e1fbfc9e2d4063512f01efef vulkan-tools-debugsource-1.3.216.0-1.el8_6.aarch64.rpm 1288b0a5ea18d3aff6d8c2c4a07bda9e0585c50be12d46f05d28d3b1783ac952 vulkan-validation-layers-debuginfo-1.3.216.0-1.el8_6.aarch64.rpm f8c81f1f32381d5d9c13554ee6e41ccb7d6ef3d23847f6ff5a1e136f28d548a1 vulkan-validation-layers-debugsource-1.3.216.0-1.el8_6.aarch64.rpm edfc826c8ccc99b47e4b1d49235004c0899b123ee52ffaff51695faf5ec9e7e5 RLEA-2022:5829 fence-agents bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-agents is now available for Rocky Linux 8. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Rocky Linux 8 fence-agents-debuginfo-4.2.1-89.el8_6.3.aarch64.rpm 5398d4320a27c9ab18afa1d806153bf81a3df7e4c8091b9be2575e98c69b869b fence-agents-kdump-debuginfo-4.2.1-89.el8_6.3.aarch64.rpm 8ff47043b803948bcc937def09af6e93dfb61ac60e94ce615c77a7e4348dd470 fence-agents-kubevirt-debuginfo-4.2.1-89.el8_6.3.aarch64.rpm b246f84373e49dcacdc3d43036e934b69378d49b450e852a0f795ed4d050dca5 fence-agents-debuginfo-4.2.1-89.el8_6.3.aarch64.rpm 5398d4320a27c9ab18afa1d806153bf81a3df7e4c8091b9be2575e98c69b869b fence-agents-kdump-debuginfo-4.2.1-89.el8_6.3.aarch64.rpm 8ff47043b803948bcc937def09af6e93dfb61ac60e94ce615c77a7e4348dd470 fence-agents-kubevirt-debuginfo-4.2.1-89.el8_6.3.aarch64.rpm b246f84373e49dcacdc3d43036e934b69378d49b450e852a0f795ed4d050dca5 RLSA-2021:1924 Low: spice security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for spice is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-server-debuginfo-0.14.3-4.el8.aarch64.rpm 335c2668de5d539086fffdb2cb544b5c9d9d092bd6cde90d019d9a5dcfcc2e5c RLSA-2022:2199 Important: .NET 6.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm 101a679224933283aa3bffd5d1e089b5f96d3952fc36581ba4ffb19c645cf797 dotnet-apphost-pack-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm 0d0b5ca145972c5e107895e243fe0d6875b883bb292fb527a00353c5f25ce82f dotnet-host-debuginfo-6.0.5-1.el8_6.aarch64.rpm 802c8a2c0ee539a8805c83fb895348caedf7dbeb507a7e0ae66c031731c41460 dotnet-hostfxr-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm 12799c6266d631c42678eafcb6da3413a7f36a85a897a463e1a949f879f017ea dotnet-runtime-6.0-debuginfo-6.0.5-1.el8_6.aarch64.rpm 4e64e9410c1e93236953d4f52909884cc9e1081b71bb731210681149cb7cc080 dotnet-sdk-6.0-debuginfo-6.0.105-1.el8_6.aarch64.rpm 1318debe58360b2d525b4d98bd7127ea2179d586fc6686c33768907522fd4269 RLSA-2021:4381 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). (BZ#1909300) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gnome-autoar-debuginfo-0.2.3-2.el8.aarch64.rpm 186bce44d4323d7667a84a08d6f65493fd93cd6de4829046e9204f2b4ab65ccf gnome-autoar-debugsource-0.2.3-2.el8.aarch64.rpm 1f9e7413451d98b9e9eda099dbe40bf7e570f3ccdbb60c51f835240d8a1fc172 RLBA-2022:1826 sshpass bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sshpass is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sshpass-debuginfo-1.09-4.el8.aarch64.rpm b3a1743530b3178356b32a8030e35ebfde978476cb0e753cdb20f019728352de sshpass-debugsource-1.09-4.el8.aarch64.rpm 9956621daad7de0948f6ee3e17d5b0928c7d919161fd958a447e022b512c7136 RLBA-2022:1909 spice-vdagent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-vdagent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spice-vdagent-debuginfo-0.20.0-4.el8.aarch64.rpm b93ff5f27c185fdcf8c2712cc41d6d8d1860a17a3fe2bb8fa3ab34ce217f597f spice-vdagent-debugsource-0.20.0-4.el8.aarch64.rpm 6d3cf5cd9eecdc1d3861ab8b24019d8c7e9666d4028e8059dc5572b60f953ec5 RLBA-2022:1563 virt:rhel and virt-devel:rhel bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Rocky Linux 8 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 libiscsi-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 74f8cb978e1abb3537111450bb92d54775089d7f249b8b645fa1d0c0c9291970 libiscsi-debugsource-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm cd16fb9355556658e471fc10bc27a6a4b689c22d39f3d74c3095b01842b1502b libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+847+b490afdd.aarch64.rpm 942bd5315dc7641c46456548971c19b35c61b3313db1cd7630be7e0a0f4f5c0b libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm dae513804fae7bf38fc7431633c719ed9b154108fb9411d8a93493d9ba57fdaa libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+847+b490afdd.aarch64.rpm 8f70713c62f96910cc8727c50bd5d336083eac4de38f56c2d0861deb380d5c8f netcf-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 1abdb3704bdc9e644f9bfa8f1e481ec3c4523535da6ae82cc86d61c3df63b4f2 netcf-debugsource-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm f2819e39b750f3bbffe86cb72b64e5e7210bfbdcca7b95fec9143155660f01f3 netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+847+b490afdd.aarch64.rpm 3ac05b37f6a5c7690c23d2712a49c65de9f566ea5407edbfc21f9e3143d48736 RLBA-2020:4738 fio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 fio-debuginfo-3.19-3.el8.aarch64.rpm 53fbe12486f116712858cb2bf6c9d38582b2423adcee839ced9a041755b382a0 fio-debugsource-3.19-3.el8.aarch64.rpm 42251f215e5b525272133ba55f27e88f3758d3fb27655fe5f30aa35f8a68035c RLSA-2022:1820 Low: udisks2 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for udisks2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libudisks2-debuginfo-2.9.0-9.el8.aarch64.rpm 06ac030542bea25d7e2c508f8cc7a1d1ef62912c8225c97b5f0eab7b5469614e udisks2-debuginfo-2.9.0-9.el8.aarch64.rpm f078ac8edb941853d5c528f23163b06d925216d51639e313e33e639a11e61ab2 udisks2-debugsource-2.9.0-9.el8.aarch64.rpm 24bb6e8094b6be554027c06dd5d70e55552e75fd3ab51473d1bfc97a45b65358 udisks2-iscsi-debuginfo-2.9.0-9.el8.aarch64.rpm 413346d2cc7fd6d5f925909118e08eb2e2f43163a59c49215eb0e76a8efd104f udisks2-lsm-debuginfo-2.9.0-9.el8.aarch64.rpm 33ad12f273491fb2abb34d7d34dd6e059c4ee8573a58f67d9f68c89918220089 udisks2-lvm2-debuginfo-2.9.0-9.el8.aarch64.rpm 890d24e37c7ae58923926440272b2bd0f1a2df0580d39278b7adecee38355190 RLBA-2020:4435 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gnome-abrt-debuginfo-1.2.6-6.el8.aarch64.rpm 2254039b597ed0792163f5a6863c49702906e2b673dbededb5f2aef5bc281c31 gnome-abrt-debugsource-1.2.6-6.el8.aarch64.rpm 7be100479afa744038d9830092a07adc6bb32ab18fae3e81b3ead69a4ffb47d1 libreport-cli-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 0789f1d10497bfa198ea825fe1cf48a72899f8ef90c82cfeb46bc4efe61409f6 libreport-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm cb708493d1605ca83ad4a85d3057b7f02f45f5a5ade9252044d07a85188264a0 libreport-gtk-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm c351da89f30f50d7161961f53666de3f524aafa36ca237326fd6cb433062b367 libreport-newt-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm b0f4a5310815ae8978d2adee1cc84401b13b298d3259b79068f17db416fae188 libreport-plugin-bugzilla-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 035c107700b171807ab4a8f71ac5e3b88d7f3300f24793640f5e5b46a558f0cb libreport-plugin-kerneloops-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 6812688394a6ef3f60be49d9425d069e482238ae864e467dc01f463f26fa2ee9 libreport-plugin-logger-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 30aeea92ddd5d6fe1fe300219041062579a7e23897712a7ff85b3823e5e02830 libreport-plugin-mailx-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 4ed0d82a13e26f938c7ced7e57c3a63213a471e5814d660eff912c40cc16c89e libreport-plugin-reportuploader-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 6e148edff49f242a2d5c3b542d5b87809d2b0383cb04305eecb2e7e8d4762117 libreport-plugin-ureport-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 76ab0e59969b3fd2df0266b68e95456ba085cde6f60fedad0c64514e164d2395 libreport-web-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm 769580b85bf3cfe449746ddd88578866a7702db294bcd29aef75d7f89f291b32 python3-libreport-debuginfo-2.9.5-15.el8.rocky.6.3.aarch64.rpm b8cb267f881d828da5831e0a38b983d8518470980459e2a152324a7e58a2f436 RLBA-2021:4336 libnma bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnma is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libnma-debuginfo-1.8.32-1.el8.aarch64.rpm 07afe3558727d791c288bf0ebff3be62d1f33258b2b3d36887f5ab7009d3cf57 libnma-debugsource-1.8.32-1.el8.aarch64.rpm eca26f27b851091f0791dc6dcb3c9740edb1e7d13a83a51eaa128c411329b2cd RLBA-2022:1907 evolution-mapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution-mapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 evolution-mapi-debuginfo-3.28.3-5.el8.aarch64.rpm 3f154a10bcc605e9ae616a4e3d3cc4c6b37cea91fc89fb5eca364b78fc6d6040 evolution-mapi-debugsource-3.28.3-5.el8.aarch64.rpm 8a0742b756cb7a71ee2be63475082cb83cd5d3466435c54d9aa64a54be83ecc4 openchange-debuginfo-2.3-29.el8.aarch64.rpm 89fd1d16663a3c43029c9f9bfad7288e4368582dc70801fbf36afd1802d7f616 openchange-debugsource-2.3-29.el8.aarch64.rpm c934c7c10a9b6b30abf0753bcbb77d21bd2b7ad72b5fdaee7672acc391fff0d6 RLSA-2020:1708 Moderate: liblouis security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for liblouis is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille (Nemeth and Marburg). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 liblouis-debuginfo-2.6.2-21.el8.aarch64.rpm 1e9de9c2b14e2f66d7988f65b14d77f1923a3b16bcf01c723cae07a9d74ba414 liblouis-debugsource-2.6.2-21.el8.aarch64.rpm 80f0100baadc119760a1551f6fa8d85255b4c2bce9f7d920546eeb8d6922f816 RLBA-2020:1751 ksh bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ksh is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ksh-debuginfo-20120801-254.el8.aarch64.rpm cbffdcaf262917738d6dd55f3255e8c6b7ea6b11bc6d711aae62760e0af057c5 ksh-debugsource-20120801-254.el8.aarch64.rpm ffe24b0e859d4cdebb998a3200f24683df1df8d3aa7b7e526e05b61b6baf5fd4 RLBA-2022:1899 spamassassin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spamassassin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spamassassin-debuginfo-3.4.6-1.el8.aarch64.rpm 1a7d96cb5e40e14668c5da060b6f86f4762a3f8038b177f9cf9f80008f131643 spamassassin-debugsource-3.4.6-1.el8.aarch64.rpm 47931a3bc3c18c1d76e3c9f96d37f7994efb463e8d18debc0ed9bbe0b5c7de60 RLSA-2022:4796 Important: nodejs:16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-16.14.0-4.module+el8.6.0+978+59f26232.aarch64.rpm b751b1285ee922f494326920fe2fa8bf871ecc9f4253307d774fb31bb85da186 nodejs-debugsource-16.14.0-4.module+el8.6.0+978+59f26232.aarch64.rpm 9e069e16ed6bd771fa44aa03794199236e366d71189aa3deae9fd2ccb0bf1e6c RLSA-2021:4622 Important: freerdp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for freerdp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 freerdp-debuginfo-2.2.0-7.el8_5.aarch64.rpm 31552bac6f6745af46d562989685ca6f9b73926905269d18e38be6383b5da036 freerdp-debugsource-2.2.0-7.el8_5.aarch64.rpm e6e3da1caf7c3739dc2b281ce242d48494943ed44424923127f66af69147568c freerdp-libs-debuginfo-2.2.0-7.el8_5.aarch64.rpm 64edeba4419bd6a6d949ac45d27fae3bd35d6804b03bffdb41ae5fc4e019df38 libwinpr-debuginfo-2.2.0-7.el8_5.aarch64.rpm f24d0e05bec6b729c2b1b5669ae4e1983c07b4c7a9b1fa6ac0bf570a7d73bfd7 RLBA-2020:4678 tog-pegasus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tog-pegasus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 tog-pegasus-debuginfo-2.14.1-46.el8.aarch64.rpm 88d4c9b236340d3ede7c7caa2f32cc221154a29ff153a66c207f15c90db7ae22 tog-pegasus-debugsource-2.14.1-46.el8.aarch64.rpm 377fa971d39612dc5f7da912add225668dd4bdd4888028c27e77ea6666dc57ef tog-pegasus-libs-debuginfo-2.14.1-46.el8.aarch64.rpm c47b39dd8796b8a3e4c2cbe444b0d42177ac91030f86a4748499cebcb9de94b7 RLBA-2021:4442 lshw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lshw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lshw-gui-debuginfo-B.02.19.2-6.el8.aarch64.rpm 4e28bff746ab48b93bd1c05fa8dd43b25664ba3ff89e44627d294e9e96229f86 RLBA-2022:1944 netpbm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for netpbm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 netpbm-debuginfo-10.82.00-7.el8.aarch64.rpm fceb173f7eaaddf6fdffbc39cc4fdf01164116b77f8e63e1e8a23f7905201908 netpbm-debugsource-10.82.00-7.el8.aarch64.rpm 1803f4e13a0311e42cc61d30a8ef9d0dd551435aae15469c1deb154378691791 netpbm-progs-debuginfo-10.82.00-7.el8.aarch64.rpm 3953eebe76c97f7fbb03ea1b48ff86de22d0be4c6f59cb9ccd0e72bc49a2f648 RLBA-2022:6333 java-11-openjdk bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Rocky Linux 8 java-11-openjdk-debuginfo-11.0.16.1.1-1.el8_6.aarch64.rpm e4bf005e26e578a61bbaa7be457e178aba7698810efa73ddca92b88c343950de java-11-openjdk-debugsource-11.0.16.1.1-1.el8_6.aarch64.rpm 12c00f9ad8bdad193df8abd7f413ad8af10d9eda061f0c0654501f1d5519106d java-11-openjdk-devel-debuginfo-11.0.16.1.1-1.el8_6.aarch64.rpm 51199dd5009dae8985de1e5385b3b9367de30e227a8746aa5e2137fcc3264002 java-11-openjdk-headless-debuginfo-11.0.16.1.1-1.el8_6.aarch64.rpm b2ed6eb88b8326a7acefef40d4bd57a2a2c62f78e71e09a443738e1e1184498d RLSA-2022:1915 Moderate: httpd:2.4 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the httpd:2.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 httpd-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm c7f842079747c4515721cc7e58fbe29aa3cbed45e6d16d6e90197c2ae6a74b6b httpd-debugsource-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm c6836ac32542529fce78326ae93c89c5c0ba372bc9c64ac633cf6a43feedbb74 httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm b053a992a9f6f2c1e659526ea221bac892ee092f89b8c396862dae45e4ed23b2 mod_http2-debuginfo-1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm beb844a996791cbba131504cec48a7335a32f5d6c51e1f4d1555eccf771062c4 mod_http2-debugsource-1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm ee785af98afc46983a2874edc5efeb3fa10cee6fb56f96426e34dfb0916ac548 mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm bd75d61ad145c32b5a44ec7cfc519cc21bebf451e769b3013148e4080d38d618 mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm 966c719fca2d667e79dd48b6eb611773a6e6c0342bc6e9cce9c698ffc9a6ad1e mod_session-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm 92e9b265158b6b3c15f02857cbe21a0df5302294f26bb1600977500e9013b32c mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm e2408ff706c5dacf3a0eac16f578aa28dfae720e69c6e73be93fc5f4bfe1faf4 httpd-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm c7f842079747c4515721cc7e58fbe29aa3cbed45e6d16d6e90197c2ae6a74b6b httpd-debugsource-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm c6836ac32542529fce78326ae93c89c5c0ba372bc9c64ac633cf6a43feedbb74 httpd-tools-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm b053a992a9f6f2c1e659526ea221bac892ee092f89b8c396862dae45e4ed23b2 mod_http2-debuginfo-1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm beb844a996791cbba131504cec48a7335a32f5d6c51e1f4d1555eccf771062c4 mod_http2-debugsource-1.15.7-5.module+el8.6.0+823+f143cee1.aarch64.rpm ee785af98afc46983a2874edc5efeb3fa10cee6fb56f96426e34dfb0916ac548 mod_ldap-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm bd75d61ad145c32b5a44ec7cfc519cc21bebf451e769b3013148e4080d38d618 mod_proxy_html-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm 966c719fca2d667e79dd48b6eb611773a6e6c0342bc6e9cce9c698ffc9a6ad1e mod_session-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm 92e9b265158b6b3c15f02857cbe21a0df5302294f26bb1600977500e9013b32c mod_ssl-debuginfo-2.4.37-47.module+el8.6.0+985+b8ff6398.2.aarch64.rpm e2408ff706c5dacf3a0eac16f578aa28dfae720e69c6e73be93fc5f4bfe1faf4 RLSA-2022:2074 Moderate: samba security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for samba is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.15.5). (BZ#2013596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 samba-vfs-iouring-debuginfo-4.15.5-5.el8.aarch64.rpm 352edcc0918fa6d3c13aaef0eef8825290c21c78b7c34fa6ff736d1112c60572 RLBA-2019:3623 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. An update for NetworkManager is now available for Rocky Linux 8. Rocky Linux 8 NetworkManager-libreswan-debuginfo-1.2.10-4.el8.aarch64.rpm 9a02ea60ad7aac97fd30333bd56cbfd617852b5f2fb03dc995263ae13c95896f NetworkManager-libreswan-debugsource-1.2.10-4.el8.aarch64.rpm d0cba8b18c48cb19cf0928aa506bf038d25245650730b17448d802b2d66a1f67 NetworkManager-libreswan-gnome-debuginfo-1.2.10-4.el8.aarch64.rpm 6e76d71750527c8cdb2fd3b874ef7cdc081d0d93b6fb1106c134b62048ac0925 RLBA-2021:1917 tang bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tang is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tang-debuginfo-7-6.el8.aarch64.rpm 4e1af7de76c0f395b9ec2f18f0260e34a3bc986479788da566b839464cae2288 tang-debugsource-7-6.el8.aarch64.rpm af81bcb644608a0c8886f2d02c0716cd77d780239e08aa3236c3f3635eedd628 RLBA-2022:1789 certmonger bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for certmonger is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 certmonger-debuginfo-0.79.13-5.el8.aarch64.rpm ad7a0d1e0e2d78b47e7795932267e15366abb58d52fc35db2cfb16c022c08a12 certmonger-debugsource-0.79.13-5.el8.aarch64.rpm d1cab8874e7d61d13870ef817b33cebf38682171b61c57aba0a17d99964f3d4d RLBA-2022:1840 gcc-toolset-10-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-10-annobin-debuginfo-9.29-2.el8.3.aarch64.rpm cf26bf5e88a90aa47650e668c087c2b50bfc6537c54d3e9fce1a18088304d96b RLSA-2020:4647 Moderate: freerdp and vinagre security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for freerdp and vinagre is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop. The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 vinagre-debuginfo-3.22.0-23.el8.aarch64.rpm 11f00439fa9b84734698472c4b719ee691451163b7eb1454d0b6f06f172bf4bb vinagre-debugsource-3.22.0-23.el8.aarch64.rpm f69e63f33e7d6d63adf50845d40ee4e1dee0bc27d04ba715a9e0333405c59552 RLBA-2021:4228 rshim bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rshim is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 rshim-debuginfo-2.0.5-2.el8.aarch64.rpm 913b9989dc27f709ed8ff6a664305a0a858d25a1a362f234eefb466e276935dd rshim-debugsource-2.0.5-2.el8.aarch64.rpm 865f273205d45d4b3d0fa756d36116b9d68e859d6f6a9af921c2b53341d6ed5f RLBA-2022:1865 stress-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stress-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 stress-ng-debuginfo-0.13.10-1.el8.aarch64.rpm a15ddfaab452d6d074f45234c17e262e30c39d7bbf35cc828c90eff605bcf050 stress-ng-debugsource-0.13.10-1.el8.aarch64.rpm cc5911dbe950f9034ace5ac35f1cd3399df097a63c1448c9649b7d957d313e65 RLBA-2022:1931 haproxy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for haproxy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 haproxy-debuginfo-1.8.27-4.el8.aarch64.rpm f702a61f36aaf54e53b6bb80eb0e52ba34a91cd7177c3649a1a0e8a8c6348b87 haproxy-debugsource-1.8.27-4.el8.aarch64.rpm 6623027f76b4f20422be3a80540970cb14a05231b679515b87571a4411ee5b56 RLSA-2022:5338 Moderate: ruby:2.6 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:2.6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (2.6.10). (BZ#2089374) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-debuginfo-2.6.10-109.module+el8.6.0+988+8031c193.aarch64.rpm 27df8a6c2aa69039e2e1b322257e405d25ceb92ceb0e1e279a796250e2f3c174 ruby-debugsource-2.6.10-109.module+el8.6.0+988+8031c193.aarch64.rpm 0759bdc0c282b5c7a48083c55bf399dae3d8a1945c198b3954a2ef2f44495b5c rubygem-bigdecimal-debuginfo-1.4.1-109.module+el8.6.0+988+8031c193.aarch64.rpm 6720dbb61fa806bb03c3e3c3937accb6f54c10a5e15cc04125bb3aabcb132e54 