RLSA-2020:5393 Important: libexif security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for libexif is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libexif packages provide a library for extracting extra information from image files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libexif-0.6.22-5.el8_3.i686.rpm 8ecb889e1b0715434105b061c2b5a9e034bc9d33bdbddee014177b3dddc24f83 libexif-0.6.22-5.el8_3.x86_64.rpm e54c3df642c1d98430f783e10d314adeddf2ebab3fdf4a2da274af4a91f9980f RLSA-2022:4807 Important: postgresql:12 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:12 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (12.11). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm b0b76a62512d0a2a2470a70119d13921405425addae3558de43eeee9a7147b03 postgresql-contrib-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm 121216eef472f143eb41e97bff5bd170089572b66b4c069a7ae3c3c014df554b postgresql-docs-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm 070f7c75ac7287650ee5f0e311f5665835b79a7ef71808fe0b2108016a30b3c7 postgresql-plperl-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm d927dd89027167377f42cd11f47cb42695127e96b29a02ab781864dabdd5a913 postgresql-plpython3-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm d925809cc0f7b30a250f129cc15ee9417226fcd782151ce49fd5a8e6317b27de postgresql-pltcl-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm e27d90b621fab69aa26eff86b0c1ec734ac8222379635c612620aebefe8149df postgresql-server-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm eb435cb8f189154b8c2f6c44781cdabdd3db13998c54921caf56ea3b53dd067e postgresql-server-devel-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm e1f64691e0a3e520b731e011157b1d1063c0f09b47b3f7642ab22f25c4d72414 postgresql-static-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm b414754c1491f381f45baf63fa7125d326a612140602d6604c1ab07c0a3fbd5c postgresql-test-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm ab8c764ae5f39c30739da11c8281dc70e84b7890d3fc99af6cd15bdc4125cfce postgresql-test-rpm-macros-12.11-2.module+el8.6.0+979+b6ef1a3a.noarch.rpm 9357e0230deece47817e28fc8443236f6f29c4df7f80983359e8f42ac4081e0c postgresql-upgrade-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm 465715ee5cb9129a89e533798c20a96f10a7966289822a7c54a05f79b3dd5ef2 postgresql-upgrade-devel-12.11-2.module+el8.6.0+979+b6ef1a3a.x86_64.rpm 5381f4f987aec77ef75a78812b90b15d3be20afe2750d9e772f2d960b6f0a089 RLBA-2019:3331 perl-generators bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-generators is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-generators-1.10-9.el8.noarch.rpm fd3bb64efcd24efd5d404cd8ea31bdf335f382cf2a77811750f841b690a48fc4 RLBA-2019:3634 blktrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for blktrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 iowatcher-1.2.0-10.el8.x86_64.rpm 0e31b9e5b1600fe8941c67d4afda394165313bf883ee0768e631d4b6bce031d1 RLBA-2021:1801 libgpod bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgpod is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libgpod-0.8.3-24.el8.i686.rpm b392b7f4237560d1928912c2f9afe2820c67c4d9694cb3e287c7903e38789904 libgpod-0.8.3-24.el8.x86_64.rpm 4fe6a1855a14fce2d8c15ecfa8f5fbf3bfa75c0e36bb9d520e78153e6b0deb20 RLBA-2022:1816 new module: container-tools:4.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new container-tools:4.0 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. This enhancement update adds the container-tools:4.0 module stream to Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 udica-0.2.6-2.module+el8.6.0+784+32aef5de.noarch.rpm 10ffade1a01397d2b0e17b58bee15173e47f25ce0d98191d96e07efcad0c852f udica-0.2.6-2.module+el8.6.0+784+32aef5de.noarch.rpm 10ffade1a01397d2b0e17b58bee15173e47f25ce0d98191d96e07efcad0c852f RLBA-2022:1922 mdevctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mdevctl is now available for Rocky Linux 8. The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. Rocky Linux 8 mdevctl-1.1.0-2.el8.x86_64.rpm c9b7910936d7fabc88c66452df359e90494a2d3ebc7f0ba8bb07ecc66c7cd9a5 RLBA-2022:1871 corosync bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for corosync is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 corosynclib-3.1.5-2.el8.i686.rpm 440dc6c09a61424c6f893c773669dcc3128099123f0877b1c9c4d769b19cca18 corosynclib-3.1.5-2.el8.x86_64.rpm 7849214cea901afad69a3246b2548cf903ba9714faeb24bdbec52342fe78ac48 RLSA-2021:4326 Moderate: libX11 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libX11 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libX11 packages contain the core X11 protocol client library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libX11-1.6.8-5.el8.i686.rpm 53ccb555c16af3a965771f7b438ae0a288641766531564f39cd4830b7a4383dc libX11-1.6.8-5.el8.x86_64.rpm 66600448091b07b90d26aad07eef05f65693d5ede2d1272c7d5b75a07b2deaa2 libX11-common-1.6.8-5.el8.noarch.rpm 98f5d2c3d2a2da96383645800c79d4794ee2387ad58378e65c16e32d62204190 libX11-devel-1.6.8-5.el8.i686.rpm a1002b8a6e0605b8daabb2da331fd387373ef5505cf71ae1b34eb06259520d12 libX11-devel-1.6.8-5.el8.x86_64.rpm 2e1561f3442cfafcae05e05640156a198cfaa3509df21a931f9ae945b51f7040 libX11-xcb-1.6.8-5.el8.i686.rpm fab89100af8d55467ff2817b6043669c8c908ab05f249a79319e574ca75fefd4 libX11-xcb-1.6.8-5.el8.x86_64.rpm 8aba2186142e2053bb7e06f871ba1fd5b71e4822ef2e6d8f8d7dcabe250e5302 RLSA-2020:4709 Moderate: librsvg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for librsvg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The librsvg2 packages provide a Scalable Vector Graphics (SVG) library based on the libart library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 librsvg2-2.42.7-4.el8.i686.rpm c0636b49e314562a194623974fd01816795baf8acd7109443628704930198c06 librsvg2-2.42.7-4.el8.x86_64.rpm be783a46ee945a6822831dc658d7e8bc6bc89ef84dea1ae6b39ef767efeb5147 librsvg2-devel-2.42.7-4.el8.i686.rpm 1578f944d426916fec2e64c42bdad1d16f6c0f1fca19bdf5b862566302e69557 librsvg2-devel-2.42.7-4.el8.x86_64.rpm 124de649dc6bfedfbbdddea386e9c78653e0d147b2115ac2c0ec02b36a8028b1 librsvg2-tools-2.42.7-4.el8.x86_64.rpm eb0d175b2e1bb18dd7d8f9b0523238a68623abf4e05e4e022a63ee6442279d03 RLSA-2020:4689 Moderate: openwsman security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openwsman is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Openwsman is a project intended to provide an open source implementation of the Web Services Management specification (WS-Management) and to expose system management information on the Linux operating system using the WS-Management protocol. WS-Management is based on a suite of web services specifications and usage requirements that cover all system management aspects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libwsman1-2.6.5-7.el8_3.i686.rpm 5af04d1d57c2f07a58b3cdab9e9ef44bb02caf988a325aec1626afb717b424c7 libwsman1-2.6.5-7.el8_3.x86_64.rpm caeae01e8f047db5f47724fecfefe9c9549c9beda1c1c06a7cdaf4f3e4c86e8e openwsman-client-2.6.5-7.el8_3.i686.rpm e384a77126927d39c6e74522bcd0828904fc7c39d3a2615e994c47819347dbfa openwsman-client-2.6.5-7.el8_3.x86_64.rpm 6d3d81944eb774f19a91937303dedea0964181a6c407c1488ecec485db82e266 openwsman-python3-2.6.5-7.el8_3.x86_64.rpm c52c64c54f2667ac440a358d348479a1f69ca83e7695be3631f40f1c7955a0e0 openwsman-server-2.6.5-7.el8_3.i686.rpm 64da0a58d4aebae3f14eb8b3e542f5dc4b3823a9ae50a2d2986ab08972e9964b openwsman-server-2.6.5-7.el8_3.x86_64.rpm 62e83a4860005b5da25a0a8ab0cf1019f67cb4c7efa8c55af501f2867f3dda0f RLSA-2022:5774 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.12.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-91.12.0-1.el8_6.x86_64.rpm 860ce00c66c70d99731018f7e91017e190ee52e67d6005ad565fc3f40b7e7813 RLEA-2021:4246 cmake bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cmake is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cmake-3.20.2-4.el8.x86_64.rpm 9d21c01f081a4b8f553192a92fe4d5fcf48530fe318383c12d8b2b78114b81e5 cmake-data-3.20.2-4.el8.noarch.rpm 3eb6cae9285351ed5df68d5f98d396dab1f5125577a0c42381640da78854be55 cmake-doc-3.20.2-4.el8.noarch.rpm afd4d5f0d1eb996de0186288a429f72d37e08b1dd99a496be29a53f5412514f3 cmake-filesystem-3.20.2-4.el8.i686.rpm 1e41de64df48dfa3f78d208fb7c47ba138ab16ec087313963ec371694993fa27 cmake-filesystem-3.20.2-4.el8.x86_64.rpm d7d94d53b80ea0fca0c7c6af95e71260daf4fb15240928d201d8c0aa6f1455eb cmake-gui-3.20.2-4.el8.x86_64.rpm e67e49c592112e86feb8459cd94ed0c5e31428a9bf87bd0fe7413863c330bf08 cmake-rpm-macros-3.20.2-4.el8.noarch.rpm 77231aae5f117ce89706ca1918261d89d013df1471294267211ad0e5b6bf3e11 RLEA-2021:4335 tesseract bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tesseract is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tesseract-4.1.1-2.el8.i686.rpm f5440e79e1df03ab7987a0f9be01ff59d77b521cd2018391b03f4238aba7380a tesseract-4.1.1-2.el8.x86_64.rpm 7e804dcc73b5431686744c78849dd6abe1906a3a2d947143cd04cc22e11bcec1 RLBA-2022:2117 gpgme bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpgme is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qgpgme-1.13.1-11.el8.i686.rpm a278eeaa2a079d9e123291ff92ef45c0586fd628a933cf65a0f497acc6dc4037 qgpgme-1.13.1-11.el8.x86_64.rpm 25d6f8ccd77cf48a02d86239ef91981a7f93a3395adea817cdee2d296996d9a3 RLBA-2021:4264 cloud-utils-growpart bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-utils-growpart is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cloud-utils-growpart-0.31-3.el8.noarch.rpm 18d89bc1cd3b035cf124512c7878cf4e636001bd1cd982efddc321623ae2fe8f RLSA-2022:1781 Low: grafana security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for grafana is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.11). (BZ#1993214) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 grafana-7.5.11-2.el8.x86_64.rpm a07899bb8a0709f196d660b5b23b87c9be45783d77d49f2dad2d5ac2794569ee RLEA-2020:1707 spice-streaming-agent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-streaming-agent is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 spice-streaming-agent-0.3-2.el8.x86_64.rpm b0510e805197699ce2ebfff6be3462cd1c6a6ed966ee376d896f0172f5f9ea9d RLEA-2021:1850 jbig2dec bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jbig2dec is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 jbig2dec-libs-0.16-1.el8.i686.rpm 9b42b2b2e029aa1048b644bef346c65adf4aad3c701356c4ce26738a369f095b jbig2dec-libs-0.16-1.el8.x86_64.rpm b203ea84fb770705d42348816339f0b0ddb3c560f7a841dfe05bdfb5fd6640ee RLBA-2022:1857 clevis bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for clevis is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 clevis-15-8.el8.x86_64.rpm 1fb3e4a01a008284fac99378773c920d7e6534b454f9b82a5e160c7d8a37bcc1 clevis-dracut-15-8.el8.x86_64.rpm bf3ead3a94e5fc1f12e2c7a64f9865d77f5a2dbd1b0930590eb17ee75f6c868b clevis-luks-15-8.el8.x86_64.rpm 17f9d87278f3a127f97545bb3c8b98aed4cb9286931d9643843fe690133759e5 clevis-systemd-15-8.el8.x86_64.rpm 141559b39697e06f023a1c771e0d1ab0689b3fbd2693fe6e374117f0a3c874ce clevis-udisks2-15-8.el8.x86_64.rpm 7f436abd6e70319d32dd7ddde4a65d4ffd62842d18698a89918320218eaea38d RLBA-2022:1949 python-pillow update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pillow is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-pillow-5.1.1-18.el8_5.x86_64.rpm c3b196ec79ed44cbba9c193e5da4687349ed47692644581fa5028742c74ff5fc RLSA-2021:1924 Low: spice security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for spice is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-server-0.14.3-4.el8.i686.rpm a07d4716474871a2e0ff819f534c68f4c103fdda14cc1655295a64607f4d1a78 spice-server-0.14.3-4.el8.x86_64.rpm 0b42ed068415f6f6755f7d7efbfdcb6f7f15d59d1a9a837df2d6bc5b1552be38 RLSA-2022:4855 Important: postgresql:13 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:13 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 5f8b0f083a1c9317df2506cef87ffce359943e65029a35861574bee6915195f7 postgresql-contrib-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm bdb8007dd69d049f90a135191cec910719dbcccb2f71cda1f1ecb4cd646acbc6 postgresql-docs-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 4e69a20363fb0f37eb5d284f8d396a644c8a05b9f0f11586da2e5a95bcdf5232 postgresql-plperl-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm e42432f9031923fedfe56d3931c1ad2bd0d6803b95e7514bc922f4f3a8a9e676 postgresql-plpython3-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 4e9e7590fdf7f3e7754a306ab37cc6353c94662a025f95f2121148a9e816806e postgresql-pltcl-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 93599fd463b0958889f0a13fa32d36c2541db19d0d1e894fbb8f9bf792a801a1 postgresql-server-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 491ee6cb770d191dff89adb471c3b64810e6ba80e36989a0783ec2a4717f16d5 postgresql-server-devel-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm fb598803af7755dec0375e23b391345d57d70616fac19f6afd6bc6e70bea42a8 postgresql-static-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm ea3065316ff5a9e71a63d1d3c8f3b2fec8096d24492e157c537e2a3d28f4bcb4 postgresql-test-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 730791c8791203248f3a1f0de1f71f9d4c3af466c3cd115bbcc538b33617c8f4 postgresql-test-rpm-macros-13.7-2.module+el8.6.0+980+9caa008a.noarch.rpm 13c1e52a8405f67103c08fecaecc5aa3e3929a055ddc44f4478cf2066c51b6cb postgresql-upgrade-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 0c989ec06bfbb47761b85d6631d13fa3150be693ec2c8e34536e7b2acf9b9a75 postgresql-upgrade-devel-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm fc5a01ddfaf607fdf9268ab430711210612faaa36589eb71c23e6b62950c1b2b RLBA-2019:3466 libkkc-data bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libkkc-data is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libkkc-data-0.2.7-12.el8.x86_64.rpm 8932c5300df500745f4e27cc9210313bfa68501c5b8c98b94f336c32d7358a88 RLBA-2019:3495 xinetd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the xinetd module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 xinetd-2.3.15-24.el8.x86_64.rpm 2afb29d565d97ea67fe410e8fba2afcdf785102e41d2ff0e65eb874df3ad3009 RLBA-2022:1788 jq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jq-1.6-3.el8.i686.rpm 477255e726395be90228b76e856007fb8d399b5916be5fbbab85919802cdff57 jq-1.6-3.el8.x86_64.rpm 2195fdec718ee82c3274825465f936cd3b2457323da254f681e77f9883e0e5ef RLBA-2020:4826 mariadb-java-client bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mariadb-java-client is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 mariadb-java-client-2.2.5-3.el8.noarch.rpm 2113c5695d1860472176b11ccc1d5ce051f908c8d32e91af5c253caa54848565 RLEA-2022:1925 xdp-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xdp-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libxdp-1.2.1-1.el8.i686.rpm 927ab1c2acc85cd9a8ec51b488f779db47ace687c3f9e4b00529ca7f22757389 libxdp-1.2.1-1.el8.x86_64.rpm b47eb8452ba6740d7377ff43495d56efd2e22ceee758eaca4f22596bc15bd7a3 xdp-tools-1.2.1-1.el8.x86_64.rpm 8a265e3abf73e6e515d30e050db70e5a5945a392fbf37b37c6664d745fb10783 RLBA-2022:1890 systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for systemtap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 systemtap-4.6-4.el8.x86_64.rpm cc378abd2358f3dd0c163a163a4255603ae016c7d9f3d9fc27a453ff9018e19f systemtap-client-4.6-4.el8.x86_64.rpm c955a4f44268a56629c70eeeee9e386dfc6913671e9a61b7fa70f63693461ce2 systemtap-devel-4.6-4.el8.i686.rpm 016365a243ebe57cfaf2b64f5504cf4227d830449fbd220b12c03f13790c315f systemtap-devel-4.6-4.el8.x86_64.rpm 742d94a4ffdd4f472c935e4900800685611e1da7e4900c4a4bffcad11b7d8884 systemtap-exporter-4.6-4.el8.x86_64.rpm f4937cc22ce5bea93f76b4c0c36f362494c15dd3d8b64ef147174baf0093ee56 systemtap-initscript-4.6-4.el8.x86_64.rpm 576d82643faa131e027af2b0bc44a327f45338cc3301feed589d6706e31fa0de systemtap-runtime-4.6-4.el8.x86_64.rpm f0524778d891ebae8c2a6d2ab4c093902d22bc7910ba495caf546b86b963badf systemtap-runtime-java-4.6-4.el8.x86_64.rpm 5d8a78cbbbbc001173016e91ccf8f6c382e395adf3b9ff3b58556053e43c03fa systemtap-runtime-python3-4.6-4.el8.x86_64.rpm 3dd202afb2426da835e542abad64599c242343ca764f9c6e2c5d6e7eb6d4129c systemtap-runtime-virtguest-4.6-4.el8.x86_64.rpm aa0492e8e0bc7e41d0be3b858a07896221fc004e52d202e722d9fcc14e7bddad systemtap-runtime-virthost-4.6-4.el8.x86_64.rpm 58962f4f5a1a3086fc0bf19b72248018bf72fdc71b3f6dc77a3f67db7984a025 systemtap-sdt-devel-4.6-4.el8.i686.rpm 55a35833aa00c9623cba8d07519a739e0f8d63b4cddef55afca9d47d6c485791 systemtap-sdt-devel-4.6-4.el8.x86_64.rpm d214cd1639a636583ac60715fbe38f63c8b9928cea536c16dfb38852efcad4e8 systemtap-server-4.6-4.el8.x86_64.rpm 1142762893e4d0adf5090b7b422fd84565d7cfdc4cd11b4cd76173b9e97f6963 RLBA-2022:1960 gegl04 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gegl04 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gegl04-0.4.4-7.el8.i686.rpm 98fc95b51079947f114c868a2aa1ff422a1b4c14ec41df25ddffb968d5b326c9 gegl04-0.4.4-7.el8.x86_64.rpm 48ae7950b7af2b4fa21076f8f1d60551a931a3a27d0260736501d8d46b0b5cfa RLEA-2020:4731 boost bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for boost is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 boost-1.66.0-10.el8.i686.rpm 9af124d76846fe1d1f74058d58cbf58177e36a6edbcf52e4d5ec428d5458c4d3 boost-1.66.0-10.el8.x86_64.rpm fbb55e09d181fef2f2d7154ebbbdde015c662aa0dd68b700e4d28ee01f11e9f4 boost-atomic-1.66.0-10.el8.i686.rpm 3b9396e17bd6cd97c3e3986849f82d9975c7c57bf0e091ca266bf73f8810a666 boost-atomic-1.66.0-10.el8.x86_64.rpm 261de8ae1e7f82385ac4cdd8e2b4afa79731b0022ad59542610497c00eae8195 boost-chrono-1.66.0-10.el8.i686.rpm d57c4758c3da5487d8c3321e61ce45d6b266d40ad42c7aadc587df472cdfe9dd boost-chrono-1.66.0-10.el8.x86_64.rpm 4986dd7634af516711a48dd29533b4699c73e6c7b280130f38ffeddff2eb0127 boost-container-1.66.0-10.el8.i686.rpm cd317ffdf4f1f72b1a1c59ccce5355d695a9c29f1ee594c3b98b672283fb8b79 boost-container-1.66.0-10.el8.x86_64.rpm fde42b6f13ebd4fcd64aeae4fbf85bebf70dda2efe92e096340a6bda7494b280 boost-context-1.66.0-10.el8.i686.rpm 5295d243e374c5404afec85d1f6f90a58d940a891ed33931278e1d1c2c79f672 boost-context-1.66.0-10.el8.x86_64.rpm d0e5f5914a1cfc6b830b894f539e390ee1e41a4382cfa44dc327fbf6dc61ebd7 boost-coroutine-1.66.0-10.el8.i686.rpm a53d48d01def8b040b9945d5412297c03a58333a6cdfca161a492369c1ee0bbf boost-coroutine-1.66.0-10.el8.x86_64.rpm 1a36d1317fbf1658ff9064b9205aa6a869cb881d54a2ba5d8f78e590fc6ad4ab boost-date-time-1.66.0-10.el8.i686.rpm 118824f02ab5a32a99ea2fac5c355534b6b23486ecc0243bd5a5c4bd53e9f03c boost-date-time-1.66.0-10.el8.x86_64.rpm a267405314f02c3420a02a84561df3cb7e48c04b05ab06a6ce34ce53f8822e0d boost-devel-1.66.0-10.el8.i686.rpm 25b43812d43bcd1289205ee6ce691cd8029d56dcfd1281de529b2a0f08319eb9 boost-devel-1.66.0-10.el8.x86_64.rpm 58a9b610aff755a570bf2c674f5e43084c8b7f67c7553c05b7dc7ae70651aba7 boost-fiber-1.66.0-10.el8.i686.rpm 24ff0f94e2b80aaf9a2a2bcc0383e5694961adb325ea44a383c6fac93ddfdf34 boost-fiber-1.66.0-10.el8.x86_64.rpm 6577395541fe61637708ad68800ea5038ab4424c588561d3e061c6a954c51c61 boost-filesystem-1.66.0-10.el8.i686.rpm 0d6d9796f267678ae5c1555ac28b7d4aacdb95a6d13ec80c078e940441f1d185 boost-filesystem-1.66.0-10.el8.x86_64.rpm 52c769f59018697a55d3b4084a9e2b430037a618ca12dd32b60cc225299a2ad9 boost-graph-1.66.0-10.el8.i686.rpm 0a1298616125ff3afb13de81ff95a2436d88df4f7fa0325ebffb1e5d4aacf533 boost-graph-1.66.0-10.el8.x86_64.rpm 42160586c9d13a50560b6e49eabcfd180cdd220dfa382a4bf6fb6a7f3518f6a8 boost-iostreams-1.66.0-10.el8.i686.rpm 3bff8246d4a90819d83713ed786b041bdf81dc8db7b41164f5dee58ff0ec9f93 boost-iostreams-1.66.0-10.el8.x86_64.rpm 21a5b4d7f5fc2a133343f738e934c0f183678b045405cd00adbc7eca5dbd3acc boost-locale-1.66.0-10.el8.i686.rpm 4cd7375ad4fb307d24ea01d4fd6791dc8d61af0f11c067e5c199068950b4bc33 boost-locale-1.66.0-10.el8.x86_64.rpm 6b51bfd4520e68e7c6b6418c41badf19f032b5c398914f38fd619c3413bd0753 boost-log-1.66.0-10.el8.i686.rpm 001e60c065a8be5dcfde512110fa02d50e1ab7c296e22bae5506478c9e590397 boost-log-1.66.0-10.el8.x86_64.rpm 0ce3dd9ea6a452338275ebdbc3f18b277ebd654af41306450a7991420830378c boost-math-1.66.0-10.el8.i686.rpm e4d90ef02476f771facead62f7fd08bf326b03c468c2bbde7de9e0208a860679 boost-math-1.66.0-10.el8.x86_64.rpm 19ef82a81eda976e8af2eee336bc109cdc0daebcf8d6ea13b79cbba8d5977ab8 boost-program-options-1.66.0-10.el8.i686.rpm 59f047813456a1d4d23dd2164f5b2b974ad27f9f2fef794ad73315faa082cf0c boost-program-options-1.66.0-10.el8.x86_64.rpm e711a00ef69940bbea99579dffedb4cf0e5dc79e85b8d5921bc673133b80ad7d boost-random-1.66.0-10.el8.i686.rpm 0e5a32870b054fdcc413359042a701e9c5158960d813ed81dab2b1e34e943f0e boost-random-1.66.0-10.el8.x86_64.rpm 79f3b409646d57f5c32c23aee3b826175c0d848b34ab65ca46c2bfb9adbaffab boost-regex-1.66.0-10.el8.i686.rpm 39ea405097ec5fa8ca630a94192a99d76cb33ea0555a8c93c7034c040fe24eb8 boost-regex-1.66.0-10.el8.x86_64.rpm fb7ca74911b2350432cb963a2e23cccdebaee468179f5b0668379bac2a3b7a89 boost-serialization-1.66.0-10.el8.i686.rpm 7d6f4745ba77032f0feed85929fcd477971535894208c91ab56a95f0f50ccf6d boost-serialization-1.66.0-10.el8.x86_64.rpm dd1c1e6f0d036882393efc1271d5d0ebe234db2cca233bcd87df7eb0b800481b boost-signals-1.66.0-10.el8.i686.rpm 0fe2082c5d533bc930a70b8014488b342b1663381f519f51d3ab38445a254951 boost-signals-1.66.0-10.el8.x86_64.rpm fb353341b48100a0d6ae149e5fae1dc83830db072e6c7f42419b7778f9505030 boost-stacktrace-1.66.0-10.el8.i686.rpm 069dd5bbae3671a5796061e1c04eafb00c0fc93f30230559098c9c46ee172406 boost-stacktrace-1.66.0-10.el8.x86_64.rpm f90ed3fbcdd85b1e2794e6acfb5578ef7d247d661800dfbecd7c0d2f8bba2b44 boost-system-1.66.0-10.el8.i686.rpm c38889e3d23b0be668e997668a680a73a72b081860268450bd7807f86d5f3511 boost-system-1.66.0-10.el8.x86_64.rpm 06f8e0eba8aece8d933360ad6152c3e17d1a14a2d32a45529cdde5436226cba6 boost-test-1.66.0-10.el8.i686.rpm 74b5629e2bc130317c5853ff672302831cf15807ae570278d87742c90b0e2153 boost-test-1.66.0-10.el8.x86_64.rpm 079b38b88e1b8d30b992ebf997ff49ff0bd5aa1481abc563ae9ba8100325f44d boost-thread-1.66.0-10.el8.i686.rpm a04b8a093a11db4332f3333d6a5cce7fad10d020e0ce05fbbe66672a65ef33aa boost-thread-1.66.0-10.el8.x86_64.rpm 23ff01875048e320c0de180d981374c245dcb8a431153cd4817b52fd81345ade boost-timer-1.66.0-10.el8.i686.rpm c14948b8aabb635fa1c585566d16fd4d8a4916c47c39d206dbf6fbddf3c011c6 boost-timer-1.66.0-10.el8.x86_64.rpm 3acef1aabc6c1ea11fd906bf563107098271a716842e8b49a7e166734cf17c90 boost-type_erasure-1.66.0-10.el8.i686.rpm 0ce32143c70faa0876bf4127f2934b9571d9d8c3aea94d95b657fb74a3d907c9 boost-type_erasure-1.66.0-10.el8.x86_64.rpm aa7b8c6c6a22b26417aaaac6078aafb30f38d042ebe0864f7210e12532269a03 boost-wave-1.66.0-10.el8.i686.rpm 6d478db7f905315b393de40567a2ad3c0785b0996dad997280f0e23f3432002a boost-wave-1.66.0-10.el8.x86_64.rpm 2cb7b6f99b474882803b694797976b4e41ce324a795c57d3b6929f33e083c231 RLBA-2022:1874 gnome-initial-setup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-initial-setup is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-initial-setup-3.28.0-10.el8_6.1.x86_64.rpm a9c74881da51aa1cddc3515c560429475d739e17d0304a634c19baf5504e85de gnome-initial-setup-3.28.0-10.el8_6.1.x86_64.rpm a9c74881da51aa1cddc3515c560429475d739e17d0304a634c19baf5504e85de RLBA-2020:1752 driverctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for driverctl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 driverctl-0.111-1.el8.noarch.rpm 71db251f4803f836e8613ed8eddfe590a275a40ab60918d207bbfb8220ef6620 RLEA-2021:1923 python-rpm-macros bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-rpm-macros is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-rpm-macros-3-41.el8.noarch.rpm 62b57f0f253db635ee3a04b8ff7a7f097222914b3edd596d714847785f9d1dd8 python-rpm-macros-3-41.el8.noarch.rpm 67692ae9428dd7391553f99e06f5436bfbfa78ac8d15e417e913c8a699b029cd python-srpm-macros-3-41.el8.noarch.rpm 0993bd54ae11fbd9789b6f2138730f26d57450f848a8d0d49723bf274f4e64ab RLBA-2022:5380 libtimezonemap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtimezonemap is now available for Rocky Linux 8. The libtimezonemap packages contain a time zone map widget for the GTK+ toolkit. The widget displays a world map with a highlighted region representing the selected time zone, and the location can be changed by clicking the map. Rocky Linux 8 libtimezonemap-0.4.5.1-3.el8_6.1.i686.rpm 5b85a1d3e9c927712798ff2a7608ff2fdd705855bf6897ca52e5ba89d58994f1 libtimezonemap-0.4.5.1-3.el8_6.1.x86_64.rpm 4ce8e313f0fd1db4cd11ab831eaedb89d816d0607fde428500ba985745e64cef RLBA-2021:1763 mod_auth_gssapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_auth_gssapi is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_auth_gssapi-1.6.1-7.1.el8.x86_64.rpm 7383bf0be5481436187dde60c8bd1d3535f9a1de8dc249bcf952085a7d9e93ee RLBA-2021:4220 xapian-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xapian-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 xapian-core-1.4.18-3.el8.x86_64.rpm 53e29be7231b6ebf376f7c89e6d654597c4931af8dd219787cb9ac630da69d3b xapian-core-libs-1.4.18-3.el8.i686.rpm 9ad2df4587549d96025124bb8b8a2a879df9b5aaddffc349cbd00e94d5b62721 xapian-core-libs-1.4.18-3.el8.x86_64.rpm 31cb47e61ca8961dde64cd276b4e991594462e0ac63e3054263f617fd04fd3d0 RLEA-2022:2012 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tzdata-java-2022a-1.el8.noarch.rpm c63e1bed755028387d70b40e6e927c16a37ba3f9a570abeeebc89d6846e4e5f2 tzdata-java-2022a-1.el8.noarch.rpm c63e1bed755028387d70b40e6e927c16a37ba3f9a570abeeebc89d6846e4e5f2 RLBA-2022:1888 bpftrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bpftrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bpftrace-0.12.1-4.el8.x86_64.rpm ce4e2abff04485b4c5ca46cd48d65f55bc97ebbee342a3ac8a6032f2b86b1cd9 RLEA-2022:2014 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 eth-tools-basic-11.1.0.1-5.el8.x86_64.rpm 1baa3cd0242c687b3cc8bfad380decfd0f58cc5b6d2890f47025bb6cb597fdd0 eth-tools-fastfabric-11.1.0.1-5.el8.x86_64.rpm 41ad836bc4949aedcf1bb0ef5ab814d3c9080f1916615610c11c3c126bbe305d fabtests-1.14.0-1.el8.x86_64.rpm 03e14606c8abd73a4e3bed6118502cf61c0ea07c0e34d65af0c89b4bb84bfb0a libvma-9.4.0-1.el8.x86_64.rpm f048963c66f27bc444b250c7b4274d802a8a1b17d137486a55a9f979a9d6ecdf mpich-3.4.2-1.el8.i686.rpm 4196af93684387b0507320380b0965ec716d3d90a13a963fbc33eb6939d8529c mpich-3.4.2-1.el8.x86_64.rpm 74148fa6cc16f87b94559df63f245c2a028481b343e0ff625cb7065bc1dc2b80 mpich-devel-3.4.2-1.el8.i686.rpm bfc1c000f96051d5431c1be8cd5bec4721dce765ca473d6636098783a639e073 mpich-devel-3.4.2-1.el8.x86_64.rpm 4bc763f8f86364ff81a5973199876e168cc9dbe0d36cfcc53c68baccd623c492 mpich-doc-3.4.2-1.el8.noarch.rpm 785f500c25e4018f095172a3c27bebc89dc8e5d0289b3e77f82f69412dbed17d mpitests-mpich-5.8-1.el8.x86_64.rpm d0714e70449d9184851da372b81afb64dd1d73b5fd01fc558eb260f3df0ba756 mpitests-mvapich2-5.8-1.el8.x86_64.rpm bb8e7188cd01962e4e666416accabb8cc8cfde090ade2e3ffbfa4f9c9f885988 mpitests-mvapich2-psm2-5.8-1.el8.x86_64.rpm 7530a1544a8c5c220c7d4241216eed9507f270f46d4b5d5e5f09ce4fb5af6541 mpitests-openmpi-5.8-1.el8.x86_64.rpm 93e0650f54ef76aeb8fd9d533661c9ff699f6ad106c176fe56ff0e4e6d01d043 mstflint-4.18.0-1.el8.x86_64.rpm 1d0f14228087dde9bf8fa67d33e587afeca16507f8089a6eb41e76001ac39dff openmpi-4.1.1-3.el8.i686.rpm a4478ce4c15650797eadb0e167707857bd68bab79f5a6ba024d260eedbd07466 openmpi-4.1.1-3.el8.x86_64.rpm e7af704f8d835ca6f51c90949305ecb44501c84337b1370a7829eaf1920e4f0a openmpi-devel-4.1.1-3.el8.i686.rpm 854300760f37f7a335607e293fa77abc02dc623efa26810b26f54891c075a74c openmpi-devel-4.1.1-3.el8.x86_64.rpm 22c66b5c2b99405d401d82a2d9f4bef3510964a36f5db51af4e10bcf3d107a64 pmix-2.2.5-1.el8.i686.rpm 99eef084dcdd91bc21e7aa6251cf94a99c9726673c7949f43c24e17cdeab18ce pmix-2.2.5-1.el8.x86_64.rpm 52a6205c21965646bed592eb3d3bd2a87e15d3ce4891f4802ded71cb14a277cc ucx-1.11.2-2.el8.x86_64.rpm dcad5c01861cb579bcfeb427e040845964893c3a3d5228ee9f0af6f0006e5509 ucx-cma-1.11.2-2.el8.x86_64.rpm 79aa1cd8bdbaaee19da903f210423be9cb2183cfc62a3775ce6758f24ee5ce13 ucx-devel-1.11.2-2.el8.x86_64.rpm e8d46da1746843f044f8afbc4f113b377baa578027e861630aa4e791a4afa1d3 ucx-ib-1.11.2-2.el8.x86_64.rpm e2f915b4b832cb3adde000acf65b812561de57c0e33d8e9b7cf62b2b56298aff ucx-rdmacm-1.11.2-2.el8.x86_64.rpm 36e2ab3cc5c83fc6e9d3b97f62fc595b07aba7844fd7804eaeaa8df244addc31 RLBA-2022:1999 trace-cmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for trace-cmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kernelshark-2.7-10.el8.x86_64.rpm e28b68cf43f4d1c02ab2a79c4323b7cd47289064f3e0036785f08d09925bec02 RLBA-2020:1695 luksmeta bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for luksmeta is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libluksmeta-9-4.el8.i686.rpm 1f644b33f18e6a84ef1ec920872ad57b0060e2c0e674886a7f661de36b310b6a libluksmeta-9-4.el8.x86_64.rpm 3db29d50509fd273d410b113d96cee5cfc30660aa09b3e31414b92bf4557df8f libluksmeta-devel-9-4.el8.i686.rpm 73537dd09873bc347069e6546054939ff9c4efb265daa810c4f8116e4eafee2a libluksmeta-devel-9-4.el8.x86_64.rpm 8de7884362e85eead893c80b480f0aacf04435ead879224f1f271e6784395e70 luksmeta-9-4.el8.x86_64.rpm d75fee723d6411a531fca66be33b001c5d990f59d08fcadd80fb104c8c207466 RLBA-2020:4718 aide bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for aide is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 aide-0.16-14.el8_5.1.x86_64.rpm cd5d83d0836f7ae2f5b59f914bf67cdee69e404f8b9864363f1d93d76747c6aa RLBA-2021:1895 libgovirt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgovirt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libgovirt-0.3.7-4.el8.i686.rpm 92b4d97f282202aab9074b58ced774f4f828be104e34ce2cb8fe5b85609ff6b5 libgovirt-0.3.7-4.el8.x86_64.rpm 545a6b1e83548cbcc04f46b3109ade9651b99c4c1cb7f0061c42e716d370aebc RLBA-2021:4218 udftools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for udftools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 udftools-2.3-2.el8.x86_64.rpm 98bdda0c742d835d9875a0b6da1453a13ae1b63c1ab35bce343898029bca5c4b RLBA-2021:4259 new packages: gcc-toolset-11-dyninst Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-dyninst packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-dyninst packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-dyninst-11.0.0-2.el8.x86_64.rpm 52aa51970a45cb360d40b51fc6950ac1d378f03f7e441f3302847fb4a0416b23 gcc-toolset-11-dyninst-devel-11.0.0-2.el8.i686.rpm eaacd35c46e69b293a3b1a2f1d6168ce53c8901839ec18ea2bbe5e71ace14908 gcc-toolset-11-dyninst-devel-11.0.0-2.el8.x86_64.rpm 892e60f0d4b29630fa5239a1c9d88c344c4cbd697bae563cf5a06bb9347d14cc RLBA-2022:5340 llvm-toolset:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the llvm-toolset:rhel8 module is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. LLVM Toolset provides the LLVM compiler infrastructure framework, the Clang compiler for the C and C++ languages, the LLDB debugger, and related tools for code analysis. Bug Fixes: Rocky Linux 8 compiler-rt-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 1be9cb358698daa97594df11e7e69403e81e873f98453126f961c04dbc75d5c5 compiler-rt-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm a8edfc40f5fa30fecc7800a7aa15c61c3d18c7ec448b8d2a687aa08a5b2229aa libomp-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 8c759141dccf9b20988b44c03148e603b068c463b55a04e31e9cd952938f96f6 libomp-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 235e7ed71178aa91536e896fb2cefe9293eac68470578399bf896b48e91fa803 libomp-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 6a33ff0ca7caec4f473c569d0e5726adf606eb945c620c73e94751968ee863d0 libomp-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm db0a437ff7bcb003a4b42acea939f60f7cdcc9c2c96c3d7484d8fe821003eb31 libomp-test-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 8bc416285d3837eeb39ee2420a9b616071ede913b13527abee38d7389aa64a07 libomp-test-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm fb1b5b9b9c464c45e48f2739e225d277c3afa03d35acdcca7401a8c022c54681 lld-13.0.1-2.module+el8.6.0+825+7e27476a.i686.rpm 05f476e68267415fc66620e25b8cd9ff875beb146c4397056ce4fbda3883a83d lld-13.0.1-2.module+el8.6.0+825+7e27476a.x86_64.rpm 41ce7ef0fdf8ed6387bda9066d0471e7c61b83191844cb4ffb1bf9fef348e115 lldb-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm b4160d75cf1417a61636b84b2f504cf311819789629a7ab2e4fc0ed423f0517f lldb-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 501046706310b01d23e6d243ab89181333267c4b2d57ca5658b3b82c6ab6ce6e lldb-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm fe452f488dd9be834e1ce1d00d5a7c47b126c15d55754666656f167275e30580 lldb-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 6047a0275cb4cd222e9d0673ea3924971b16c3b636ce0dde76016fb03668f326 lld-devel-13.0.1-2.module+el8.6.0+825+7e27476a.i686.rpm 34b02d3c44799d3da4870006de2e64cfea826b840412847cad94a48a5d19bc87 lld-devel-13.0.1-2.module+el8.6.0+825+7e27476a.x86_64.rpm 497b0fe731f865fee03df94b8fc49911690f5307f4c5776b73b3d4a47dcb591c lld-libs-13.0.1-2.module+el8.6.0+825+7e27476a.i686.rpm 4d1081dcbfdc29a79e5d041bc3f680cec15642bc668f0c5f8b7e1b1066c5585f lld-libs-13.0.1-2.module+el8.6.0+825+7e27476a.x86_64.rpm 607ea9b3ef1b3c77acfbbe9d37890994cf20ab7a9808d650bebb8ae9871d3915 llvm-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 2bd6619e5413f60a2853b140949cefc29a3ad0fca1a1140082950dce3bb739b7 llvm-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 38631fa1c995749ff78d917dc89c18c1410d157c039248295b7887872b4be43f llvm-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 708168fd966c767cb1652b8a94413eecde855428180aaa3156a42e8ea3c71219 llvm-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm a616116e57ae0d30ae02c204a27772af01a9c66c5a31980bda5ab7df7287c978 llvm-doc-13.0.1-1.module+el8.6.0+825+7e27476a.noarch.rpm 7d119f5c4e794d9f0a6e4d4f6d2e8c3ff70974a30a06eb1114516e1a83a2c742 llvm-googletest-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm a57b5d30a2f5c7e4c1501590da642ae50b226b57333beebbc7618d23a0892d02 llvm-googletest-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm e6016e5655d1c8a874a829bdc48fcbbee872f9df2262af30bfa0111ea3fb140d llvm-libs-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 5a7806fd6c0c99dd5b9749b4304ea5f7304e8fb54cdf0fb7ae5760f33633b2fc llvm-libs-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 8af31d39c221dd948d7548f84a84f5bdf3da22527a4dced1cff089f199f45a1a llvm-static-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 43017633cd750338401278682f91d3489a27d58ed9cc37615b08ea9cb4c7fc61 llvm-static-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm fbef3c4a21ad58f06926e50ec710745d43a5a6c6345ae3b714ca6bcbc8afcdf8 llvm-test-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 642c85f20e710416ba61cf454d3e545d50e87e12b91d783b0c9d980f28c0fdc7 llvm-test-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 8bf9a6831b5ce7368034b9f55d91aca268729dde44b509a90025b7569e3e618d llvm-toolset-13.0.1-1.module+el8.6.0+987+d36ea6a1.i686.rpm 27295a30dbbd94f012d48970a998b484a658bd4271c080d448a8d1176ab090e4 llvm-toolset-13.0.1-1.module+el8.6.0+987+d36ea6a1.x86_64.rpm d8301fb5dcb1f2bb20055392404b99200c57da067ca80f5976275adfc43e0e93 python3-lit-13.0.1-1.module+el8.6.0+825+7e27476a.noarch.rpm ff4a525d9e4d4f73d62ae08fb32cfb0fee244235209961798c7da0174699524c python3-lldb-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 4847b90bebc3a63b8a4739c6cc7582f822069f2995e05d5d0d84647627e150d4 python3-lldb-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 088c326a16b50f55992a300a9e9c4b85409ed66267582869e2be9148c3315cde clang-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm 5c2ad73ae5c8634df916fd5be3716180b78d8bf64695a78ba3a4dc81b20e5bbe clang-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm be1d64469dfe3c5d873eb75ab4152c24f605f85624522666d9f25b6077c8f4fb clang-analyzer-13.0.1-2.module+el8.6.0+987+d36ea6a1.noarch.rpm 38836c3132f7a10cab69e0ef1a7daf794dfd593404e365186a8c85ba949d2adf clang-devel-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm a6e687cbe81eab3acb1bb8d7747bd81441c5e3b442f0b8461edc23cc21344b6c clang-devel-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm 26c4bc1f845186f96ae076df8dc8e3701f09147729d5135a0407088e3e43650a clang-libs-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm 9d8a69a26ff95e6e09ece7d86ab28dd90e1474bea3e19f235b8ba18d10072df0 clang-libs-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm dd809c6b809cc8bfc5aa15cd749db6be290111b26540cd417cb5281d380c1ea5 clang-resource-filesystem-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm 293bf924f7b334c890e1b2059831968ef0c3c7c198069ded92b5b2cbaf67023d clang-resource-filesystem-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm e76423267490e87d2408872101387a884d1a8005587f7cf524898185edb91ea2 clang-tools-extra-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm 6de23302b2c782b70330b5a158fd336a01b770ac1bf31f70b5ba41368865792e clang-tools-extra-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm 4a7353074c20598927b6768c45fd227e27145d8a90f7b961fe63bd85e5277f94 compiler-rt-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 1be9cb358698daa97594df11e7e69403e81e873f98453126f961c04dbc75d5c5 compiler-rt-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm a8edfc40f5fa30fecc7800a7aa15c61c3d18c7ec448b8d2a687aa08a5b2229aa git-clang-format-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm 544da77a20c889a056ff343b44a190abbc204b2dea4d788395ca4fd30b6ad5d1 git-clang-format-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm d13cfe07d877426120089138a9110121abffec12a625c956c8703de80ab3491c libomp-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 8c759141dccf9b20988b44c03148e603b068c463b55a04e31e9cd952938f96f6 libomp-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 235e7ed71178aa91536e896fb2cefe9293eac68470578399bf896b48e91fa803 libomp-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 6a33ff0ca7caec4f473c569d0e5726adf606eb945c620c73e94751968ee863d0 libomp-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm db0a437ff7bcb003a4b42acea939f60f7cdcc9c2c96c3d7484d8fe821003eb31 libomp-test-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 8bc416285d3837eeb39ee2420a9b616071ede913b13527abee38d7389aa64a07 libomp-test-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm fb1b5b9b9c464c45e48f2739e225d277c3afa03d35acdcca7401a8c022c54681 lld-13.0.1-2.module+el8.6.0+825+7e27476a.i686.rpm 05f476e68267415fc66620e25b8cd9ff875beb146c4397056ce4fbda3883a83d lld-13.0.1-2.module+el8.6.0+825+7e27476a.x86_64.rpm 41ce7ef0fdf8ed6387bda9066d0471e7c61b83191844cb4ffb1bf9fef348e115 lldb-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm b4160d75cf1417a61636b84b2f504cf311819789629a7ab2e4fc0ed423f0517f lldb-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 501046706310b01d23e6d243ab89181333267c4b2d57ca5658b3b82c6ab6ce6e lldb-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm fe452f488dd9be834e1ce1d00d5a7c47b126c15d55754666656f167275e30580 lldb-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 6047a0275cb4cd222e9d0673ea3924971b16c3b636ce0dde76016fb03668f326 lld-devel-13.0.1-2.module+el8.6.0+825+7e27476a.i686.rpm 34b02d3c44799d3da4870006de2e64cfea826b840412847cad94a48a5d19bc87 lld-devel-13.0.1-2.module+el8.6.0+825+7e27476a.x86_64.rpm 497b0fe731f865fee03df94b8fc49911690f5307f4c5776b73b3d4a47dcb591c lld-libs-13.0.1-2.module+el8.6.0+825+7e27476a.i686.rpm 4d1081dcbfdc29a79e5d041bc3f680cec15642bc668f0c5f8b7e1b1066c5585f lld-libs-13.0.1-2.module+el8.6.0+825+7e27476a.x86_64.rpm 607ea9b3ef1b3c77acfbbe9d37890994cf20ab7a9808d650bebb8ae9871d3915 llvm-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 2bd6619e5413f60a2853b140949cefc29a3ad0fca1a1140082950dce3bb739b7 llvm-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 38631fa1c995749ff78d917dc89c18c1410d157c039248295b7887872b4be43f llvm-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 708168fd966c767cb1652b8a94413eecde855428180aaa3156a42e8ea3c71219 llvm-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm a616116e57ae0d30ae02c204a27772af01a9c66c5a31980bda5ab7df7287c978 llvm-doc-13.0.1-1.module+el8.6.0+825+7e27476a.noarch.rpm 7d119f5c4e794d9f0a6e4d4f6d2e8c3ff70974a30a06eb1114516e1a83a2c742 llvm-googletest-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm a57b5d30a2f5c7e4c1501590da642ae50b226b57333beebbc7618d23a0892d02 llvm-googletest-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm e6016e5655d1c8a874a829bdc48fcbbee872f9df2262af30bfa0111ea3fb140d llvm-libs-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 5a7806fd6c0c99dd5b9749b4304ea5f7304e8fb54cdf0fb7ae5760f33633b2fc llvm-libs-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 8af31d39c221dd948d7548f84a84f5bdf3da22527a4dced1cff089f199f45a1a llvm-static-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 43017633cd750338401278682f91d3489a27d58ed9cc37615b08ea9cb4c7fc61 llvm-static-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm fbef3c4a21ad58f06926e50ec710745d43a5a6c6345ae3b714ca6bcbc8afcdf8 llvm-test-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 642c85f20e710416ba61cf454d3e545d50e87e12b91d783b0c9d980f28c0fdc7 llvm-test-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 8bf9a6831b5ce7368034b9f55d91aca268729dde44b509a90025b7569e3e618d llvm-toolset-13.0.1-1.module+el8.6.0+987+d36ea6a1.i686.rpm 27295a30dbbd94f012d48970a998b484a658bd4271c080d448a8d1176ab090e4 llvm-toolset-13.0.1-1.module+el8.6.0+987+d36ea6a1.x86_64.rpm d8301fb5dcb1f2bb20055392404b99200c57da067ca80f5976275adfc43e0e93 python3-clang-13.0.1-2.module+el8.6.0+987+d36ea6a1.i686.rpm f7a8cbc95dca665dbebe03ddc175ba22b56bfbdf53c1075210f03b9201d20975 python3-clang-13.0.1-2.module+el8.6.0+987+d36ea6a1.x86_64.rpm 90947526e8c4ef99089347f3ecccf020159e16a89e858680172de71099cb3c1d python3-lit-13.0.1-1.module+el8.6.0+825+7e27476a.noarch.rpm ff4a525d9e4d4f73d62ae08fb32cfb0fee244235209961798c7da0174699524c python3-lldb-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 4847b90bebc3a63b8a4739c6cc7582f822069f2995e05d5d0d84647627e150d4 python3-lldb-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 088c326a16b50f55992a300a9e9c4b85409ed66267582869e2be9148c3315cde RLEA-2019:3420 enscript bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for enscript is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 enscript-1.6.6-17.el8.x86_64.rpm 8526cca5224af50c658f7c1e04b192c7722cce4595458a7c2f2c95527cc6b565 RLSA-2022:5326 Low: compat-openssl10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for compat-openssl10 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl10 provides the legacy 1.0 version of OpenSSL for use with older binaries. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 compat-openssl10-1.0.2o-4.el8_6.i686.rpm d5bb1c22b93059ac3bf46f543e02297de17a479ce9ec121cc9feaadf3457331c compat-openssl10-1.0.2o-4.el8_6.x86_64.rpm 598a90725474db12773498e0622b9370467f94e418f0fbbeed19788c425cff30 RLBA-2022:1833 inkscape:0.92.3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the inkscape:0.92.3 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm 2d98828c4be992dec68f6504a352e553bd115d99c99bbeaaa08de384918910d1 python2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm 2d98828c4be992dec68f6504a352e553bd115d99c99bbeaaa08de384918910d1 python2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm 2d98828c4be992dec68f6504a352e553bd115d99c99bbeaaa08de384918910d1 inkscape-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm 99fbc2bc4c7cb4c339ab096f89359ea28bbc9324b584a62cd23d89c2fc7fcd51 inkscape-docs-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm 903c394461f3f339c0c1881d384ad702f33e682dc2bd7b118641dae07702bb75 inkscape-view-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm e021d3d754d7b16da3852a2d0ee69b05cf3e06d5354f8fb6050c72a7c2af475b python2-scour-0.35-9.module+el8.4.0+533+773bb730.noarch.rpm 2d98828c4be992dec68f6504a352e553bd115d99c99bbeaaa08de384918910d1 RLBA-2020:1626 ltrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ltrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ltrace-0.7.91-28.el8.x86_64.rpm 328d16d21ea8d28ea824abf0efd162bc4dfd16dcf3191a989d0749ec22d829ec RLBA-2020:4640 radvd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for radvd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 radvd-2.17-15.el8.x86_64.rpm 7ab537f957b4dd6b3fac3462f1b10cf5905591851c87f4190d6709b982de3152 RLBA-2022:1794 libmemcached bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmemcached is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libmemcached-1.0.18-17.el8.x86_64.rpm b01aa0dec0396ea605e5e144b56b26ac5ab6c5f512fe8c26af4e95cc2fe74fd1 libmemcached-libs-1.0.18-17.el8.i686.rpm 27686d3617d6a00eb33cb9443fcadae04221dad5d6b57c91f72e117c161cff26 libmemcached-libs-1.0.18-17.el8.x86_64.rpm 79f88c46d4fc83d343996e1959c868674ff4542061026f0278702808ee4d4aa9 RLEA-2022:2029 libseccomp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libseccomp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libseccomp-devel-2.5.2-1.el8.i686.rpm 5a27a6fe2e8035351dd35809057d6d92a7af46a4c5aacbcc6fd02d5bb4bbeeb5 libseccomp-devel-2.5.2-1.el8.x86_64.rpm 6bea64b05e30226d2db6ed7221e8c7c0cef4165cd07a72c0435a00c0e9b8b81d RLBA-2022:1902 greenboot bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for greenboot is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 greenboot-0.14.0-3.el8.x86_64.rpm a6dd0dd7df6ce47d637d5914b90e29d18bd1079016956b38cbb4b712fd4a1973 greenboot-default-health-checks-0.14.0-3.el8.x86_64.rpm aa3f5f5db2e7d282a5c7176d6288a134ac4dc78c15c22c052f1a7b5597c52619 RLBA-2022:1563 virt:rhel and virt-devel:rhel bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. Rocky Linux 8 libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b libiscsi-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm a8a7b3ce84513ab18b66580a0606389fd81d9be228862794005872babea25cbb libiscsi-devel-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 585345d1ed4b5af4aefa9a81879a1c1640486563a4ba7aa918393c2e9a894550 libiscsi-utils-1.18.0-8.module+el8.6.0+847+b490afdd.x86_64.rpm 607a7102f1651a463da3af14230fe2f3a0d84d54c0254da5aca8d445a186258b libvirt-dbus-1.3.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm a5166036d1558a4cb4660459a3a96621cd53d53d7ff77d5ddb1ab41617487026 netcf-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ee39f50638ec2dba491128fb26c32b9e32e7eb3cb0db5b4c915690c8d84cbd9a netcf-devel-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm ffe923316ddb4e41d73fdb1384b308537a26e1aa3dabb5ba22ffa1a332f236b4 netcf-libs-0.2.8-12.module+el8.6.0+847+b490afdd.x86_64.rpm 568ed175cfd3e4dd012937aed029f326ed78c0845ce6f73903308173388dfbf3 sgabios-0.20170427git-3.module+el8.6.0+847+b490afdd.x86_64.rpm 4bebbd1a97d9b89dd406173814f7199dd8d7b07cf098d6ab2fb031a467b29694 sgabios-bin-0.20170427git-3.module+el8.6.0+847+b490afdd.noarch.rpm c5c69fb6a7aa9ba1013db0c000dd9592226bb67d4dcfad440c0441ce9a20ff9b RLBA-2022:2099 sysfsutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sysfsutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sysfsutils-2.1.0-25.el8.x86_64.rpm d6e32caf879b2d8d4f33f1257ab6a2d391d5d1d9db2e29329471eda80d0adf9d RLSA-2020:3623 Important: squid:4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the squid:4 module is now available for Rocky Linux 8, Rocky Linux 8.0 Update Services for SAP Solutions, and Rocky Linux 8.1 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 4222046cb69389fb98b8e9bc1972bbbbc1a32f1cdad4188d850d2f1cc1e12082 libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 00d57d4af8bf02fb2ecdf9cd3f429ba7c83a46109782057a99d53aee376eea93 RLBA-2020:4557 zstd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for zstd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 zstd-1.4.4-1.el8.x86_64.rpm 3a5bea3f29f92bd1b4865f129ac8807a20201ccfb7d807b8e6e5a7a77174a2ac RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gdk-pixbuf2-devel-2.36.12-5.el8.i686.rpm fad64f20428312582d12a4a71a7260c044d67b5b59117b38275451b98bbea24a gdk-pixbuf2-devel-2.36.12-5.el8.x86_64.rpm b8c8dddf847d45a247134741a359ee1bacb5f9ba572049535b170e93aaa535f0 gdk-pixbuf2-modules-2.36.12-5.el8.i686.rpm ac6fde8f80e1a8084eba4044f5ca1ecdcdaffbd4c2d70d042dd69fb68ceed9ab gdk-pixbuf2-modules-2.36.12-5.el8.x86_64.rpm 4214f8cd9b483725dc3fe2413aa4b3d09eb9af33258c25da75aa099c7f2d2b90 gnome-desktop3-3.32.2-1.el8.i686.rpm 492f8508b1497051733ed7ad5129a5812ffe46664cd9449416e4c1eba37178a3 gnome-desktop3-3.32.2-1.el8.x86_64.rpm ff7c272d2f8933f9583907ae692b65a3913d5beca8984b42c653d0b4b7200dcb gnome-desktop3-devel-3.32.2-1.el8.i686.rpm c8d4bbf5ee9ef3f29135e907f9991a60c9fe2736a3240ac6f4c6eea3ec09cfc4 gnome-desktop3-devel-3.32.2-1.el8.x86_64.rpm aedc70d3417a92959036b96aa11ef6789b39e7fd39254469cce07643fb66fcb5 libpurple-2.13.0-5.el8.i686.rpm f205789c2031cb04a9c8ca54342dfb8932bf82e0c11e81cdf7ba2c60fa3d14d5 libpurple-2.13.0-5.el8.x86_64.rpm adf778e01f5416a5dd127aca8da244dde19f30bca81ab690f5e0d4b6e6bbb558 pidgin-2.13.0-5.el8.x86_64.rpm 3884e426334ed867c8a62430e84cb727129b779cac36a5a160cef24189c0d7d9 RLBA-2022:1822 ibus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ibus-1.5.19-14.el8_5.x86_64.rpm d640b203a5d7f39666096bd8f6431de2754458602329d3ad9e0cdda2149127a3 ibus-gtk2-1.5.19-14.el8_5.i686.rpm 40a94b119d97ae50c670b96ba944fd5d8be7c365165d6cc51049971f84d8b045 ibus-gtk2-1.5.19-14.el8_5.x86_64.rpm 17fb91d21b32c0eafce99b60fc54f24908f5296dbf505f5d865cf0c8478f4d2b ibus-gtk3-1.5.19-14.el8_5.x86_64.rpm d6616deb0b59c7ffb51448f8970150cc2569882c1a796770734a1f54a4209a22 ibus-libs-1.5.19-14.el8_5.i686.rpm c8f6ce9563a01bbeb7579e753133dc1d4551146dddc2517ee3bee1ccc33e1911 ibus-libs-1.5.19-14.el8_5.x86_64.rpm 55ec665058ffe34aebd18ce73c6f723a7653a852f4e5f6bf8290a3d1e0048e5d ibus-setup-1.5.19-14.el8_5.noarch.rpm 3023e6ce9e07f6a6740e46d4414d976759674ea8de02e1601e6e87a8e0795e91 ibus-wayland-1.5.19-14.el8_5.x86_64.rpm bd1554851ebce67c9961e0d1dfa0a847f8aad00fb24993ef8ba0dc384b5a206a ibus-1.5.19-14.el8_5.x86_64.rpm d640b203a5d7f39666096bd8f6431de2754458602329d3ad9e0cdda2149127a3 ibus-gtk2-1.5.19-14.el8_5.i686.rpm 40a94b119d97ae50c670b96ba944fd5d8be7c365165d6cc51049971f84d8b045 ibus-gtk2-1.5.19-14.el8_5.x86_64.rpm 17fb91d21b32c0eafce99b60fc54f24908f5296dbf505f5d865cf0c8478f4d2b ibus-gtk3-1.5.19-14.el8_5.x86_64.rpm d6616deb0b59c7ffb51448f8970150cc2569882c1a796770734a1f54a4209a22 ibus-libs-1.5.19-14.el8_5.i686.rpm c8f6ce9563a01bbeb7579e753133dc1d4551146dddc2517ee3bee1ccc33e1911 ibus-libs-1.5.19-14.el8_5.x86_64.rpm 55ec665058ffe34aebd18ce73c6f723a7653a852f4e5f6bf8290a3d1e0048e5d ibus-setup-1.5.19-14.el8_5.noarch.rpm 3023e6ce9e07f6a6740e46d4414d976759674ea8de02e1601e6e87a8e0795e91 ibus-wayland-1.5.19-14.el8_5.x86_64.rpm bd1554851ebce67c9961e0d1dfa0a847f8aad00fb24993ef8ba0dc384b5a206a RLBA-2022:1834 pesign bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pesign is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pesign-0.112-26.el8.x86_64.rpm 60dc0388fc7f3541b208ef7084efa30bf0aae086a5874efaf751cab420bd4b8e RLBA-2022:1838 nss-pam-ldapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nss-pam-ldapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nss-pam-ldapd-0.9.9-5.el8.i686.rpm a001a360e8a3ce9699d505cffd256c5bdcda32608fd274b1993ff13e5572cfa6 nss-pam-ldapd-0.9.9-5.el8.x86_64.rpm 1c7a0729e994b202a859ea9c573239de2e6f62ff4a20c907d5e7f626e8b3d313 RLBA-2022:1899 spamassassin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spamassassin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spamassassin-3.4.6-1.el8.x86_64.rpm 9e5317a0af1ce3815d80fbb4604e16d7ecb8bd9deeff0167ad037ac5ac004e46 RLSA-2022:6702 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-102.3.0-6.el8_6.x86_64.rpm 51a5e5e21ffcb6bf29a28cbcc58602bf1c26ff60314d8ca0af1052c05663dd5a RLBA-2022:2139 tlog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tlog is now available for Rocky Linux 8. Tlog is a terminal I/O recording program similar to "script", but used in place of a user's shell, starting the recording and executing the real user's shell afterwards. The recorded I/O can then be forwarded to a logging server in JSON format. Rocky Linux 8 tlog-12.1-1.el8_6.i686.rpm db68845ba3f193451cd7bd02403d395ba67c8c9dab0a27a076ba3a7f7b60775c tlog-12.1-1.el8_6.x86_64.rpm b38fec03272f1cd011f288d0ce0fd0c5da52fc3b6ea95985fe309470fea1723f RLBA-2022:6442 nmstate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Rocky Linux 8 nmstate-1.2.1-4.el8_6.x86_64.rpm d3ddf625aa9a5a6e027500d07f4602525c48c99f72821e55611379dc67179437 nmstate-libs-1.2.1-4.el8_6.i686.rpm eeb85f945c805508e297ef3245147be15470c589dd36685bf811b31e81d828f3 nmstate-libs-1.2.1-4.el8_6.x86_64.rpm 99a212250956ec5cbdf761b54679710932ab4f0d217f89f228c2b3fd6b8522e2 nmstate-plugin-ovsdb-1.2.1-4.el8_6.noarch.rpm a98ce849497c46bcb99415ee3116eb0ffad0922c294ad9940be78527c33d3ed7 python3-libnmstate-1.2.1-4.el8_6.noarch.rpm 6be4bf7a58a7f3d3c6d903768bbdcaf75c0ebcba1a276b7d1994fd646fda7a6c RLBA-2022:1760 poppler bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for poppler is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 poppler-20.11.0-4.el8.i686.rpm 201a8d884a469b24169ba2ac98c39b1ade20307b9a47ff7fa529c13091d0d8d2 poppler-20.11.0-4.el8.x86_64.rpm 3033ea068061ed43a9e271b9d10c1d13371a9816ed3d15fcd86d13bdb2637cc6 poppler-glib-20.11.0-4.el8.i686.rpm c31782ac5d7fab0be1946be994f1291783020561eb24d82f69486e234e54a9e3 poppler-glib-20.11.0-4.el8.x86_64.rpm ba84f8cc44c3bf776338bfc3233c4334b3ab7ceb64b41bb5696e055bd18e6112 poppler-utils-20.11.0-4.el8.x86_64.rpm 202e0bae9095dc12ac86d896a899614e51ba15ebee90986aa06abaf5b125b4fb RLSA-2021:4179 Low: file-roller security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for file-roller is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. File Roller is an application for creating and viewing archives files, such as tar or zip files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 file-roller-3.28.1-4.el8.x86_64.rpm 774249365a784f0f1ddec77ece69c5f945aea411d0fb82fe80f35b95e0f5ca61 RLBA-2022:1806 cockpit-appstream bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cockpit-appstream is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cockpit-machines-264.1-1.el8.noarch.rpm 167cb193491f2644ed32b321ffe05266118fef2289cc799859084196141e5c89 cockpit-packagekit-264.1-1.el8.noarch.rpm 8ef4df1df5a931cb5d41586bf1b06b2358ddd2a21b6c0483edf542b33ce81178 cockpit-pcp-264.1-1.el8.x86_64.rpm 79efea3b0af417924b9e363a752576d8defd50e03e5dbed9a26e6562941ff87e cockpit-storaged-264.1-1.el8.noarch.rpm f96a176f146b951b65fa1b0d047e7cb8ab48b5178764b93fa5da5648222e1d77 RLBA-2022:1937 gcc-toolset-11 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-11.1-1.el8.x86_64.rpm e09d7949c64eebf62003d85a59868b567fbde7b2237bcceaa14a3149b303d2d5 gcc-toolset-11-build-11.1-1.el8.x86_64.rpm 1025dd8704d707157905fed44971dc96e2893698b993b94db993ee2ec971b761 gcc-toolset-11-perftools-11.1-1.el8.x86_64.rpm d32231d4a47739e03ce4fc39394d26413e5844554c7e93b37c5c8eb434826c61 gcc-toolset-11-runtime-11.1-1.el8.x86_64.rpm d57f1b8ca87240cd4dbd58f549e85673c39be4ae19c5890ac297c2235c96f9d8 gcc-toolset-11-toolchain-11.1-1.el8.x86_64.rpm 20b579e339bc9e8eecaaa22cf1e75b1beb722b0cdecfb97587642614409e3647 RLBA-2022:1769 libgit2-glib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgit2-glib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libgit2-glib-0.26.4-3.el8.i686.rpm 5ad762f84aa0118f136193469f7a9f56e5eddc1c7a3674f6819cdd69fe7720d9 libgit2-glib-0.26.4-3.el8.x86_64.rpm d1edcdc02b09b6d0bbea2ea82193f142fcd5a46d65f23b033c9a73ecfad6006d RLBA-2020:4824 ruby:2.5 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the ruby:2.5 module is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 22b7c1146480306fcee12a31ea92486e5d2c95569fac2b7af73eb5a1b7659d15 rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm 43d24c8a0272d69370ed2ad69c60bce6dffc5fdac60549f8fa3c3373b8de7f92 rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 22b7c1146480306fcee12a31ea92486e5d2c95569fac2b7af73eb5a1b7659d15 rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm 43d24c8a0272d69370ed2ad69c60bce6dffc5fdac60549f8fa3c3373b8de7f92 rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 22b7c1146480306fcee12a31ea92486e5d2c95569fac2b7af73eb5a1b7659d15 rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm 43d24c8a0272d69370ed2ad69c60bce6dffc5fdac60549f8fa3c3373b8de7f92 rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm e4b7517fc226f17b434ae92c63d01dffe34252e5446c78f558529f11b8c023e0 rubygem-abrt-doc-0.3.0-4.module+el8.5.0+739+43897a5e.noarch.rpm 18e3d44e1f756158db3acfb1a9f4eb64a614b981399f73139d8b5fa815cfbf4a rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 716796875e0868a929b33f6dbf31b15a517a61be8fc6dc5feabbe2b9658db9f3 rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm 1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6 rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm 70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6 rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4 rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 22b7c1146480306fcee12a31ea92486e5d2c95569fac2b7af73eb5a1b7659d15 rubygem-mysql2-doc-0.4.10-4.module+el8.5.0+739+43897a5e.noarch.rpm 43d24c8a0272d69370ed2ad69c60bce6dffc5fdac60549f8fa3c3373b8de7f92 RLSA-2022:1961 Moderate: cairo and pixman security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for cairo and pixman is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Cairo is a 2D graphics library designed to provide high-quality display and print output. Pixman is a pixel manipulation library for the X Window System and Cairo. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cairo-1.15.12-6.el8.i686.rpm 2b438b1e703ab73bb0acc601ee54936c6f537b1e061a86f7aff1ec35802564d8 cairo-1.15.12-6.el8.x86_64.rpm 7fd42a923afbaebcff03073c443235685e4094ef7eab8ca48c8043d198b92673 cairo-devel-1.15.12-6.el8.i686.rpm 2ebbf7ea168c600367f5d85d177ab1a6bda0603eb61168090dce27aa9b297a40 cairo-devel-1.15.12-6.el8.x86_64.rpm 438d6899db8d75f02ae86797acdf9e157a38814214b60a8c8a43a2174100fec1 cairo-gobject-1.15.12-6.el8.i686.rpm c16ca82dbeaf247df9b24a0fe36decbdc2e3ed5482a543aecfca10e4dd0ea449 cairo-gobject-1.15.12-6.el8.x86_64.rpm 6828a209878746c228c9902843e0519407eb9cb8a3d204346a68833e9321ce8a cairo-gobject-devel-1.15.12-6.el8.i686.rpm da01e228cbf714ab09e257cbdd8ded09c3e74079cbf7352163696fec76f7646a cairo-gobject-devel-1.15.12-6.el8.x86_64.rpm 9fa96b78a8a7f6114db6763d6f1f83d3a435ea0b2175914e79ec4fb70ae55414 RLSA-2022:1950 Moderate: dovecot security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for dovecot is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. The following packages have been upgraded to a later upstream version: dovecot (2.3.16). (BZ#1980014) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dovecot-2.3.16-2.el8.x86_64.rpm 9a1ed964988493cc43f3675461d57fcfad0cd93a6186b07d3c03c62786e9fe20 dovecot-mysql-2.3.16-2.el8.x86_64.rpm dac798b094655507e03a94ec37e065e9117b3afdabf58e91544486ad1288c96d dovecot-pgsql-2.3.16-2.el8.x86_64.rpm b3cc3cc4d64ef877e5f1ffe1bb3deee45ad4559db309546064d0aa7f6cd122e2 dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm 538a64dafcb31dd1a45c423f5a2afcbcc65d5dfa891026e1938bcf31e34008f3 RLEA-2020:4838 dtc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dtc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libfdt-1.6.0-1.el8.i686.rpm c680bb7a2bb691e3a1236bdccb07bc5c5ec7dceb0aa8c6a92058ccc27d2a0342 libfdt-1.6.0-1.el8.x86_64.rpm 3146d6978ac2eb5d68a9019385f137f7595ebceb5f089d2b7ac2fd14d465690d RLBA-2021:4164 sil-nuosu-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sil-nuosu-fonts is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 sil-nuosu-fonts-2.200-2.el8.noarch.rpm 1e07923894f365e4800ecd2bb2ab8416f14ce654202bdefcaf651b8bacb6c0ab RLEA-2021:4242 new packages: gcc-toolset-11-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-dwz packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-dwz-0.14-2.el8.x86_64.rpm 414ba44d288436081a409b4e578b86c1f284347262b45f47cc0fe4c07af80bf9 RLBA-2022:1866 createrepo_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for createrepo_c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 createrepo_c-0.17.7-5.el8.x86_64.rpm 8ad5545e5a858ad436c8d155bce0a48f9c413bc527f4d05cc914a531d6464e54 createrepo_c-devel-0.17.7-5.el8.i686.rpm 9be4c408cc8808c7131367393ff1eaa9b42747e5f44de5a2a9b99c01b4ee721c createrepo_c-devel-0.17.7-5.el8.x86_64.rpm 5b5b80083f4612d018619c2a88d667f8b8fc608af3b281e0187e06fb64e9f62b createrepo_c-libs-0.17.7-5.el8.i686.rpm 3ded5f1360fc9bb82d6347a0a4ae952a39da71f746881e8f41d4f26a5eda502d createrepo_c-libs-0.17.7-5.el8.x86_64.rpm 336af79f31e2102e49654afdc0ae8c66fcbe0c6e89575a5d5df0409862647cbf python3-createrepo_c-0.17.7-5.el8.x86_64.rpm 1dd5a9f8611eeb2816036f377dfaa71adf9528f53be48ab278754a58f703c57e RLSA-2022:4769 Critical: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_CRITICAL An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.1. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-91.9.1-1.el8_6.x86_64.rpm 54aa39e85079e1a573a5c95c5415bc0997fb5a42e0e40f526af19770de3d2d88 RLSA-2020:4827 Moderate: oniguruma security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for oniguruma is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Oniguruma is a regular expressions library that supports a variety of character encodings. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 oniguruma-6.8.2-2.el8.i686.rpm 7613f11a1242e3c408cfacb898f9b4c9d5618e331197184a271024712e50b296 oniguruma-6.8.2-2.el8.x86_64.rpm b0e45f265d039cb2f8e12fd3c85ed1f95eaa44f37978c4a3faf169020907d6e7 RLSA-2022:1777 Moderate: webkit2gtk3 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6). (BZ#1985042) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 webkit2gtk3-2.34.6-1.el8.i686.rpm 1763e4cd8cb39b3134dfb1579d8ff090cb794978970d3f692abd922afc8fc404 webkit2gtk3-2.34.6-1.el8.x86_64.rpm d74c016528055ff3a12ee190dda714df7255ca92065f70b0fd275f3d61204974 webkit2gtk3-devel-2.34.6-1.el8.i686.rpm b73465b6e1775ee5615d32be46cf0aa81d093ac52647d15c27acc6b22729055a webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm 1dee55b448206d8acdda5aea1cb4c0e8cd7ffb20bcd1d642377d3b96ac1d09aa webkit2gtk3-jsc-2.34.6-1.el8.i686.rpm 600a932fc8e6df7e83144b6f246a01d7993e397f9fed6c92f99564b11310cc4e webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm a611bddb1e3d46f45f8170cdfc64a8cab8383fefb7b1d95f884424a2b3b401ef webkit2gtk3-jsc-devel-2.34.6-1.el8.i686.rpm 71a209d3ce40f120fac580a9a87b02fa35f3ffad06dca4ac2439ac70dca7ca2d webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm 21d9fc119349e0906576b1af8beb6cb23b9081f507b73621963a0433c8f39372 RLBA-2021:1790 ibus-libpinyin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus-libpinyin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ibus-libpinyin-1.10.0-2.el8.x86_64.rpm e8de7254d89399e087915d093fef05c3d7cf5c65687022d163dca69a85aeee28 RLBA-2022:1970 crash-gcore-command bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash-gcore-command is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 crash-gcore-command-1.6.3-1.el8.x86_64.rpm 9c66f2349c4cf7d75eb0393e3d0dc9fadc027ccece30b3fcf05250265bd517a1 RLBA-2022:1886 weldr-client bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for weldr-client is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 weldr-client-35.5-1.el8.x86_64.rpm 73d541998995c207fb5c32b763d05db756fd666e94fe210a9c5d1b0e136d2624 RLSA-2022:2120 Moderate: zsh security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for zsh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The zsh shell is a command interpreter usable as an interactive login shell and as a shell script command processor. Zsh resembles the ksh shell (the Korn shell), but includes many enhancements. Zsh supports command-line editing, built-in spelling correction, programmable command completion, shell functions (with autoloading), a history mechanism, and more. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 zsh-html-5.5.1-9.el8.noarch.rpm 3498e121b7a7b6f09cb9ec678529a23e6b3ecbc31e575e31b21181728c3e2fed RLBA-2020:1710 mod_wsgi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_wsgi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-mod_wsgi-4.6.4-4.el8.x86_64.rpm ffa64789700c11c2372ba282d55dc19bfacaaa1c01e15fb18cf844fd75299018 RLBA-2020:4828 rpmdevtools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rpmdevtools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 rpmdevtools-8.10-8.el8.noarch.rpm 35b7558165c1564c655fba49a8acf0d03ed7c361d0dcde47cf85740e052c46b9 RLEA-2021:1906 libyang bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libyang is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libyang-1.0.184-1.el8.i686.rpm 61685fe71dd7aba0e55e9d7149537d5db06a63d1ad67af9ad57bae69a6f759d2 libyang-1.0.184-1.el8.x86_64.rpm a18b82afa4780f61864a7cd2bd28a7bc870964039c91ee5a429fae5626178eae RLBA-2021:1921 docbook-style-xsl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for docbook-style-xsl is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 docbook-style-xsl-1.79.2-9.el8.noarch.rpm c75d7bbcdb5fe5b6ca066fa140672e69eab050a305884ee5380618d1ba0ceabe RLBA-2022:1831 postgresql:12 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the postgresql:12 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 7d8ef372754ce1946c34d0e2b2fcac187ff3cf1d0b09e93365f7178dc4d1bccf pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 7d8ef372754ce1946c34d0e2b2fcac187ff3cf1d0b09e93365f7178dc4d1bccf pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 7d8ef372754ce1946c34d0e2b2fcac187ff3cf1d0b09e93365f7178dc4d1bccf pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 7d8ef372754ce1946c34d0e2b2fcac187ff3cf1d0b09e93365f7178dc4d1bccf pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d48135a80dedcff829c81e3eb2b5ca48d720848c66d0eeb3884d5c629235b8aa postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 4d7cbba92cddd71b066ee1631302c6d1366c990543b0507371cf344abd8c3466 postgresql-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm fc99f90b1fe40372db88e3d698caaf51543ec4e8e6d78b82abd247383c0b6c93 postgresql-contrib-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm db3c7e4f954d1527bf632ed0ae28a4dc2a9bef770b8cc1a88d387805cf51bf67 postgresql-docs-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm 7f626897d289b2d551cab314f4acc0e6e6b924b573e5f09186bf05c71dead434 postgresql-plperl-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm 2706ba49add7da3cfe3a4a32ff526d76c2d4bc9331bd976ec639f0c317079790 postgresql-plpython3-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm 5f1d743126cc529c76aa83aeaf85f73842987b5fb6bdaf14f53255b5e7561816 postgresql-pltcl-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm b3842d959cc53c7656c0398e98d48298dd9f9fd9e9206c4b0dfc95734faf55f4 postgresql-server-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm 4803b019faf17fdad446fac1439c8d8f3e2bee6d3fcee5de79b07e6e1a6ff1d1 postgresql-server-devel-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm 1243c8dad2d9954837857ae6218877e415798e0419aa98d60886759f2443f2c0 postgresql-static-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm 5705288b553190f6caab14e1a54bd4ad3fac32062dbe5b9ba79f969f291e1aa8 postgresql-test-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm c9eb4b08db5b4e967ba741b60d7ec53cafe8c619a4d77a02ccc0f95fda4cf142 postgresql-test-rpm-macros-12.9-3.module+el8.6.0+803+3c6a1b85.noarch.rpm e723344394a3cb463f8deb03c473ceeb3105099eac10a0c1ddc64f0e6028a766 postgresql-upgrade-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm c6515a98713a0bf6a264e193508fed69747e01011753883879860acbb9e2a441 postgresql-upgrade-devel-12.9-3.module+el8.6.0+803+3c6a1b85.x86_64.rpm d55393d3a86cbbd61f2bf42599d6f6abf11c6f619fe8363aaef0081abfb131af RLBA-2022:1946 gtk3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gtk3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gtk3-3.22.30-10.el8.i686.rpm 8b5576e201bafd4a9bad1bd1f8f65a161c5ae09210443b4a16641697e7986d35 gtk3-3.22.30-10.el8.x86_64.rpm f196e4d898bf6277bf95d509dcd936e3d8fe7cd8ee31f8105252aa97ab62c62a gtk3-devel-3.22.30-10.el8.i686.rpm dd2259b38e07fd1fa351102bddefd21c892c1006d026438b2f1448b2e3128661 gtk3-devel-3.22.30-10.el8.x86_64.rpm dc23589ba03806413d27b0e9d5f884ff3a4b23298e0c0812fa01917e58c1b046 gtk3-immodule-xim-3.22.30-10.el8.x86_64.rpm f5e3d9e4ef6c57c2bb3316cbc1886cb44bdc9b0b2bfd26f6adab478a0c1bc8dd gtk-update-icon-cache-3.22.30-10.el8.x86_64.rpm d73757e9cad0d0cb8f46f835494d3659accd6c22ae2c7e16188dc99dd8b11e10 RLSA-2022:4872 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.10.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-91.10.0-1.el8_6.x86_64.rpm 83ca19a3bf653a517ff937b296a7d4e17d358404197b04bece23a5ce6c0b49ed RLSA-2022:6523 Moderate: .NET Core 3.1 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.423 and .NET Runtime 3.1.29. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm 00676ad75ff70821604e835b9bc69c14da678174fca31e590a20c48be1bd8216 aspnetcore-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm 28427a4bd75e0a5fb2a5b580361476fba271d6b3329eb6f64252fe809661a22d dotnet-apphost-pack-3.1-3.1.29-1.el8_6.x86_64.rpm bac1adef542a3a6e125684f1482a5a89ffe76a3bea6f5e861875eace97026fc7 dotnet-hostfxr-3.1-3.1.29-1.el8_6.x86_64.rpm c2cb754710b2e6e87a49f33fbe9d127ac14be81d93fae87b78010b45d04cf93d dotnet-runtime-3.1-3.1.29-1.el8_6.x86_64.rpm 6e55874f1891b3ccefb2723345935cae2f9e3b1601f042d9b733c01645a6b6fc dotnet-sdk-3.1-3.1.423-1.el8_6.x86_64.rpm 470132f9b7c8ebac80a58422a382c5f4c6f08769464349ab4d1337ec03b1e1ce dotnet-targeting-pack-3.1-3.1.29-1.el8_6.x86_64.rpm 91fdab55f14215802cebcf7c25dee957d98ca1a3f11bc10b00ef62086e9fc3b5 dotnet-templates-3.1-3.1.423-1.el8_6.x86_64.rpm acf0626788c6fc3457f7d3555c6fab91ed94101aa58c61845735c866c69cd445 RLSA-2022:1808 Moderate: aspell security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for aspell is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spell checker. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 aspell-0.60.6.1-22.el8.i686.rpm c141d22dd8a85ff028f54a89e35260ff3a0d930558eaa041c33a9a55339b7d89 aspell-0.60.6.1-22.el8.x86_64.rpm 35a21a9a576b4ce6f4b34851a880ece09a2baaf51d16df49edbcd76b8e19f243 RLBA-2020:4688 itstool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for itstool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 itstool-2.0.6-2.el8.noarch.rpm 887a6d89077f2c036291b58afa8bf12d6d871d82469ffb8a8b629130c21bc9e8 RLBA-2022:1864 crash bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 crash-7.3.1-5.el8.x86_64.rpm dd31c8c86c7bea1ee1b1b6c0c83bbcd3a02e9f86bdf5e9b31ffd4c3942c722e0 RLSA-2022:6964 Important: nodejs:16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs 16. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm 440c4c7f7e759eeddb3269e62891497e5de3a79e0eafdc6edaae51f3b618d252 nodejs-devel-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm 57ecbfc42d4054167b5b62fb2cf50eb11a77b09e97f6920fdc61a0b06fdb9434 nodejs-docs-16.17.1-1.module+el8.6.0+1046+80feca58.noarch.rpm fb53065a9e4d209cf205a7183c933faefa9e67f22581cc3ad291c2fd93edd5d5 nodejs-full-i18n-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm 251fc16560f4fb5ef3ad009b28df12aeed5328b04733a5b52b9e1e31feaddbe4 nodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.noarch.rpm 55f9bd5bdc650f0fd4fdb188530ca4a53bbf2a9511fc9fe7d67b70a26100d642 nodejs-packaging-25-1.module+el8.6.0+1046+80feca58.noarch.rpm b182f1de4e05b48fef944e195b8c6ec385984300c39aa9d70afeec3f6d39cb75 npm-8.15.0-1.16.17.1.1.module+el8.6.0+1046+80feca58.x86_64.rpm 3d401a2f8fe06114ada7bba63cc62a443d33a2462d6c6e96a6335539b821aa53 RLSA-2022:1894 Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the rust-toolset:rhel8 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Rust Toolset provides the Rust programming language compiler rustc, the cargo build tool and dependency manager, and required libraries. The following packages have been upgraded to a later upstream version: rust (1.58.0). (BZ#2002883) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cargo-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 382d03250ea30276cf12a135783d49364d737132dc650041641e9e1e6b2a9693 cargo-doc-1.58.1-1.module+el8.6.0+826+60f85975.noarch.rpm 334ef6c98449f649b1393e20025fac788e05e23954d39035e87220be13ab546d clippy-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 9370ed75962dfe9bc3a91e7832381526eca4015067dc23f1c121ccc1b6670f5d rls-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 4e6cb22ff4fcae088808f0c8d91ce4f2e39d27062c68bc4dbb24963ac0657052 rust-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 7b8a9512864291ac1a790a9ad19b9a7298e071b485f7510c2dc45ea4fd1956e8 rust-analysis-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm eac6a82bac36b666f66d6762621b2719b0c2ba89339b62d4b8c56b7ef733417e rust-debugger-common-1.58.1-1.module+el8.6.0+826+60f85975.noarch.rpm 5422662d48252dd67a9744cedf145da83d267dde8c40903f6268fba902d6a54a rust-doc-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm b8b04b654ee99f0446c0e3f957e7b5a07db600c3aaef7baccc9468f39b252f6a rustfmt-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm aea0db271d41f8606439f0c9da0a3368d5b3f9edb2bdda7363fcf9cfe1f6305d rust-gdb-1.58.1-1.module+el8.6.0+826+60f85975.noarch.rpm 08e270af0d13febfee21db10ceb4c3eb5390b2de2ec22045efd1d63705c5f4b5 rust-lldb-1.58.1-1.module+el8.6.0+826+60f85975.noarch.rpm ff41c5f02983af99407866fada50f6c396e0b4e24b30dd99d99431e0041b310a rust-src-1.58.1-1.module+el8.6.0+826+60f85975.noarch.rpm 5bcfe0608d0f09027e1e7b191e0b442c048603bde2c68752856934d36b4ffad3 rust-std-static-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 1618872b90e391c71ca861e03c1e11e9d56d3ac94b61385209095e65c0e70046 rust-std-static-wasm32-unknown-unknown-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 7b96c4b92215b9cea1dbe8b44b74fad2037da270c68c988bdc8711646714a988 rust-std-static-wasm32-wasi-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm 30d1f42980d8c286eb380f537fa2fccefa9a4575f7cf5a81f945d8b0e12af2e4 rust-toolset-1.58.1-1.module+el8.6.0+826+60f85975.x86_64.rpm c9aa30e3649fa1d507a56cf1d4b39acd548aa1bba8277bb709ad76fa4ba2c9cc RLSA-2021:4451 Moderate: gnutls and nettle security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnutls and nettle is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space. The following packages have been upgraded to a later upstream version: gnutls (3.6.16). (BZ#1956783) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gnutls-c++-3.6.16-4.el8.i686.rpm 16e4e7457d33f3a9c5ac13a78f56dbfea5094f1e9e159a49d3c0794b60c5625e gnutls-c++-3.6.16-4.el8.x86_64.rpm f5cace4997962dceaeb0129f34a9f357e1b3045880753c59186ee157950dc6f4 gnutls-dane-3.6.16-4.el8.i686.rpm d390052fbab34c8e35ce145437f9cdc717ba2d7c5935369fefa8931b781ce2b7 gnutls-dane-3.6.16-4.el8.x86_64.rpm ea8253bb4e2cfafa089b3fd0cea3bab872085c191e7709866a1339bdcbd9234b gnutls-devel-3.6.16-4.el8.i686.rpm 4b19d22990727cfa53992baa68db928a1de40433addee44fb3d524193670ba8f gnutls-devel-3.6.16-4.el8.x86_64.rpm b76969461713ad0198127c08e708dd796dc59c0eb638ad0c3f920fccd73110ab gnutls-utils-3.6.16-4.el8.x86_64.rpm 286f9b40d0a059b5733dd733bfc82e4e84909595e8da1cfc88f22d68f43524cf nettle-devel-3.4.1-7.el8.i686.rpm eb98378a434c3c7b684688debf50dfc820f24ed391abafcd4bf3e45fac268fc2 nettle-devel-3.4.1-7.el8.x86_64.rpm e139494f5eaa94ff5410adc22013d4c5b3888d875e78089bb1c3a35be09c2933 RLBA-2019:3439 new packages: gcc-toolset-9-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-dwz-0.12-1.1.el8.x86_64.rpm 5f8261a71f62b3fb4e1472718b81b1189652e72710d37df6eb38296b5b543f4b RLBA-2019:3465 hplip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hplip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 hplip-3.18.4-9.el8.x86_64.rpm b6ddf49b9620356330be16bd3aadce81e022fd52b3eaeb466332cb0f18bc1dfd hplip-common-3.18.4-9.el8.i686.rpm b333d23b142f5215e298fa4970dbbd8abe7ad5412840934058577c0dd5f343cb hplip-common-3.18.4-9.el8.x86_64.rpm b2d6d0450a7b58bf970fc13cb5d3792e37ce0111c9ff99b135d3409471a8fe71 hplip-gui-3.18.4-9.el8.x86_64.rpm 561f58c36b5e5c98848e6b9025edfe5b988590166c776805997f0a549efa4125 hplip-libs-3.18.4-9.el8.i686.rpm 29f120c957113ae16817d9d7164b88aca7157a6d9ed3f0811f930551abd1d297 hplip-libs-3.18.4-9.el8.x86_64.rpm fcdeb5dbff590b4c154b56471d0f3592b5998eb20cff0e8c279df0b9134b0d02 libsane-hpaio-3.18.4-9.el8.i686.rpm d89b5d02915eebeeaccfc0aeb616fca6865339929de48dd1cc3ab8cc5681e5fc libsane-hpaio-3.18.4-9.el8.x86_64.rpm e59779857cfee8069795c2b567e877cbf81c3cb962bfe9ac98d355381471dd41 RLEA-2019:3557 libtalloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtalloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nss_wrapper-1.1.5-3.el8.i686.rpm f173187d5f1de35ba87bbb5992011d44a03af33b5ad17284fda723c927965bd9 nss_wrapper-1.1.5-3.el8.x86_64.rpm 5ba1254970834a881d6be6a64f03d1a5660602f5cc40f351c4d46cb04b36e5d3 RLEA-2020:4721 spice-vdagent-win bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-vdagent-win is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 spice-vdagent-win-x64-0.10.0-5.el8.noarch.rpm 22c60a4264cfaa4e0d265b6cceb1adcf3865769abdcc26f1d4b113087d164472 spice-vdagent-win-x86-0.10.0-5.el8.noarch.rpm 57e7d83c53892ae74c922e60bd8c9168a4cb41ef2b31bb481e70aa9c766818c8 RLBA-2022:1839 dnsmasq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dnsmasq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dnsmasq-2.79-21.el8_6.1.x86_64.rpm 3f773a933a6fd1d946a4ae027f3fa7524f4fb1467e5e6205551520a9654f7a74 dnsmasq-utils-2.79-21.el8_6.1.x86_64.rpm 8fdcaa21d7f9aa4b69416cc3a8789c9f8ccd5eccde66249a42e885bb5dc66857 RLSA-2022:6449 Moderate: nodejs:16 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-nodemon-2.0.19-2.module+el8.6.0+1003+ae94235a.noarch.rpm 6405d0477f5200f373fe91fec3e2258203f1cb70693c056fb17885fd0c7dd5d6 nodejs-16.16.0-3.module+el8.6.0+1003+ae94235a.x86_64.rpm 87f6617e5ff39ca9dc2b749959baa3caf4fa39adc724cea90910037c05b3284e nodejs-devel-16.16.0-3.module+el8.6.0+1003+ae94235a.x86_64.rpm 823200ac37946e1161956a2668dd89704a06d5b9b2e2dc56351feee6ce6a44d3 nodejs-docs-16.16.0-3.module+el8.6.0+1003+ae94235a.noarch.rpm a9b22ef21b2e0819762d0ca77fd28f35be5bf4416f01cf507775001792fccd7f nodejs-full-i18n-16.16.0-3.module+el8.6.0+1003+ae94235a.x86_64.rpm 7e51027f14db75ee9332d20d26652785266052c199e8c35bc3e505e0ceb1f640 nodejs-nodemon-2.0.19-2.module+el8.6.0+1003+ae94235a.noarch.rpm 6405d0477f5200f373fe91fec3e2258203f1cb70693c056fb17885fd0c7dd5d6 npm-8.11.0-1.16.16.0.3.module+el8.6.0+1003+ae94235a.x86_64.rpm 950a5d5d6c77cffa28ff42d328248ec72cb26840f8478c23b300ab8b8b1dff60 RLBA-2022:5315 samba bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for samba is now available for Rocky Linux 8. Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Rocky Linux 8 samba-vfs-iouring-4.15.5-8.el8_6.x86_64.rpm bfc428da2804795ccfe0bd08ad478386804a190c6b589640a1655a58933dfc34 RLSA-2021:1789 Moderate: gssdp and gupnp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gssdp and gupnp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP. The following packages have been upgraded to a later upstream version: gssdp (1.0.5), gupnp (1.0.6). (BZ#1846589, BZ#1861928) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gssdp-1.0.5-1.el8.i686.rpm 71dde201431539f6b03763e6ed6eeccc2278aba373648605ff5736c2a638b7a5 gssdp-1.0.5-1.el8.x86_64.rpm 1140c0c9c62164c69a64b232db2eaca5c7dd1108b68dff7132b272a03c5fc8e1 RLSA-2022:1842 Moderate: exiv2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for exiv2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. The following packages have been upgraded to a later upstream version: exiv2 (0.27.5). (BZ#2018422) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 exiv2-0.27.5-2.el8.x86_64.rpm cfc76de579f2e1df9d8f0a31087465508607573be2a4b0955dae956b542ce538 exiv2-libs-0.27.5-2.el8.i686.rpm 956058aaf8bada995f6d4bfb0a9fef6910380610542a0a37325f32012f65bcc8 exiv2-libs-0.27.5-2.el8.x86_64.rpm 6b50be335ac80aa78e50ecd8a69564ea80b5a0cee93e48b74f5061c7d4e390c6 RLBA-2020:1737 gcc-toolset-9-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-strace is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-strace-5.1-6.el8.x86_64.rpm 1ddb53e90fbdfb19a7d0a556723e6394ecd1a16af69878e8637ba86e9e9b341b RLBA-2021:1917 tang bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tang is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tang-7-6.el8.x86_64.rpm ee9ae1dc56ca1d5b38b35add16d02f318dacf13c6957f8b02f1124b55e2049b0 RLEA-2022:5324 pacemaker enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. The Pacemaker cluster resource manager is a collection of technologies working together to maintain data integrity and application availability in the event of failures. The new feature should not be configured until all nodes in the cluster are running a pacemaker version that supports it. Users who do not intend to use the new feature do not need to apply the update. Rocky Linux 8 pacemaker-cluster-libs-2.1.2-4.el8_6.2.i686.rpm 039a8cd7a4e3e11fd61f9d933b1d17cea8f1c955e576b4d612d420c1a8fa1ac6 pacemaker-cluster-libs-2.1.2-4.el8_6.2.x86_64.rpm bce56a896461509d2f7e0f769dbb16fd438b05e23774ed69be67db3f9dea015e pacemaker-libs-2.1.2-4.el8_6.2.i686.rpm c276076f5eb07b4559a87a7ac0496dc345875a0b160b59be601320d13a5ebd99 pacemaker-libs-2.1.2-4.el8_6.2.x86_64.rpm 21ed21ae88bd5321585a10f508826f38a249d36f51ec14a0af7cc5d5136eb444 pacemaker-schemas-2.1.2-4.el8_6.2.noarch.rpm 0fad7be98422a4afaabbe5bfda4a292426a8db05439aeba9711f2ee923b98406 RLBA-2022:6333 java-11-openjdk bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Rocky Linux 8 java-11-openjdk-11.0.16.1.1-1.el8_6.x86_64.rpm c22726b61ff80050f91de4a6aae964b5af9d6b365b9a9e1a1987494d292da24b java-11-openjdk-demo-11.0.16.1.1-1.el8_6.x86_64.rpm df41cb71c6156a9b15adbd91901d3a39c30e4cc8f29253dd80646ddf076e7cc0 java-11-openjdk-devel-11.0.16.1.1-1.el8_6.x86_64.rpm d2a451c06b7b393481d8667cde43b7b0614e5eccc0ac8a899b2196c9a8a0844b java-11-openjdk-headless-11.0.16.1.1-1.el8_6.x86_64.rpm 9ccf7547730791397a6470b6f553100a80383540ba8781661e55a83acedf34e1 java-11-openjdk-javadoc-11.0.16.1.1-1.el8_6.x86_64.rpm ea1a1048a1954c4631eb40f87651c783df6b7c64e9bddbcb82eb0a57fceca585 java-11-openjdk-javadoc-zip-11.0.16.1.1-1.el8_6.x86_64.rpm 734c1e807e9e7706265c265313eb218fec0f85d9901a2c07663c23c0e78e399b java-11-openjdk-jmods-11.0.16.1.1-1.el8_6.x86_64.rpm 2b24b71e1172b06985ed65b2dc231a6f934e881c87c06131d036dd5de7231c89 java-11-openjdk-src-11.0.16.1.1-1.el8_6.x86_64.rpm f53f6aa04cf068f772e65874bf36b8a5c704de71b5f93ff345a1a78c82c8a99e java-11-openjdk-static-libs-11.0.16.1.1-1.el8_6.x86_64.rpm 1971f42fe2ff12192df2c37accfeded330a34f01988d6f4fcda2fce2c37db02d RLSA-2022:1759 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. The following packages have been upgraded to a later upstream version: qemu-kvm (6.2.0), libvirt (8.0.0), libvirt-python (8.0.0), perl-Sys-Virt (8.0.0), seabios (1.15.0), libtpms (0.9.1). (BZ#1997410, BZ#2012802, BZ#2012806, BZ#2012813, BZ#2018392, BZ#2027716, BZ#2029355) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm 93eb1b8cb7ee772e448b13e23930f812e1a24a6dcf8511dde955f0942d81e04f hivex-devel-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm a753eae20e062ae61ac561e4ebcdc702cf061d6cfda7bc677e79ba92a666f752 libguestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 11be7c106c3b3a0925b9cac9b05683ab5989755fd98fda8f6c2c8ac20a6da21a libguestfs-appliance-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 1ea975aa3a0904717705853f04e8bcebbd7d939d26da9813cb7a324cbed246af libguestfs-bash-completion-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm 1771b6c22d3a1823bc53f74da15c4f6383f7e9f07a8e4acf2b0084baf248fc2b libguestfs-devel-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 2487f8f3c032664710febf7c9236f2559e88538bb4490db4b4998fdecdb974aa libguestfs-gfs2-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm b2f3d2dd0ed63e22116e020262bc034f3111fe8500ac33cd8e57656686175184 libguestfs-gobject-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 525487120131359614ebda2b5c48d2bdda2b5c5775f1d23b5b69c6de66cb5b6b libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 7fdd2a59eaf6f0abf862041af1d4d2661e0ce42f41b0ee0deeec62be6deb7eac libguestfs-inspect-icons-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm fd2ef066cc2fa51eb7fec995917be3528c71a8846cdeb1feab2cc07920e61619 libguestfs-java-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm f63be16d20e179482e2c95e016389f040fd396a145fcde7ef787776ebbc82bea libguestfs-java-devel-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm f3992d78b3fe7c7c4a8e85683b4f3b657d69ce89e9d559d8f1d343343ad49940 libguestfs-javadoc-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm d4545fd5383e5218766c52b48f2695e1865053397d740437f6396805e1d66ac0 libguestfs-man-pages-ja-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm eb5e7cc9ea3602a03ab180e1d2e2d94f0e579714c7fdbcc2b3a1864426e3c81d libguestfs-man-pages-uk-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm caa51a45cef0811e214523a769c97f4c78fe122447461cd91b585c539b517001 libguestfs-rescue-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm c05eccf0ce09068db9de5faaa80154d947be533d58c2c2cd619e469dae988f60 libguestfs-rsync-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 68ba66b29ead9ca06205b2c1410603328fd80fa53a512d7e9738e9558b03aef0 libguestfs-tools-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm 9e76de194378ff569ce735f82219bfbfffffca07237e48abe76dc710050c8e99 libguestfs-tools-c-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm ec36ba8372e540c8b674ad68b14b327333f70d7263cfd46fa818650d978e8f03 libguestfs-winsupport-8.6-1.module+el8.6.0+847+b490afdd.x86_64.rpm 9c49808b0e00591527ca502b9208dbfa398febf201cf76b468ce8d4cc590f45a libguestfs-xfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 3cf87e218d1651b5e764240075cae4da68953ab4e34a179e091d3528607bef88 libnbd-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm 8dfb225260322aa59dc7168e8c1cf0fa88b91b959ea840a56cb036e5610f9cb2 libnbd-bash-completion-1.6.0-5.module+el8.6.0+847+b490afdd.noarch.rpm e2e8dd6e96a7d6f918032b3079446dc205ab7284315255834677491d0b605890 libnbd-devel-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm 810034c95da5a1999f4a485677e21e2072e8267503ac1351f370febf08f842d2 libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.x86_64.rpm ae1639e4f1394481bdecdda2aee10970c06a19daaf66a22650ffc8213eeb6a97 libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.x86_64.rpm 488ece77dc7bbbd5c0786bb9f4cfdeaf0e2be163a0b18f746e9a4d5b72943130 lua-guestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 5e50dde0f3f0781bd6a8d4919e175297b8f76918de8998857834ae420f8abd5d nbdfuse-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm a23d7c3e0bba0b26098d0c118b32546482584d54ced8cf6395a3c5d4d5d5044f nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 8d52cf3e6eabc934b0c0684e501c818bbac600fe982d4e0ff58f66b7da1be4d6 nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm eafcd58c95e838c54c5ff2e91932b8ce1c5fc7d4b7acce0ffebe81915f4d0cf7 nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 26fe7a636f996ff65e3e4898d622294b1889e80ae6f2ca42c0bb6e3b2e617480 nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f4024cc99881d68b5ab77db747c44ed4c9d3a8c4a19f734753c35669e8da5445 nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 6dd770eedd24f0ae29ea2069f42214a3b41ba9f0234b3082e5d84b87356d421d nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm c65e68e34d3cfa98505b4a7b621dc8dc4c291f4fee5f175fa589d5b5cfcb546f nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fb2c104fef6d8330c7e75f8e851f76947f51396075c15fbc67373cfa6088a35e nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 5884ffba48615ce38009f844e0e4659d4f264b1a0d36cf391a400d1e05ca52f0 nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b81a9fd5f4258e64d6c084f1451470dec7ec2a81edbda58a3951e1cb704e948e nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f0db8233413ff49e2d6a658f7072361d17fb05332990cdd4bdd0131dbf8ea0be nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 1570b8d3c5e1e7ff70e71b68c02240956ebe6fb62534a17e5e577c799aae3a46 nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm eb694c98aa23ebb129e9a9d0f60b7b2add4ba57fd9849f5c3f202a15db59d3da nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f1a4a900b1ebd64820985f5b247a721c9cf4026005077ef5e3079d7eaf669e20 nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f9b0100c385bdd3e7aef2e2a3065c5872b793918f9e4d49f060d235b4c2b5d74 nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm ee54fa0f78646e5ee441e7367e3c365cac3bc216924611ffb161698c95ff23a9 nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fab3d3f1d6aef61862cc60086fe797092ac2174d5d62d410f5fb3eba38ec10e6 nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 0c533df23debcbbea9cc4285ec422cd23347f81540bc942feaea8157ba51a255 nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 3d3d7ade067cbaec7244c87504c444976eae668f6583d072b1c8d82a1d4fcff7 nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 21fdc4cfe8f855c97a4a1fd22febdb886e94719d13e096b705b2423bc3b67c98 perl-hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm 27dc35e3d1625f66821618b04a3641b678bf553843dce997e2e584e9025bd893 perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm cc0259bcf0995bd120d7ba80d7ee98f05f1c2c923ecd43b29e6faa871e1a9198 perl-Sys-Virt-8.0.0-1.module+el8.6.0+847+b490afdd.x86_64.rpm 4797e0389411c68ce6f71c2e8527df1dc4cb573340c97f703b84d1320b620f75 python3-hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm d23467a1be8d5e5b960d2e2a3de93ee4d1220acd421e38e2371b4cca78b6e759 python3-libguestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 5c2ee42da7238b30db7668e069fc9ee33882b944b1b24b9e3b46f935829220c3 python3-libnbd-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm 47cf5f7859e415d7419bea439d7126478d5fdcf24089153e1d249a91f4b0ff7a python3-libvirt-8.0.0-1.1.module+el8.6.0+1000+18e3b59f.x86_64.rpm dad783c783baef71a401ad3d6e57c7023669841c585de59d82d45f300d922d09 qemu-guest-agent-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 7953e43138a1fcaced22fca338a67b61f907405c52d1117819fa5ff91de8173e qemu-img-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 3ab9084372add6c5e54410bc453435cb1d018527de62f8fd8f83862aeafa3866 qemu-kvm-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm de5bf327d269f63330b68de6c3546b2ba731b610a3285e7ee7f4f7a54bcdb31e qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 012e75b620814a3a4929e71b0acfc67bcca236b441c3d4ab4a7afbb0a8ae896a qemu-kvm-block-gluster-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 2d87e6b9f2131586a02436cfb4ff7744d53bfc47963a60dcdda24c8b9b5ef53f qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 3d76af7dce46260d515d1795c9c0e7b47786b93deeec672e7e1effa99396da84 qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 8a126a2e3ad704c7fd2d1b4abe5bb230a72b4fbd4cfdd8c5a8085e9671d92caf qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm a55a8c81a571f24fe7876a7567c09fb1b42f09daf5dd73ee13011941188c6d98 qemu-kvm-common-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm d7a53030c1db6cad8e6b2cfa8885d1e229c32a53ed210fbe80d8b043af2ee80b qemu-kvm-core-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm b72b3a87f8b1fa1b35fd7c89f484f0fc3c002bda4ba2d47669213181628fe654 qemu-kvm-docs-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 014f7ddc90075af1bc4c0b77a38477e11e1877d3824b96ce9cdf97c60adb019f qemu-kvm-hw-usbredir-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 12cf71d28a8d54c6f108bd3829bc381273e27bc28975fe9859dd6786711d82e1 qemu-kvm-ui-opengl-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 0e884befa2b74c1d386764c0b214c3f365b35834e03eaf1cdd78dc9b9ee5bf46 qemu-kvm-ui-spice-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 4e1e79e697624e78567a01b0895951442c9bd9aae99fbcafb4c2a54b188427de ruby-hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm 7620fc214caa329c16b370251885a095e47c3dcc1b354b65eae3679093cbccb7 ruby-libguestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm b52e171c59f9cfd5105bd8e797b85681050286e2301eb8fb45c35b5634f5ae00 seabios-1.15.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm 024f67f0d2c0e95fc713d5e60a2327f9f95c73691090bd54c1948b2dcaeaf4b6 seabios-bin-1.15.0-2.module+el8.6.0+847+b490afdd.noarch.rpm b1ec6a831930f4611963478e49f5b733017252fa66f747f0bdd31a53e794f16c seavgabios-bin-1.15.0-2.module+el8.6.0+847+b490afdd.noarch.rpm 3543b70f5c13d6307c5b52184c75467def6e9d50226f07963057b4c8fd2c9e79 supermin-5.2.1-1.module+el8.6.0+847+b490afdd.x86_64.rpm 34381bb34dedcb8ed37ab1c9d7244a7019c80dabb9206c08907ef2cdec4acc0b supermin-devel-5.2.1-1.module+el8.6.0+847+b490afdd.x86_64.rpm e315da917575cadec1cb97009715f3e7faad953a5a194063f491aa9f9da16b87 swtpm-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm d3f785fedb1b4d78fa68a1839491114db2c599a4e07c2028b4899529158de814 swtpm-devel-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm 6bdfab96e91ded39cdd6876aa713bfec05b7f3bd27f5d16e5e63c66ec6dee72d swtpm-libs-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm ad33415145ca3eb862949e61b585d1f79c613073850d92c72944542a928a9409 swtpm-tools-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm f349a746a9f4f6e4ad0b24bb4ae5de244f8f70c9fdab3deee947371f27b8463a swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm 8ac76ab7c30331b61cad7ad1fc446a56d9ff3d25db4d24172de846ef7b39a4ac virt-dib-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 814c3c08a43e3f17e1b1f44142bf99a6eeb6f0766d32fceb4b2de554ee0a57dc hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm 93eb1b8cb7ee772e448b13e23930f812e1a24a6dcf8511dde955f0942d81e04f hivex-devel-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm a753eae20e062ae61ac561e4ebcdc702cf061d6cfda7bc677e79ba92a666f752 libguestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 11be7c106c3b3a0925b9cac9b05683ab5989755fd98fda8f6c2c8ac20a6da21a libguestfs-appliance-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 1ea975aa3a0904717705853f04e8bcebbd7d939d26da9813cb7a324cbed246af libguestfs-bash-completion-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm 1771b6c22d3a1823bc53f74da15c4f6383f7e9f07a8e4acf2b0084baf248fc2b libguestfs-devel-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 2487f8f3c032664710febf7c9236f2559e88538bb4490db4b4998fdecdb974aa libguestfs-gfs2-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm b2f3d2dd0ed63e22116e020262bc034f3111fe8500ac33cd8e57656686175184 libguestfs-gobject-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 525487120131359614ebda2b5c48d2bdda2b5c5775f1d23b5b69c6de66cb5b6b libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 7fdd2a59eaf6f0abf862041af1d4d2661e0ce42f41b0ee0deeec62be6deb7eac libguestfs-inspect-icons-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm fd2ef066cc2fa51eb7fec995917be3528c71a8846cdeb1feab2cc07920e61619 libguestfs-java-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm f63be16d20e179482e2c95e016389f040fd396a145fcde7ef787776ebbc82bea libguestfs-java-devel-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm f3992d78b3fe7c7c4a8e85683b4f3b657d69ce89e9d559d8f1d343343ad49940 libguestfs-javadoc-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm d4545fd5383e5218766c52b48f2695e1865053397d740437f6396805e1d66ac0 libguestfs-man-pages-ja-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm eb5e7cc9ea3602a03ab180e1d2e2d94f0e579714c7fdbcc2b3a1864426e3c81d libguestfs-man-pages-uk-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm caa51a45cef0811e214523a769c97f4c78fe122447461cd91b585c539b517001 libguestfs-rescue-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm c05eccf0ce09068db9de5faaa80154d947be533d58c2c2cd619e469dae988f60 libguestfs-rsync-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 68ba66b29ead9ca06205b2c1410603328fd80fa53a512d7e9738e9558b03aef0 libguestfs-tools-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.noarch.rpm 9e76de194378ff569ce735f82219bfbfffffca07237e48abe76dc710050c8e99 libguestfs-tools-c-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm ec36ba8372e540c8b674ad68b14b327333f70d7263cfd46fa818650d978e8f03 libguestfs-winsupport-8.6-1.module+el8.6.0+847+b490afdd.x86_64.rpm 9c49808b0e00591527ca502b9208dbfa398febf201cf76b468ce8d4cc590f45a libguestfs-xfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 3cf87e218d1651b5e764240075cae4da68953ab4e34a179e091d3528607bef88 libnbd-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm 8dfb225260322aa59dc7168e8c1cf0fa88b91b959ea840a56cb036e5610f9cb2 libnbd-bash-completion-1.6.0-5.module+el8.6.0+847+b490afdd.noarch.rpm e2e8dd6e96a7d6f918032b3079446dc205ab7284315255834677491d0b605890 libnbd-devel-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm 810034c95da5a1999f4a485677e21e2072e8267503ac1351f370febf08f842d2 libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.x86_64.rpm ae1639e4f1394481bdecdda2aee10970c06a19daaf66a22650ffc8213eeb6a97 libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+847+b490afdd.x86_64.rpm 488ece77dc7bbbd5c0786bb9f4cfdeaf0e2be163a0b18f746e9a4d5b72943130 libvirt-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm c2583494c23be2f4807bb715b6c72f22e6a5a2129f4bba38a7539e228be41a7c libvirt-client-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 1c0f41190054afb3f2e3a49d91e2522db526b745f91fdf77e865c80a82b21e3e libvirt-daemon-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 1992d3d5f44cfd3a46e7f86cf96dd202b4998e54a557ca63326b5acf985c1ee0 libvirt-daemon-config-network-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 6af9a70b942ca71f3cd9dbca2451901b0b41b80831c25aec4d935734ac6c3d9d libvirt-daemon-config-nwfilter-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 4e9929efdda447154084048503ef6ab32e5ed551cf6d61849e7a32d841cf8955 libvirt-daemon-driver-interface-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm d59701a04918f99dd7f6cdff4cb90917e83018fbb3c477fb419cbb74bc0df1c4 libvirt-daemon-driver-network-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm ee6bdddad07f61179642f6cdb8316ad5f1cacf5f73d93ac6e0999c61c66346c2 libvirt-daemon-driver-nodedev-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 088a6208bc1a96a56314435dceae58d46affb6d6cbad6587178d2eb61c465ebc libvirt-daemon-driver-nwfilter-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 0585ea6a3631c4b71e9a9141b1af892845412a9999c05ca2f9bc747905e9af72 libvirt-daemon-driver-qemu-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm f7406cfd1bfd1d1b288b31d661d32ba6975fd2aae673d4858fbec9d32314fc6b libvirt-daemon-driver-secret-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 8a5638b98eeb320ec2ed8ad4e1a4f3da6b3e438bf562f4df8a4bdb71159e8de1 libvirt-daemon-driver-storage-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm a4938c7695b7d965689395acddbe88a1e770b609cec2ecd2a0616929ef767129 libvirt-daemon-driver-storage-core-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm fb42476aa076dfa36a8960d80a5d88a93b144f4b8be48fbcbe811fb2ebcb00ae libvirt-daemon-driver-storage-disk-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 83fa969c4887a5a0eba1c8d6169cc89827ba168a8a4772171eb076c397499d79 libvirt-daemon-driver-storage-gluster-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 2c486184d569ad4693ea86beef97c1f404a2f4d43b0b872c0ff680c30dab3b85 libvirt-daemon-driver-storage-iscsi-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 3da3edc852d3aaf6f203ab8aaca91694c6d127c0d44ec5ffa0409c99d5c8362c libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 70e2e2ff0a88175bd2d39e1b7145e775e1afaedb9652b42fba6e0f192db8e92f libvirt-daemon-driver-storage-logical-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm e9a2a34011bc05a801e570948bf20a822b2204e5c2a2eeaabb028f7273d9a098 libvirt-daemon-driver-storage-mpath-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm d3ddb695e7c18aa2a14ca71d0a64ed0e074e46d7aca4e8fee9a5b35acac070d0 libvirt-daemon-driver-storage-rbd-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm f9c54b79ac8202d298b2dfde40a28594cd7250f0f21740ddae2bddbcf1ef4460 libvirt-daemon-driver-storage-scsi-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm f0bf1dab53517bec48ea2ebe1332913bab303f532d1d2fcffd7f1299f6a14d36 libvirt-daemon-kvm-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm c4816904792fb18f88bde922568a1a5e3460e8764b6a6bc70257f1d1d34078ee libvirt-devel-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 3519cec889f96442d07019dc01513c86ff08279ace6cc4070f4ff8cefab6f303 libvirt-docs-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm e3f236164f045d921686b333f14dfc3bbd862fdc70400f873f5c0a4977d09121 libvirt-libs-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 425de9b7dd1c74133e60ea8f2050705ee16a68b4d20d92d1911d3865f6b0fb92 libvirt-lock-sanlock-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 910b9cc614adeebf20d7330bb5b941b32c7cd4065c6dea2e3ef1c16d31e0a6e9 libvirt-nss-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 725ca50d81aa97a32f5f65c80f527dda22b57cc214ea969c2f7d728bba296531 libvirt-wireshark-8.0.0-5.4.module+el8.6.0+1000+18e3b59f.x86_64.rpm 9469623390ce564c3fac65960fdd9d1794ca09e032c1d10f7b91d71e80ffa747 lua-guestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 5e50dde0f3f0781bd6a8d4919e175297b8f76918de8998857834ae420f8abd5d nbdfuse-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm a23d7c3e0bba0b26098d0c118b32546482584d54ced8cf6395a3c5d4d5d5044f nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 8d52cf3e6eabc934b0c0684e501c818bbac600fe982d4e0ff58f66b7da1be4d6 nbdkit-bash-completion-1.24.0-4.module+el8.6.0+847+b490afdd.noarch.rpm eafcd58c95e838c54c5ff2e91932b8ce1c5fc7d4b7acce0ffebe81915f4d0cf7 nbdkit-basic-filters-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 26fe7a636f996ff65e3e4898d622294b1889e80ae6f2ca42c0bb6e3b2e617480 nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f4024cc99881d68b5ab77db747c44ed4c9d3a8c4a19f734753c35669e8da5445 nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 6dd770eedd24f0ae29ea2069f42214a3b41ba9f0234b3082e5d84b87356d421d nbdkit-devel-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm c65e68e34d3cfa98505b4a7b621dc8dc4c291f4fee5f175fa589d5b5cfcb546f nbdkit-example-plugins-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fb2c104fef6d8330c7e75f8e851f76947f51396075c15fbc67373cfa6088a35e nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 5884ffba48615ce38009f844e0e4659d4f264b1a0d36cf391a400d1e05ca52f0 nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b81a9fd5f4258e64d6c084f1451470dec7ec2a81edbda58a3951e1cb704e948e nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f0db8233413ff49e2d6a658f7072361d17fb05332990cdd4bdd0131dbf8ea0be nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 1570b8d3c5e1e7ff70e71b68c02240956ebe6fb62534a17e5e577c799aae3a46 nbdkit-python-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm eb694c98aa23ebb129e9a9d0f60b7b2add4ba57fd9849f5c3f202a15db59d3da nbdkit-server-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f1a4a900b1ebd64820985f5b247a721c9cf4026005077ef5e3079d7eaf669e20 nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm f9b0100c385bdd3e7aef2e2a3065c5872b793918f9e4d49f060d235b4c2b5d74 nbdkit-tar-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm ee54fa0f78646e5ee441e7367e3c365cac3bc216924611ffb161698c95ff23a9 nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fab3d3f1d6aef61862cc60086fe797092ac2174d5d62d410f5fb3eba38ec10e6 nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 0c533df23debcbbea9cc4285ec422cd23347f81540bc942feaea8157ba51a255 nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 3d3d7ade067cbaec7244c87504c444976eae668f6583d072b1c8d82a1d4fcff7 nbdkit-xz-filter-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 21fdc4cfe8f855c97a4a1fd22febdb886e94719d13e096b705b2423bc3b67c98 perl-hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm 27dc35e3d1625f66821618b04a3641b678bf553843dce997e2e584e9025bd893 perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm cc0259bcf0995bd120d7ba80d7ee98f05f1c2c923ecd43b29e6faa871e1a9198 perl-Sys-Virt-8.0.0-1.module+el8.6.0+847+b490afdd.x86_64.rpm 4797e0389411c68ce6f71c2e8527df1dc4cb573340c97f703b84d1320b620f75 python3-hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm d23467a1be8d5e5b960d2e2a3de93ee4d1220acd421e38e2371b4cca78b6e759 python3-libguestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 5c2ee42da7238b30db7668e069fc9ee33882b944b1b24b9e3b46f935829220c3 python3-libnbd-1.6.0-5.module+el8.6.0+847+b490afdd.x86_64.rpm 47cf5f7859e415d7419bea439d7126478d5fdcf24089153e1d249a91f4b0ff7a python3-libvirt-8.0.0-1.1.module+el8.6.0+1000+18e3b59f.x86_64.rpm dad783c783baef71a401ad3d6e57c7023669841c585de59d82d45f300d922d09 qemu-guest-agent-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 7953e43138a1fcaced22fca338a67b61f907405c52d1117819fa5ff91de8173e qemu-img-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 3ab9084372add6c5e54410bc453435cb1d018527de62f8fd8f83862aeafa3866 qemu-kvm-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm de5bf327d269f63330b68de6c3546b2ba731b610a3285e7ee7f4f7a54bcdb31e qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 012e75b620814a3a4929e71b0acfc67bcca236b441c3d4ab4a7afbb0a8ae896a qemu-kvm-block-gluster-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 2d87e6b9f2131586a02436cfb4ff7744d53bfc47963a60dcdda24c8b9b5ef53f qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 3d76af7dce46260d515d1795c9c0e7b47786b93deeec672e7e1effa99396da84 qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 8a126a2e3ad704c7fd2d1b4abe5bb230a72b4fbd4cfdd8c5a8085e9671d92caf qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm a55a8c81a571f24fe7876a7567c09fb1b42f09daf5dd73ee13011941188c6d98 qemu-kvm-common-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm d7a53030c1db6cad8e6b2cfa8885d1e229c32a53ed210fbe80d8b043af2ee80b qemu-kvm-core-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm b72b3a87f8b1fa1b35fd7c89f484f0fc3c002bda4ba2d47669213181628fe654 qemu-kvm-docs-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 014f7ddc90075af1bc4c0b77a38477e11e1877d3824b96ce9cdf97c60adb019f qemu-kvm-hw-usbredir-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 12cf71d28a8d54c6f108bd3829bc381273e27bc28975fe9859dd6786711d82e1 qemu-kvm-ui-opengl-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 0e884befa2b74c1d386764c0b214c3f365b35834e03eaf1cdd78dc9b9ee5bf46 qemu-kvm-ui-spice-6.2.0-11.module+el8.6.0+1000+18e3b59f.5.x86_64.rpm 4e1e79e697624e78567a01b0895951442c9bd9aae99fbcafb4c2a54b188427de ruby-hivex-1.3.18-23.module+el8.6.0+847+b490afdd.x86_64.rpm 7620fc214caa329c16b370251885a095e47c3dcc1b354b65eae3679093cbccb7 ruby-libguestfs-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm b52e171c59f9cfd5105bd8e797b85681050286e2301eb8fb45c35b5634f5ae00 seabios-1.15.0-2.module+el8.6.0+847+b490afdd.x86_64.rpm 024f67f0d2c0e95fc713d5e60a2327f9f95c73691090bd54c1948b2dcaeaf4b6 seabios-bin-1.15.0-2.module+el8.6.0+847+b490afdd.noarch.rpm b1ec6a831930f4611963478e49f5b733017252fa66f747f0bdd31a53e794f16c seavgabios-bin-1.15.0-2.module+el8.6.0+847+b490afdd.noarch.rpm 3543b70f5c13d6307c5b52184c75467def6e9d50226f07963057b4c8fd2c9e79 supermin-5.2.1-1.module+el8.6.0+847+b490afdd.x86_64.rpm 34381bb34dedcb8ed37ab1c9d7244a7019c80dabb9206c08907ef2cdec4acc0b supermin-devel-5.2.1-1.module+el8.6.0+847+b490afdd.x86_64.rpm e315da917575cadec1cb97009715f3e7faad953a5a194063f491aa9f9da16b87 swtpm-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm d3f785fedb1b4d78fa68a1839491114db2c599a4e07c2028b4899529158de814 swtpm-devel-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm 6bdfab96e91ded39cdd6876aa713bfec05b7f3bd27f5d16e5e63c66ec6dee72d swtpm-libs-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm ad33415145ca3eb862949e61b585d1f79c613073850d92c72944542a928a9409 swtpm-tools-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm f349a746a9f4f6e4ad0b24bb4ae5de244f8f70c9fdab3deee947371f27b8463a swtpm-tools-pkcs11-0.7.0-1.20211109gitb79fd91.module+el8.6.0+847+b490afdd.x86_64.rpm 8ac76ab7c30331b61cad7ad1fc446a56d9ff3d25db4d24172de846ef7b39a4ac virt-dib-1.44.0-5.module+el8.6.0+847+b490afdd.rocky.x86_64.rpm 814c3c08a43e3f17e1b1f44142bf99a6eeb6f0766d32fceb4b2de554ee0a57dc virt-v2v-1.42.0-18.module+el8.6.0+847+b490afdd.x86_64.rpm dec5b8c76b052fe1c5ae9f6415f569519b68463a525a6e1a0d9d047f19670a18 virt-v2v-bash-completion-1.42.0-18.module+el8.6.0+847+b490afdd.noarch.rpm cf82ecfdb9534a72a05a49ac52358a45de90f4eda5c1ee8ec36712a50904e9eb virt-v2v-man-pages-ja-1.42.0-18.module+el8.6.0+847+b490afdd.noarch.rpm 2d642880514923840be0e19955c2ecb3b5566f7cb516cc60ea1b0c1f0aca9370 virt-v2v-man-pages-uk-1.42.0-18.module+el8.6.0+847+b490afdd.noarch.rpm ad47dce274283ed772fae76d7e6cfeb387a18670e7015b0d17078fbf663b140e RLSA-2022:5056 Important: cups security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for cups is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 cups-2.2.6-45.el8_6.2.x86_64.rpm 1def7e8edea64aa177797768bdf95859d478e4f45243ea93898b392276ff3cdf cups-client-2.2.6-45.el8_6.2.x86_64.rpm f0f8351929d603b7b76e4bfa77c54b25b78788d98a4d102de3fc364f1cbfe77e cups-devel-2.2.6-45.el8_6.2.i686.rpm 3c109dae8bbf159eb43ef6d115c968acae1d7448a9b12ce0efcee142cb6f2a9e cups-devel-2.2.6-45.el8_6.2.x86_64.rpm ed791ac2eb00541534468618fcb033892a304fa33326fc3a52766114b5a7c8c1 cups-filesystem-2.2.6-45.el8_6.2.noarch.rpm 35e4b12c7ccdd9bfb176d3146f295e332e3c9e20659b55f3b5907d0b3a3c882a cups-ipptool-2.2.6-45.el8_6.2.x86_64.rpm 30b7c2814c74654cc5b6f78d1087a070fdf523a1d0245b29cfb724b3b6a4b757 cups-lpd-2.2.6-45.el8_6.2.x86_64.rpm 7714f35ba101a2bb0dc1f40e174b7f7bc06cbfb8785d383de4899b824ec8de4f RLSA-2021:2290 Important: nginx:1.16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm a7e8f12bcadbfb850ced0c9f7c738dd34bce16d491e5145b3cdd7f3ad6e5e6ee nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm 51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991 nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5d100dcfd14470e027fd70954a37040a03c5ac42b28d06f353788d7800d33a20 nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e73f87b0fe704a434776fbb00e5b0c15259070dd098fbf73c8e26f0492013e55 nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 980d5cd6502bc54e842f0ec78820541adc7e4ed15e213756a0426c1431fbb904 nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 29ab92d9f77c68de5b9f91c600b0bef4b3b2afbb1cc01891f200d26883010a4f nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 12a16e26088f86d84e6a0b8295960956284b6588f87ede147e1347b24ad31462 RLBA-2019:3504 bacula bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the bacula module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 bacula-client-9.0.6-6.el8.1.x86_64.rpm c346095d229f1528a36c8a82ceb7da20dba9df90e898cfeed6675b8f84030554 bacula-common-9.0.6-6.el8.1.x86_64.rpm d74736d715f0460f6e99bbb53a8b294d73322d79b44f72aff61cf67b6fd9368f bacula-console-9.0.6-6.el8.1.x86_64.rpm 328188f833994e665854f6e9dac0318f0d5b3b173cf61e99c9e90db263d83f1f bacula-director-9.0.6-6.el8.1.x86_64.rpm 223f0598bccfe7f7f701accdfb7ab1319b8dd5e2cb0fba0f3af8c019116e29d5 bacula-libs-9.0.6-6.el8.1.x86_64.rpm c807cfdfb40d327febd118a75b5b28cbecbca8a646b5a374043b48c0f29d51d4 bacula-libs-sql-9.0.6-6.el8.1.x86_64.rpm c72d1f9187711a8d0a2db2d266bfcb3becd60a04f626f95604e68ed4bd9fef60 bacula-logwatch-9.0.6-6.el8.1.noarch.rpm 3016564651a9da24f61d8c4aa305a02824a187c9091bc1681a52d10a6832d067 bacula-storage-9.0.6-6.el8.1.x86_64.rpm 086250c48ad4da8f952c482078834afc9e206ed6a51d07011e34cca7c7994f72 RLBA-2020:4747 julietaula-montserrat-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for julietaula-montserrat-fonts is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 julietaula-montserrat-fonts-7.200-2.el8.2.noarch.rpm d7014c8bfba50a202864494ab1ce8b7d94d8fecd3b2f6099aee0a80cd8c8661c RLBA-2020:4798 python-justbases bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-justbases is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python3-justbases-0.14-4.el8.noarch.rpm e194b11631a284bf9f7ece9b2fba00f1748bffcbcf540a6c943c4d8445c31e1a python3-justbytes-0.14-2.el8.noarch.rpm cac2a8bcd4ef610d9498f194540f62c4ded2894080b4396d01f44f73609c1b70 RLBA-2021:4501 emacs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for emacs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 emacs-26.1-7.el8.x86_64.rpm 78f6e6a1910c95a773be74c70dce446bf600cd63cf289b56547447085b7eaa53 emacs-common-26.1-7.el8.x86_64.rpm 9c89bc8eb9a0cfe9f514a9100c41cd602d12f928497ad6e810b29a84587d7d7a emacs-lucid-26.1-7.el8.x86_64.rpm f689279f4d76738af86a78b6e546214a695034ea695edabba93c53d4f9b24592 emacs-nox-26.1-7.el8.x86_64.rpm a30a83b2f2aea300c30dc0cd3d5fbed857699495fca57cdb57209e84cb8886b7 emacs-terminal-26.1-7.el8.noarch.rpm e2e3fd63ab15f4edf00ab4a77ee73deb0fe6888c2defe538678ed766729d2c42 RLBA-2022:1812 kdump-anaconda-addon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for kdump-anaconda-addon is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kdump-anaconda-addon-003-7.20211021gitcb5edde.el8.noarch.rpm e5e146839cddf61aff1b9a070fa77bc55724f180397240f0e1b66a2cef69e5b6 RLSA-2022:1763 Moderate: python39:3.9 and python39-devel:3.9 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python39-3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 3cdd11cef6827f48036c965ce40fa60dd4e2eeb89bc2cc8249acd52fc7ddd757 python39-devel-3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 6e0b097353c07499f71a2b99099d7ea8505ce62616235a52f66d64f55f6f17af python39-idle-3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm a2c50dc0862ad2f1607f51acb5372d72b0a03e8a88b1b57d8c9327467c2ce3fc python39-libs-3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 358f29de63dd7bc5f4ad58567aaec4009672da3508b6439540219c497293f714 python39-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm bd303526c559993208ecddefea9dcc939a2901a05d3497d1327114a3eb560b17 python39-pip-20.2.4-7.module+el8.6.0+795+de4edbcc.noarch.rpm d33b60d4e2927cbd11741c4aa7b0425872a03e70a42c99c627887d43214705cc python39-pip-wheel-20.2.4-7.module+el8.6.0+795+de4edbcc.noarch.rpm c9a913f38d7bec4005f63cbd691a5dc6c83d37570774ff63c9770b9ab4b6ee68 python39-rpm-macros-3.9.7-1.module+el8.6.0+795+de4edbcc.noarch.rpm 8c7aea5acc6f660acb08aff1533e19e4c9215f6ec418be08d5ed41693aebd736 python39-test-3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 90040f33097f2c5a8286d25a4e282fcc27bf0905eb8b4a8b97dc1bc0819fed5d python39-tkinter-3.9.7-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 28b29ff6361ea9d980af1d0e9de2dc96c88e7181cf562c01a967d6b14c697a73 RLBA-2022:1388 .NET 5.0 on RHEL 8 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 5.0 is now available for Rocky Linux 8. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 aspnetcore-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm 44c5bf28852b7ab5c31b70703c775bbf0a6aa4ef096499d17a4b509ff248565a aspnetcore-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm 6c0d1036b0fcf8c75456c7ebe54f20407d098e551650f219916db6f13d8ae2bb dotnet-apphost-pack-5.0-5.0.16-1.el8_5.x86_64.rpm 72dc935f4889b4fb6eecf5fb73579acb985b890f9dc40b91d70518f3edf56665 dotnet-hostfxr-5.0-5.0.16-1.el8_5.x86_64.rpm 2a9c5d6abeafb5266602688dd17e9d67a0033b35f937d7c295e79cd5a973a4fe dotnet-runtime-5.0-5.0.16-1.el8_5.x86_64.rpm bcebe7aff5185459136b73aa2823f5c40b7fdf172f9ad6a41a482f81ee2661db dotnet-sdk-5.0-5.0.213-1.el8_5.x86_64.rpm 4af987b3eb2d99e8ec6e80f3e4b82ddccb5636dbd0afb7a4cf246a3cbdc00de0 dotnet-targeting-pack-5.0-5.0.16-1.el8_5.x86_64.rpm 8d046f75cecb20d9931db4a3767b41f4e986ef1738974a74bb5e0c4e00fbb71c dotnet-templates-5.0-5.0.213-1.el8_5.x86_64.rpm 98168004d20ee0d03d269b96646add64e892a1e1c88b9ca3dcdf73b24eaed9bf RLBA-2022:1826 sshpass bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sshpass is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sshpass-1.09-4.el8.x86_64.rpm 52ad1cf18599607e0a1a6010acd13d3f6ebb97f89523896db7b5758a207e41e5 RLEA-2021:4488 hwloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hwloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 hwloc-gui-2.2.0-3.el8.x86_64.rpm 27e4f5230cad7b62e5ce72e640fbae7afd9c48d35b72bc3e0e94084ceca508b0 hwloc-plugins-2.2.0-3.el8.x86_64.rpm 18903b95ff7ea05265d1fcf969c3dfde7a1191f277bdce76ad93925c6ffb9ce1 RLSA-2020:4649 Low: evolution security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. OpenChange provides libraries to access Microsoft Exchange servers using native protocols. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 bogofilter-1.2.5-2.el8.x86_64.rpm 055fb5f5338f3747eb7f7826bf0508cddc02cc4f1f7a1c81b3b37e7f3696219d RLEA-2019:3425 compat-libtiff3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for compat-libtiff3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 compat-libtiff3-3.9.4-13.el8.i686.rpm 6a2b0620e455dd18c053c7816098cffbf5f5e4fa7a8bc97f4d5ce0f40f429b06 compat-libtiff3-3.9.4-13.el8.x86_64.rpm 1304c7f70782eaa2903ca449db76e1811e0d37c90afd71ee8b511df4d4dcc164 RLBA-2021:4216 xorg-x11-font-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-font-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-font-utils-7.5-41.el8.x86_64.rpm afd2b72c9233ef3489cdc0c47125bd19ccd8f93cf4ff0bd2f60213d3e6c22e53 RLBA-2022:2142 .NET Core 3.1 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 3.1 is now available for Rocky Linux. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm bb0d7d8e561ebdc8a4874811a1cca142afcc06310dcf47b0adc2c577b7672748 aspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm 8787d067c5254f551d12a2c2404579a5589a8c0efce18f84794d9acfcbfb6c42 dotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm e741db6c9b209b8cf70695a4a7e635180ec5b10c96aac21da20deb84be1a155f dotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm b5b589b8290fb5064870a1bf6e17e4aa560a950880c4c37fef550f9a44bf57ad dotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm d509ff212edd925629f298139877c64e4097c618608d3a5fe49c34f27f057f33 dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm 6de851a45fde185719a3159c82971a56c2c4f5a87385e0821481b4103627f308 dotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm 8046cc8a7b0e7a1075879f3db328e68be94009db97ddf5baeae1ac10be3573c3 dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm fa398cfb417bf1a94bc2c9a0e492d80a0e6c2fabd552a386a52de721cb92a3bf aspnetcore-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm bb0d7d8e561ebdc8a4874811a1cca142afcc06310dcf47b0adc2c577b7672748 aspnetcore-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm 8787d067c5254f551d12a2c2404579a5589a8c0efce18f84794d9acfcbfb6c42 dotnet-apphost-pack-3.1-3.1.24-1.el8_5.x86_64.rpm e741db6c9b209b8cf70695a4a7e635180ec5b10c96aac21da20deb84be1a155f dotnet-hostfxr-3.1-3.1.24-1.el8_5.x86_64.rpm b5b589b8290fb5064870a1bf6e17e4aa560a950880c4c37fef550f9a44bf57ad dotnet-runtime-3.1-3.1.24-1.el8_5.x86_64.rpm d509ff212edd925629f298139877c64e4097c618608d3a5fe49c34f27f057f33 dotnet-sdk-3.1-3.1.418-1.el8_5.x86_64.rpm 6de851a45fde185719a3159c82971a56c2c4f5a87385e0821481b4103627f308 dotnet-targeting-pack-3.1-3.1.24-1.el8_5.x86_64.rpm 8046cc8a7b0e7a1075879f3db328e68be94009db97ddf5baeae1ac10be3573c3 dotnet-templates-3.1-3.1.418-1.el8_5.x86_64.rpm fa398cfb417bf1a94bc2c9a0e492d80a0e6c2fabd552a386a52de721cb92a3bf RLSA-2022:6539 Moderate: .NET 6.0 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.109 and .NET Runtime 6.0.9. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm 1e144401b258a3ccaf0eeb57183808ac9d138d0acafd3b94f5adc7b09c138b1a aspnetcore-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm 64226e10059d35559e85b28547e73191a0b762683c0b2d03a30411494581ffce dotnet-6.0.109-1.el8_6.x86_64.rpm 097ffb2467a8b496ac0e2cf33e8c473d9fb92572dfd5e82c7947e0fef331e912 dotnet-apphost-pack-6.0-6.0.9-1.el8_6.x86_64.rpm 6cae3ae7e32069af879017a892de40f4bdb093ebd31bea419c19372b083fd561 dotnet-host-6.0.9-1.el8_6.x86_64.rpm a1662da00ae60d34a2fb5c8ec3dd55e56ab5470ff9d444538f3a1174ee17840b dotnet-hostfxr-6.0-6.0.9-1.el8_6.x86_64.rpm 402b472446b82d37fd6ece9f2674769895fb1ec2f1f5c05c1aa56601d1bab8f5 dotnet-runtime-6.0-6.0.9-1.el8_6.x86_64.rpm d11624b7f4571576f494115e4ee826464b40f57bc287c65a141ae4d99af3b711 dotnet-sdk-6.0-6.0.109-1.el8_6.x86_64.rpm 819a6000903b1589e04f84d7d5dc583e0187a006c842b439d543fd1197712da7 dotnet-targeting-pack-6.0-6.0.9-1.el8_6.x86_64.rpm 501b2d06723bdf92e0302ca5344edb8a9f54249c8f2deb4bd4efa80bfb7633bc dotnet-templates-6.0-6.0.109-1.el8_6.x86_64.rpm 62012f049db4b9de03bdf94ac910ecb4b9da48fd852bf9eead5ffce369db5966 netstandard-targeting-pack-2.1-6.0.109-1.el8_6.x86_64.rpm 03667460e97c0e6abdef154e62106adfa842ea99f32c9735570cf5c1f9145fe4 RLSA-2022:6778 Important: bind security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bind-9.11.36-3.el8_6.1.x86_64.rpm 74f97b901c75424bdfc05c9a32c356521e0b4c4f4645d20b6e0693a74cc8f097 bind-chroot-9.11.36-3.el8_6.1.x86_64.rpm f5a8e19e2b878f47faf37270308d6cf33960ad55d293c19a9049403a996444f4 bind-devel-9.11.36-3.el8_6.1.i686.rpm 1c0bc0c0248a8ddfbaf738f64e264866a51359d272facb620c4ae254a0d4eb28 bind-devel-9.11.36-3.el8_6.1.x86_64.rpm b43eceb004bff247f40a5e80c2e7f694bef967642e6fce8efee7bd4bff087dd0 bind-libs-9.11.36-3.el8_6.1.i686.rpm ff1f3bdfcc8ef5064f760eeb10b3016f227a3ef06cf05b39370a1d159a716fe6 bind-libs-9.11.36-3.el8_6.1.x86_64.rpm 3de8bb65116d9274c3a750752639c4df91c7991990d8eddcf843fd2be4e7c9cc bind-libs-lite-9.11.36-3.el8_6.1.i686.rpm e10f6fc4185de69b0684521371f7e68e86e9ebf143d1e7806ccc2219291a6044 bind-libs-lite-9.11.36-3.el8_6.1.x86_64.rpm 2696d1080aa20b3f98142af78c7354d474d4fcedd18f68faf2a80da9f1d21d51 bind-license-9.11.36-3.el8_6.1.noarch.rpm 90f3d4464becf6b104a55419cc40a7a3935f5211537558556b1db471f0d70998 bind-lite-devel-9.11.36-3.el8_6.1.i686.rpm f1c79701ef6c0253dcb47657f78cc26dd87991e6e359cfa78eb9b5e5fe8f874a bind-lite-devel-9.11.36-3.el8_6.1.x86_64.rpm 10a6cf17f1dba0a2f46b7b1243fc9c44b97c9b22a1d87bb56822a3c43333549a bind-pkcs11-9.11.36-3.el8_6.1.x86_64.rpm 970d20fb0447c7a07023dac2e7f804f37c1d82900ec3115b6506c07cd33e4c87 bind-pkcs11-devel-9.11.36-3.el8_6.1.i686.rpm c426f6bab54743ea310a4bf942ab9d9a0ee1a250c89aa8381af8cadb6c997b2d bind-pkcs11-devel-9.11.36-3.el8_6.1.x86_64.rpm c21f4d8581abd17d6321b3c3af21fc1acdc3d4903b7a505b1b519d9c1a7d42c8 bind-pkcs11-libs-9.11.36-3.el8_6.1.i686.rpm 2eb5068c75c1c240b2a32bb383b3727848b27fab3c9a2d4f131cc1b63d3e7dbb bind-pkcs11-libs-9.11.36-3.el8_6.1.x86_64.rpm defb4453b614d5596b2fd0822932c594dd00ac8ef44bbfda6c7c4954b3335451 bind-pkcs11-utils-9.11.36-3.el8_6.1.x86_64.rpm b9ccb0a5d78b2ebc6c000b46a4a271ba86d211f06d67777820ec912738f5c01d bind-sdb-9.11.36-3.el8_6.1.x86_64.rpm 6897a049a32256a2dceac89c8d9d471492f462a97446604b1d3a0a6732b70a88 bind-sdb-chroot-9.11.36-3.el8_6.1.x86_64.rpm 542383d2f817b338ca8f1509546bb7c4d073ca002fd598d7425e0c08781d2eba bind-utils-9.11.36-3.el8_6.1.x86_64.rpm 3cbd07ec16b2180d2d4e8f22fa6194a3dd9c52fe111b38b06cd143f8a5aeb162 python3-bind-9.11.36-3.el8_6.1.noarch.rpm f6b7dad86f87025dd00fdb08572e62e46abe3abab816049295b39f1456ae6bb8 RLSA-2022:6775 Important: squid:4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the squid:4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm 7a54941082a3ab7b2206350637164f2ec4d208fe5f21efba7b36a9fd33617f4a RLBA-2020:1606 python-dbus-python-client-gen bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-dbus-python-client-gen is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-dbus-python-client-gen-0.7-3.el8.noarch.rpm 7d569bd78a0864038991eb97d5612f8f03c12187d7ab4cd00a3dc8624d681a7e RLSA-2022:2081 Low: bluez security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for bluez is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The bluez packages contain the following utilities for use in Bluetooth applications: hcitool, hciattach, hciconfig, bluetoothd, l2ping, start scripts (Rocky Enterprise Software Foundation), and pcmcia configuration files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bluez-cups-5.56-3.el8.x86_64.rpm b086bc4ad65c7e6f1804fa01f72ec517fb13b12aed179484d1b437260e8dd0ab RLEA-2022:1869 new module: perl:5.32 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new perl:5.32 module is now available for Rocky Linux 8. This enhancement update adds the perl:5.32 module to Rocky Linux 8. (BZ#2021471) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.noarch.rpm fe2a9bad159811997b74470d363fed56fb90174aa66328728d40f14651e463ba perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm dcac8b6afd17bf8e2cfbfce3d9c847bff6ed5dfe9fb78c2b68ba2536093237b1 perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 58d30088d78204afb2153d12be6ad9126512ccab141244a1a9c51b4f112993e0 perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.noarch.rpm bb7a8c49979612c7612bc09a8834c31d585c77397af011a261b4602a467b1e38 perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 161361e037f1595f606c4e92f51170731ee3a63c336a8d920e42b98472f671b8 perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.noarch.rpm 7509c0a3a1a9fb9ff48e9ba627047aa6e90e8ec028ae8e5297861974786b471b perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 308ff049dc33cb4ed7a245b0affc0805d21699fd01e2510eba4ef09ca61991a9 perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 88525b3abbc773b8fbc05c30d09152e2bb97c297364984948a3f22e03cce7f9b perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.noarch.rpm 47eebb8560542254bed13a263a58fa00467cc0ef33472490f48311700b97bf57 perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.noarch.rpm cf70f3ab29c9360caa56677dc9ad893d2087d6d6768dd955d06a5d0961941d6e perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 836bb3de1f8ea1dc7fc15815c0ffa213ee2da76c734661c81812f5d823ddfc63 perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ff3c87c5ac864d70f8635f00b97eb0a3ed422b11fe4b958c1e33c48c4037b1de perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.noarch.rpm bade712ae2187eb254f621d4e448b52db26709dd91eb2c343db654a019689357 perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.noarch.rpm b020de93aaecf74ec35cdcb8e8ae47dedde3a416dd5dec56d197d97a60772f06 perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 000114e83b4216714f1285124547f8aa76720c87612585b677d8edae4d437c33 perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 9996fecf4a7a10acc73f978611198cf9d190144d0b46f8b37e24c3ae96b9ab5d perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 4d2c93de624cd3e61a33d2cd8a80e33fffe261f28b64f09a773aab3f82698c6f perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 9ef661058d8fe5905838e26d43e112ac295a0c4c32582f8da89b4c28850b6097 perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.noarch.rpm 490945d12686eac6e94c39b06cce7c99e7f4158363975194a91ad93d14b73eb7 perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm bc888f6300a91b9e8986b410450fd5b05710fd4a1ec7f26bb606d68b19cc0bda perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 2119bb81fd4ae4abc47b65b62fffe580f426a01a2cb2100db841701d53b52d2d perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.noarch.rpm 4a2f5319b9e0a4360b3d0f09aaa048f7850b02d8754c4fb10704a86b0f1b8fd1 perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.noarch.rpm af307209ef77062165a6bfed5542d0d9ec49d8d9acc8b5be8b039eb466306850 perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 35049b79725d147e5507ef93957fa0a0ff454291a72e01446425237219b9a4cd perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.noarch.rpm fe2a9bad159811997b74470d363fed56fb90174aa66328728d40f14651e463ba perl-bignum-0.51-439.module+el8.6.0+879+823e3012.noarch.rpm 6b64ab99f42778c1778660ec4b9b375217751bee4d624923ef935ebbbfceffd3 perl-Carp-1.50-439.module+el8.6.0+879+823e3012.noarch.rpm 65f0a76ec36df2d89656b25e7365e9f617e5d58911e97d7e5add7c6d583b0bd6 perl-Config-Perl-V-0.32-441.module+el8.6.0+879+823e3012.noarch.rpm c92ad38bd24406daa138e8c4841287af838d91f3f5674494877d3b1e1f64988e perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm dcac8b6afd17bf8e2cfbfce3d9c847bff6ed5dfe9fb78c2b68ba2536093237b1 perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 58d30088d78204afb2153d12be6ad9126512ccab141244a1a9c51b4f112993e0 perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.noarch.rpm bb7a8c49979612c7612bc09a8834c31d585c77397af011a261b4602a467b1e38 perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 161361e037f1595f606c4e92f51170731ee3a63c336a8d920e42b98472f671b8 perl-Data-Dumper-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm 523790744e060c1d79b630ccc83b9cea2570440150585d1a2b9418b281b95142 perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.noarch.rpm 7509c0a3a1a9fb9ff48e9ba627047aa6e90e8ec028ae8e5297861974786b471b perl-Data-Section-0.200007-8.module+el8.6.0+879+823e3012.noarch.rpm 603f23017b60a7aee3be707f37a76073a7ec47681de864ef56114cc6589137ad perl-Devel-Size-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm ff9d5fa77e6f38b6f1cdc231dc6c174ceca1aaacf610e3dee0ba9fb6b58ab661 perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 308ff049dc33cb4ed7a245b0affc0805d21699fd01e2510eba4ef09ca61991a9 perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 88525b3abbc773b8fbc05c30d09152e2bb97c297364984948a3f22e03cce7f9b perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+879+823e3012.noarch.rpm b06c857276c716d75a7a6e50bb9b7945406c4d1d9d8ffbb43ab6796305740ae5 perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.noarch.rpm 47eebb8560542254bed13a263a58fa00467cc0ef33472490f48311700b97bf57 perl-File-HomeDir-1.004-6.module+el8.6.0+879+823e3012.noarch.rpm 35e2846b5bf4f7b94c8ac38d7fff9acb17dd0fbbdbbb40d1a87c64ad7648cbe7 perl-File-Path-2.16-439.module+el8.6.0+879+823e3012.noarch.rpm fcd15536312382696c7b602726f9f0834dd0bb3943c366fcdf00c6fa1c3dd62a perl-File-Which-1.23-4.module+el8.6.0+879+823e3012.noarch.rpm f206d839a201715bd3817480c12fe20e9d5aa2cc068ccd3e864c045fb591013b perl-homedir-2.000024-7.module+el8.6.0+879+823e3012.noarch.rpm 9a7006ed25b1a9bd3ed06efd6aebb3bac416468743e01c8fdb7eff1364546edb perl-Importer-0.025-6.module+el8.6.0+879+823e3012.noarch.rpm f5e395ed67cd115f830ab46f8666d5dc89f6c2c71a53ae0cc1dca11ea1d3999e perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.noarch.rpm cf70f3ab29c9360caa56677dc9ad893d2087d6d6768dd955d06a5d0961941d6e perl-IPC-Cmd-1.04-2.module+el8.6.0+879+823e3012.noarch.rpm 9e61b8daa5384fca890cc52c5d358aa119f21053a9c3b315607601be7ef539b9 perl-JSON-PP-4.04-2.module+el8.6.0+879+823e3012.noarch.rpm 16c23eade71c0e78b67818263261c0aeb744951ddf264ee5736604e7b654e04a perl-Locale-Maketext-1.29-440.module+el8.6.0+879+823e3012.noarch.rpm 1c4a8214a114f148d034ae19f5705def49e071440fe551443b884fdfe1ce35a7 perl-local-lib-2.000024-7.module+el8.6.0+879+823e3012.noarch.rpm cffed8fcc3dff5cf7f9f2bfefca04fd1d191bdfae477e0900f9f18f995b830e6 perl-Math-BigInt-1.9998.18-1.module+el8.6.0+879+823e3012.noarch.rpm f3f53c4da41ba0a6a297b1095a51aa882a90a1fbdb4b58ea3e2c7c9177e51ca5 perl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 797dd2d537e54ddad9f976ec8339a80a2f95089b5681f94d5f021193a75e644f perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 836bb3de1f8ea1dc7fc15815c0ffa213ee2da76c734661c81812f5d823ddfc63 perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ff3c87c5ac864d70f8635f00b97eb0a3ed422b11fe4b958c1e33c48c4037b1de perl-Module-Metadata-1.000037-1.module+el8.6.0+879+823e3012.noarch.rpm e83e380a04f722043533ea7f65ef46f46974400ec58124e7eee018c29da9e1aa perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.noarch.rpm bade712ae2187eb254f621d4e448b52db26709dd91eb2c343db654a019689357 perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.noarch.rpm b020de93aaecf74ec35cdcb8e8ae47dedde3a416dd5dec56d197d97a60772f06 perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 000114e83b4216714f1285124547f8aa76720c87612585b677d8edae4d437c33 perl-PathTools-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm a4169f2ddb44657a41b3c5208019b3e007c38044e94c42f6f3dd41e2486de7b3 perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 9996fecf4a7a10acc73f978611198cf9d190144d0b46f8b37e24c3ae96b9ab5d perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 4d2c93de624cd3e61a33d2cd8a80e33fffe261f28b64f09a773aab3f82698c6f perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 9ef661058d8fe5905838e26d43e112ac295a0c4c32582f8da89b4c28850b6097 perl-Software-License-0.103014-5.module+el8.6.0+879+823e3012.noarch.rpm 49091cacd61effa7e3c1c7a524bc3fd9f73deafb7c96adb2ec948eca60e3c707 perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.noarch.rpm 490945d12686eac6e94c39b06cce7c99e7f4158363975194a91ad93d14b73eb7 perl-Sys-Syslog-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm 856cabd873e5feb086123cfe51998d7ab089422a789f19ea179f28119fe0e310 perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm bc888f6300a91b9e8986b410450fd5b05710fd4a1ec7f26bb606d68b19cc0bda perl-Term-Table-0.015-2.module+el8.6.0+879+823e3012.noarch.rpm 0ac168642c203c217034af956593234b205db7a0c7a2688dcbe9d3fdce695c2b perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 2119bb81fd4ae4abc47b65b62fffe580f426a01a2cb2100db841701d53b52d2d perl-Text-Diff-1.45-7.module+el8.6.0+879+823e3012.noarch.rpm 592f0501dd2c83ef39e2e56f6b633604512534c2166d4e470d915d1a7abf0131 perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.noarch.rpm 4a2f5319b9e0a4360b3d0f09aaa048f7850b02d8754c4fb10704a86b0f1b8fd1 perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.noarch.rpm af307209ef77062165a6bfed5542d0d9ec49d8d9acc8b5be8b039eb466306850 perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 35049b79725d147e5507ef93957fa0a0ff454291a72e01446425237219b9a4cd perl-Text-Template-1.58-1.module+el8.6.0+879+823e3012.noarch.rpm 92ec844859cf61b31df85c1953a5fb3fd047972f0429a65807dc872ce4f06348 perl-URI-1.76-5.module+el8.6.0+879+823e3012.noarch.rpm 6a70de8945a32e52dd1ec4e7da56a92077a2c6078025ee60bcb5ab7fb2b1402b perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.noarch.rpm fe2a9bad159811997b74470d363fed56fb90174aa66328728d40f14651e463ba perl-bignum-0.51-439.module+el8.6.0+879+823e3012.noarch.rpm 6b64ab99f42778c1778660ec4b9b375217751bee4d624923ef935ebbbfceffd3 perl-Carp-1.50-439.module+el8.6.0+879+823e3012.noarch.rpm 65f0a76ec36df2d89656b25e7365e9f617e5d58911e97d7e5add7c6d583b0bd6 perl-Config-Perl-V-0.32-441.module+el8.6.0+879+823e3012.noarch.rpm c92ad38bd24406daa138e8c4841287af838d91f3f5674494877d3b1e1f64988e perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm dcac8b6afd17bf8e2cfbfce3d9c847bff6ed5dfe9fb78c2b68ba2536093237b1 perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 58d30088d78204afb2153d12be6ad9126512ccab141244a1a9c51b4f112993e0 perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.noarch.rpm bb7a8c49979612c7612bc09a8834c31d585c77397af011a261b4602a467b1e38 perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 161361e037f1595f606c4e92f51170731ee3a63c336a8d920e42b98472f671b8 perl-Data-Dumper-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm 523790744e060c1d79b630ccc83b9cea2570440150585d1a2b9418b281b95142 perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.noarch.rpm 7509c0a3a1a9fb9ff48e9ba627047aa6e90e8ec028ae8e5297861974786b471b perl-Data-Section-0.200007-8.module+el8.6.0+879+823e3012.noarch.rpm 603f23017b60a7aee3be707f37a76073a7ec47681de864ef56114cc6589137ad perl-Devel-Size-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm ff9d5fa77e6f38b6f1cdc231dc6c174ceca1aaacf610e3dee0ba9fb6b58ab661 perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 308ff049dc33cb4ed7a245b0affc0805d21699fd01e2510eba4ef09ca61991a9 perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 88525b3abbc773b8fbc05c30d09152e2bb97c297364984948a3f22e03cce7f9b perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+879+823e3012.noarch.rpm b06c857276c716d75a7a6e50bb9b7945406c4d1d9d8ffbb43ab6796305740ae5 perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.noarch.rpm 47eebb8560542254bed13a263a58fa00467cc0ef33472490f48311700b97bf57 perl-File-HomeDir-1.004-6.module+el8.6.0+879+823e3012.noarch.rpm 35e2846b5bf4f7b94c8ac38d7fff9acb17dd0fbbdbbb40d1a87c64ad7648cbe7 perl-File-Path-2.16-439.module+el8.6.0+879+823e3012.noarch.rpm fcd15536312382696c7b602726f9f0834dd0bb3943c366fcdf00c6fa1c3dd62a perl-File-Which-1.23-4.module+el8.6.0+879+823e3012.noarch.rpm f206d839a201715bd3817480c12fe20e9d5aa2cc068ccd3e864c045fb591013b perl-homedir-2.000024-7.module+el8.6.0+879+823e3012.noarch.rpm 9a7006ed25b1a9bd3ed06efd6aebb3bac416468743e01c8fdb7eff1364546edb perl-Importer-0.025-6.module+el8.6.0+879+823e3012.noarch.rpm f5e395ed67cd115f830ab46f8666d5dc89f6c2c71a53ae0cc1dca11ea1d3999e perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.noarch.rpm cf70f3ab29c9360caa56677dc9ad893d2087d6d6768dd955d06a5d0961941d6e perl-IPC-Cmd-1.04-2.module+el8.6.0+879+823e3012.noarch.rpm 9e61b8daa5384fca890cc52c5d358aa119f21053a9c3b315607601be7ef539b9 perl-JSON-PP-4.04-2.module+el8.6.0+879+823e3012.noarch.rpm 16c23eade71c0e78b67818263261c0aeb744951ddf264ee5736604e7b654e04a perl-Locale-Maketext-1.29-440.module+el8.6.0+879+823e3012.noarch.rpm 1c4a8214a114f148d034ae19f5705def49e071440fe551443b884fdfe1ce35a7 perl-local-lib-2.000024-7.module+el8.6.0+879+823e3012.noarch.rpm cffed8fcc3dff5cf7f9f2bfefca04fd1d191bdfae477e0900f9f18f995b830e6 perl-Math-BigInt-1.9998.18-1.module+el8.6.0+879+823e3012.noarch.rpm f3f53c4da41ba0a6a297b1095a51aa882a90a1fbdb4b58ea3e2c7c9177e51ca5 perl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 797dd2d537e54ddad9f976ec8339a80a2f95089b5681f94d5f021193a75e644f perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 836bb3de1f8ea1dc7fc15815c0ffa213ee2da76c734661c81812f5d823ddfc63 perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ff3c87c5ac864d70f8635f00b97eb0a3ed422b11fe4b958c1e33c48c4037b1de perl-Module-Metadata-1.000037-1.module+el8.6.0+879+823e3012.noarch.rpm e83e380a04f722043533ea7f65ef46f46974400ec58124e7eee018c29da9e1aa perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.noarch.rpm bade712ae2187eb254f621d4e448b52db26709dd91eb2c343db654a019689357 perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.noarch.rpm b020de93aaecf74ec35cdcb8e8ae47dedde3a416dd5dec56d197d97a60772f06 perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 000114e83b4216714f1285124547f8aa76720c87612585b677d8edae4d437c33 perl-PathTools-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm a4169f2ddb44657a41b3c5208019b3e007c38044e94c42f6f3dd41e2486de7b3 perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 9996fecf4a7a10acc73f978611198cf9d190144d0b46f8b37e24c3ae96b9ab5d perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 4d2c93de624cd3e61a33d2cd8a80e33fffe261f28b64f09a773aab3f82698c6f perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 9ef661058d8fe5905838e26d43e112ac295a0c4c32582f8da89b4c28850b6097 perl-Software-License-0.103014-5.module+el8.6.0+879+823e3012.noarch.rpm 49091cacd61effa7e3c1c7a524bc3fd9f73deafb7c96adb2ec948eca60e3c707 perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.noarch.rpm 490945d12686eac6e94c39b06cce7c99e7f4158363975194a91ad93d14b73eb7 perl-Sys-Syslog-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm 856cabd873e5feb086123cfe51998d7ab089422a789f19ea179f28119fe0e310 perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm bc888f6300a91b9e8986b410450fd5b05710fd4a1ec7f26bb606d68b19cc0bda perl-Term-Table-0.015-2.module+el8.6.0+879+823e3012.noarch.rpm 0ac168642c203c217034af956593234b205db7a0c7a2688dcbe9d3fdce695c2b perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 2119bb81fd4ae4abc47b65b62fffe580f426a01a2cb2100db841701d53b52d2d perl-Text-Diff-1.45-7.module+el8.6.0+879+823e3012.noarch.rpm 592f0501dd2c83ef39e2e56f6b633604512534c2166d4e470d915d1a7abf0131 perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.noarch.rpm 4a2f5319b9e0a4360b3d0f09aaa048f7850b02d8754c4fb10704a86b0f1b8fd1 perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.noarch.rpm af307209ef77062165a6bfed5542d0d9ec49d8d9acc8b5be8b039eb466306850 perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 35049b79725d147e5507ef93957fa0a0ff454291a72e01446425237219b9a4cd perl-Text-Template-1.58-1.module+el8.6.0+879+823e3012.noarch.rpm 92ec844859cf61b31df85c1953a5fb3fd047972f0429a65807dc872ce4f06348 perl-URI-1.76-5.module+el8.6.0+879+823e3012.noarch.rpm 6a70de8945a32e52dd1ec4e7da56a92077a2c6078025ee60bcb5ab7fb2b1402b perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.noarch.rpm fe2a9bad159811997b74470d363fed56fb90174aa66328728d40f14651e463ba perl-Archive-Tar-2.38-3.module+el8.6.0+879+823e3012.noarch.rpm 896f84217933fb9a1911087752ad7ce902692834a7f81ecd56a4398c257d8568 perl-Archive-Zip-1.68-3.module+el8.6.0+879+823e3012.noarch.rpm 0f0f6f60858417d44fcad3e03f74afd274ff40a01e8c09a22bb60e7c7b23528f perl-autodie-2.34-1.module+el8.6.0+879+823e3012.noarch.rpm 91a1b226f91006b0ebc5918e12786feb3c381e1950372d21cc6883b6b6806d0f perl-bignum-0.51-439.module+el8.6.0+879+823e3012.noarch.rpm 6b64ab99f42778c1778660ec4b9b375217751bee4d624923ef935ebbbfceffd3 perl-Carp-1.50-439.module+el8.6.0+879+823e3012.noarch.rpm 65f0a76ec36df2d89656b25e7365e9f617e5d58911e97d7e5add7c6d583b0bd6 perl-Compress-Bzip2-2.28-2.module+el8.6.0+879+823e3012.x86_64.rpm 45cb6b8ae71c45500be114d6512fab9cefe7922454e574573c69a6d6df255285 perl-Compress-Raw-Bzip2-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 26b44886c1ecc20b683eaa0d86e61c0e21007111a78fcadb8e8fa1c0dad9866b perl-Compress-Raw-Lzma-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 87107b833c9c8adeceddd6218a9af0cf5da0c4e3ce4b8ae46252548a5fd12aa2 perl-Compress-Raw-Zlib-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 0a950bf8d5334642a3b3aca7ec0e8068af88efa404c283e6814cf645f06b7011 perl-Config-Perl-V-0.32-441.module+el8.6.0+879+823e3012.noarch.rpm c92ad38bd24406daa138e8c4841287af838d91f3f5674494877d3b1e1f64988e perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm dcac8b6afd17bf8e2cfbfce3d9c847bff6ed5dfe9fb78c2b68ba2536093237b1 perl-CPAN-2.28-5.module+el8.6.0+879+823e3012.noarch.rpm 76808568b4b4172edfd6333435186bf4c13a99d791df3c203b08838d263b9363 perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 58d30088d78204afb2153d12be6ad9126512ccab141244a1a9c51b4f112993e0 perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.noarch.rpm bb7a8c49979612c7612bc09a8834c31d585c77397af011a261b4602a467b1e38 perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 161361e037f1595f606c4e92f51170731ee3a63c336a8d920e42b98472f671b8 perl-Data-Dumper-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm 523790744e060c1d79b630ccc83b9cea2570440150585d1a2b9418b281b95142 perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.noarch.rpm 7509c0a3a1a9fb9ff48e9ba627047aa6e90e8ec028ae8e5297861974786b471b perl-Data-Section-0.200007-8.module+el8.6.0+879+823e3012.noarch.rpm 603f23017b60a7aee3be707f37a76073a7ec47681de864ef56114cc6589137ad perl-DB_File-1.855-1.module+el8.6.0+879+823e3012.x86_64.rpm 294048e1443911d2c7fcbbe3957f8a40c992ba094174731a0af80b6fea60067c perl-Devel-PPPort-3.62-1.module+el8.6.0+879+823e3012.x86_64.rpm eed2c853112750b1147a0318e8021dac109449701971f8a2fb0fdfb59a7bbe27 perl-Devel-Size-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm ff9d5fa77e6f38b6f1cdc231dc6c174ceca1aaacf610e3dee0ba9fb6b58ab661 perl-Digest-1.20-1.module+el8.6.0+879+823e3012.noarch.rpm 054f0b929f4291d597147ae000c3849fe5609243f724a30ca4ae58ece1936c7a perl-Digest-MD5-2.58-1.module+el8.6.0+879+823e3012.x86_64.rpm 8b3bea86b235d1cdcb0d28912e7201458f04994558c6516adb8b52d141e5bbca perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 308ff049dc33cb4ed7a245b0affc0805d21699fd01e2510eba4ef09ca61991a9 perl-Encode-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm 77253b724ff748e21fa428d8f4bb5c67bdf52705f7c53b07ce812513e55f91ee perl-Encode-devel-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm 8a265047be5f34848b19cb882a8fd3ad39c11ee8cd53bca3632633c9b8b5392e perl-encoding-3.00-461.module+el8.6.0+879+823e3012.x86_64.rpm f03d602b657d6686a6e5e9881babc4686eb5f902b469c44d86c8583c4371209a perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 88525b3abbc773b8fbc05c30d09152e2bb97c297364984948a3f22e03cce7f9b perl-experimental-0.025-1.module+el8.6.0+879+823e3012.noarch.rpm 1555a407b267cc6961b4a836488b8857e96faf10570d36d00efeee1b9d1bf0fd perl-Exporter-5.74-458.module+el8.6.0+879+823e3012.noarch.rpm e42ec395bd22562922325052ceaccf8aba76cab83bf75efa674282ec0be84312 perl-ExtUtils-CBuilder-0.280236-1.module+el8.6.0+879+823e3012.noarch.rpm 1bb0da4c8be0ca3f8a39f80f00b6e481a4a04350be1fff0c93cbd9e80f184ee9 perl-ExtUtils-Command-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm cfbdcdf18c92f3191c5e755c36991b89d7bbaa9406c03b32162e3ab6d3993f43 perl-ExtUtils-Install-2.20-1.module+el8.6.0+879+823e3012.noarch.rpm fc5be11468e3fccc2a11d2de9121a6cdd6df69205ca5494391da4385ec119563 perl-ExtUtils-MakeMaker-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm 3c150eda89de5b4eb449318b79c0943e143c1b6e0332a8d05eac98afa6052314 perl-ExtUtils-Manifest-1.73-1.module+el8.6.0+879+823e3012.noarch.rpm cbc7809caf4d53a1596e607b072e1280b86f8f8c61674bef764916490dc6906c perl-ExtUtils-MM-Utils-7.46-3.module+el8.6.0+879+823e3012.noarch.rpm cefed0569fcb3467aa060fe8ed4afd30715c0ae724ce44a4e60ba939f72354f7 perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+879+823e3012.noarch.rpm b06c857276c716d75a7a6e50bb9b7945406c4d1d9d8ffbb43ab6796305740ae5 perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.noarch.rpm 47eebb8560542254bed13a263a58fa00467cc0ef33472490f48311700b97bf57 perl-File-Fetch-1.00-1.module+el8.6.0+879+823e3012.noarch.rpm a19b297b723dae8f070e6747f43243135103f21e8b7d8d7553310e1ac1f96d8e perl-File-HomeDir-1.004-6.module+el8.6.0+879+823e3012.noarch.rpm 35e2846b5bf4f7b94c8ac38d7fff9acb17dd0fbbdbbb40d1a87c64ad7648cbe7 perl-File-Path-2.16-439.module+el8.6.0+879+823e3012.noarch.rpm fcd15536312382696c7b602726f9f0834dd0bb3943c366fcdf00c6fa1c3dd62a perl-File-Temp-0.231.100-1.module+el8.6.0+879+823e3012.noarch.rpm fca98aeecb539f5f2553808ce3bc203a8740a01ef0663149256d024bc13823cc perl-File-Which-1.23-4.module+el8.6.0+879+823e3012.noarch.rpm f206d839a201715bd3817480c12fe20e9d5aa2cc068ccd3e864c045fb591013b perl-Filter-1.60-1.module+el8.6.0+879+823e3012.x86_64.rpm 26ad0484430812ddabc5f1998e2c262481b7116b396d68669c2b8465d11d6c54 perl-Filter-Simple-0.96-457.module+el8.6.0+879+823e3012.noarch.rpm 6d8cb469ec7e7529d67609f167434c267aefb6d153c98733d6a446086d68bb0f perl-generators-1.13-1.module+el8.6.0+879+823e3012.noarch.rpm d29e5ee3480ccf6127f8e2334cc6492d37fd979a629a314c83387753d227be09 perl-Getopt-Long-2.52-1.module+el8.6.0+879+823e3012.noarch.rpm 5090d47b718450f95444543eaca7222ba73e43d2837b592c56f5c983355e2fcf perl-homedir-2.000024-7.module+el8.6.0+879+823e3012.noarch.rpm 9a7006ed25b1a9bd3ed06efd6aebb3bac416468743e01c8fdb7eff1364546edb perl-HTTP-Tiny-0.078-1.module+el8.6.0+879+823e3012.noarch.rpm 5f65138b4d1d4d31ec4ef9d4ea3ef8a59eef998f0480ea0dec2dbf644b63ae57 perl-Importer-0.025-6.module+el8.6.0+879+823e3012.noarch.rpm f5e395ed67cd115f830ab46f8666d5dc89f6c2c71a53ae0cc1dca11ea1d3999e perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.noarch.rpm cf70f3ab29c9360caa56677dc9ad893d2087d6d6768dd955d06a5d0961941d6e perl-IO-Compress-2.096-1.module+el8.6.0+879+823e3012.noarch.rpm 05418030256a705280d58c0e7a44134e578593acc935342159ee8b4339a8bb57 perl-IO-Compress-Lzma-2.096-1.module+el8.6.0+879+823e3012.noarch.rpm 343d36d9129f80e8a302644b6eb13ef5b97f2066b5ab06e268ca6553100d97c2 perl-IO-Socket-IP-0.41-2.module+el8.6.0+879+823e3012.noarch.rpm 82c29b5fbc0a72d196b990b51c051b0fd4c733d024f1b8cd646dfb9ea98f0e5e perl-IPC-Cmd-1.04-2.module+el8.6.0+879+823e3012.noarch.rpm 9e61b8daa5384fca890cc52c5d358aa119f21053a9c3b315607601be7ef539b9 perl-IPC-System-Simple-1.30-3.module+el8.6.0+879+823e3012.noarch.rpm 351f74beab3545664c924ad1c77b4640a278dd7e4e7429def448839b66a3880e perl-IPC-SysV-2.09-1.module+el8.6.0+879+823e3012.x86_64.rpm b50105e5a0de165d0d60f55df6a89a56adde83f940977893ee6d2d4fd3b19b41 perl-JSON-PP-4.04-2.module+el8.6.0+879+823e3012.noarch.rpm 16c23eade71c0e78b67818263261c0aeb744951ddf264ee5736604e7b654e04a perl-libnet-3.13-1.module+el8.6.0+879+823e3012.noarch.rpm d06402fd430d3442bfba5a8d8c5a82038d3db5ac31ac5b0e464eb8ad78d756c6 perl-Locale-Maketext-1.29-440.module+el8.6.0+879+823e3012.noarch.rpm 1c4a8214a114f148d034ae19f5705def49e071440fe551443b884fdfe1ce35a7 perl-local-lib-2.000024-7.module+el8.6.0+879+823e3012.noarch.rpm cffed8fcc3dff5cf7f9f2bfefca04fd1d191bdfae477e0900f9f18f995b830e6 perl-Math-BigInt-1.9998.18-1.module+el8.6.0+879+823e3012.noarch.rpm f3f53c4da41ba0a6a297b1095a51aa882a90a1fbdb4b58ea3e2c7c9177e51ca5 perl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 797dd2d537e54ddad9f976ec8339a80a2f95089b5681f94d5f021193a75e644f perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 836bb3de1f8ea1dc7fc15815c0ffa213ee2da76c734661c81812f5d823ddfc63 perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ff3c87c5ac864d70f8635f00b97eb0a3ed422b11fe4b958c1e33c48c4037b1de perl-Module-Build-0.42.31-5.module+el8.6.0+879+823e3012.noarch.rpm f8d22bd91df7e742342d514b89fd5bbf1210bda859a600e23267b5087a361696 perl-Module-CoreList-5.20211020-1.module+el8.6.0+879+823e3012.noarch.rpm 7d6c1bdb41c206e5b62df1652fd1627fced6df877244ad48ada69faa84ca496c perl-Module-CoreList-tools-5.20211020-1.module+el8.6.0+879+823e3012.noarch.rpm f16595a91826bc713cf1b3699a9f76b4cbec2c994f0214a07c4824db64170d77 perl-Module-Load-0.36-1.module+el8.6.0+879+823e3012.noarch.rpm 15c2aa6d684ac14cb382c3969cfb118abfc38744bb8543d35ad9017e759adbf1 perl-Module-Load-Conditional-0.74-1.module+el8.6.0+879+823e3012.noarch.rpm 2227be4711dc435a31aaed4b5f1cfc3a646025912e8c74aafa1f7d971134f6c8 perl-Module-Metadata-1.000037-1.module+el8.6.0+879+823e3012.noarch.rpm e83e380a04f722043533ea7f65ef46f46974400ec58124e7eee018c29da9e1aa perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.noarch.rpm bade712ae2187eb254f621d4e448b52db26709dd91eb2c343db654a019689357 perl-Object-HashBase-0.009-4.module+el8.6.0+879+823e3012.noarch.rpm 5bf571fb3b59b5580204b90a299cd8b647215bae2bf17cff6332289ca31c00db perl-Object-HashBase-tools-0.009-4.module+el8.6.0+879+823e3012.noarch.rpm c35b94f76b882d2b5a55ad03d3726a9726ddc541eecf8b2eda38ac4bf7cf7d6c perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.noarch.rpm b020de93aaecf74ec35cdcb8e8ae47dedde3a416dd5dec56d197d97a60772f06 perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 000114e83b4216714f1285124547f8aa76720c87612585b677d8edae4d437c33 perl-Params-Util-1.102-2.module+el8.6.0+879+823e3012.x86_64.rpm 1619c60e20f21d259c619d3e4140efe4ab69e095a33ea26e5a6114fa2efa5bb8 perl-parent-0.238-457.module+el8.6.0+879+823e3012.noarch.rpm 246f2b9cf71c9ab37e60447253c7bc23bb90e394a09471c13ad513863cb4b1d2 perl-PathTools-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm a4169f2ddb44657a41b3c5208019b3e007c38044e94c42f6f3dd41e2486de7b3 perl-perlfaq-5.20210520-1.module+el8.6.0+879+823e3012.noarch.rpm 628f7642581468e6dcdadf1f23fd561deb8472e2962a5bf8451236e21f1762a4 perl-PerlIO-via-QuotedPrint-0.09-1.module+el8.6.0+879+823e3012.noarch.rpm 1f151cd4482a00b5c96dfffcb6bc340ef12218d63db6347c426feb154585cc60 perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 9996fecf4a7a10acc73f978611198cf9d190144d0b46f8b37e24c3ae96b9ab5d perl-Pod-Checker-1.74-1.module+el8.6.0+879+823e3012.noarch.rpm 978c1a649e6dab3bbac23f87c6dbd967f157ca43b9eab4a2f943480f506414bb perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 4d2c93de624cd3e61a33d2cd8a80e33fffe261f28b64f09a773aab3f82698c6f perl-podlators-4.14-457.module+el8.6.0+879+823e3012.noarch.rpm 801c287bd1847de60e53e057f36994f48477983773c1f5559faa303651acd9fa perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 9ef661058d8fe5905838e26d43e112ac295a0c4c32582f8da89b4c28850b6097 perl-Pod-Perldoc-3.28.01-443.module+el8.6.0+879+823e3012.noarch.rpm a0f8f74314bf2558c2294c10bbae789bcca2477c8f06fdd9fd3dfd6b89519a8f perl-Pod-Simple-3.42-1.module+el8.6.0+879+823e3012.noarch.rpm e146ad799d75b5bc4ef12223d1dbb0c1ab3571ba6dd8b6a35425ed064a679b96 perl-Pod-Usage-2.01-1.module+el8.6.0+879+823e3012.noarch.rpm f6fe843a228687f99d59ac574fa274c4c69c97e3e3a359c9113e94a3b18ddd54 perl-Scalar-List-Utils-1.55-457.module+el8.6.0+879+823e3012.x86_64.rpm 834d2180a77a193a02d3eb6ea02c76e87b89cbbeae8d246fcb8e1eae50891f3c perl-Socket-2.031-1.module+el8.6.0+879+823e3012.x86_64.rpm b784bd497c1513d31623f76cfcdbcf7190d2501f1929d2dff53ada8a2bfd60c7 perl-Software-License-0.103014-5.module+el8.6.0+879+823e3012.noarch.rpm 49091cacd61effa7e3c1c7a524bc3fd9f73deafb7c96adb2ec948eca60e3c707 perl-Storable-3.21-457.module+el8.6.0+879+823e3012.x86_64.rpm e66945a1abd7ed97d71e9f176facb28f76f70e85cb7586af58414ecb080fb0a5 perl-Sub-Exporter-0.987-17.module+el8.6.0+879+823e3012.noarch.rpm 87013bce0917524587738fe6db264ebe2fca53bb042673d9d2865a267046c3f1 perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.noarch.rpm 490945d12686eac6e94c39b06cce7c99e7f4158363975194a91ad93d14b73eb7 perl-Sys-Syslog-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm 856cabd873e5feb086123cfe51998d7ab089422a789f19ea179f28119fe0e310 perl-Term-ANSIColor-5.01-458.module+el8.6.0+879+823e3012.noarch.rpm 567fd6cc0d686ea74e81200b960c825839cbdaf834cf2e40e2eea5d011eb9054 perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm bc888f6300a91b9e8986b410450fd5b05710fd4a1ec7f26bb606d68b19cc0bda perl-Term-Table-0.015-2.module+el8.6.0+879+823e3012.noarch.rpm 0ac168642c203c217034af956593234b205db7a0c7a2688dcbe9d3fdce695c2b perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 2119bb81fd4ae4abc47b65b62fffe580f426a01a2cb2100db841701d53b52d2d perl-Test-Simple-1.302181-2.module+el8.6.0+879+823e3012.noarch.rpm dbb742a892e6dc1dcc16ee5b91c459c331ee720aa5ad1a0c6a5d3d682037122d perl-Text-Balanced-2.04-1.module+el8.6.0+879+823e3012.noarch.rpm 74e1307d9f4ac5e6855a7b9cfc7be52c146bf2460fe3f0286ed4a0e83bac4cec perl-Text-Diff-1.45-7.module+el8.6.0+879+823e3012.noarch.rpm 592f0501dd2c83ef39e2e56f6b633604512534c2166d4e470d915d1a7abf0131 perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.noarch.rpm 4a2f5319b9e0a4360b3d0f09aaa048f7850b02d8754c4fb10704a86b0f1b8fd1 perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.noarch.rpm af307209ef77062165a6bfed5542d0d9ec49d8d9acc8b5be8b039eb466306850 perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 35049b79725d147e5507ef93957fa0a0ff454291a72e01446425237219b9a4cd perl-Text-Template-1.58-1.module+el8.6.0+879+823e3012.noarch.rpm 92ec844859cf61b31df85c1953a5fb3fd047972f0429a65807dc872ce4f06348 perl-Thread-Queue-3.14-457.module+el8.6.0+879+823e3012.noarch.rpm 74c32c60d87d1fd0746e3607df03ff1a8f2a7e93b2510375fa2e64c483aebd28 perl-threads-2.25-457.module+el8.6.0+879+823e3012.x86_64.rpm f0478b6cb7f9e5493a8c7d233a817484589962f6164334f6813a306d2e52a9a7 perl-threads-shared-1.61-457.module+el8.6.0+879+823e3012.x86_64.rpm a3c7d91fb51aa3a9ec804723d69b05cb86288e78ced03ac361521aa3f76624a7 perl-Time-HiRes-1.9764-459.module+el8.6.0+879+823e3012.x86_64.rpm 2a2d4011516f4a020d24de2d2706513be6f04b8608954a84d2a2f71d7b8a59d7 perl-Time-Local-1.300-4.module+el8.6.0+879+823e3012.noarch.rpm 48049d3cd87b9332801907c518df9bb4ee8e9f0cb20c2f18cf9cfe1ac794adac perl-Unicode-Collate-1.29-1.module+el8.6.0+879+823e3012.x86_64.rpm 819e4e179ecf1b3b45beb9755217e03e5219f1c0e4aa808a7bd27d0495070697 perl-Unicode-Normalize-1.27-458.module+el8.6.0+879+823e3012.x86_64.rpm 5696de7c803145cae3ecd568451295cda3c8b9d4949f9991702f8e1aed5fff18 perl-URI-1.76-5.module+el8.6.0+879+823e3012.noarch.rpm 6a70de8945a32e52dd1ec4e7da56a92077a2c6078025ee60bcb5ab7fb2b1402b perl-version-0.99.29-1.module+el8.6.0+879+823e3012.x86_64.rpm 22908f36f713a9de7e1bad7bc3233b722dff2557f49d067ad93bb5d66b43a02f RLBA-2021:4307 ipmitool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipmitool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 exchange-bmc-os-info-1.8.18-18.el8.noarch.rpm 4a31d488720ee841ce30d3bda59e805351b6b7976c20ddc28b4a7d6ea4baa626 ipmievd-1.8.18-18.el8.x86_64.rpm 6f60b773a641fd698637567c687565d7c0f61c8012b102beebdfc19733677a58 ipmitool-1.8.18-18.el8.x86_64.rpm 4499de1e8f15fb44c99a77be0b38f895522b39f21a0c2ea503338f7055984bde RLSA-2022:7023 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-102.3.0-4.el8_6.x86_64.rpm 9e4b3bac57d48fb4c00b20eaa899d063f6307912befd554a2b195112c2dd79b5 RLBA-2019:3482 sblim-wbemcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-wbemcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 sblim-wbemcli-1.6.3-15.el8.x86_64.rpm 54f4b7c3983ac6915483f8d2c05a11e5b8f4c6c9b65383d4d68f4391851daff4 RLBA-2020:4681 ncompress bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ncompress is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 ncompress-4.2.4.4-13.el8.x86_64.rpm 2e7cd19238f419b4b9315b96484d11c41393d2cfd6a22c67b52516e5f4a979e5 RLBA-2021:1759 oddjob bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for oddjob is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 oddjob-0.34.7-1.el8.x86_64.rpm c883689dc8628926ffff0cd026454d738defc1fb288f1269c4a23990f733759b oddjob-mkhomedir-0.34.7-1.el8.x86_64.rpm c47ab692b391ac671ee2bf19402a261833593bcb081824702879d3ebeb2da951 RLBA-2021:1948 ibus-table bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus-table is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ibus-table-1.9.18-6.el8.noarch.rpm c6b5e4c48e6f2147bc59122720ba4b62a1f3b0ca48a1bacf7917ed348f53a846 RLBA-2022:2063 firewalld bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for firewalld is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 firewall-applet-0.9.3-13.el8.noarch.rpm 9b5d2c6936e1205d6c1451ce75981469aa8c442fc9c1a3e3a21da3099cb737eb firewall-config-0.9.3-13.el8.noarch.rpm