rubygem-io-console-debuginfo-0.4.7-109.module+el8.6.0+988+8031c193.aarch64.rpm 4e33e40296ee305d55d873f97f6db5bec7ef2e6471926f4e8eb3d80765da21ad rubygem-json-debuginfo-2.1.0-109.module+el8.6.0+988+8031c193.aarch64.rpm 545859a54019e410e9683c1d94e743d19190b75af1e791d59ea0e4a8ef7f9ecc rubygem-openssl-debuginfo-2.1.2-109.module+el8.6.0+988+8031c193.aarch64.rpm c092240cd7cf3cba1e4bbeb505cf889516ed3275a4bea13e84381c0ad9edf6ca rubygem-psych-debuginfo-3.1.0-109.module+el8.6.0+988+8031c193.aarch64.rpm a33e8aa9f4041f71a174d8c81d41648afa323acdbcb8a7ce572abccbe22caa68 ruby-libs-debuginfo-2.6.10-109.module+el8.6.0+988+8031c193.aarch64.rpm f244119b08541da00723084be94693b5da7271a340e776b8fec613e289302d22 RLSA-2022:4872 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-debuginfo-91.10.0-1.el8_6.aarch64.rpm 3fad09e45efda99b8aa8b8a1607dde1412ed15594f824bffddfd520549b7ddf3 firefox-debugsource-91.10.0-1.el8_6.aarch64.rpm c7940aaa268d9c6a4451acdfe657d5a1a0e3e0c73a6887cd38fc74731174cb02 RLSA-2021:4396 Moderate: sqlite security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sqlite is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lemon-debuginfo-3.26.0-15.el8.aarch64.rpm da8ca13095e7431635e85ff2c9dd4f2563e81b79e032c9b35579a5072c1b909d RLBA-2020:1750 sblim-cmpi-base bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-cmpi-base is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sblim-cmpi-base-debuginfo-1.6.4-14.el8.aarch64.rpm a5a8c68eba69b2db031b3112bddf01139123b16a3971b308bf95397b2716567a sblim-cmpi-base-debugsource-1.6.4-14.el8.aarch64.rpm fa269e82050cc799c60a9e68944c6cc9b355835b37f046a699777693fd649c4a RLBA-2021:4216 xorg-x11-font-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-font-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-font-utils-debuginfo-7.5-41.el8.aarch64.rpm e4156de5444235422f209b52c93e1df50710b4d037a40fcc445523c5017d14d1 xorg-x11-font-utils-debugsource-7.5-41.el8.aarch64.rpm 19f2e2df0286a559cc646d6d4554fca68b89afc5dc0b67bc4c497daa8f55d5e9 RLEA-2021:4239 pki-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pki-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm 4fe5a9df60c8db72638871215e635ae3d0f739d195d8c4f7576e7d9e0dae1f3d python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm f17f9b3d7a313ab7cac2ae883e8b4f7a6790529b5b8383c2683e8826968ff1cc python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm 4fe5a9df60c8db72638871215e635ae3d0f739d195d8c4f7576e7d9e0dae1f3d python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm f17f9b3d7a313ab7cac2ae883e8b4f7a6790529b5b8383c2683e8826968ff1cc python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm 4fe5a9df60c8db72638871215e635ae3d0f739d195d8c4f7576e7d9e0dae1f3d python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm f17f9b3d7a313ab7cac2ae883e8b4f7a6790529b5b8383c2683e8826968ff1cc python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm 4fe5a9df60c8db72638871215e635ae3d0f739d195d8c4f7576e7d9e0dae1f3d python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.aarch64.rpm f17f9b3d7a313ab7cac2ae883e8b4f7a6790529b5b8383c2683e8826968ff1cc RLSA-2022:6175 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-debuginfo-91.13.0-1.el8_6.aarch64.rpm f0a63f4358cc4b3875780571354a85df461ef96f52a2f171f33d93051bcb503c firefox-debugsource-91.13.0-1.el8_6.aarch64.rpm dae8b9457a344c62fc97453a288a1a14d480be1512623b5fb6665121eb1f0ead RLEA-2020:1694 new module: python38:3.8 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new python38:3.8 module is now available for Rocky Linux 8. This enhancement update adds the python38:3.8 module to Rocky Linux 8. (BZ#1747329) For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 883068b28894a98c0ee07b113a0c72c9e48e8498b280e34b79d0d88dc21d52a2 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 03fc2b281245d90d719dae0935ea090ff203b4bcbc90a750ab55da6673e22a6b python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 372ab89300affd1bc738a6d29246a80e81f45e0572a3efe106d26b1faa174730 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 7e16a0a9ece8b48aaab57feb7b69dc99026858075dc797695b55ac50ffc20f42 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 7603a61dbd161df912fab395c857dc426ddbe928bfaa7a0be0f982ac0a9bbd52 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 995ae11a6cf0b526c19fe5fe3aae1abe1644ba3a06462abffe8da86d8f0ecdcc Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 883068b28894a98c0ee07b113a0c72c9e48e8498b280e34b79d0d88dc21d52a2 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 03fc2b281245d90d719dae0935ea090ff203b4bcbc90a750ab55da6673e22a6b python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 372ab89300affd1bc738a6d29246a80e81f45e0572a3efe106d26b1faa174730 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 7e16a0a9ece8b48aaab57feb7b69dc99026858075dc797695b55ac50ffc20f42 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 7603a61dbd161df912fab395c857dc426ddbe928bfaa7a0be0f982ac0a9bbd52 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 995ae11a6cf0b526c19fe5fe3aae1abe1644ba3a06462abffe8da86d8f0ecdcc Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 883068b28894a98c0ee07b113a0c72c9e48e8498b280e34b79d0d88dc21d52a2 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 03fc2b281245d90d719dae0935ea090ff203b4bcbc90a750ab55da6673e22a6b python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 372ab89300affd1bc738a6d29246a80e81f45e0572a3efe106d26b1faa174730 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 7e16a0a9ece8b48aaab57feb7b69dc99026858075dc797695b55ac50ffc20f42 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 7603a61dbd161df912fab395c857dc426ddbe928bfaa7a0be0f982ac0a9bbd52 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 995ae11a6cf0b526c19fe5fe3aae1abe1644ba3a06462abffe8da86d8f0ecdcc Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 883068b28894a98c0ee07b113a0c72c9e48e8498b280e34b79d0d88dc21d52a2 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 03fc2b281245d90d719dae0935ea090ff203b4bcbc90a750ab55da6673e22a6b python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 372ab89300affd1bc738a6d29246a80e81f45e0572a3efe106d26b1faa174730 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 7e16a0a9ece8b48aaab57feb7b69dc99026858075dc797695b55ac50ffc20f42 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 7603a61dbd161df912fab395c857dc426ddbe928bfaa7a0be0f982ac0a9bbd52 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 995ae11a6cf0b526c19fe5fe3aae1abe1644ba3a06462abffe8da86d8f0ecdcc Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 883068b28894a98c0ee07b113a0c72c9e48e8498b280e34b79d0d88dc21d52a2 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 03fc2b281245d90d719dae0935ea090ff203b4bcbc90a750ab55da6673e22a6b python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 372ab89300affd1bc738a6d29246a80e81f45e0572a3efe106d26b1faa174730 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 7e16a0a9ece8b48aaab57feb7b69dc99026858075dc797695b55ac50ffc20f42 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 7603a61dbd161df912fab395c857dc426ddbe928bfaa7a0be0f982ac0a9bbd52 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 995ae11a6cf0b526c19fe5fe3aae1abe1644ba3a06462abffe8da86d8f0ecdcc Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 883068b28894a98c0ee07b113a0c72c9e48e8498b280e34b79d0d88dc21d52a2 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 03fc2b281245d90d719dae0935ea090ff203b4bcbc90a750ab55da6673e22a6b python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 372ab89300affd1bc738a6d29246a80e81f45e0572a3efe106d26b1faa174730 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.aarch64.rpm 7e16a0a9ece8b48aaab57feb7b69dc99026858075dc797695b55ac50ffc20f42 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.aarch64.rpm 7603a61dbd161df912fab395c857dc426ddbe928bfaa7a0be0f982ac0a9bbd52 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.aarch64.rpm 995ae11a6cf0b526c19fe5fe3aae1abe1644ba3a06462abffe8da86d8f0ecdcc RLEA-2022:1904 new module: php:8.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new php:8.0 module is now available for Rocky Linux 8. This enhancement update adds the php:8.0 module to Rocky Linux 8. (BZ#1978356) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 74aae28974c0453295152a37ca4f516f54cd09e62cccf96f8a9b1031405a37be libzip-debugsource-1.7.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 36c4f4f6235ea57b7ded49dd64d85525ec1ed7ec4752a3159e77e6f85cae4b32 libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm ee1971f8696858802b4f49df0c1d65b29edea21d4214db6a994c02618b4aed3f php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+790+fc63e43f.aarch64.rpm fb778e1b37d656f17152df97fae5b92f02aea378da54ca918aed26b41e72ee80 php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 55b41d2c07d22e6d0524fec283bfe09bdf95fe1fdbcd9e9e8b68244ccebb2b53 php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 8c3d90071a84dbf18f4de2a0a7c2798473ea8996c123987962a95f8a52e54d12 php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 31fe5ab9fa972666f6cc6850c2c4d866d78a0b1f233a1e35ab8a2332a030cab3 php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 4a7113389d2f5d2157d2594eec80e337f65e6084a196486a2721650b26f580a3 php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 6245c4503416856e86709b9ad279e9a0a642e54b9c57b1a8e00d77b56a0c9295 php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 6e4a29e38df5b2ed0a41885020888c17b2daf6047b8e8b1a25e363835325fe54 php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 6aa63155f9b92ce25f2b9673131ad819050cb1d44682a08734bf0a81d02a75bf libzip-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 74aae28974c0453295152a37ca4f516f54cd09e62cccf96f8a9b1031405a37be libzip-debugsource-1.7.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 36c4f4f6235ea57b7ded49dd64d85525ec1ed7ec4752a3159e77e6f85cae4b32 libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm ee1971f8696858802b4f49df0c1d65b29edea21d4214db6a994c02618b4aed3f php-bcmath-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 39038a8a7ad94a527a34823193c07a9cbe20e6d98b68e3c1464a13b96540aec9 php-cli-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm fe91b4916763d7f429726ee90c08ff9b8c236eed780ec938b211e70491d37279 php-common-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 88044685f04fd62c479c229a0ba8f7115d826b7dee3b3551aa5b5ef43295a806 php-dba-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm a6f0b18d7f234051f9fca8b5e9f442227792ba7c4e482da38e7486441a86f3a2 php-dbg-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 2a4202b85db68f349e518bdc218fa9dc1618f2e42599afd58815115b399e5575 php-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 1da2ee2aac895596312ca905795dd81e37e4e366dd79c358c911897f68679f6b php-debugsource-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm d0f4d5c2ff53686b6ff06a4de7ab84bda01334baca44abcc39c26fc5ae76e774 php-embedded-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm e56bc0e57d4d8b94987440fba6b665a2248beeffc8e88d06bc11a225d2b101d1 php-enchant-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 83eb008e2f8b344152254934c8e8d754b95df411df1eea6784703ab0c05fe50e php-ffi-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm a31da012d543b32ab7b88457818473cce21379afd99aa92fae1976eb24510fac php-fpm-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 1ea1ed16023de5c1f846986e2431ff0afde657410840fbb4332581e8419d3484 php-gd-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 26da03fefa71f717be9731676a4a0cb118a33348fb788545e558a9d2dc161265 php-gmp-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 571b2edacf383d034128400528450c5bfc7b6044a7ed43f475c38f6354e2d7e4 php-intl-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm ab4082fb81a31cd6fff5a52668477877a647e2875d096f6cec6ad4f3ef3da8e6 php-ldap-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 518e4f92454766f91ccfdc5fa244ef27b1964befdfb39680f940e04430d2ec82 php-mbstring-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 11867e12f05bd83cc25f0fc2793ece4bec94bf107ba9ec6aa5223420eea44570 php-mysqlnd-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 9c79d0a484ca41966f7865f9595017d81bea49522c897d70cd5521737f53258d php-odbc-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm bc666ca3d31a18aaccdd4497aa447b8875f20c312c5f419020e892645931f607 php-opcache-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 45dcbfb5ce08a5d5661e8f43bcfbf4cf38bfa095aaa40c2e67ebbe8ed281ab0e php-pdo-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm d396d49e1a3ecff2ef04ad8cfa9819d6bcd6be514cbe518d5b27922603499dd5 php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+790+fc63e43f.aarch64.rpm fb778e1b37d656f17152df97fae5b92f02aea378da54ca918aed26b41e72ee80 php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 55b41d2c07d22e6d0524fec283bfe09bdf95fe1fdbcd9e9e8b68244ccebb2b53 php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 8c3d90071a84dbf18f4de2a0a7c2798473ea8996c123987962a95f8a52e54d12 php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 31fe5ab9fa972666f6cc6850c2c4d866d78a0b1f233a1e35ab8a2332a030cab3 php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 4a7113389d2f5d2157d2594eec80e337f65e6084a196486a2721650b26f580a3 php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 6245c4503416856e86709b9ad279e9a0a642e54b9c57b1a8e00d77b56a0c9295 php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 6e4a29e38df5b2ed0a41885020888c17b2daf6047b8e8b1a25e363835325fe54 php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+790+fc63e43f.aarch64.rpm 6aa63155f9b92ce25f2b9673131ad819050cb1d44682a08734bf0a81d02a75bf php-pgsql-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 27e75d549de3a6df8767e939bbfcc68a397435037689eb8d5e6c4b9702c7c1ac php-process-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm b6020dc399439deffc28dc7a08c1c8d635031ef9531b573eb99b7b96a6cc6b27 php-snmp-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm b78f2d1921a7cb36355fbdb7deaeda859ecbd41e1f68c548c200e485b864b3c9 php-soap-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 95c4362191fcaceddb95d810a0b1f18c85ecf70b6e9d58c9b6d993b86c81905c php-xml-debuginfo-8.0.13-2.module+el8.6.0+790+fc63e43f.aarch64.rpm 6462f21e97f29f91de9e85eb61b8e57f0c95bd0dd8ecca25f9afa451c6563d28 RLBA-2019:3487 abrt-java-connector bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt-java-connector is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 abrt-java-connector-debuginfo-1.1.0-16.el8.aarch64.rpm 919fce131784f553553505037f81f6792cd28d8f772a1a136a34c4219fa8ae44 abrt-java-connector-debugsource-1.1.0-16.el8.aarch64.rpm c6eae37891818512ee78d4d2a558cc70634e72b64aaae2f2d6d1ad641b721985 RLBA-2021:1934 mod_auth_mellon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_auth_mellon is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_auth_mellon-debuginfo-0.14.0-12.el8.1.aarch64.rpm 4522bba95fd76717579f6493c936f663c420bbca27ac187d885fcecdccda75ce mod_auth_mellon-debugsource-0.14.0-12.el8.1.aarch64.rpm 67f26d7ba64e9be48dc4b178bc9a19325c3b9c8e40894156177b15ec84436cb2 mod_auth_mellon-diagnostics-debuginfo-0.14.0-12.el8.1.aarch64.rpm bda5dcacf31a396538734b80ba08358a80fd5724239b7a23837539e463185762 mod_auth_mellon-debuginfo-0.14.0-12.el8.1.aarch64.rpm 4522bba95fd76717579f6493c936f663c420bbca27ac187d885fcecdccda75ce mod_auth_mellon-debugsource-0.14.0-12.el8.1.aarch64.rpm 67f26d7ba64e9be48dc4b178bc9a19325c3b9c8e40894156177b15ec84436cb2 mod_auth_mellon-diagnostics-debuginfo-0.14.0-12.el8.1.aarch64.rpm bda5dcacf31a396538734b80ba08358a80fd5724239b7a23837539e463185762 RLBA-2019:3465 hplip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hplip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 hplip-debuginfo-3.18.4-9.el8.aarch64.rpm c56fdb1361eb443d51df49d17ace5b86fdefa3dff4b07b2193381bfbd8def13b hplip-debugsource-3.18.4-9.el8.aarch64.rpm a4ffd4cd80a68f4b6fa203228dc913ad1e82e4b26441c77c95fb638d6e85f312 hplip-libs-debuginfo-3.18.4-9.el8.aarch64.rpm 5093d47e4d58a56fe2fc3afb615e2f573cfbb0ac6525d667db9463b3258c24bd libsane-hpaio-debuginfo-3.18.4-9.el8.aarch64.rpm 11ce68b551d0458c234eb30cfc88d9a21de37b3075cf2c2453159ace4941933e RLBA-2021:4295 openslp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openslp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 openslp-debuginfo-2.0.0-19.el8.aarch64.rpm 80342b2f885c04179cf993ec485e2e4e312c504e2ddf328716d7e66f172ff53d openslp-debugsource-2.0.0-19.el8.aarch64.rpm 8a939e21385bf3c9d6715e9f97991d612c9a95ef93d035cb3b082a3d230f0258 RLEA-2021:1755 new module: swig:4.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new swig:4.0 module is now available for Rocky Linux 8. The simplified wrapper and interface generator (SWIG) is a software development utility to connect C, C++, and Objective C programs with a variety of high-level programming languages. SWIG is used to create high-level interpreted programming environments, systems integration, and as a utility for building user interfaces. This enhancement update adds the swig:4.0 module to Rocky Linux 8. (BZ#1853639) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 swig-debuginfo-4.0.2-3.module+el8.4.0+386+8a292e6f.aarch64.rpm 13ce58aef2c04c78112383e3f6d30c907f6e2ac3b30eb028008fdd9fdc7be4a0 swig-debugsource-4.0.2-3.module+el8.4.0+386+8a292e6f.aarch64.rpm 897e1d87b93d05c66386dad7c505cd1a46f3dc0cae4f73203dddd7692159ddf1 RLBA-2019:3411 lttng-ust bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated lttng-ust packages that fix several bugs and add various enhancements are now available. This update fixes two issues in lttng-ust and subpackages. There was a bad shebang in the /usr/bin/lttng-gen-tp utility that prevented users from executing it. This issue has been fixed. lttng-ust was only available for x86_64 architectures. lttng-ust is now available for all architectures supported on RHEL. Rocky Linux 8 lttng-ust-debuginfo-2.8.1-11.el8.aarch64.rpm 1bb5d6e4e603a9909cf70df89df742327e21a1847eb05bbfeb42528465093a78 lttng-ust-debugsource-2.8.1-11.el8.aarch64.rpm f4ac451cfe23888d9bafc1eda5acef0755f2013953935474c4b977da6e78e8ae RLBA-2021:1781 flatpak bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for flatpak is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 flatpak-spawn-debuginfo-1.0.4-4.el8.aarch64.rpm b2fd010add83a9f36e2d3412a331557da71e24884d3e89880d11186c1e264d56 flatpak-xdg-utils-debuginfo-1.0.4-4.el8.aarch64.rpm af64994ddf2059aec813e3841965483712c1898025554da94fb8da52e5b41727 flatpak-xdg-utils-debugsource-1.0.4-4.el8.aarch64.rpm f13b0e03c7327e7279b34c1bb7947b001790c245ab4c66aba3b1e9b008f981c8 RLBA-2022:1999 trace-cmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for trace-cmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kernelshark-debuginfo-2.7-10.el8.aarch64.rpm 15b5c33706727e1e15ed7c8b54d85701c4e316444e4b9a27cc548c3f25c6af93 RLSA-2021:1744 Moderate: sane-backends security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sane-backends is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm 4849833daaeccd4707cb2ae0367ae85743bd7a10004826246f10c22477a26c8a sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm a6acc7b11f975f6431ae00fa492e2918801fbda72e434c75ef23b6c4474f3a2f sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm 1620586a06cded98434abc66026002ee657246d61a91dfb7298f63db2a77d4df sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm 937fb1cdbc5fb31ba15f16bd505acd31aca8e4e8f776629caca47f5fa88c78c6 sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm 98ef6ce23634ece6c9c5bbd0d187911a0acc3cf93e96f6a74ebcfcb3364d688f sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm 7eafd0009d15b044689505d1996ffa2deb4eaac4012109ed6feef54cbe230b70 RLEA-2021:1831 gcc-toolset-10-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-strace is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-strace-debuginfo-5.7-2.el8.aarch64.rpm 3ed211bcf94adef8b0d5d91d5d55783443535f7792423353300fa29cad46d357 RLEA-2021:1919 new module: python39:3.9 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new python39:3.9 module is now available for Rocky Linux 8. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This enhancement update adds the python39:3.9 module to Rocky Linux 8. (BZ#1877430) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 0eefaea394b00ad7d32574b72b3f442f3be595662393e771bbe1d0f1c74d3e54 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 7320f1a21890763627098c31d7fcef6b60352552f2e5b7ba96aa4d62dc3b8ec2 python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm 7ee0b0ea6f9a7a2228b015eaca2cfb3e4a9ea9e3e386550cb1f66cdaa01a7615 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm 15d7355312adc667ade73cd6488c577adc343ecd8d6a70c11411abe5f1ad86d5 python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm 996df3cbd1e8bf3bcc591eb890fb35b040e691f44d2ff29967de9e2d65701017 python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm 8dc0ece901d8c25356cf967f4ba98d25eef26d10da9a9100ebbe916073a181ea python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 0eefaea394b00ad7d32574b72b3f442f3be595662393e771bbe1d0f1c74d3e54 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm 9fe84aae6c7645a1c9329dc8e15d5c55df07c69a454f09eacbb708dbade242ed python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm 0b8172a78ffa5a72effd5902087617e0cb94e9e16b9918bb5511c644d6185d5f python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm a50a563c683910824881764b39e446f823bde13ced8c5144de027206e73ca2da python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm a20b5c2b3ab7bd82df9774a653c79d0341aeff8b569166a53d5736ea58ade465 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm 2d2638a8565f25203dd8004543410a3497a1a26e787dbb71a96ece4547f2f368 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 7320f1a21890763627098c31d7fcef6b60352552f2e5b7ba96aa4d62dc3b8ec2 scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm 52efc45d4813bfb9d9852e7ee06cedb3d9c176cff9303aef8069511dd12b3add python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 0eefaea394b00ad7d32574b72b3f442f3be595662393e771bbe1d0f1c74d3e54 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 7320f1a21890763627098c31d7fcef6b60352552f2e5b7ba96aa4d62dc3b8ec2 python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm 7ee0b0ea6f9a7a2228b015eaca2cfb3e4a9ea9e3e386550cb1f66cdaa01a7615 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm 15d7355312adc667ade73cd6488c577adc343ecd8d6a70c11411abe5f1ad86d5 python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm 996df3cbd1e8bf3bcc591eb890fb35b040e691f44d2ff29967de9e2d65701017 python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm 8dc0ece901d8c25356cf967f4ba98d25eef26d10da9a9100ebbe916073a181ea python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 0eefaea394b00ad7d32574b72b3f442f3be595662393e771bbe1d0f1c74d3e54 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm 9fe84aae6c7645a1c9329dc8e15d5c55df07c69a454f09eacbb708dbade242ed python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm 0b8172a78ffa5a72effd5902087617e0cb94e9e16b9918bb5511c644d6185d5f python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm a50a563c683910824881764b39e446f823bde13ced8c5144de027206e73ca2da python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm a20b5c2b3ab7bd82df9774a653c79d0341aeff8b569166a53d5736ea58ade465 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm 2d2638a8565f25203dd8004543410a3497a1a26e787dbb71a96ece4547f2f368 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 7320f1a21890763627098c31d7fcef6b60352552f2e5b7ba96aa4d62dc3b8ec2 scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm 52efc45d4813bfb9d9852e7ee06cedb3d9c176cff9303aef8069511dd12b3add python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 0eefaea394b00ad7d32574b72b3f442f3be595662393e771bbe1d0f1c74d3e54 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 7320f1a21890763627098c31d7fcef6b60352552f2e5b7ba96aa4d62dc3b8ec2 python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm 7ee0b0ea6f9a7a2228b015eaca2cfb3e4a9ea9e3e386550cb1f66cdaa01a7615 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm 15d7355312adc667ade73cd6488c577adc343ecd8d6a70c11411abe5f1ad86d5 python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm 996df3cbd1e8bf3bcc591eb890fb35b040e691f44d2ff29967de9e2d65701017 python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm 8dc0ece901d8c25356cf967f4ba98d25eef26d10da9a9100ebbe916073a181ea python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 0eefaea394b00ad7d32574b72b3f442f3be595662393e771bbe1d0f1c74d3e54 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm 9fe84aae6c7645a1c9329dc8e15d5c55df07c69a454f09eacbb708dbade242ed python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.aarch64.rpm 0b8172a78ffa5a72effd5902087617e0cb94e9e16b9918bb5511c644d6185d5f python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.aarch64.rpm a50a563c683910824881764b39e446f823bde13ced8c5144de027206e73ca2da python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.aarch64.rpm a20b5c2b3ab7bd82df9774a653c79d0341aeff8b569166a53d5736ea58ade465 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.aarch64.rpm 2d2638a8565f25203dd8004543410a3497a1a26e787dbb71a96ece4547f2f368 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.aarch64.rpm 7320f1a21890763627098c31d7fcef6b60352552f2e5b7ba96aa4d62dc3b8ec2 scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.aarch64.rpm 52efc45d4813bfb9d9852e7ee06cedb3d9c176cff9303aef8069511dd12b3add RLBA-2019:3439 new packages: gcc-toolset-9-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-dwz-debuginfo-0.12-1.1.el8.aarch64.rpm f2082f642ba9f1826638534124bf5b5fa80cdbfce101cc78678bf2b73c6d8f34 RLBA-2021:1838 libcanberra bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcanberra is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libcanberra-debuginfo-0.30-18.el8.aarch64.rpm acea28790153f27e1ef3c3735d4358ef55706361484f71ba7be5e7b11380ec91 libcanberra-debugsource-0.30-18.el8.aarch64.rpm 3a8ce7061ede49fe965911728b177d74893d03df391e8544845e3b3ab18b7199 libcanberra-gtk2-debuginfo-0.30-18.el8.aarch64.rpm bc0b94594954b2c40347b86402bb558b2728afea5a2a65dd33e565d47ae8c877 libcanberra-gtk3-debuginfo-0.30-18.el8.aarch64.rpm f9b7daaa9766ac000e21a552443e23b55123ed6acf06ebc546d883bdc35c9d18 RLBA-2021:4253 cups-filters bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cups-filters is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cups-filters-debuginfo-1.20.0-27.el8.aarch64.rpm 4ec94e9c2651388ba42d3bf90ef421b70f00145851aa9f5eb35618c43beee9b2 cups-filters-debugsource-1.20.0-27.el8.aarch64.rpm ecf7d7d22fb48cee156b8c1f28bf69b39f8dad9b3f14e0e76b9eba88c06589b3 cups-filters-libs-debuginfo-1.20.0-27.el8.aarch64.rpm 1ef4ad9863a2d6341544c6b25c4168ecef234cf85a40fd55a8c80d8342c004ca RLSA-2022:1796 Moderate: qt5-qtbase security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for qt5-qtbase is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-qtbase-debuginfo-5.15.2-4.el8.aarch64.rpm 26dd1887b0f1bc5e874ca19a738dfe9beb68afb59607d45c1fc30d191db639f7 qt5-qtbase-debugsource-5.15.2-4.el8.aarch64.rpm 9da1b79607a5de0cfb026a48dafeb4493f303cde21f1fa15bbfb7e0b1a5faed9 qt5-qtbase-devel-debuginfo-5.15.2-4.el8.aarch64.rpm c1049882457d4126463db6bd4e2972ccce4f99c392cc83ca2b6bd55388ddb72f qt5-qtbase-examples-debuginfo-5.15.2-4.el8.aarch64.rpm 4def163ef39154203adf7ed21362251968b302fcfbae20d45f90e0661a5daac6 qt5-qtbase-gui-debuginfo-5.15.2-4.el8.aarch64.rpm bde63254bfc2c33f409e1a6028a23756734d5383612f7df4be6482f24662c43b qt5-qtbase-mysql-debuginfo-5.15.2-4.el8.aarch64.rpm 86b924d4895c0ebcf6e6ec3028b148c2d785d619fec3c53e2dccab33a1e33c70 qt5-qtbase-odbc-debuginfo-5.15.2-4.el8.aarch64.rpm b5130db1c1ef6a940530e0f4013ebebf51853bf4e901df847fdf5e57ddf0d545 qt5-qtbase-postgresql-debuginfo-5.15.2-4.el8.aarch64.rpm b42dc8e6a36e441d5c705ae23d3f115f05da2181e66b84d2b2cc1d3e91bc55a0 RLSA-2021:4235 Moderate: jasper security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for jasper is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 jasper-debuginfo-2.0.14-5.el8.aarch64.rpm 20ea5d7ca74757b27fdbd02a7a41db9aae931527f4e82e1db99e09abe342b668 jasper-libs-debuginfo-2.0.14-5.el8.aarch64.rpm 023a5a147763503756bd67193a1b1118636f6d717e7c26d807288d703071fb77 RLBA-2022:1873 gcc-toolset-11-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-binutils-debuginfo-2.36.1-2.el8.aarch64.rpm 5db24ba07b9b92e974297493be95b5970f6d322e37640790fea37dd98631b373 RLSA-2022:5326 Low: compat-openssl10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for compat-openssl10 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl10 provides the legacy 1.0 version of OpenSSL for use with older binaries. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 compat-openssl10-debuginfo-1.0.2o-4.el8_6.aarch64.rpm 63c99f46593586bc89c31d6dc5c673fb3f9653ab7512c8a1e3097d250bb84a8b compat-openssl10-debugsource-1.0.2o-4.el8_6.aarch64.rpm 4a30a4360ee24c45b7d25fda2612a5d3bd8d33bb02cd55876cfd4698a08aa1db RLBA-2020:1720 fribidi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fribidi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 fribidi-debuginfo-1.0.4-8.el8.aarch64.rpm 9faf8735ef0f2b5bb0d9b6f11cf256cedbcdbb74f672000eec37bfa24b1dc87a fribidi-debugsource-1.0.4-8.el8.aarch64.rpm d1e6f5af89e00633b21f4587172f61387bb1ac88dadb462fd4bc31b8e16e90be RLBA-2020:1759 newt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for newt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-newt-debuginfo-0.52.20-11.el8.aarch64.rpm 68b8c187bda9b258db5f152eb744d6ce8430f78e68b7f4766ba45829092ef50f RLBA-2022:1853 stalld bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stalld is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 stalld-debuginfo-1.15-1.el8.aarch64.rpm 2034e6c9ef4a94039506e07343d4799fac961feea5af1ce31e089ef7634fd105 stalld-debugsource-1.15-1.el8.aarch64.rpm c2c0d933ae2b62fd55cfdd841c585e11b6da536ea7934c72f02c24dcc6e3b0b9 RLBA-2022:1874 gnome-initial-setup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-initial-setup is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-initial-setup-debuginfo-3.28.0-10.el8_6.1.aarch64.rpm 6511dc57513cf67be59050535b89f49cada02bf7148fe351638ba08f0eebed0a gnome-initial-setup-debugsource-3.28.0-10.el8_6.1.aarch64.rpm 19f69d3dc5aeb437ea56ce8302db1ccff4dd4b0778ad18a051efc5da93e429de gnome-initial-setup-debuginfo-3.28.0-10.el8_6.1.aarch64.rpm 6511dc57513cf67be59050535b89f49cada02bf7148fe351638ba08f0eebed0a gnome-initial-setup-debugsource-3.28.0-10.el8_6.1.aarch64.rpm 19f69d3dc5aeb437ea56ce8302db1ccff4dd4b0778ad18a051efc5da93e429de RLBA-2022:1857 clevis bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for clevis is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 clevis-debuginfo-15-8.el8.aarch64.rpm 20528f622f201dec1c9ecb7184ceb92dede85800817cb08d5133ccb987cda198 clevis-debugsource-15-8.el8.aarch64.rpm 0ec2ad3b5f9e8dfd5c25b3b4d5e7ba10b6e96b5349b7ca4ca3aa0303e243c820 clevis-udisks2-debuginfo-15-8.el8.aarch64.rpm 8d56044b684f8f921cba477679ec6cba0f91f5e628da99b5ec75adebb3139abe RLSA-2022:6540 Moderate: webkit2gtk3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 webkit2gtk3-debuginfo-2.36.7-1.el8_6.aarch64.rpm 0111278557299175ea4da5e7511bfea1126681c85daac499a6c1fb25645dbbf6 webkit2gtk3-debugsource-2.36.7-1.el8_6.aarch64.rpm ea5908a76b15a33f12855c656ddf0ad66a1fd58a8a6903f280b6c6a9aad5ac19 webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm 067d19b69197b8f641448f72b9e5094b57d66d5b61ee9198f234fb4806405acb webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.aarch64.rpm 62649fea59d7e2a5b658b18f03fdef4e85a2f863e58450512815a73b54632067 webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm 7f8f95aecac14469a3fb22a74a7467f513348ac7c65cacdcb1057aacda435161 RLSA-2020:3662 Moderate: php:7.3 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.3.20). (BZ#1856655) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-bcmath-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm b28f5bfeda9b0a142f601b8ca152fa73614f7602a3182f3838d440f805eade3c php-cli-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 1d4ff1a5de3c61c30777dae2b8441ca32163d089affec826157363697f40bab3 php-common-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 3f75e4819a5d86f05ab8df9bfad988f7963dc944983f3096d7fd9f9a30b79e4a php-dba-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm e111c0a58ec2f148657214f3e9f51adc337479315f8e82cfe8c2a889aedc2909 php-dbg-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 592472e9dda197c787f9a3f170c2032f8663743f6af25cb8912880e942a577c0 php-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 905d0a86b0bf5775cab1f0456370fa22b6850ca8ddfd00f21ba1d4a0e39a85aa php-debugsource-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 8bc00ce5961ee63fd9410f821d90977e7a302ddad5c45c39cdde430a90b84cf8 php-embedded-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm ec3835dab5ff53153820f119b00e83300b00338cd3ff6752480813f3c599d72f php-enchant-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 948ddfa4536ee0a55fb2e49588b057e37e50a6eb341e9db56147dd7e879d8786 php-fpm-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm a5313c2517c7904d27dfbde7020399e9fa47eee0c721cba43abb4d878a6c8a05 php-gd-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 33625615718738ab6977f1782057c162b0824ee289211d490284751dd92139ff php-gmp-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm d01d3690c88decdae3893134260e1a586f18dd386ab244f0b424d9364598c4f6 php-intl-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 4026ef0a24354234c225799619c55ff0a70edd8dff626a9e9eafa1591f2b8ec8 php-json-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm b33bc5f696483debf8e9724d1902208fbd0be8edd3aa02de484a862499262fe0 php-ldap-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 5e611388fd33c5a13d2adc60b4860afa0cbfeec5e8c615448635199a1d546051 php-mbstring-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 86f89f85b9f413a6122e8fce571b8f45c039b7b35ffd129ca54ef12b01a33187 php-mysqlnd-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 66bc4264bfaf47f0e9e7051a679cb279a7e4c3c340e77767123c03a161a587a7 php-odbc-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 08cf7e7663e8343f608cddc91c842057078bdd445672c88391f49a9211a570d1 php-opcache-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm f37fe25ffc605b6b8ed856b3db36039a053cec5717432335729bd08dbf67a285 php-pdo-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 196f7c9f777540b02c053be3413871961d556c068e85fd7cf7b2e62f52689b9d php-pgsql-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm cf93c2079b50ead7edd55e368ede9e8c585b44e419b36252cb6b3ee4d0b1ffa2 php-process-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 50698675078ef452a3f521f814945ca72a4f669be36a2043e1fe4caec5aad8c6 php-recode-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 2b437704b1162637340547e788c715e7a224de3bfc53d1b45d542e96430a44bc php-snmp-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 95c8fcb23e6eea733b7fc1496e4ad4adb25115d41221f79f33510c2d05143cb3 php-soap-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 9f29b57e5545df03cd96196b5e07e45db0702ed169891f11a1c24ece1aeec6e0 php-xml-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 354b06a45b4d852345860732ca35c242270eeb20fa141f02d1c89d13c98b5f1f php-xmlrpc-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm e4701c27783b0a34cc7e9599c8029045baf987c4695b44cdd01507ff46b1f777 RLBA-2022:1928 tigervnc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tigervnc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tigervnc-debuginfo-1.12.0-4.el8.aarch64.rpm a0c6f69291d49dc522ced9b59ad2b051eb225d1e938b887d20118db98fc13668 tigervnc-debugsource-1.12.0-4.el8.aarch64.rpm ddd29de3f382368e27582b53516b4633c03d3bece7418a1611a58fba3c4fe0a2 tigervnc-server-debuginfo-1.12.0-4.el8.aarch64.rpm c923f512020ab5affe05fbaeb1637833654e366f26216fae979d742655b34785 tigervnc-server-minimal-debuginfo-1.12.0-4.el8.aarch64.rpm 7b13c63a94ad203cb743ccb9002c55e3ffd1092b8f594c7a4ca861b507127a02 tigervnc-server-module-debuginfo-1.12.0-4.el8.aarch64.rpm bf3e842429c118607b9178303f628942ff4e35e74cea1e78d18b3760896ff4d1 RLBA-2020:1695 luksmeta bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for luksmeta is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libluksmeta-debuginfo-9-4.el8.aarch64.rpm 1238da86afdb47a7fe31f5af5322925f8beafe286cc6a7374dddb78d1a916796 luksmeta-debuginfo-9-4.el8.aarch64.rpm c4cfc48a57cb9788996b19a81253eff6c842e7bb9aaa6eacbb55a73328bd4e7c luksmeta-debugsource-9-4.el8.aarch64.rpm 7b667ed1450771c8573c285f97ae70d69a31f43e454573d930ccfa5bd3aecd26 RLBA-2021:1612 avahi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for avahi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 avahi-ui-gtk3-debuginfo-0.7-20.el8.aarch64.rpm 77e878f2e273294e68557be95c836128851ac3be7c5ff540165a1f44e6b135f3 RLBA-2021:1848 dconf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dconf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dconf-debuginfo-0.28.0-4.el8.aarch64.rpm 03590ca154ca3d9c9ac1432767e36f3f3512e32f51d57389f0f9ab77644fefa5 dconf-debugsource-0.28.0-4.el8.aarch64.rpm 7790d3a00e52228013b2767a213c3d02a2d734b9977f388af764cb42389a6ee3 RLBA-2021:4285 libvoikko bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libvoikko is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libvoikko-debuginfo-4.1.1-3.el8.aarch64.rpm dafa2a591dfddbe8685616d586fe271ac973c8b1aff25935e3d2b8da25af2e56 libvoikko-debugsource-4.1.1-3.el8.aarch64.rpm 7a10f1cf43c16dd58f19af09639b368becaa8317c5bffbaecc06db07d7963de6 voikko-tools-debuginfo-4.1.1-3.el8.aarch64.rpm 9fb79fe4b800d0e17164fe3567ffdd87687b8f5ae3b0e696ba5ced711aa737c7 RLBA-2022:1817 valgrind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for valgrind is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 valgrind-debuginfo-3.18.1-7.el8.aarch64.rpm b16e62e4c0942c8b0f063d7c9a33d4f5999e87c1347d7773f791c10341349822 valgrind-debugsource-3.18.1-7.el8.aarch64.rpm 3d2c0f3f6189c44587fab052d016dd27c7fc89b729a476f3db0b1932fda604b3 RLBA-2021:1828 cscope bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cscope is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cscope-debuginfo-15.9-9.el8.aarch64.rpm 245dc70aaf9d2b0733793fa5f4b2a6aa9df8bdc146a95380238a0cf602435650 cscope-debugsource-15.9-9.el8.aarch64.rpm 2477d781b1b36259a3cf5d97d02000f0252f94aeaaf25f996dc8ac9aad2d5a77 RLBA-2022:1795 xdg-desktop-portal bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xdg-desktop-portal is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xdg-desktop-portal-debuginfo-1.6.0-6.el8.aarch64.rpm 0431d8182b922726a813936df1b4a43960f30f3a15f14c35005dad854ced7bde xdg-desktop-portal-debugsource-1.6.0-6.el8.aarch64.rpm 82914a4339b8a374f151bed054b2ea131c4a72f87ca6d5acff5143968dbcee78 RLSA-2021:3572 Moderate: nss and nspr security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for nss and nspr is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.67.0), nspr (4.32.0). (BZ#1967980) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nspr-debuginfo-4.32.0-1.el8_4.aarch64.rpm 80216a972672abc79d2978c70ad3537f074a114c620102a1a1f9f8217a7d80d0 nspr-debugsource-4.32.0-1.el8_4.aarch64.rpm 10bae8d324129de3f451efde75f475d9efdbf90764490fcab04343c1440d06ef RLEA-2020:1692 php:7.3 enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the php:7.3 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 8ac318c5972897160bf1a042993eb117ed10e335eb51c0df930e62bf2d5bf457 libzip-debugsource-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 2f15fc2cd6ab4e0bbdb85dbbf165f056a463cacd160f381c2504e98cfabc4a8c libzip-tools-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 5e1096338cbc48f93248b7fa81314624d458f0457871c16092f0a31072b2457d php-pecl-apcu-debuginfo-5.1.17-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm b52dd557ba90f2e39b9ea738280626b72e7171e099a45079c797100bc308405a php-pecl-apcu-debugsource-5.1.17-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm e5d70efd66f408bfeef582df1f2c26aa235e9019a971d8b84152a2e768ec663e php-pecl-xdebug-debuginfo-2.8.0-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 5b50bbb5270f2a8e86d17cd336152ad8592a055001b277b24f92853f304bc7be php-pecl-xdebug-debugsource-2.8.0-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 076f496e437a2aa468228dddf4f8125f5675ff88a325406b4c15127d096aa0b5 php-pecl-zip-debuginfo-1.15.4-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm ae1cea7bb86c17ea4be4b5986ba1a58b0c96d8403533a7a7f137b65401bf92ad php-pecl-zip-debugsource-1.15.4-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm c4396c8bb733eb05767965aacd4b899e114a5ce6545d31cfd8873802295ff141 libzip-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 8ac318c5972897160bf1a042993eb117ed10e335eb51c0df930e62bf2d5bf457 libzip-debugsource-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 2f15fc2cd6ab4e0bbdb85dbbf165f056a463cacd160f381c2504e98cfabc4a8c libzip-tools-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 5e1096338cbc48f93248b7fa81314624d458f0457871c16092f0a31072b2457d php-pecl-apcu-debuginfo-5.1.17-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm b52dd557ba90f2e39b9ea738280626b72e7171e099a45079c797100bc308405a php-pecl-apcu-debugsource-5.1.17-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm e5d70efd66f408bfeef582df1f2c26aa235e9019a971d8b84152a2e768ec663e php-pecl-zip-debuginfo-1.15.4-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm ae1cea7bb86c17ea4be4b5986ba1a58b0c96d8403533a7a7f137b65401bf92ad php-pecl-zip-debugsource-1.15.4-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm c4396c8bb733eb05767965aacd4b899e114a5ce6545d31cfd8873802295ff141 libzip-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 8ac318c5972897160bf1a042993eb117ed10e335eb51c0df930e62bf2d5bf457 libzip-debugsource-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 2f15fc2cd6ab4e0bbdb85dbbf165f056a463cacd160f381c2504e98cfabc4a8c libzip-tools-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 5e1096338cbc48f93248b7fa81314624d458f0457871c16092f0a31072b2457d php-pecl-apcu-debuginfo-5.1.17-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm b52dd557ba90f2e39b9ea738280626b72e7171e099a45079c797100bc308405a php-pecl-apcu-debugsource-5.1.17-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm e5d70efd66f408bfeef582df1f2c26aa235e9019a971d8b84152a2e768ec663e php-pecl-xdebug-debuginfo-2.8.0-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 5b50bbb5270f2a8e86d17cd336152ad8592a055001b277b24f92853f304bc7be php-pecl-xdebug-debugsource-2.8.0-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm 076f496e437a2aa468228dddf4f8125f5675ff88a325406b4c15127d096aa0b5 php-pecl-zip-debuginfo-1.15.4-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm ae1cea7bb86c17ea4be4b5986ba1a58b0c96d8403533a7a7f137b65401bf92ad php-pecl-zip-debugsource-1.15.4-1.module+el8.4.0+414+2e7afcdd.aarch64.rpm c4396c8bb733eb05767965aacd4b899e114a5ce6545d31cfd8873802295ff141 RLEA-2019:3420 enscript bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for enscript is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 enscript-debuginfo-1.6.6-17.el8.aarch64.rpm e6c0334dd2e1ad326df9a67507b0f4decd1399758196cb092379d217523101a6 enscript-debugsource-1.6.6-17.el8.aarch64.rpm be4fa7feb08cdf4ee9847850f328b7c847c299fed15c30247adc32727b16e1e8 RLEA-2019:3426 libpng15 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpng15 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libpng15-debuginfo-1.5.30-7.el8.aarch64.rpm 25ab476188d0fe76e427548995764e547689bbd0136ffdda3f2ada631323a4cc libpng15-debugsource-1.5.30-7.el8.aarch64.rpm 199cf9e9690d729bbc48024e0244f7be9704fa425d56215d0425b37dcad12cfa RLBA-2021:4217 stratis-cli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stratis-cli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 stratisd-debuginfo-2.4.2-2.el8.aarch64.rpm 6a5a85714e36b4e7c9ac036f1cec166f0baa89e2aba61ae32740af8ed8f07603 stratisd-debugsource-2.4.2-2.el8.aarch64.rpm 1ee8e58cae331f6afed66cd8e4d122ce7209f1eb62497b27afee1576aea7ce54 stratisd-dracut-debuginfo-2.4.2-2.el8.aarch64.rpm 2a87e7ebaa6ff551d62a7c907d83871eda89c9f1fa985ce9340f8fa9d5b9da5b RLEA-2021:4229 google-noto-emoji-fonts and pango bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for google-noto-emoji-fonts and pango is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pango-debuginfo-1.42.4-8.el8.aarch64.rpm 4f588b066e339bdd850e76fd44fe14440416063ce058159f2cc8f437189c5c09 pango-debugsource-1.42.4-8.el8.aarch64.rpm aa1708a677c8a51fa6c621b10e38e73c84430fe8601e3d5fb39083c5c6aace43 RLBA-2022:1878 git bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for git is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 git-core-debuginfo-2.31.1-2.el8.aarch64.rpm c546e62019b51a194f0cde9a27470fd2cd4033bd5a0e4d5ade42f2224c19ecb8 git-credential-libsecret-debuginfo-2.31.1-2.el8.aarch64.rpm fbefccc9eb702982e2f8b5e66ef0edc7b182f57afa0d2612f44a9220af49110e git-daemon-debuginfo-2.31.1-2.el8.aarch64.rpm 73a8e2ef5237289c52d16de616ef57fd9b20e000baffe201559ae910a0ccee33 git-debuginfo-2.31.1-2.el8.aarch64.rpm 83ffc012808fb6286b1f0a09be977a2302715b29ea4c4c333d89d1a224fbb3cb git-debugsource-2.31.1-2.el8.aarch64.rpm 0aae23ab908c649bc04d8a8462c1bf98d14a0f6c935b6c34fcc44eac51347f68 RLEA-2022:1758 network-manager-applet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for network-manager-applet is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 network-manager-applet-debuginfo-1.24.0-4.el8.aarch64.rpm fc95f67b000058b9ee6a75fcc208da1717ad10d4691b1baf41871b166a131054 network-manager-applet-debugsource-1.24.0-4.el8.aarch64.rpm dfedcee4c7ef53bf948967e84136f8e86494d35e26fc02039508e1a54d0f4cf0 nm-connection-editor-debuginfo-1.24.0-4.el8.aarch64.rpm 9561f910c9c615096bf696ecd1e4e05e5093ea772d830f7661d7709d1059ec47 RLBA-2021:1913 SDL and gstreamer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for SDL and gstreamer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-plugins-base-debuginfo-1.16.1-2.el8.aarch64.rpm fe63d6715dc04eb881ba90df2af2ef5bff3f7d8f7f551146702b63b49c4b3d68 gstreamer1-plugins-base-debugsource-1.16.1-2.el8.aarch64.rpm 94e35798a6f9b76fa520894230e65d4a961dac76940ddb657f06e6d015936785 gstreamer1-plugins-good-debuginfo-1.16.1-2.el8.aarch64.rpm c56f80894d7b8dfc50a8b3c70349b2500c82fae40dc7b908c529f16fdb2b93c7 gstreamer1-plugins-good-debugsource-1.16.1-2.el8.aarch64.rpm 61d9f90894c48dc863168f1d98fb3b0c209b189691d60c521327111467ff9022 gstreamer1-plugins-good-gtk-debuginfo-1.16.1-2.el8.aarch64.rpm f368f78374157934760f38271acaceb9245c621840ccb90f31a8d11bb6357836 SDL-debuginfo-1.2.15-39.el8.aarch64.rpm 48ce13cd0a9326c77010e96f885db55ee997c783040087bccda180e3508b94aa SDL-debugsource-1.2.15-39.el8.aarch64.rpm 0bc77112c5572d286b9ec537da40771f45803ea2e276d1144584cfa13d8ecc40 RLBA-2021:4224 libwacom bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libwacom is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libwacom-debuginfo-1.6-3.el8.aarch64.rpm 92ed8108dce82fe47bca237456bd92b2a61b12e6a79dde6d17c0ea1083b3cdf3 libwacom-debugsource-1.6-3.el8.aarch64.rpm d8d819fcc8b348e3c21f7bd4c99349aee9f0f3e9413ed295f5a2b68f34c0a44c RLBA-2022:1841 osbuild-composer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild-composer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 osbuild-composer-core-debuginfo-46.1-1.el8.aarch64.rpm 6e6e9c6e99bc7b8bd429e4f815c67459b252d28b90ee95bb7744578341cca506 osbuild-composer-debuginfo-46.1-1.el8.aarch64.rpm 90f6045c1d0167dc5413ff36814b73161e1136d06937906cadd443d8e87eb055 osbuild-composer-debugsource-46.1-1.el8.aarch64.rpm c062df5a00432c251e14e97276d733cd8c9eb6ba7827542f2af6d05bf52744cf osbuild-composer-worker-debuginfo-46.1-1.el8.aarch64.rpm bd37ee15fa8c3bee459aca5383e3ecc405bee75d59c1cc672b2a85d8d460a42a RLBA-2020:4777 new packages: gcc-toolset-10-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-ltrace-debuginfo-0.7.91-1.el8.aarch64.rpm 954890f0c642c128e88642c20e0412929c67dc732668e7b5267c49297946a92a RLSA-2019:2722 Low: libwmf security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libwmf is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libwmf-debuginfo-0.2.9-8.el8_0.aarch64.rpm 38db1e006684a34009b70ee1eb0ac864a70d6fae527c236dec46cf6b01ae3d9a libwmf-debugsource-0.2.9-8.el8_0.aarch64.rpm 7ee4a1b7b1a89d5347815cbefc0e4c3442ae392c5c148ed9d4c577e575bdc982 libwmf-lite-debuginfo-0.2.9-8.el8_0.aarch64.rpm 01df745f9d6f6248fbd3072afe4185fbfcfc03b7b716ed94eab9dad687ae25d9 RLSA-2021:3020 Important: ruby:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the ruby:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm b5fc5dead8923692c78379fdd468c34d623c178321a274f2ae8b458641a1715f rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0dad546b182de96e18d7c9c49f3a0a01d4d606a631d251192c094d92e3eee296 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm b5fc5dead8923692c78379fdd468c34d623c178321a274f2ae8b458641a1715f rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0dad546b182de96e18d7c9c49f3a0a01d4d606a631d251192c094d92e3eee296 ruby-debuginfo-2.7.4-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm 78427570bee4d31162cd7bf36db3fe4fe4c5a5dbcc117939915ec3cd6df7b3c2 ruby-debugsource-2.7.4-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm 724a40d77a064264c3e7ff2cd45f435a9511e0eea86e350f8ed886095ee90a62 rubygem-bigdecimal-debuginfo-2.0.0-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm a90d66e5681ad82b91c9ad76b99aee295a9c1f343e62b1743e9ce268bdb59104 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm b5fc5dead8923692c78379fdd468c34d623c178321a274f2ae8b458641a1715f rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0dad546b182de96e18d7c9c49f3a0a01d4d606a631d251192c094d92e3eee296 rubygem-io-console-debuginfo-0.5.6-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm c1caa1e3a8238605ffe5f65707231d71dfd7bce29a5c4b64dfb786e05dad8677 rubygem-json-debuginfo-2.3.0-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm 529caaac439d3c81756eeba61e27e08c2b3acf783de07fae6e5125835f1b174c rubygem-openssl-debuginfo-2.1.2-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm 59b73fbdfa20924680f07ce3e692c5d2db245de357539ffbba3e0a6a8f6f8f19 rubygem-psych-debuginfo-3.1.0-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm fe353934662d17bc078a351e2f93285f3523eb3f00087e126ce17cb737d57ba9 ruby-libs-debuginfo-2.7.4-137.module+el8.4.0+629+f8f0bf91.aarch64.rpm 3651226a173ce30658c066b568a3b4fcc4923d6fad7fd4011f7dd306f6d3cef5 RLSA-2020:4629 Moderate: libvpx security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libvpx is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libvpx-debuginfo-1.7.0-8.el8.aarch64.rpm 6ddb3b552390fe30e9ad90a9079ecb75a1369fbe87015ff530752d9db5f05c13 libvpx-debugsource-1.7.0-8.el8.aarch64.rpm 9d9298012c22a04a17ad11c401b765f2776a97a30d6529cf2ad19a81f0cb772a RLBA-2022:1788 jq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jq-debuginfo-1.6-3.el8.aarch64.rpm 0be9848365b8ea5a06e4e2dad1cca66e8bb688a0809aefee4ba0d208f9cbc9d3 jq-debugsource-1.6-3.el8.aarch64.rpm 24a2816b32be789baf30b595081e27190f2b03fc4997e0c21e98389abb03969f RLBA-2022:5328 nmstate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Rocky Linux 8 nmstate-debuginfo-1.2.1-3.el8_6.aarch64.rpm 35123498b07b9ed70be7d1d0939dca053a54b377f65f2ac2ccbb72347caea3e8 nmstate-debugsource-1.2.1-3.el8_6.aarch64.rpm d73744ea980bfb498860bea4e62d591f16e0d13c55fc969d372e97092ed2307c nmstate-libs-debuginfo-1.2.1-3.el8_6.aarch64.rpm 957feb2c154e00c7d1e65d6a84c5bb9b49541881e6f9fd8ba9e0b87de9f8ef7a RLEA-2022:1884 idm:client and idm:DL1 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the idm:client and idm:DL1 modules is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 slapi-nis-debuginfo-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm c72b9c337e903f76f1f14dd4f410c2c58d933ecc8b19bde6051275ec0c62bf59 slapi-nis-debugsource-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm 66ec4222bc83b00a3f12fb3eb88d05b7fe920f9b6f13d5a2e5290b6aa37aceed slapi-nis-debuginfo-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm c72b9c337e903f76f1f14dd4f410c2c58d933ecc8b19bde6051275ec0c62bf59 slapi-nis-debugsource-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm 66ec4222bc83b00a3f12fb3eb88d05b7fe920f9b6f13d5a2e5290b6aa37aceed slapi-nis-debuginfo-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm c72b9c337e903f76f1f14dd4f410c2c58d933ecc8b19bde6051275ec0c62bf59 slapi-nis-debugsource-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm 66ec4222bc83b00a3f12fb3eb88d05b7fe920f9b6f13d5a2e5290b6aa37aceed bind-dyndb-ldap-debuginfo-11.6-3.module+el8.6.0+796+128eec25.aarch64.rpm 8402e201c97c4288efa7293885d6ffda4139c23c248f01c309bda364d3a3370e bind-dyndb-ldap-debugsource-11.6-3.module+el8.6.0+796+128eec25.aarch64.rpm 605fe79d6bd6af8ebe6a221abd23df0f39399916031994a7c3bb97a167996de4 ipa-client-debuginfo-4.9.8-6.module+el8.6.0+797+07647629.aarch64.rpm 491b335c3085f8cee169d3e5df165b03ca0fa74c1ca6a117fe61e1dd4990a879 ipa-client-debuginfo-4.9.8-7.module+el8.6.0+796+128eec25.aarch64.rpm a6ef94c3496e712871c890342f42108a6f03504a0693ab8c2b7104187ba975b0 ipa-debuginfo-4.9.8-6.module+el8.6.0+797+07647629.aarch64.rpm a8518f7c608f226ff3fda0845b2656eccca02e1f5700861d45c8817d93a55c71 ipa-debuginfo-4.9.8-7.module+el8.6.0+796+128eec25.aarch64.rpm a53d4fce4f75704b244169a466424acc845b1568ffddfd77f1979627f69eab88 ipa-debugsource-4.9.8-6.module+el8.6.0+797+07647629.aarch64.rpm 8ef43fd992e337c9f9c3a3e465d8c14027eeb4e0151109e22442351833dda9ae ipa-debugsource-4.9.8-7.module+el8.6.0+796+128eec25.aarch64.rpm b9ab01863ee7543312e1a08b3a6e00e7508e25b2488a095f052e1198f6fc1ea0 ipa-server-debuginfo-4.9.8-7.module+el8.6.0+796+128eec25.aarch64.rpm 0bb78f3ae3640e715b6bbf9fee888a74144e1eec5c866196fa30ef5bb202f7c0 ipa-server-trust-ad-debuginfo-4.9.8-7.module+el8.6.0+796+128eec25.aarch64.rpm 590d6030dc2e2dbc3a83cb1b26635ccb91def1cdb0ada83af1bdb736641764de slapi-nis-debuginfo-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm c72b9c337e903f76f1f14dd4f410c2c58d933ecc8b19bde6051275ec0c62bf59 slapi-nis-debugsource-0.56.6-4.module+el8.6.0+796+128eec25.aarch64.rpm 66ec4222bc83b00a3f12fb3eb88d05b7fe920f9b6f13d5a2e5290b6aa37aceed RLEA-2021:4242 new packages: gcc-toolset-11-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-dwz packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-dwz-debuginfo-0.14-2.el8.aarch64.rpm db038b56496bd2d355a8c7faad8d8ee1f088025fd9dabd3d1b219392d492878b RLBA-2022:5327 evolution-data-server bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution-data-server is now available for Rocky Linux 8. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. Rocky Linux 8 evolution-data-server-debuginfo-3.28.5-19.el8_6.1.aarch64.rpm 48638d0362fa126d81d1859c2a513683ca161549cc67f80aec7e76fb42885548 evolution-data-server-debugsource-3.28.5-19.el8_6.1.aarch64.rpm a6ed450c474e5aca046f3eddf9fc7a4bc0b76336517a796ab0cfd7558852313a evolution-data-server-debuginfo-3.28.5-19.el8_6.1.aarch64.rpm 48638d0362fa126d81d1859c2a513683ca161549cc67f80aec7e76fb42885548 evolution-data-server-debugsource-3.28.5-19.el8_6.1.aarch64.rpm a6ed450c474e5aca046f3eddf9fc7a4bc0b76336517a796ab0cfd7558852313a RLBA-2020:1743 librevenge bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librevenge is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 librevenge-debuginfo-0.0.4-12.el8.aarch64.rpm 2bc0ab9872aa6b81bd960a3fc0651bfed1632a9972e66ad6b246216127d6cf2c librevenge-debugsource-0.0.4-12.el8.aarch64.rpm 4f73bc9e561082a0ba1d4a9efd5d9c19389520f9869a46291629c98a2ee2c174 RLEA-2021:1861 pyodbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyodbc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-pyodbc-debuginfo-4.0.30-2.el8.aarch64.rpm f9bceb02503c85919bc20eb905172b51b708daa7bec191bc123a8b025ccf1972 RLSA-2020:4649 Low: evolution security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. OpenChange provides libraries to access Microsoft Exchange servers using native protocols. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 bogofilter-debuginfo-1.2.5-2.el8.aarch64.rpm 0afc06b38d06d210c66926971ed2e3c82009cca61193c757af913471ce0716f7 bogofilter-debugsource-1.2.5-2.el8.aarch64.rpm b38d09d29abcfe8a6cd87b8acb98907ccb4e4a62a299f69c6444452a39e51525 RLSA-2022:4769 Critical: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_CRITICAL An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-91.9.1-1.el8_6.aarch64.rpm 19bc69c84f29f07bcf17ee7c190d7ef4e07adbb217677fd5c0c9d2e8ea1ca403 thunderbird-debugsource-91.9.1-1.el8_6.aarch64.rpm 7503da650891304f7d3344d300ca5eac4432e4c5de60f21a3c6cb4f630a352ad RLSA-2022:1792 Moderate: flatpak security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for flatpak is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 flatpak-debuginfo-1.8.7-1.el8.aarch64.rpm f767d3089e527aa366952d285fc0dfa4ba5cb9233d3e2c15ef9e078c9f288f87 flatpak-debugsource-1.8.7-1.el8.aarch64.rpm 91e3fe902994a776705735a197c2edc7ec5f16ade2530b72c4ad69b16a3d629e flatpak-libs-debuginfo-1.8.7-1.el8.aarch64.rpm b3f4b905b610889b8ecdd03b39f2a7152f28de80c8297d4f69c6ef015fef0ad4 flatpak-session-helper-debuginfo-1.8.7-1.el8.aarch64.rpm bcacd066feff77e1afab75b989f732924f1a7f052877c8d935e6a91c337c235c RLSA-2022:1556 Moderate: mariadb:10.3 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.3.32), galera (25.3.34). (BZ#2050543) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-debuginfo-25.3.34-4.module+el8.5.0+777+18007c86.aarch64.rpm 0d2adc9860a0eb526e7187fd58512c63bcf93082ba29ba87eacb9ec50c7d58a8 galera-debugsource-25.3.34-4.module+el8.5.0+777+18007c86.aarch64.rpm a0dbba42bac4d040eaba4099ef1e45433db8bf21ec53c5b217a33ae7d6ac69ff mariadb-backup-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm efb6f93c42369bd9f86b2d8ce8e1615bb71e1bf72d39f0fa084b667acc298d16 mariadb-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm 4aec22486c052b9e5dcc7f9d940ab6296a7b2a970bb1f83b102319b51ce1a922 mariadb-debugsource-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm aa807d1fb2874a236c280bb2891badea154d92d31b1dbf0d20f1686efa072d26 mariadb-embedded-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm 3baaecc11bbd67fc980475209eedad7af559d12e43d1a080f605792bd113fb22 mariadb-gssapi-server-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm 46a1ebfe6d9bb2b5f38e03eac7b2012894ddc53cfb21a1b04cc27fd025c1b9ac mariadb-oqgraph-engine-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm 205c9780415480c2f8d354b712ef37023ed9a3c316841bbdc18b2b6f475e9235 mariadb-server-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm f87144c1582cfa7cc908993670868e409ba1d8f2a7f300291c35723b2830886c mariadb-server-utils-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm 43acbb5afa028571e6b470074f41bb0d7fa283d39f4086ea5fa8f5dcacd3a9d5 mariadb-test-debuginfo-10.3.32-2.module+el8.5.0+777+18007c86.aarch64.rpm 030bb7459e7991043613fc9ce3da72725b876830db70e6f337b79dc401d712cb RLEA-2020:1611 input stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libevdev, libinput, libwacom, libxkbcommon, and xkeyboard-config is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libxkbcommon-debuginfo-0.9.1-1.el8.aarch64.rpm 80be489c7fc313f31b8f93d39f1597e2c1e6135fd26df24007df3e56c0af52de libxkbcommon-debugsource-0.9.1-1.el8.aarch64.rpm 574a8c2b25a566fe29a22bdf9ef767a66519d9a9d7acfdb118f1a0e32e412400 libxkbcommon-x11-debuginfo-0.9.1-1.el8.aarch64.rpm bd55dc646602a33f0319cac36e7775cc28e8ae69f289f355609a6e1edf233b84 RLBA-2020:1726 ipvsadm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipvsadm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ipvsadm-debuginfo-1.31-1.el8.aarch64.rpm 29930261ec37fec0b47d3d490067d59c55e329d3f6cf0282119eac0c669a621d ipvsadm-debugsource-1.31-1.el8.aarch64.rpm 9b40f566d5c684343bf0c0b71fe1ded505d12c754c432451b7d96bd5cd4525c8 RLBA-2021:4244 dwz bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dwz is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 dwz-debuginfo-0.12-10.el8.aarch64.rpm 1c6be3c1869cd4cf42456230d0b98c2638327bbb250e206c910d2aebe039cf1a dwz-debugsource-0.12-10.el8.aarch64.rpm 9682ffb11b7ad850fbafe0cb1dbc9898c2495f10e488de85eff573fde805517c RLBA-2021:4516 usermode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usermode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 usermode-gtk-debuginfo-1.113-2.el8.aarch64.rpm e2372015a3b830367e7c89e567107df88f09e20c68243592c7d12a2df81aa805 RLBA-2022:1770 evince bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evince is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 evince-browser-plugin-debuginfo-3.28.4-16.el8.aarch64.rpm 1a3b36dd0d34080c07b47e93e196af0e02f08a4bcada21911f9acb18d6e04084 evince-debuginfo-3.28.4-16.el8.aarch64.rpm 235748a8d2df932a5f49d0fe7bf8afceb8b02e6b029c170479595f65753022b5 evince-debugsource-3.28.4-16.el8.aarch64.rpm ed887a186d61a7a344cc52ce128d8086e6020e8a363309f2a8a1ff6632007bf9 evince-libs-debuginfo-3.28.4-16.el8.aarch64.rpm ea842017fe3fda657f9c626075361b25a725f2ebb12cd2ea1323804777fba479 evince-nautilus-debuginfo-3.28.4-16.el8.aarch64.rpm b6aff2a98a870e0629fd3053d2b16a8f2b96408c1f0fcb8d14343d677061fb43 RLBA-2021:1911 container-tools:2.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:2.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm f630c22aa74fe01d2cb4f1fc7653f66f6aace8bf9c18e619d8de40208770bacb skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm c0bb5b33b29c032dc9a47b4225bbcdc0456db3500424c4f48da33ef257aac5e0 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm f630c22aa74fe01d2cb4f1fc7653f66f6aace8bf9c18e619d8de40208770bacb skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm c0bb5b33b29c032dc9a47b4225bbcdc0456db3500424c4f48da33ef257aac5e0 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm f630c22aa74fe01d2cb4f1fc7653f66f6aace8bf9c18e619d8de40208770bacb skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm c0bb5b33b29c032dc9a47b4225bbcdc0456db3500424c4f48da33ef257aac5e0 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm f630c22aa74fe01d2cb4f1fc7653f66f6aace8bf9c18e619d8de40208770bacb skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm c0bb5b33b29c032dc9a47b4225bbcdc0456db3500424c4f48da33ef257aac5e0 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm f630c22aa74fe01d2cb4f1fc7653f66f6aace8bf9c18e619d8de40208770bacb skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm c0bb5b33b29c032dc9a47b4225bbcdc0456db3500424c4f48da33ef257aac5e0 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 5d2386da635204ce1eb4f33dc2cb9f61b1e0fdd49846944f57b247fbeb9eb527 containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.aarch64.rpm 36131932b56af55b8919fa70c1f6c34a383803487d90dea809de048b112d5b93 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 08d099944dbec91a85af61b2cd0246ef37bb3e011f2c23f390a659c747fe8e3d criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.aarch64.rpm 1c5b90e287c8385cb7f2b1bda3390151ec71981d4f7a948fdd9d11dcdcd741e2 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 2f4fad5665932d0f19ad28f616df7eb487ca475b316f90cc7fef1fe2169630c9 fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.aarch64.rpm 56a27350d990ab64a998fbfeaf1f46ee3746f923f000d1b3bf01bb5b65c2353a skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm f630c22aa74fe01d2cb4f1fc7653f66f6aace8bf9c18e619d8de40208770bacb skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.aarch64.rpm c0bb5b33b29c032dc9a47b4225bbcdc0456db3500424c4f48da33ef257aac5e0 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c045e9af101638d44ee7f43f8f63723e3a0de436ba3edb429180b3ab9a4eed02 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.aarch64.rpm c2c7079351a1f1dc887111cf1ef662fe0e4d274bf1d5498347a9167bced6fedb RLSA-2022:4807 Important: postgresql:12 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:12 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (12.11). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm daa408fdff83937a6e7d9bbf04f7de6a94f7e0f31a3b10cfade8538e09e7d994 postgresql-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm 9e6624359c8dfa720d1ae8be5f556b39701f5ebd12aabf787d09df9ebe04c3bc postgresql-debugsource-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm 196c876cea888f256c3232bdd65e763c0dabaf868cff7fea0512767654e26109 postgresql-docs-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm cdf8a97783da9421659ea73a011502a8080d0064c6ddadd6650b5df73c581cf3 postgresql-plperl-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm 3fb81a194d1ed8a1a0c83e30bfb853aab9554510bf43feeaebdedc475249fea4 postgresql-plpython3-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm b67369a82800214e903a4c4aaaa1f2f140595cb48222320dde3f103b3af8a2c2 postgresql-pltcl-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm ba189f23ae531c0a96c169cbbb8caa2a77425ca4b5f8c6747a89cee97ee393e2 postgresql-server-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm f46e9fc4246638ae0ef4b0578953e052b6c7bafd069db073a19f6c070f379b92 postgresql-server-devel-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm dc959ee30286bd63b9aa2575034a2bedd9d36d8d078747b60cc767f6981f468a postgresql-test-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm 0ce84734d5e22f340e916ac847a5286fc3b4ad325d223a848fb59e4c4daa6e79 postgresql-upgrade-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm d886c0a7a1a26394dd2840280bfe72fe07342b1595467fb3345586142820a6bd postgresql-upgrade-devel-debuginfo-12.11-2.module+el8.6.0+979+b6ef1a3a.aarch64.rpm 6d891c8aa5ff0332482a33960d024ee5470f4199cdb5c76637198bd1cb0a1cd6 RLSA-2022:1764 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python38 (3.8), python38-devel (3.8). (BZ#1997680, BZ#1997860) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python38-debuginfo-3.8.12-1.module+el8.6.0+794+eba84017.aarch64.rpm 340b994ebcc5b30f47d76d060aa0b15a6226d6147bf4e0fdf8c1a8a1977327f1 python38-debugsource-3.8.12-1.module+el8.6.0+794+eba84017.aarch64.rpm 2f10d00df7f25c807c159456200bb1defac50a116133458c6c9044dce71dbb01 python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+794+eba84017.aarch64.rpm 1dd7af922da8e36f3c74d396be65c00183398191b28d3718e10f5d46af1d772d python-lxml-debugsource-4.4.1-7.module+el8.6.0+794+eba84017.aarch64.rpm f27eddbe33b1514e8e584451c3c0ac4fd0219e6c369f7b1c8612ee652380bff1 RLSA-2020:1616 Low: irssi security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for irssi is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Irssi is a modular IRC client with Perl scripting. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 irssi-debuginfo-1.1.1-3.el8.aarch64.rpm 639a2b956d0edff07944684e0e02a06bde9b11307c5f071e2ebebbcd01e8f0f7 irssi-debugsource-1.1.1-3.el8.aarch64.rpm 0bb9b5698df4dea3b73d4e09b860060779c9fa45038073d26f8167f9c22ee77a RLSA-2022:5823 Moderate: 389-ds:1.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the 389-ds:1.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 389-ds-base-debuginfo-1.4.3.28-7.module+el8.6.0+994+f0479f39.aarch64.rpm f734e410b6e8395a17628492c9af053f0f08fedc638cc2a06549eb5f948bc627 389-ds-base-debugsource-1.4.3.28-7.module+el8.6.0+994+f0479f39.aarch64.rpm f42f1992e5d2f43557b4f4074e993c34ee8069933cc7195d278255437c7b9ee6 389-ds-base-legacy-tools-debuginfo-1.4.3.28-7.module+el8.6.0+994+f0479f39.aarch64.rpm f4a9910db0853b22ed142ea8fba17d108761d7c4b083cebcc6e983a7ce921842 389-ds-base-libs-debuginfo-1.4.3.28-7.module+el8.6.0+994+f0479f39.aarch64.rpm 6eddf74e6657b31425fb379d08c1aaab4a23287e77ce3672ec0f1fafe4640d42 389-ds-base-snmp-debuginfo-1.4.3.28-7.module+el8.6.0+994+f0479f39.aarch64.rpm 05e67ba3188302da3b3f4793f0b63a5c5f8265a958bec2e0355781f4e8976de2 RLBA-2021:4501 emacs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for emacs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 emacs-common-debuginfo-26.1-7.el8.aarch64.rpm 7c281b30824e0f153ef8946c30306b5a60f026999930d3eebf786bfd4bb32947 emacs-debuginfo-26.1-7.el8.aarch64.rpm 6fbe5b336708989ede7c9a1427a5a64d9c41371a5d5b70e369905c34e28f6451 emacs-debugsource-26.1-7.el8.aarch64.rpm 6120a0225e54bd880baa97fa27fa6dc0741ada0731cc9a673610954aaf4751de emacs-lucid-debuginfo-26.1-7.el8.aarch64.rpm 590407bce0419761113f2006b10e28285148fe2153793f885e677cc357e78fbc emacs-nox-debuginfo-26.1-7.el8.aarch64.rpm 3ea6ba4442599549fc3e11def6c6a905d6bd055d78f42c1f1dc6339b74f0bad1 RLEA-2021:4282 new module: ruby:3.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new ruby:3.0 module is now available for Rocky Linux 8. This enhancement update adds the ruby:3.0 module to Rocky Linux 8. (BZ#1938942) For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 117c6dd7dbd0e84899b77338b7274ab98b926207770773237a4cceca1569f729 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 2f0086dd96dd614419d2160c5099c8b4e826558d282735004149abf45542d5fb rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 4d2f030a0f556f11afea9f795d6f639ba35db0bf8f4c24a34eef35c001708cda rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 74e9b75533f80ce37a4f0fa39df817d0310c83a11928bdec5b08cd8ab46402fa rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 117c6dd7dbd0e84899b77338b7274ab98b926207770773237a4cceca1569f729 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 2f0086dd96dd614419d2160c5099c8b4e826558d282735004149abf45542d5fb rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 4d2f030a0f556f11afea9f795d6f639ba35db0bf8f4c24a34eef35c001708cda rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 74e9b75533f80ce37a4f0fa39df817d0310c83a11928bdec5b08cd8ab46402fa rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 117c6dd7dbd0e84899b77338b7274ab98b926207770773237a4cceca1569f729 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 2f0086dd96dd614419d2160c5099c8b4e826558d282735004149abf45542d5fb rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 4d2f030a0f556f11afea9f795d6f639ba35db0bf8f4c24a34eef35c001708cda rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 74e9b75533f80ce37a4f0fa39df817d0310c83a11928bdec5b08cd8ab46402fa ruby-debuginfo-3.0.2-140.module+el8.5.0+668+665814fa.aarch64.rpm 605f89ee0b4fd83762912b900fd22540f7cc0358e0e7a1294cbcdb30feeca8e8 ruby-debugsource-3.0.2-140.module+el8.5.0+668+665814fa.aarch64.rpm 10a0b33f33874175b65d9479c058ede64b3d3353cce4f32701244f4221f0ae8f rubygem-bigdecimal-debuginfo-3.0.0-140.module+el8.5.0+668+665814fa.aarch64.rpm d339d4af5220528d7dbf8cec6293d8e5df707c171f0e0e634f639e3794536121 rubygem-io-console-debuginfo-0.5.7-140.module+el8.5.0+668+665814fa.aarch64.rpm efcb4fd82ca3955e5e08c344ba471e1a426943c52c4e7df07bd63490e823d0ef rubygem-json-debuginfo-2.5.1-140.module+el8.5.0+668+665814fa.aarch64.rpm 7c545d8ce19c084a134f4ca73287d287b0b5182ec3758964b34db52e6ec4df3e rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 117c6dd7dbd0e84899b77338b7274ab98b926207770773237a4cceca1569f729 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 2f0086dd96dd614419d2160c5099c8b4e826558d282735004149abf45542d5fb rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 4d2f030a0f556f11afea9f795d6f639ba35db0bf8f4c24a34eef35c001708cda rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.aarch64.rpm 74e9b75533f80ce37a4f0fa39df817d0310c83a11928bdec5b08cd8ab46402fa rubygem-psych-debuginfo-3.3.0-140.module+el8.5.0+668+665814fa.aarch64.rpm 3eb669eaf7f95363bc46ff63686b2c7b385b086cde6d597dcf01d81c23d2009a ruby-libs-debuginfo-3.0.2-140.module+el8.5.0+668+665814fa.aarch64.rpm 06378f494a4c01c7c1ac3f092947b687d1e6a67726986ff3539a9c90273ec1ca RLSA-2021:1789 Moderate: gssdp and gupnp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gssdp and gupnp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP. The following packages have been upgraded to a later upstream version: gssdp (1.0.5), gupnp (1.0.6). (BZ#1846589, BZ#1861928) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm 767ba010711884b3884260ffb96d0df1a879b356113291d481b9af07819fb14b gssdp-debugsource-1.0.5-1.el8.aarch64.rpm e59907763392790854ee607345b27203ba5cd844965ef96c6b100fe3dd967bea RLEA-2022:1869 new module: perl:5.32 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new perl:5.32 module is now available for Rocky Linux 8. This enhancement update adds the perl:5.32 module to Rocky Linux 8. (BZ#2021471) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm ac43c0080db0534ba078bcba31e6eb16dd764e45e92dafcb1ff18e82c7c05348 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 2b6ace2593c3b80fa8e9ba5fa7e273e5bdc6896dbd8217070471b5a85ab6bb78 perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm 1cd961ccced726e6222e5703ea7568eaf3d68b61c1c0215637b000cea9974c12 perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm f308351a8e42b26b528133ab01b7597e4d2e697fb612df0036d83514047045d6 perl-Data-Dumper-debuginfo-2.174-440.module+el8.6.0+879+823e3012.aarch64.rpm 398fe7419023aadac4207c08e02f924aa959429950a3d4e5ff6381be92dde6cd perl-Data-Dumper-debugsource-2.174-440.module+el8.6.0+879+823e3012.aarch64.rpm 5b7030d2c6bf4418434c5e5c68425d411fde0765ec4eda83c010b576dfbbb632 perl-Devel-Size-debuginfo-0.83-3.module+el8.6.0+879+823e3012.aarch64.rpm a2128633857b22a9e1e0afd49cde8523abadc1bae7e39fe347dec452ccff5e0d perl-Devel-Size-debugsource-0.83-3.module+el8.6.0+879+823e3012.aarch64.rpm 40e5d430c8e2527de843cbe35050835ba3a5c9e03ce5905f0e0b3d77765e09e7 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm ac43c0080db0534ba078bcba31e6eb16dd764e45e92dafcb1ff18e82c7c05348 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 2b6ace2593c3b80fa8e9ba5fa7e273e5bdc6896dbd8217070471b5a85ab6bb78 perl-Math-BigInt-FastCalc-debuginfo-0.500.900-1.module+el8.6.0+879+823e3012.aarch64.rpm 1728c88bac9afde53344c19021c2f883a56af78b025fb2da4719269b753a850a perl-Math-BigInt-FastCalc-debugsource-0.500.900-1.module+el8.6.0+879+823e3012.aarch64.rpm 4b9df16f5107b08b16fdf0260876dbf43c3790f2244004707824f569a16055b4 perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm 1cd961ccced726e6222e5703ea7568eaf3d68b61c1c0215637b000cea9974c12 perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm f308351a8e42b26b528133ab01b7597e4d2e697fb612df0036d83514047045d6 perl-PathTools-debuginfo-3.78-439.module+el8.6.0+879+823e3012.aarch64.rpm 3de424e0a6482b769eb85a6872bd76d3e31a61292a611d9530beec54a77fdbce perl-PathTools-debugsource-3.78-439.module+el8.6.0+879+823e3012.aarch64.rpm f0ad7a4b95620104b70dada8550db5ca3e98da218cb4e25dfb48bbed9ae09f07 perl-Sys-Syslog-debuginfo-0.36-1.module+el8.6.0+879+823e3012.aarch64.rpm 8d2818c05de6a9287d10e8ea1c6b51bba4ae82a52a472aeb1f6ae3603fd4c163 perl-Sys-Syslog-debugsource-0.36-1.module+el8.6.0+879+823e3012.aarch64.rpm b3018286b3a4d552d1db0b9a1bb7df3184cdcbab2ef52c0100ab9b170e2828fe perl-Data-Dumper-debuginfo-2.174-440.module+el8.6.0+879+823e3012.aarch64.rpm 398fe7419023aadac4207c08e02f924aa959429950a3d4e5ff6381be92dde6cd perl-Data-Dumper-debugsource-2.174-440.module+el8.6.0+879+823e3012.aarch64.rpm 5b7030d2c6bf4418434c5e5c68425d411fde0765ec4eda83c010b576dfbbb632 perl-Devel-Size-debuginfo-0.83-3.module+el8.6.0+879+823e3012.aarch64.rpm a2128633857b22a9e1e0afd49cde8523abadc1bae7e39fe347dec452ccff5e0d perl-Devel-Size-debugsource-0.83-3.module+el8.6.0+879+823e3012.aarch64.rpm 40e5d430c8e2527de843cbe35050835ba3a5c9e03ce5905f0e0b3d77765e09e7 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm ac43c0080db0534ba078bcba31e6eb16dd764e45e92dafcb1ff18e82c7c05348 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 2b6ace2593c3b80fa8e9ba5fa7e273e5bdc6896dbd8217070471b5a85ab6bb78 perl-Math-BigInt-FastCalc-debuginfo-0.500.900-1.module+el8.6.0+879+823e3012.aarch64.rpm 1728c88bac9afde53344c19021c2f883a56af78b025fb2da4719269b753a850a perl-Math-BigInt-FastCalc-debugsource-0.500.900-1.module+el8.6.0+879+823e3012.aarch64.rpm 4b9df16f5107b08b16fdf0260876dbf43c3790f2244004707824f569a16055b4 perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm 1cd961ccced726e6222e5703ea7568eaf3d68b61c1c0215637b000cea9974c12 perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm f308351a8e42b26b528133ab01b7597e4d2e697fb612df0036d83514047045d6 perl-PathTools-debuginfo-3.78-439.module+el8.6.0+879+823e3012.aarch64.rpm 3de424e0a6482b769eb85a6872bd76d3e31a61292a611d9530beec54a77fdbce perl-PathTools-debugsource-3.78-439.module+el8.6.0+879+823e3012.aarch64.rpm f0ad7a4b95620104b70dada8550db5ca3e98da218cb4e25dfb48bbed9ae09f07 perl-Sys-Syslog-debuginfo-0.36-1.module+el8.6.0+879+823e3012.aarch64.rpm 8d2818c05de6a9287d10e8ea1c6b51bba4ae82a52a472aeb1f6ae3603fd4c163 perl-Sys-Syslog-debugsource-0.36-1.module+el8.6.0+879+823e3012.aarch64.rpm b3018286b3a4d552d1db0b9a1bb7df3184cdcbab2ef52c0100ab9b170e2828fe perl-Compress-Bzip2-debuginfo-2.28-2.module+el8.6.0+879+823e3012.aarch64.rpm 2a9242a76d0b4eaf587073c41bec2a9cbcf01941d810a65166727a8ebd56a702 perl-Compress-Bzip2-debugsource-2.28-2.module+el8.6.0+879+823e3012.aarch64.rpm 1722002f62d4fa403eec896751c1cc22210f05b282a3204e6cbdcb7d453b7673 perl-Compress-Raw-Bzip2-debuginfo-2.096-1.module+el8.6.0+879+823e3012.aarch64.rpm 