b34f79b0b9751e662540afee7e53397f7a2b4c3f7be89befbb7580b497fb3472 RLBA-2021:1930 python36:3.6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python36:3.6 module is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm 1ce772a9f4903c0aa9c776c8f85d48ff79bb3fc4e6fa5d38a671f8c55915becf python2-bson-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b192bd405e64960a9f4000103f818ec0ee7883c6be804f8e531724f318d8d789 python2-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 244829ab19eb79e1f1a88030f0666d65576c942a431d70573d9381f6849b2fec python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9cb1f502b8d06909de218e410bb30d7adac48f22e7ee5cda031bc57454ed4c13 python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm 1ce772a9f4903c0aa9c776c8f85d48ff79bb3fc4e6fa5d38a671f8c55915becf python3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm 08e28b263f66fadd793d215173c60eb57f9b5c5b60ca50327185edd7f160aedc python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python2-bson-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b192bd405e64960a9f4000103f818ec0ee7883c6be804f8e531724f318d8d789 python2-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 244829ab19eb79e1f1a88030f0666d65576c942a431d70573d9381f6849b2fec python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9cb1f502b8d06909de218e410bb30d7adac48f22e7ee5cda031bc57454ed4c13 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 python2-bson-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b192bd405e64960a9f4000103f818ec0ee7883c6be804f8e531724f318d8d789 python2-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 244829ab19eb79e1f1a88030f0666d65576c942a431d70573d9381f6849b2fec python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9cb1f502b8d06909de218e410bb30d7adac48f22e7ee5cda031bc57454ed4c13 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm 1ce772a9f4903c0aa9c776c8f85d48ff79bb3fc4e6fa5d38a671f8c55915becf python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm 08e28b263f66fadd793d215173c60eb57f9b5c5b60ca50327185edd7f160aedc python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm 08e28b263f66fadd793d215173c60eb57f9b5c5b60ca50327185edd7f160aedc python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm 08e28b263f66fadd793d215173c60eb57f9b5c5b60ca50327185edd7f160aedc python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm 1ce772a9f4903c0aa9c776c8f85d48ff79bb3fc4e6fa5d38a671f8c55915becf python2-bson-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b192bd405e64960a9f4000103f818ec0ee7883c6be804f8e531724f318d8d789 python2-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 244829ab19eb79e1f1a88030f0666d65576c942a431d70573d9381f6849b2fec python2-pymongo-gridfs-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9cb1f502b8d06909de218e410bb30d7adac48f22e7ee5cda031bc57454ed4c13 python39-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.noarch.rpm 1ce772a9f4903c0aa9c776c8f85d48ff79bb3fc4e6fa5d38a671f8c55915becf python3-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.noarch.rpm 08e28b263f66fadd793d215173c60eb57f9b5c5b60ca50327185edd7f160aedc python3-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.noarch.rpm dc7f1a4e658b967feb0eb9c578c30b85c92a7e9def235e4185b73643cc2c3740 python3-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.x86_64.rpm f63c913823a0770c0274bd82ae33cb31ad9d48f6e81fa0d88153c08b2158c23d python-sqlalchemy-doc-1.3.2-2.module+el8.4.0+597+ddf0ddea.noarch.rpm be90ede324007dcd217dc802989279f846df2d7a96ff3e22d75d9ef7a1e458d8 RLBA-2021:1828 cscope bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cscope is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cscope-15.9-9.el8.x86_64.rpm 152a1cd231c1f403378a015da6046f6ebbfb9c700f062077d746fe7166957d97 RLSA-2021:3020 Important: ruby:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the ruby:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 ruby-2.7.4-137.module+el8.4.0+629+f8f0bf91.i686.rpm e54988d0a24f4ec1a97a8666e77f3f6a0b9a9b434a4581da1e471b0c01c7f303 ruby-2.7.4-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm 2906395247925ee4d538b126f2c3baa7bec8da50494a398b09bb5aa8bb715eef ruby-default-gems-2.7.4-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 38404704878c46e8ba3d4587d03a4d43e3cfb81f1ed25c2b93890ea7a4c1188e ruby-devel-2.7.4-137.module+el8.4.0+629+f8f0bf91.i686.rpm a537e9cee0400d263f027e27850d43f5e5e1df0c4e67eef704b9c8360d9bbbe3 ruby-devel-2.7.4-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm 25479a95c3967ee5f90d4f54d67e4236aa43813495ece4df07854c61709c25b6 ruby-doc-2.7.4-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 0cef2ce1f0ebd48e0257bc6e1ff7c3df5110e7eab8b67d8d69ed1595c623ffc4 rubygem-bigdecimal-2.0.0-137.module+el8.4.0+629+f8f0bf91.i686.rpm ac9774661407a820d728ce40c5c67131b17ac317ee6347f6b39a392ec305ce0a rubygem-bigdecimal-2.0.0-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm b0180a55344f0ea4298bc3196318c484eec1f998cb4e3549c76679b66e8a4e37 rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 7abaeaafa6904d4426acdc6269a3462fcf2359ffaf23dbdbfee678b2c49168fc rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm 861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498 rubygem-bundler-2.2.24-137.module+el8.4.0+629+f8f0bf91.noarch.rpm d21c889657a076258c1acc4212d87a2166fb9ba4736de0fedd0fc2cced35c5a5 rubygem-io-console-0.5.6-137.module+el8.4.0+629+f8f0bf91.i686.rpm e5afeacfd01907e8fedc4aa8c736aad9275f183e5f8f950f7bd08d442fb4a3b6 rubygem-io-console-0.5.6-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm a623ff6bd3549a1f7096f82dbd4edc85cf7adcf71d7cb8cfab47fe4fa3731918 rubygem-irb-1.2.6-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 22bf923f8edacfa8726cd16e05222e2f4cdaee40d73613cbe3840b9ab0ebb267 rubygem-json-2.3.0-137.module+el8.4.0+629+f8f0bf91.i686.rpm 197aa827db29dfb637aa9624f5d4508b82c463401880d740099293d3b8f8be16 rubygem-json-2.3.0-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm ba446e673465eba535a04bf0ea20fd43e47c592aeb995cc19cfd21149fa1907c rubygem-minitest-5.13.0-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 7ed005bb5a33db0d46d7ff5fa2128bda145bb31d55fb176cf096c159422eed4a rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm 8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6 rubygem-net-telnet-0.2.0-137.module+el8.4.0+629+f8f0bf91.noarch.rpm fe2b9e5eca520e6395d62cbf0a4fd9e54f9e0302ed75ee91fe87319b28076b6d rubygem-openssl-2.1.2-137.module+el8.4.0+629+f8f0bf91.i686.rpm d5573fdc0fa6d4546550ce889abbd255de4af66555f1cd9f1260bc1b6fa31548 rubygem-openssl-2.1.2-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm a6b800eb30ffd8a0d6f17131d779cccb776bd2cd07ea129f5c1acadcf12a1e14 rubygem-power_assert-1.1.7-137.module+el8.4.0+629+f8f0bf91.noarch.rpm becc9b10f9bd8459a1a9e13d77298d57d098da4194897f69c994f9fedf3c7156 rubygem-psych-3.1.0-137.module+el8.4.0+629+f8f0bf91.i686.rpm d1102ab0e455a3ef0a8ee24fedc5e40c976b694098699b60402c3d8d9963070b rubygem-psych-3.1.0-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm fe6235557a4660aac70d93a52c1dae950ea140fbc060a66b7eb1a26e45c37254 rubygem-rake-13.0.1-137.module+el8.4.0+629+f8f0bf91.noarch.rpm e48e6ba0582d69a6e71c35ad002cea101037e590be6cab5e44cd33d76ded7fb1 rubygem-rdoc-6.2.1.1-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 8c176d87dee8af76100f755112067583ef0d3050a076ec4909bf0a6e228764a5 rubygems-3.1.6-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 8c2c69a847d164ea69093df191ac7f3959bbf8af2e07cbbed98aea6be29c2ca0 rubygems-devel-3.1.6-137.module+el8.4.0+629+f8f0bf91.noarch.rpm ad469e27f91bed25def09bf4ad7b445eea7ec8e50e44ff7a310f4288e84ffe8a rubygem-test-unit-3.3.4-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 16299abd410f2aeabd648dc1509caf1d7a98e468133de1530cf842cecbf296e5 rubygem-xmlrpc-0.3.0-137.module+el8.4.0+629+f8f0bf91.noarch.rpm 29edc7b094b986053fec2ae7cbee50ed1fb6adbecbd5f87640b7f31c2f18b443 ruby-libs-2.7.4-137.module+el8.4.0+629+f8f0bf91.i686.rpm 219578e7b437acdc12cf314e174a05c2cfa9aca6452b3636dbebcefde54f5e0e ruby-libs-2.7.4-137.module+el8.4.0+629+f8f0bf91.x86_64.rpm 206331283e732403453c2c94ab9d7055c980270f87c6dc1481f3ea97cdc0fd0b RLSA-2021:4622 Important: freerdp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for freerdp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 freerdp-2.2.0-7.el8_5.x86_64.rpm acf21c1eeed45c522a4dd8f44b30779ab83b1a3c648b53ba9a43951f4e56bf1c freerdp-libs-2.2.0-7.el8_5.i686.rpm 8bde65f2d37f4a0832cc276b52c0dec889feb2ef19680f938c80677c2be8f633 freerdp-libs-2.2.0-7.el8_5.x86_64.rpm 0302055f4b4c6738477eb15068598026a5425954c72905c949181ef848364f63 libwinpr-2.2.0-7.el8_5.i686.rpm 595048be37744b36d5480ffdb9b6c08ef5817109da3ff5e6416466e6369a1072 libwinpr-2.2.0-7.el8_5.x86_64.rpm 90abb5fd442565640cc5e9fbeac05901e398fdb97838c1ab87d7b0ef51931d36 libwinpr-devel-2.2.0-7.el8_5.i686.rpm 1e9bfc11aeb8012ec3d75b33a6cab3b78ab4d822b01cc185c7f591c88e011f1c libwinpr-devel-2.2.0-7.el8_5.x86_64.rpm 1cfe282e82a7ca1b9e2ee3f52d5d16a0ac13c6889c201dc2c36d551854893fa1 RLSA-2020:3662 Moderate: php:7.3 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.3.20). (BZ#1856655) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 81c845ff6e92154312d6dee84eb0a2420f555560c720df74c6ac28f91d6814a3 php-bcmath-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3521b7280b6bb19c5c33fdb7bcc1d8900222cb720baad4f5aef0a64c24b5f501 php-cli-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 66b575dd4de583eaa438e9fa29e1690622da46917506ff101a29d082d28666b2 php-common-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm e2b818cb38f29eb46323eb7f988e7eec6e57c54dee336cb9ad680624b4e5ae0c php-dba-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm eacf57de74bb58757840239513992e3e2c48da900db3fae2f4a6fcd9d4e2d520 php-dbg-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 6de3d1723a37e21f09751a1df454ce3db61151f6886e857cd8a016968cbfa887 php-devel-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm a2d8a6b55e603788e61635c41a78bb88fcf23cd638b5b4605e64a793ef1c2723 php-embedded-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d4a5467b1bf5aaa6eb5977c4e4e8638edc9abdb65a7f0a436fd6d4d142d52ea2 php-enchant-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 8f10ea82c11d1836ec6878a5ec5e307422b5f86900e0f569b9c1700089604643 php-fpm-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm beb88ba847269ee001e886db7f4b23d750c1d0f1f1d3bd7c0d77a8a4c5149fa3 php-gd-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 0bcaa3bb5600f7d6bfa85c7bdcf4fc34986413fdf7fab2a5f1dbe536893fbc61 php-gmp-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm a70d92c3cc81c1afd9df86741429fd58d948e19c4747c2dff43a55d3c1b64620 php-intl-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 16b3429667ecf09b1a359959940540167d31a12777564d7d9c318c5b90961b70 php-json-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm e9b6597c148f59d8d6418aad929477baf26e0468f260c937281357b433f16c79 php-ldap-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 178899d11efba895402fe773aafaf6510150f300aafb15294947b1d36d35a6c1 php-mbstring-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 999d14ab0851ef0a72da81beb3562166d8a02259f31562f91608eb413ce85a75 php-mysqlnd-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 4806123ba0bbd0586a1148b4b791d8041af7caf7ca3e2d5e92001393b23edb58 php-odbc-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm f934922a6bfcee875fc543c9cb76ce02687b611c717cfae9d9834b97c5bc29d4 php-opcache-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3b7570d6416f18238605c38113ab52847f2e9d4527b63f20bdbdddb6c54ff511 php-pdo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d1a63ef832f6108bdd1e8c746b1b03489f1dca39457ed2cf135016ba277c9c06 php-pgsql-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm b4a70ab74593d4a4e8bbcd147d6a9ef37f2ee73ea3d3fc2026cbb723a8410665 php-process-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm f090d8f796e208d1da100151ad96fa24e609eca2a9b1ac728000d735ed5ae30f php-recode-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 7a9b599d8d3a1ed64ebb713be92c2f5648b73b29332460fefbe8a2f2fc76a24a php-snmp-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3a288b202b968f5b0685f88e3794865db8a26fe7b94e7a8baf45420a4cede09a php-soap-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 510d2dc16daea3a229e16d5ebfdcf5e3a5f9c52a722768e98d754e1be4392a8f php-xml-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3f13bd0a62eee03261a23f6bcebe607dc20331acae2b7d5623c2cba3ba22b046 php-xmlrpc-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm e1b10e75e43aea2c9b6c6bdeda8087c6b7921c25e0e96d17e2dfdfbbd2a38564 RLBA-2020:4715 chan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for chan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 chan-0.0.4-3.el8.i686.rpm 44e0c363b916d52d9a29ed414688e021844daf02343fc72bf00c0360e9fdeffb chan-0.0.4-3.el8.x86_64.rpm effca9ba587bd1ece96428cc01c299d9d8212f97b71592babf23e1400de6e4ba RLBA-2022:1791 ansible-freeipa bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ansible-freeipa is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ansible-freeipa-1.6.3-1.el8.noarch.rpm 7239b05bc638d8ba0f5ef67040b4905288b29490d7d1be58f8e1164ebb8fe188 ansible-freeipa-tests-1.6.3-1.el8.noarch.rpm 115fde6dae25530bfc189ea32d0dc9501224e726ff18d73756678775ed468a21 RLBA-2022:1928 tigervnc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tigervnc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tigervnc-1.12.0-4.el8.x86_64.rpm 5b687b70e01c1bab98ebd7608dbe0e5031d63da2498c4511439cf1f324ae80bf tigervnc-icons-1.12.0-4.el8.noarch.rpm 809f2621f414bc428cace041d85b36e29bcf8b363891ee819fed60732ce8e043 tigervnc-license-1.12.0-4.el8.noarch.rpm 02b274b9b70cc026fbc29382dc3189c068627a8578aaa80a2c8c25b6505b5376 tigervnc-selinux-1.12.0-4.el8.noarch.rpm 5e4d46b1e8e83f9d244b3a06b6f42948ead146f8dca4bdd12bcec2bf5497358a tigervnc-server-1.12.0-4.el8.x86_64.rpm 6cbc480b62ee64b1905499a4de469af78524a7edf15baa0827b1c83be7a798af tigervnc-server-minimal-1.12.0-4.el8.x86_64.rpm e2b770e7874d97369aa688eae1da4e3f5f8d79ca32b387c5e0559e2955a70bb3 tigervnc-server-module-1.12.0-4.el8.x86_64.rpm ba5ec2d3ebe3d8f4c2a90a714a99205f39a99d05861c8e2c608b2a3f3020ec26 RLEA-2022:1904 new module: php:8.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new php:8.0 module is now available for Rocky Linux 8. This enhancement update adds the php:8.0 module to Rocky Linux 8. (BZ#1978356) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm 0e9d74cc0eba28463f32c2fcd7da6b7959146b32f959df3c9c876cfe4b743680 libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 996d397031508e9101b6e9a0094a6cba118da93efb4f1b1bd224769d65008d91 libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 6f832b96a25a454bc576303745f9cb041a65531528a90437ab6936505abc7177 libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm e4f4ace1b7cc21f2018213138a4ee06fe6150056f4170206a595de2e6f581b77 php-pear-1.10.13-1.module+el8.6.0+790+fc63e43f.noarch.rpm e46b2f905e5a36adba35af3f70884467592cb7ba32cecfaee3d1192127eb04e5 php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm f1572b2afbf482909317a87e31242e42931f5d4da5084ad048e349a6cbf16e74 php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 8912da51f22348d378782eaa3188d977be4ecf0f2b59ab80aee4e18b01ef35d6 php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 2678c55e406ed194b50e9eb58d1caa05bb088bfb1744af92db94f4cf86fc0cff php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm a34ecbe5457a2820ef2959811e2ed8512a48561f9c9d02588ff4a0d086df308f php-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 74648336246a6f9ccd0520eb157ee3237bb3553bb7a1810f49cf1e3bfcf5ba60 apcu-panel-5.1.20-1.module+el8.6.0+790+fc63e43f.noarch.rpm 0e9d74cc0eba28463f32c2fcd7da6b7959146b32f959df3c9c876cfe4b743680 libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 996d397031508e9101b6e9a0094a6cba118da93efb4f1b1bd224769d65008d91 libzip-devel-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 6f832b96a25a454bc576303745f9cb041a65531528a90437ab6936505abc7177 libzip-tools-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm e4f4ace1b7cc21f2018213138a4ee06fe6150056f4170206a595de2e6f581b77 php-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm f09aa81493091527471ab62a69a1da2c8aa48c8eefd7bcf13d2d6b2c9fad7f4e php-bcmath-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 5f45c911931e3bd1bf63e76a9065f8ffe03cafb5b7cbd8b6aebf0cf201352938 php-cli-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 8836fa698aa358eb080e9f033e9efd49003931bb6ac3548f7ec33c870ac03482 php-common-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 07a2984449ee9da28abee500fe91c470885c30e39a19bbfbcc0aa7af7238a54d php-dba-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 6cbf869bda101841c71b8647bf882f7ad37908fc290b2a8a5731b5d813a9a3eb php-dbg-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 06f39d5695a157b33bf8b3871f1c8282b45df4114ae5ec8e4472724c0e8b88f9 php-devel-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm e5ca7d32b88c8289a6c15012054c3fac1beb012b602a1943aa4819a1160b0a93 php-embedded-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 218a5ad41d8bbeb1ed631c1ef46be5f4f0e462ac5fe7beea4282fd4bbc4fc54a php-enchant-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm aafe73ba94298cb9c6a052f84e799f1903be8be965a20554c017c6dc3d89decd php-ffi-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 787fcb1332bf6501227092d2443a928a63391ba5463579ef5feb89d32f0d71e3 php-fpm-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 00aa633f9d0b74a236b0ec1641687d3560b29d0ccf939716e9dc61287015b01e php-gd-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 79307a746c55bcf36438f7b3955e9be7bc604963c6e1965de2023dca4b6c6b9b php-gmp-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 8923a73eb6a85611503f78141becbd95d259b2bd92a0cc4de071f6f40896f1b1 php-intl-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 4eb3b8549da964a7290015a7105d04b80e4d628abf80424393ff0debe6d3bd5b php-ldap-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 8d247916ac114ac5cbab47d74333c9760766571ce667a84c290331bdf911211e php-mbstring-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 1b3611fb61e8415924eb3d2e17016b5c3bd0570195ecb1540333072c3294217f php-mysqlnd-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm cff33ed6a6d890f152339c3f32de68a47f7b9ba6f099a8400c5734c5050bf596 php-odbc-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm c5a1a5d8e427d7121588d152dd284a0f9f95a6531baf6e69dcaef63f8ea82f3f php-opcache-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm c584666ff1de9f2a1b876d1d240db2fc4a74f19ff9c45bb69c98915653e39424 php-pdo-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 7889a809f546485205faa1b72901b9233de436e08c7830d40c674aeda3382d7d php-pear-1.10.13-1.module+el8.6.0+790+fc63e43f.noarch.rpm e46b2f905e5a36adba35af3f70884467592cb7ba32cecfaee3d1192127eb04e5 php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm f1572b2afbf482909317a87e31242e42931f5d4da5084ad048e349a6cbf16e74 php-pecl-apcu-devel-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 8912da51f22348d378782eaa3188d977be4ecf0f2b59ab80aee4e18b01ef35d6 php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 2678c55e406ed194b50e9eb58d1caa05bb088bfb1744af92db94f4cf86fc0cff php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm a34ecbe5457a2820ef2959811e2ed8512a48561f9c9d02588ff4a0d086df308f php-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 74648336246a6f9ccd0520eb157ee3237bb3553bb7a1810f49cf1e3bfcf5ba60 php-pgsql-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 5ff9798db2b5cb6e07e96fa9d944e9278c607cb877c4b9445f590f0cbba4387b php-process-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 2422de8a63109ddf153d5bd3d4984c230ea3599b70d2c0ded086c96adafb7334 php-snmp-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 3937913874d4c11cd9f1bf1c3b3818f74d4df252ea3b2426a6a88336fe9a36f2 php-soap-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm bbf4ac05955fa7de2d2a5ef72bee990e50682c46659b9affd8b9fc7d932ec50f php-xml-8.0.13-2.module+el8.6.0+790+fc63e43f.x86_64.rpm 4d51146ec3b795d92f5668cddc31efd1a734c4f5c7b63c1cb043944b688dacc9 RLBA-2020:1726 ipvsadm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipvsadm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ipvsadm-1.31-1.el8.x86_64.rpm 791359c3e500082c6daa7610d495b285c8c4b174be527cd02b90d71e4b59a7b6 RLBA-2020:4842 anaconda-user-help bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for anaconda-user-help is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 anaconda-user-help-8.3.3-1.el8.rocky.3.2.noarch.rpm 12cf830d8c06d8c4a5f9de5f032ec9d3f9fb74fc87c8996c6a0d913e1076a2fb RLBA-2021:1912 ilmbase bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ilmbase is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ilmbase-2.2.0-13.el8.i686.rpm 5000ecd0eec7be78de28bb35f8587c91d4a6fc7bc8c5e8e52ef0b7e852b2ce64 ilmbase-2.2.0-13.el8.x86_64.rpm 4d46f7970d6415e15081a9f22f3d9afebc7467b373d8bbcd1d9704c236a3cc00 RLBA-2021:4329 jmc:rhel8 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the jmc:rhel8 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm cdc5571895b15a244639a7a8fb40e9f851303ba1809ea2ebfd2e4184b78d7c96 directory-maven-plugin-javadoc-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm c0c939f0fa8a2e652dca4ae7408f8dd1fceb4f72ece36f1e79c37ef4b3ef365c ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm 1238f6bff74e9abcc8cd5ecbe3ca3d672d30baf5e25ef186caf54eb839034d54 HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm 1769e580d88893bc4a07b3cb1bbe4d6fef5d25c6f3dc113f5a2669a52c46952d HdrHistogram-javadoc-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm 200c628bb67b200a081372ee71e6e047ff677ac0109ad7facd11dbc47faca336 jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm 8cf5e7153281991005aeebc36fb2682a1563ccd9ee01235d15f26f190f287ad6 jaf-javadoc-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm 9a3f0e098c12962f572fbabc318529b8e1b506c1e7a77b83a41e177fb625064b lz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.x86_64.rpm 9bb5f1fde802c20380728f69ca4c08d6279caa11f65a801c7347095d5687c31c lz4-java-javadoc-1.7.1-14.module+el8.4.0+394+13a3c723.noarch.rpm 245f94bfb83331301c0ff01518b70da7b759591de06c1bc9145aa82fc857b3d7 owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm a9437a61ea81da96e73368b14e8fe815d0819f62c4710d8a2b40896803f228e2 owasp-java-encoder-javadoc-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm 87a1e57a334335da8869b63bde30b791a34ad727abdbe6c2b05787a34c1f7061 directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm cdc5571895b15a244639a7a8fb40e9f851303ba1809ea2ebfd2e4184b78d7c96 directory-maven-plugin-javadoc-0.3.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm c0c939f0fa8a2e652dca4ae7408f8dd1fceb4f72ece36f1e79c37ef4b3ef365c ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm 1238f6bff74e9abcc8cd5ecbe3ca3d672d30baf5e25ef186caf54eb839034d54 HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm 1769e580d88893bc4a07b3cb1bbe4d6fef5d25c6f3dc113f5a2669a52c46952d HdrHistogram-javadoc-2.1.11-3.module+el8.4.0+405+66dfe7da.noarch.rpm 200c628bb67b200a081372ee71e6e047ff677ac0109ad7facd11dbc47faca336 jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm 8cf5e7153281991005aeebc36fb2682a1563ccd9ee01235d15f26f190f287ad6 jaf-javadoc-1.2.1-5.module+el8.4.0+405+66dfe7da.noarch.rpm 9a3f0e098c12962f572fbabc318529b8e1b506c1e7a77b83a41e177fb625064b jmc-8.0.1-4.module+el8.5.0+676+5f023c1e.x86_64.rpm bd544cc77d0049e0a4f0781b8b45f79d1fdfe7ff83a95ec4c03b980892140c98 jmc-core-8.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm 612cb3ec890392a776edadc5a19d37b1b77624b58df5bcfef6d13858014834e6 jmc-core-javadoc-8.0.1-2.module+el8.5.0+676+5f023c1e.noarch.rpm a2ee0526ff552417c1db0462ba0310c8f0102705a98843fa8da3129c1a70440e lz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.x86_64.rpm 9bb5f1fde802c20380728f69ca4c08d6279caa11f65a801c7347095d5687c31c lz4-java-javadoc-1.7.1-14.module+el8.4.0+394+13a3c723.noarch.rpm 245f94bfb83331301c0ff01518b70da7b759591de06c1bc9145aa82fc857b3d7 owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm a9437a61ea81da96e73368b14e8fe815d0819f62c4710d8a2b40896803f228e2 owasp-java-encoder-javadoc-1.2.2-3.module+el8.4.0+405+66dfe7da.noarch.rpm 87a1e57a334335da8869b63bde30b791a34ad727abdbe6c2b05787a34c1f7061 RLBA-2021:4338 python-coverage bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-coverage is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 platform-python-coverage-4.5.1-9.el8.x86_64.rpm 2440743216f1852078cab6ac55e74643d943ba61b58f1df96677ac6c68ae328c python3-coverage-4.5.1-9.el8.x86_64.rpm 508eb87fcf60df12f9b13ffa9bbf3c5159e90478a343d519e47aef4858818529 RLBA-2022:1828 gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gdb-8.2-18.el8.i686.rpm b0a3ebe430d6e2b8e1b1b15e72fcbd0a7c2c162684fce17159a156128083168f gdb-8.2-18.el8.x86_64.rpm b3f64eba862a7bd89cfe40d5b33037368c2dbb96cbdf1eec339cd33c6e48c5d6 gdb-doc-8.2-18.el8.noarch.rpm 0545d3b5d2cebdd3f19c6059443f3b943f15351aa968923d3fc0a0524334c4b4 gdb-gdbserver-8.2-18.el8.x86_64.rpm ac84379b61dafc86c4bda172c0c617219de3c20d3e5f091099bbc83a9cbaac5f gdb-headless-8.2-18.el8.i686.rpm 733929642185dd535d75c65a636c44942556ec2d045b966af8719958fbf624d9 gdb-headless-8.2-18.el8.x86_64.rpm 7db0112cd63767d2d3ffe26eaac7335c0c599f5b9f25f26bfb28d6405ffb6723 RLSA-2020:1616 Low: irssi security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for irssi is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Irssi is a modular IRC client with Perl scripting. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 irssi-1.1.1-3.el8.x86_64.rpm 52d26652faf272caa1948ed66b71ee827443f8a8a374e99186a5afda8bab7085 RLSA-2022:1920 Moderate: qt5-qtsvg security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for qt5-qtsvg is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Scalable Vector Graphics (SVG) is an XML-based language for describing two-dimensional vector graphics. Qt provides classes for rendering and displaying SVG drawings in widgets and on other paint devices. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-qtsvg-5.15.2-4.el8.0.1.i686.rpm 0d8bd011e06b7cf5d2edad5fa85228b6d14bef84424857a6c6103228261ecd9b qt5-qtsvg-5.15.2-4.el8.0.1.x86_64.rpm 0725e86878428d1cfc43ba7b8dcd2a50a9e307900b8100efb0c83b9989a71b30 qt5-qtsvg-devel-5.15.2-4.el8.0.1.i686.rpm 05f5a5f256dcc141e7698adffb42c81190de99e848b46a2e5320510c53008360 qt5-qtsvg-devel-5.15.2-4.el8.0.1.x86_64.rpm 2ea290cd29f19ced486eaaa7f4c8abf0bef6cfaeca56df58fb34d2b2c1b707ba qt5-qtsvg-examples-5.15.2-4.el8.0.1.x86_64.rpm 8c466a490f5945335873cfdbee65b31d8fe3ef4688e13ce72869f9b4af605f54 RLSA-2022:4805 Important: postgresql:10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.21). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm a6556d962b8a4f21a234401b79b04dfaa0d5b61827325a20c8ea65f8067db498 postgresql-contrib-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm f279a2e053d7188bae25db22cd9a791bd25f458a03d74cb0628dcaa85c4db232 postgresql-docs-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 87df4cba162d789d39a9523d06ee5feb42b3c481362ca95e556b445e6e29f15e postgresql-plperl-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm cfa2703ebbe6afb8a1c428bacc45d8f2f18f153acda6fb288bc2b80bf1df5777 postgresql-plpython3-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm ddb003a769bcc194ab0b637b07ccbc91da7c739cd73fedf9ce4b73c41fc0b611 postgresql-pltcl-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm d9a82d23a49cd4b229471121e55d4ff5433b91f06bda8638ba6f8354bcd366e7 postgresql-server-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm bcadbd1180ecfa672f9200bc1ff29e259e40b3b4a1fdf1a049a5fba65f51a631 postgresql-server-devel-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 4e8fb48abd7db1afa17213b156d0e7bb3564cca215f8ae476e45b3d8114a32fb postgresql-static-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 39857f6bcea51fd8cb8377b16ee7b095b2cc7b8b9100c16cde17f540facd1f26 postgresql-test-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 3037b8880b67dd06af7e2984029602733a3143700865544c0615bedd5cc22333 postgresql-test-rpm-macros-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 8dda3e9fef1d774bae73bf59cbf3b1c564dfe692ca7fc7cb60f0a13b7a1b6403 postgresql-upgrade-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm b72c8a51074d3e368fb33e0b20e256a73799d7cb689c40c43a6afcdcadf476a2 postgresql-upgrade-devel-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 745351bb1da0240458daa4c71cc28bbf516c3b1067e5b344afb80c1553952c42 RLEA-2020:1575 perl-Convert-ASN1 and perl-LDAP bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Convert-ASN1 and perl-LDAP packages is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 perl-Convert-ASN1-0.27-17.el8.noarch.rpm de1154a5c04f83967e174cbba8f9bd58092b7e14b2b5eca7e54a3773682fa2b7 perl-LDAP-0.66-7.el8.noarch.rpm 5432e985d9d62e78169dd98c5a7d0de76b1a31d59f04fa3909a1ab0613d8ee81 RLBA-2022:1924 bind9.16 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bind9.16 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bind9.16-9.16.23-0.7.el8.x86_64.rpm 0b1cba230ca47de05dd9cbe05c7e01d9b9b8877e75b00c538f0f670348df4ad9 bind9.16-chroot-9.16.23-0.7.el8.x86_64.rpm 4060b98081381d0ec16be999db49e96f0319fab76cf212f9886ff95ab1e1c44d bind9.16-libs-9.16.23-0.7.el8.x86_64.rpm 146a37757428c512f91ac7024a08da07ce21bb2b02305f96f661ed97ccdb8ec9 bind9.16-license-9.16.23-0.7.el8.noarch.rpm 21d662f0f57fe025838ffd57a6abaaf624dc2f4ec9b6741d2fcbfe88bceeb5d7 bind9.16-utils-9.16.23-0.7.el8.x86_64.rpm 0987df311866cdbf6235d454bccf2ba90ef394f9c7f2c5d7288ad0b9f017f3e1 RLEA-2021:4239 pki-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pki-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm ec223715ffea5512ef05f8360522ec30d7052669260bb9c86ae92f6710aa4168 slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm 775f13a6c16ab1d952741af6b8f262459c2c3f3aa5cf4b6167f575a6b2cbdf34 apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm 3382583f5adf421e2bc4f37f9ae82fdae43c6144cdc0c8cd09722b9621078722 bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm 7cd22fe386c8f745413eef9367495eadaf63317670e2747f08bd7279b3ca6ce1 glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm 07d5ea16128aee1b8072852368f33069b610f782a3994d76693e358770766524 glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm 3dded10b387c1c08a8f634ba8c6e751cebb156695d5b858da1f2cc891fc9acf7 glassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 061c99b696a9a840b9591e660d61beffcbe61e18ac72599dcaf24ef188b2e17e glassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm ec40cebb397db09a391d4162f706e3762cd3cc8600d5ddc2d4ba891a89078698 glassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 52249c0ec63c97476515047b82485e01ad7badc73e9ec7f5b33a7ef4116eb7be jackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 021b6bbab908defa810779e7c7563b3d3e4eea62371b0fd8415a53dfec57aee9 jackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 5ae90dce57e70c77734e4fca0490456ad67adaef5ed0d4ff2ca877bfd0119c73 jackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 16274419a438e1c90a9b0d07f0a432f0edf6181cab42e849eee2f6076f0111f9 jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm 52a8aa7978a2b702869dc8ca55976bfed9f2cfb003fdc81d65b2162ff29a41ca jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm ad8c589ab3f7d00656b59e9d24882bee22cb52b80382457f6fec6fb4a371e98a jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm 064300d5b29518ce3a4baa2f04abe6a8e0559e52adae98653ea207ca09ddf706 jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm f60d8e2ec935cd115aa524144706048f5d26500b9c3df319b22fc18fed1a19e9 jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm ec223715ffea5512ef05f8360522ec30d7052669260bb9c86ae92f6710aa4168 python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 7cd183b2f3fe01812473f107a6b40e639fbb73e7995962272e23a454a1b287b6 python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 3f0fa18b5b1cbdda18a4a406fb3785dbfcae8c156dc16a46a616487f44561ef6 relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm ab0357dc0d2bd3e6d29aa540bc26bdbdab6959eebd31f6008844813e730b6de7 resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm 92ea72f7a67d5de0fb940e1cbbc36752c56f02d056915d35be500fe51e146e6e slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm 775f13a6c16ab1d952741af6b8f262459c2c3f3aa5cf4b6167f575a6b2cbdf34 stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm 972252929e9a568938e96b43cf206f5abbb5bb93791c611f3a9af7dbdc11dd18 xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm d7d730b9e69ad85470cb96617a0d4cdf4f78e8894893e567ce9bfc0bf9f3b783 xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm 31e6754bfff8a8a5e7e6d8545d321c3eb46e08788b287a4a5ecb69aad574e36e xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm 6216ea47969609bddead8aedb848080fcd954f6f13121c5b5376648a166cffc9 jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm ec223715ffea5512ef05f8360522ec30d7052669260bb9c86ae92f6710aa4168 slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm 775f13a6c16ab1d952741af6b8f262459c2c3f3aa5cf4b6167f575a6b2cbdf34 apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm 3382583f5adf421e2bc4f37f9ae82fdae43c6144cdc0c8cd09722b9621078722 bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm 7cd22fe386c8f745413eef9367495eadaf63317670e2747f08bd7279b3ca6ce1 glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm 07d5ea16128aee1b8072852368f33069b610f782a3994d76693e358770766524 glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm 3dded10b387c1c08a8f634ba8c6e751cebb156695d5b858da1f2cc891fc9acf7 glassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 061c99b696a9a840b9591e660d61beffcbe61e18ac72599dcaf24ef188b2e17e glassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm ec40cebb397db09a391d4162f706e3762cd3cc8600d5ddc2d4ba891a89078698 glassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 52249c0ec63c97476515047b82485e01ad7badc73e9ec7f5b33a7ef4116eb7be jackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 021b6bbab908defa810779e7c7563b3d3e4eea62371b0fd8415a53dfec57aee9 jackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 5ae90dce57e70c77734e4fca0490456ad67adaef5ed0d4ff2ca877bfd0119c73 jackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 16274419a438e1c90a9b0d07f0a432f0edf6181cab42e849eee2f6076f0111f9 jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm 52a8aa7978a2b702869dc8ca55976bfed9f2cfb003fdc81d65b2162ff29a41ca jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm ad8c589ab3f7d00656b59e9d24882bee22cb52b80382457f6fec6fb4a371e98a jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm 064300d5b29518ce3a4baa2f04abe6a8e0559e52adae98653ea207ca09ddf706 jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm f60d8e2ec935cd115aa524144706048f5d26500b9c3df319b22fc18fed1a19e9 jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm ec223715ffea5512ef05f8360522ec30d7052669260bb9c86ae92f6710aa4168 python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 7cd183b2f3fe01812473f107a6b40e639fbb73e7995962272e23a454a1b287b6 python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 3f0fa18b5b1cbdda18a4a406fb3785dbfcae8c156dc16a46a616487f44561ef6 relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm ab0357dc0d2bd3e6d29aa540bc26bdbdab6959eebd31f6008844813e730b6de7 slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm 775f13a6c16ab1d952741af6b8f262459c2c3f3aa5cf4b6167f575a6b2cbdf34 stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm 972252929e9a568938e96b43cf206f5abbb5bb93791c611f3a9af7dbdc11dd18 xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm d7d730b9e69ad85470cb96617a0d4cdf4f78e8894893e567ce9bfc0bf9f3b783 xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm 31e6754bfff8a8a5e7e6d8545d321c3eb46e08788b287a4a5ecb69aad574e36e xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm 6216ea47969609bddead8aedb848080fcd954f6f13121c5b5376648a166cffc9 apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm 3382583f5adf421e2bc4f37f9ae82fdae43c6144cdc0c8cd09722b9621078722 bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm 7cd22fe386c8f745413eef9367495eadaf63317670e2747f08bd7279b3ca6ce1 glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm 07d5ea16128aee1b8072852368f33069b610f782a3994d76693e358770766524 glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm 3dded10b387c1c08a8f634ba8c6e751cebb156695d5b858da1f2cc891fc9acf7 glassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 061c99b696a9a840b9591e660d61beffcbe61e18ac72599dcaf24ef188b2e17e glassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm ec40cebb397db09a391d4162f706e3762cd3cc8600d5ddc2d4ba891a89078698 glassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 52249c0ec63c97476515047b82485e01ad7badc73e9ec7f5b33a7ef4116eb7be jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm 52a8aa7978a2b702869dc8ca55976bfed9f2cfb003fdc81d65b2162ff29a41ca jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm ad8c589ab3f7d00656b59e9d24882bee22cb52b80382457f6fec6fb4a371e98a jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm 064300d5b29518ce3a4baa2f04abe6a8e0559e52adae98653ea207ca09ddf706 jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm f60d8e2ec935cd115aa524144706048f5d26500b9c3df319b22fc18fed1a19e9 jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm ec223715ffea5512ef05f8360522ec30d7052669260bb9c86ae92f6710aa4168 python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 7cd183b2f3fe01812473f107a6b40e639fbb73e7995962272e23a454a1b287b6 python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 3f0fa18b5b1cbdda18a4a406fb3785dbfcae8c156dc16a46a616487f44561ef6 relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm ab0357dc0d2bd3e6d29aa540bc26bdbdab6959eebd31f6008844813e730b6de7 slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm 775f13a6c16ab1d952741af6b8f262459c2c3f3aa5cf4b6167f575a6b2cbdf34 stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm 972252929e9a568938e96b43cf206f5abbb5bb93791c611f3a9af7dbdc11dd18 xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm d7d730b9e69ad85470cb96617a0d4cdf4f78e8894893e567ce9bfc0bf9f3b783 xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm 31e6754bfff8a8a5e7e6d8545d321c3eb46e08788b287a4a5ecb69aad574e36e xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm 6216ea47969609bddead8aedb848080fcd954f6f13121c5b5376648a166cffc9 apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.noarch.rpm 3382583f5adf421e2bc4f37f9ae82fdae43c6144cdc0c8cd09722b9621078722 bea-stax-api-1.2.0-16.module+el8.3.0+53+ea062990.noarch.rpm 7cd22fe386c8f745413eef9367495eadaf63317670e2747f08bd7279b3ca6ce1 glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.noarch.rpm 07d5ea16128aee1b8072852368f33069b610f782a3994d76693e358770766524 glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.noarch.rpm 3dded10b387c1c08a8f634ba8c6e751cebb156695d5b858da1f2cc891fc9acf7 glassfish-jaxb-core-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 061c99b696a9a840b9591e660d61beffcbe61e18ac72599dcaf24ef188b2e17e glassfish-jaxb-runtime-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm ec40cebb397db09a391d4162f706e3762cd3cc8600d5ddc2d4ba891a89078698 glassfish-jaxb-txw2-2.2.11-11.module+el8.3.0+53+ea062990.noarch.rpm 52249c0ec63c97476515047b82485e01ad7badc73e9ec7f5b33a7ef4116eb7be jackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 021b6bbab908defa810779e7c7563b3d3e4eea62371b0fd8415a53dfec57aee9 jackson-core-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 5ae90dce57e70c77734e4fca0490456ad67adaef5ed0d4ff2ca877bfd0119c73 jackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.noarch.rpm 16274419a438e1c90a9b0d07f0a432f0edf6181cab42e849eee2f6076f0111f9 jackson-jaxrs-json-provider-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm 52a8aa7978a2b702869dc8ca55976bfed9f2cfb003fdc81d65b2162ff29a41ca jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.noarch.rpm ad8c589ab3f7d00656b59e9d24882bee22cb52b80382457f6fec6fb4a371e98a jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.noarch.rpm 064300d5b29518ce3a4baa2f04abe6a8e0559e52adae98653ea207ca09ddf706 jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.noarch.rpm f60d8e2ec935cd115aa524144706048f5d26500b9c3df319b22fc18fed1a19e9 jcl-over-slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm ec223715ffea5512ef05f8360522ec30d7052669260bb9c86ae92f6710aa4168 pki-servlet-4.0-api-9.0.30-3.module+el8.5.0+697+f586bb30.noarch.rpm e5e14595fb89c52de31e9c18905ff0f305c68812d2756b12c2991c6da74d5548 pki-servlet-engine-9.0.30-3.module+el8.5.0+697+f586bb30.noarch.rpm 73172dac5348a21d14d062762eeea65d223ca1bb1ab8b63c47e7b8685c8ef79a python3-nss-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 7cd183b2f3fe01812473f107a6b40e639fbb73e7995962272e23a454a1b287b6 python-nss-doc-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 3f0fa18b5b1cbdda18a4a406fb3785dbfcae8c156dc16a46a616487f44561ef6 relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.noarch.rpm ab0357dc0d2bd3e6d29aa540bc26bdbdab6959eebd31f6008844813e730b6de7 resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.noarch.rpm 92ea72f7a67d5de0fb940e1cbbc36752c56f02d056915d35be500fe51e146e6e slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.noarch.rpm 775f13a6c16ab1d952741af6b8f262459c2c3f3aa5cf4b6167f575a6b2cbdf34 stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.noarch.rpm 972252929e9a568938e96b43cf206f5abbb5bb93791c611f3a9af7dbdc11dd18 xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.noarch.rpm d7d730b9e69ad85470cb96617a0d4cdf4f78e8894893e567ce9bfc0bf9f3b783 xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.noarch.rpm 31e6754bfff8a8a5e7e6d8545d321c3eb46e08788b287a4a5ecb69aad574e36e xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.noarch.rpm 6216ea47969609bddead8aedb848080fcd954f6f13121c5b5376648a166cffc9 RLBA-2020:4630 wget bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wget is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 wget-1.19.5-10.el8.x86_64.rpm cb1dbb79240c60648916fed72bc3368e5394de1013b4135b54a812a40a279cff RLBA-2022:5342 pulseaudio bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pulseaudion is now available for Rocky Linux 8. PulseAudio is a sound server for Linux, UNIX, and similar operating systems. Rocky Linux 8 pulseaudio-14.0-3.el8_6.x86_64.rpm 59b8471bb7a3a5a119a59c16ff6efc4d1db1f7a4b5907d4da3ad0697e062f72d pulseaudio-libs-14.0-3.el8_6.i686.rpm d3c88f8c7fbd4555d15390282d1a47fdfae4b40b6a2f74cdb1065f7be3ecc88b pulseaudio-libs-14.0-3.el8_6.x86_64.rpm 3d0d256d19d1296be06d3a53e8f525111b20899acc12f9941e64aa258d531710 pulseaudio-libs-devel-14.0-3.el8_6.i686.rpm de6a9ce102ce1021bcf67a53345b3a9a06c2e84552f94a744106633be1edac15 pulseaudio-libs-devel-14.0-3.el8_6.x86_64.rpm ca67b7e1bc5e30fc2d5d57a0ae293d2a913c0a565242d0292cc27875d8c036ed pulseaudio-libs-glib2-14.0-3.el8_6.i686.rpm 030cebacfbcbe9f2ac40c07811f0318cd038ef544c69a6c3ef51d650f2f0d830 pulseaudio-libs-glib2-14.0-3.el8_6.x86_64.rpm 82ae506edc2d54d423be042f2d5c64881750c5a3faf2bb71b90b134d23d3158d pulseaudio-module-bluetooth-14.0-3.el8_6.x86_64.rpm 93e85d917647454999bb5788406b9a0e50ba3344fc3493fae3e2a0a200a101d9 pulseaudio-module-x11-14.0-3.el8_6.x86_64.rpm 26d277e18e1ada2a737640d32d9b4fc10429b72a9be49e94874fe9aa1afacf53 pulseaudio-utils-14.0-3.el8_6.x86_64.rpm 31a2dfbe46e6b784849904e78c70cd7ba8c31331cd8f0036fa9c7f60e09def96 RLBA-2020:4435 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gnome-abrt-1.2.6-6.el8.x86_64.rpm f6d3d376330002979b7be8c06e394a42b5848cf49e856c0a27c04f9dc30883bc libreport-2.9.5-15.el8.rocky.6.3.i686.rpm afe2738cd32099ba39a27664f7a36a56941251c770e67ceaf184074f2d65dfd1 libreport-2.9.5-15.el8.rocky.6.3.x86_64.rpm 5e37019a5283ba0e43d7575bb7b92b89500f793ad5c4dbfcfaeb1872a7fc3030 libreport-anaconda-2.9.5-15.el8.rocky.6.3.x86_64.rpm 6194f8ba650bc7585a3e99cd6e7f827286456e62a6bf98ed46c46c35f9d08c77 libreport-cli-2.9.5-15.el8.rocky.6.3.x86_64.rpm 2fcf64301eaafa7fcf3a3c72cfb96f05615b56cfcea521a83561222b72e9db0e libreport-gtk-2.9.5-15.el8.rocky.6.3.i686.rpm d8035dd0fbf9465638b7a434dfb0c0e1f93ca165f6f20a6255823b8f531acd75 libreport-gtk-2.9.5-15.el8.rocky.6.3.x86_64.rpm 695990373066594c0627a7a762537e5de49d7be1926d8be0a55b461bb20140d3 libreport-newt-2.9.5-15.el8.rocky.6.3.x86_64.rpm 0e3e56dc4087d864dc4d67b86cd2b3bfb8b8b4d6673987717d463e1bb87d26e5 libreport-plugin-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm 227c155b52ec31ca24fa66639452937725607195a4253414a2a46b8a3edf7dd5 libreport-plugin-kerneloops-2.9.5-15.el8.rocky.6.3.x86_64.rpm 3e1fa31840233fa95fb27c9c057cb8f2946d81f8f5c9f332f0fc7e5e09fa1bd9 libreport-plugin-logger-2.9.5-15.el8.rocky.6.3.x86_64.rpm e6e49176296cc70d772e69e7b17ecf38a8be6d05a03ad52334b2c719701fb9a7 libreport-plugin-mailx-2.9.5-15.el8.rocky.6.3.x86_64.rpm 95ff8fc918313b921b34162c844e297774e9ef5e5ece711a4eff8ddd8426b608 libreport-plugin-reportuploader-2.9.5-15.el8.rocky.6.3.x86_64.rpm fb9fa978de3e7d265f6c48ffcec76e28d5c736870f398c83580e5660d44e3711 libreport-plugin-rhtsupport-2.9.5-15.el8.rocky.6.3.x86_64.rpm e05b4bb22fd320eeb356dca5d8c43a3ae011354f0f0e013bb534bbdae18dc170 libreport-plugin-ureport-2.9.5-15.el8.rocky.6.3.x86_64.rpm 28a9a4fe6ac7b2b65c8445bdf30c67d674c6af4fc9f7944492a4136cc8c38d02 libreport-rhel-2.9.5-15.el8.rocky.6.3.x86_64.rpm 76e60d9d32ef100959f7171a0e86253d7842d6c9fb2fea7e27535643aff7950f libreport-rhel-anaconda-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm 69e5e743a1180cc8a7002d3a8f68cc27e071dc87ed0d18e9ec954c340d43d750 libreport-rhel-bugzilla-2.9.5-15.el8.rocky.6.3.x86_64.rpm c1de7ebf0c873e1247232573b8d8bb7c07e87fbab03e753c3af3826eab008e26 libreport-web-2.9.5-15.el8.rocky.6.3.i686.rpm 54c152059e6c9ab1f59848dd0936b9f7bf5aaa3e540dfe30c5b48a68b43b5cc3 libreport-web-2.9.5-15.el8.rocky.6.3.x86_64.rpm e6aa4595fb879aa45e101f8626e3bd4e43d2513948b23b113e7df6e4ade703ab python3-libreport-2.9.5-15.el8.rocky.6.3.x86_64.rpm 7567494607c825ed5eb4d4c02cda246483d90b5bde0f950cedd06d5d12ac5ceb RLBA-2021:4279 new packages: gcc-toolset-11-make Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-make packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-make packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-make-4.3-2.el8.x86_64.rpm 580e8e84640ba2dccd1fbc460b3c2581c1d6ccfd130a29e427590785dbc244bd gcc-toolset-11-make-devel-4.3-2.el8.i686.rpm a0b9e9bad4e7f1cea75441df88075cb268b54eda11dfea0219cae6b9220c1834 gcc-toolset-11-make-devel-4.3-2.el8.x86_64.rpm 44e8f297fa2de647b81fdb7e54560792707abe9c3c3721ee9d4a7b93a804acc2 RLBA-2021:1591 libxslt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxslt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libxslt-devel-1.1.32-6.el8.i686.rpm 7ea895b8130472bcb11c8d22cc4917cfd0ff3a2e66f06045c87770f2f752cba9 libxslt-devel-1.1.32-6.el8.x86_64.rpm b370f997b6f3aad5205c0a37e646e8a5356adaea60e125bc1af7a4a73347e6fc RLEA-2022:1758 network-manager-applet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for network-manager-applet is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 network-manager-applet-1.24.0-4.el8.x86_64.rpm e9414d8eea6b8a530655adfdbc603b8d050e1c2de71ba377aaaefb7bfbe0a75d nm-connection-editor-1.24.0-4.el8.x86_64.rpm 222159589ab9e12506cc517e2b15c3b6fdada72f97da38e002ee27073c6a6601 RLBA-2019:2717 python27:2.7 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python27:2.7 module is now available. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Bux Fix(es): Rocky Linux 8 python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a python2-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d6a5af1c63a0c3378303b207d396a7db61a42ca0f02e04460a6424e245ccfa81 python2-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.noarch.rpm f213c14d26ab9283fc2ecf49dfc0aaf822e2d6acc3e957259dfa0c63526b3e68 python2-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm a5296865dceb59a184ee283b2fc261a21e29e14b52d32c2fad447a3de3c53348 python2-Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 8b8930c17046d2a3d34a3b4cbc82368c22dba53d4ced299b2aeaa2e6738ad03f python2-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.noarch.rpm a829f0a48e82627c4dd84579e49789e36745238da25937ae4303cf7dd77e7eef python2-idna-2.5-7.module+el8.5.0+706+735ec4b3.noarch.rpm 36b74ee67310bfe46b2ae84e2095a02d316b5382363566332e016d28be9ef65d python2-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.x86_64.rpm ab16af886f8594192febf39de4ce9beb725bf5222ecd9e4061e06a0df49bc71f python2-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.noarch.rpm 5ac92c8acdf9770dd0c7af9df0407316335e72ea990d03d05720930558037d33 python2-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.noarch.rpm 0ec69e04fd338bf0b12f8a5e6afdb6b44affa10c553e1ff6ef61ee2174f8c16d python2-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7956122dcae9b6889d1bdc397fb6d15bb6e3ae8f9ed58cc8a9f5c65cdcc4c544 python2-psycopg2-debug-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm b3818f8941626e0f8a3a16bdbb4010ef2431d287ba63a2e3cf02b4a72a7403e3 python2-psycopg2-tests-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 602a08439a41f0ea6e662767028a5bbdf196e3a3d498b0536b8993dcffd7ba44 python2-py-1.5.3-6.module+el8.5.0+706+735ec4b3.noarch.rpm b1559d8d7f82bf6c4ffa3b99d3dcfb623890a9d171d805ff0b3a1ce622321798 python2-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.noarch.rpm bf7ff7c0bde9875521397a15cd92c06f36467a60757b60578059b2563cc2ebae python2-pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.noarch.rpm 4bec31ccfc82f677405e7877a23b93ec8680589a9325198033fa24abe47578e3 python2-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.noarch.rpm 86b106be79a90384b789756147e7fad23bff877bd3b73977fc8a2915bfc38b77 python2-pytz-2017.2-12.module+el8.5.0+706+735ec4b3.noarch.rpm fa648cf30c65da422c75992090ae5c2a2d0e0be0506e15f96f96b79c9c626dd3 python2-pyyaml-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 39aed45e2cc2566567c51178b449ea73bb83915836766617edf8d71b7757a31d python-psycopg2-doc-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm a19e405aa99835cd3f994c7147393a03e53fabc699b8ea6a624dfed95baf484a RLSA-2020:4647 Moderate: freerdp and vinagre security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for freerdp and vinagre is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop. The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 vinagre-3.22.0-23.el8.x86_64.rpm b5c618c63d3360974aa20444687651e51c96bd2a84d47844ddc851391fd02d04 RLBA-2021:4209 redfish-finder bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for redfish-finder is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 redfish-finder-0.3-6.el8.noarch.rpm 2816ac8e1697a09d9feb8e393f380209c7b52b005618712e67c33519d83fef84 RLEA-2022:1783 annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 annobin-10.29-3.el8.x86_64.rpm 6058c3945cf7de4b0403af409befe495009f4a2891ca51f47550e5d61a41541c annobin-annocheck-10.29-3.el8.x86_64.rpm d06acc6decf04fd5256aa9cd0a7e2bab0ef97611ea72af1936ad20b016f44992 RLBA-2020:4830 crash-ptdump-command bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash-ptdump-command is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 crash-ptdump-command-1.0.7-1.el8.x86_64.rpm 4e211f002f68728c47f52045d1c7393b13351bd8b3492f9004a6c6d406d573dd RLBA-2021:4232 dyninst bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dyninst is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 dyninst-11.0.0-3.el8.i686.rpm 232f8a080b6bb235a7572f428e356b108ae17e165b47c59fb0a3158b2abe96da dyninst-11.0.0-3.el8.x86_64.rpm f1796f3a76b24fc2d135c8ebad8989e2283acb8b641e0dab4d0dbcdd58caffa5 RLSA-2022:4797 Important: maven:3.6 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the maven:3.6 module is now available for Rocky Linux 8, Rocky Linux 8.2 Extended Update Support, and Rocky Linux 8.4 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.noarch.rpm 2a57d054836c857182ff749dc7be558ee1a5f07b00522cae3cf3f3d87c914217 maven-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 02dcbeb9256307b3d4e05b330cc1b19315500c03a4309b032db1a7ee3f4b5407 maven-lib-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm ece3ed809322707652d98d21a587efcda7cd2dd195adc5eac9000510ad645087 maven-openjdk11-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 312291f926d1ff4969ce01835823bbe596fa6eeb2f9d678e4855fdb051961d30 maven-openjdk17-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 41a59d80aa9b8b60c4c5e2daba8b2ebcc4ae6d33583379342ff21d924a0cfd88 maven-openjdk8-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 93eeecde30df6567f71618ed96f9bda171f5a55ef954dd6506b467615e462913 httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.noarch.rpm 2a57d054836c857182ff749dc7be558ee1a5f07b00522cae3cf3f3d87c914217 maven-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 02dcbeb9256307b3d4e05b330cc1b19315500c03a4309b032db1a7ee3f4b5407 maven-lib-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm ece3ed809322707652d98d21a587efcda7cd2dd195adc5eac9000510ad645087 maven-openjdk11-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 312291f926d1ff4969ce01835823bbe596fa6eeb2f9d678e4855fdb051961d30 maven-openjdk17-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 41a59d80aa9b8b60c4c5e2daba8b2ebcc4ae6d33583379342ff21d924a0cfd88 maven-openjdk8-3.6.2-7.module+el8.6.0+976+839b99e9.noarch.rpm 93eeecde30df6567f71618ed96f9bda171f5a55ef954dd6506b467615e462913 maven-shared-utils-3.2.1-0.5.module+el8.6.0+976+839b99e9.noarch.rpm ae89b917cc31af01690d60f23c069ed38738288b8301fedcea65ee53e9a4211c RLBA-2022:1832 postgresql:13 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the postgresql:13 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 731fb4c69a0d54ba56aa9e3e29aeef225b2289253ac1a7e7f4dea2012db45919 pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 731fb4c69a0d54ba56aa9e3e29aeef225b2289253ac1a7e7f4dea2012db45919 pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 731fb4c69a0d54ba56aa9e3e29aeef225b2289253ac1a7e7f4dea2012db45919 pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 731fb4c69a0d54ba56aa9e3e29aeef225b2289253ac1a7e7f4dea2012db45919 pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 731fb4c69a0d54ba56aa9e3e29aeef225b2289253ac1a7e7f4dea2012db45919 pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 731fb4c69a0d54ba56aa9e3e29aeef225b2289253ac1a7e7f4dea2012db45919 postgresql-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 6ecceb2c0af1bfacd6ed6ca049713f14a84e7af9ea0577cfe777526d6a47cb99 postgresql-contrib-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm e81f97b29de270f62e3d4db03e62177c0358374127a65869fcae75d7387a3d87 postgresql-docs-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 5d4db4b1c77050fb0761e2f39cba134ded47d3f1ae8a7f192bfa125898587334 postgresql-plperl-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 994f296f63dd1e3130c51038c4afbd09379bd6f22caa7d42f3d9d72fd1ddb03f postgresql-plpython3-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 219995d6a11eee0397a0c65afea2d344d377ed372da6815a3bd332304fda2fa9 postgresql-pltcl-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 18f688dad15fbe7c9df6563bc03eaa03eb1ca2032c8d1f4e228153c5dd592c42 postgresql-server-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 724fd52eb1c8ae685653aeb021182e908f038f701aa31c7f658166ca34f9004e postgresql-server-devel-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm d0c8a69809945635550b96f66ac1ffed9671c7e9983bb34e1983d293f6d002fa postgresql-static-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 24ee41871f7f3f652ff6af3072de00ad61f4939a109a70f62b2b9c113251f6b4 postgresql-test-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm 1a831eaa004c67a91f4a78c5b584fbed1f9ab2ca07bcc54ddb34e711be6d9327 postgresql-test-rpm-macros-13.5-2.module+el8.6.0+804+51649222.noarch.rpm 0e30b5d8ce8d90e22d04a837690c773b809955559835821051e66f63b3c699b6 postgresql-upgrade-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm d31b72d4bd6d1012670268afd8a15e5a081443a589136989d4537f59c8d003d1 postgresql-upgrade-devel-13.5-2.module+el8.6.0+804+51649222.x86_64.rpm b854bad201c41fc9c8ddb61569ae2fee457db9ff8744d7ffd7ab6ed390c6f92b RLBA-2020:4776 new packages: gcc-toolset-10-make Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-make packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-make packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-make-4.2.1-1.el8.x86_64.rpm 108af38877fcfbe0a978849c72e88cb7dbb60680a1cd2936807fb34fec10d4ba gcc-toolset-10-make-devel-4.2.1-1.el8.i686.rpm 686d5db7eff2f87830ee0b67aad020c040df2b59ceff34e62df05dc5a572c81c gcc-toolset-10-make-devel-4.2.1-1.el8.x86_64.rpm 9e4b9b3d7878c6d9b9695660b55998da5d9c1719f04cff1a9e2c9c35e47d478d RLBA-2021:1781 flatpak bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for flatpak is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 flatpak-spawn-1.0.4-4.el8.x86_64.rpm 8cf4f79c007e0570a3d49547a7efca56142ea5864a9392d714f9eff6a4b63884 flatpak-xdg-utils-1.0.4-4.el8.x86_64.rpm ff1963158d2a4a5782b42ebba154ed5e077f44d4b740856c826c6fea4036fd29 RLEA-2022:1767 nginx:1.20 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nginx:1.20 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nginx-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 8b9098490e0ed579ef134c2c7e9e47fae539d6d5242e50d33138965f578345cc nginx-all-modules-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm 7086e83c8fa422089958552247e2ba103f5dc7c0ced95e75eec92411801fceed nginx-filesystem-1.20.1-1.module+el8.6.0+791+48a2bb9d.noarch.rpm fac39bbea57753abe2912b2ba86b7b230c90e2945572328bae797e0f1c95c4ab nginx-mod-devel-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 1bef73d9ec96e3ea6dbc20bea0dab1a592f5fc5afc14aafe4179ac9ddc81dc79 nginx-mod-http-image-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 22ac42d3d46d47b8a58587447b601e7609f0f66c75346558c7075201e24c1b47 nginx-mod-http-perl-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm d906cd3b87784901f32f1ad92120afc85c8b21d9dec7f08c1a0f5ce95a217256 nginx-mod-http-xslt-filter-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 38f76d35fd980728308e94451574909e04fc39cecdbcdb9e0db195cfa2101bbc nginx-mod-mail-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 7e8970264c09a96068a63b604e536a5e9c36636d45352158be17327f1fa8a3f7 nginx-mod-stream-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 7d251e53fa3837429092951a3d2fb89c1439ac9798ae72a0f7ee86dc2548c75f RLBA-2022:5339 cloud-init bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Rocky Linux 8 cloud-init-21.1-15.el8_6.3.noarch.rpm be0534297d88f24c368d3375193024fc634dc623cedf92b039fd972c52649dee cloud-init-21.1-15.el8_6.3.noarch.rpm be0534297d88f24c368d3375193024fc634dc623cedf92b039fd972c52649dee RLBA-2022:1903 cockpit-composer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cockpit-composer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cockpit-composer-36-1.el8.noarch.rpm c0188ecc18ad962caf76450f1a6b979bf7037a3ad9ec14b94e9365ee649cb555 RLEA-2020:1694 new module: python38:3.8 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new python38:3.8 module is now available for Rocky Linux 8. This enhancement update adds the python38:3.8 module to Rocky Linux 8. (BZ#1747329) For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm b336bcf04e7a99e2db43ae356208f07cf7c20d04d6cf782ecc4a540a302c8b78 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm fabd2086f03a4a87ea9653be2409ffb331a6ae617ba9820d70fe895d4444de2f python38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 5b7041635505a6b994329bf055acb8d0ab99afe5ac20badb4fe5321e16ac2684 python38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 1bc97856baf40be0e61e50548262d76b41793133aa7891a7d81240bfaabaf1c1 python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm d2e76c9747ebb458d4d636929e4d717a25668e7fb11d003754c68665d05ca057 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm b336bcf04e7a99e2db43ae356208f07cf7c20d04d6cf782ecc4a540a302c8b78 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm fabd2086f03a4a87ea9653be2409ffb331a6ae617ba9820d70fe895d4444de2f python38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 5b7041635505a6b994329bf055acb8d0ab99afe5ac20badb4fe5321e16ac2684 python38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 1bc97856baf40be0e61e50548262d76b41793133aa7891a7d81240bfaabaf1c1 python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm d2e76c9747ebb458d4d636929e4d717a25668e7fb11d003754c68665d05ca057 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm b336bcf04e7a99e2db43ae356208f07cf7c20d04d6cf782ecc4a540a302c8b78 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm fabd2086f03a4a87ea9653be2409ffb331a6ae617ba9820d70fe895d4444de2f python38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 5b7041635505a6b994329bf055acb8d0ab99afe5ac20badb4fe5321e16ac2684 python38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 1bc97856baf40be0e61e50548262d76b41793133aa7891a7d81240bfaabaf1c1 python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm d2e76c9747ebb458d4d636929e4d717a25668e7fb11d003754c68665d05ca057 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm b336bcf04e7a99e2db43ae356208f07cf7c20d04d6cf782ecc4a540a302c8b78 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm fabd2086f03a4a87ea9653be2409ffb331a6ae617ba9820d70fe895d4444de2f python38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 5b7041635505a6b994329bf055acb8d0ab99afe5ac20badb4fe5321e16ac2684 python38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 1bc97856baf40be0e61e50548262d76b41793133aa7891a7d81240bfaabaf1c1 python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm d2e76c9747ebb458d4d636929e4d717a25668e7fb11d003754c68665d05ca057 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm b336bcf04e7a99e2db43ae356208f07cf7c20d04d6cf782ecc4a540a302c8b78 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm fabd2086f03a4a87ea9653be2409ffb331a6ae617ba9820d70fe895d4444de2f python38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 5b7041635505a6b994329bf055acb8d0ab99afe5ac20badb4fe5321e16ac2684 python38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 1bc97856baf40be0e61e50548262d76b41793133aa7891a7d81240bfaabaf1c1 python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm d2e76c9747ebb458d4d636929e4d717a25668e7fb11d003754c68665d05ca057 python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5 python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e731f34d8f7c6e41d083f309740f88811bb32667020216bca94e2d3bf4058885 python38-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm b336bcf04e7a99e2db43ae356208f07cf7c20d04d6cf782ecc4a540a302c8b78 python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm c231c763738cdf08854d08b5330a55fc27b168ab9f58c4d72029fb8529f16058 python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm 6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 12700c24469733f2ae447e146939448aea556ac0f2e1ae1beb1476789d880d33 python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.x86_64.rpm c504193195a97b1802c950a753237b34bc16b4673c232c25bb589dab51255f41 python38-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm fabd2086f03a4a87ea9653be2409ffb331a6ae617ba9820d70fe895d4444de2f python38-psycopg2-doc-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 5b7041635505a6b994329bf055acb8d0ab99afe5ac20badb4fe5321e16ac2684 python38-psycopg2-tests-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 1bc97856baf40be0e61e50548262d76b41793133aa7891a7d81240bfaabaf1c1 python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm 21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9 python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm 5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1 python38-scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm d2e76c9747ebb458d4d636929e4d717a25668e7fb11d003754c68665d05ca057 RLBA-2022:1895 libecpg bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libecpg is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libecpg-13.5-3.el8.i686.rpm 5c4506ecca8b2a525e973c9e144019585941bdca5706b8043da810f7d481bf80 libecpg-13.5-3.el8.x86_64.rpm a4e29a1002f40223c0380a1fd3a6257f4a9f76b97cd17641afe19a564f219a93 libpgtypes-13.5-3.el8.i686.rpm db1b801f0205874eab21889428aff55efbd7005e36dadbce9df65c38a3687bcb libpgtypes-13.5-3.el8.x86_64.rpm 2fdebefb15fc6e9104d0008a93f0e914a853c7a4806e4132395b21cda066d823 RLSA-2020:4628 Low: libreoffice security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libreoffice, libcmis, and liborcus is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. The following packages have been upgraded to a later upstream version: libreoffice (6.3.6.2), libcmis (0.5.2), liborcus (0.14.1). (BZ#1796893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libcmis-0.5.2-1.el8.i686.rpm 63374066498ef910239968620a19eca64648e63e2c6d21f3d5884409735595da libcmis-0.5.2-1.el8.x86_64.rpm 85fe680a824f5ec1a3e0dbeb6cd41abd45d672d462dc0fb1dd327095588a7307 RLEA-2021:1919 new module: python39:3.9 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new python39:3.9 module is now available for Rocky Linux 8. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This enhancement update adds the python39:3.9 module to Rocky Linux 8. (BZ#1877430) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 5def45a1d2ecf22f5d1205fcc802cb925f9aa7c6e3ffef5bc1611f7b54e8d1d5 python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 5c02447c8ff2136db89ec9e460b648ab94d693c856f31a935b954ee4685a0a58 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm fca470ded214eb9f8d29350903d475c5a7344cb1290558422e91a501509ef4e5 python39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm 5ed2948974fffb3f8f09ee67cb4a422ed8503603bdc98172933d5c6786557ee4 python39-mod_wsgi-4.7.1-4.module+el8.4.0+574+843c4898.x86_64.rpm ae828f1117cfa78cdd72a0bc39043f05936f314c410cf0275c4f0ac3ab20acf2 python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm 8d30543fa2b3bbb8ff23245a4e6e39c7a07916dd3b5a1e6690624003a313388f python39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm 580638056f73fc025475f527bab6d7c2755cf9fb476ce0d07cf890202fed0002 python39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm d2bb997a6dc10710673e8057bca7f7519330565c2d8c71f03bdffc47e76f5396 python39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm b246597ef8add02d1f6ad3d596ad9b6f12a81960a961611eb206b0bf8cd9ef4b python39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm 4d9868324494e41e1e3c7f4bc44dfc267f2140bbccaba4579cf4f51c0db26748 python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 5def45a1d2ecf22f5d1205fcc802cb925f9aa7c6e3ffef5bc1611f7b54e8d1d5 python39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm 12d4e4e5cad76a2589c6b14e19ddd72e350c26aea4ca8382903c692eabf6eb5c python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 66f39869504356ce4c7894fd8e48302c9a798ece5598c4ea1ac9ec1d1f563a5d python39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm a5fa248a2fd5d325e47fdfda3e131ee1f1289942e23cfcbd74e93d3b1b514cc9 python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm e3ee269c76b77939589fe444d3cad8c329c7d5ca64e922131265299983543c94 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 5def45a1d2ecf22f5d1205fcc802cb925f9aa7c6e3ffef5bc1611f7b54e8d1d5 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 5def45a1d2ecf22f5d1205fcc802cb925f9aa7c6e3ffef5bc1611f7b54e8d1d5 python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 5c02447c8ff2136db89ec9e460b648ab94d693c856f31a935b954ee4685a0a58 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm fca470ded214eb9f8d29350903d475c5a7344cb1290558422e91a501509ef4e5 python39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm 5ed2948974fffb3f8f09ee67cb4a422ed8503603bdc98172933d5c6786557ee4 python39-mod_wsgi-4.7.1-4.module+el8.4.0+574+843c4898.x86_64.rpm ae828f1117cfa78cdd72a0bc39043f05936f314c410cf0275c4f0ac3ab20acf2 python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm 8d30543fa2b3bbb8ff23245a4e6e39c7a07916dd3b5a1e6690624003a313388f python39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm 580638056f73fc025475f527bab6d7c2755cf9fb476ce0d07cf890202fed0002 python39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm d2bb997a6dc10710673e8057bca7f7519330565c2d8c71f03bdffc47e76f5396 python39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm b246597ef8add02d1f6ad3d596ad9b6f12a81960a961611eb206b0bf8cd9ef4b python39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm 4d9868324494e41e1e3c7f4bc44dfc267f2140bbccaba4579cf4f51c0db26748 python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 5def45a1d2ecf22f5d1205fcc802cb925f9aa7c6e3ffef5bc1611f7b54e8d1d5 python39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm 12d4e4e5cad76a2589c6b14e19ddd72e350c26aea4ca8382903c692eabf6eb5c python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 66f39869504356ce4c7894fd8e48302c9a798ece5598c4ea1ac9ec1d1f563a5d python39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm a5fa248a2fd5d325e47fdfda3e131ee1f1289942e23cfcbd74e93d3b1b514cc9 python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm e3ee269c76b77939589fe444d3cad8c329c7d5ca64e922131265299983543c94 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-cffi-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 5c02447c8ff2136db89ec9e460b648ab94d693c856f31a935b954ee4685a0a58 python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm 9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd python39-cryptography-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm fca470ded214eb9f8d29350903d475c5a7344cb1290558422e91a501509ef4e5 python39-idna-2.10-3.module+el8.4.0+574+843c4898.noarch.rpm 5ed2948974fffb3f8f09ee67cb4a422ed8503603bdc98172933d5c6786557ee4 python39-mod_wsgi-4.7.1-4.module+el8.4.0+574+843c4898.x86_64.rpm ae828f1117cfa78cdd72a0bc39043f05936f314c410cf0275c4f0ac3ab20acf2 python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm 964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac python39-psutil-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm 8d30543fa2b3bbb8ff23245a4e6e39c7a07916dd3b5a1e6690624003a313388f python39-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm 580638056f73fc025475f527bab6d7c2755cf9fb476ce0d07cf890202fed0002 python39-psycopg2-doc-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm d2bb997a6dc10710673e8057bca7f7519330565c2d8c71f03bdffc47e76f5396 python39-psycopg2-tests-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm b246597ef8add02d1f6ad3d596ad9b6f12a81960a961611eb206b0bf8cd9ef4b python39-pycparser-2.20-3.module+el8.4.0+574+843c4898.noarch.rpm 4d9868324494e41e1e3c7f4bc44dfc267f2140bbccaba4579cf4f51c0db26748 python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm 6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660 python39-pyyaml-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 5def45a1d2ecf22f5d1205fcc802cb925f9aa7c6e3ffef5bc1611f7b54e8d1d5 python39-requests-2.25.0-2.module+el8.4.0+574+843c4898.noarch.rpm 12d4e4e5cad76a2589c6b14e19ddd72e350c26aea4ca8382903c692eabf6eb5c python39-scipy-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 66f39869504356ce4c7894fd8e48302c9a798ece5598c4ea1ac9ec1d1f563a5d python39-six-1.15.0-3.module+el8.4.0+574+843c4898.noarch.rpm a5fa248a2fd5d325e47fdfda3e131ee1f1289942e23cfcbd74e93d3b1b514cc9 python39-toml-0.10.1-5.module+el8.4.0+574+843c4898.noarch.rpm e3ee269c76b77939589fe444d3cad8c329c7d5ca64e922131265299983543c94 RLSA-2022:1810 Moderate: libtiff security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libtiff is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libtiff-4.0.9-21.el8.i686.rpm ca86985eb62d17f49004acab002b99dd6d8c30eff36a246e3fb66c802169f8a9 libtiff-4.0.9-21.el8.x86_64.rpm 1393a72113f12a5a28273defb7e4da56888066ea67bb5100630d0e13f263c68c libtiff-devel-4.0.9-21.el8.i686.rpm 16e6b5ce489a597e2f36b50fe4fc59b5ae63b1d865a873d961685da8efd5a216 libtiff-devel-4.0.9-21.el8.x86_64.rpm 9d0e1fa160af29ee4cf5be9cf345e0ab6f40a33134f96ef3490799f60c108fe1 RLSA-2020:4629 Moderate: libvpx security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libvpx is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libvpx-1.7.0-8.el8.i686.rpm 65e0aeeee01b9882db7bd235bb60e7c10214aa7d2874536738546b9b8382f059 libvpx-1.7.0-8.el8.x86_64.rpm e78ccbde28d9eeb97e5cb37df37ef5a5e55b3de69bf2f6f260570076a2caee1c RLSA-2021:4161 Moderate: python-jinja2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python-jinja2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-jinja2-2.10.1-3.el8.noarch.rpm 6624b52c38082ab83ac01bbf3786d69fa2c657891a618341c6ad2fb24eeb69bf RLBA-2020:1633 xorg X11 server and driver bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg X11 server and driver is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libxcb-1.13.1-1.el8.i686.rpm 126e2879b33589d3f16524d148145c0369ba239c6d7920d11bd1573c06b5590f libxcb-1.13.1-1.el8.x86_64.rpm f879eab6ae5acfddf7c6aa6cb7192fec725940babca04b33388fb1f0b5aadb5b libxcb-devel-1.13.1-1.el8.i686.rpm dd604f597346cd87882667c6c16480636b6face1e32903b49aac745ff5f0994e libxcb-devel-1.13.1-1.el8.x86_64.rpm 6228a598daace6500dd10a86572eaca31560c6e1003f87f8d831dc66bb2d5750 libXpm-3.5.12-8.el8.i686.rpm 5230c22ebc883edfd9787283ac6e582087897ea31ebb246ee19c24d87d0cd2b7 libXpm-3.5.12-8.el8.x86_64.rpm d5594de8b7df3e9c907be53eb619f027d1cc1b74cdc8c3b9215cecfaf96bfefe libXpm-devel-3.5.12-8.el8.i686.rpm adfa4a33fe623a954542c062870da53c77876f4740dd734f6e7072e0518f007b libXpm-devel-3.5.12-8.el8.x86_64.rpm 0bd3d99a95fd5b421cb25d618c0a5539e776a14de9bb71ddafb679c6273bff4c mesa-libGLw-8.0.0-18.el8.i686.rpm ce87e45fed994b9fbff565fa3e12c759664291b6f133ae37dfb984d1db2a3ed5 mesa-libGLw-8.0.0-18.el8.x86_64.rpm 4a62430944ac2e54cd3aaf28e1fd6b47341090643330a2794f9b5d1f7309b2a4 mesa-libGLw-devel-8.0.0-18.el8.i686.rpm f8a95999de09e3dab6e8cc00c03d9e3e1c04ab6b5321e4e7230910dd6e471532 mesa-libGLw-devel-8.0.0-18.el8.x86_64.rpm d7bb96bda34dae57b388c1f479c1073696ef6b2a7577ae947df0829d16a647d4 xorg-x11-drv-libinput-0.29.0-1.el8.x86_64.rpm 5dd25511b396ccfe839c16c47bd213c736c4f1c1d53849a99860ba8a3ee483d0 xorg-x11-drv-wacom-0.38.0-1.el8.x86_64.rpm 05c0a87dcd9689fcb21f11141f298146f8931535095c9d33d8ad4156e82350ea xorg-x11-drv-wacom-serial-support-0.38.0-1.el8.x86_64.rpm a35a692b1d7acf6bbdcdde09020c793249d65ad0d5f7e6a6446ad388e4956661 RLBA-2020:1743 librevenge bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librevenge is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 librevenge-0.0.4-12.el8.i686.rpm 19f518f8e711aa03962bf863f0ff24a905417e5efb7f2f8a5abe11a1384477db librevenge-0.0.4-12.el8.x86_64.rpm e02f71c18ad100ae01818134e706e2e75e6cfa5d4c14189f578205f8d6654593 librevenge-gdb-0.0.4-12.el8.i686.rpm d6e615fb14da43485fb491960416141b3b076858841ecd6d75bbcdfb5d8421fd librevenge-gdb-0.0.4-12.el8.x86_64.rpm cb084768cf9ad94234a0923a4b6954a47963231f54c4d1259264965b06d50573 RLBA-2020:4733 protobuf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for protobuf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 protobuf-3.5.0-13.el8.i686.rpm 1d3362e8d55df933c28355622dd519c8541dcfb659be616dc37c8b32bc605812 protobuf-3.5.0-13.el8.x86_64.rpm 5682cf9f5f43e633c59ca7807571d99b2bd92430ff070370988294982138570a protobuf-compiler-3.5.0-13.el8.i686.rpm 83ee7f803e99ec0cb8485dba5e8d6c0c86f3a8cc3f81e88c1159e81e789aff8c protobuf-compiler-3.5.0-13.el8.x86_64.rpm 3b75acb9ff2e68764f806f416f5790e524d7a20c81ab27d8cf648389e47e34af protobuf-lite-3.5.0-13.el8.i686.rpm 99d4ad3a5827c36be7e0bff64ce01620553c094d64c7bfce6400b4059c27c4d8 protobuf-lite-3.5.0-13.el8.x86_64.rpm c36f37d63052791946d705a18f85c1df4a536f09f57aa24b2c9df1a8c6a40d28 python3-protobuf-3.5.0-13.el8.noarch.rpm 7dc7d33de08315b474df18123a8beb3bd994e8d7244cf7f9837c0f5469f071de RLSA-2022:6542 Moderate: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm d75256d84bb6b2ab9b2fb4a63184ef383f2a44de8e1c27083c15231e7b4c554b php-bcmath-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm b62a3238a5d989c70a1ae7939ddeefa3a7ec9f7137bc29ada964cf27c37375be php-cli-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm dd561ffa50fb6cb8bb5a30886fe6cbf547dc1cfaadcf48212897f545fa5e30c9 php-common-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 7b5be7366b538d887a4dcf1538ebdea073e05bf507e722e812057ac007dcfc55 php-dba-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 72ddf9f244e23b09a400a7de757bf0c2d47625c2ae9cd8273d361126e61cfdae php-dbg-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 61476796adba5d6db8be8dc2263c3fe6157634501d475dc142933159efcb3b38 php-devel-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm d88201f3703e3483fc88dc500be71894aab64cd5ec64da152a144409313eb457 php-embedded-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm cd8b54fd80449cf4901489f1675d2db13accc2dafd4aa2ac2a31db3b6cf41536 php-enchant-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 3a9ce86eec9173399d9357e7e28ceb53e05763ebd38016d85551e1322d553056 php-ffi-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm d2379f76a58491324081f8e0915b2184912d22aa93640ac9ac7cd38fa149cbe6 php-fpm-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 11b2284c867b4f79929bf3219258c39c650540712ab2abc503eeadca5e2a0fa8 php-gd-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm bcf03ea6c5e920c699d840f672f4b8bd07ecfe04e8ea29e113e87e79ea1c2e6d php-gmp-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm fd40b99cd7fcd9150b1a0a398d6c560847c3944d523465224aaded251a08c463 php-intl-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 3aa68862db02938f68860c27344329c7360e8e5af0cc502485ed2ba17487ddbc php-json-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm d8bff640e448dae8be62b2116cc924bdaf44c3e70c5011a91cf3872f02dff6b7 php-ldap-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm a12791a23505521280906bf52b34d94a2fcad17713a8b17b96e1acfcbca32ecb php-mbstring-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm de7b589c27baedd79c295f2a14eeea50e917d550de7e58f75175f07ea74abd9f php-mysqlnd-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 6e0d218e2bbef4daa19baad0c58484da5cda2407675024a78e6b68efe52a5626 php-odbc-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 0dbc4ce685b0031f00ab4279abee97f2217d08bceba99e4d0f8b3b209945b3c8 php-opcache-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 390817159978eb5b4f6421a5d93c969d7f2d37c871bb09b2d99b08e8c32b2b35 php-pdo-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm dffef8539ce45edaf80e00dc424e02ce9c4e081705713bb56664ac7a4cc6bb0c php-pear-1.10.13-1.module+el8.6.0+1006+0d5a469f.noarch.rpm 0c9ddffb53dbb2c42505ae8717729788c88815182491fc61518d2ac10df90d1b php-pgsql-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm cadbfdd8b9ec316103d2bc97b3a7e44b335a4cee28a5678fec7973b5440eb7cb php-process-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 6185932fc15a15ec31cc8096aec3c396e4742ed07ea36bca729b4a89fb970635 php-snmp-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 7fb564359e0974e747af98db92c7232b3e5ab9f3aa3c3e6074476a6330de5b2c php-soap-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 58f5ef0b63eabc2b72bb21df917918c17cee4535d917ed4f427abdf01f28ca01 php-xml-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 3d719f675bfd7ad4e0c6b5fcbe59d34c35b1b355c9daee9c99b47659b622c506 php-xmlrpc-7.4.19-4.module+el8.6.0+1006+0d5a469f.x86_64.rpm 1e21ded91bad378574454e0473ce77779069b7af20603aed3d98b1c0201b913d RLSA-2021:4251 Moderate: openjpeg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openjpeg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 openjpeg2-2.4.0-4.el8.i686.rpm ca706286acdbc2832bb0311f2215cb6e9e7799cd97e54a3795398231951aff96 openjpeg2-2.4.0-4.el8.x86_64.rpm 3a4f8a8c9b9f780639dca38f0971107257a0129d20efab10d73e263fdb68f25b openjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm 8066ab51053966164c8a4a42a295d6c21e1841859ec322462c036a06745aa4ab openjpeg2-tools-2.4.0-4.el8.x86_64.rpm 55bfbfb7d516ce39fb9ee681ed639e6c9aaf2520020fd2617229bf9e14a89625 RLBA-2022:1780 anaconda bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for anaconda is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 anaconda-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm e78a512037b388f7ddccd103b3b6ffe37edd17a914511edb0b575b0e73f7f57a anaconda-core-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm 817cb52e5f47d248d78e765066a666a4754bbb0584d11d1a50206766dc28fd69 anaconda-dracut-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm 177241eb68876b09a7973db0eb826098a23ede2c9d8e1e1838fa38fe5b2b0674 anaconda-gui-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm e1a89c78e23f706549601bd89b44a9aca570a026129d87f4d8dadc436585e9e1 anaconda-install-env-deps-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm b75604007d160889f355692ce045dfc37e49d6121f910b8410d83bf136bb6b67 anaconda-tui-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm 74162b785b0a57503d390434f1043aeae1e6dc55119064e5d2b2d033d505b58e anaconda-widgets-33.16.6.7-1.el8.rocky.0.4.i686.rpm 37f9a3a1790b1591690a06f4d5e38bd96c4a749843180c70f78b764061a82b6a anaconda-widgets-33.16.6.7-1.el8.rocky.0.4.x86_64.rpm c98d11327fe86101b367e602aa50c88994b7a527cf76e7065a95ba49532cbee8 RLBA-2022:1773 prometheus-jmx-exporter bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for prometheus-jmx-exporter is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 prometheus-jmx-exporter-0.12.0-7.el8.noarch.rpm 8f01cfb8c0f5cdae61c0a3be867a97103f991cea9944cba1ae2df40dc7219f7d prometheus-jmx-exporter-openjdk11-0.12.0-7.el8.noarch.rpm dfc94bf2f961106d8dfb6914c4971f7eeef2c36e8746e6665e5c5f83fe87cd14 RLBA-2020:4832 torque bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for torque is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 torque-libs-4.2.10-25.el8.i686.rpm 01b004140669f4139c6851a5b01ee82c41bcf05c40dab5795ad8c12a101087b7 torque-libs-4.2.10-25.el8.x86_64.rpm d8ea26158c65c5e8a729e117ee07c15cbbf864caa1f267f2dbe7bb830f3914a9 RLBA-2021:1920 go-srpm-macros bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for go-srpm-macros is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 go-srpm-macros-2-17.el8.noarch.rpm 18ed6d3a24dac62dea1c6facc0045ddc89c05f450128561a9b063579727b1ced RLBA-2021:4285 libvoikko bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libvoikko is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libvoikko-4.1.1-3.el8.i686.rpm 05b734d3f0a9ec222b0dd6d8eadf1efaf02d88948e1629e60399409eb8f2b3f1 libvoikko-4.1.1-3.el8.x86_64.rpm 5c7ee590aa167c204857ef2e994e26be9c8ac3b74a0a5907dbb266fdddedc00f python3-libvoikko-4.1.1-3.el8.noarch.rpm 893e612a10890c76e4bcefab2513eb6c34085f801b00b1d2e28c8417956873ed voikko-tools-4.1.1-3.el8.x86_64.rpm b0f7a35b787c63187c9175d9435a7773bf9d1911543fa6e3769191347017f150 RLSA-2021:4903 Critical: nss security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_CRITICAL An update for nss is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nss-3.67.0-7.el8_5.i686.rpm aa2d297d55a4bc7d2c5fcfd3f26cd8604f8e759f471d1531d527c5840301b3c4 nss-3.67.0-7.el8_5.x86_64.rpm b050e18bf644e6c217a0bf4f5a91f458424bc7597d4a7be38ee9ba6bc450a79d nss-devel-3.67.0-7.el8_5.i686.rpm a92a8b9c2120b6a0ce006da294d933c058961b665d3a54b4164c7bf57b2026c7 nss-devel-3.67.0-7.el8_5.x86_64.rpm d9eaaf9754d53e21416fc5045830f62cec67aa386b57078e4157bcc30ea0f346 nss-softokn-3.67.0-7.el8_5.i686.rpm 289a2f903f28fb675d515b64322e17656317909f0effcbcec13c31b195512a5e nss-softokn-3.67.0-7.el8_5.x86_64.rpm 1821044e946375b14a39f0d73f3a1bc8669df601c61076ee8932a18ecede2341 nss-softokn-devel-3.67.0-7.el8_5.i686.rpm 4cc44aac64b44913774eb4b0f9f0b6876e74f5068c0954f9350192e61f5f5347 nss-softokn-devel-3.67.0-7.el8_5.x86_64.rpm acf1a833eece9d866dd96612ec902e541138f1487e72dbc77058888175568f77 nss-softokn-freebl-3.67.0-7.el8_5.i686.rpm b1e4758ee17e0e062096d4a7dc42d1130e1ccc224885b5663eab4e9f01c377aa nss-softokn-freebl-3.67.0-7.el8_5.x86_64.rpm cddb83d15260e2bfd151633963092ad239a416b37478add83eee0bb69c35472b nss-softokn-freebl-devel-3.67.0-7.el8_5.i686.rpm dd265aca1c251fdb2a5fe8974d34010ab95ff2cee1f7d9f74837e84b51847681 nss-softokn-freebl-devel-3.67.0-7.el8_5.x86_64.rpm 3c82897ae2d43abe2842ec6738de4e2e158eba476a66bd38b4716bc51a6a8055 nss-sysinit-3.67.0-7.el8_5.x86_64.rpm c278b5bf6e1ebb927ee71d3748ddc657fdaba8ff6eeefd4d9b86ec665bbcd398 nss-tools-3.67.0-7.el8_5.x86_64.rpm b99a319b024c11d4bb3735040acf17813ec40e40cf770bb78c507f900574bc20 nss-util-3.67.0-7.el8_5.i686.rpm 35f59e0b907027a693a391fcb4a7df7ca79f03e53ff27ee5769c64d42752b3a1 nss-util-3.67.0-7.el8_5.x86_64.rpm 1b1e28f5988c5af06559c8e8898373a99837b1cc7a1a58450bce001f063ba8c2 nss-util-devel-3.67.0-7.el8_5.i686.rpm 2441423b11a67f6a12a0e594e6648dd4dc553f0e78343631a41d25e13bd5c7a4 nss-util-devel-3.67.0-7.el8_5.x86_64.rpm d76484b976f6e1868076da9ae8a92104153b272ea4faec1532ae42a1185403ac RLBA-2021:1867 targetcli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for targetcli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 targetcli-2.1.53-2.el8.noarch.rpm 5a7a8a86a342614db2b0e1b7a9e0f5fad7d96bc88b5698cc8f35972040ad4b48 RLBA-2021:1885 spice-qxl-wddm-dod bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-qxl-wddm-dod is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-qxl-wddm-dod-0.21-2.el8.noarch.rpm b28da22033bb81319f22ce360c8316ff7d50b1c405ea7fb772a5684826beb03d RLBA-2022:1967 python-suds bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-suds is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-suds-0.7-0.11.94664ddd46a6.el8.noarch.rpm 25c5d401b6029f3e08e127a4ccbfb43d002b577f5240833c3f2a311cdc451e3a RLBA-2022:2047 subscription-manager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for subscription-manager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 subscription-manager-migration-1.28.29-3.el8.x86_64.rpm f91a64924d3dbfc8304a1c4b09747414e963c56147a65c1484ad87465896bdf2 RLBA-2022:1858 tlog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tlog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tlog-12-1.el8.i686.rpm eccfdbbbd4a7674b73687f0efee90ad5cde858d83afa8d9dbc65cf192d22ac50 tlog-12-1.el8.x86_64.rpm a6a9e466ca309cf48c94f970c91cca2e5fffe8017ce0895b1aaaeed311c916ba RLEA-2019:3367 google-noto-cjk-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for google-noto-cjk-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 google-noto-cjk-fonts-common-20190416-1.el8.noarch.rpm 05c71f569e9d099ae44beb99756dd24bdf1b11477afdd708c0d052724ffba567 google-noto-sans-cjk-ttc-fonts-20190416-1.el8.noarch.rpm 4f0722dcdf2d0d991caff93ec045892068d7425a3c5caca96b202fb5f7671235 google-noto-serif-cjk-ttc-fonts-20190416-1.el8.noarch.rpm 18a6756341c5e3791726593ed822a6f4d034c048d7a3cd9bb4f36bb85fac5ec7 RLBA-2021:4217 stratis-cli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stratis-cli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 stratis-cli-2.4.2-1.el8.noarch.rpm ffe7f009e4a58be113042e2fe76c82c1e815d5a0d2c6c3f807213ce3fda16b19 stratisd-2.4.2-2.el8.x86_64.rpm 512ed0de3294b1af949e2af690f45b72ad1a8f2e19472b1dac715058d308a8b6 stratisd-dracut-2.4.2-2.el8.x86_64.rpm ead1ebd70d475ea2caf5ce0c19f03d66ad818ee36fc044fb137c1ce759b7162e RLBA-2022:2052 dnf-plugins-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dnf-plugins-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-dnf-plugin-modulesync-4.0.21-11.el8.noarch.rpm 344af2b4d16fc48a8a00c8fcfb532bf7e14d3c7b40bf70e88a7424deb7b0daec RLEA-2020:1607 http-parser bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for http-parser is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 http-parser-2.8.0-9.el8.i686.rpm 95139cbba8070ea70bb448d8711ac9509f7786087d07494f03571626956a503c http-parser-2.8.0-9.el8.x86_64.rpm 7cc537d8110104b9e9a9d7e1602fea66bf3f3258e0475cc1327f0f228f339e21 RLBA-2021:1911 container-tools:2.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:2.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm ff96311c068918572299d74c8bcd914d766d0ad8d6691d398a27356db9fd72ed container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 50632fcbdb02b63bfeb14a901bb8a3630fc0abe673cdec80761d4f2903f3f3f3 skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 8cfac1296143127ad506ce2ae6896bf89688a766f2d909d614c3b2ed60b645c6 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm ff96311c068918572299d74c8bcd914d766d0ad8d6691d398a27356db9fd72ed container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 50632fcbdb02b63bfeb14a901bb8a3630fc0abe673cdec80761d4f2903f3f3f3 skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 8cfac1296143127ad506ce2ae6896bf89688a766f2d909d614c3b2ed60b645c6 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm ff96311c068918572299d74c8bcd914d766d0ad8d6691d398a27356db9fd72ed container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 50632fcbdb02b63bfeb14a901bb8a3630fc0abe673cdec80761d4f2903f3f3f3 skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 8cfac1296143127ad506ce2ae6896bf89688a766f2d909d614c3b2ed60b645c6 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm ff96311c068918572299d74c8bcd914d766d0ad8d6691d398a27356db9fd72ed container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 50632fcbdb02b63bfeb14a901bb8a3630fc0abe673cdec80761d4f2903f3f3f3 skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 8cfac1296143127ad506ce2ae6896bf89688a766f2d909d614c3b2ed60b645c6 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm ff96311c068918572299d74c8bcd914d766d0ad8d6691d398a27356db9fd72ed container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 50632fcbdb02b63bfeb14a901bb8a3630fc0abe673cdec80761d4f2903f3f3f3 skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 8cfac1296143127ad506ce2ae6896bf89688a766f2d909d614c3b2ed60b645c6 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 cockpit-podman-11-1.module+el8.5.0+770+e2f49861.noarch.rpm 810afcbb293a9e00b08db1dba639f52108a1c6a88c424ce65845fae623cfdc46 conmon-2.0.15-1.module+el8.5.0+770+e2f49861.x86_64.rpm 8eea523ee80d672368f00dc4e8ba738e41348861907f959d3b0faae90bdc5da8 containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 64c38316265764e308c43ca0a377128b6c4c4fec43af3519ba7b560e87ccf501 containers-common-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm ff96311c068918572299d74c8bcd914d766d0ad8d6691d398a27356db9fd72ed container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.noarch.rpm 8182453c9559ea06b055e773d7c0b39aa320f9c290801879fd4f610c0c252948 crit-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm bec7fae641872c069c1def828e64d856bfe18800952f586a0ed1d0cdf6455d4e criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm df12a4ece336af40dceffa17facad772147cc63314f4074c0345992a14ccb6c3 fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 36393bb9bd46c2e6a76efd928c52295f90866a848a0da9fbcee58e3727b08ad6 python3-criu-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm b10544ad845654a674008d48a6b94bb3c288d5d7a481e4572ef429a943591da8 python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.noarch.rpm 483778e2081efaada05d1ef693cb0d09df6ba975e5fb8a3f8afc362b0f37ae00 skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 50632fcbdb02b63bfeb14a901bb8a3630fc0abe673cdec80761d4f2903f3f3f3 skopeo-tests-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 8cfac1296143127ad506ce2ae6896bf89688a766f2d909d614c3b2ed60b645c6 slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 5a5eb9f4776dafb77c665ebbde602c5d62e3efba0e995686e9dba3cf6b3332b4 toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.noarch.rpm c3f34ad60fde1553040f63f3dfc6c5eef8445f9fb4be69b3bd97f4a57fbeead2 udica-0.2.1-2.module+el8.5.0+770+e2f49861.noarch.rpm d60f662eba35b77706bb7f686b49790343a110998185e8c28e9d4710c0571146 RLBA-2022:2141 container-tools:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:rhel8 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Rocky Linux 8 aardvark-dns-1.0.1-27.module+el8.6.0+971+69b94baf.x86_64.rpm beaea9f5b17a2bfb51d31c703003935f744efe1a4017d43193ea411a812cdecd buildah-1.24.2-4.module+el8.6.0+971+69b94baf.x86_64.rpm 60d8acbba71aa74093fb021f48e1f53083f7c35ed4e459b165ce163369ed5142 buildah-tests-1.24.2-4.module+el8.6.0+971+69b94baf.x86_64.rpm c379caf9ba5dbf1e3601c745875fb633eae51f73f6b3d9e7ac04f939923cf973 containernetworking-plugins-1.0.1-2.module+el8.6.0+971+69b94baf.x86_64.rpm 3d8cbe9cb6a3017881076c5647467084f1ecf81d99f2574daf9b86536dce0221 containers-common-1-27.module+el8.6.0+971+69b94baf.x86_64.rpm a5fe577dbae3093703eb7c5d414466c3d33459dfacc6c49e18f097e7dc7c5a58 container-selinux-2.179.1-1.module+el8.6.0+971+69b94baf.noarch.rpm c5d1fb1c8c36742632b6642aaf73805e0cc7a51f9ab315873baf50f05903d236 netavark-1.0.1-27.module+el8.6.0+971+69b94baf.x86_64.rpm 5348f96c2bf906f1af2fe08e39c23529e19393e32c1a6cfb15e491b03583f4c7 podman-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm 245a9c5a7823073e8ec058232130312400f7d96bf27ba9400ef12789ff055406 podman-catatonit-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm 3aebb3fa0bbb4d1112a6139d62972b5d23f4b87da4928d66a3c6513ee67f2f8f podman-docker-4.0.2-6.module+el8.6.0+971+69b94baf.noarch.rpm 48bdd7c59dd63169f12844ddd6005fde9b8e4142d1febe19b9ebd38a13ea9a1d podman-gvproxy-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm f21c4c49d82fe72df5122420ff20ce8500333afa43ea336da1bdb3f964ac3123 podman-plugins-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm d9033b37e2635741945acaed5279eafd27d19c0d1cad22e17d5791f355730edf podman-remote-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm e0a06317ee2dc0eb44705fb3834570e3547b191686dc4180d4fa843a99c98e39 podman-tests-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm 860be554618d6e77bc6a3d043d23b5c00f8501ebaddccb5066e98e62442059d6 runc-1.0.3-2.module+el8.6.0+971+69b94baf.x86_64.rpm 80ebae6cfb96d001e6b943d9dbefb757b8b46a97713f75ddd4cb2f7a6d7df1ee aardvark-dns-1.0.1-27.module+el8.6.0+971+69b94baf.x86_64.rpm beaea9f5b17a2bfb51d31c703003935f744efe1a4017d43193ea411a812cdecd buildah-1.24.2-4.module+el8.6.0+971+69b94baf.x86_64.rpm 60d8acbba71aa74093fb021f48e1f53083f7c35ed4e459b165ce163369ed5142 buildah-tests-1.24.2-4.module+el8.6.0+971+69b94baf.x86_64.rpm c379caf9ba5dbf1e3601c745875fb633eae51f73f6b3d9e7ac04f939923cf973 containernetworking-plugins-1.0.1-2.module+el8.6.0+971+69b94baf.x86_64.rpm 3d8cbe9cb6a3017881076c5647467084f1ecf81d99f2574daf9b86536dce0221 containers-common-1-27.module+el8.6.0+971+69b94baf.x86_64.rpm a5fe577dbae3093703eb7c5d414466c3d33459dfacc6c49e18f097e7dc7c5a58 container-selinux-2.179.1-1.module+el8.6.0+971+69b94baf.noarch.rpm c5d1fb1c8c36742632b6642aaf73805e0cc7a51f9ab315873baf50f05903d236 netavark-1.0.1-27.module+el8.6.0+971+69b94baf.x86_64.rpm 5348f96c2bf906f1af2fe08e39c23529e19393e32c1a6cfb15e491b03583f4c7 podman-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm 245a9c5a7823073e8ec058232130312400f7d96bf27ba9400ef12789ff055406 podman-catatonit-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm 3aebb3fa0bbb4d1112a6139d62972b5d23f4b87da4928d66a3c6513ee67f2f8f podman-docker-4.0.2-6.module+el8.6.0+971+69b94baf.noarch.rpm 48bdd7c59dd63169f12844ddd6005fde9b8e4142d1febe19b9ebd38a13ea9a1d podman-gvproxy-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm f21c4c49d82fe72df5122420ff20ce8500333afa43ea336da1bdb3f964ac3123 podman-plugins-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm d9033b37e2635741945acaed5279eafd27d19c0d1cad22e17d5791f355730edf podman-remote-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm e0a06317ee2dc0eb44705fb3834570e3547b191686dc4180d4fa843a99c98e39 podman-tests-4.0.2-6.module+el8.6.0+971+69b94baf.x86_64.rpm 860be554618d6e77bc6a3d043d23b5c00f8501ebaddccb5066e98e62442059d6 runc-1.0.3-2.module+el8.6.0+971+69b94baf.x86_64.rpm 80ebae6cfb96d001e6b943d9dbefb757b8b46a97713f75ddd4cb2f7a6d7df1ee RLBA-2019:3667 mtr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 mtr-gtk-0.92-3.el8.x86_64.rpm faca355f3c563059601dd8095f35d64f15265083e44d83f1fd6422a5113e5f52 RLBA-2021:4266 cldr-emoji-annotation bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cldr-emoji-annotation is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cldr-emoji-annotation-39-2.el8.noarch.rpm 909ccf54467dbdd5edbe12253e5bfcb85367712b47b5e46f139bb8fd50ebbba7 RLSA-2022:1491 Important: java-1.8.0-openjdk security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-1.8.0-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-1.8.0-openjdk-1.8.0.332.b09-1.el8_5.x86_64.rpm c66c284ba541f68e0b366006ce3fd386f3e19b80fc7314ccaf4304be6ed8ebdf java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el8_5.x86_64.rpm ea90e7543fc8e0ec4b75451e14564c0539f71512ee3d7be289aba153d5e2c75e java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el8_5.x86_64.rpm 75638bdd6e6084ea67d315f299941915e26aaf5dda9463e478200fbc910e1209 java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el8_5.x86_64.rpm 8c1b01ede7d647c0db9b1a5c0342b6577df7d714af3044ed5d0b212916462523 java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el8_5.x86_64.rpm 977fb249b8fe8371a67565d439bf8a87b182a51664d032a000803408a60ec009 java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el8_5.noarch.rpm 04ad97884d50c776963bc79c266c25e71c5aa20e481ccbdb43b6d829567e777b java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el8_5.noarch.rpm da888ece674bdf4f843823dce82b0b8317e6c2d216152c7ac3ef78bc0d136cec java-1.8.0-openjdk-src-1.8.0.332.b09-1.el8_5.x86_64.rpm fd3350942d540ef1678398cace006fde33b99e1533b996ae823f543f70c1a9bd RLBA-2020:4633 swig:3.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the swig:3.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 swig-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm 3a8d046a51dbf4a121fe67a46df74cd599c6f46a150a2eb1aa48c6c4ade3cd45 swig-doc-3.0.12-19.module+el8.4.0+385+82b6e804.noarch.rpm 796cea2ad5be73af934d2b97b8c00121f097496f215bd867f1de4645bedc5619 swig-gdb-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm e9b828ca9e799c3c02d911fbfb4f430621de393e4361a45ef8bf734889057a10 RLBA-2020:4707 spice-protocol bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-protocol is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 spice-protocol-0.14.2-1.el8.noarch.rpm c00444c95aa153b8a621e3086e3a63cc9dd5fda8f1f46cf7a5a7c96f4bba8dd9 RLSA-2022:6450 Moderate: ruby:3.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:3.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109431) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-3.0.4-141.module+el8.6.0+1002+a7dba0ac.i686.rpm 859c104f5b2cc9fb9980ba7286dbf0c75930bbc5115cedc2df3591543471de31 ruby-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm f15e2cb62f5089241b7c0d15d302850e6d62b29fd2baf95e4969d68291fe69a4 ruby-default-gems-3.0.4-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm dc9d3a0c9c2b36bc932f04775c2f0f8c0ef8e75d59a1203cddc700a70ce0f8dd ruby-devel-3.0.4-141.module+el8.6.0+1002+a7dba0ac.i686.rpm 627ef9f58b8f5fede568a54c7ef1ff0a7f82421aa767017e6ee77a8ae38a4cc8 ruby-devel-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 471d39a317b19900d1aa0894ba19e3334bfffb9e35b77d317559b050cd2b54b8 ruby-doc-3.0.4-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 43540d116659edddd917d22fa0468970468178d21c225cbce37ccb207fd9f1fb rubygem-abrt-0.4.0-1.module+el8.6.0+1001+b5678180.noarch.rpm 3dfd7a82ea997266a258a9b6a6c0a530333f436d95c701792ad5f38ad0573d54 rubygem-abrt-doc-0.4.0-1.module+el8.6.0+1001+b5678180.noarch.rpm 5d040af3d93730ea338390cb0ba199435ea79403cbc2bcef9edb1e6576bcb7b5 rubygem-bigdecimal-3.0.0-141.module+el8.6.0+1002+a7dba0ac.i686.rpm dfd53987ae80a6c31d64a62a1d18ee1ea2a43c3566ca5e01ed3585b7e4db273c rubygem-bigdecimal-3.0.0-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 304acf98fe6a7d8169d60426eb8c2474115406be0db98efc8873779344064cf0 rubygem-bundler-2.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 8eb2699d7f285d95fe6620e522faa03e3bccdd4f34f81a091294612c26fcc9bb rubygem-io-console-0.5.7-141.module+el8.6.0+1002+a7dba0ac.i686.rpm e958f0dca931fc6d9872741d6a442a102c6c2b39b46cdf59540af5fe06afdbdb rubygem-io-console-0.5.7-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 65acd752a8d7657a82e2b000ac67ca306118effa7180d5930ef2e1919738b0d6 rubygem-irb-1.3.5-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 334a45559b587fe68d4eb23511b62e0ad19ada521550c50448dede37a502b858 rubygem-json-2.5.1-141.module+el8.6.0+1002+a7dba0ac.i686.rpm 4558530797a1a666a88938db11a060989145c6bf953cba3ec4fd80ff500e1216 rubygem-json-2.5.1-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 3cbd6958d0bdb8827db2c5a50b0d46611c87a04cd05c2c18e804e86a3682d87b rubygem-minitest-5.14.2-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 7acb747859c30449778b99e104991d63a9270383936d6613bf32be8837924930 rubygem-mysql2-0.5.3-1.module+el8.6.0+1001+b5678180.x86_64.rpm a959da9b95d45b0c32fa25d5b835baf6e26c5d689c910eaaebc34ba6ae16235c rubygem-mysql2-doc-0.5.3-1.module+el8.6.0+1001+b5678180.noarch.rpm 2c304c11fd503b6b96954593d9890e2d083333c2e6b5152544238ec901363f67 rubygem-pg-1.2.3-1.module+el8.6.0+1001+b5678180.x86_64.rpm 31d2ca89ac876f062f2924e418c0d82f70072eacc814f356d362aaf8aa2fabdc rubygem-pg-doc-1.2.3-1.module+el8.6.0+1001+b5678180.noarch.rpm 7d84dd6b2e279cae59a43d9ef14eec8030730f87b240d2773028c2cf08520cab rubygem-power_assert-1.2.0-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm b2e4a37abf7b0ec0df7a6315db2dca68a6382c3e63049a66bb04c14f92330c63 rubygem-psych-3.3.2-141.module+el8.6.0+1002+a7dba0ac.i686.rpm a90cdf5f2d90f293769c9145757a7dd98aa5236d969989017b3f6cd310c9224c rubygem-psych-3.3.2-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm bec3c333cbe8353699a14dc66883da2acca1cc0ce0237b7251e126593d51668d rubygem-rake-13.0.3-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm d9c7648331983866cc292dccd017cb1fca53c7a4974e94a51f83de2b96cd18ab rubygem-rbs-1.4.0-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 9f6486e3d4a1d97f6059efda9f9fd5f04a82c4a141419f317cd6874aebbd083e rubygem-rdoc-6.3.3-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 16b71eaa43c10307c0c031c45538e10453b6f3fc2bf21445fd969eb6f60510a3 rubygem-rexml-3.2.5-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm b75400368159fdfc472506e2349144e2dd835ccce2b4a5c7daa49a64107f62be rubygem-rss-0.2.9-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 8f8cd7c715414e63daf97a96c85d5d4dba978d2c9974ecd97d84c237bf53b3fe rubygems-3.