46c35b5d3f8876e8a20573c448b50dd7b34eec25af1ed340fffaa119f718a2e8 perl-Compress-Raw-Bzip2-debugsource-2.096-1.module+el8.6.0+879+823e3012.aarch64.rpm 66644cb538fde01153dd318950983386b0c50fcf47570b48f493fcb498f2ff26 perl-Compress-Raw-Lzma-debuginfo-2.096-1.module+el8.6.0+879+823e3012.aarch64.rpm 0dbc1bfd39a6cc20f13db2b5fb5638da0b14df4509eb890ae7a253548698a96a perl-Compress-Raw-Lzma-debugsource-2.096-1.module+el8.6.0+879+823e3012.aarch64.rpm ae762d530d6f9818faba57ceccf3161412c7ce3877d75aae9d7299691fcd6871 perl-Compress-Raw-Zlib-debuginfo-2.096-1.module+el8.6.0+879+823e3012.aarch64.rpm 1a81d05f376ba3c86d97a700e4c50f106d54cc0cd90a05ac5201f7f4da453678 perl-Compress-Raw-Zlib-debugsource-2.096-1.module+el8.6.0+879+823e3012.aarch64.rpm 469cfe793b609eda68a6a538e3b53afbb4de85f53ec6281e6a021d773d701da9 perl-Data-Dumper-debuginfo-2.174-440.module+el8.6.0+879+823e3012.aarch64.rpm 398fe7419023aadac4207c08e02f924aa959429950a3d4e5ff6381be92dde6cd perl-Data-Dumper-debugsource-2.174-440.module+el8.6.0+879+823e3012.aarch64.rpm 5b7030d2c6bf4418434c5e5c68425d411fde0765ec4eda83c010b576dfbbb632 perl-DB_File-debuginfo-1.855-1.module+el8.6.0+879+823e3012.aarch64.rpm 5ee58d57f39347ebd2c9229fb8e740a8ba938c447fc28d3e55d0858bd6f03d6b perl-DB_File-debugsource-1.855-1.module+el8.6.0+879+823e3012.aarch64.rpm e501b808cc38a87cbc67cf4d577b4cf6d77271f958708539f11ec87f5cd952eb perl-Devel-PPPort-debuginfo-3.62-1.module+el8.6.0+879+823e3012.aarch64.rpm d40de80610652b18681c59c3f44dc127f01dcda98735523259163e500100ba22 perl-Devel-PPPort-debugsource-3.62-1.module+el8.6.0+879+823e3012.aarch64.rpm 9ea46f996783a5392e284a9908252f34da373f1baec9d25e7fc6628ba44021a3 perl-Devel-Size-debuginfo-0.83-3.module+el8.6.0+879+823e3012.aarch64.rpm a2128633857b22a9e1e0afd49cde8523abadc1bae7e39fe347dec452ccff5e0d perl-Devel-Size-debugsource-0.83-3.module+el8.6.0+879+823e3012.aarch64.rpm 40e5d430c8e2527de843cbe35050835ba3a5c9e03ce5905f0e0b3d77765e09e7 perl-Digest-MD5-debuginfo-2.58-1.module+el8.6.0+879+823e3012.aarch64.rpm f65afdbe46a811f56e51016da62b77a13c3a18daec7e77674164426e4aa53433 perl-Digest-MD5-debugsource-2.58-1.module+el8.6.0+879+823e3012.aarch64.rpm 5ba27026d352a706284705b2014912b5d885396612a21b4a87603b47121b8cf0 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm ac43c0080db0534ba078bcba31e6eb16dd764e45e92dafcb1ff18e82c7c05348 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.aarch64.rpm 2b6ace2593c3b80fa8e9ba5fa7e273e5bdc6896dbd8217070471b5a85ab6bb78 perl-Encode-debuginfo-3.08-461.module+el8.6.0+879+823e3012.aarch64.rpm 4cc6ebc6811e1669e489d49b4bcc9f1950f52530be9cfd5ad5e2b1fdaedc39ea perl-Encode-debugsource-3.08-461.module+el8.6.0+879+823e3012.aarch64.rpm 4283f2a377294eb5ee222b093e4c9caf965b59beb03b3858ce45524e07b211a0 perl-Filter-debuginfo-1.60-1.module+el8.6.0+879+823e3012.aarch64.rpm 9219c33fbd5cae19a6aa64498094832f0faf7f805427e082775ae34bbcce1da5 perl-Filter-debugsource-1.60-1.module+el8.6.0+879+823e3012.aarch64.rpm 61a0431e4c6f647a44c3ee15cce3e3a5cff01c24780e4c0fc1d27561c8323853 perl-IPC-SysV-debuginfo-2.09-1.module+el8.6.0+879+823e3012.aarch64.rpm 5ebe385707bde019e7bdc1d45ff6bc4852d83c708ce55a682c267259f277dedf perl-IPC-SysV-debugsource-2.09-1.module+el8.6.0+879+823e3012.aarch64.rpm a9e486032ee66519b9104b8f0feb568b11b02b0a200287368d882bcae3e4b693 perl-Math-BigInt-FastCalc-debuginfo-0.500.900-1.module+el8.6.0+879+823e3012.aarch64.rpm 1728c88bac9afde53344c19021c2f883a56af78b025fb2da4719269b753a850a perl-Math-BigInt-FastCalc-debugsource-0.500.900-1.module+el8.6.0+879+823e3012.aarch64.rpm 4b9df16f5107b08b16fdf0260876dbf43c3790f2244004707824f569a16055b4 perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm 1cd961ccced726e6222e5703ea7568eaf3d68b61c1c0215637b000cea9974c12 perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.aarch64.rpm f308351a8e42b26b528133ab01b7597e4d2e697fb612df0036d83514047045d6 perl-Params-Util-debuginfo-1.102-2.module+el8.6.0+879+823e3012.aarch64.rpm 77144cbc55becbe712d0523a7771a11bad66e33b8cd15b73a9712b851e6b5d89 perl-Params-Util-debugsource-1.102-2.module+el8.6.0+879+823e3012.aarch64.rpm 8dd183a96f4dac28ad5eaa7ccf016ce4c5f5d88eff09a4908a6a91857dbd8875 perl-PathTools-debuginfo-3.78-439.module+el8.6.0+879+823e3012.aarch64.rpm 3de424e0a6482b769eb85a6872bd76d3e31a61292a611d9530beec54a77fdbce perl-PathTools-debugsource-3.78-439.module+el8.6.0+879+823e3012.aarch64.rpm f0ad7a4b95620104b70dada8550db5ca3e98da218cb4e25dfb48bbed9ae09f07 perl-Scalar-List-Utils-debuginfo-1.55-457.module+el8.6.0+879+823e3012.aarch64.rpm f34b51a556509f86cc5b60520292615beafc8c1dac0f6f4089916e67389be883 perl-Scalar-List-Utils-debugsource-1.55-457.module+el8.6.0+879+823e3012.aarch64.rpm ec3773340d4b3322d8511d9b72de1b229105deca675ef5fe0af03afee6741ea2 perl-Socket-debuginfo-2.031-1.module+el8.6.0+879+823e3012.aarch64.rpm cc711be0c82775d0f527c5dacc4f494f154ec0f03e867a0e86a41303a845cc1c perl-Socket-debugsource-2.031-1.module+el8.6.0+879+823e3012.aarch64.rpm dcc6fe64e659d185f1c35aa4fa0edbf92b51c9120f389fe7b256d3b0ec0fa57e perl-Storable-debuginfo-3.21-457.module+el8.6.0+879+823e3012.aarch64.rpm 074f65acfa28f67234c4765cd18bd3fcfb33592130e8a7630d0d8c5ed0e1edd5 perl-Storable-debugsource-3.21-457.module+el8.6.0+879+823e3012.aarch64.rpm a64aa2e089f8c328ccc04d656de676755ce9e1df940d767f54cd60148cab1181 perl-Sys-Syslog-debuginfo-0.36-1.module+el8.6.0+879+823e3012.aarch64.rpm 8d2818c05de6a9287d10e8ea1c6b51bba4ae82a52a472aeb1f6ae3603fd4c163 perl-Sys-Syslog-debugsource-0.36-1.module+el8.6.0+879+823e3012.aarch64.rpm b3018286b3a4d552d1db0b9a1bb7df3184cdcbab2ef52c0100ab9b170e2828fe perl-threads-debuginfo-2.25-457.module+el8.6.0+879+823e3012.aarch64.rpm cb44a075882f44b6124d0b8fb9c94b7f98d7da668501a92dc40133b6bf9c208e perl-threads-debugsource-2.25-457.module+el8.6.0+879+823e3012.aarch64.rpm 3b4dcb6d1738c5ca227b6d0a512d2e26ed13592da3b8b710ecb84442449d44a8 perl-threads-shared-debuginfo-1.61-457.module+el8.6.0+879+823e3012.aarch64.rpm f281763115e7374d00a24ba591072ca8836e284a02dd32697bfc00b947eddb32 perl-threads-shared-debugsource-1.61-457.module+el8.6.0+879+823e3012.aarch64.rpm 888c22157649fb332affc84e883fd2247c09c89e9d1b87a3e1d85ecdd68d3979 perl-Time-HiRes-debuginfo-1.9764-459.module+el8.6.0+879+823e3012.aarch64.rpm 7a1576cf470ea5a3058698493687a41998625e818cb7a56b002dfcea0b39d5f6 perl-Time-HiRes-debugsource-1.9764-459.module+el8.6.0+879+823e3012.aarch64.rpm b78aacff48a43ae78df3f813b210ca3cfeac4afa1de90fbe8bc4b3b2449e0f08 perl-Unicode-Collate-debuginfo-1.29-1.module+el8.6.0+879+823e3012.aarch64.rpm 664d4b6335d6fa75eabf97a7c2b87b62b5491a53b4c45231adbe1fc490bb4911 perl-Unicode-Collate-debugsource-1.29-1.module+el8.6.0+879+823e3012.aarch64.rpm af7c58b799655fc760a5005277ab286d0eb8d508493a19063eeeea3125a8e322 perl-Unicode-Normalize-debuginfo-1.27-458.module+el8.6.0+879+823e3012.aarch64.rpm 6efef8a8629f5f56ce5a464b2fda9f70b4d4d52eb310fa370613da9858ba3d07 perl-Unicode-Normalize-debugsource-1.27-458.module+el8.6.0+879+823e3012.aarch64.rpm 11796445e3662cc8a0e57a14f967959f4480e8ae59c8388e928d12e0b39c7544 perl-version-debuginfo-0.99.29-1.module+el8.6.0+879+823e3012.aarch64.rpm e05df9095ebd302894c7c4ac68a7feaecf2569ec85841e8d6dec704880d0a312 perl-version-debugsource-0.99.29-1.module+el8.6.0+879+823e3012.aarch64.rpm 5d64f9d61b4a3322f10899ec98ecb371e99e2ea304e070b87c88c8a560a8599f RLBA-2021:1837 liblangtag bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liblangtag is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 liblangtag-debuginfo-0.6.2-8.el8.aarch64.rpm f578ad7a128c1670af1ef46ddf89b692c7f03ff53fd77fcb9e622d0751ab63f8 liblangtag-debugsource-0.6.2-8.el8.aarch64.rpm 84016ee0acd840ca5ebe1b42fc8f95ab8cff9ba17b53c5a6f0e096271eec555a RLBA-2022:1809 tcsh bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tcsh is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tcsh-debuginfo-6.20.00-15.el8.aarch64.rpm 49f99273da170f622640cd873e848a173c9893bb935f3ab74c3cdb5cfd42ac4f tcsh-debugsource-6.20.00-15.el8.aarch64.rpm 852f49ef38e02134252b285be33d64cc53cc7c0228dfa4df80cdce9f03fc100c RLBA-2019:3455 new packages: gcc-toolset-9-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-ltrace-debuginfo-0.7.91-1.el8.aarch64.rpm 27dc4bc1c4bf9726b3e597ef5bb9b8cf3a7e2a1e952f30eee64bd550e7e20fe7 RLBA-2022:5334 evolution-ews bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution-ews is now available for Rocky Linux 8. The evolution-ews package allows Evolution to interact with Microsoft Exchange servers, versions 2007 and later, through the Exchange Web Services (EWS) interface. Rocky Linux 8 evolution-ews-debuginfo-3.28.5-11.el8_6.1.aarch64.rpm 744345ca65afecf51b9304855023aac0f69f77973767eafc5c421213c4f8284b evolution-ews-debugsource-3.28.5-11.el8_6.1.aarch64.rpm 6f6d7e4c4150078369fd8290f22a70ad34ddde425b2062e762dda4a2784d11b2 evolution-ews-debuginfo-3.28.5-11.el8_6.1.aarch64.rpm 744345ca65afecf51b9304855023aac0f69f77973767eafc5c421213c4f8284b evolution-ews-debugsource-3.28.5-11.el8_6.1.aarch64.rpm 6f6d7e4c4150078369fd8290f22a70ad34ddde425b2062e762dda4a2784d11b2 RLBA-2021:4220 xapian-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xapian-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 xapian-core-debuginfo-1.4.18-3.el8.aarch64.rpm 5821df75f247b4999f7b61a4c60bee13e4e631b17b9d8b092100cbde53c3441b xapian-core-debugsource-1.4.18-3.el8.aarch64.rpm c350f18601d565da5036516a4342e36f9357f526425f37a321f9f7709f9abaf1 xapian-core-libs-debuginfo-1.4.18-3.el8.aarch64.rpm 5bbe385c58dcb60c3dc89c13ee74b30642119e4911e9a7575c0acc20465ee049 RLBA-2022:1839 dnsmasq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dnsmasq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dnsmasq-debuginfo-2.79-21.el8_6.1.aarch64.rpm 586e60cff88fc92abf300429bf5d89c33f11d67aef0a2985039ef9b6a0dfee68 dnsmasq-debugsource-2.79-21.el8_6.1.aarch64.rpm a24aea27b24f985a93945f119580de4044646433b804496b62d6a0d07f290bf4 dnsmasq-utils-debuginfo-2.79-21.el8_6.1.aarch64.rpm c4d96495aaaa6d220fd572a8276e5ca84da67eb59d54e6261281c3024fdb34ff RLBA-2022:5342 pulseaudio bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pulseaudion is now available for Rocky Linux 8. PulseAudio is a sound server for Linux, UNIX, and similar operating systems. Rocky Linux 8 pulseaudio-debuginfo-14.0-3.el8_6.aarch64.rpm 31afb9eee69d5bd532efd7f7441b035cf4ce6f6261c44458b0f3991a9247de4b pulseaudio-debugsource-14.0-3.el8_6.aarch64.rpm 91e180ab4891bafba1969e888d9701b4723bd576b23ef09b0e1f8fb6f6df3de8 pulseaudio-libs-debuginfo-14.0-3.el8_6.aarch64.rpm c99e96f76c5ff3cc8a71a1e61c5afd0ea225a83e3747a5783e23790cc0bd0ba9 pulseaudio-libs-glib2-debuginfo-14.0-3.el8_6.aarch64.rpm 1d80fda9abc462599631ff86c6cb115cb6fe7b4cc952aa77262fb5479d6b16bb pulseaudio-module-bluetooth-debuginfo-14.0-3.el8_6.aarch64.rpm ffea16ffa1bc6bedd8f496c58086b3b8545873ebbe47104b2a99398e6428a991 pulseaudio-module-x11-debuginfo-14.0-3.el8_6.aarch64.rpm c61537776e5498e11fb76c57ec5ae5c10f80d3c1554248cfb6039c5cdbf2872c pulseaudio-utils-debuginfo-14.0-3.el8_6.aarch64.rpm 0da36cc2b95c4c83f6eb337ef38d518675d213cef7f1fab05ebe21383c38ea27 RLSA-2021:1761 Moderate: python27:2.7 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-lxml-debuginfo-4.2.3-4.el8.aarch64.rpm 6cb3577ab4e10784e4bcc8e5808df1653e692d7f86d3477419677ecf51faf7ab python3-lxml-debuginfo-4.2.3-4.el8.aarch64.rpm 6cb3577ab4e10784e4bcc8e5808df1653e692d7f86d3477419677ecf51faf7ab RLBA-2019:3474 satellite-5-client module update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated rhn-client-tools and dnf-plugin-spacewalk packages that fix several bugs are now available. Satellite 5 client module provides programs and libraries that allow your system to use provisioning, monitoring, and configuration management capabilities provided by Rocky Enterprise Software Foundation Satellite 5. This update fixes the following bugs: Rocky Linux 8 rhnsd-debuginfo-5.0.35-3.module+el8.3.0+178+27415451.aarch64.rpm 35c09fa13327e795ad5586437dffa9d8c8ac44828c37536d0b075195d0ef990b rhnsd-debugsource-5.0.35-3.module+el8.3.0+178+27415451.aarch64.rpm 2b330266b01f7eec869491676ccf9e9538cd533bed8dd4533e3c0d354176da8e rhnsd-debuginfo-5.0.35-3.module+el8.3.0+178+27415451.aarch64.rpm 35c09fa13327e795ad5586437dffa9d8c8ac44828c37536d0b075195d0ef990b rhnsd-debugsource-5.0.35-3.module+el8.3.0+178+27415451.aarch64.rpm 2b330266b01f7eec869491676ccf9e9538cd533bed8dd4533e3c0d354176da8e RLBA-2020:1690 gtk-vnc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gtk-vnc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gtk-vnc2-debuginfo-0.9.0-2.el8.aarch64.rpm 7fbbbdef5d743b04dd0ccb83cddac3f73abf85f6142a9da381265b37470629a4 gtk-vnc-debuginfo-0.9.0-2.el8.aarch64.rpm 31928248b721a7f2614ffbe3032d55aa479bdfaf5191c8f5e59b936c6609999b gvnc-debuginfo-0.9.0-2.el8.aarch64.rpm b5aebb3e216cad38051f64128e4b521732df68287425460328ca0801a93a93c6 RLBA-2022:1901 sbd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sbd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sbd-debuginfo-1.5.1-1.el8.aarch64.rpm e2f3ccf4f155d9fa5276dde1ee561beef8b4e0922adbc9f6d1db808a2ee0db86 sbd-debugsource-1.5.1-1.el8.aarch64.rpm f05d7fd0127f25239982a4d918a745ff2d4c0b339908641bc8d2139534d9a2ff RLBA-2022:1936 vsftpd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vsftpd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 vsftpd-debuginfo-3.0.3-35.el8.aarch64.rpm 5dc5dc01a5e094ea75928a7b8fe89731a6bc13be9c28fdcb6c0f3142c1f2c78c vsftpd-debugsource-3.0.3-35.el8.aarch64.rpm 7d89ef8740f1401075523587fc8b107d029bf9d8b0a2f4f1cfde08eab3ada260 RLBA-2022:2139 tlog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tlog is now available for Rocky Linux 8. Tlog is a terminal I/O recording program similar to "script", but used in place of a user's shell, starting the recording and executing the real user's shell afterwards. The recorded I/O can then be forwarded to a logging server in JSON format. Rocky Linux 8 tlog-debuginfo-12.1-1.el8_6.aarch64.rpm 25dffd3c8adfc822fbccf7bc1a874e09ee894e91d73771990e042b40094bd6a9 tlog-debugsource-12.1-1.el8_6.aarch64.rpm 96cac29b5aa4f785b0657b8d2e79f30c3a28397f0c6142b6c3d266c43fcc9746 RLSA-2021:5171 Moderate: nodejs:16 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-16.13.1-3.module+el8.5.0+721+4c107270.aarch64.rpm 0ef51ca2c1bd5868cd71460ca72e6c90bfc069a143630cd4c7837ff1c92b319c nodejs-debugsource-16.13.1-3.module+el8.5.0+721+4c107270.aarch64.rpm 97aa21c4451a675baccc0001b33c1a1ca685168b9bd2ef4694fc3df2b1a2f00e RLBA-2022:1855 mesa and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mesa, libdrm, and libglvnd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libdrm-debuginfo-2.4.108-1.el8.aarch64.rpm f5b50cd2d9d0f2ba3371129daa4978e78574520ec7f7fbe702f8fd4017cc7afc libdrm-debugsource-2.4.108-1.el8.aarch64.rpm d68ee1bfb546fee855b521f2815c474798847903fa74fd4be956df3735c4898f libglvnd-debuginfo-1.3.4-1.el8.aarch64.rpm be1eb2f19d772421275171225305620a98ad1e2448e6da645bfa759bd11e33b2 libglvnd-debugsource-1.3.4-1.el8.aarch64.rpm c81fd3474a7ea101b4fdd7f6f0b1d378d145e6274915eba8125d2b6980aca2ef libglvnd-egl-debuginfo-1.3.4-1.el8.aarch64.rpm 72a17eb9b1a29c31cdc4a730a461542ee1f0dede5dc8b28ba2076ff7fd70fdf3 libglvnd-gles-debuginfo-1.3.4-1.el8.aarch64.rpm 3a955ba3b171da692a1099a2350a3f5cdd5b552599b781d30ee218f4eb9e7fe3 libglvnd-glx-debuginfo-1.3.4-1.el8.aarch64.rpm dd2695df2f43fb7c8c02f5458ecb666ef661cfb5f03ae565856d2248fe5e479f libglvnd-opengl-debuginfo-1.3.4-1.el8.aarch64.rpm af0057c79a2b61ac2c1db287a15b37ebae5bfbb9cc76779294a7fd4e3a92af32 mesa-debuginfo-21.3.4-1.el8.aarch64.rpm 8498a75f5d4a2df64870a4a09219a15b0f14a19d8e27d783e07fb497692ab79e mesa-dri-drivers-debuginfo-21.3.4-1.el8.aarch64.rpm c1b54e794e6c06f8142f7729a0a59f71b121311befc7765a6bb14b1a254bc161 mesa-libEGL-debuginfo-21.3.4-1.el8.aarch64.rpm dffa83c3b7c13d907c4ea7d347d693d7ea24fa485c407d6854ebf8c41e581d44 mesa-libgbm-debuginfo-21.3.4-1.el8.aarch64.rpm 542a4be85d3886dc38516a986061bf628531f974130a8710c9880d5b7bfbd7bd mesa-libglapi-debuginfo-21.3.4-1.el8.aarch64.rpm 051148b8a68f1450ab0c5921568257e249d5687a8509ad7dae0c0683f8b16a7d mesa-libGL-debuginfo-21.3.4-1.el8.aarch64.rpm 341902796556909c3beab265555c492cc9001d61ff2fc536aab1aead027c56f0 mesa-libOSMesa-debuginfo-21.3.4-1.el8.aarch64.rpm 8b8b50431485d26f7d7555137f53077ade0c796fc9517dbad7e66775b42d8702 mesa-libxatracker-debuginfo-21.3.4-1.el8.aarch64.rpm 2d0f6c6bcedfe050501983c466df52410be1cc57315d6b03b8e6fdf3be5c0190 mesa-vdpau-drivers-debuginfo-21.3.4-1.el8.aarch64.rpm 401f4ff677891edde09fa44db408a6bec580cb4e04c6e0b4da8f469912c267dd RLBA-2022:1970 crash-gcore-command bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash-gcore-command is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 crash-gcore-command-debuginfo-1.6.3-1.el8.aarch64.rpm d858e0a9560558d5d77860d149b1fd7832f9024fb8925474e242b47ef1a5b276 crash-gcore-command-debugsource-1.6.3-1.el8.aarch64.rpm 555e9b908879405289314f3781f408561ee32eefa9d27d5fe315e8c6f68ab04f RLBA-2022:1906 alsa-lib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-lib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 alsa-lib-debuginfo-1.2.6.1-3.el8.aarch64.rpm 70889fecc4f0898f8834dba3f8e7c9ed759a531876d611176e5cf7410d333c33 alsa-lib-debugsource-1.2.6.1-3.el8.aarch64.rpm cea2b0acfb2b94d69e588f17517b158a1dc2fdd2ad774dae04a2ac29444c658b RLSA-2020:4689 Moderate: openwsman security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openwsman is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Openwsman is a project intended to provide an open source implementation of the Web Services Management specification (WS-Management) and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libwsman1-debuginfo-2.6.5-7.el8_3.aarch64.rpm c458b849c41eafbb06ce4299da2d3b3346e2cf05c5124c2a19d8f99c5044877c openwsman-client-debuginfo-2.6.5-7.el8_3.aarch64.rpm 3bbbf771a17c6f9f35d922797c93885dc25ceb2a33fb97f97af79ea23c26802d openwsman-debuginfo-2.6.5-7.el8_3.aarch64.rpm e67ff0084b92e0fd5cf1cc3e83d289645d71044887b870cf80ca1ba1f8c82e18 openwsman-python3-debuginfo-2.6.5-7.el8_3.aarch64.rpm efb05de3c1b5199a772889b9c0bb39ea1435cf50d8b3997e834d9870c580cacc openwsman-server-debuginfo-2.6.5-7.el8_3.aarch64.rpm bae6e071fcc618b5eba6269e397973f7ed740d0dabf6f3c0118de827770b06e6 RLSA-2020:1766 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 baobab-debuginfo-3.28.0-4.el8.aarch64.rpm 9c9d0bfc425805f0a5ea2b28023b2c5280ffdb4258369e0cc8351b9923fe71c1 baobab-debugsource-3.28.0-4.el8.aarch64.rpm 25d728ec0a2b971b3431b2b34585d1d1f5fb163a760517105b125f91d9d4e24c clutter-debuginfo-1.26.2-8.el8.aarch64.rpm b66e03a3dc4ce49570ec5af0c82bbabd47467bc7d5affe947bcc8245c2e43f65 clutter-debugsource-1.26.2-8.el8.aarch64.rpm a5dc5415d118e542d67f3356246241911928a61c218595acacd8d6cb22a5e493 gnome-menus-debuginfo-3.13.3-11.el8.aarch64.rpm dc357ce8d07154413fe5f9d0da50274976c1a4125fbb2dd5127cddeb24929c66 gnome-menus-debugsource-3.13.3-11.el8.aarch64.rpm 92d55d7765594bfa55fe91f45e0ef260c7209e24977d303d34a5e5b326ceef84 RLBA-2021:1880 mod_fcgid bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_fcgid is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_fcgid-debuginfo-2.3.9-17.el8.aarch64.rpm 9ad2a67771bddceb9c1078fc12424bf23d665617176cd81c2adc0a5ad948d93b mod_fcgid-debugsource-2.3.9-17.el8.aarch64.rpm 61da731a1c092d99178395e9552da1e6350190fa1e0b2dd10f334f6d94abbe20 RLBA-2022:1849 linuxptp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for linuxptp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 linuxptp-debuginfo-3.1.1-2.el8.aarch64.rpm d36df0e37db8091adf5d4e1f2c678c0029d42e6491bb90faada62d0b6cf9aeb1 linuxptp-debugsource-3.1.1-2.el8.aarch64.rpm cd49b41e8924eae5790670ffc136c1cf1aa7b39d06162884d41d515907acb34e RLBA-2021:1763 mod_auth_gssapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_auth_gssapi is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_auth_gssapi-debuginfo-1.6.1-7.1.el8.aarch64.rpm 05cc1eba00d80eee5fef1d3bdc1fd66d63cc145f05876ac33d13e009e8639a2b mod_auth_gssapi-debugsource-1.6.1-7.1.el8.aarch64.rpm bb1e13b8210dff0ce160066b0749d505c788a9fe68ceb5a09733851f5d74689e RLSA-2022:6449 Moderate: nodejs:16 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-16.16.0-3.module+el8.6.0+1003+ae94235a.aarch64.rpm c484aa653a30e2b93ab1ccd9fdb36a4e3cdd8ce513e6420dd47902426abc6185 nodejs-debugsource-16.16.0-3.module+el8.6.0+1003+ae94235a.aarch64.rpm 1b67ee5721f116c8c1e6e94a91f865740e6115b0affa59fa6bd1c077963bf1e4 RLBA-2019:3449 new packages: gcc-toolset-9-dyninst Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-dyninst packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-dyninst packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-dyninst-debuginfo-10.1.0-1.el8.aarch64.rpm 8e92af814ae1533a80a08c0ce569a453d1a2afa2682e95f477ba2488e9e23524 RLEA-2019:3454 new packages: gcc-toolset-9-systemtap Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-systemtap packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-systemtap-client-debuginfo-4.1-4.el8.aarch64.rpm f4766b44a05c3a65b182c29be109054c6607872373071e0427aecca4867f824b gcc-toolset-9-systemtap-debuginfo-4.1-4.el8.aarch64.rpm 31d42ab60022dbf7d10cc7ff76fd9a6f065346d327cc39484d32ba93e3547ec3 gcc-toolset-9-systemtap-devel-debuginfo-4.1-4.el8.aarch64.rpm ee3db84e54a1dc48ad7f7d11284dd09e9158f1b9b5981f12248157f8dbe64126 gcc-toolset-9-systemtap-runtime-debuginfo-4.1-4.el8.aarch64.rpm 239cec6fbb56a532bd61b65e88075cf127b52a89c6f7b02f6e13f9fd0a33a143 gcc-toolset-9-systemtap-server-debuginfo-4.1-4.el8.aarch64.rpm c9537ecd032643687a3799208a362ec076419841d9431b14c2547df74a1dfc67 RLBA-2021:1821 spice-gtk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-gtk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-glib-debuginfo-0.38-6.el8.aarch64.rpm ce07030bd317b7f976b60063e52baad7399ce8037c802f7f0a8088dd44adc743 spice-gtk3-debuginfo-0.38-6.el8.aarch64.rpm ef1b31c6ca2ada5061816a49ee27e0a71b2b2ed1ae1eb2ddc6159a1cc19e9738 spice-gtk-debuginfo-0.38-6.el8.aarch64.rpm 0ef40d8fbcb948814037c1ccb616d6c4a42cc3b22d341f566158bcd18ea88516 spice-gtk-debugsource-0.38-6.el8.aarch64.rpm 05ca807cf2d9c66133e37feb4fcbc09217c55129c23d5765ea02eea69b9dd480 spice-gtk-tools-debuginfo-0.38-6.el8.aarch64.rpm 028ac2b20612647e5a18a2e0c6181c52d23e41552d8379ec84b6bc77825fa2d1 RLBA-2021:4219 libinput and libevdev bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libinput and libevdev is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libevdev-debuginfo-1.10.0-1.el8.aarch64.rpm 894633dc35f0471d9efbdca3f9fd2c2f4af8188e88eb275f13742993b9f8297c libevdev-debugsource-1.10.0-1.el8.aarch64.rpm 541260ab57762fcddad3dcb2f23b014fb162da1ff16d8b093f012903eb0e54a3 libinput-debuginfo-1.16.3-2.el8.aarch64.rpm dbc7203b7d3b7559941cb53acdd0604e8eb40692601c0b8934e2b22c622a0aee libinput-debugsource-1.16.3-2.el8.aarch64.rpm 3360a08af764acf161a0bb3f1be9ebdc49e4a907bf675f45d33da5eb6088fc65 libinput-utils-debuginfo-1.16.3-2.el8.aarch64.rpm 39595de478f85f7d821fa9b036f22adfc057409661d794f1cd760c672f02d629 RLEA-2022:5139 nodejs:12 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nodejs:12 module is now available for Rocky Linux 8. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Rocky Linux 8 nodejs-debuginfo-12.22.12-1.module+el8.6.0+982+9fdca2d4.aarch64.rpm 2970dc82eb920c674a596ac538d3c87f10cd62c8143cf6acf530b79c8c203525 nodejs-debugsource-12.22.12-1.module+el8.6.0+982+9fdca2d4.aarch64.rpm 8491fe44835fbf29b4cae94b90c9f96eb671ab83d133b05f9cc0dcb4d63f9070 RLEA-2021:1893 new module: mariadb:10.5 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new mariadb:10.5 module is now available for Rocky Linux 8. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This enhancement update adds the mariadb:10.5 module to Rocky Linux 8. (BZ#1855781) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm 960118b2dc68ff91187a059773c8152e925b88ea3af92b78527c2c0cf22ae0c0 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.aarch64.rpm eb0ec595389c87aace1c71cbeaf3f8b922d1191a88b5c5de0109a0cdb4c1c1ab RLEA-2020:1691 libva bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libva is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libva-debuginfo-2.5.0-2.el8.aarch64.rpm 5644d12221d64ce42403def1cce7f892578317e5d037f173f4387228624634cc libva-debugsource-2.5.0-2.el8.aarch64.rpm c2f86de5384a5c8e1c0ce7ec4915b74e3f53627a9d944d48a5c57e73305693e6 RLSA-2022:4776 Critical: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_CRITICAL An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-debuginfo-91.9.1-1.el8_6.aarch64.rpm ca7d87af8dd4948c15b5a7c78728a2625789e5cbefcd8227342d72bb86a8006c firefox-debugsource-91.9.1-1.el8_6.aarch64.rpm 91593c52e1cfb53ec135c64d14842bb18269de8e3b4dbf208a92a3422fbb99f2 RLSA-2020:1577 Moderate: exiv2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for exiv2, gegl, gnome-color-manager, and libgexiv2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. The following packages have been upgraded to a later upstream version: exiv2 (0.27.2). (BZ#1651917) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gegl-debuginfo-0.2.0-39.el8.aarch64.rpm 18a79a69d73a1690f9fbca2ba1c2fb6feb8490b884022da52911349d221c485e gegl-debugsource-0.2.0-39.el8.aarch64.rpm 765f68370c05229b8c44eecf288d0968e06b954eb57df996dc5535acefd75b25 libgexiv2-debuginfo-0.10.8-4.el8.aarch64.rpm 81ede8c0e6c1d4897242005eb5b41bda06eb38de2d7d24ebf4e1b783bf33e7ed libgexiv2-debugsource-0.10.8-4.el8.aarch64.rpm 0d4d98495bcfb1e35035dda49fc1492703b9f0bbc9a6fd5f5d188e208407e791 RLBA-2021:1912 ilmbase bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ilmbase is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ilmbase-debuginfo-2.2.0-13.el8.aarch64.rpm f507be4eb6d3a34647d90bbfb8bfc7646c6e2d1a84f1f85dbb1f8e682751dcce ilmbase-debugsource-2.2.0-13.el8.aarch64.rpm 75f9abd8fc504ebf9c4c1403df17c1e89874f9ed5eceb21d665c54ec189cbf0b RLBA-2022:1834 pesign bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pesign is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pesign-debuginfo-0.112-26.el8.aarch64.rpm 710cd580907419bff28f7ed00d142c6618aec69346d67457d0357815b46868cb pesign-debugsource-0.112-26.el8.aarch64.rpm 89697587b10e259fbc519e78c5de3963f109f7ad50fcb6d160cc9a460ea22ab6 RLBA-2022:1922 mdevctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mdevctl is now available for Rocky Linux 8. The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. Rocky Linux 8 mdevctl-debuginfo-1.1.0-2.el8.aarch64.rpm 8918ab85b6218f2a672e48078ea9c6109e281919912e96c04272e8297ca64f0b mdevctl-debugsource-1.1.0-2.el8.aarch64.rpm a32ddb74dcc5227bc7e00889425f1a16b6c40790e649da0dc8668513c3c73983 RLBA-2022:1929 gcc-toolset-11-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-strace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-strace-debuginfo-5.13-7.el8.aarch64.rpm 9be31e726900c8a5f1d2896a6eb014eb440a8e1841b72ed6c9b75e6fb84e98c6 RLBA-2021:1937 protobuf-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for protobuf-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 protobuf-c-compiler-debuginfo-1.3.0-6.el8.aarch64.rpm 3e65344caaf9bdc7bb44ba5d4a6113dc8e6b762a9296aaa85c813836bfedc024 protobuf-c-debuginfo-1.3.0-6.el8.aarch64.rpm 00f36cdc765e1787964c8226217a6a0b64609b40fa99d961fc7237be9f5c2e6a protobuf-c-debugsource-1.3.0-6.el8.aarch64.rpm a72690445bc6aaf4ecb872d8585767e5fe8cf886c34000d0422f3715f0205c56 RLSA-2021:1852 Moderate: ghostscript security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for ghostscript is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. The following packages have been upgraded to a later upstream version: ghostscript (9.27). (BZ#1874523) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ghostscript-debuginfo-9.27-1.el8.aarch64.rpm 38e35288a57aa73705de48e1d8d227f8691b057b9796dbebd11052caead73bab ghostscript-debugsource-9.27-1.el8.aarch64.rpm 06af2004713dcfaa8e629fee378c3fc825944658794f89dae8f1bfecc0430277 ghostscript-x11-debuginfo-9.27-1.el8.aarch64.rpm fbd68f8cb3013d42396e6366b20337095fbb039e6752f0aefe371d5f1b197a55 libgs-debuginfo-9.27-1.el8.aarch64.rpm c91c3527e4271f71057ef8371c6d872de4b4a5c5e530c2247f28f09c98ca7926 RLBA-2020:4681 ncompress bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ncompress is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 ncompress-debuginfo-4.2.4.4-13.el8.aarch64.rpm c2be8344d285342b9550f200565b159f37fe2140998b9749c0648d694f6666ad ncompress-debugsource-4.2.4.4-13.el8.aarch64.rpm a7a1b71e8cba37ee42b5a4ece492a56bafa8de6547f16968fa7897f9a041c7c8 RLEA-2022:1955 perl:5.32 metadata for the RHEL 8 module matrix (2/4) Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 2/4. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-HTML-Parser-debuginfo-3.72-15.module+el8.6.0+965+850557f9.aarch64.rpm 90dd624d9f53e3b50bb9c864483673b705cd96c874fe02e0d7a5098838f7372d perl-HTML-Parser-debugsource-3.72-15.module+el8.6.0+965+850557f9.aarch64.rpm 47c49919100987526dd4afeef4e1d16a82220ce5b1839478003889e16e268ec4 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-HTML-Parser-debuginfo-3.72-15.module+el8.6.0+965+850557f9.aarch64.rpm 90dd624d9f53e3b50bb9c864483673b705cd96c874fe02e0d7a5098838f7372d perl-HTML-Parser-debugsource-3.72-15.module+el8.6.0+965+850557f9.aarch64.rpm 47c49919100987526dd4afeef4e1d16a82220ce5b1839478003889e16e268ec4 perl-Net-SSLeay-debuginfo-1.88-2.module+el8.6.0+957+15d660ad.aarch64.rpm 9034fabbdbc6bbc80c5fa347f81b92d73c265bb35d46aa367eadf74b30cdbe9f perl-Net-SSLeay-debugsource-1.88-2.module+el8.6.0+957+15d660ad.aarch64.rpm 6cbb3dbb82909b62e4b929097ae3b51f23d91638f1b33f9a4dd119717b3d51cf perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm ce58db158abd244f6433c522ee61db1ccdae9f06ae08975e7c9e50a634539b92 perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.aarch64.rpm a585be2f064d76e0ff318a3596b43ac1cded58fefeb036389dbad9a30644d676 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm b85200405db58a3f32ed9051443ce31c3fe1a8a28491c97f22b757049591be3b perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.aarch64.rpm d92f506d6a25549cce981cd5d5374b14688f9b9f03a618283cb9c3d870011177 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm 122f6578b9e5fa044396ca0e03bde2bc8d1743eb968064a5f521cf59e6c8c707 perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.aarch64.rpm e29d4f555475753ae7294e5ed91708d26289587fc561b2363d0bd4ba282e3157 perl-HTML-Parser-debuginfo-3.72-15.module+el8.6.0+965+850557f9.aarch64.rpm 90dd624d9f53e3b50bb9c864483673b705cd96c874fe02e0d7a5098838f7372d perl-HTML-Parser-debugsource-3.72-15.module+el8.6.0+965+850557f9.aarch64.rpm 47c49919100987526dd4afeef4e1d16a82220ce5b1839478003889e16e268ec4 perl-Net-SSLeay-debuginfo-1.88-2.module+el8.6.0+957+15d660ad.aarch64.rpm 9034fabbdbc6bbc80c5fa347f81b92d73c265bb35d46aa367eadf74b30cdbe9f perl-Net-SSLeay-debugsource-1.88-2.module+el8.6.0+957+15d660ad.aarch64.rpm 6cbb3dbb82909b62e4b929097ae3b51f23d91638f1b33f9a4dd119717b3d51cf RLBA-2019:3412 X libraries bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for X libraries is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libICE-debuginfo-1.0.9-15.el8.aarch64.rpm 2ea9c77f036ed8238a30457b53788f9a70c06fb3ca2c439ad8273f264ed7bb68 libICE-debugsource-1.0.9-15.el8.aarch64.rpm 747addaa6eb4b1169916247992d5c349367e8f47f9c7c2cc8d927863e77fdc1a libXt-debuginfo-1.1.5-12.el8.aarch64.rpm a9df446bed87dc22bffabedd89bb94a7a43664c5d373187028d9cc98e6d4628b libXt-debugsource-1.1.5-12.el8.aarch64.rpm 0ef00c4fe714167b7e561acea62ed67060fb5437a5c0b337cff661aaa8aa430d RLEA-2019:3444 new packages: gcc-toolset-9-valgrind Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-valgrind packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-valgrind packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-valgrind-debuginfo-3.15.0-9.el8.aarch64.rpm a3402e72a337cb8201667aebe5b951cd598d31b0bb38dde7d8ffd982e660fbb6 RLBA-2022:2071 dbus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dbus-x11-debuginfo-1.12.8-18.el8_6.1.aarch64.rpm 7fde694421f51814dd96b77e809648d0da13419c279360a8106a08fec7319a1f dbus-x11-debuginfo-1.12.8-18.el8_6.1.aarch64.rpm 7fde694421f51814dd96b77e809648d0da13419c279360a8106a08fec7319a1f RLSA-2022:5319 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-common-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm b6bec9da3fba7dea5b00b37b002879f2de72bd145e144a8b94a4b1b3d8c60fda vim-enhanced-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm 887f7c10014c7b14d62610773b3ab9a5283ee7854024cf3077763e619e0d64f5 vim-X11-debuginfo-8.0.1763-19.el8_6.2.aarch64.rpm 7e6037cd9ce6c444639b5706ca6aced250d0d1906861a410862b2efdc80c29e2 RLBA-2019:3495 xinetd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the xinetd module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 xinetd-debuginfo-2.3.15-24.el8.aarch64.rpm c662addf0a179390ac54b1ddab25362307548114f7de728581972e91922b20ee xinetd-debugsource-2.3.15-24.el8.aarch64.rpm 58b4c442e80c378559c598b186f23cabd78e98b5056eb6b603e594b7c9455441 RLBA-2021:1799 telnet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for telnet is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 telnet-debuginfo-0.17-76.el8.aarch64.rpm 26971f5e9d66876be42827cd797b29d4df6816aadbc02a863074231c4b8ee1d2 telnet-debugsource-0.17-76.el8.aarch64.rpm 4add417fdd47ade2f7a7c4294f7f6ce9917dfb7fb644231b13914de0d566515e telnet-server-debuginfo-0.17-76.el8.aarch64.rpm b0c029e7959c6ece1fd8c9d053c30d410c78d8440cb9372c43d3ada4beca1162 RLBA-2022:1958 opencv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for opencv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 opencv-contrib-debuginfo-3.4.6-7.el8.aarch64.rpm e620331f6993cdfcfbee7059e90b89dda4b701b6c5a5a27ee9090d51a53e73bb opencv-core-debuginfo-3.4.6-7.el8.aarch64.rpm e034feb674dd8e586157e0313d330ed7b0ec4b350849fbc994b82747ee85e682 opencv-debuginfo-3.4.6-7.el8.aarch64.rpm 1ed75e837b83ea33bcb09f4c71c7d6d8adf52f0594061c351da751a1bb28f442 RLBA-2022:2068 policycoreutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for policycoreutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 policycoreutils-sandbox-debuginfo-2.9-19.el8.aarch64.rpm 7497e6ac9b02dcd35ad506aab19bd7de7892a26622d6afb911fd1343a7fbec3c RLBA-2022:2117 gpgme bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpgme is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qgpgme-debuginfo-1.13.1-11.el8.aarch64.rpm d8d70c1cb1fc7a915925528515ed9b9e48fe24c38c9e20dd20b53bbdeff1c523 RLSA-2022:6058 Moderate: .NET 6.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm 79fd84bc88eb41dd06d28686c3ae68250db7ba8627ea338f6cbf62e576e97472 dotnet-apphost-pack-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm 694501dc7452a80dfdb1a8092e88f3385279ad58db46961fd829e9a979c59304 dotnet-host-debuginfo-6.0.8-1.el8_6.aarch64.rpm 20989d478cbc97dcfb65131ebae81ca491ef050ff2a7664daf0f6c1e10f6db1e dotnet-hostfxr-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm 3e7702f4dab5b5f4bda1d59f8549de3ae1601f934194c2270bb46f01f929e2e8 dotnet-runtime-6.0-debuginfo-6.0.8-1.el8_6.aarch64.rpm 32f76a84f0a738e1b1782f1d94079749fc7dcce9b417288c72bd93400a5e5dc6 dotnet-sdk-6.0-debuginfo-6.0.108-1.el8_6.aarch64.rpm ffb929c1bfde301a2a9e1b013716114b3bbe7d0776c3ac233bf111c87decf4f7 RLSA-2022:4887 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-91.10.0-1.el8_6.aarch64.rpm bd253d8d986d08eb22d9c8db8d740e0669c057e1b99761a8929f013674dda3af thunderbird-debugsource-91.10.0-1.el8_6.aarch64.rpm b22edf41d6337b95353f28f7b7b36f2208bf03dfe0d872098e433de82fac79f4 RLEA-2019:3443 new packages: gcc-toolset-9-elfutils Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-elfutils packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-elfutils packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-elfutils-debuginfo-0.176-5.el8.aarch64.rpm 38456d7ac4f39a2035f81e52e20cb3e1cf35ec2618b01e842cd3e7baf77ed242 gcc-toolset-9-elfutils-libelf-debuginfo-0.176-5.el8.aarch64.rpm 99b4da504d290efb612541534e910cb5cda303430fb0a137019caeb658b3bb1f gcc-toolset-9-elfutils-libs-debuginfo-0.176-5.el8.aarch64.rpm 795064b018c31f6dfe2e2f5e72d60e11d9cb5971d08a840d8fb6a050714f78e2 RLBA-2020:4726 libmaxminddb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmaxminddb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libmaxminddb-debuginfo-1.2.0-10.el8.aarch64.rpm f7aecf99fcdc4595da3cb1f2759a46fabc745e232f72695294e05e8a6184f50b libmaxminddb-debugsource-1.2.0-10.el8.aarch64.rpm fc0778a6ebbecfacc232c3433cc937fa630cb86281f5ed739cb569a4cf7c0e01 RLBA-2021:4232 dyninst bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dyninst is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 dyninst-debuginfo-11.0.0-3.el8.aarch64.rpm 6be904f99cacb24bb226a672eadd67b182d938f51712a704ad148e299a296209 dyninst-debugsource-11.0.0-3.el8.aarch64.rpm 6231a1fb0f2f9bb7a9d61d8516c395457dd524f38211015c191266a092c66681 RLBA-2022:5333 gdm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gdm is now available for Rocky Linux 8. The GNOME Display Manager (GDM) provides the graphical login screen. The screen is shown shortly after boot, after log out, and when switching the current user. (BZ#2085391) Rocky Linux 8 gdm-debuginfo-40.0-23.el8_6.1.aarch64.rpm 4c79c036f3918c309cf97b7001a41bfd3f1ad8fc26f2f1aaa8d29b1c4c776e1a gdm-debugsource-40.0-23.el8_6.1.aarch64.rpm 60ce6c7d4f04485ed7493b767a181e66b38f6e6589b699aa8012cbb52479ad12 gdm-debuginfo-40.0-23.el8_6.1.aarch64.rpm 4c79c036f3918c309cf97b7001a41bfd3f1ad8fc26f2f1aaa8d29b1c4c776e1a gdm-debugsource-40.0-23.el8_6.1.aarch64.rpm 60ce6c7d4f04485ed7493b767a181e66b38f6e6589b699aa8012cbb52479ad12 RLEA-2022:1881 nispor bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nispor is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nispor-debuginfo-1.2.3-1.el8.aarch64.rpm b1d60767f4b7a982f60da1c0fae317b4770619d6c756e12d24a8a1b55c00beca nispor-debugsource-1.2.3-1.el8.aarch64.rpm 861f29ac458f3e8c7d4c604a245899f880d32c8745f7f62fe898c6d526f939f4 RLBA-2019:1970 authd bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for authd package is now available for Rocky Linux 8. The authd packages contain authd, a small and fast RFC 1413 ident protocol daemon with both xinetd server and interactive modes that supports IPv6 and IPv4 as well as the more popular features of pidentd. Users of authd are advised to upgrade to this updated package, which fixes this bug. Rocky Linux 8 authd-debuginfo-1.4.4-5.el8_0.1.aarch64.rpm 8d1ddf8c3b2c9b2109d376b51826eacf8167f1909aa7d432324e14cf42101a38 authd-debugsource-1.4.4-5.el8_0.1.aarch64.rpm 71344c669f10889e7ca45182732233d1c10ad6f43f8379ecbee23f4fecd79112 RLBA-2019:3500 volume_key bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the volume_key module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 volume_key-debuginfo-0.3.11-5.el8.aarch64.rpm 620c3f96ffbbbf56f4911d233e4437ebff936cfcbd9c5aaddef62008d0c04a8c volume_key-debugsource-0.3.11-5.el8.aarch64.rpm 04ff74e56e8e4178a5bf772007ab66015fec654b6767f2b3f6cddb65f864037b volume_key-libs-debuginfo-0.3.11-5.el8.aarch64.rpm cace60c93579d86c945a22fa4f0340dce20c13e4eb723df97d98e4ec9db1faa0 RLEA-2020:4742 userspace graphics, xorg-x11, and mesa bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the userspace graphics, including X.Org, and Mesa is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 glx-utils-debuginfo-8.4.0-5.20181118git1830dcb.el8.aarch64.rpm b7df7d34c136f867ece62bec3354dd78c6c79e9b5657fe74a5482e8ad8f91193 libvdpau-debuginfo-1.4-2.el8.aarch64.rpm 55e626887d1943a1bf575e5c1ceeeacab83d7f7d34423885d865017e1f25000b libvdpau-debugsource-1.4-2.el8.aarch64.rpm 0ad055727768581131b59d940497eb58b998ab500f5ea4407f8bf54f7b9d420e libXau-debuginfo-1.0.9-3.el8.aarch64.rpm e062e5ed05f69b4c291e4323760cc10eb4212a4df47e974b68c23dd876a24b9c libXau-debugsource-1.0.9-3.el8.aarch64.rpm 6538abe0327e468997bfa28f216aa28a1119b9f3c59589634c19f616b074391b libXdmcp-debuginfo-1.1.3-1.el8.aarch64.rpm aeb0dd570c2f0a47035dc15f0f40371501bfaaca87404b1e8d895ede8fcbd5bd libXdmcp-debugsource-1.1.3-1.el8.aarch64.rpm 56c6f5fe1139d6d76838d5558dcd88f806004714b7fb87d170431d761bb0c687 libXext-debuginfo-1.3.4-1.el8.aarch64.rpm 8933b6c7babd26af8802b0c3a212b9082848908560dcf73612bfe048b34c7d23 libXext-debugsource-1.3.4-1.el8.aarch64.rpm 871d44f5cfa8b7e7611ca02a9874ace23fab2a7a8f617a18018d6539a35f856b libXft-debuginfo-2.3.3-1.el8.aarch64.rpm 64c168618a1583be499aa1e0718f02c55847edc26430c9c3ae73f1c9defaddbf libXft-debugsource-2.3.3-1.el8.aarch64.rpm e81236e46db067e68943646454f65aadcf551289c8bc7f75698bc5b1b029d499 libXi-debuginfo-1.7.10-1.el8.aarch64.rpm 5716f6bdacfecf902505eaff820893dfd3f831d041ca1b1cfaf39f98e9a2c54a libXi-debugsource-1.7.10-1.el8.aarch64.rpm 0339ebd9b62f2b1eda60811472487c4b7ec99a8f6e94a03cc8f1d733c64282e8 libxkbfile-debuginfo-1.1.0-1.el8.aarch64.rpm ff9faa9edb37dda24d2b96b147a50d2e7d108597bb6670c526196da0f9c15418 libxkbfile-debugsource-1.1.0-1.el8.aarch64.rpm 4cc1ccbecbed3f82a29dc069d7bdbbe008c3615d77ed2aa724997e81c6e6c4f9 libXmu-debuginfo-1.1.3-1.el8.aarch64.rpm 118ce32ab118deba194d6d2796efc136e82443074aeb9f630c2c421b73df8c26 libXmu-debugsource-1.1.3-1.el8.aarch64.rpm d68e3831b4b356bf7660ed35c515dee9de8913863d1f0837e0b7b722e12d12cd libXrandr-debuginfo-1.5.2-1.el8.aarch64.rpm eab3d3a1cb467ded4024d0b858d3c84040b63b9b6109feba743e9bdda4cd8c64 libXrandr-debugsource-1.5.2-1.el8.aarch64.rpm a106b25094813b1c3985404aecfc9e43aaf25624476dee877113f9323765498c libXvMC-debuginfo-1.0.12-1.el8.aarch64.rpm e37214e06a86c596c4a2d27972609384d3914ffd9a176d079e81ef318ae9db1c libXvMC-debugsource-1.0.12-1.el8.aarch64.rpm f2115ef2898a935742be039c8042ef64c955bbf65eafec7c7a5e4c5df9ccd3dc libXxf86dga-debuginfo-1.1.5-1.el8.aarch64.rpm 3f6affc856170a9eecc2c963f2b9d496162dea11e86bd9daa8c6900be8b6deed libXxf86dga-debugsource-1.1.5-1.el8.aarch64.rpm 1799df1746b45b17f84c7b30bfbd88a00ad7246493eed32ac628da7fa8d0ba97 mesa-demos-debuginfo-8.4.0-5.20181118git1830dcb.el8.aarch64.rpm 787fa3de900911455e43cdb0d97c8ea5665c133e5e74c6bb34785337cac74fc8 xorg-x11-drv-ati-debuginfo-19.1.0-1.el8.aarch64.rpm 17e681e0ad871b976f1d380cb90b7d0b5e07a1fd9dab93905d10fe7ddc20d5f1 xorg-x11-drv-ati-debugsource-19.1.0-1.el8.aarch64.rpm 0d7b9b1ddd5246ad9c4909d83537f052443d67ab0a022f67a10fae3f73a00477 xorg-x11-xkb-utils-debuginfo-7.7-28.el8.aarch64.rpm af1117146cae5531a8b7f4ca4afb241432d5270885a9e1a5ad0af40554fac806 xorg-x11-xkb-utils-debugsource-7.7-28.el8.aarch64.rpm a0528417af6232ab55b893b921d8d40e3c5a005e7978f7df14d52939882469dd RLBA-2022:1897 gcc-toolset-11-systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-systemtap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-systemtap-client-debuginfo-4.5-6.el8.aarch64.rpm 2ea1af2120a23bb27af85217f4d350f31a6f5710b22aaead96e51320b5dc9bb4 gcc-toolset-11-systemtap-debuginfo-4.5-6.el8.aarch64.rpm 644df555b9fdc7681b590a95fb679ef02b5f143a25e0ae9f4a66ff2998dc8bd6 gcc-toolset-11-systemtap-devel-debuginfo-4.5-6.el8.aarch64.rpm cc5b93b495e56e4447aaa57900555281fc4319cfc68ad6e4adf48c98a5969281 gcc-toolset-11-systemtap-runtime-debuginfo-4.5-6.el8.aarch64.rpm 42a15b527bdfcae6a2aa8d70c079f2643ac9ac8d983b3378c5138ccbcf819114 gcc-toolset-11-systemtap-server-debuginfo-4.5-6.el8.aarch64.rpm 3c8f0f0a4caa30a66cb6c81d0301dd7145163c5491138688c2cfc3e63bd14669 RLBA-2020:1754 gcc-toolset-9-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-annobin is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-annobin-debuginfo-9.08-4.el8.aarch64.rpm 34b00ab8a04a8ca09ac76fbe812a8838f80c0d0f6058b88b1c0bba1017a120f6 RLBA-2021:1915 gpm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gpm-debuginfo-1.20.7-17.el8.aarch64.rpm b4e3d3e56a60ef437b838e7911d7279e428a15e72cd1f7d4e764cf3a66aac4b2 gpm-debugsource-1.20.7-17.el8.aarch64.rpm 5cf0d909534970ce25c197835f72228f1937c99c15469b3e595f612bdcc6d709 gpm-libs-debuginfo-1.20.7-17.el8.aarch64.rpm ece34cfc7b3f2c2e50bec0ae02a6aefd10625acea2b556cb101ed99cb36a035b RLBA-2022:1383 .NET 6.0 on RHEL 8 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 6.0 is now available for Rocky Linux 8. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 dotnet6.0-debuginfo-6.0.104-1.el8_5.aarch64.rpm 930df536b645a36682e04ed73211780f9ad2cb8d5b5c994af0fcb914be7e84b5 dotnet-apphost-pack-6.0-debuginfo-6.0.4-1.el8_5.aarch64.rpm b8a164f3a744c66f58b404f251641c01b45f92e1212a24ac0d683dc7ea64ff4c dotnet-host-debuginfo-6.0.4-1.el8_5.aarch64.rpm 32351b6fece9688c211a140913a2d461778b1313a7284eb2bb3ee052a45d4358 dotnet-hostfxr-6.0-debuginfo-6.0.4-1.el8_5.aarch64.rpm 614d56083cebce774f2aea5b43a8d533d68a7e767129ad6470ac9d8703418f78 dotnet-runtime-6.0-debuginfo-6.0.4-1.el8_5.aarch64.rpm 335a66714a8b00350f0e5601e00950fca4d848929919650d5c1922797b9c30f9 dotnet-sdk-6.0-debuginfo-6.0.104-1.el8_5.aarch64.rpm 98bbcb9d8acf1346be6145c44205f613656aa4578e29e18e13dae767f4de5a6b RLBA-2022:1818 libnotify bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnotify is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libnotify-debuginfo-0.7.7-6.el8.aarch64.rpm aadcdfed7ddb3a46917cf667719dddfe189f7d03429be119c44a191d80916b2c libnotify-debugsource-0.7.7-6.el8.aarch64.rpm 412d68b1eea60041a02d34ef6cc7e4eb46574e69f38600810a83ce44e1c548c0 RLBA-2022:5329 cheese bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cheese is now available for Rocky Linux 8. Cheese is an application for taking pictures and videos from a webcam. It can apply graphical effects. Rocky Linux 8 cheese-debuginfo-3.28.0-4.el8_6.aarch64.rpm d353f7be36ac26fde0662220d3280ec8b4a830564f3c0f63dcdbf88b294a1840 cheese-libs-debuginfo-3.28.0-4.el8_6.aarch64.rpm 775efaaa3140522671b6d9bb78b09882bcced652ef99f4e11a7d487616184f76 RLSA-2021:4160 Moderate: python39:3.9 and python39-devel:3.9 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 numpy-debugsource-1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm b288b6b85757a8c66873040216316d7d22e7e488935bde993287b9f84444c7d9 python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm 24e9a12bb9d4e8f2044f665e9dbe915586078f47ba203728539c58191a20015e numpy-debugsource-1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm b288b6b85757a8c66873040216316d7d22e7e488935bde993287b9f84444c7d9 python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+673+10283621.aarch64.rpm 24e9a12bb9d4e8f2044f665e9dbe915586078f47ba203728539c58191a20015e RLBA-2022:1852 fido-device-onboard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fido-device-onboard is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fdo-admin-cli-debuginfo-0.4.5-1.el8.aarch64.rpm c0c8057a017f66a4c9a35ef92d8ad46b7f8693a7da9883ba2a274e86a7960cce fdo-client-debuginfo-0.4.5-1.el8.aarch64.rpm fa9af0d4c6fd6f761ab25d990669c87907af380d55e460e7c638f3ee32bb0d59 fdo-init-debuginfo-0.4.5-1.el8.aarch64.rpm 093c98b84a55eb554bf1e8715c3c85823bdae82a844b03eb744723a756bdbdd4 fdo-manufacturing-server-debuginfo-0.4.5-1.el8.aarch64.rpm cca36911bedb522df2e3c6b2e5b17ef2e60efd642141975faa85826069377a7e fdo-owner-cli-debuginfo-0.4.5-1.el8.aarch64.rpm 62db0971ed26b8674159f04ebada501dff23b91e83ec00a68bd82cbcb0dd6041 fdo-owner-onboarding-server-debuginfo-0.4.5-1.el8.aarch64.rpm 7b0c344cfb2ed454778a45b9dd78a48496c10c033bd4cc1d834083fa6dff94e9 fdo-rendezvous-server-debuginfo-0.4.5-1.el8.aarch64.rpm 523658c37dad5bd87d65dcf7967285d80bc3c22eddc1328f7da4639d4c479488 fido-device-onboard-debuginfo-0.4.5-1.el8.aarch64.rpm 7fabab35d6ba8143fe5e790c2bc685f3245932ea3cd417bcbc2f2c3beeb780bc RLBA-2022:1965 plymouth bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for plymouth is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 plymouth-core-libs-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm bf2321c588981e79d3774bef237b8a8ac5d2e67748972ed587e48d402f266efb plymouth-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm cbe6d748b3091735960c7256ae68e81ea231fb0404e109217c3dbe715d84ac27 plymouth-debugsource-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm 5da8782a06647b862a90c9a85e90c37bad0f3902fef1d02b2484a39dbb5bee94 plymouth-graphics-libs-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm c8fe4e4b0f06ead90f85543ae6813f48b255a59ecf1349ebbfab7ad182707c5e plymouth-plugin-fade-throbber-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm f967e870f7edf9b2f9c6cf7758ee3afa8724364ccaf3a2f48e720fbc73036449 plymouth-plugin-label-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm 45ff8dba9568cbba4bcadec53b81b4b0e67fd4c8bf67c8c8dcbf53361eb864a6 plymouth-plugin-script-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm 569ff260a0c5f1cc12f9393df87668e0686ca9034156f3751c50a5e28a860caa plymouth-plugin-space-flares-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm a38626cd80a70ed11f227246e83cc8ef0d38227a59e4ac34ef36c1c88b172b91 plymouth-plugin-throbgress-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm ebe4f02d37e958b321720dfbee1dc4955fe0a34610087d754237be40a2c38a79 plymouth-plugin-two-step-debuginfo-0.9.4-11.20200615git1e36e30.el8.aarch64.rpm 5d897e41e0cb3af300b842e9cb06a8710fd05ca72035a77fd8be0f3b02fcd088 RLSA-2022:1491 Important: java-1.8.0-openjdk security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-1.8.0-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-1.8.0-openjdk-debuginfo-1.8.0.332.b09-1.el8_5.aarch64.rpm 896c909c3519d4aadf624a1f3d12bc81bed42455a6c6bdf7575f8cc372132181 java-1.8.0-openjdk-debugsource-1.8.0.332.b09-1.el8_5.aarch64.rpm 16dcc3299f70866fcc402738f4819958716ecafbaaa5bb084f6c54271e5124be java-1.8.0-openjdk-demo-debuginfo-1.8.0.332.b09-1.el8_5.aarch64.rpm 961034746273fb09ed3850451d2eee85a566364b024159e2ebd012e988e6eb6a java-1.8.0-openjdk-devel-debuginfo-1.8.0.332.b09-1.el8_5.aarch64.rpm b2d78344595be5a016b29758119f681fcd5d664a5b55f248bb87c8223cf6ef3a java-1.8.0-openjdk-headless-debuginfo-1.8.0.332.b09-1.el8_5.aarch64.rpm 7c3da473980d1fcfaef7d1c3f7d7353a0798ac1a4efdd1fbd87acb7375cc6b42 RLBA-2020:1661 xorg-x11-drv-qxl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-drv-qxl is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-drv-qxl-debuginfo-0.1.5-11.el8.aarch64.rpm 275bd6bfb3279f5f07ccfc85930f3e7d6d7d68a0db1210ca69ac9f2616367fd8 xorg-x11-drv-qxl-debugsource-0.1.5-11.el8.aarch64.rpm 3cbd07f9737b7576a34fcdfec9a1bd0ff7a6d0fe73c52714b96f6adce5ff4d1e xorg-x11-server-Xspice-debuginfo-0.1.5-11.el8.aarch64.rpm 0d039ac9a2cad362e628b6c30670b3793dd720700003b441b5acacb4be327d8e RLBA-2021:1790 ibus-libpinyin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus-libpinyin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ibus-libpinyin-debuginfo-1.10.0-2.el8.aarch64.rpm a731e7ca043231a9fa45f7fbaa34ba7e48829965e4b207de0bf04692575395d4 ibus-libpinyin-debugsource-1.10.0-2.el8.aarch64.rpm 29b06c7a66ad14debfc3f31286b21d79fb0ccf9f92133294b717dbe19c77109d RLBA-2021:1899 gcc-toolset-10-gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-gdb is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-gdb-debuginfo-9.2-4.el8.aarch64.rpm 418258d4053f0b32f2032367fd0acbb43b172c011d7fbd5d16f19d296a6a9bae RLBA-2021:1765 brltty bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for brltty is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 brlapi-debuginfo-0.6.7-32.el8.aarch64.rpm 3de325c3fe9771dcf79e467cb55a95c7bc08e579a67f3129ef0b9b4d49aeacad brlapi-java-debuginfo-0.6.7-32.el8.aarch64.rpm e993d0ba7acdff9b5c5f52a53f52059ae5d39f6537a3bc17baecae68e8c544e6 brltty-at-spi2-debuginfo-5.6-32.el8.aarch64.rpm 6744b7a09181cc37192a9d361e8d055d4f18b6221e17abb4c3787c9e8df3d618 brltty-debuginfo-5.6-32.el8.aarch64.rpm 8dc8f024d75c2adcf85d7f5a52187a3efe6bf119a6a28dc363f3bb936adbb1c0 brltty-debugsource-5.6-32.el8.aarch64.rpm 32d28875c77b0a6d46874bc6ae0464101e40dabac5a98df2040509e5a6b06b83 brltty-espeak-ng-debuginfo-5.6-32.el8.aarch64.rpm 7346206843fee5f0c553b3556f1112a1b8ad8ede7f56eb85a82f62f839d21eaf brltty-xw-debuginfo-5.6-32.el8.aarch64.rpm de81e7ee81cde8f849c2ab624649c0cc3b66b5f4d40a3a18617580718fe8c9cb python3-brlapi-debuginfo-0.6.7-32.el8.aarch64.rpm 993a8e19ad1e7e9edc44b650d4c90576914a24f1c7ab09307ddba33f6f0940b4 tcl-brlapi-debuginfo-0.6.7-32.el8.aarch64.rpm db21293dbf628c5de1f83c096f01d81489429241089d3c3a63e0400e0e52682a RLBA-2021:4313 python-ldap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ldap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-ldap-debuginfo-3.3.1-2.el8.aarch64.rpm a0b3d73b85a9dfcff3844add72c4a266868da53f14b03a08df6b69fc750fdc9b RLBA-2022:1905 gcc-toolset-11-gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-gdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-gdb-debuginfo-10.2-5.el8.aarch64.rpm a3747671e7696b7e50242bdd6fc99044e3574be5c08b4ce6925db73d52896c8f RLEA-2022:2029 libseccomp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libseccomp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libseccomp-devel-debuginfo-2.5.2-1.el8.aarch64.rpm d7b0e2f556ed1fe542cfd262bd7b5e40b2faab53f1d38ba5e63b2b2d1d035273 RLBA-2022:1805 coreos-installer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for coreos-installer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 coreos-installer-bootinfra-debuginfo-0.11.0-3.el8.aarch64.rpm 7e71d368d261a357e83d0453c80843f8ca246c708dd19d1e8eddf77c33becc9d coreos-installer-debuginfo-0.11.0-3.el8.aarch64.rpm 9ca1aa1f720e849f74523fbac82b8222e94942659086fa9a25a46e7e3b734ad1 coreos-installer-debugsource-0.11.0-3.el8.aarch64.rpm 9b6fab5f4a0de707ac8f6f5182c7e495f3788d1e5c287bf3fd319f57c4537d03 RLBA-2020:4640 radvd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for radvd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 radvd-debuginfo-2.17-15.el8.aarch64.rpm b22a2a0fdf5eeca7ef89ab57e0e1cea9c64ad1061f757dda974dcf68cdc89cc7 radvd-debugsource-2.17-15.el8.aarch64.rpm 8897c19dbe3100fc42c953d20aea8b10fec0b2c0a38a342b8c5c86ff5a4171e7 RLEA-2020:4672 autogen bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for autogen is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 autogen-debuginfo-5.18.12-8.el8.1.aarch64.rpm 7c84d8aa2ed1538bda03e5908b9859782782e80e2a40549a1f11a4bf37801382 autogen-libopts-debuginfo-5.18.12-8.el8.1.aarch64.rpm 224a6af24b3c96630bf985db16f31eccb7477dd0ac8e6261c2f1177d4a42a4e9 RLBA-2022:1761 gcc-toolset-11-gcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-gcc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-gcc-c++-debuginfo-11.2.1-9.1.el8.aarch64.rpm 5c76700ce9025351e3e9b3e6c2bd2d3f32151f699066b4ed1bf96f1d22072477 gcc-toolset-11-gcc-debuginfo-11.2.1-9.1.el8.aarch64.rpm 51d185232c3bd6353f9217b8a85d08d6b02914429242d9dde3a96a3a9e075b75 gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-9.1.el8.aarch64.rpm 9e568a0a7ab286d527450018365ef6fbff68b5d30d8c176a2e98699559e9a309 gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-9.1.el8.aarch64.rpm 231537d2e6b7d682c3c419b1eb0e81d8f93fbe2ecaec7afe504c411188a0db85 gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-9.1.el8.aarch64.rpm 46e0401d5f0a20c05c8cc4a129c586d6ed08f7e128d59384ebae17853fafb992 gcc-toolset-11-libgccjit-debuginfo-11.2.1-9.1.el8.aarch64.rpm b68d45db7b83cfcba1982f258a3272820a24c6c0e4fd93b06c98bfc271386cda libasan6-debuginfo-11.2.1-9.1.el8.aarch64.rpm 203e0f3e744544e032a380c5b9a52ef26ed820c050a5156fa1a286de72a85972 RLBA-2022:1908 alsa-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 alsa-utils-alsabat-debuginfo-1.2.6-1.el8.aarch64.rpm f4094b4b78b97decada13d339ab838d4bf9aad0fda3671ec1a5de94c65e76faa alsa-utils-debuginfo-1.2.6-1.el8.aarch64.rpm 7963b42866c2b8941ff74826c72ced570ccc1b29b9e23459d1bf4e2a0b3cd050 alsa-utils-debugsource-1.2.6-1.el8.aarch64.rpm e7c95d6d215eef880d632758020ea36f785137cc448dc313b4528164d39c6be3 RLEA-2022:1985 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 NetworkManager-cloud-setup-debuginfo-1.36.0-4.el8.aarch64.rpm 142b4a5fb5d9aaa7d375a33d0ab4d3a2d8e379f407c04f84017fbff0fc2fa986 RLBA-2022:1778 frr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for frr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 frr-debuginfo-7.5-11.el8.aarch64.rpm 002225a2702859df57da8b04e1765d5ddb0644f348cce40f9f2ac7aab00c8ed3 frr-debugsource-7.5-11.el8.aarch64.rpm 0aba0164cf45cd63e991e38cee203a8b43d35e94191d7f3143ad41d8e608ef03 RLSA-2021:4585 Moderate: gcc-toolset-10-gcc security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gcc-toolset-10-gcc is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters: This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters. There are three levels of warning supported by gcc: "-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.) "-Wbidirectional=none", which turns the warning off. "-Wbidirectional=any", which warns about any use of bidirectional characters. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm 58dd8e5cfbb823b67543ab9ffa36c98dc65e28c9ba5d4cbc793b76712aa2fde3 gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm 87b2e1b74466e32613a026f6a6c15857cae175c488e9d2273cec73e1b4e27565 gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm 571ba14062a51b663b6a2c8f12c4f752c00789f20af437e34f30d123c4177ee7 gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.aarch64.rpm 138f29d24d54d02211f712b06c88ddea5ae6f99b5713da1e134b7030f31e2117 RLEA-2021:1906 libyang bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libyang is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libyang-debuginfo-1.0.184-1.el8.aarch64.rpm 7130d7d9e65c5add88244f05b4b83eba385ca52221a55fc91e5abbd56e93bece libyang-debugsource-1.0.184-1.el8.aarch64.rpm 50af397ff2ce4fccae4510c5eae89c56f3a4c9a84174bacff2d6573807a23f11 RLEA-2021:4246 cmake bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cmake is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cmake-debuginfo-3.20.2-4.el8.aarch64.rpm 500cc212d21e1b8c54bc760b382df25b3bd150a3421063baf850e5e4e97efd18 cmake-debugsource-3.20.2-4.el8.aarch64.rpm fad8f8028d4f18b981adc414bb3582f3b796f9e076c12a09116ed76862ae904a cmake-gui-debuginfo-3.20.2-4.el8.aarch64.rpm 9257cea5fe78c52345afc92d46048b107812a4c2ab157979871328e7c7559cdf