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 195c1695785aaf28fb450939123d768c9065fa86a85e3565c113f7ea7911b947 rubygems-devel-3.2.33-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 1af10623a7e05ff1b31948e1db26e2dfc864a368f6a8d6db8a5ed34919beca44 rubygem-test-unit-3.3.7-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm 999ea750ec5c45ca913edc583a4b89d9f648e9773099466358204994a51df7fb rubygem-typeprof-0.15.2-141.module+el8.6.0+1002+a7dba0ac.noarch.rpm ce4fd4cf9bd56646a479b69a6c98f95c5f3a402639b33b0766464d830a080373 ruby-libs-3.0.4-141.module+el8.6.0+1002+a7dba0ac.i686.rpm 78bcb09b76bc4d391e28e8582678587606c9d5d70cee9395d4a0435b530a449a ruby-libs-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 9f405c6e54de0216ab746e5621b5eb0bad162e0a4403672cbdf2630e8a2c39e5 RLBA-2022:1852 fido-device-onboard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fido-device-onboard is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fdo-admin-cli-0.4.5-1.el8.x86_64.rpm 0b4d42006f2771bf69064e0f5c0760ccb4a501707ebdb8109b690623f9c13287 fdo-client-0.4.5-1.el8.x86_64.rpm 771890a1d457afd6b520fc64f6eb22395791ff9aa648741ebd4639e1ae5ce237 fdo-init-0.4.5-1.el8.x86_64.rpm f3a2ca65e4946f41048b2e57277e8101b597e61a0ea22ac7ee891bc08eac6189 fdo-manufacturing-server-0.4.5-1.el8.x86_64.rpm 79ec5f43b0adceefe49d81473ff9e1a67e83cc84bfc4c6d5caa392246535336f fdo-owner-cli-0.4.5-1.el8.x86_64.rpm 3975e1444499f5da7d4c92f7b5a76b75a0aa4e0f5a7c000ef2f9bdc9fef63553 fdo-owner-onboarding-server-0.4.5-1.el8.x86_64.rpm 5064445c720560843ac32fa04dbfca0bb4adfeb36a8117d1cf90b7a292aaae01 fdo-rendezvous-server-0.4.5-1.el8.x86_64.rpm 45d55ff49176c1387639103a20d31fdb1d7acc3b0aa682c733ebbf520e6d5dbc RLBA-2022:1906 alsa-lib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-lib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 alsa-lib-1.2.6.1-3.el8.i686.rpm 1f241aef266d5f562c91440e384c617d248d9cb0012faeca2c959c01edcf8848 alsa-lib-1.2.6.1-3.el8.x86_64.rpm 1313eb6d4a9107a2fed9d9cefd38bb31a08c74551252d6c3400a669a841dab2c alsa-lib-devel-1.2.6.1-3.el8.i686.rpm 934341f65d7bf81ad32d80a20542566495a0e9d0507d56954d27ee474bb12c3f alsa-lib-devel-1.2.6.1-3.el8.x86_64.rpm ad57d72d338504990ce1894b0086d22e540644607347b9cb3fd1e1be0f317b71 alsa-ucm-1.2.6.1-3.el8.noarch.rpm 1ed9861182e10a72ea953cedec5570dc3d74075ffccf5e2a07dfe7fe2b68686d RLBA-2021:4313 python-ldap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ldap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-ldap-3.3.1-2.el8.x86_64.rpm 721a8e6a717b034e306d1b21ffb2d3c6d9f175bd27c818e3a25d3ea416e410a1 RLBA-2020:4777 new packages: gcc-toolset-10-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-ltrace-0.7.91-1.el8.x86_64.rpm 671eb647a6e888e8832655ae9a3ffd566c15053bc6fba88ae9ff4b7b42ba9eb0 RLEA-2021:1861 pyodbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyodbc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-pyodbc-4.0.30-2.el8.x86_64.rpm db4d19f991a354d7c95135bd0ebdbf85b54294a154c87ba75dc929d799ae1227 RLBA-2022:1951 man-pages-overrides bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for man-pages-overrides is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 man-pages-overrides-8.6.0.0-1.el8.noarch.rpm 438eea287fbef077194471c4ee49641f682af62a0691c6fd1d8b0ab298c21f91 RLSA-2022:1766 Moderate: libreoffice security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libreoffice is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 autocorr-af-6.4.7.2-10.el8.noarch.rpm f783962d38c3e7f1cbf8d3faa1e070849d198fcd1a79466e96e423f0ed6b3aca autocorr-bg-6.4.7.2-10.el8.noarch.rpm 002673c7c2c1702893c188e5228172d3ed2a6e1f52fa514a7c4dde7ce3d881aa autocorr-ca-6.4.7.2-10.el8.noarch.rpm e5876c2d5a571d7c65eecf2b6d9b1e6529c324a9c08ba7361eb59ff12368d749 autocorr-cs-6.4.7.2-10.el8.noarch.rpm 7fbfc27f25dc43a3b538e8d06af7caa2f4bf3a1e5a20de7c3883d3f5275e8134 autocorr-da-6.4.7.2-10.el8.noarch.rpm d9bc34940a0c45a8ed78472e6fec309727ea9810b898082f781a4ef13b118db7 autocorr-de-6.4.7.2-10.el8.noarch.rpm 9b66f81610b1f849c2579ba2a2ed09b02ba8d698845922fba1f2240e04ae95f0 autocorr-en-6.4.7.2-10.el8.noarch.rpm bf48e4357e9892e1cb9b44e623eb5ffcf679f0727134c0e94fec7bd3c918b4dc autocorr-es-6.4.7.2-10.el8.noarch.rpm f817f417846982836ba2e2cf0ba844318c067288ea7ed7f591f376b88d275383 autocorr-fa-6.4.7.2-10.el8.noarch.rpm 9c31802c5567060a511b189e30284622902be9ace06a7a2445bb9f98d6352eb6 autocorr-fi-6.4.7.2-10.el8.noarch.rpm 8d9219e4e5a6e8dde16198b254d06ed313bbd76a5a150e5bd8c84ac282838414 autocorr-fr-6.4.7.2-10.el8.noarch.rpm c25fd040b601a94a75b8a0f57447b681f992a73b24f044f59c047149d9c64595 autocorr-ga-6.4.7.2-10.el8.noarch.rpm 4acef28fcaea88aa316d6e006eddf67b512671de96a83a087a572eaf809d3e59 autocorr-hr-6.4.7.2-10.el8.noarch.rpm cc55eb68894e4ed550c6a0742e20dc58686a8e2a5d8d4104ff69ead9df4d85e5 autocorr-hu-6.4.7.2-10.el8.noarch.rpm 9d9a0c84e3efef9b81d8af7e5809de81dcc841009d6677fb605859695f20c6d0 autocorr-is-6.4.7.2-10.el8.noarch.rpm ffe6e009dce24327f925cefa7a8f71ffe6dfea194aff0675e5ab7b98e8ea141d autocorr-it-6.4.7.2-10.el8.noarch.rpm fd58c0b4574b67579dae34048071a8c5d6a9c6094a8e02d150213bc4d0437a1e autocorr-ja-6.4.7.2-10.el8.noarch.rpm 8f676d991919fe43204d344dd14e793ac40f5045987747e57031cab69ec14cf1 autocorr-ko-6.4.7.2-10.el8.noarch.rpm f71df4886fe2c4c705b4f5db2a4ae1dacd0e14a8a3e36f86a48c308a778f7672 autocorr-lb-6.4.7.2-10.el8.noarch.rpm 9949943730e58e164442d48f28b4b80ed0fedce4ac6c4e2b6b7b897f6b3f13dc autocorr-lt-6.4.7.2-10.el8.noarch.rpm 185aa289413b5752c403874f3e564d2fd75d5913a68c0a1e91f978096ed149d9 autocorr-mn-6.4.7.2-10.el8.noarch.rpm d285163a3dd4bda97a3d633b226d4fe5c97c5dfc463d9db97df216cb37ddfaa5 autocorr-nl-6.4.7.2-10.el8.noarch.rpm 617dacd7b83ab084b22a1f3e1458a43ea8b4195f6c47a77555207d6705ed2f55 autocorr-pl-6.4.7.2-10.el8.noarch.rpm 8a313eb7eb4100e3d29b810af40cbb3c5650a46ed7f7b4c288675d1a2c9af968 autocorr-pt-6.4.7.2-10.el8.noarch.rpm 05ec51ef91f380d29ab928f7f136623569e68eb25140bb4636ccb68f1d3c648c autocorr-ro-6.4.7.2-10.el8.noarch.rpm 12e11132ea0a7e3d43dc632a5e42c30977321e2ac317349b5fb8107f2ff94e02 autocorr-ru-6.4.7.2-10.el8.noarch.rpm 294fd7fe4fe73291e5ce6d01eb5b5005f7d108f7b0d2e021dbcd2bc44bea3b7f autocorr-sk-6.4.7.2-10.el8.noarch.rpm 195cb789508c992e30b45e4c65ff96854da7c8ab364b809f017cfcd2f8686cb0 autocorr-sl-6.4.7.2-10.el8.noarch.rpm 7d005abae01b97920df32c4c4ba733ef8b04e3bdb09f987ee9a9fd321b4fba89 autocorr-sr-6.4.7.2-10.el8.noarch.rpm bc68db39205a545e531d8450ed4e5460fbd63bdf14fc339069166dccb28ceddb autocorr-sv-6.4.7.2-10.el8.noarch.rpm b27a26095a1fd24cef0cc80e1c89525a55f6d215ef87ae2f61c882c9b43cc1fd autocorr-tr-6.4.7.2-10.el8.noarch.rpm f50f6076e11fe8fce67b7e08ada9659c9b31f8c1f9dc9cb57ebd26ba34af9c77 autocorr-vi-6.4.7.2-10.el8.noarch.rpm 292ee025848bd4451376dd9f06597c4c6a6b975366ff85cf3c2b184d9f22c479 autocorr-zh-6.4.7.2-10.el8.noarch.rpm 9e25dc531e024622a01e3c539099b071111b72b9cd1ad14da21ffc92e6e35be0 libreoffice-base-6.4.7.2-10.el8.x86_64.rpm 519520be6ce629d5b7dda48a984ad72293a2e643ea3cd317a4cb540b8abb7f49 libreoffice-calc-6.4.7.2-10.el8.x86_64.rpm f1c6d0657900b781d298c1d9586c15d2c6fcd2d5847b91df2fca92785395e777 libreoffice-core-6.4.7.2-10.el8.x86_64.rpm 561aa5656c663580b97441898c4f144f25f57203751fc86501b2789b00ff4c7a libreoffice-data-6.4.7.2-10.el8.noarch.rpm 2b1865f2be6c6d1afddf0f62f65977144a57036b7ca0723c3de934a3c2acfecd libreoffice-draw-6.4.7.2-10.el8.x86_64.rpm bfe053bedaf07baf7f9a1e9611f995f0804630fee31c4a95cefbe5f08aade35c libreoffice-emailmerge-6.4.7.2-10.el8.x86_64.rpm 1ec6b80330d6b1882f0ddf9f2bcb4bf54851405a061c78cf06b8a91c17da6788 libreoffice-filters-6.4.7.2-10.el8.x86_64.rpm 8cfd34151e315e7b9e50231946c6dfe61c8612d69da3ffe4e573fe0d2da6010b libreoffice-gdb-debug-support-6.4.7.2-10.el8.x86_64.rpm 92893121586870ab826270bbb56b1ddf55ee519a7df2ad61875c352bfe816650 libreoffice-graphicfilter-6.4.7.2-10.el8.x86_64.rpm 506dfcfe87843785568adec479192f16db904d7cb9373119df6359be440362a8 libreoffice-gtk3-6.4.7.2-10.el8.x86_64.rpm ba16f6aeb3993e6431e38bc0fb8d5e543e159de62418adde449fbb96149d5af8 libreoffice-help-ar-6.4.7.2-10.el8.x86_64.rpm aba5f1263ab27bea04688b47bc73dba01ad20718f367e7b5a3252cae6efcd526 libreoffice-help-bg-6.4.7.2-10.el8.x86_64.rpm 8d7d8b9e4a0d3587473491e943c31f9ab5ec847f4a18a7dd02c9337a8b85e8db libreoffice-help-bn-6.4.7.2-10.el8.x86_64.rpm c428c969bc9425197c32875d428a6151445d65a25a81c8c9b3e92b482add3772 libreoffice-help-ca-6.4.7.2-10.el8.x86_64.rpm b04ade46a24a334437d78fde035efa55e9d18a06dbbfb582e0059b10fe89b057 libreoffice-help-cs-6.4.7.2-10.el8.x86_64.rpm 8eeea0b87838f9535bfe82c944c7f8d0f0705e219506dc57402e7fbcb42d0e3a libreoffice-help-da-6.4.7.2-10.el8.x86_64.rpm 593f3d6baec691bbb534c12f23ccd6490cdddfaaf686829807bf18ef50c1ddde libreoffice-help-de-6.4.7.2-10.el8.x86_64.rpm 63689ebb7e0572f5518cbc726454ce84e4f5f3d743363850c5705ce4c41f2f2f libreoffice-help-dz-6.4.7.2-10.el8.x86_64.rpm a082fb08a273204af0149ce999869739f5a4bc9dae6268f0f1ab0f9b44bbca4f libreoffice-help-el-6.4.7.2-10.el8.x86_64.rpm 3b9e738a444647817410213d57564512446de48d674abe124716d948bd1502fe libreoffice-help-en-6.4.7.2-10.el8.x86_64.rpm 4c64013a3842de1999ac58f374e0da3d41c1e5a187c618606f70217b29a1d886 libreoffice-help-es-6.4.7.2-10.el8.x86_64.rpm d62c9863217632f858d0eae7d794999f7536f6074e5e0d52b400782daa6f6995 libreoffice-help-et-6.4.7.2-10.el8.x86_64.rpm 4ac34ce6d610a432f36571bad3226b899b32291c1ec3f66104527122cad388cc libreoffice-help-eu-6.4.7.2-10.el8.x86_64.rpm 02138fc6301e950f05e055dda6460a25356fb15d706fe308d655ccc23274a00b libreoffice-help-fi-6.4.7.2-10.el8.x86_64.rpm caa51b470ca1d7cfcc5bb31988dbcf296771eafb64ce740424fd0bdfb5b177e2 libreoffice-help-fr-6.4.7.2-10.el8.x86_64.rpm fae23b076f8e14bece82c40dfe383dfd27ffd0dc28423091fd37208866ffde9d libreoffice-help-gl-6.4.7.2-10.el8.x86_64.rpm 1842dc9274adea5e2713e102d09304c43efb68f402345d31fab7aa76a5a4dbd7 libreoffice-help-gu-6.4.7.2-10.el8.x86_64.rpm 38a00e3a119aace7700aeb6041ae5e93660fb3c1abedf785e7c91851f7c850fd libreoffice-help-he-6.4.7.2-10.el8.x86_64.rpm 5f95bcb65c0d6cfc924e30eb86fa6cd3e5788e9969b5b6c20b91a8c35fa92d7f libreoffice-help-hi-6.4.7.2-10.el8.x86_64.rpm 858edb58ce870ecc1bc25d03126a34949c55dcdedf932e0db855863dae139468 libreoffice-help-hr-6.4.7.2-10.el8.x86_64.rpm eb40462398a5b8595db22ac76186d08719d7c6a397c5dbc7abfb00d02c09f2be libreoffice-help-hu-6.4.7.2-10.el8.x86_64.rpm e1d1810e69bbdc1411fb4edc215bfc57f1d15fb4d2f938474663785d628fa334 libreoffice-help-id-6.4.7.2-10.el8.x86_64.rpm ce1ffd86f33952ebab92ee7b2be3e671111c5aae669184569f7ff1ffc2d2e1fd libreoffice-help-it-6.4.7.2-10.el8.x86_64.rpm e8bb4c5c4740831f4063a91588d944b15a0508810d48a851a86ef78ee363c084 libreoffice-help-ja-6.4.7.2-10.el8.x86_64.rpm 45c9f775c473404eaf64f54b81b04c399556bc98193cab6e951384cf126a6a86 libreoffice-help-ko-6.4.7.2-10.el8.x86_64.rpm 6208d9e091afed0deff201eb1b385e34eb7cd131ae9a2c2cb803c03f32fecf9e libreoffice-help-lt-6.4.7.2-10.el8.x86_64.rpm 75ac76097fdd0bea306e84c08c24788fc703f55159e6fa7b7766ab369001a97a libreoffice-help-lv-6.4.7.2-10.el8.x86_64.rpm 8cee5b25e07b8a07c4a63acee1b8a26c66045525f08f0c1b5216367ce2aee585 libreoffice-help-nb-6.4.7.2-10.el8.x86_64.rpm 0d6876dc2ae99a41b34bde02a4990f411c111aa758bb3c271454d99809d62279 libreoffice-help-nl-6.4.7.2-10.el8.x86_64.rpm 8969ccaf847f7f8a0ebea2c071e3cd140f4b05f275a594e1b76bb7eab56c25f9 libreoffice-help-nn-6.4.7.2-10.el8.x86_64.rpm f767840e456350320410f6926405186975d91c6fcd49d4e4fa0a7cd7bcad9305 libreoffice-help-pl-6.4.7.2-10.el8.x86_64.rpm 485e7eeef71c2a8804e92239769c16c90b1fc46ea719a6f771e219c99ee32d23 libreoffice-help-pt-BR-6.4.7.2-10.el8.x86_64.rpm 9103d7f8a976d36724de3614790b5ff99abe23728441a792880e79a2e32a7848 libreoffice-help-pt-PT-6.4.7.2-10.el8.x86_64.rpm 5afe968846f591326f7e0c4acb53782098f7a701ccf488a4d24ecdc6bd95b6f1 libreoffice-help-ro-6.4.7.2-10.el8.x86_64.rpm 96667a12fd17582b8ae5fa56a43e9ca029ecaef5f4e9fcb5687bb06278a31016 libreoffice-help-ru-6.4.7.2-10.el8.x86_64.rpm 2bd6e823962e7dc0fba9c18cb01298d339b8ffdfc13d6ea9363efc2670efbc74 libreoffice-help-si-6.4.7.2-10.el8.x86_64.rpm 726d3f9b5f0f6b2c27d72abd896c628b60d106ef7f15ba9eae5dae3a82b95ac2 libreoffice-help-sk-6.4.7.2-10.el8.x86_64.rpm 4d44545cbb810912dde9a64c4de2579b916a7ae4bbe41178689edcb377eedc3c libreoffice-help-sl-6.4.7.2-10.el8.x86_64.rpm 37a0fde395946d4330e3a7133cee8b9a8e0ed0fa25fa1739ab14ebdb99501705 libreoffice-help-sv-6.4.7.2-10.el8.x86_64.rpm 9680d8bb12f18c58c7c452b40f1e03e4eae5deefa874baadaeabe4ae8725193d libreoffice-help-ta-6.4.7.2-10.el8.x86_64.rpm 3964310b08a696a92172994db1c0959396f2b8ebcce086b606567afa12e84d9a libreoffice-help-tr-6.4.7.2-10.el8.x86_64.rpm 9975e995da654eede465c22820367a022c9c04acc4276e548ea22d7322e6d205 libreoffice-help-uk-6.4.7.2-10.el8.x86_64.rpm 2dea190638ad5e8f0aa0f207a0b6a316ce085e002005f0125b7314cfef709aaa libreoffice-help-zh-Hans-6.4.7.2-10.el8.x86_64.rpm 19fa310651b0f675f7df56a4893e674c63c550dcdf72148eeb5c86db5cf2c066 libreoffice-help-zh-Hant-6.4.7.2-10.el8.x86_64.rpm 9a6f6cc64e04b236e857d2107fbbedd66a191d742306af41f67ef54bddd12f6e libreoffice-impress-6.4.7.2-10.el8.x86_64.rpm e068edb1d02e9498f122fef65f73e8b623f9c30c54f725c681cce0a2bc1fc547 libreofficekit-6.4.7.2-10.el8.x86_64.rpm 4170cfae8b806f7d2955658427a5a3462befb900694af1897385f65c84dc89bc libreoffice-langpack-af-6.4.7.2-10.el8.x86_64.rpm 981dfac5c8b75a7e4910a50217ccc92a0a3ccec739a30d650b58a6ebf382ab77 libreoffice-langpack-ar-6.4.7.2-10.el8.x86_64.rpm 5a6afeffd190abdc7cf208b0fb7b2042e5789532620233698d7bfca433789872 libreoffice-langpack-as-6.4.7.2-10.el8.x86_64.rpm 4e6a66c4fefaabbf2e70bf3e03159d08332c5bb5cba0a30a8d66d08e5ec17b6f libreoffice-langpack-bg-6.4.7.2-10.el8.x86_64.rpm fa58a317e52df2eaf52fb3d25bf5d942d60eb304d40d0cf5a4b92fc199e9e13b libreoffice-langpack-bn-6.4.7.2-10.el8.x86_64.rpm 524aa7c26055a4387309597a30d820a4c51fe5f880502097ce58f2093454c95a libreoffice-langpack-br-6.4.7.2-10.el8.x86_64.rpm e5d3cf718627984b0badeedda867ebb39691a2c80e8885a052034845f9cab768 libreoffice-langpack-ca-6.4.7.2-10.el8.x86_64.rpm 1a23d3d2ed0011dd8844fe93eabf22532f0bfc7114ebff14462c3027cc8d1626 libreoffice-langpack-cs-6.4.7.2-10.el8.x86_64.rpm 8f210febcbb1c9946faea50248376c0e4505aa1ab6d5f15a04b84542778396a3 libreoffice-langpack-cy-6.4.7.2-10.el8.x86_64.rpm bc39879ffd301f84d6284fd12f05ef43b16bd77adb6b82192fa02906e3312d85 libreoffice-langpack-da-6.4.7.2-10.el8.x86_64.rpm 47f38f8c2415b85d438ecaba1a814ff355fcb6827cbe268d9f8e7bcf2b994d1a libreoffice-langpack-de-6.4.7.2-10.el8.x86_64.rpm ad1bf3c007e8ba8ce9fc4026513f4b2ee00a206d3195cdd1e75fd6b28edc9c3a libreoffice-langpack-dz-6.4.7.2-10.el8.x86_64.rpm 790795b844c7a098a86fe0bd30cbf8fd5f9b6ae2279c6efc23ce0dc3620dcc14 libreoffice-langpack-el-6.4.7.2-10.el8.x86_64.rpm e4a478e44cba83df2d45a31972e1097b6325f8ef9bbe996ef8477184f864a865 libreoffice-langpack-en-6.4.7.2-10.el8.x86_64.rpm a85c7f09d47799afb37a151704b021b1d4a86e73a5e7d9c461dc711ed32c65a4 libreoffice-langpack-es-6.4.7.2-10.el8.x86_64.rpm 6c7639d2689cf798853b997a90813395d6b9255c35840dc8dd741b61f86b58d7 libreoffice-langpack-et-6.4.7.2-10.el8.x86_64.rpm 1de950c8bb55e5886a672ed9015f4dcd5113be4d37f263ad73fc1aa1c33b55d5 libreoffice-langpack-eu-6.4.7.2-10.el8.x86_64.rpm ce221ef129b5b62ebc5d9b95a13813d52245274dcc02b9f3153a18990c21a3f0 libreoffice-langpack-fa-6.4.7.2-10.el8.x86_64.rpm 322ff260acba05aab5958f3e8b3555ad5b7eef38a6b08bd5151cbeb0a5d8d8f8 libreoffice-langpack-fi-6.4.7.2-10.el8.x86_64.rpm daf1b6776cb5f1860ba7249c9e0d8b6f0bb9d770ac12e954638738501e7a5336 libreoffice-langpack-fr-6.4.7.2-10.el8.x86_64.rpm cb5ded166962378246472a86ecf77aac41ef38d865cd9e389f5c97a447b10854 libreoffice-langpack-ga-6.4.7.2-10.el8.x86_64.rpm fd6522617d6917d93eb263f0a023760dede8cda90bda16a1990a2c5647252405 libreoffice-langpack-gl-6.4.7.2-10.el8.x86_64.rpm e7d7ed86ad9841a7e2bb6482667e786598dc13c862914366bb3d7b1fd2235edf libreoffice-langpack-gu-6.4.7.2-10.el8.x86_64.rpm 9ea7088b7a4380ce62956fd06155f1556e6813ef9ce587ec18b3e11391610a2e libreoffice-langpack-he-6.4.7.2-10.el8.x86_64.rpm c90da7d116ebe19609417dcf9273fe0f23166b9c8928b41ea0edc2a23c38560e libreoffice-langpack-hi-6.4.7.2-10.el8.x86_64.rpm cec13ea9a0541cfe2db6507b43076322db7f7529a96cc04ae26d4b71cbbbbc38 libreoffice-langpack-hr-6.4.7.2-10.el8.x86_64.rpm e67b42773d83f2db66f44c376517ed0615eb075acb6ac208bd85964ab80c2ad8 libreoffice-langpack-hu-6.4.7.2-10.el8.x86_64.rpm 8e440a685931dd205d72d0dae52813738ec8bf7c44004cb0f4557d2d76c3279f libreoffice-langpack-id-6.4.7.2-10.el8.x86_64.rpm 9400d7f73af615415ef4d46af91412694daf111901d8862f515a1873939ec2d4 libreoffice-langpack-it-6.4.7.2-10.el8.x86_64.rpm 97af4e48e840899756c0e91edc8c6dc6d9953aa98274d708d51c91ae32308e8a libreoffice-langpack-ja-6.4.7.2-10.el8.x86_64.rpm d5e16ac2cdf7099314f3b8a5049009dd65309373d8ea2eab650a680d8ec0b02a libreoffice-langpack-kk-6.4.7.2-10.el8.x86_64.rpm a7c784aadf3de4b2b3b75a49097f596d5a3d06800cfd18820253d1d6b5bdce03 libreoffice-langpack-kn-6.4.7.2-10.el8.x86_64.rpm 66d8745f519644d2144b13af8f8fe9e3fb574e0f118204d2fce0a4095a9fe108 libreoffice-langpack-ko-6.4.7.2-10.el8.x86_64.rpm bd9010dfc7f7bd80d5b8911fda6c0a7e8e659e22e842d47cf1bc54aad35959f9 libreoffice-langpack-lt-6.4.7.2-10.el8.x86_64.rpm 2dc2720e36bb6338eaa874b61dcc82e4a664dad902ce9b91d2d36394058846c9 libreoffice-langpack-lv-6.4.7.2-10.el8.x86_64.rpm ef951bf1697499202f548d0d509dbb56c8e3aadca80390c76aececccbe524f53 libreoffice-langpack-mai-6.4.7.2-10.el8.x86_64.rpm 8ad0eed75f488fde1d23bcb9c98c91f444e24413107a92115355bbf87f6896c3 libreoffice-langpack-ml-6.4.7.2-10.el8.x86_64.rpm 9b4f5d8feb0385386ca140359a6c2f5201ce51fb57b8e65cb400be47f480d4c5 libreoffice-langpack-mr-6.4.7.2-10.el8.x86_64.rpm c0c1a50ef92541bd89ab5d408a2c8befb5813b1ba42bc329e7988e50045af78a libreoffice-langpack-nb-6.4.7.2-10.el8.x86_64.rpm 8c50aadcf76277a44e152b552b5c20842d35a83c62840dc18e6628207d30f69f libreoffice-langpack-nl-6.4.7.2-10.el8.x86_64.rpm 6f50f0af23c17ab33adad7a98b685ea23b95ba7e0959354e7d7e11f1cd66b544 libreoffice-langpack-nn-6.4.7.2-10.el8.x86_64.rpm 38f1dae2ef8c4610c7ed77210962cc473c0ea8b8a809efeae9bf6901b4ca81bf libreoffice-langpack-nr-6.4.7.2-10.el8.x86_64.rpm f02418290d36864e1da38eafd403d10d8e789ad69262503e8e468589a5b5d6fe libreoffice-langpack-nso-6.4.7.2-10.el8.x86_64.rpm 7e9673b86453e570f95dace2056d6305866bbb700af58347647ff8853ffe4605 libreoffice-langpack-or-6.4.7.2-10.el8.x86_64.rpm f9acdbdc0722f34fd919e233372082c1ebc406fabaf2b4a1de025d96920e933f libreoffice-langpack-pa-6.4.7.2-10.el8.x86_64.rpm c2183e4289455c661d45e00d9550336743c1c639698d6a017b7b1c57cae1f795 libreoffice-langpack-pl-6.4.7.2-10.el8.x86_64.rpm 5e2e624cee9d92daccbbc1dc2d7d9dbc6bce33f32bb3e6533283ae4f82beb58d libreoffice-langpack-pt-BR-6.4.7.2-10.el8.x86_64.rpm cda71c982f51533e594ae8e28f45724981f231fb566603d52fba9324e8e8e7a7 libreoffice-langpack-pt-PT-6.4.7.2-10.el8.x86_64.rpm d606b49095ca07b01b22571b060d54b5c9f202c538dadde5fc2a350dc273fda6 libreoffice-langpack-ro-6.4.7.2-10.el8.x86_64.rpm 8d0eec6b128252c7a7a14f1399474d71d1e2903ab749b9725855f0eaf4272864 libreoffice-langpack-ru-6.4.7.2-10.el8.x86_64.rpm ce0ff5c6080389be94d4603d33b7698aa3a8e44cac41357209eeabfc3886d8df libreoffice-langpack-si-6.4.7.2-10.el8.x86_64.rpm 98b5152567868b5605cf2869164504151bcc06471fac4e848b430655fc7afb53 libreoffice-langpack-sk-6.4.7.2-10.el8.x86_64.rpm 64438a963f2108312e2133a7237b5795bf3ee917be66705b0810d5251ac57da6 libreoffice-langpack-sl-6.4.7.2-10.el8.x86_64.rpm 33cc538b36b04b1540022af1fa43178e1218d36c10252f2e1c904f9c3ad4f57d libreoffice-langpack-sr-6.4.7.2-10.el8.x86_64.rpm 91f4e16ec212416957339aa415af9eed662c42cabbc2510722896e71e0d8a750 libreoffice-langpack-ss-6.4.7.2-10.el8.x86_64.rpm c1457fd3eb54c862fe1cdb1288c2f373b61fb71a01b75ab3b09a94a3b2c70168 libreoffice-langpack-st-6.4.7.2-10.el8.x86_64.rpm 22d78e038cb638efd70bafdd6030bc969733fee631d14c4477b9439757336095 libreoffice-langpack-sv-6.4.7.2-10.el8.x86_64.rpm e1bbd3bcfd3ce0c1d95a35a3b4b539647e6e5c49c3758671a7d630b16ff6a253 libreoffice-langpack-ta-6.4.7.2-10.el8.x86_64.rpm 8c91902e081b96af3ddf60d1e3077c2e7606b0f3d017ddf1095659ca06d82556 libreoffice-langpack-te-6.4.7.2-10.el8.x86_64.rpm 1aa02099236458383beb581280ed76da7b3f43e857fabf7da0bbcdb3a3928e1e libreoffice-langpack-th-6.4.7.2-10.el8.x86_64.rpm 089abf82a67cec9cb1a8a2db19913d57f318f57b75fa325d60fe4caf9a73ef96 libreoffice-langpack-tn-6.4.7.2-10.el8.x86_64.rpm 62fd7136eff533e54871f55f54f59233cc8f3f7ec0c96f3422d5a093e93aa5e8 libreoffice-langpack-tr-6.4.7.2-10.el8.x86_64.rpm c8f0620db66f426cedc2eb3d64b18f2d136276454247c5dd6eebd153a39e60e6 libreoffice-langpack-ts-6.4.7.2-10.el8.x86_64.rpm 103b2bb9769956b57ac0d022e861176c1fa982788cd12e84902e5f5ed0d18f7f libreoffice-langpack-uk-6.4.7.2-10.el8.x86_64.rpm d8c7fbaab5d6340878c80f0d5322b852e861795f4a780c0e56c09be16d08d195 libreoffice-langpack-ve-6.4.7.2-10.el8.x86_64.rpm 557c1b8cc23a16b5615271ab7b7d5e9c79e33ee86944104c61223ccc163157f0 libreoffice-langpack-xh-6.4.7.2-10.el8.x86_64.rpm db82860135a29ecb0dd5fed41aa6b396be2b3ddaa598bb787ffffd16b4e545ef libreoffice-langpack-zh-Hans-6.4.7.2-10.el8.x86_64.rpm d526bdad94ec087cf87b926b22401a7a56f9574304c3310d3c2984bde956dfb0 libreoffice-langpack-zh-Hant-6.4.7.2-10.el8.x86_64.rpm 7f5b7ca01c8a814c9f321de1993ca439838540a47051ed33f5758a847be17b07 libreoffice-langpack-zu-6.4.7.2-10.el8.x86_64.rpm db4328b2a5dcdfd35aefd25049f987e8298c79b45d728275e417febb8382be2a libreoffice-math-6.4.7.2-10.el8.x86_64.rpm cb4bf144effeba2f383ec8f6aa2782e2a71e5cda3575cb892583a1ff57d3f378 libreoffice-ogltrans-6.4.7.2-10.el8.x86_64.rpm 4a51a91ddd954847866153e94ad4154e5e3518a9cafd60680b669433878393a4 libreoffice-opensymbol-fonts-6.4.7.2-10.el8.noarch.rpm fd50d7c5775355cddbf51e2650d8b23c00b8410d38daf45ad93f859f282a8ca7 libreoffice-pdfimport-6.4.7.2-10.el8.x86_64.rpm ad4171c91b5d9ea45132d30b004b8a580e24c83a88b49038fb98fcda7f3f4dc5 libreoffice-pyuno-6.4.7.2-10.el8.x86_64.rpm 2ab3ea308f2bbd4131ba32a633682ccf06c3a80535f94fcab95c0253bbabb287 libreoffice-ure-6.4.7.2-10.el8.x86_64.rpm 3f8c4fa2bd17e857947948d791dfb36a27fb2e590f5b8855d96f60102fc763f1 libreoffice-ure-common-6.4.7.2-10.el8.noarch.rpm d01ff2215220a359494aee3d614a5d9475934bfa441130ac290d2aacd5516e8e libreoffice-wiki-publisher-6.4.7.2-10.el8.x86_64.rpm eed05038f2c009818f54bdeeac88b09322320ae50cf498c520c7d10a0c2d0ce7 libreoffice-writer-6.4.7.2-10.el8.x86_64.rpm e69a980ec40a0e8e9066b303ae638eaf4e1fd76414093f9c87690523a773dea7 libreoffice-x11-6.4.7.2-10.el8.x86_64.rpm 365f1ff44df6bbd70d7b82c734d2a7e762902037fabe45ffe98fae44a3cbfbf1 libreoffice-xsltfilter-6.4.7.2-10.el8.x86_64.rpm 4e56b71463d23fa1c440e0e177ccade72c5b0520dbbda15b7c0e2adf6872e04d RLSA-2022:1556 Moderate: mariadb:10.3 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.3.32), galera (25.3.34). (BZ#2050543) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-25.3.34-4.module+el8.5.0+777+18007c86.x86_64.rpm dae6faaf3d8d5a8b3ca85c49784510ad136f05e32ae4c79bd0211cc49b53a698 mariadb-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 6bd23317249b1bea00ea5f49a7070efee61e9b384eaed8b6f8c9f36993641955 mariadb-backup-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm ea154affe67a2618d4aec543e32dba05584514126971d3a9b9bd92ceae9d0f02 mariadb-common-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 3f1377192eb85efcd1505f717723c8fc7a0797135f5bdc4fb74e71f49200c482 mariadb-devel-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm c91263865487dd9eebd689d4af11f377cc426c9ec91dcb3ee47035f74ba420e0 mariadb-embedded-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 2d868d255dbcc2db82dffc15169686bfae1c9d5941da493f09eb5c3080583790 mariadb-embedded-devel-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm a64b02f04cfcfb8bdf34bc9cf779306fbc05e7c05518a4204fc80cb445391e16 mariadb-errmsg-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 6d978b8157364453a41602772125b6fe89f45bd47b3b5acf78d15927c8bea262 mariadb-gssapi-server-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 9e763feaf68c948c2893225a5c0538f494a62979aa3ae585811bd2a8ca7905d8 mariadb-oqgraph-engine-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 0b54e8198818ca06733bd333dfa6f92705056ce27aa3f110606d46b8a9010552 mariadb-server-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 8b271e933400395e39a804bea7d8ca02016a380c2535dd225ba1f95f66a05b43 mariadb-server-galera-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 9d48b8c48cce831dd2a9ea92cd7ffb6a9f910badac07fa8f5bca709920df7dbc mariadb-server-utils-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 73f0413f95c266c5ec9ff53c0812703569851ddc8cd6e941e764cf2c44a945a7 mariadb-test-10.3.32-2.module+el8.5.0+777+18007c86.x86_64.rpm 36b097b9a8e7ee0b7d5dc58823f72b62d001d1f2760336cd01621121674cb888 RLBA-2022:1789 certmonger bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for certmonger is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 certmonger-0.79.13-5.el8.x86_64.rpm 9a594693b16cc0399de587c611d818d10c15fc5321b99c3bec7bc8c725360f3d RLBA-2022:1778 frr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for frr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 frr-7.5-11.el8.x86_64.rpm a3f97c675854c84826402fed0a38c0c55710ac534736d4b61d9ee19dd26d9e65 RLEA-2021:4282 new module: ruby:3.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new ruby:3.0 module is now available for Rocky Linux 8. This enhancement update adds the ruby:3.0 module to Rocky Linux 8. (BZ#1938942) For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm b87fa3bda0f1faeaa514ad4bec4851aab81079fafcd2c313b5673b939875cb6f rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm 45558f061b3cc8fc9d24a27e5104149a895ac41b422c0ba1e61833c43adf2939 rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm f2314aa9d352c3a455fd466c43c462182d7d5bc8525434552c45d70bca1e4152 rubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm 5d8a6ae21498d5aa74641225afa1f77a5bf0045619e460655e3bc36742355e62 rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm a0682196c973b23dd4ca6dc5d89d2a3a9ca3a3a5eb1596d05024e6ac093c5210 rubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm a0fae40c6402b842e57c550473b40e02370df604645e04d57a2d564c58580822 rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm b87fa3bda0f1faeaa514ad4bec4851aab81079fafcd2c313b5673b939875cb6f rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm 45558f061b3cc8fc9d24a27e5104149a895ac41b422c0ba1e61833c43adf2939 rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm f2314aa9d352c3a455fd466c43c462182d7d5bc8525434552c45d70bca1e4152 rubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm 5d8a6ae21498d5aa74641225afa1f77a5bf0045619e460655e3bc36742355e62 rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm a0682196c973b23dd4ca6dc5d89d2a3a9ca3a3a5eb1596d05024e6ac093c5210 rubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm a0fae40c6402b842e57c550473b40e02370df604645e04d57a2d564c58580822 rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm b87fa3bda0f1faeaa514ad4bec4851aab81079fafcd2c313b5673b939875cb6f rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm 45558f061b3cc8fc9d24a27e5104149a895ac41b422c0ba1e61833c43adf2939 rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm f2314aa9d352c3a455fd466c43c462182d7d5bc8525434552c45d70bca1e4152 rubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm 5d8a6ae21498d5aa74641225afa1f77a5bf0045619e460655e3bc36742355e62 rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm a0682196c973b23dd4ca6dc5d89d2a3a9ca3a3a5eb1596d05024e6ac093c5210 rubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm a0fae40c6402b842e57c550473b40e02370df604645e04d57a2d564c58580822 ruby-3.0.2-140.module+el8.5.0+668+665814fa.i686.rpm d1e6dcfd5243af6cf3b6ed376043adb1bad715e347b10b29aa975df1855adb01 ruby-3.0.2-140.module+el8.5.0+668+665814fa.x86_64.rpm 2fb1e1711fca7505a2c563ff24b276a6322c86d78c1a75f869e416841ebd6495 ruby-default-gems-3.0.2-140.module+el8.5.0+668+665814fa.noarch.rpm a4ba087c79c47307ca419886b05ae91c5a52659f683737fec5c01d63ce11c559 ruby-devel-3.0.2-140.module+el8.5.0+668+665814fa.i686.rpm af4eb90d480b3eec119ae2441949e10748bcdfa07a806bc50376deb0c4266199 ruby-devel-3.0.2-140.module+el8.5.0+668+665814fa.x86_64.rpm d11152b405a363c72c86ce47cf3be3943a919667344795591cb890d7e1c27b1f ruby-doc-3.0.2-140.module+el8.5.0+668+665814fa.noarch.rpm 20a4fe1a69acbd55367d8550d32745d58885cc9cbbc7d7b3568869556b0acf16 rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm b87fa3bda0f1faeaa514ad4bec4851aab81079fafcd2c313b5673b939875cb6f rubygem-abrt-doc-0.4.0-1.module+el8.5.0+668+665814fa.noarch.rpm 45558f061b3cc8fc9d24a27e5104149a895ac41b422c0ba1e61833c43adf2939 rubygem-bigdecimal-3.0.0-140.module+el8.5.0+668+665814fa.i686.rpm 26ea31c36aa8e5038f8c4fa7e69bd498f2a6c6bcc8f778ddeb48a80579d5a1ec rubygem-bigdecimal-3.0.0-140.module+el8.5.0+668+665814fa.x86_64.rpm da76e401047a10f8e0567006f81ad3470b2c2bfa55522fb12c4074e3ffea0e2c rubygem-bundler-2.2.22-140.module+el8.5.0+668+665814fa.noarch.rpm 24d0b2ac128a163ba789df5b8bc7953a311fd7d51c6c6a0fc72916e73888d654 rubygem-io-console-0.5.7-140.module+el8.5.0+668+665814fa.i686.rpm 9e60e28c48fc0ad374e40c4f45542af108d22081781a55232c9e5c0684aeef72 rubygem-io-console-0.5.7-140.module+el8.5.0+668+665814fa.x86_64.rpm 193d65a488badff5b396186752d4ecb775343cadb7b4b630e70940d25ed099bf rubygem-irb-1.3.5-140.module+el8.5.0+668+665814fa.noarch.rpm 9e76db9e89f515e4dacc9dbc941bc53ecb25c178b6dd027c48f30d729c54b2c6 rubygem-json-2.5.1-140.module+el8.5.0+668+665814fa.i686.rpm 2970b04dee6c8c690ad67cf3bf56a2a5c0b06454e9db77df02d494f780f00ce6 rubygem-json-2.5.1-140.module+el8.5.0+668+665814fa.x86_64.rpm c187af6d90be6113b450e109a9fe9ca5604b867bd4f43ac9971ed9d2ad9d159f rubygem-minitest-5.14.2-140.module+el8.5.0+668+665814fa.noarch.rpm 453413e661dbc5fec25bd9f3bee446975ffcdc855b01209042510220ca155288 rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm f2314aa9d352c3a455fd466c43c462182d7d5bc8525434552c45d70bca1e4152 rubygem-mysql2-doc-0.5.3-1.module+el8.5.0+668+665814fa.noarch.rpm 5d8a6ae21498d5aa74641225afa1f77a5bf0045619e460655e3bc36742355e62 rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm a0682196c973b23dd4ca6dc5d89d2a3a9ca3a3a5eb1596d05024e6ac093c5210 rubygem-pg-doc-1.2.3-1.module+el8.5.0+668+665814fa.noarch.rpm a0fae40c6402b842e57c550473b40e02370df604645e04d57a2d564c58580822 rubygem-power_assert-1.2.0-140.module+el8.5.0+668+665814fa.noarch.rpm 960c260419e359e1db0fe703b34bcdd7de8a9335172af13145cc806417d13e01 rubygem-psych-3.3.0-140.module+el8.5.0+668+665814fa.i686.rpm 09663a7fab44e08222c6013ff8cd1709e5894d870e339183a2049a96ad74ca0d rubygem-psych-3.3.0-140.module+el8.5.0+668+665814fa.x86_64.rpm 8ea252e26ff8674286c8314c3b29b672da98b5feec259d93f25007ec20de9054 rubygem-rake-13.0.3-140.module+el8.5.0+668+665814fa.noarch.rpm 8138047193154062ef7be9581b3cc7be358dbb603b9ad69d896890ba98693e65 rubygem-rbs-1.0.4-140.module+el8.5.0+668+665814fa.noarch.rpm c832211c54d5e9ed9954efde1b1a1ea2e7c601ab97f3482abfc5b0d2ade73389 rubygem-rdoc-6.3.1-140.module+el8.5.0+668+665814fa.noarch.rpm a1d58640f2d3c15b6f0f9b53e3046ea58c94bb5c7a974d9c34b50977c5ccf7af rubygem-rexml-3.2.5-140.module+el8.5.0+668+665814fa.noarch.rpm 4b3b5a2315e257a98a1f7f4e9517f4e154458d6602704fa707dfd8e7ea57c856 rubygem-rss-0.2.9-140.module+el8.5.0+668+665814fa.noarch.rpm 64b9d5b777113d73fac83ab18e33a0549442407ef2a1ff2005ad0778fde56970 rubygems-3.2.22-140.module+el8.5.0+668+665814fa.noarch.rpm a947fcff4831c274a77344b7b982e2bad6421a96ab0dcde74ec8d24d08ec1d4c rubygems-devel-3.2.22-140.module+el8.5.0+668+665814fa.noarch.rpm 9241460e5bb1974f3bc0ed17f86c6039fd45c54e6124013f5e55961bb2e2d7aa rubygem-test-unit-3.3.7-140.module+el8.5.0+668+665814fa.noarch.rpm d0939a0187754e4d56be74dee6d9f02f766c7af2fef8ba0dc82f588721c2dadc rubygem-typeprof-0.12.0-140.module+el8.5.0+668+665814fa.noarch.rpm 3c3d2d0084d42808bc4bd48d1f5dfe087049d6041b7f2e9ec405d3e389baef69 ruby-libs-3.0.2-140.module+el8.5.0+668+665814fa.i686.rpm e6bf0663fc5829bf36215c8403c42498708ae1fba452458cbffd9c147948113b ruby-libs-3.0.2-140.module+el8.5.0+668+665814fa.x86_64.rpm 00862880d28a12d0083006acb4c3d9d4f628fedb7b0d2a780a4a9a6ee5e72b40 RLBA-2021:1681 vhostmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vhostmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 vhostmd-1.1-5.el8.x86_64.rpm 003e5c788d60a86ba8f5a61d9f8baeda9f80c03ce584c50c316e7322e2bdd333 RLBA-2022:1824 gcc-toolset-11-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-annobin-annocheck-10.23-1.el8.x86_64.rpm ddf7846e76fa48303cdd2029f4206cef963671e30f1e375d4dd02d8441df3243 gcc-toolset-11-annobin-docs-10.23-1.el8.noarch.rpm 90db9c3ab986d12c8d5548d35741638e00d68e51b0c19fda613f4e44ab22b8ae gcc-toolset-11-annobin-plugin-gcc-10.23-1.el8.x86_64.rpm 07d28a08396431cbb871eae01a77fb6b37528d86320a1aa7b8ae3589e113e3c3 RLBA-2022:2100 util-linux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for util-linux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-libmount-2.32.1-35.el8.x86_64.rpm c7cbd8d30101b2f44bb15aced11f75a43a6bd640971532aad38be7d459a62dca RLBA-2019:3412 X libraries bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for X libraries is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libICE-1.0.9-15.el8.i686.rpm 7b0636d6f79513d5a89ead69041b34244125350e54f5f83d3853094f3f0357c0 libICE-1.0.9-15.el8.x86_64.rpm 2568b940439e3ab124234560251c5ccf3b82969b9a489a8c944919c1de9893e9 libICE-devel-1.0.9-15.el8.i686.rpm 0da55a2692bd413e8ceebad5478b92e69bd609db0bf4412022e21c8864b72595 libICE-devel-1.0.9-15.el8.x86_64.rpm 12362899f5263ddce92e808a63b5e86c6f3f3c16e43faa39b71b053f3e8862f0 libXt-1.1.5-12.el8.i686.rpm ae0f0c1353bedc9bc44ebbcd016e78d5eaaa74bf0be0b610e299332243e8a6f3 libXt-1.1.5-12.el8.x86_64.rpm 30df272fc4623a96e973ef361cbc6ea2eff0b5645b34f274c4a58f0ab968d6d0 libXt-devel-1.1.5-12.el8.i686.rpm 492f195403fc64d4f2d70d6e121ecc37f079f1995d79adcb31f3bd5c1969ade0 libXt-devel-1.1.5-12.el8.x86_64.rpm d41ae80a927a31d8f6111dce855f27ced876a991dcf1bbe1b796d3450ebfca3e RLSA-2022:2092 Moderate: bind security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. The following packages have been upgraded to a later upstream version: bind (9.11.36). (BZ#2013993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bind-9.11.36-3.el8.x86_64.rpm cc678a130a7a1b4fbb9ef06969cdf962ab35293c02f7a566abe9937eeadc635a bind-chroot-9.11.36-3.el8.x86_64.rpm 622cd893b744382976e3322638769d461fc3209e32e9dfc8c275127e077d80aa bind-devel-9.11.36-3.el8.i686.rpm 890657bf4c08d1b6a6fa77761d8b1aa1eec9b49d066f0fc83654d74137227dfd bind-devel-9.11.36-3.el8.x86_64.rpm 225194d68fa45566626fee9703c65a3e8faaec93e9a247ea2fe983fb04a3cb93 bind-libs-9.11.36-3.el8.i686.rpm a3d08033dfa799bf07105739fb49f313a117d327515208d155a5f1deff0b3511 bind-libs-9.11.36-3.el8.x86_64.rpm 974b9705b757d26a71ac2c91433358ce45f45cd2c766a0ee4007153bb2df7e4b bind-libs-lite-9.11.36-3.el8.i686.rpm b965c378732d7e404951f18ad6cec78a7e6374139ac89c203775fe53c529a3bc bind-libs-lite-9.11.36-3.el8.x86_64.rpm 645066df7fc6955b5cbfa215b3a818b204d2fa0292681054f9c888604fdf40eb bind-license-9.11.36-3.el8.noarch.rpm f3aa9f42711e38f36591c94db37bae02a5a76f4af06f2b602fa25f53bf3d79b4 bind-lite-devel-9.11.36-3.el8.i686.rpm 914c4993f3d96d380b5941c41b7ed25338e03a6e36f35b7743b709cd231fe3ac bind-lite-devel-9.11.36-3.el8.x86_64.rpm 4d0ed9c8bd4d2fb2fe96fad77f7171e5947421ccb1fa696925e7e274c45ed73b bind-pkcs11-9.11.36-3.el8.x86_64.rpm f511b70d9879ff33f4dbc144381c9e54b5669c326d5c144e021c4ba5876191c2 bind-pkcs11-devel-9.11.36-3.el8.i686.rpm aa19970135f4274757af38ea9847c9357b016edbb08a39b473ca82bf1b605322 bind-pkcs11-devel-9.11.36-3.el8.x86_64.rpm fcb0a34aca21b64ea1fd3b95d5ce07f4c9002a2d81a6f25febbde4ebcdb2c37c bind-pkcs11-libs-9.11.36-3.el8.i686.rpm b28d5ce41eaa8dabd498edc0a02acb5184380cf3e37ac8adb62831dc7577d5e3 bind-pkcs11-libs-9.11.36-3.el8.x86_64.rpm 5c72f4d98c2570b624161f5e4c16a572f1f3c7588624f934a3ea7cd053a4084b bind-pkcs11-utils-9.11.36-3.el8.x86_64.rpm 3ca2429da3bb9e297d05718a5be7f9b0b7480ca5340feca41109188417d8e084 bind-sdb-9.11.36-3.el8.x86_64.rpm 624e149d82527a15e4b27843d7e0076b6ece84ffed29711e380a3514c33d4502 bind-sdb-chroot-9.11.36-3.el8.x86_64.rpm ae5fc69dd38b219b7d2ff69e01136fe55427c397ee925b4b2f9db2f397b30967 bind-utils-9.11.36-3.el8.x86_64.rpm 6acb35d744f6c22b7350191b370add2f9ffd9e17c927bc76d0320636bd4a044a python3-bind-9.11.36-3.el8.noarch.rpm c8cfa21608fb7318cbdf46f8149f88e684e3b6580e91bcde2ae22f1f65021f34 RLEA-2019:3454 new packages: gcc-toolset-9-systemtap Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-systemtap packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-systemtap-4.1-4.el8.x86_64.rpm 5a6dc6ffb6a37f157aefbfc02164b38c1db6325000e9968867e0a2ebadbbe3af gcc-toolset-9-systemtap-client-4.1-4.el8.x86_64.rpm 8897e248306da3821d112e1f692c5a635f62ef7983b7330756e3f08191eaae13 gcc-toolset-9-systemtap-devel-4.1-4.el8.i686.rpm 2a3125ee52b287dca96d0df6114e01d10e0af0dbc00aa76581f9c3bc69bf4eaf gcc-toolset-9-systemtap-devel-4.1-4.el8.x86_64.rpm 0c9dccc40c8aafdffe1122b6060de0f59e5dcaf65027260845dfea524393ccc9 gcc-toolset-9-systemtap-initscript-4.1-4.el8.x86_64.rpm 982d1e1a8db7e14221ed71f6352bc1a52d4c835eb3a84ffb3d7d058b90f3f975 gcc-toolset-9-systemtap-runtime-4.1-4.el8.x86_64.rpm a48dea3a6f266f31d24387aafb49b337b57c384d96b5348a2d530351f68d3662 gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.i686.rpm 52a4b27c82bc360615d217adbed4f5ef3263348e0f1c562837d4a07c1e9697b1 gcc-toolset-9-systemtap-sdt-devel-4.1-4.el8.x86_64.rpm f9953a98d5629774e66ec9c7a23eb9426387406cd2842bfd12664d450c3653f0 gcc-toolset-9-systemtap-server-4.1-4.el8.x86_64.rpm ec1a0beb49da172370b38ab991bafed35d2e35f057c903ccc37b54fe40d3d2b8 RLSA-2022:6057 Moderate: .NET Core 3.1 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.422 and .NET Runtime 3.1.28. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm 614fea1a074380b7c23f9396b3f74c24c3d5034458476dcb66404e31a6ae0a29 aspnetcore-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm 742a1e339299f2600730b713b8908c0f6214e5c407ba4b29ca7745b760148c97 dotnet-apphost-pack-3.1-3.1.28-1.el8_6.x86_64.rpm ab1af34acd2a4d3c27cf610f5737a611fd7503864db91cf0171fd610a0646fa2 dotnet-hostfxr-3.1-3.1.28-1.el8_6.x86_64.rpm 2f87e47a1ac53c36d557c240958a4028a726644b038e05fc90c3abf48aa60c5b dotnet-runtime-3.1-3.1.28-1.el8_6.x86_64.rpm 98d30ebb6b106c5dcf0905a81c4ead37151831e19bd181e9a2d937f3aad24b81 dotnet-sdk-3.1-3.1.422-1.el8_6.x86_64.rpm e2ee8e8226756c251de041785af97bd96d0193fc5d2db6b0135ea7adf3b1403d dotnet-targeting-pack-3.1-3.1.28-1.el8_6.x86_64.rpm 24e54082331f5da6115f2efc77f351d35ea80ebeab980a5b1668fa3b10cb9689 dotnet-templates-3.1-3.1.422-1.el8_6.x86_64.rpm 44be7049fbd5587e75b5f10c2242c75e0c0729790ff33cc5a482628ec6369c01 RLSA-2021:5171 Moderate: nodejs:16 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-nodemon-2.0.15-1.module+el8.6.0+978+59f26232.noarch.rpm 7678f0cec9668284e5209e40bf2edbb9abc1bdee2cf9de41c6a3a3a33a6a53c4 nodejs-16.13.1-3.module+el8.5.0+721+4c107270.x86_64.rpm 601b7025d461fe625d82cb0a549e4dd1528f7393176a241aecb874db94db6cba nodejs-devel-16.13.1-3.module+el8.5.0+721+4c107270.x86_64.rpm c1d67c4464a7770f871c739a769313abb2e01bad040629fc192f023d559f60dc nodejs-docs-16.13.1-3.module+el8.5.0+721+4c107270.noarch.rpm fdff16421f9fed764f01df26045a3452045d2840209263e3ebf5b3233a760a4c nodejs-full-i18n-16.13.1-3.module+el8.5.0+721+4c107270.x86_64.rpm f929a1ad88c3fe93f066f4a5bfc2ea2a6c67d39cd715d5810666c12cdaa167ce nodejs-nodemon-2.0.15-1.module+el8.6.0+978+59f26232.noarch.rpm 7678f0cec9668284e5209e40bf2edbb9abc1bdee2cf9de41c6a3a3a33a6a53c4 npm-8.1.2-1.16.13.1.3.module+el8.5.0+721+4c107270.x86_64.rpm 22232f8986f66bb5a65dbd0e936de828f354ff3557658ad5e427e1b59c5158f1 RLSA-2021:4231 Moderate: libwebp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libwebp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libwebp-1.0.0-5.el8.i686.rpm 4d52fe4c8e65659c182ef62c295017eb45b021e5f8522dba2ea34c24e9d51901 libwebp-1.0.0-5.el8.x86_64.rpm f3a9a91ed62713359b0255f51c68185ac36426fbe542469c22fcf709df97bfad libwebp-devel-1.0.0-5.el8.i686.rpm 5bf17b117c1db9ac79144d6d992bad20f615928df0f1129844d4e874f0db5fff libwebp-devel-1.0.0-5.el8.x86_64.rpm 274e1428df907f6f75a7093330bb69359132f90e1398978b3cc5b282db668d23 RLSA-2022:5467 Important: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm a4febeee8d494a1f555ad1a58dcbfdef89784d2cbab135d2e216a8b68be6f66b php-bcmath-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 879a7eb3d80872fee5de77d61ca6c7f7f49df3b8e779620a37004414f76ef727 php-cli-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm a9ab838793b51975b92249702949aecb79da70d43a087d000e9a97dacb67d4e9 php-common-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 69816897883913231826a258c3bbbf30c1ae8f2be20df44e6720ef8c2751070b php-dba-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 7ffcfa425e7dae756d19ce98dfe3c20f34f2de4d33a9b72261bd31e48e9672b7 php-dbg-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm ea341a2f2434ceefd6f92eb0b52f7ede51062dce9a1e16330460908ac5f1a382 php-devel-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 920d8611e9febdcdcf46edac659925abafa44ec3f8c4df0239542635725af267 php-embedded-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 3f079b1038fa1ccb19d40ea47db95cf7bef447785c25b6fc1973dd8e4ce42ca9 php-enchant-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm d58d0c6645d6a20bf29c7d82d3dffc563a2e3d2c50ffc37725c094cee74f4100 php-ffi-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 6dcacdc50af9e95b5e24729afd45e0cb1a3d58c66377d59186f274bb893c404a php-fpm-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 6648f40551c961d7571afce832afd751a2b4593323c0033c1d217ef81f23e794 php-gd-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm f272c584386ebf720aef1782a19656c97ab5a6c1b06ebeb1e052659c7b3ba12b php-gmp-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 1639ccbe241713b621b94177fd408774d80b3976f188cf01e4a2b9b61e13d929 php-intl-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 74ddf34cb98a75dd06a42d20d2cace47a0203597f515522bb4151a93c9bd58f2 php-json-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 7d89c9f38a08b904aef57e80ba9e296a3d5697542827ba72ecdca733fe06cb80 php-ldap-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 7319fa42d561d7460d4fdb8c7015ebac308ae1b71b87126dda3e78dd22e5b582 php-mbstring-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 809f869011a3c9e9a12d78e1dfe88e056f785fdba1306c94547348af7a142411 php-mysqlnd-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm bb69d6a16c610c1724b37493632a50e6130f1c90d7d83e57f17419347a8da346 php-odbc-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 175124bf994ee7855293b56ef035b7842695fff5abd3a2d554721079abb936d3 php-opcache-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm d093e827e814775c56ab89e76aeb86bff8a89dc46012af7dd9f75cce1565ec25 php-pdo-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 491b1be9633ef3462f08e57af0d7e1a92cb412688fa143772d5c36828a438a49 php-pgsql-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm fe48b9201336ee70beeaeae6dd39f293f463a2216306f497b58237839cc929dd php-process-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 09c20637c652a99e109b591ce13575466f6fbaef30d5ac1ef382c2306628b4cd php-snmp-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm dfd9436a32cbd22422d71dc345a4c56434727236ff01edae23e3b52a04ea427e php-soap-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 6446c04f3bcbeb687005662b18fc6e1a4e073d333591aeef80a3c4352a780e83 php-xml-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 984b7604c5e952c676c902f0ecebecace5b0cc3577043137de58cac56396e037 php-xmlrpc-7.4.19-3.module+el8.6.0+990+389ef54a.x86_64.rpm 833d09983f38255e7e7bb014df4478dcaa988654ac003375025c3ed8375ca677 RLSA-2022:1861 Moderate: maven:3.5 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the maven:3.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Maven is a software project management and comprehension tool. Based on the concept of a project object model (POM), Maven can manage a project's build, reporting and documentation from a central piece of information. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 maven-shared-utils-3.2.1-0.1.module+el8.6.0+843+5a13dac3.noarch.rpm 8befa36dcf16ea4be694232285c8c79215e419d3e9214f4a02daeb810f852788 RLBA-2019:3487 abrt-java-connector bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt-java-connector is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 abrt-java-connector-1.1.0-16.el8.x86_64.rpm 7e6373b1a4d155667f3d37f19a035af395ef37324f31af8968ce3b237fc85fb8 RLSA-2022:5726 Important: java-17-openjdk security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-17-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-17-openjdk (17.0.4.0.8). (BZ#2084650) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-17-openjdk-17.0.4.0.8-2.el8_6.x86_64.rpm 94f11bbf192ccd164c16d071cc53c708d320899704e2184070897da87768e083 java-17-openjdk-demo-17.0.4.0.8-2.el8_6.x86_64.rpm 29d1affae63306a31f9ed47cbd7289bec4b6822826f75253b9e2663e6309f0b4 java-17-openjdk-devel-17.0.4.0.8-2.el8_6.x86_64.rpm 78c428ba13d7fe544272bd84d3045c0fcfb9adb6b5360215302407dd51cce413 java-17-openjdk-headless-17.0.4.0.8-2.el8_6.x86_64.rpm ebd40aa5c968c6f3a96954fc05c59b3cfc7fe31807901d63915ed9a775c42f87 java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.x86_64.rpm a2754643644ec0c88c945c0d80e57325e1ef9be77b7c649346b3254764f712f1 java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.x86_64.rpm 0184c7c142c3574465a3f8c14fb4ce67a3a63262ad0e850fc1b2b50248e88165 java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.x86_64.rpm 9a382e3beff52f05ce80a23692976096bdc5fe74b5311ed082e190c5553293ff java-17-openjdk-src-17.0.4.0.8-2.el8_6.x86_64.rpm ba3e0a6d61a2fed0c7e673b3d0bb2cb3f8994e38148a61928171daccaaeb8cf6 java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.x86_64.rpm 604755ed2baa5eafeabb4845c5b0e9870b0b521b35f9cbbf4e706aff56844335 RLBA-2019:3382 python-gevent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-gevent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. d Rocky Linux 8 python3-gevent-1.2.2-4.el8.x86_64.rpm 97d0e59dbd8e57beffd16895bf906d7cf06d02ee9a310e79860fef6ae78cd9bb RLBA-2020:4774 langtable bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for langtable is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 langtable-0.0.51-4.el8.noarch.rpm e87cdf437e0d034b54e6033c58433150c339e509d9bfd411e663c727258d05f2 python3-langtable-0.0.51-4.el8.noarch.rpm 4f0e0d4f68336e8e79c5eab94d9ee24fbc08e54affbf456284dde6acaf4d8112 RLBA-2021:1914 libsmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libsmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libsmi-0.4.8-23.el8.i686.rpm 7c9496b6f3a5454f5e69437b7cef033c1276d866db112a9abbd7f714edaba1f7 libsmi-0.4.8-23.el8.x86_64.rpm 48ede3425a13595c69ab1ec38b0ab3acb192b4da13173886b1b2b933f6c782bf RLBA-2021:4333 fstrm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fstrm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 fstrm-0.6.1-2.el8.i686.rpm c3d6e39ac2f88a8b2bc804901abe1e558da6b4efcef58db289024c6954762258 fstrm-0.6.1-2.el8.x86_64.rpm 17fdc55458fef1e9cf411711872c56e6d46c46413e57d3351bd427a6521d8352 fstrm-devel-0.6.1-2.el8.i686.rpm 1a3faa229bf4b2550b2b3785a508475f114012a62d7162907dbbe79d835c9079 fstrm-devel-0.6.1-2.el8.x86_64.rpm 9a4307d8b9be62af6a6286752d580f8d6af290205f73e309757b1771e40f935f RLEA-2022:1774 open-vm-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for open-vm-tools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm 9b779baf054db41a9f4cc9ed0e1595270333a52b285c63daaf7e0139abbb037e open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm b55cc7a076165f65b2911c779972c045a868a1a1d307a0401e4f136f9ab21201 open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm 8a502e55f59159f55387e760b1f70b9fa812d329cd9bada7360f24081a231865 open-vm-tools-11.3.5-1.el8_6.1.x86_64.rpm 9b779baf054db41a9f4cc9ed0e1595270333a52b285c63daaf7e0139abbb037e open-vm-tools-desktop-11.3.5-1.el8_6.1.x86_64.rpm b55cc7a076165f65b2911c779972c045a868a1a1d307a0401e4f136f9ab21201 open-vm-tools-sdmp-11.3.5-1.el8_6.1.x86_64.rpm 8a502e55f59159f55387e760b1f70b9fa812d329cd9bada7360f24081a231865 RLBA-2022:5332 scap-security-guide bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scap-security-guide is now available for Rocky Linux 8. The scap-security-guide project provides a guide for configuration of the system from the final system's security point of view. The guidance is specified in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. Rocky Linux 8 scap-security-guide-0.1.60-9.el8_6.rocky.0.3.noarch.rpm 2f7a85fe63d92c6423e6d8b6e73c187bca5ea7c23ab3211aba73696a68752a74 scap-security-guide-doc-0.1.60-9.el8_6.rocky.0.3.noarch.rpm 9bc423b7403e22f0534021af31730fc6bf247ad8f0ee4c7ee4cc185097d2e8b8 RLBA-2022:1785 lorax bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lorax is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 composer-cli-28.14.68-1.el8.x86_64.rpm 2199bc1fecd134866ed3f8d293fc1f9719574568cb0b9b5931e5332e05c7619b lorax-28.14.68-1.el8.x86_64.rpm 6d9e7e26e5635dda22c970e7a8a4935d75a9f1d0270b5d1cbd7c3e52a966a568 lorax-composer-28.14.68-1.el8.x86_64.rpm 89ee6d7e15985c0d9365a2e771e0c5169f34c84873ac474bd50573ff7df53f78 lorax-lmc-novirt-28.14.68-1.el8.x86_64.rpm 2099be25f39962d2f74dfe7bb40d3618945ab6f46a13401c32eaacbae0272a5b lorax-lmc-virt-28.14.68-1.el8.x86_64.rpm 342c96a6528ebdda1770a6e3154fefb8c95224b4340e8e348d3255a753c2ef10 lorax-templates-generic-28.14.68-1.el8.x86_64.rpm 1601c099fde0b902270ff23d9e4d8838ba865576439b11e59737c89b6406a453 RLSA-2022:1935 Moderate: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 php-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm cd663ac892d22ef68eabcc81fb7d828ed042f0cdd12626ba65968aca0cf2e7ab php-bcmath-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm f96a71cfb49dd1c26ba01ce40aec9982faf2582fafce78b34505b02c5c910763 php-cli-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 657d56e528d6046627c9c150763dba463b662c29b5b227a2e7b2ec3aa5704f68 php-common-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 2c2d18e2b3f49f2679c00f99043ecce124bc40b171e4cef5f2105515d2aa459d php-dba-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 5cf3d8950b789e28e834e820d9d7479a331cab2d3b4f10d7896114cf7523aec4 php-dbg-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 95baaabd9c466cb7534f373a56f254b76f161a302098810d5514462353881456 php-devel-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 8d066aa4301a2c380633633c1c78ffd79ab4c3a42f23a09ad7aa8473157c3054 php-embedded-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 9ec99bea61710d3c59252cfb9861e393eca245beeca76ff456e58294e8e6fcee php-enchant-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 35966be6fdf6fb69141635ffbdfd7554dc04feed85d0424c55bb106febd74e00 php-ffi-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm e3a849079c7febab05af751617f0348f8de789893983c649856d5098bfffe129 php-fpm-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm e465e198582afabd67eb0cb63b9c06fb45d916af0d568963e7dcd3e35f782f09 php-gd-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 2a4aa40736bcae568bc965e22043abd7da31f92176513196d0c8577b7add7796 php-gmp-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 0cab07b83ee43125bc6c2e587633dfbd9e91ae01ac8f7f2d037d9c0ee975ee62 php-intl-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 721b2e20e0f2fbde7580bb74179d4d48bdc02b51ea90ccd770fa18bc522f2807 php-json-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 8195025b601f6cf7194da20e0e98e73f56716822abb6934f106eb3dc61640cbb php-ldap-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 84ab549510c6b8df3eb97142e47af3fee6c7ad9463c583566d7fe0f2fa421924 php-mbstring-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm f9167ba2d97c95bb057f62c83ea940a2488f277e9eef1804ffbf67ab665253c1 php-mysqlnd-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 1cc46d67e6343eac4fc53ddb1c6d43485261653dde4deb5b0982d660cf78c31f php-odbc-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 359244058222494dbdd6061dfc4b09322b1a8419f060c4f75f7d853811a4eda6 php-opcache-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm bc50bd5991697d93d3a9d8166f0b768a5415bb780334df68772d8db86fad2700 php-pdo-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm f2050aa5bcfe6879aa36dab58506b6c39efedf76ae525fd0843504e8040db7fa php-pgsql-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 9e3a5c8a1a80f7f68a927acc819988ed6aac9cf417461767862fef9902418fd6 php-process-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 0e58d38c236ae84f9412cd3cbe45b294c57679e5480b7c0561ebbc143dbe6ec4 php-snmp-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm b3fd73114c84f61f5874d63e7e0ccce8f40b29af09382774e0db3bb6528c862c php-soap-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 90de303b68c051d2e180cd8af55c47c504dec54826836ce394703e781a9c6a80 php-xml-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 581ec7dc19a2de4979a70abf542441c89a7c6bbec71f06af5cab2a1d1ae979f4 php-xmlrpc-7.4.19-2.module+el8.6.0+789+2130c178.x86_64.rpm 49700a40184546e2945981983efdc1ec659e2874c5c7c5282448903e3705af67 RLBA-2022:5334 evolution-ews bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution-ews is now available for Rocky Linux 8. The evolution-ews package allows Evolution to interact with Microsoft Exchange servers, versions 2007 and later, through the Exchange Web Services (EWS) interface. Rocky Linux 8 evolution-ews-3.28.5-11.el8_6.1.x86_64.rpm 7d79045698ca35fb12ffb3f3da3af1980258b12d393079e2e0c41babd55f1886 evolution-ews-langpacks-3.28.5-11.el8_6.1.noarch.rpm 6d002552602d430bf318c46becdc52d67af2d73050d22b03ce16015a734cf8bd evolution-ews-3.28.5-11.el8_6.1.x86_64.rpm 7d79045698ca35fb12ffb3f3da3af1980258b12d393079e2e0c41babd55f1886 evolution-ews-langpacks-3.28.5-11.el8_6.1.noarch.rpm 6d002552602d430bf318c46becdc52d67af2d73050d22b03ce16015a734cf8bd RLSA-2021:4339 Moderate: grilo security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for grilo is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Grilo is a framework that provides access to different sources of multimedia content, using a pluggable system. The grilo package contains the core library and elements. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 grilo-0.3.6-3.el8.i686.rpm 5982aac55a2196f1071756ee1c88214b8f647e8d69c23e4009e7562c873dfc85 grilo-0.3.6-3.el8.x86_64.rpm 406faa8be9d8e3cecbdb5d88224218bc8064a1ba7c0232000e18e516e394825d RLSA-2022:5046 Moderate: .NET 6.0 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.106 and .NET Runtime 6.0.6. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm 8fbc1f5d39dc387f2754fed1e8f137d152d1774d18fdbe0d533cadde19ef7b99 aspnetcore-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm f0bbf90b2b5707ed1b872bdd9e07553acdf421961b685af26abbade140dd35b0 dotnet-6.0.106-1.el8_6.x86_64.rpm 402095f22050d69b5f3b1a9a038143499bb8ef59af3f57b2bb3780465c9988bc dotnet-apphost-pack-6.0-6.0.6-1.el8_6.x86_64.rpm d71d564d823a03a521a65cc6faad530af339a69a52f00162559f0ef378fd90be dotnet-host-6.0.6-1.el8_6.x86_64.rpm 419c61820d5c984c8c21fc1983913e19e33f09522b13921aecca073eee5ec6ce dotnet-hostfxr-6.0-6.0.6-1.el8_6.x86_64.rpm 3362f41d6a76ff523877e76cd3fb94937efd6b039d3c4114ad572d1587fe5585 dotnet-runtime-6.0-6.0.6-1.el8_6.x86_64.rpm 24b4d011116436143e939fb1d0c44feda09d19bd8dcc7793396736d738070390 dotnet-sdk-6.0-6.0.106-1.el8_6.x86_64.rpm 2c4cb325a5baaa4e203f023773d34b11b867736978684e0e8355af77b24808af dotnet-targeting-pack-6.0-6.0.6-1.el8_6.x86_64.rpm d0b7e683a10ca5dccf0711264b44d1ed86c7527e4cac0a737ee02607d72736b5 dotnet-templates-6.0-6.0.106-1.el8_6.x86_64.rpm ea9c7a7e9ccea413ceadd7e49b4c3b16002fec7a30c0f03e82b6ea2ad22e98b2 netstandard-targeting-pack-2.1-6.0.106-1.el8_6.x86_64.rpm 59a0238855763584f8c2a2a74918a118a98c8cd4f62d52fd519ea0c50ce21901 RLSA-2019:3703 Low: libvorbis security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libvorbis is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libvorbis-1.3.6-2.el8.i686.rpm f675252c0f8c441fb25973f01459bd771cc7af4a4b3966b9abdf99cab1c98363 libvorbis-1.3.6-2.el8.x86_64.rpm 2fc30d8b8e41b392adc0ecd2cd63377cc7bba4c2664d9b0437b2c6bdeed5c620 RLBA-2019:3460 keycloak-httpd-client-install bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for keycloak-httpd-client-install is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 keycloak-httpd-client-install-1.0-2.el8.noarch.rpm 9881ad6d70f3e5e696adbb2323d52dc3b4749809aa4ae583a5d7b0eb7fa40ac7 python3-keycloak-httpd-client-install-1.0-2.el8.noarch.rpm dda4420fe5936ec7a993f6417473cd344a1889094be55f8b38a20697fc65a010 RLBA-2021:4280 autoconf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for autoconf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 autoconf-2.69-29.el8.noarch.rpm 1a4bd3963411aa30fe199196d2ef58405310adda90a6060903518dfd37892857 RLBA-2021:4306 nmap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 nmap-7.70-6.el8.x86_64.rpm 47321c1d11151eedc6be08fa3e56083be6c93c4c66a75c3a447dd88ddb7ec249 nmap-ncat-7.70-6.el8.x86_64.rpm 3e909562c19ccdb3d0720db312f882dd6f234efb3f7fdc88ee8d642130dd43ec RLBA-2021:4311 varnish:6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the varnish:6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 varnish-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm b9e50c31d639d02ea7ac7dfd44542da1eb99e9e500ff67d94cd101de8939fb2c varnish-devel-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm a8db537b818eb564f557f5c29fcbae4d49c524380c6dfbd3d863dcafcea915d4 varnish-docs-6.0.8-1.module+el8.5.0+736+fec10e21.1.x86_64.rpm 67d172546cc350ba9674f91c3a1cd72149280cddff3ad7851ead00923b1378f6 varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm 9f142580bc9ff006c18a2d86bd0a1c68b27695311f4ad7156ba397100734a20e RLBA-2022:1916 qt5-qttools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qt5-qttools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-assistant-5.15.2-4.el8.0.1.x86_64.rpm ebbd82468afbc872302fc71bfb39c7076bb56c6f51fa9b85be947dceaa9f7055 qt5-designer-5.15.2-4.el8.0.1.x86_64.rpm 26c481cac465d2bdf17318ae07bb3ef1e34021690066cea3158ec0a90ae1e851 qt5-doctools-5.15.2-4.el8.0.1.x86_64.rpm 150ea71ab1bb7dc252dccb1bcbc6c7d154948c0d7a1068574a1b08bce202e3b4 qt5-linguist-5.15.2-4.el8.0.1.x86_64.rpm 7f7141fbeda7d774376948938b15476f18d1ea0086c01e4bf305439996dcd46a qt5-qdbusviewer-5.15.2-4.el8.0.1.x86_64.rpm 0f2febf787799a033cb15a42ecae334b9baaebe19adb709f42aedfb90300c396 qt5-qttools-5.15.2-4.el8.0.1.x86_64.rpm 7a5c98a128d143b6b0db6eeedaee9096793588dacd2eecb51a094154ce50c7b5 qt5-qttools-common-5.15.2-4.el8.0.1.noarch.rpm 52e0972b52010ac47a2bef49609b4a2e3e37259cd078a0ebcc082571928dda94 qt5-qttools-devel-5.15.2-4.el8.0.1.i686.rpm a7cb29834c37258711560683be50aa8722b59b0403b339f8467e39bd01eed687 qt5-qttools-devel-5.15.2-4.el8.0.1.x86_64.rpm e2e5b16abfc8663e3dd9c3aa8b58fa386766febea77ee1424e4265c0a45fb70b qt5-qttools-examples-5.15.2-4.el8.0.1.i686.rpm f04baa756832f4e1195335ab56e6b0e493b2bd81590b3022802336a0dfd2426c qt5-qttools-examples-5.15.2-4.el8.0.1.x86_64.rpm fc2c21727172b8311122dcf2b7662d40162a302854d99be429b895e1777d4d79 qt5-qttools-libs-designer-5.15.2-4.el8.0.1.i686.rpm 4b89bbe03283044c29439ac2590230ffa76691ec76f1dac7f56377326a779d6f qt5-qttools-libs-designer-5.15.2-4.el8.0.1.x86_64.rpm b5f9df51b3be712d9e4efe360161dfe6a681c0c3a8eaa0a8bf7d9c8317520b63 qt5-qttools-libs-designercomponents-5.15.2-4.el8.0.1.i686.rpm e2882613cba0c42c93fa916aedd685da35600cdeed391a28a811aaf314b44b51 qt5-qttools-libs-designercomponents-5.15.2-4.el8.0.1.x86_64.rpm 57228d85f7f112e9adeedab0c741c8c7d1bf5710521209c6597381ba615b7dcf qt5-qttools-libs-help-5.15.2-4.el8.0.1.i686.rpm 84ac39a6bf93bc3a8a69e78c4008a06391cd77f0ff4c6ddb9d90ac695e56a354 qt5-qttools-libs-help-5.15.2-4.el8.0.1.x86_64.rpm 2f0c47c7aba6d5c8489b7746175dcbcd41fb255e531189acca48ff2d403dd1ae RLBA-2022:6827 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.6 Update Services for SAP Solutions, Rocky Linux 7.6 Telco Extended Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Advanced Mission Critical Update Support, Rocky Linux 8.2 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.2 Telco Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8, and Rocky Linux 9. The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022d, which addresses recent time zone changes. Notably: Rocky Linux 8 tzdata-java-2022d-1.el8.noarch.rpm fb62d7f3cdc32723b9e9f0fb02e599a8e29bd54d84bf9d4d82dd8d58a3e20d3c RLBA-2022:2027 json-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for json-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 json-c-devel-0.13.1-3.el8.i686.rpm 1df27155cda9f8bea9f1304d882625c3feecb6e357ec507aaa06f3fe03c6d3f2 json-c-devel-0.13.1-3.el8.x86_64.rpm 4486495d3b2d376b0571c35f1830566455e0678698c6dd475e449b99d38f53c8 RLBA-2021:1802 gnome-bluetooth bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-bluetooth is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gnome-bluetooth-3.34.3-1.el8.x86_64.rpm 4405d99a81e84ec9f506c2d02a2c79c505575f721d5c97f8bf604112c4fea8f6 gnome-bluetooth-libs-3.34.3-1.el8.i686.rpm 82d8fab0ced440e30436dffb83169d46ea6ab56048d293ce51636fdc60b16c2c gnome-bluetooth-libs-3.34.3-1.el8.x86_64.rpm b61617cb2c800149a772cf9143bb5d8f50961534802606e8513c654dea7ac39c RLBA-2022:5312 gcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc is now available for Rocky Linux 8. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. Rocky Linux 8 cpp-8.5.0-10.1.el8_6.x86_64.rpm 34061d754a2fe8c1b7ba84fdeb88c4e0f14fb82cb1a767b34da73c18a9ebbfd9 gcc-8.5.0-10.1.el8_6.x86_64.rpm 119ef53ed566775bcbce80bebd7bcdd3039469107ecad231c60e8cd2a1e7fe28 gcc-c++-8.5.0-10.1.el8_6.x86_64.rpm 76dddfe8f0f80cbe431c86a5c3acbb7ea09b82d30cb8d4ba6b0d6d0b17702efd gcc-gdb-plugin-8.5.0-10.1.el8_6.i686.rpm 1ad70c97cd3c07f459c0acb8e8841ee3dc4172c26a21b1fefd2ea56c7bede20d gcc-gdb-plugin-8.5.0-10.1.el8_6.x86_64.rpm 377acfa83387fa9659af7dab618c7be9017344ceaa03876c3c117153239788db gcc-gfortran-8.5.0-10.1.el8_6.x86_64.rpm 18fe06fff3dfbbaf2482b505e8780ec3b773e9a3de2e2cc59eff60ebb1e4bd21 gcc-offload-nvptx-8.5.0-10.1.el8_6.x86_64.rpm 5cea3d941c453fa94df466dd6e8cbc62539db92633ba1725be60ef60b75e8f81 libitm-devel-8.5.0-10.1.el8_6.i686.rpm 3a7d5aff94bf775578d848e4af424443726e1b4004ab9809b5d64e5729bd1e0a libitm-devel-8.5.0-10.1.el8_6.x86_64.rpm bdad8e204568464704f12828e3d871de951acb73c7be615f4e3186e0b27e8757 libquadmath-devel-8.5.0-10.1.el8_6.i686.rpm 08ad90729be56f183d7e2d21cc871534bbf9a3ca712fca87992e96658520e1a0 libquadmath-devel-8.5.0-10.1.el8_6.x86_64.rpm 1cab0219b8bfae2241b05c30abadd5c49c97765c711e7ff0bc27000fffb102cd libstdc++-devel-8.5.0-10.1.el8_6.i686.rpm e7749abc3e93f75e0682a5c49a51dffb381a2a5fcf2b146ca8873ed3fdfbabc2 libstdc++-devel-8.5.0-10.1.el8_6.x86_64.rpm dd42f200488a454f1c33013e5eba5c7fc7ddf735ca5fc195d3ea1e9a2e287689 libstdc++-docs-8.5.0-10.1.el8_6.x86_64.rpm 2b38eeb5b13f87ffbf087ea52ddd23739e5332e2c54a1e6b1e854eabbc1d3e95 cpp-8.5.0-10.1.el8_6.x86_64.rpm 34061d754a2fe8c1b7ba84fdeb88c4e0f14fb82cb1a767b34da73c18a9ebbfd9 gcc-8.5.0-10.1.el8_6.x86_64.rpm 119ef53ed566775bcbce80bebd7bcdd3039469107ecad231c60e8cd2a1e7fe28 gcc-c++-8.5.0-10.1.el8_6.x86_64.rpm 76dddfe8f0f80cbe431c86a5c3acbb7ea09b82d30cb8d4ba6b0d6d0b17702efd gcc-gdb-plugin-8.5.0-10.1.el8_6.i686.rpm 1ad70c97cd3c07f459c0acb8e8841ee3dc4172c26a21b1fefd2ea56c7bede20d gcc-gdb-plugin-8.5.0-10.1.el8_6.x86_64.rpm 377acfa83387fa9659af7dab618c7be9017344ceaa03876c3c117153239788db gcc-gfortran-8.5.0-10.1.el8_6.x86_64.rpm 18fe06fff3dfbbaf2482b505e8780ec3b773e9a3de2e2cc59eff60ebb1e4bd21 gcc-offload-nvptx-8.5.0-10.1.el8_6.x86_64.rpm 5cea3d941c453fa94df466dd6e8cbc62539db92633ba1725be60ef60b75e8f81 libitm-devel-8.5.0-10.1.el8_6.i686.rpm 3a7d5aff94bf775578d848e4af424443726e1b4004ab9809b5d64e5729bd1e0a libitm-devel-8.5.0-10.1.el8_6.x86_64.rpm bdad8e204568464704f12828e3d871de951acb73c7be615f4e3186e0b27e8757 libquadmath-devel-8.5.0-10.1.el8_6.i686.rpm 08ad90729be56f183d7e2d21cc871534bbf9a3ca712fca87992e96658520e1a0 libquadmath-devel-8.5.0-10.1.el8_6.x86_64.rpm 1cab0219b8bfae2241b05c30abadd5c49c97765c711e7ff0bc27000fffb102cd libstdc++-devel-8.5.0-10.1.el8_6.i686.rpm e7749abc3e93f75e0682a5c49a51dffb381a2a5fcf2b146ca8873ed3fdfbabc2 libstdc++-devel-8.5.0-10.1.el8_6.x86_64.rpm dd42f200488a454f1c33013e5eba5c7fc7ddf735ca5fc195d3ea1e9a2e287689 libstdc++-docs-8.5.0-10.1.el8_6.x86_64.rpm 2b38eeb5b13f87ffbf087ea52ddd23739e5332e2c54a1e6b1e854eabbc1d3e95 RLBA-2022:6138 tzdata bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tzdata is now available for Rocky Linux 6 Extended Lifecycle Support, Rocky Linux 7.3 Advanced Update Support, Rocky Linux 7.4 Advanced Update Support, Rocky Linux 7.6 Advanced Update Support, Rocky Linux 7.6 Update Services for SAP Solutions, Rocky Linux 7.6 Telco Extended Update Support, Rocky Linux 7.7 Advanced Update Support, Rocky Linux 7.7 Update Services for SAP Solutions, Rocky Linux 7.7 Telco Extended Update Support, Rocky Linux 7, Rocky Linux 8.1 Update Services for SAP Solutions, Rocky Linux 8.2 Extended Update Support, Rocky Linux 8.4 Extended Update Support, Rocky Linux 8, and Rocky Linux 9. The tzdata packages contain data files with rules for various time zones. The tzdata packages have been updated to version 2022c, which addresses recent time zone changes. Notably: Rocky Linux 8 tzdata-java-2022c-1.el8.noarch.rpm 8fdc057f878e79fd8c7d8341992c1126c1e69962caa140ce5395fa6586b87388 RLBA-2021:1687 dejavu-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dejavu-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dejavu-lgc-sans-fonts-2.35-7.el8.noarch.rpm fb84cf5353f07a8ab165754d6c92b019a12bc879457165766e30dc960b338c83 RLBA-2021:1596 libselinux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libselinux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libselinux-ruby-2.9-5.el8.x86_64.rpm 38ae19b9a203ebb46fd3987aac043accc3d51e49bd4ec648795458d074966c01 RLBA-2021:4348 brasero bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for brasero is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 brasero-3.12.2-5.el8.x86_64.rpm b44d64dd22fb33e76e2e1d190be29a9ae36a78fcf4089ea35f5ba60b3376f9b2 brasero-libs-3.12.2-5.el8.i686.rpm 44c06e4b42d8922d02d826c4e18f18499fa5d4ce2dfe4d9ceb9f37874ccf4b4d brasero-libs-3.12.2-5.el8.x86_64.rpm 932ab06fe910ca25148f898c4fdfe8cb862a0101f13407012498b2231552dae9 brasero-nautilus-3.12.2-5.el8.x86_64.rpm b4cfeaf97a50976c95f4a3f7de0c394acd5b20598d9dc38c25227cf97044d9fa RLSA-2022:1851 Moderate: pki-core:10.6 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the pki-core:10.6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jss-4.9.3-1.module+el8.6.0+788+76246f77.x86_64.rpm bcdabf386bf076d5f993768d1e5e0c3de2bccd7af8acd768254c704f386ca4ee jss-javadoc-4.9.3-1.module+el8.6.0+788+76246f77.x86_64.rpm 08948b6489de33149b711b03caba3865cb9207896bcffd0a77b451fd7d8f8f7d pki-acme-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm 8ea6adaeae2d7e6d5d1262efa14f44fa200367f245c848af5e48937b710f4d00 pki-base-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm 5dc19a2c9722e8fd6d8c724f042b2c2428de2ae88999c1d47a06f5a53256139e pki-base-java-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm 79057806095dae3cd700ec45d64977b608aa5b7b188bafa86a3ab507f0628a10 pki-ca-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm 26df5166886b1792f9ab49e639996e2d6af69e8119076a27c2ad26373a23b17f pki-kra-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm 2bd28ee22c10ffce84ffd600ccdb2f21fd414f5f6f8d3991b2de95fcf907bc0d pki-server-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm 7d076d25fadd82fb0b59d9a90b544ccb0ea95a2619301371b4c41289cbe7d56d pki-symkey-10.12.0-2.module+el8.6.0+788+76246f77.x86_64.rpm ec4c5d03163fc262b39e97bd4833c2b958fd5fe7536f8f5b5b5527359039066f pki-tools-10.12.0-2.module+el8.6.0+788+76246f77.x86_64.rpm 00a9d463f6a21cde363881b9709a0271be854a8c0b67112b7e93085b819088e1 python3-pki-10.12.0-2.module+el8.6.0+788+76246f77.noarch.rpm fdc9a132a30bea79f18b5ead18b48c55a4613855d94d96baa102d07b09d8805d tomcatjss-7.7.1-1.module+el8.6.0+788+76246f77.noarch.rpm 086e5c953de53c42f6ae4abcd32e4c9126ba1dd9a028a7a2624a7d8bff1fa27b RLBA-2022:1882 redhat-rpm-config bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for redhat-rpm-config is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kernel-rpm-macros-129-1.el8.noarch.rpm 606698e0faf2874b164c8a71ed928018cd1d257d6db18da0154aa24184b44d98 redhat-rpm-config-129-1.el8.noarch.rpm 3143b76bc429734a80b464076b2fba6c64a9e7663640261b2cbc601f7d244f66 RLEA-2020:1718 jolokia-jvm-agent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jolokia-jvm-agent is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 jolokia-jvm-agent-1.6.2-3.el8.noarch.rpm 3d359cdb5143b577cca66c7991883d437d25806cf0391361055b2e348b8b3490 RLBA-2021:1892 source-highlight bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for source-highlight is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 source-highlight-3.1.8-17.el8.i686.rpm 2fc0db0608c1eae27b75809b95e72d9c2e0ceb48bbfe387e6e59aca444d1be7f source-highlight-3.1.8-17.el8.x86_64.rpm 0e196806afe493edb18aa1a760819f175f69d698f5c748bab3f5c9dd9984e20b RLBA-2022:1787 lorax-templates-rhel bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lorax-templates-rhel is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 lorax-templates-rhel-8.6-3.el8.noarch.rpm 1a2f0dd278954cb8983900ca2fc26bb93d0c30d289fbc275e917f70ea2b5591d RLBA-2022:2138 rhel-system-roles bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rhel-system-roles is now available for Rocky Linux 8. The rhel-system-roles package includes a collection of Ansible roles and modules that provide a stable and consistent configuration interface for managing multiple versions of Rocky Linux. Rocky Linux 8 rhel-system-roles-1.16.2-1.el8_6.2.noarch.rpm 67d7d1e962dbc48e5d42e5bdad6fe3641a7e36c014ceef7a1621d8a4e8bfb857 RLEA-2022:5829 fence-agents bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-agents is now available for Rocky Linux 8. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Rocky Linux 8 fence-agents-all-4.2.1-89.el8_6.3.x86_64.rpm 254648e7d6c98d3cdd9da9e936f146527b5beebda75065d5f9c03b7010f543bc fence-agents-amt-ws-4.2.1-89.el8_6.3.noarch.rpm adb89431a31921f7aa045214a78ef5cca0e007d283f95b38c9716e28f5d54e9b fence-agents-apc-4.2.1-89.el8_6.3.noarch.rpm 80b5740929d07cfd79820358fb3a40dca963a6d70066f5475155a0edc7512bf6 fence-agents-apc-snmp-4.2.1-89.el8_6.3.noarch.rpm 40f6d6cabb1e3eef9c7324e823444f7228bd46f7383c47c2d67279365db4fa6f fence-agents-bladecenter-4.2.1-89.el8_6.3.noarch.rpm c06152bb077d352dd1e002cc677c6ee7e2a01d645286f0d407400994289b307a fence-agents-brocade-4.2.1-89.el8_6.3.noarch.rpm dcba448ecc2a546da7f97c3286c72d2d34138e29f11c68e507be3cac8e66ab50 fence-agents-cisco-mds-4.2.1-89.el8_6.3.noarch.rpm 04fb4be7077c72a041c7c864c1ded268003f8f82c41dd6c5022120234b4956b6 fence-agents-cisco-ucs-4.2.1-89.el8_6.3.noarch.rpm d4324a7ee656f315027c3a5d725929acf8c15d6e6e54d1a583ee80ab2c26f048 fence-agents-common-4.2.1-89.el8_6.3.noarch.rpm 58fe06e61a27984f6412cae1694a0f8b463f2a5b9f1d258e82b3c7d60c0c248c fence-agents-compute-4.2.1-89.el8_6.3.noarch.rpm 8aaa75e49bd6e9422b303e525fef3aa661c96c255e59792731fc54f6bc84cedd fence-agents-drac5-4.2.1-89.el8_6.3.noarch.rpm e6898799673327962a5c09c2ca1545f30953064a73ddae405babc4929f2628e2 fence-agents-eaton-snmp-4.2.1-89.el8_6.3.noarch.rpm 5814b8f4995d6ea6a5c9e2932fc8a13778d3fe2c2e351af9c60ed029554e73ad fence-agents-emerson-4.2.1-89.el8_6.3.noarch.rpm 38ba3de46773ae906585c0539ff7397942dd4f86a11c6f035e5ee26276c59973 fence-agents-eps-4.2.1-89.el8_6.3.noarch.rpm 6d2c2513caf2f0ab7ec224b425c5943f0568ac58d4e57b9694770976c4e87431 fence-agents-heuristics-ping-4.2.1-89.el8_6.3.noarch.rpm 0613d57b2bd2686b2ef9d8cba70f3d16bc54910240f893c75849d49006b98391 fence-agents-hpblade-4.2.1-89.el8_6.3.noarch.rpm d8a12dc5991410ddbf45d56261c1f83adb89255e7d5d7e6083bf4c22f3acdf95 fence-agents-ibmblade-4.2.1-89.el8_6.3.noarch.rpm 66ffe596dbf86a064e100219844a5fc99da9d1d5576f442187738f9f3a8a43a2 fence-agents-ibm-powervs-4.2.1-89.el8_6.3.noarch.rpm cc89039f5141c7c0a898b5c69c74eedfad85e80744d564e0d7df572302dacf58 fence-agents-ifmib-4.2.1-89.el8_6.3.noarch.rpm 56074cc7d444e43b318038cb393941a98ef12a390fb073daa09905fd0ba626dd fence-agents-ilo2-4.2.1-89.el8_6.3.noarch.rpm 67d48cd73b5c0969b6375efb801cca01268baf04896059296bba38f58ecf36f4 fence-agents-ilo-moonshot-4.2.1-89.el8_6.3.noarch.rpm dbb444245b62d70968f011493a4ce41e1c8f87d5d47c793f7eb7060e2ff4398a fence-agents-ilo-mp-4.2.1-89.el8_6.3.noarch.rpm cff4de8a76be94280f27dac78462a86e28c74dc7425ba6a5ea6a0abf20e876b3 fence-agents-ilo-ssh-4.2.1-89.el8_6.3.noarch.rpm 0287ee79edbaad5e446e99995299083b7cfe14a7639c288b6f55200c7816839f fence-agents-intelmodular-4.2.1-89.el8_6.3.noarch.rpm 0adfecc22185a7bd593f667eb2ea1e212a69938c2d19fa4c742c8fd710fd998e fence-agents-ipdu-4.2.1-89.el8_6.3.noarch.rpm 6981814c06cf77909c0d89fba30a5b6f521de9f15bc6aa44e2539a35c4a46e4d fence-agents-ipmilan-4.2.1-89.el8_6.3.noarch.rpm e68aa382c4272a0f35114249d63e0bb77d487314e7bffb510aafd84807b8bed8 fence-agents-kdump-4.2.1-89.el8_6.3.x86_64.rpm da67b62bd661884e08fdc5c429af31fb931394e9414e8bdd120e01efe404c004 fence-agents-kubevirt-4.2.1-89.el8_6.3.x86_64.rpm aae8bb1f4b8ce6cdf19bf3f2c27d10938b181bb65a328507775d9fc4cd4b04bf fence-agents-lpar-4.2.1-89.el8_6.3.noarch.rpm 78d59bca1a6f8198c27005417c255a2a9b46c972034543a7f38f6fd83c945bde fence-agents-mpath-4.2.1-89.el8_6.3.noarch.rpm 4b3625269072bb14972fa9f25b5a3158a8e5856ce542e73826400176e5c3f1a8 fence-agents-redfish-4.2.1-89.el8_6.3.x86_64.rpm ec8a4df300547fbf28828b05c7a011bf8255f5f7ffca22d37bef8c63cbb96220 fence-agents-rhevm-4.2.1-89.el8_6.3.noarch.rpm 3808ddb92a5bd8c5a267b47020c6fe6b8101241982803f9c2944c4de60188310 fence-agents-rsa-4.2.1-89.el8_6.3.noarch.rpm fc2c564d48214d49fde9f6c2537246459d721f979af418fafd674cacb37a83a1 fence-agents-rsb-4.2.1-89.el8_6.3.noarch.rpm 9340069803b844c3dc9e409070dd5567ccb5bf20fde81bf9b5073e846a8c9af6 fence-agents-sbd-4.2.1-89.el8_6.3.noarch.rpm ee42706b09df0228dc98dd55bff58e5be7f7c79cb0d866609626355650b194ba fence-agents-scsi-4.2.1-89.el8_6.3.noarch.rpm af03102a01a0a135d0e662406a28de12d8b603c202f5f0b0fed87ebb015afda4 fence-agents-virsh-4.2.1-89.el8_6.3.noarch.rpm c6a5effe1a6b9fa3be902edd04dc09be76851a3bbf76701c769d2da7d0e820c4 fence-agents-vmware-rest-4.2.1-89.el8_6.3.noarch.rpm bf18c0a205eb9f398d85ef7ea28ea52fdbd7280f1d3957f74b69afbf275d4065 fence-agents-vmware-soap-4.2.1-89.el8_6.3.noarch.rpm 357685a8eae0380a419f467e898ce8a93621a9981a781e3b08744113207ee960 fence-agents-wti-4.2.1-89.el8_6.3.noarch.rpm 6900ffb09eedae61a92dc6dc1bcbdfab9f9dd80deacfdad4e777e81f38c851a3 fence-agents-all-4.2.1-89.el8_6.3.x86_64.rpm 254648e7d6c98d3cdd9da9e936f146527b5beebda75065d5f9c03b7010f543bc fence-agents-amt-ws-4.2.1-89.el8_6.3.noarch.rpm adb89431a31921f7aa045214a78ef5cca0e007d283f95b38c9716e28f5d54e9b fence-agents-apc-4.2.1-89.el8_6.3.noarch.rpm 80b5740929d07cfd79820358fb3a40dca963a6d70066f5475155a0edc7512bf6 fence-agents-apc-snmp-4.2.1-89.el8_6.3.noarch.rpm 40f6d6cabb1e3eef9c7324e823444f7228bd46f7383c47c2d67279365db4fa6f fence-agents-bladecenter-4.2.1-89.el8_6.3.noarch.rpm c06152bb077d352dd1e002cc677c6ee7e2a01d645286f0d407400994289b307a fence-agents-brocade-4.2.1-89.el8_6.3.noarch.rpm dcba448ecc2a546da7f97c3286c72d2d34138e29f11c68e507be3cac8e66ab50 fence-agents-cisco-mds-4.2.1-89.el8_6.3.noarch.rpm 04fb4be7077c72a041c7c864c1ded268003f8f82c41dd6c5022120234b4956b6 fence-agents-cisco-ucs-4.2.1-89.el8_6.3.noarch.rpm d4324a7ee656f315027c3a5d725929acf8c15d6e6e54d1a583ee80ab2c26f048 fence-agents-common-4.2.1-89.el8_6.3.noarch.rpm 58fe06e61a27984f6412cae1694a0f8b463f2a5b9f1d258e82b3c7d60c0c248c fence-agents-compute-4.2.1-89.el8_6.3.noarch.rpm 8aaa75e49bd6e9422b303e525fef3aa661c96c255e59792731fc54f6bc84cedd fence-agents-drac5-4.2.1-89.el8_6.3.noarch.rpm e6898799673327962a5c09c2ca1545f30953064a73ddae405babc4929f2628e2 fence-agents-eaton-snmp-4.2.1-89.el8_6.3.noarch.rpm 5814b8f4995d6ea6a5c9e2932fc8a13778d3fe2c2e351af9c60ed029554e73ad fence-agents-emerson-4.2.1-89.el8_6.3.noarch.rpm 38ba3de46773ae906585c0539ff7397942dd4f86a11c6f035e5ee26276c59973 fence-agents-eps-4.2.1-89.el8_6.3.noarch.rpm 6d2c2513caf2f0ab7ec224b425c5943f0568ac58d4e57b9694770976c4e87431 fence-agents-heuristics-ping-4.2.1-89.el8_6.3.noarch.rpm 0613d57b2bd2686b2ef9d8cba70f3d16bc54910240f893c75849d49006b98391 fence-agents-hpblade-4.2.1-89.el8_6.3.noarch.rpm d8a12dc5991410ddbf45d56261c1f83adb89255e7d5d7e6083bf4c22f3acdf95 fence-agents-ibmblade-4.2.1-89.el8_6.3.noarch.rpm 66ffe596dbf86a064e100219844a5fc99da9d1d5576f442187738f9f3a8a43a2 fence-agents-ibm-powervs-4.2.1-89.el8_6.3.noarch.rpm cc89039f5141c7c0a898b5c69c74eedfad85e80744d564e0d7df572302dacf58 fence-agents-ifmib-4.2.1-89.el8_6.3.noarch.rpm 56074cc7d444e43b318038cb393941a98ef12a390fb073daa09905fd0ba626dd fence-agents-ilo2-4.2.1-89.el8_6.3.noarch.rpm 67d48cd73b5c0969b6375efb801cca01268baf04896059296bba38f58ecf36f4 fence-agents-ilo-moonshot-4.2.1-89.el8_6.3.noarch.rpm dbb444245b62d70968f011493a4ce41e1c8f87d5d47c793f7eb7060e2ff4398a fence-agents-ilo-mp-4.2.1-89.el8_6.3.noarch.rpm cff4de8a76be94280f27dac78462a86e28c74dc7425ba6a5ea6a0abf20e876b3 fence-agents-ilo-ssh-4.2.1-89.el8_6.3.noarch.rpm 0287ee79edbaad5e446e99995299083b7cfe14a7639c288b6f55200c7816839f fence-agents-intelmodular-4.2.1-89.el8_6.3.noarch.rpm 0adfecc22185a7bd593f667eb2ea1e212a69938c2d19fa4c742c8fd710fd998e fence-agents-ipdu-4.2.1-89.el8_6.3.noarch.rpm 6981814c06cf77909c0d89fba30a5b6f521de9f15bc6aa44e2539a35c4a46e4d fence-agents-ipmilan-4.2.1-89.el8_6.3.noarch.rpm e68aa382c4272a0f35114249d63e0bb77d487314e7bffb510aafd84807b8bed8 fence-agents-kdump-4.2.1-89.el8_6.3.x86_64.rpm da67b62bd661884e08fdc5c429af31fb931394e9414e8bdd120e01efe404c004 fence-agents-kubevirt-4.2.1-89.el8_6.3.x86_64.rpm aae8bb1f4b8ce6cdf19bf3f2c27d10938b181bb65a328507775d9fc4cd4b04bf fence-agents-lpar-4.2.1-89.el8_6.3.noarch.rpm 78d59bca1a6f8198c27005417c255a2a9b46c972034543a7f38f6fd83c945bde fence-agents-mpath-4.2.1-89.el8_6.3.noarch.rpm 4b3625269072bb14972fa9f25b5a3158a8e5856ce542e73826400176e5c3f1a8 fence-agents-redfish-4.2.1-89.el8_6.3.x86_64.rpm ec8a4df300547fbf28828b05c7a011bf8255f5f7ffca22d37bef8c63cbb96220 fence-agents-rhevm-4.2.1-89.el8_6.3.noarch.rpm 3808ddb92a5bd8c5a267b47020c6fe6b8101241982803f9c2944c4de60188310 fence-agents-rsa-4.2.1-89.el8_6.3.noarch.rpm fc2c564d48214d49fde9f6c2537246459d721f979af418fafd674cacb37a83a1 fence-agents-rsb-4.2.1-89.el8_6.3.noarch.rpm 9340069803b844c3dc9e409070dd5567ccb5bf20fde81bf9b5073e846a8c9af6 fence-agents-sbd-4.2.1-89.el8_6.3.noarch.rpm ee42706b09df0228dc98dd55bff58e5be7f7c79cb0d866609626355650b194ba fence-agents-scsi-4.2.1-89.el8_6.3.noarch.rpm af03102a01a0a135d0e662406a28de12d8b603c202f5f0b0fed87ebb015afda4 fence-agents-virsh-4.2.1-89.el8_6.3.noarch.rpm c6a5effe1a6b9fa3be902edd04dc09be76851a3bbf76701c769d2da7d0e820c4 fence-agents-vmware-rest-4.2.1-89.el8_6.3.noarch.rpm bf18c0a205eb9f398d85ef7ea28ea52fdbd7280f1d3957f74b69afbf275d4065 fence-agents-vmware-soap-4.2.1-89.el8_6.3.noarch.rpm 357685a8eae0380a419f467e898ce8a93621a9981a781e3b08744113207ee960 fence-agents-wti-4.2.1-89.el8_6.3.noarch.rpm 6900ffb09eedae61a92dc6dc1bcbdfab9f9dd80deacfdad4e777e81f38c851a3 RLSA-2020:3176 Important: postgresql-jdbc security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for postgresql-jdbc is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 04 August 2020]This advisory has been updated with a reference to the Rocky Enterprise Software Foundation Knowledgebase article 5266441. This update does not change the packages in any way. PostgreSQL is an advanced object-relational database management system. The postgresql-jdbc package includes the .jar files needed for Java programs to access a PostgreSQL database. This update introduces a backwards incompatible change required to resolve this issue. Refer to the Rocky Enterprise Software Foundation Knowledgebase article 5266441 linked to in the References section for information on how to re-enable the old insecure behavior. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-jdbc-42.2.3-3.el8_2.noarch.rpm e542a9fdd78630ba0744971da1ca919386c1422ba94a0ed62937fd6668a31130 postgresql-jdbc-javadoc-42.2.3-3.el8_2.noarch.rpm abbd24605e9d6bf9aae858f710148ee81f85593224a618f8b0f72e1a4e437877 RLEA-2021:4229 google-noto-emoji-fonts and pango bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for google-noto-emoji-fonts and pango is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 google-noto-emoji-color-fonts-20200916-2.el8.noarch.rpm 1361deafeac4dd12c648898ddb7d3ecf58becbe687b6da95e3bf1899d1c1c944 google-noto-emoji-fonts-20200916-2.el8.noarch.rpm b8a87ada948fe61bb422a66a54b6b7dae60b63269fd1430cf4d004af12d29ae2 pango-1.42.4-8.el8.i686.rpm 9bd78aef130bc43d11aa02e935c4d18aa1b9532647bc269f2ca05def9bfe787f pango-1.42.4-8.el8.x86_64.rpm 481dc7c787260e8d261cd4f7d7499105def3a3a64835e4f7f4ed6ab0ddf92723 pango-devel-1.42.4-8.el8.i686.rpm b74915efc8c46ba035bbcc3bc6665620299af4bd557480c3f154bd485ea6863a pango-devel-1.42.4-8.el8.x86_64.rpm 2782d37b80b2e47d284ec7395f60a3bcbb77edf63f1f4ead25ad1b2dccd464c4 RLEA-2021:4345 pcm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pcm-202107-5.el8.x86_64.rpm 92ae3ce4eda9c08e467fbdd8c8f41056ca9e78500a631407a8028f726648b02d RLBA-2022:1969 dpdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dpdk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dpdk-21.11-1.el8.x86_64.rpm e9f76a1c2e6181c3b851cf29ac60c18b6fbecca07a5708e86d2634bc847f5d94 dpdk-devel-21.11-1.el8.x86_64.rpm d4bc8c11993f1481b73bc15807a1cddcec1ab21c93d13697aaf4a4121d8c166a dpdk-doc-21.11-1.el8.noarch.rpm eaf9c1a9cf87af38ac1c355969c6f845cfcb83a6e7abdd92962afb5cc41762d7 dpdk-tools-21.11-1.el8.x86_64.rpm ad3014357acdc36548f17ef3005719bb4f7dba1d64b2acdf7a3543c142ee7630 RLEA-2022:6454 container-tools:4.0 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:4.0 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Bug Fix: Rocky Linux 8 aardvark-dns-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm 963bf5a875ed60d4f772f99820db8b93944c88155c5ea254bc494b09e55b445b containers-common-1-28.module+el8.6.0+972+902006e0.x86_64.rpm d953ea4ea5c3d3dec08065734b63714752ace1a75eca48d1a518a8b0dce5e6d0 crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 netavark-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm e940d3685334ee83eb08899cdf8b4518b6d298c2fca424b75a7275d418d6e6aa oci-seccomp-bpf-hook-1.2.3-3.module+el8.6.0+972+902006e0.x86_64.rpm 0e8823ea99269c325e87a72e41ed24a8d58a0dccbec4452e7f752afb5bc42f1b python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 toolbox-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm 84a48cdad4dc26d5d852bc93ef6f682f46a073d06491498b34faec5f29586710 toolbox-tests-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm e0dcc86ceacf644dc90775dbe4a933941ebed2f658809a48b1b362e8be692a2a cockpit-podman-43-1.module+el8.6.0+972+902006e0.noarch.rpm 049c91290b9fcad3dd07cd5538274094bdcc6ebe3dd245ba5b5feb6b76982556 conmon-2.1.0-1.module+el8.6.0+972+902006e0.x86_64.rpm 6796d085fb6d297e31ec489e6f9c80fbec02d8758f70ff8a5da991127d0dab89 crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec crun-1.4.4-1.module+el8.6.0+972+902006e0.x86_64.rpm 0a0483c6997291b05c4ccf175aeaf0ffb357070c6ddd958c65335e76e94c372c fuse-overlayfs-1.8.2-1.module+el8.6.0+972+902006e0.x86_64.rpm 18dbeecc3b26cd1a89bda21169d75395954cbf4eeec725437a60422aee3b5359 libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 oci-seccomp-bpf-hook-1.2.3-3.module+el8.6.0+972+902006e0.x86_64.rpm 0e8823ea99269c325e87a72e41ed24a8d58a0dccbec4452e7f752afb5bc42f1b python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 python3-podman-4.0.0-1.module+el8.6.0+997+05c9d812.noarch.rpm 3ea91468671f859c7b1dc350469f29a30dfdc873be0b5171088139e238d17c76 skopeo-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 880f0316667aa813ea7a75232eab9f33643bbe529a7d5d6a09d8613eee4a0e9f skopeo-tests-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 4d3bc17034d5b5c2eb64401953c072429fbdd097506d9adaec4652a749056989 slirp4netns-1.1.8-2.module+el8.6.0+972+902006e0.x86_64.rpm 3ae465afd185d4615ea582116bdc5d13f1f558e628ffb7e4ae0bedd524aba629 toolbox-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm 84a48cdad4dc26d5d852bc93ef6f682f46a073d06491498b34faec5f29586710 toolbox-tests-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm e0dcc86ceacf644dc90775dbe4a933941ebed2f658809a48b1b362e8be692a2a aardvark-dns-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm 963bf5a875ed60d4f772f99820db8b93944c88155c5ea254bc494b09e55b445b buildah-1.24.2-3.module+el8.6.0+972+902006e0.x86_64.rpm f777071b63ba268223ac8a38f1487082a0e67c6a1ec39c84c5b2059da1559eb7 buildah-tests-1.24.2-3.module+el8.6.0+972+902006e0.x86_64.rpm 51fcd8679784f32724862d6aaba735e56434d75a59185720c7569a8a2dd9e9b7 cockpit-podman-43-1.module+el8.6.0+972+902006e0.noarch.rpm 049c91290b9fcad3dd07cd5538274094bdcc6ebe3dd245ba5b5feb6b76982556 conmon-2.1.0-1.module+el8.6.0+972+902006e0.x86_64.rpm 6796d085fb6d297e31ec489e6f9c80fbec02d8758f70ff8a5da991127d0dab89 containernetworking-plugins-1.0.1-1.module+el8.6.0+972+902006e0.x86_64.rpm 6aeac85266fb5ad6456eb24fefc98b05d208d1937d13e0cf17284655606a6c06 containers-common-1-28.module+el8.6.0+972+902006e0.x86_64.rpm d953ea4ea5c3d3dec08065734b63714752ace1a75eca48d1a518a8b0dce5e6d0 container-selinux-2.178.0-1.module+el8.6.0+972+902006e0.noarch.rpm 3d086eb59d32e1040c27161c8120029ebe790f04eac2da7e8fc1ae1082ad27ee crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec crun-1.4.4-1.module+el8.6.0+972+902006e0.x86_64.rpm 0a0483c6997291b05c4ccf175aeaf0ffb357070c6ddd958c65335e76e94c372c fuse-overlayfs-1.8.2-1.module+el8.6.0+972+902006e0.x86_64.rpm 18dbeecc3b26cd1a89bda21169d75395954cbf4eeec725437a60422aee3b5359 libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 netavark-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm e940d3685334ee83eb08899cdf8b4518b6d298c2fca424b75a7275d418d6e6aa oci-seccomp-bpf-hook-1.2.3-3.module+el8.6.0+972+902006e0.x86_64.rpm 0e8823ea99269c325e87a72e41ed24a8d58a0dccbec4452e7f752afb5bc42f1b podman-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 9de143aea4377c715f10d401ff62c60d91d5553e9512ffc50590d6451b0587e3 podman-catatonit-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 52821e54f1c7f3bd6d25f8a5d808bec5269b8b6842e78d06b55ea4361fe9e89a podman-docker-4.0.2-5.module+el8.6.0+972+902006e0.noarch.rpm bce08fd3b5b72f6dab2a8bc6e95ee85747fe3b6d43e29f12b6633e99e8ddfd03 podman-gvproxy-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 31da38914d26705cd9636a8dc667fe2bfd78b008971f3ede5c11283178963920 podman-plugins-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 5fea06e73b20e6f0abbbc3069399ea2c335862bceeba48fbbe7fe788b3ab3bc2 podman-remote-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 80dfffbaefe1d9e2b81c1c20bd05ffbbfb29dad6b851d4cf6f846ff640e64753 podman-tests-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 3782ed9b9f5e38eb56e52ae41750fc168d133f4914bd4ead335ddc5feabc1ba2 python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 python3-podman-4.0.0-1.module+el8.6.0+997+05c9d812.noarch.rpm 3ea91468671f859c7b1dc350469f29a30dfdc873be0b5171088139e238d17c76 runc-1.0.3-1.module+el8.6.0+972+902006e0.x86_64.rpm edee0ee5fd114cd252f711f2eb7b074ab70b0b69ffb68e9125390b23f04546ca skopeo-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 880f0316667aa813ea7a75232eab9f33643bbe529a7d5d6a09d8613eee4a0e9f skopeo-tests-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 4d3bc17034d5b5c2eb64401953c072429fbdd097506d9adaec4652a749056989 slirp4netns-1.1.8-2.module+el8.6.0+972+902006e0.x86_64.rpm 3ae465afd185d4615ea582116bdc5d13f1f558e628ffb7e4ae0bedd524aba629 toolbox-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm 84a48cdad4dc26d5d852bc93ef6f682f46a073d06491498b34faec5f29586710 toolbox-tests-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm e0dcc86ceacf644dc90775dbe4a933941ebed2f658809a48b1b362e8be692a2a cockpit-podman-43-1.module+el8.6.0+972+902006e0.noarch.rpm 049c91290b9fcad3dd07cd5538274094bdcc6ebe3dd245ba5b5feb6b76982556 conmon-2.1.0-1.module+el8.6.0+972+902006e0.x86_64.rpm 6796d085fb6d297e31ec489e6f9c80fbec02d8758f70ff8a5da991127d0dab89 crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec crun-1.4.4-1.module+el8.6.0+972+902006e0.x86_64.rpm 0a0483c6997291b05c4ccf175aeaf0ffb357070c6ddd958c65335e76e94c372c fuse-overlayfs-1.8.2-1.module+el8.6.0+972+902006e0.x86_64.rpm 18dbeecc3b26cd1a89bda21169d75395954cbf4eeec725437a60422aee3b5359 libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 oci-seccomp-bpf-hook-1.2.3-3.module+el8.6.0+972+902006e0.x86_64.rpm 0e8823ea99269c325e87a72e41ed24a8d58a0dccbec4452e7f752afb5bc42f1b python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 python3-podman-4.0.0-1.module+el8.6.0+997+05c9d812.noarch.rpm 3ea91468671f859c7b1dc350469f29a30dfdc873be0b5171088139e238d17c76 skopeo-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 880f0316667aa813ea7a75232eab9f33643bbe529a7d5d6a09d8613eee4a0e9f skopeo-tests-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 4d3bc17034d5b5c2eb64401953c072429fbdd097506d9adaec4652a749056989 slirp4netns-1.1.8-2.module+el8.6.0+972+902006e0.x86_64.rpm 3ae465afd185d4615ea582116bdc5d13f1f558e628ffb7e4ae0bedd524aba629 toolbox-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm 84a48cdad4dc26d5d852bc93ef6f682f46a073d06491498b34faec5f29586710 toolbox-tests-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm e0dcc86ceacf644dc90775dbe4a933941ebed2f658809a48b1b362e8be692a2a udica-0.2.6-3.module+el8.6.0+972+902006e0.noarch.rpm ad87b0bb4c5c27f9f7f1ec0f3040f626edfbf82308b18590dc5a80099f3eaab9 aardvark-dns-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm 963bf5a875ed60d4f772f99820db8b93944c88155c5ea254bc494b09e55b445b buildah-1.24.2-3.module+el8.6.0+972+902006e0.x86_64.rpm f777071b63ba268223ac8a38f1487082a0e67c6a1ec39c84c5b2059da1559eb7 buildah-tests-1.24.2-3.module+el8.6.0+972+902006e0.x86_64.rpm 51fcd8679784f32724862d6aaba735e56434d75a59185720c7569a8a2dd9e9b7 cockpit-podman-43-1.module+el8.6.0+972+902006e0.noarch.rpm 049c91290b9fcad3dd07cd5538274094bdcc6ebe3dd245ba5b5feb6b76982556 conmon-2.1.0-1.module+el8.6.0+972+902006e0.x86_64.rpm 6796d085fb6d297e31ec489e6f9c80fbec02d8758f70ff8a5da991127d0dab89 containernetworking-plugins-1.0.1-1.module+el8.6.0+972+902006e0.x86_64.rpm 6aeac85266fb5ad6456eb24fefc98b05d208d1937d13e0cf17284655606a6c06 containers-common-1-28.module+el8.6.0+972+902006e0.x86_64.rpm d953ea4ea5c3d3dec08065734b63714752ace1a75eca48d1a518a8b0dce5e6d0 container-selinux-2.178.0-1.module+el8.6.0+972+902006e0.noarch.rpm 3d086eb59d32e1040c27161c8120029ebe790f04eac2da7e8fc1ae1082ad27ee crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec crun-1.4.4-1.module+el8.6.0+972+902006e0.x86_64.rpm 0a0483c6997291b05c4ccf175aeaf0ffb357070c6ddd958c65335e76e94c372c fuse-overlayfs-1.8.2-1.module+el8.6.0+972+902006e0.x86_64.rpm 18dbeecc3b26cd1a89bda21169d75395954cbf4eeec725437a60422aee3b5359 libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 netavark-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm e940d3685334ee83eb08899cdf8b4518b6d298c2fca424b75a7275d418d6e6aa oci-seccomp-bpf-hook-1.2.3-3.module+el8.6.0+972+902006e0.x86_64.rpm 0e8823ea99269c325e87a72e41ed24a8d58a0dccbec4452e7f752afb5bc42f1b podman-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 9de143aea4377c715f10d401ff62c60d91d5553e9512ffc50590d6451b0587e3 podman-catatonit-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 52821e54f1c7f3bd6d25f8a5d808bec5269b8b6842e78d06b55ea4361fe9e89a podman-docker-4.0.2-5.module+el8.6.0+972+902006e0.noarch.rpm bce08fd3b5b72f6dab2a8bc6e95ee85747fe3b6d43e29f12b6633e99e8ddfd03 podman-gvproxy-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 31da38914d26705cd9636a8dc667fe2bfd78b008971f3ede5c11283178963920 podman-plugins-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 5fea06e73b20e6f0abbbc3069399ea2c335862bceeba48fbbe7fe788b3ab3bc2 podman-remote-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 80dfffbaefe1d9e2b81c1c20bd05ffbbfb29dad6b851d4cf6f846ff640e64753 podman-tests-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 3782ed9b9f5e38eb56e52ae41750fc168d133f4914bd4ead335ddc5feabc1ba2 python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 python3-podman-4.0.0-1.module+el8.6.0+997+05c9d812.noarch.rpm 3ea91468671f859c7b1dc350469f29a30dfdc873be0b5171088139e238d17c76 runc-1.0.3-1.module+el8.6.0+972+902006e0.x86_64.rpm edee0ee5fd114cd252f711f2eb7b074ab70b0b69ffb68e9125390b23f04546ca skopeo-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 880f0316667aa813ea7a75232eab9f33643bbe529a7d5d6a09d8613eee4a0e9f skopeo-tests-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 4d3bc17034d5b5c2eb64401953c072429fbdd097506d9adaec4652a749056989 slirp4netns-1.1.8-2.module+el8.6.0+972+902006e0.x86_64.rpm 3ae465afd185d4615ea582116bdc5d13f1f558e628ffb7e4ae0bedd524aba629 toolbox-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm 84a48cdad4dc26d5d852bc93ef6f682f46a073d06491498b34faec5f29586710 toolbox-tests-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm e0dcc86ceacf644dc90775dbe4a933941ebed2f658809a48b1b362e8be692a2a udica-0.2.6-3.module+el8.6.0+972+902006e0.noarch.rpm ad87b0bb4c5c27f9f7f1ec0f3040f626edfbf82308b18590dc5a80099f3eaab9 crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 python3-podman-4.0.0-1.module+el8.6.0+997+05c9d812.noarch.rpm 3ea91468671f859c7b1dc350469f29a30dfdc873be0b5171088139e238d17c76 aardvark-dns-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm 963bf5a875ed60d4f772f99820db8b93944c88155c5ea254bc494b09e55b445b buildah-1.24.2-3.module+el8.6.0+972+902006e0.x86_64.rpm f777071b63ba268223ac8a38f1487082a0e67c6a1ec39c84c5b2059da1559eb7 buildah-tests-1.24.2-3.module+el8.6.0+972+902006e0.x86_64.rpm 51fcd8679784f32724862d6aaba735e56434d75a59185720c7569a8a2dd9e9b7 cockpit-podman-43-1.module+el8.6.0+972+902006e0.noarch.rpm 049c91290b9fcad3dd07cd5538274094bdcc6ebe3dd245ba5b5feb6b76982556 conmon-2.1.0-1.module+el8.6.0+972+902006e0.x86_64.rpm 6796d085fb6d297e31ec489e6f9c80fbec02d8758f70ff8a5da991127d0dab89 containernetworking-plugins-1.0.1-1.module+el8.6.0+972+902006e0.x86_64.rpm 6aeac85266fb5ad6456eb24fefc98b05d208d1937d13e0cf17284655606a6c06 containers-common-1-28.module+el8.6.0+972+902006e0.x86_64.rpm d953ea4ea5c3d3dec08065734b63714752ace1a75eca48d1a518a8b0dce5e6d0 container-selinux-2.178.0-1.module+el8.6.0+972+902006e0.noarch.rpm 3d086eb59d32e1040c27161c8120029ebe790f04eac2da7e8fc1ae1082ad27ee crit-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm fd3e51ce2323478d13fc05676c0729338cc6fa23a95d973d48ffd52fce56fd9a criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f805ec1f3017c9cfc9b9114470d4eab85a5383e2ecc3ff5da526d21145df3570 criu-devel-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm c02e7f877e98b536eb91a9692685612236a9bbd517d2d78d28e0d2b628974734 criu-libs-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm 566b555b6276ee42bba173ad77fbd69afe06b8ca16cd267cacafdaf0222df7ec crun-1.4.4-1.module+el8.6.0+972+902006e0.x86_64.rpm 0a0483c6997291b05c4ccf175aeaf0ffb357070c6ddd958c65335e76e94c372c fuse-overlayfs-1.8.2-1.module+el8.6.0+972+902006e0.x86_64.rpm 18dbeecc3b26cd1a89bda21169d75395954cbf4eeec725437a60422aee3b5359 libslirp-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 85a476ab1e8e79f56920a06b056bc6ee2d14cee5104b4728f8714f47dce52afe libslirp-devel-4.4.0-1.module+el8.6.0+997+05c9d812.x86_64.rpm 97d8fc922d94b4017d0d50f9bad6c0d721b76858942aa7d26ce39e52ce00d643 netavark-1.0.1-28.module+el8.6.0+972+902006e0.x86_64.rpm e940d3685334ee83eb08899cdf8b4518b6d298c2fca424b75a7275d418d6e6aa oci-seccomp-bpf-hook-1.2.3-3.module+el8.6.0+972+902006e0.x86_64.rpm 0e8823ea99269c325e87a72e41ed24a8d58a0dccbec4452e7f752afb5bc42f1b podman-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 9de143aea4377c715f10d401ff62c60d91d5553e9512ffc50590d6451b0587e3 podman-catatonit-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 52821e54f1c7f3bd6d25f8a5d808bec5269b8b6842e78d06b55ea4361fe9e89a podman-docker-4.0.2-5.module+el8.6.0+972+902006e0.noarch.rpm bce08fd3b5b72f6dab2a8bc6e95ee85747fe3b6d43e29f12b6633e99e8ddfd03 podman-gvproxy-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 31da38914d26705cd9636a8dc667fe2bfd78b008971f3ede5c11283178963920 podman-plugins-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 5fea06e73b20e6f0abbbc3069399ea2c335862bceeba48fbbe7fe788b3ab3bc2 podman-remote-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 80dfffbaefe1d9e2b81c1c20bd05ffbbfb29dad6b851d4cf6f846ff640e64753 podman-tests-4.0.2-5.module+el8.6.0+972+902006e0.x86_64.rpm 3782ed9b9f5e38eb56e52ae41750fc168d133f4914bd4ead335ddc5feabc1ba2 python3-criu-3.15-3.module+el8.6.0+997+05c9d812.x86_64.rpm f048bd41c02095aaa28f972f0211bc8560817681fece33b9a7909f36cc6a1856 python3-podman-4.0.0-1.module+el8.6.0+997+05c9d812.noarch.rpm 3ea91468671f859c7b1dc350469f29a30dfdc873be0b5171088139e238d17c76 runc-1.0.3-1.module+el8.6.0+972+902006e0.x86_64.rpm edee0ee5fd114cd252f711f2eb7b074ab70b0b69ffb68e9125390b23f04546ca skopeo-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 880f0316667aa813ea7a75232eab9f33643bbe529a7d5d6a09d8613eee4a0e9f skopeo-tests-1.6.1-2.module+el8.6.0+972+902006e0.x86_64.rpm 4d3bc17034d5b5c2eb64401953c072429fbdd097506d9adaec4652a749056989 slirp4netns-1.1.8-2.module+el8.6.0+972+902006e0.x86_64.rpm 3ae465afd185d4615ea582116bdc5d13f1f558e628ffb7e4ae0bedd524aba629 toolbox-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm 84a48cdad4dc26d5d852bc93ef6f682f46a073d06491498b34faec5f29586710 toolbox-tests-0.0.99.3-0.4.module+el8.6.0+972+902006e0.x86_64.rpm e0dcc86ceacf644dc90775dbe4a933941ebed2f658809a48b1b362e8be692a2a udica-0.2.6-3.module+el8.6.0+972+902006e0.noarch.rpm ad87b0bb4c5c27f9f7f1ec0f3040f626edfbf82308b18590dc5a80099f3eaab9 RLSA-2021:1744 Moderate: sane-backends security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sane-backends is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sane-backends-1.0.27-22.el8.x86_64.rpm 5e51281735365b78c5cbb2bbe580ee627ef9a0ae9ed491a174ac15ed7e1da50d sane-backends-daemon-1.0.27-22.el8.x86_64.rpm ceaf43c39768dac95eb46f0c8166d80385b70b64c8f6900324817b15a7aa0490 sane-backends-devel-1.0.27-22.el8.i686.rpm a2863fd9043c2863fe931a6efedd7074042dbe998649694d4ad53689a40b0518 sane-backends-devel-1.0.27-22.el8.x86_64.rpm a1898f7f84202652fda3328dd7abd4d6911caf62e4ec05b986b7efaa5aa59d7c sane-backends-doc-1.0.27-22.el8.noarch.rpm c2bca9ba6c3a187210c85521c811eb69c39a4b34188789c94692f4214e0a1655 sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm fd3e03a35e1d9d62827377df6b9e5458fce210ca47e8e639f0c3ccb88a8bc91a sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm 045035fcd28fbb83cdb665d99a12c262bcf93a7e87a5ab5d99e3bcc0f1bcf762 sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm 321bc31612b4f5826c1fa4e3a684ea2d2fe24d0363de453ed37d44ad2265d31e sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm ec81145a169e319c4f5c82274b1ea767ccb99c973dbcd485411b6440d7778381 sane-backends-libs-1.0.27-22.el8.i686.rpm a061f6e595677ffc6b80af54a76941e28aeac67ed327646e5d3ff0b480c07ac9 sane-backends-libs-1.0.27-22.el8.x86_64.rpm c2b80bcdde2d92bd159c033a77ce66cc8d9f95806e9de209b0385687015152f0 RLSA-2021:4288 Moderate: libjpeg-turbo security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libjpeg-turbo is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libjpeg-turbo-1.5.3-12.el8.i686.rpm c3b551ef9ed4359c9d360d148d06fba9d4c4ddf9bf13c5eb647d72e499f38a65 libjpeg-turbo-1.5.3-12.el8.x86_64.rpm 71a9f44edce13938e9fb1557ec88d9d923fe2ea547fdb3cb0926489d04e93c01 libjpeg-turbo-devel-1.5.3-12.el8.i686.rpm 8252faf4d71422cfe76d972a0147f593253bbc229ef26ff52728cc15c93ff6ac libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm 777786c85899f62d57f0cb029424e4b6cd928de19aea0cd7ecf369a7353b245a libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm 8f7e075b1ddbff3238735af3cb79ed0883dd1a8b7c2a35afb473d4507d707a4e turbojpeg-1.5.3-12.el8.i686.rpm 651230679b8c3c2a995522d21858d3f86347d8652055c4db1281954ac62e4c74 turbojpeg-1.5.3-12.el8.x86_64.rpm 0a042fe31a447a3204ffa910a05cec647e16d7952f7f19d32a8e24aa2680bd2e RLEA-2021:4286 lpsolve bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lpsolve is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lpsolve-5.5.2.0-21.el8.x86_64.rpm e476606c04389d6be46b60f23064e4f60ebf06df3686442956f9a3c078911d45 RLBA-2022:1945 sevctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sevctl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sevctl-0.2.0-1.el8.x86_64.rpm 3683d2043f6400110ba7303a27d2427ed44918071895749e3a8475449e71e58f RLBA-2022:1845 thermald bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for thermald is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 thermald-2.4.6-1.el8.x86_64.rpm 9783687200123819665a7a8bf671ee97a695734d57e988851421da42ea767211 RLBA-2022:2121 libxml2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libxml2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libxml2-devel-2.9.7-13.el8_6.1.i686.rpm eb964760a8282894ded0a937c97237b8ab2e3852d37e0d0b603272d277222a49 libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm 1f0d0eef77184ebadf6b4f5c5cbbdfba81cc6203998c271248dd5e4fb340e4a2 libxml2-devel-2.9.7-13.el8_6.1.i686.rpm eb964760a8282894ded0a937c97237b8ab2e3852d37e0d0b603272d277222a49 libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm 1f0d0eef77184ebadf6b4f5c5cbbdfba81cc6203998c271248dd5e4fb340e4a2 RLBA-2021:4167 socat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for socat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 socat-1.7.4.1-1.el8.x86_64.rpm 12653938d941afafbaa7fedd576fea5ad9a69124b5003aef196b8b5d26154747 RLBA-2022:1844 openscap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openscap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openscap-1.3.6-3.el8.rocky.0.1.i686.rpm 562bff2f6e1992b54bafc146e7210f410eb692a3254ff2e4f6d2e82271bb6d59 openscap-1.3.6-3.el8.rocky.0.1.x86_64.rpm a01d4abc43e78d28863eda62bb66fb997bd050a94e44bf3a1cdf9f2836ce7e79 openscap-devel-1.3.6-3.el8.rocky.0.1.i686.rpm 8e9ace13e5256d74e987cadc3715ee89e222e77cfc288bfc1ff4c33dfdd4a215 openscap-devel-1.3.6-3.el8.rocky.0.1.x86_64.rpm 4b024c3e80cb1ed574ffec153c5ac23a27caa11aac21a0f1c22ace8aa5283368 openscap-engine-sce-1.3.6-3.el8.rocky.0.1.i686.rpm 33766ca89e804e3c8b97c0fa6dbb39fca93f66d30ed639b04ef485c583799ae7 openscap-engine-sce-1.3.6-3.el8.rocky.0.1.x86_64.rpm bb182b0998e4aa3ffabe9eb7684900d276ebeaf8850c398d991e1054da8e21da openscap-python3-1.3.6-3.el8.rocky.0.1.x86_64.rpm 86d936205c8dc2700ade56d931d4fc6b85958c905ee324da1199989e63573c03 openscap-scanner-1.3.6-3.el8.rocky.0.1.x86_64.rpm dc2eb80134051b681ec5c028b09d787a36d63c00bda0b04f2b1f66ffa25dfb84 openscap-utils-1.3.6-3.el8.rocky.0.1.x86_64.rpm d6b9eec7251b8bc3da201f600ade2c9d49110132b590ca0563bde4424075be5e RLBA-2022:1732 java-11-openjdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-11-openjdk is now available for Rocky Linux 8. This erratum reinstates changes made to java-11-openjdk in RHEL 8.6 GA. The original builds for RHEL 8.6 GA will have been superseded by newer binaries released as part of the April 2022 security update for RHEL 8.5. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 java-11-openjdk-11.0.15.0.10-2.el8_6.x86_64.rpm 080efb4dafab1e742b9efd889b80d29d31293dbf2fc14e3a8da0d7b9f29a06ba java-11-openjdk-demo-11.0.15.0.10-2.el8_6.x86_64.rpm 0f2b8b650701ac05ed92e4a789dd16e08d43aac847f5e6d9c2434c0816fe8a93 java-11-openjdk-devel-11.0.15.0.10-2.el8_6.x86_64.rpm b4db9127b3de11e480ea7715648364762f5f3b32e3e5e35fb481d45c6cc76e2e java-11-openjdk-headless-11.0.15.0.10-2.el8_6.x86_64.rpm 4de56fa2c139cf8808241eaeb1a98f956e475c431976f7148af3ad584c5509d1 java-11-openjdk-javadoc-11.0.15.0.10-2.el8_6.x86_64.rpm 98db42134131dd1b492e9ab0e340720804994c945d4731e21c5f9f00cf73d1ad java-11-openjdk-javadoc-zip-11.0.15.0.10-2.el8_6.x86_64.rpm a186dcd2d7696110bd85e90fd0571ad618d06f8d2ff16b0b2104385a279a187b java-11-openjdk-jmods-11.0.15.0.10-2.el8_6.x86_64.rpm b7015f604b7a6438770ec0be95b090f97f65d99e323397552c2a2cc6495745e8 java-11-openjdk-src-11.0.15.0.10-2.el8_6.x86_64.rpm 82fd7adac3d4d4f1f24f3c7331a4bd36fb4a3ad575d37c54c1ff99462b0422aa java-11-openjdk-static-libs-11.0.15.0.10-2.el8_6.x86_64.rpm 2e17aecf97c47e6f51968d9ff10350395c8befe23ddd0efdc9adc8981237ff65 RLSA-2021:4235 Moderate: jasper security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for jasper is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 jasper-libs-2.0.14-5.el8.i686.rpm 0a541547e36e6aa363047bb6c9c04a5a2ede9fdd99f3f3f045aa6ace301ed546 jasper-libs-2.0.14-5.el8.x86_64.rpm 5830d55c1e5a8b07c706d339f3deb917c7d0a4364160859ccbd59044315ca93c RLSA-2021:1761 Moderate: python27:2.7 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-lxml-4.2.3-4.el8.x86_64.rpm 10e104ac88f0773f495df99f033e9fc933362a6371329d9c392d96d43c766b5b python3-lxml-4.2.3-4.el8.x86_64.rpm 10e104ac88f0773f495df99f033e9fc933362a6371329d9c392d96d43c766b5b RLSA-2021:4510 Low: lua security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for lua is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lua packages provide support for Lua, a powerful light-weight programming language designed for extending applications. Lua is also frequently used as a general-purpose, stand-alone language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lua-5.3.4-12.el8.x86_64.rpm 49a648c94ed0da6494fd0e3b518c5c2e7d08f0f888b7de85f22f6577e4bccecb RLSA-2020:1766 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 baobab-3.28.0-4.el8.x86_64.rpm 56f8a2293c11e3f19dc2cb0d4ca2dec49a6ef365db7e2962024faedbb6bc3a59 clutter-1.26.2-8.el8.i686.rpm dcfe00bb6879335887d069462afe3efbca22f415e68cabb987107c75478781f3 clutter-1.26.2-8.el8.x86_64.rpm 0a20b879448dc466b4b6969e4ea17f96e4260f34f75586dfb3bb4ef311f1eb04 gnome-menus-3.13.3-11.el8.i686.rpm 4131ac5e31ac3afbc4973eb05d87fd1dbb16603bdacf36248c4b7a7caba4ab5e gnome-menus-3.13.3-11.el8.x86_64.rpm 06cbc8d95bf63fee450c6c8368cb9fd644756a71a24abfadeedc40a59a32da94 gnome-tweaks-3.28.1-7.el8.noarch.rpm 71a35489c56519f5a85f06df899d7690c42006e1d2263ae5f7d07cff106600e7 RLSA-2020:1577 Moderate: exiv2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for exiv2, gegl, gnome-color-manager, and libgexiv2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. The following packages have been upgraded to a later upstream version: exiv2 (0.27.2). (BZ#1651917) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gegl-0.2.0-39.el8.i686.rpm f2e3b3bb804c1d9dbbe1465060d9f8d77cf6840307d6d5562121c0e05e3e6251 gegl-0.2.0-39.el8.x86_64.rpm 9da238520faee587b7d4c213e996ed1848c00dd0dd80efe1e497f0e91197e443 gnome-color-manager-3.28.0-3.el8.x86_64.rpm c24a3854ebc59169cedd0d384f7dff9047c81299d5ab7b13c282dbbd20dd55bd libgexiv2-0.10.8-4.el8.i686.rpm 92a57ee24396a37fb911dc2abeaa09542e6b3795f8d9d8ba80ea22a160a006c1 libgexiv2-0.10.8-4.el8.x86_64.rpm d6e26f8aea4dfd969f068749aeb11b99ea1a19f85b311d4c2414fc3c1332db43 RLSA-2021:1811 Moderate: libvncserver security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libvncserver is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibVNCServer is a C library that enables you to implement VNC server functionality into own programs. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libvncserver-0.9.11-17.el8.i686.rpm 64fba2a4500e067737022d6f4dd3fb3e65e1a4c461feb2d00a06ddad7330259f libvncserver-0.9.11-17.el8.x86_64.rpm 38ec5ff34fff0a426bd377186afed28a8370441f300af098d5959601147d09e5 RLBA-2020:1622 python-greenlet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-greenlet is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-greenlet-0.4.13-4.el8.x86_64.rpm b420503c732ab66fa5273c9958e6fec08c6fc41d9fd8a73df9a944a418a89656 RLBA-2021:1943 crash-trace-command bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash-trace-command is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crash-trace-command-2.0-18.el8.x86_64.rpm 9998511793ac0e78c4972e891317b0bab2a10d4dd5c7a65a0a991726490e3c07 RLBA-2021:3594 libdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libdb is now available for Rocky Linux 8. The libdb packages provide the Berkeley Database, an embedded database supporting both traditional and client/server applications. (BZ#2001972) Rocky Linux 8 libdb-devel-5.3.28-42.el8_4.i686.rpm 0c8d56ff99ebbef82cda32cad3a77de5c01a5a735c0d9e0463e3969142728d51 libdb-devel-5.3.28-42.el8_4.x86_64.rpm 4038cac5a947df780f43ad543f735f1c0307a106ae02b1ac518fba0349d5bdc9 RLBA-2022:1919 osinfo-db bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osinfo-db is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 osinfo-db-20211216-1.el8.noarch.rpm 5354c6bab30b812a5b5b08083c1bae8e9fbf3895b093f3e601685ea3a858ebe6 RLBA-2022:1798 wayland-protocols bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wayland-protocols is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 wayland-protocols-devel-1.23-1.el8.noarch.rpm 57d5f2a21dd11d53c12ffe40739c2c6f8c90f7abf87ef62df08b83ff8a423092 RLBA-2022:5827 vulkan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vulkan is now available for Rocky Linux 8. The vulkan packages contain the reference ICD loader and validation layers for Vulkan, a graphics and compute API for cross-platform access to modern GPUs. Rocky Linux 8 spirv-tools-2022.2-1.el8_6.x86_64.rpm 45f27e2b9a33cbb001ec54aacaad4ba99e018cec9bafad37a8a588f97063011c spirv-tools-libs-2022.2-1.el8_6.x86_64.rpm 85d9040b10dd10d7576739e427fac4f0686363180d21b93512ff840cec7e5902 vulkan-headers-1.3.216.0-1.el8_6.noarch.rpm 6d327f0e0172b1ae387025d404aca5e4463670bc02c63585d7efeca42f2174d5 vulkan-loader-1.3.216.0-1.el8_6.i686.rpm 1814374e763c1d1670be9caf11474671ec21d9631784b6af768d6784fd86f215 vulkan-loader-1.3.216.0-1.el8_6.x86_64.rpm 53bd80d5da7cf5141c477696be3ee2d82887c33e8115b2a49d3d362062bb7425 vulkan-loader-devel-1.3.216.0-1.el8_6.i686.rpm 3e0eba012c68a859da5ff7f3f8cbeabebe08a5a1fdb31609c8965ae1996dcf1c vulkan-loader-devel-1.3.216.0-1.el8_6.x86_64.rpm c6c7665713da5e8c9d39962fed8861ac4702fdc94b743e3ba87b12fb829f3a4b vulkan-tools-1.3.216.0-1.el8_6.x86_64.rpm 7c9575dacf147d713b96866e737c6c60c7069a403f6209e6d4e7c8e67114d75a vulkan-validation-layers-1.3.216.0-1.el8_6.x86_64.rpm f42cb634f94c057ff37c0f57b3d9186a3188449a4d40f1b82f2352091aee96ef RLBA-2021:4516 usermode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usermode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 usermode-gtk-1.113-2.el8.x86_64.rpm 050b67bd0709281a9191f8e9be7b6849456c6d0bdcd06951ce44090e2aa686cb RLBA-2021:1937 protobuf-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for protobuf-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 protobuf-c-1.3.0-6.el8.i686.rpm e604c80d7439c34c0b9a208906ef7f5a952f4efc783b466bb71591cbde3a6b87 protobuf-c-1.3.0-6.el8.x86_64.rpm f3a99aed36ada0451b36b9682ef6b6d07f790d4cc157bf13e8d3c04856b7c489 protobuf-c-compiler-1.3.0-6.el8.i686.rpm 6e79956889190be199ac20bf5e7458b8bd9bd1d112f6e76c9c73e9a8f568ed8c protobuf-c-compiler-1.3.0-6.el8.x86_64.rpm 08916c494c2a4b29608e6ebe1d70f8960df4065c1ba0d80c4c45f3fcbec61348 protobuf-c-devel-1.3.0-6.el8.i686.rpm 7ad08edfbefa06b414c1e32cf363d531d3fa263a9cd97679ed5b1307e0e72c85 protobuf-c-devel-1.3.0-6.el8.x86_64.rpm 4c57f3d2a16b8aab617e5e52087b065eb3955c14b1acf36e7aebe8d24e9d0b9f RLBA-2022:1870 gnome-control-center bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-control-center is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-control-center-3.28.2-33.el8_6.1.x86_64.rpm 4a4c1a98f2df482742e091d6c3dcd5616a67d8095a94e47c0ea8fad9053071d0 gnome-control-center-filesystem-3.28.2-33.el8_6.1.noarch.rpm 8fd68ea1f17c9f060a41b86551ffe84261f7c62bec343435ad0a25a1d89a87c1 gnome-control-center-3.28.2-33.el8_6.1.x86_64.rpm 4a4c1a98f2df482742e091d6c3dcd5616a67d8095a94e47c0ea8fad9053071d0 gnome-control-center-filesystem-3.28.2-33.el8_6.1.noarch.rpm 8fd68ea1f17c9f060a41b86551ffe84261f7c62bec343435ad0a25a1d89a87c1 RLSA-2022:1792 Moderate: flatpak security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for flatpak is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 flatpak-1.8.7-1.el8.x86_64.rpm ffd2ae63d97ae0fd396566a70921230eeb655db94641a639f7a6e50ee6b18279 flatpak-libs-1.8.7-1.el8.i686.rpm d7209243e79ddfd77af30a946be0989b2384c005e4fe4c0ee773da1f7f455f8f flatpak-libs-1.8.7-1.el8.x86_64.rpm afd940b7442ee31c9510f7fc9b84aa426543207735768f1c5e3422d269682752 flatpak-selinux-1.8.7-1.el8.noarch.rpm 35003a35e464c1462d9df84380ab87b27d70a9763c37f0c1a03b9e487c7374e5 flatpak-session-helper-1.8.7-1.el8.x86_64.rpm 939a58709b3e1eafa3cdc59bb3a5b177215e6931a627c4766ac4aeae2e236115 RLEA-2019:3399 alsa-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-plugins is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 alsa-plugins-arcamav-1.1.9-1.el8.i686.rpm 4dc7e9611d861b18ccc1adf705f9d9497642bad96e4e6554bef4f56341b18e43 alsa-plugins-arcamav-1.1.9-1.el8.x86_64.rpm 549d5132d498ac5385320ac8bb8df3e3e618f43e615cf453f7350ef4a304b5d4 alsa-plugins-maemo-1.1.9-1.el8.i686.rpm 66560181e2a1bf93bf36d936433b8864e217af01c06e26d0f6d4b6df7cfca8a7 alsa-plugins-maemo-1.1.9-1.el8.x86_64.rpm 42044dad79db97f15ca117d0850fc457c00d7728c3129af779d8f7a161fc1caf alsa-plugins-oss-1.1.9-1.el8.i686.rpm 884a4f8ddf87c28e905ae93af7a11f55a1af363f343605fb2c2367c7479f3837 alsa-plugins-oss-1.1.9-1.el8.x86_64.rpm b5d262787692b35ebf7476e839e7977589f580726407602f525a7456cc7dfffd alsa-plugins-pulseaudio-1.1.9-1.el8.i686.rpm fc79b577c65ec21e8c33ac38c065bb05f615f5fb81eae65c40be63432c31bbca alsa-plugins-pulseaudio-1.1.9-1.el8.x86_64.rpm ddbee7fff19b4e1f87929dd688047339a3ad7e3fd2a6e917f417508020a6b8e7 alsa-plugins-samplerate-1.1.9-1.el8.i686.rpm 03bf619560490d59cb9849e47f4cd7f5b858c80d48feae7685a51721b18fcc99 alsa-plugins-samplerate-1.1.9-1.el8.x86_64.rpm 3b3898b0e2e748f3614d076dab4f9bcf392581a8832c8777312edfbea2d3e8ad alsa-plugins-speex-1.1.9-1.el8.i686.rpm 5628234ef2ee846a3c62f97c9a9886a782af976ba2e47986873955391b5f95a9 alsa-plugins-speex-1.1.9-1.el8.x86_64.rpm 025cce6f35fcd4e0b04e329c51e37d7af2de086e39b30f3d7ae59921b186c683 alsa-plugins-upmix-1.1.9-1.el8.i686.rpm 02d4617d346ce4e591f9fe3a7f177d783aa1619a5bb870f989c51f854d557a35 alsa-plugins-upmix-1.1.9-1.el8.x86_64.rpm df4a2a71c782fae44e5f349a87ef63190682d47f8499c204e75f1c8d88f3d9de alsa-plugins-usbstream-1.1.9-1.el8.i686.rpm 70711878d0bde4ee0851c4769e810767f2cb54714ad5be30b19b36d62295a9c2 alsa-plugins-usbstream-1.1.9-1.el8.x86_64.rpm d47e53bbb122ecc904051a02b5ba3d693b8446573f58660a615f617937d6716a alsa-plugins-vdownmix-1.1.9-1.el8.i686.rpm 191674d06d18071acb7e16d24cdd7cf5db9d51476b7e0aa24cb108786a41abd9 alsa-plugins-vdownmix-1.1.9-1.el8.x86_64.rpm 37b572f3cfb040633527f9b6ab083de2952e2f7615a6f656dcb43dbf18050ba3 RLBA-2020:4752 new packages: gcc-toolset-10-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-dwz-0.12-1.1.el8.x86_64.rpm a3fc3c8e50ede83b9dd42e816b7e3cb7c4b1bea76a7c27e6b9baa86b7de9aef4 RLBA-2022:1947 mutter bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mutter is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mutter-3.32.2-63.el8.i686.rpm 843ee6f1c8b163e95326fe66caca5431b632d98b303a22472926cc6e8b1c8055 mutter-3.32.2-63.el8.x86_64.rpm c073f0a7c5164220147755f0635ddce275fa77f84f6f5c84c70ee55ebbe5f032 RLEA-2022:1772 nmstate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nmstate-1.2.1-1.el8.x86_64.rpm cec283e635f1add576e072c9a7ed642a1b0aa09a4fbec327666d1e0e47401128 nmstate-libs-1.2.1-1.el8.i686.rpm 5165ca2427acd891f25cacd7c941f884a53941ee7aadfe4b1eb5eee620faf631 nmstate-libs-1.2.1-1.el8.x86_64.rpm 54cc2ecafa8951755a63fefa92f8d0fed50b29f89555aca6005dd8326af069a4 nmstate-plugin-ovsdb-1.2.1-1.el8.noarch.rpm 72beeeefe5fcbdb2b5de2750c39a802abcfb3d855f95303730cf3e18b7a0a081 python3-libnmstate-1.2.1-1.el8.noarch.rpm 9d0b5ed7b98946b97d16bafacab49a4b6f5441bbef45c74074a1ff29b2133517 RLBA-2020:5498 container-tools:1.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:1.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 58b48c2c5114f34216f7d08bdbbac7c34fba4f4f0bf07cff6de29c9493fdd0f5 oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 58b48c2c5114f34216f7d08bdbbac7c34fba4f4f0bf07cff6de29c9493fdd0f5 oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 58b48c2c5114f34216f7d08bdbbac7c34fba4f4f0bf07cff6de29c9493fdd0f5 oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 58b48c2c5114f34216f7d08bdbbac7c34fba4f4f0bf07cff6de29c9493fdd0f5 oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 58b48c2c5114f34216f7d08bdbbac7c34fba4f4f0bf07cff6de29c9493fdd0f5 RLSA-2020:1581 Low: wavpack security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for wavpack is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WavPack is a completely open audio compression format providing lossless, high-quality lossy, and a unique hybrid compression mode. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 wavpack-5.1.0-15.el8.i686.rpm a86ff18bbac99b9bfb707a877018531f73cde49f7dafbcc9a95095db30c6b2ba wavpack-5.1.0-15.el8.x86_64.rpm cac499ad81e84e83fdc0056fbadd3fb1781d9b5eb6dbd67e4dcff9249a7b5bac RLBA-2020:1751 ksh bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ksh is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ksh-20120801-254.el8.x86_64.rpm cb9fae2466ba4de1ed27057f19f926d20656261ce58dc8e80b83a2a1553696ef RLBA-2020:4779 ibus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 ibus-hangul-1.5.1-6.el8.x86_64.rpm 4917a3b7d03f8d640150d01cf98454973f9acaaf01d809c3dcf1e965ec7ed59b RLBA-2021:4195 powertop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for powertop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 powertop-2.14-1.el8.x86_64.rpm 729ffc74c690fbbff0b6e3f9ceee824079f3e70fe5d5f29a079eb606332821e5 RLBA-2022:2058 ndctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ndctl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 daxctl-devel-71.1-3.el8.i686.rpm 0bfb42ddf048fce741c3bba718f0b1d51f61776c893762b417ae9b23d56437a1 daxctl-devel-71.1-3.el8.x86_64.rpm 17c023452a761b4bf97482174283938bfb87ce213a018734b433c8fb4ff8229d ndctl-devel-71.1-3.el8.i686.rpm 216e51c33ad22017313f4e9267a9ace1b6db61335292f165af2a8d906dcd0e43 ndctl-devel-71.1-3.el8.x86_64.rpm 04983fa186a657363be127594f1977532888c04f316f16d4ec2da3332f8aa342 RLSA-2022:1796 Moderate: qt5-qtbase security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for qt5-qtbase is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-qtbase-5.15.2-4.el8.i686.rpm 918770a71a1d3d67a7115af679fb33c44b7a191639d59eae5251109d86bc8d1e qt5-qtbase-5.15.2-4.el8.x86_64.rpm b138b1274ca8da51d94043965321a76a7a09601a0c94243b2a3cb1a7b469d363 qt5-qtbase-common-5.15.2-4.el8.noarch.rpm 30268557ccfa84f0450d1b04b4a0334039daf938cabca8dca22b798d20493656 qt5-qtbase-devel-5.15.2-4.el8.i686.rpm 6aacd8425d8fa476b08f1935e48c26af05ae5074550cfad928124a4a530a82e3 qt5-qtbase-devel-5.15.2-4.el8.x86_64.rpm e215591da9dce5ff34c306eb20fb8d6f8e5cd619014f78d9431c57e9f19698b3 qt5-qtbase-examples-5.15.2-4.el8.i686.rpm 41ef2d3c63a095c444f6ea9d1247f9396180eb1484a855b2afed17ef8e9fc7ae qt5-qtbase-examples-5.15.2-4.el8.x86_64.rpm cb01940b68ec3eebef9ad5d3537d5cb8d813ec830879577d79d8544f0c448d7f qt5-qtbase-gui-5.15.2-4.el8.i686.rpm 0b0ffeca8db390cad736545886925afc47bb3de0f9899d527961ecd5006f4904 qt5-qtbase-gui-5.15.2-4.el8.x86_64.rpm 654b8232567ed887b44235e801983d02c8de7834bf88f7c473b12d333d30cd37 qt5-qtbase-mysql-5.15.2-4.el8.i686.rpm 3b52519f8697896b4cdeab69957e5dc9c8f7b804cebd62cac9fd429b89a4e567 qt5-qtbase-mysql-5.15.2-4.el8.x86_64.rpm c6e1cc46613e9e120bd9b78aa07277c20b10bd6e4359fa3136bbef3f21fa7317 qt5-qtbase-odbc-5.15.2-4.el8.i686.rpm 0d86227e4a39c8d01351d683f8289309ee3ae853de4f9e81d73f63bb62c18074 qt5-qtbase-odbc-5.15.2-4.el8.x86_64.rpm e58ac366422dc5b18725b4eb6d98348613e51af72539725e542796a3a5703d64 qt5-qtbase-postgresql-5.15.2-4.el8.i686.rpm 9a6a463e63ef2eb2bc296b2ef40221c20489a457360e10f88e7fb2051ad0f338 qt5-qtbase-postgresql-5.15.2-4.el8.x86_64.rpm 52e355bab700909c1d2395830d2809c44b9c5cbec0ea66a8520d55ee851a2a41 qt5-qtbase-private-devel-5.15.2-4.el8.i686.rpm b2a9b7570a85339bbee371766be1c37db17f8dc5da2f4e0db2f16935b2bc3d9c qt5-qtbase-private-devel-5.15.2-4.el8.x86_64.rpm 5dcf7ee9d9dfb23a5459f804c82dbf2067125c36e6f6a795d1ef28229ff6b87d RLBA-2022:2005 glibc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for Moderate: glibc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 compat-libpthread-nonshared-2.28-189.1.el8.x86_64.rpm 40a0fcd0e70267573c3d839dec18b50c363873777ace01273313d509928050d1 glibc-gconv-extra-2.28-189.1.el8.x86_64.rpm f588e95ffe551ddb2654b4b0f39f5c14e212c0954a1a80e0ee12255a20c226d1 glibc-utils-2.28-189.1.el8.x86_64.rpm 15a3dc33d2ba62f1041d90bd7825ee04d7a5974eb6432e1046390779be0efa1a RLBA-2022:1878 git bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for git is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 git-2.31.1-2.el8.x86_64.rpm 0539d1de6615e832592ac547a7ccc3a7a7cd8a134d4ba4fbc7be791a0c61ed6e git-all-2.31.1-2.el8.noarch.rpm 36e84d25fa924b9d8e897cf4926c20698f1324425ac5c9f93a4290bffd915509 git-core-2.31.1-2.el8.x86_64.rpm 17b04d086666e514b8f7bc9c81a0e3c97d924b8ad1c5171dfaa12e12286f7701 git-core-doc-2.31.1-2.el8.noarch.rpm 024495aaaac25b8159877171d753e6ac24bd41677249cfc065792e76bc615b3a git-credential-libsecret-2.31.1-2.el8.x86_64.rpm 8867bbe1b88d44b70ae0ca8059b138885627b416874044732797a0288eafd500 git-daemon-2.31.1-2.el8.x86_64.rpm 1172b644c3b23ffeae9a503dca48a343f697f371a77479522ce92c5a63ba4d87 git-email-2.31.1-2.el8.noarch.rpm dc4c21ad86d01eaba0813ab4eab28183006b7bd1a7666deae56f472075bb564a git-gui-2.31.1-2.el8.noarch.rpm 9fbac33ada979bb1086a94c50e98c060aadd9f598d5c1318585c0986ca657722 git-instaweb-2.31.1-2.el8.noarch.rpm 9f2fd320848f12dc5632030eb9336d6ac25f17578ca7d1146e858f1ab53c2e44 gitk-2.31.1-2.el8.noarch.rpm 003c3d1dc4c018b3784a5b55a3f3d23d29aff2b3812829e221bc04c6b1187423 git-subtree-2.31.1-2.el8.x86_64.rpm 69b10ce2ae22f6ce41c4bb3b1d379d21f46685b42440c9c540351653e78174f2 git-svn-2.31.1-2.el8.noarch.rpm 1897ac4e96bfbd05d750f8e4a0eaeec8b390d60afa193a7f6796168e55f55925 gitweb-2.31.1-2.el8.noarch.rpm ea8caa52549a785a1773f3f4ee8666a8e12bfc8aecef4880870b2a5c74f35ae8 perl-Git-2.31.1-2.el8.noarch.rpm d02463730699f65617a1c3fe4a29b8d955c9f337547fd79410b59de2096573da perl-Git-SVN-2.31.1-2.el8.noarch.rpm 88cb54d628e7da095c2deb6e20c955c04760f5c4686d29013d3481590c9f69ae RLSA-2021:3623 Important: nodejs:12 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nodejs:12 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm 6eda5b4e2f92a536468d0e044f8c6dceaf5abd6f3ef01ccc23a4274350682524 nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm 50c090640fb144376fa6f27305ba9f617a224971cae68d49f5d8ab4bdd7e0b9a nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm 8bb738d9c8410f662b3c2f32aed10130e9f6887e873754199bb435970d32470f nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm c5ae64d1ca085036e507b540533798726e90180d8fe6a69416f13c3551351278 npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm ecdf41ce219c3afc89f36ee75da98797809ff753994f1c699477de2bf265062a RLSA-2021:3572 Moderate: nss and nspr security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for nss and nspr is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities. The following packages have been upgraded to a later upstream version: nss (3.67.0), nspr (4.32.0). (BZ#1967980) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nspr-4.32.0-1.el8_4.i686.rpm 9b51674d1b0fbf676039e69499c1a267dc55c10368b9f3eda087b2e4783599c1 nspr-4.32.0-1.el8_4.x86_64.rpm 18d4486f3d1aea3059f596f83173b6d79b7d18fe1846b6cebd88f02dc8fc0c10 nspr-devel-4.32.0-1.el8_4.i686.rpm f55331e356345da144722a183e66807aed541bfb339509c4ff393f1d0b3828f5 nspr-devel-4.32.0-1.el8_4.x86_64.rpm 05c1aff768ccf30b7a94be080e9112b101d61ab7e093f28d6a17bccad9f3c130 RLBA-2019:3785 libcacard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated libcacard packages that fix one bug and add various enhancements are now available for Rocky Linux 8. The libcacard packages contain the Common Access Card (CAC) emulation library. This update fixes the following bug: Users of libcacard are advised to upgrade to these updated packages, which fix this bug. Rocky Linux 8 libcacard-2.7.0-2.el8_1.i686.rpm 7ce34284fa37cebb306cdf8f2d2865d9c4ab5af8043c68dc8de2e8b3de5defa0 libcacard-2.7.0-2.el8_1.x86_64.rpm dcc0805bce58d3f08b032fc8dae90ff8a0c35da6754643c25cd4c8f08acb81e1 libcacard-devel-2.7.0-2.el8_1.i686.rpm 36e8673a5d1a93b15c5ed349a83d40dc1e584e700faf1299c92944f138a079bf libcacard-devel-2.7.0-2.el8_1.x86_64.rpm 68396d58b579bd54d1428654d9811ca4089ef7096677e225e6f868d16de147be RLEA-2020:4742 userspace graphics, xorg-x11, and mesa bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the userspace graphics, including X.Org, and Mesa is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 glx-utils-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm 751056a3ca9f371de399e28f0269347b8b83253401cace95a5420c30714fbdb2 intel-gpu-tools-2.99.917-39.20200205.el8.x86_64.rpm ca18f49420bd77871652059de37c4ce2712c7972136796a6c4af5bc4c9b5e9ad libvdpau-1.4-2.el8.i686.rpm ab36edf08dde1136944f8aecc172b6e4ca21ab30fcbeccf7e72e9bc9216f4da3 libvdpau-1.4-2.el8.x86_64.rpm f45b5cf54aeb481ff4cf52b101736810c7aebedcc227019cafb14b7414bd8cc8 libXau-1.0.9-3.el8.i686.rpm 8f529733c205fb4f0579dd46c8b67373afe55de9950828873dba87a00bfc100e libXau-1.0.9-3.el8.x86_64.rpm 028141ae18fb41c9ee406307953e600eba388282b0d581c7132db5ff22ace362 libXau-devel-1.0.9-3.el8.i686.rpm 4f5491d40f9089cb7de6c65a05a16c0ed3c269a69dadc03a03ee9cd2509c276b libXau-devel-1.0.9-3.el8.x86_64.rpm 7a17dc2ed5eff71b97ec5036d404b3b3f6c3ee26c4a42d9cbcd5e62d10ea9da2 libXdmcp-1.1.3-1.el8.i686.rpm def55ca25fe09811c75081c5aa1610261f4de00270a49aefa6f1d3b5444fd682 libXdmcp-1.1.3-1.el8.x86_64.rpm 0b69d5c1e3ceba8903038d00820e13e7a4dd63ce095e9b3f45af7fff0893311e libXext-1.3.4-1.el8.i686.rpm 6618e7715c5ef811f489c592f460297074b9f3d4eb862af84135a24d7fc917cb libXext-1.3.4-1.el8.x86_64.rpm d4b037882da8eb6c588eee822f3227e7caf6ed2e9352ed490f0cd3577ed78470 libXext-devel-1.3.4-1.el8.i686.rpm 3b7bb00953e8c63ce68ea2cec9411a0f2116b5bd60968a6db982536de367f47c libXext-devel-1.3.4-1.el8.x86_64.rpm 65c371a1efdad5cf9280b6e62fef1ef155991daea3f026cd5adc0025aff6aef9 libXft-2.3.3-1.el8.i686.rpm 1cc12b29eefd5dad9b38762e927244792cd16a4fd6f51312dc3f5e5d00d16233 libXft-2.3.3-1.el8.x86_64.rpm 2d4a1d4c0c9e61c70936873f0563ed2ac6b468549c3163bf73f91134ff2e9860 libXft-devel-2.3.3-1.el8.i686.rpm f4605cbcfff8f902e0aebad4a3eda47249577862210753fc88e0b56e6c873a25 libXft-devel-2.3.3-1.el8.x86_64.rpm 5f165daab1a56d5339f5ed6d588e28dc48af44b27470f4f1a4fb06dc1c93d2e5 libXi-1.7.10-1.el8.i686.rpm 363883eba9b07e8d453ba10523290784d5cc15a723a4c940be97996c0f0de215 libXi-1.7.10-1.el8.x86_64.rpm 50085caa63b1a131251449903e9918d847702e5a9b64ed33bd2b72b1ff657343 libXi-devel-1.7.10-1.el8.i686.rpm 8db6d18c652f1d238d88536a43e5ad6cd08c1d11d3206bb45083445d65044e12 libXi-devel-1.7.10-1.el8.x86_64.rpm 895888acfd024093b564da21b808c20c3ab93bcee12d604afefbe229f35d396c libxkbfile-1.1.0-1.el8.i686.rpm b0f1d4c1457007b595d89410fe3a341ea4642ed1514ea522cb31dc3194609e63 libxkbfile-1.1.0-1.el8.x86_64.rpm 34a3b0f4f7966fac35d7f912ff9415d8d4ff858c35f27405e3a4e8f3e55a0dc7 libXmu-1.1.3-1.el8.i686.rpm b31eeb653e6c2224b8276dad2849e687197f0a7380aceef58686adf36091ea2f libXmu-1.1.3-1.el8.x86_64.rpm d6a17b0d20b9d510cde5ea0bfbb3434a7f3878dbf710246fc063ff49a3facd9f libXmu-devel-1.1.3-1.el8.i686.rpm adac65fbd2e26660d0aad58ce485dacd2b80c1f3c7076f891785e8b6ddb7d2b9 libXmu-devel-1.1.3-1.el8.x86_64.rpm efe847621d6d3d5a6cea7c0ee04ae377e29a0db2235daca5348c893b989bfdc7 libXrandr-1.5.2-1.el8.i686.rpm 11d07d68ca1c7fe03722d4889e3fa95bc8fb44e00d069426dd9bd839e340d2ea libXrandr-1.5.2-1.el8.x86_64.rpm 6e162f68d0459598f596ee0698a504c795d6c992a807dec0e718efdc8a1e225e libXrandr-devel-1.5.2-1.el8.i686.rpm 50451d848d458a3d7f1c3107146c50062e4e0e6f1f1ea8e1e795626636078492 libXrandr-devel-1.5.2-1.el8.x86_64.rpm e080677e1c0a510493557023b483268b62aaa1788ecf4549d9f0702c0243c27b libXvMC-1.0.12-1.el8.i686.rpm 19ae08d8fe45dc1e30f035f5a19e832faa119660dc94b781ebd7d1a85647fd69 libXvMC-1.0.12-1.el8.x86_64.rpm a90a28f61c0b3b2b4d7f0ccde4a5910b40c0af50d97e32db8251ef8f4fc4a005 libXxf86dga-1.1.5-1.el8.i686.rpm ff8b9cd3bf692a3ed500db15ad99d73622e6bd4b64daf8e859e62889e9240182 libXxf86dga-1.1.5-1.el8.x86_64.rpm ccfbba780589fce2c706637c19d968f718e57025ca847ca988bd6e08866bb71b libXxf86dga-devel-1.1.5-1.el8.i686.rpm 71fb0473ab0c469054a1c00f572ce8c4cc47b93447cf5c7f475656b3989c56c7 libXxf86dga-devel-1.1.5-1.el8.x86_64.rpm d9e6d5d4907a21410438713ba87cb8cac1b0845870e85cca30e9bcb625fbbf00 xorg-x11-drv-ati-19.1.0-1.el8.x86_64.rpm f2044a3ef87c2233a795acfd4e453a204067ac7859154bb8cefa15260d64ea3f xorg-x11-drv-intel-2.99.917-39.20200205.el8.i686.rpm 1a2608aeb8851d0eea1dc194cb1239c775ceb2e997c9419fa1885061bf0af1f0 xorg-x11-drv-intel-2.99.917-39.20200205.el8.x86_64.rpm a753e4380e920df6184f68718e509ab792225037b3e7d17140413873d5481772 xorg-x11-proto-devel-2020.1-3.el8.noarch.rpm aa75375b6709706c2dfeb39934ae46f7e499f9adb176d8e05942ab94584b7556 xorg-x11-xkb-utils-7.7-28.el8.x86_64.rpm 317f517f2b2624d859fa1ebd0c77f75d2f6707eaa0da526f9e27e815aec27b57 RLBA-2021:1894 abattis-cantarell-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abattis-cantarell-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 abattis-cantarell-fonts-0.0.25-6.el8.noarch.rpm 467a74c9b44fd7ca2910712a83ed040fcbcaafbc7fda8b541bd1d6d8cfc6988d RLBA-2022:2023 net-snmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-snmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 net-snmp-5.8-25.el8.x86_64.rpm ad38b78a6c4715dab4f8426336d833075bf2ab0bd0ba552047020432da88ac74 net-snmp-agent-libs-5.8-25.el8.i686.rpm 89e83e7c8bf593cdcc03e1ae48ff4d47ccbf4dceccccd556dc5e805d8de848ce net-snmp-agent-libs-5.8-25.el8.x86_64.rpm bdc3346d124753f657fcbd61969966bc3062a70bb05071378bd56bd30ec6a84f net-snmp-devel-5.8-25.el8.i686.rpm 4abbeb1bd64740b0ca2c0f6e5888bbd7fdac7118fffc730e6c998d9cd1592f19 net-snmp-devel-5.8-25.el8.x86_64.rpm 8913a90a7e732bf28f2abcaf3861708bd4191691278b13e1388b469ffce39b42 net-snmp-perl-5.8-25.el8.x86_64.rpm 91b0132109c0ff1363158041fba5d5f248c91b99b0fe497940bdca04a48be150 net-snmp-utils-5.8-25.el8.x86_64.rpm 371193495c7e5caf863d812317dad5a133f49a919c2a09df9d13a8e963011ce6 RLBA-2022:1813 openblas bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openblas is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openblas-0.3.15-3.el8.i686.rpm bf90b9659fe8d32f6057eb9273ecfda6024ee8a2c578d091912e28d258cfd810 openblas-0.3.15-3.el8.x86_64.rpm ed31f1a0611d3aab6cc545a822317be983cbac9471b722caa8b07b69ae4805b3 openblas-threads-0.3.15-3.el8.i686.rpm e2423ee22b5647ab7437c847b93fb3769b0175d26b6e80ff46bd1b6de7b05e3c openblas-threads-0.3.15-3.el8.x86_64.rpm 98e1a66a2d7bd24090454485c359fe6500543a6e4fc1a1fbb7b7774730d80c75 RLBA-2019:3406 python-gssapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-gssapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-gssapi-1.5.1-5.el8.x86_64.rpm 8e40257c5b6d46b869e64fc234db0c7d78fd4659ed191df14c0d5ac45d905daa RLBA-2021:1933 mod_auth_openidc:2.3 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the mod_auth_openidc:2.3 module is now available for Rocky Linux 8. The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 036daa5efe79a88cd86fc34272bf791a1688337a819b7ac9bf7c8b24bf919a06 cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 6e8a435ea0dbb6f31c1af84f37ba26510f80207345b30485e8a404985ee00102 cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 036daa5efe79a88cd86fc34272bf791a1688337a819b7ac9bf7c8b24bf919a06 cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 6e8a435ea0dbb6f31c1af84f37ba26510f80207345b30485e8a404985ee00102 cjose-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 036daa5efe79a88cd86fc34272bf791a1688337a819b7ac9bf7c8b24bf919a06 cjose-devel-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 6e8a435ea0dbb6f31c1af84f37ba26510f80207345b30485e8a404985ee00102 RLBA-2021:4274 new packages: gcc-toolset-11-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-ltrace packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-ltrace-0.7.91-1.el8.x86_64.rpm 440eb2bf1e4b352c859409c520a72ec4afa00268b06a568a952766dc1ed61470 RLBA-2021:4412 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mvapich2-2.3.6-1.el8.i686.rpm 9f96a7f5bc72e28ce355983b1891e7d8b5e63a96f220c47e5d39bd1845aea7e5 mvapich2-2.3.6-1.el8.x86_64.rpm dd351b8868ff7bc80fae9dae488eaa189dc9c7f6eb396d4e79d210376ff9bf6b mvapich2-devel-2.3.6-1.el8.i686.rpm 67ade71650dff4c2fce79ee2ade76062ddefc578a37e0f86cdf989fe22678132 mvapich2-devel-2.3.6-1.el8.x86_64.rpm 0c0305bbe23485eb35b434972dac29fbf0eee28f6cf4b726fd6bb9c34c46612e mvapich2-doc-2.3.6-1.el8.noarch.rpm 9aaca96ccd26080a515d39ee7b7dd5ed0bbd699c05ebdd970ab8a94e4008c188 mvapich2-psm2-2.3.6-1.el8.x86_64.rpm 825a16773f805807387cf6b32d8cac59df358d8d44fd6f312a9c78aae72eb3a7 mvapich2-psm2-devel-2.3.6-1.el8.x86_64.rpm 3526d362751e05cfb2f706200a3b03012ac93d07562a638d34f87fb6468ef04d qperf-0.4.11-2.el8.x86_64.rpm 8e2a2d8a488101682d7495de161c2083b8fb3f12ef9828c7fb4c12324df5c7cc rpm-mpi-hooks-8-2.el8.noarch.rpm 4a022972f93d34ec9ce71ae06cd75a345fc2cfd6cd6c145eb39b7e39e8b05e85 RLSA-2022:6058 Moderate: .NET 6.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.108 and .NET Runtime 6.0.8. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm f219863cea7c7d669017404d281c3e8729ba4bf85a747f61c9e8bcac1d4d433c aspnetcore-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm 45e76d7c6a007feb289679cfd5cbce7ad45c94342b88d3d286767dd8307e2948 dotnet-6.0.108-1.el8_6.x86_64.rpm 93821e0cd5255e129c5e4f5f77170661672fbdbd7bd4dd34221885b7ad1dc7aa dotnet-apphost-pack-6.0-6.0.8-1.el8_6.x86_64.rpm 28163a3aad35e17363c6d3eea5d908d1bf20e938f411cab295c010b8262083a6 dotnet-host-6.0.8-1.el8_6.x86_64.rpm 1f87c785f1cde8262322d04f4a2864d536a5b45277ff24388597f428ac35b49a dotnet-hostfxr-6.0-6.0.8-1.el8_6.x86_64.rpm 95de2a64c13b9f6ecc883d7f034c3bb9b4efa89f5e6cd163a8c38ee937ee10eb dotnet-runtime-6.0-6.0.8-1.el8_6.x86_64.rpm dd78794109db661509a51a614805e7901884cb59a82194893c2749af1af92c71 dotnet-sdk-6.0-6.0.108-1.el8_6.x86_64.rpm ac3bdc2d5383db34aa139e3103a068c67908bc57503a9da6a25dbb46ea438218 dotnet-targeting-pack-6.0-6.0.8-1.el8_6.x86_64.rpm af8acb92657a3e7aaebdffb3e84eb581c0188c413c2fff9016c9056a2d1ce4eb dotnet-templates-6.0-6.0.108-1.el8_6.x86_64.rpm 2c2af9ff51bf925f25a275fbbd80ddf2b83e0ace84f5c009508da17e3a9c53f6 netstandard-targeting-pack-2.1-6.0.108-1.el8_6.x86_64.rpm d268f790b5be6b5776b6ea880a8c661a492a108529be2cb769cee11d0130954d RLEA-2020:1611 input stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libevdev, libinput, libwacom, libxkbcommon, and xkeyboard-config is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libxkbcommon-0.9.1-1.el8.i686.rpm 1612a8a6c2cd1504dd8e227659707bc05315b39fabce1b675db32126ce22a1ca libxkbcommon-0.9.1-1.el8.x86_64.rpm 51f79ea9268dae9826ece0bc98c135dd5ca62b08581694ae5401971690fd3766 libxkbcommon-devel-0.9.1-1.el8.i686.rpm d844eac5ff7e30730a75f02abc01a0beb21fe1a41c574670d0778e37ae37039a libxkbcommon-devel-0.9.1-1.el8.x86_64.rpm bc172de2c44bdbf518ba6558aa8ae7db3ee9779f00a456278fa2247369b6c17b libxkbcommon-x11-0.9.1-1.el8.i686.rpm 2e0005172a27090ec17eb41e924c4e2f025f2a96258603142fa40f4f7326151d libxkbcommon-x11-0.9.1-1.el8.x86_64.rpm d8864abf376820a1a7ac8060fa753486b6a189f1ed3f9287080740dcd89d511f xkeyboard-config-2.28-1.el8.noarch.rpm 66853f37796011f8bd91e5068c80e00d74d7a98d1c468f416116bac1d3d4db6e xkeyboard-config-devel-2.28-1.el8.noarch.rpm dc85f4de371ffcf6bff0e96e67fc3af9671509bc37055ff54635e1775ac6497e RLEA-2021:1810 micropipenv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for micropipenv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 micropipenv-1.0.2-1.el8.noarch.rpm 19d23dbe8b285e8459e8800558fc7de59bb5a0eb39d8bfceabe5f47144a30bf7 RLBA-2021:1916 automake bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for automake is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 automake-1.16.1-7.el8.noarch.rpm cdb509c8eeff8702dd46562eea024cdbe930a70b8cb8592cda1305a0cb8c5e87 RLBA-2022:1936 vsftpd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vsftpd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 vsftpd-3.0.3-35.el8.x86_64.rpm a1e5698fa330881ab4899757f583b2712629ee295d2eda043d1bb37fee955838 RLSA-2022:5683 Important: java-11-openjdk security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084649) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-11-openjdk-11.0.16.0.8-1.el8_6.x86_64.rpm 4e85d484fafe5874fa0ed7cc42fe4ac5f7e52c108c01970a5c643844bb41207d java-11-openjdk-demo-11.0.16.0.8-1.el8_6.x86_64.rpm 23038fae72b756614597b26cf3db86ec88e12ce3737f8d144538144c7a383b94 java-11-openjdk-devel-11.0.16.0.8-1.el8_6.x86_64.rpm 00647d87101a9c59234ab4a4b9bad8e05799666a8c0575691c121e5c63c5fc51 java-11-openjdk-headless-11.0.16.0.8-1.el8_6.x86_64.rpm 9513fd5811b05493a59f576c956b085f6278e91d5dc27df8ecb7b7ca6b011402 java-11-openjdk-javadoc-11.0.16.0.8-1.el8_6.x86_64.rpm 8265a90c9718cb276a30df2f1676bf807499de5aff79ac0f6db7d9e1f9172e4c java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_6.x86_64.rpm 5ac1904b9332a63a159e69ac1595f01205cb19e680c3ea382866a1af12a91930 java-11-openjdk-jmods-11.0.16.0.8-1.el8_6.x86_64.rpm e0af5f26eb6e28ce0f4b1252e95467217d7f7fe1a7102fc645712f6985d9ce84 java-11-openjdk-src-11.0.16.0.8-1.el8_6.x86_64.rpm e43a9e193dd1b6e55c303fb37fad0d7685b30173b43dcfbc31a966f06bf209a2 java-11-openjdk-static-libs-11.0.16.0.8-1.el8_6.x86_64.rpm f9e5e46f0a0d7ef8e0d3dd8d365dd8bbd0898716f972f7279553f70cacf6e84d RLBA-2021:4212 mailman bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mailman is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm b2620ae197434bb1a14a9ea7f5957d5f5cc990dda426bd38dfc469db4019cef3 mailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm b2620ae197434bb1a14a9ea7f5957d5f5cc990dda426bd38dfc469db4019cef3 mailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm b2620ae197434bb1a14a9ea7f5957d5f5cc990dda426bd38dfc469db4019cef3 RLSA-2022:1801 Moderate: gfbgraph security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gfbgraph is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GLib/GObject wrapper for the Facebook Graph API that integrates with GNOME Online Accounts. The following packages have been upgraded to a later upstream version: gfbgraph (0.2.4). (BZ#1997941) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gfbgraph-0.2.4-1.el8.i686.rpm 60aec2e21a054909302f4b0912b7deff8352be7a24d9acb0b16608c33f9af178 gfbgraph-0.2.4-1.el8.x86_64.rpm a87c20bff6e5d12e128387db8895f77c29aecac5b482e7231f2b406409156147 RLEA-2022:6453 container-tools:3.0 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:3.0 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Bug Fix: Rocky Linux 8 buildah-1.19.9-3.module+el8.6.0+973+7a06b91e.x86_64.rpm b5b58a6bbe781fadd2c3071304ec09adc48c14d51f1c497e6d2408810808ca73 buildah-tests-1.19.9-3.module+el8.6.0+973+7a06b91e.x86_64.rpm e514b4dcbe07a7d9aa74b672d91d58d2c4253a8019435d117ee201d22dc3b3d5 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 containers-common-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 982414bee6d8c92306a295e9af2594a17fa530c84aa7c8d5db2cf655dcc375e8 container-selinux-2.178.0-2.module+el8.6.0+973+7a06b91e.noarch.rpm b603947fdbbd71f817e9869f02020580df44d61fe18033326d267d3e8ba22551 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a crun-0.18-3.module+el8.6.0+973+7a06b91e.x86_64.rpm a4115eaf2dc9f7cbba04a98357a480a323e8c05ccacda5d1a892db37e21b3579 fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 oci-seccomp-bpf-hook-1.2.0-3.module+el8.6.0+973+7a06b91e.x86_64.rpm 2bd4577730c540968564c6cfd341c61438f7aed20bf9052c4dfdbaf757bb0e13 podman-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm e36559087f3b5b65c91a9230680b831e2bae547aaf4ddc51c83711d57b748d1d podman-catatonit-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm 2f3f3485ab687b14f5562e64a74a1e4e65a4152a8a6fe9bfb8c5549be6d6fbee podman-docker-3.0.1-9.module+el8.6.0+973+7a06b91e.noarch.rpm ec8a9847fba75e8758edfe441782bf300bfa0ef68b7a9e430d68bb1f56547ba4 podman-plugins-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm b90eea19c3caa4711f53a08500df70d27f3fc175708319381df6a19a60d8a63a podman-remote-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm 068084cd13b2347daf196f09fcd8394c62ad8d45c52b1c1a261d6bdb1964d0d0 podman-tests-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm 931bb017c9a0e4f6bcc3c29b7e6911854a363015e60e4afc1ebcc898f92c5418 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 runc-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.x86_64.rpm e3a6c5d462a8609a6290afd818e0818eff0fc26aa098727fc964d04bf68c9d60 skopeo-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm f80ee07c193e118b27a503c56716b090822200fe512b74e91a8b503e751acc0a skopeo-tests-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 801e506c57b242bfa43c3c1ded19ae1d33f628c5e332c41f37aa153223c4f59a slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e toolbox-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 3c27a472f7664163becf9c49f754092118dd2375fd1c7a3ef3bce15caa2bd8d9 toolbox-tests-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm e9863f019d9bd61d4d98ad9b09f761b095253d931d0e7243de8a42d09b371014 udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 buildah-1.19.9-3.module+el8.6.0+973+7a06b91e.x86_64.rpm b5b58a6bbe781fadd2c3071304ec09adc48c14d51f1c497e6d2408810808ca73 buildah-tests-1.19.9-3.module+el8.6.0+973+7a06b91e.x86_64.rpm e514b4dcbe07a7d9aa74b672d91d58d2c4253a8019435d117ee201d22dc3b3d5 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 containers-common-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 982414bee6d8c92306a295e9af2594a17fa530c84aa7c8d5db2cf655dcc375e8 container-selinux-2.178.0-2.module+el8.6.0+973+7a06b91e.noarch.rpm b603947fdbbd71f817e9869f02020580df44d61fe18033326d267d3e8ba22551 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a crun-0.18-3.module+el8.6.0+973+7a06b91e.x86_64.rpm a4115eaf2dc9f7cbba04a98357a480a323e8c05ccacda5d1a892db37e21b3579 fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 oci-seccomp-bpf-hook-1.2.0-3.module+el8.6.0+973+7a06b91e.x86_64.rpm 2bd4577730c540968564c6cfd341c61438f7aed20bf9052c4dfdbaf757bb0e13 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 runc-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.x86_64.rpm e3a6c5d462a8609a6290afd818e0818eff0fc26aa098727fc964d04bf68c9d60 skopeo-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm f80ee07c193e118b27a503c56716b090822200fe512b74e91a8b503e751acc0a skopeo-tests-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 801e506c57b242bfa43c3c1ded19ae1d33f628c5e332c41f37aa153223c4f59a slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e toolbox-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 3c27a472f7664163becf9c49f754092118dd2375fd1c7a3ef3bce15caa2bd8d9 toolbox-tests-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm e9863f019d9bd61d4d98ad9b09f761b095253d931d0e7243de8a42d09b371014 udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 oci-seccomp-bpf-hook-1.2.0-3.module+el8.6.0+973+7a06b91e.x86_64.rpm 2bd4577730c540968564c6cfd341c61438f7aed20bf9052c4dfdbaf757bb0e13 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 containers-common-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 982414bee6d8c92306a295e9af2594a17fa530c84aa7c8d5db2cf655dcc375e8 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 oci-seccomp-bpf-hook-1.2.0-3.module+el8.6.0+973+7a06b91e.x86_64.rpm 2bd4577730c540968564c6cfd341c61438f7aed20bf9052c4dfdbaf757bb0e13 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 runc-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.x86_64.rpm e3a6c5d462a8609a6290afd818e0818eff0fc26aa098727fc964d04bf68c9d60 skopeo-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm f80ee07c193e118b27a503c56716b090822200fe512b74e91a8b503e751acc0a skopeo-tests-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 801e506c57b242bfa43c3c1ded19ae1d33f628c5e332c41f37aa153223c4f59a slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e toolbox-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 3c27a472f7664163becf9c49f754092118dd2375fd1c7a3ef3bce15caa2bd8d9 toolbox-tests-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm e9863f019d9bd61d4d98ad9b09f761b095253d931d0e7243de8a42d09b371014 udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 buildah-1.19.9-3.module+el8.6.0+973+7a06b91e.x86_64.rpm b5b58a6bbe781fadd2c3071304ec09adc48c14d51f1c497e6d2408810808ca73 buildah-tests-1.19.9-3.module+el8.6.0+973+7a06b91e.x86_64.rpm e514b4dcbe07a7d9aa74b672d91d58d2c4253a8019435d117ee201d22dc3b3d5 cockpit-podman-29-2.module+el8.6.0+973+7a06b91e.noarch.rpm cffbb0cce1c178913f2fd5d9aa16c33516e317f929b71f5ba2e9579b484a6744 conmon-2.0.26-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c57f8e709ea757fdc99dd35265094001676320318de18c6799176148919f554e containernetworking-plugins-0.9.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 10aebf36eda33c301d1c433a18c37fd98f47794ae954336fe936b0668ee9cc62 containers-common-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 982414bee6d8c92306a295e9af2594a17fa530c84aa7c8d5db2cf655dcc375e8 container-selinux-2.178.0-2.module+el8.6.0+973+7a06b91e.noarch.rpm b603947fdbbd71f817e9869f02020580df44d61fe18033326d267d3e8ba22551 crit-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cd2a7dd80d9c8ace9fe1cbfa6ab07008f02fb23c412c152824a5d6d9fe193095 criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 18401552d1ab868a9c97f9578556c94e0999f1745cae27554ff8c7327f097c4a crun-0.18-3.module+el8.6.0+973+7a06b91e.x86_64.rpm a4115eaf2dc9f7cbba04a98357a480a323e8c05ccacda5d1a892db37e21b3579 fuse-overlayfs-1.4.0-2.module+el8.6.0+973+7a06b91e.x86_64.rpm d2bd11be8ad57ddab233f008748c184101d177a8d73aab8cc15597d88dc27818 libslirp-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm c5f34c391450c4ce92ecf1ac2597fba594bd4902ad7869d956f51df501a0d6b3 libslirp-devel-4.3.1-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 097b1baeb0467e3afc5e9056cb4882da19d2f46cfbc8b84c85e073df00de15d9 oci-seccomp-bpf-hook-1.2.0-3.module+el8.6.0+973+7a06b91e.x86_64.rpm 2bd4577730c540968564c6cfd341c61438f7aed20bf9052c4dfdbaf757bb0e13 podman-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm e36559087f3b5b65c91a9230680b831e2bae547aaf4ddc51c83711d57b748d1d podman-catatonit-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm 2f3f3485ab687b14f5562e64a74a1e4e65a4152a8a6fe9bfb8c5549be6d6fbee podman-docker-3.0.1-9.module+el8.6.0+973+7a06b91e.noarch.rpm ec8a9847fba75e8758edfe441782bf300bfa0ef68b7a9e430d68bb1f56547ba4 podman-plugins-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm b90eea19c3caa4711f53a08500df70d27f3fc175708319381df6a19a60d8a63a podman-remote-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm 068084cd13b2347daf196f09fcd8394c62ad8d45c52b1c1a261d6bdb1964d0d0 podman-tests-3.0.1-9.module+el8.6.0+973+7a06b91e.x86_64.rpm 931bb017c9a0e4f6bcc3c29b7e6911854a363015e60e4afc1ebcc898f92c5418 python3-criu-3.15-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 29e3b9784bca6ce0a6da222f00a823439698f6c7b43cd35df24f13e55626eda3 runc-1.0.0-73.rc95.module+el8.6.0+973+7a06b91e.x86_64.rpm e3a6c5d462a8609a6290afd818e0818eff0fc26aa098727fc964d04bf68c9d60 skopeo-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm f80ee07c193e118b27a503c56716b090822200fe512b74e91a8b503e751acc0a skopeo-tests-1.2.4-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 801e506c57b242bfa43c3c1ded19ae1d33f628c5e332c41f37aa153223c4f59a slirp4netns-1.1.8-1.module+el8.6.0+973+7a06b91e.x86_64.rpm cc989c595bd616133ae6e5c962ee96b3bbbef157bcdacbbb98f80a38ef17131e toolbox-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm 3c27a472f7664163becf9c49f754092118dd2375fd1c7a3ef3bce15caa2bd8d9 toolbox-tests-0.0.99.3-1.module+el8.6.0+973+7a06b91e.x86_64.rpm e9863f019d9bd61d4d98ad9b09f761b095253d931d0e7243de8a42d09b371014 udica-0.2.4-1.module+el8.6.0+973+7a06b91e.noarch.rpm 8f48d4eb5b31b4ec5454786197a7577294dbf3bbc680bc05ebed1d533635c836 RLSA-2022:5777 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.12.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-91.12.0-2.el8_6.x86_64.rpm f2f79446bc088afd994337f8e3fd0a6547397870bd7b0d3e51fd6742f9da3bc2 RLBA-2022:1887 bcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bcc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 bcc-0.19.0-5.el8.x86_64.rpm ca545db6a58239535c091afc98e8c9368de12d4ed05be3ed4a48cfd233630545 bcc-tools-0.19.0-5.el8.x86_64.rpm afc5dd65c9e1ba838f6b3b31a394e3d4c269abbe8dbecd71d1058af19ed10173 python3-bcc-0.19.0-5.el8.x86_64.rpm 1e8c6e534dc25542a15b4552e50e466cb915b38d81a49572b57431060d2e583a RLSA-2022:1819 Moderate: go-toolset:rhel8 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the go-toolset:rhel8 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 golang-1.17.7-1.module+el8.6.0+824+8e984c20.x86_64.rpm f81b7365774835afe1bce94a891642a319884df2c0ae261caada6cf82df69fd8 golang-bin-1.17.7-1.module+el8.6.0+824+8e984c20.x86_64.rpm aa109c59e1ac46152f89e54b8a77d57e38f919baff6539e114041c770fd22bdb golang-docs-1.17.7-1.module+el8.6.0+824+8e984c20.noarch.rpm 919781481a4cbc4aa344549e1cf7dd122150b4580701d2fa372aa105762c553c golang-misc-1.17.7-1.module+el8.6.0+824+8e984c20.noarch.rpm f97a2dee7a140bedf0c69f69ba874aa9c9e1bf7d4410cba85ce8e9f4fe08ba3d golang-race-1.17.7-1.module+el8.6.0+824+8e984c20.x86_64.rpm 8c7b988f8c8e821d7ff60f4d51e47e4026328b510020ea41a2d5aa6f64e77509 golang-src-1.17.7-1.module+el8.6.0+824+8e984c20.noarch.rpm e004a0fb5bb61b7cb8f3d5fd38eda6749b9cd43d86b55630c34907e116502e46 golang-tests-1.17.7-1.module+el8.6.0+824+8e984c20.noarch.rpm b2a6a52ff35f404a6b9dd347c1058bc8b8e31b745222d2646ba54241293cf1bb go-toolset-1.17.7-1.module+el8.6.0+824+8e984c20.x86_64.rpm 64f604e568ba2ace55303e71f7d98369e802f9cfdec691d4623c5a80c31f71f3 RLSA-2022:5469 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.11 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-91.11.0-2.el8_6.x86_64.rpm 77026735c2b8087eca3fe70550e282411c33df5d1f00a86f157cebbafb822d77 RLSA-2022:6175 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.13.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-91.13.0-1.el8_6.x86_64.rpm 4fecc2346baa90cbca4ba83d61beb683a957d12b6c99495c4d11ce9f9c1e45a5 RLSA-2021:1842 Moderate: raptor2 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for raptor2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 raptor2-2.0.15-16.el8.i686.rpm 3d58a6f246ebb6eefc6f2022ef47ec645682c854d3f328a7e39cafaf0e2dfe87 raptor2-2.0.15-16.el8.x86_64.rpm 1a7d901ba0d259189d3b83ebcfa33ee04cae242c19cb181b4bb78eecb0dccebe RLBA-2021:1880 mod_fcgid bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_fcgid is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_fcgid-2.3.9-17.el8.x86_64.rpm 96b06bcbf7c919d7860e97fdee65d347132301964163b676678f0edd3b06dd96 RLEA-2021:4234 mesa and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mesa and wayland library packages is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libepoxy-1.5.8-1.el8.i686.rpm ee60f06444cdf1df5b98d003f2da25e0284446932fb1ba7ff58e739523c4581a libepoxy-1.5.8-1.el8.x86_64.rpm fa45b6c15f3a168ecb19032e0e2321541e1ac5bc8775d28491889b32696332bd libepoxy-devel-1.5.8-1.el8.i686.rpm 3e68502c3db835d1f6019a0498e5797769ac3bb083dc64a65aeefed8ad18be12 libepoxy-devel-1.5.8-1.el8.x86_64.rpm f3df3fb27f03617cca795772e3d8450ec6347161fcae7af29676f18b7b60ac73 libwayland-client-1.19.0-1.el8.i686.rpm 390ade724ecdea4f7989baec5d9f56240757af928565736ad164d745f8a68867 libwayland-client-1.19.0-1.el8.x86_64.rpm f8be8d0b50f23d997f7643d9dba4d149a1b29f26c61ce6bb85f8b136cb2265d7 libwayland-cursor-1.19.0-1.el8.i686.rpm 9b2e0dd64c2625a747a8902e18fe30a37cc8123ee898214361df69193a3df55e libwayland-cursor-1.19.0-1.el8.x86_64.rpm 2d9e5c9557e076c1730c407955d4959668bf72c1b33f257ba240a221e19daea9 libwayland-egl-1.19.0-1.el8.i686.rpm 60e301622b4ac792aa2f1e8716dc1627635b7000651439e167f32938b008d2bd libwayland-egl-1.19.0-1.el8.x86_64.rpm 22c6e952f8edce3aaf3dd0caaf3c2544b4cae56a0f0bc11c47ae9263c935cd6f libwayland-server-1.19.0-1.el8.i686.rpm bdd3bc658f7c44b95c9d5f181376f4c0fd71701fce6091518fdd44c4bbd54ca4 libwayland-server-1.19.0-1.el8.x86_64.rpm 81752663a48a83b6251f80cbbc8f49e19032cbdb2452a83647034f2a372e259b wayland-devel-1.19.0-1.el8.i686.rpm 693b11376796b7d5d0cf41f0f3107b8c50c6e58c9d1dcb8417dbe697a34823e0 wayland-devel-1.19.0-1.el8.x86_64.rpm 7641020d95b21798a2bea97e7cd1676d4637229d58dd129a7d9be11d4133d4a5 RLBA-2021:4482 authselect bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for authselect is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 authselect-compat-1.2.2-3.el8.x86_64.rpm 806f951d3d55288396f0804d880e75507f2fd3956d5eeb1e4d4f3c7ccfd37558 RLBA-2022:1905 gcc-toolset-11-gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-gdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-gdb-10.2-5.el8.x86_64.rpm 507fd1b65448322eb4f7be5b9bc505287e1c57ef187a4547c687f517e70e8968 gcc-toolset-11-gdb-doc-10.2-5.el8.noarch.rpm 69f2d660a0b8bba2d069e2fbb00a66b15087eb0a64b4d0d73bdcb0d59e0affcd gcc-toolset-11-gdb-gdbserver-10.2-5.el8.x86_64.rpm 4672600d290a3509945c9330e81420f0ad327bd98da8cb23f68d12fd53c83274 RLSA-2020:1624 Moderate: php:7.2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.2 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.2.24). (BZ#1726981) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 php-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm e8c89eb016473a87dee62f6608b3f052a01f3fdaac8a3bee8bf1bc3fb14e4a91 php-bcmath-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 68aeede7037745de7d9c4a87f4e95b412ad312eacd815f5135f0af710719fe2a php-cli-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 6d2cdcd5dfec65e866d823db778aaebe2b7961d70a07431087e870ea48cf7237 php-common-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm ff4d4ae4646cb95eb1504ef261bfc32509af509b4e5feff09e4340b57044452c php-dba-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm d33a92302c7879f27e807621b72305de719831de2e40ab27fa36e06e8be54440 php-dbg-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm d3e92a616a1626dd40720fadf951f03eeeb7bbd7e90d6027347edd771f8d0445 php-devel-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 366a440d32dc12d9b7ae610b0c0cae66f62f4ed79877112fadeb0197880d54b1 php-embedded-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm b24fe44153454b0a85ebeff5c454810544eaa702090cc5db737ae0de0c1ee852 php-enchant-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm c6d5229c771398c10a5b5f5ec3f92ce45b68f8fafd3d6df231a96a4235c3809a php-fpm-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 8217ad0c7d917edf411b295716a0cbddb1a20328708db91287d6f632355a2b54 php-gd-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 1e689dca2b676adb347c55fddd778acdbca3aac326b16dd8e6c58a6d908bb1e8 php-gmp-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm be29f61e1366cd19956e8ef1741c74248ff21641df66d58e20a2bbc3328cb0e8 php-intl-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 6a839a9c155e561efc2b3d8e3d72353bc3f9a61d8a3c4a471ff68f12273ef502 php-json-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 5561451a9dfdb99c2af45d2011a208e3b0337c23591e85fafe8e273523554bc3 php-ldap-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 0270a8e9b01f280a9fa939c41f0cca4c513bc4d481099d388b28ba0f4722823d php-mbstring-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 6e361ea39d2a5e9bf2424fbf4dcf105ef08391350932ae6bfab424a50a98d745 php-mysqlnd-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm e848cb92481789dd32bd6e4a12b5ca45bd72dd958bb7251e51e75f96947baf4e php-odbc-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 50301245d22ac3c3d1ebfb6f20b3791924dbe50b49c6854948b48b23734f019b php-opcache-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm e3c38b730366995ecf4164bdbcdd12547a284d65df7dae39652d4a9f33bee8aa php-pdo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 28e87c9a557ba73e0cbc0d1fea7c673fbd02239fd94a3c10531a375f25e48ada php-pgsql-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm febe0f6ea94f80ebf7ef18875ee5c60517089945b109b12ab471a228bb3a8b6b php-process-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm df61d9b4cac0b42f6e804fa37c1bd38b8f5d853561a52b0cd1065215ace16b1b php-recode-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 893ae8e57613b51870b3c9c72cbf6fd3ff19071a45b755c69b5e3ef460067f62 php-snmp-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm ce229765886ed0052080a929dab4c81e0d3a309e6bcecf0c21cd4238e93d9214 php-soap-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 897a5df0e71a0d773ae24e1223b73b7c79a9387da99749e6c07290268c7f54dc php-xml-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm aff53a597cfc74f4c819d3106261135fe4300cf5c64e2d6f8f2e3d0a68b1ee1c php-xmlrpc-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 190fa61efe99be2f949fcb25f8d456893bf14d38976dfd7c5883efaa2e8ced48 RLBA-2022:1901 sbd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sbd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sbd-1.5.1-1.el8.x86_64.rpm 766742fd618030b351b394584c2684a9776d7746e7c4104626230e1ea956b731 RLSA-2022:1557 Moderate: mariadb:10.5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.5.13), galera (26.4.9). (BZ#2050546) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-26.4.9-4.module+el8.5.0+773+f75e97f7.x86_64.rpm 815fcb1cc88d6f7c601632116495e74f99d807384a0755759e46e7e4d451ca56 mariadb-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 97808d0dbb52092aa15b324afd0fee8d22610190e4fa540ce9a2e20cd8d37e26 mariadb-backup-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 71c08db21a4b30493a52b16c623dd750dbf201edd3d06b572271d1643345c71a mariadb-common-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 40ec970d4eb0d7527232cbfe6a505eca7b7af2a1d338e073e9748d17e2e48613 mariadb-devel-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 6892c82a6a6695c27cff96d47f127c3a22f10a9d457f3cfc2f2d10e32334da7c mariadb-embedded-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm ef67e219c6a68d77382131835d908236ea585706f40758d0aef8a5eef3b1f5d0 mariadb-embedded-devel-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 0ea47d37e1a5c6b9741e54bbc59deed6aeaec5fa0d7af276cd7a0619536568c1 mariadb-errmsg-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 991075afbed31f63c239348f5f2699ccf2e7d4e8ffe226454cffb5e1b1dba7a1 mariadb-gssapi-server-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm b3d8c7692c732254d67b7cfd48fb88b00ac8cba1228f5de7ed950475cb404922 mariadb-oqgraph-engine-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm f0b1f6955df00149da49273e81f4cb5bb4928fdb1038504173c13f05f78dc4bd mariadb-pam-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm de7ef0a2bf26367e70abe56d97c5849d929182cd3b1c5378eeba902dd3ee526c mariadb-server-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 35d0fd2440ce5774686d3910747558bc46eb82c32571a66bd3567e2101177f07 mariadb-server-galera-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm d1e1f7877564ec2a35b6423868357afe1cc30d833b34ff7a7a8e6064ba00bc76 mariadb-server-utils-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 8a946d4c17fa48b752442b76c6846fa34895bae4db50a804e4d7f34e8966eea0 mariadb-test-10.5.13-1.module+el8.5.0+773+f75e97f7.x86_64.rpm 3dc4f7eb44a772d79de83f27819959b2125d1c1781781197269aeefde0c1b176 RLBA-2020:4723 bpg-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for bpg-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 bpg-algeti-fonts-2.005-11.el8.noarch.rpm 47e6874b1c41f7f8fb9af54dbf5bbbd84540a380fc3c59b1498d442b8960de3c bpg-chveulebrivi-fonts-3.002-11.el8.noarch.rpm 1ed1607a6fc5e6182532d24b68089af6c17712e53a9ad347d194a07da37d262c bpg-classic-fonts-8.500-11.el8.noarch.rpm c4489256ab3ad73a8de16bc7fb096ad6cb1f8115e48f4a19c733bf3dd6460d99 bpg-courier-fonts-4.002-11.el8.noarch.rpm 5b53df9a759a1f5b5b7b4e0eb22391663ad3b8182e6cfe514f1baa92c321dd0c bpg-courier-s-fonts-4.000-11.el8.noarch.rpm e5958e7c6e2314c0640e1405faf7aff87f9f36925c10b3d0c3be3e6ab5169812 bpg-dedaena-block-fonts-3.005-11.el8.noarch.rpm d82a6f3febe389229e3c6258e1c8b26b4ceb19b92e1c400a26b5976ae8d16598 bpg-dejavu-sans-fonts-2.28-11.el8.noarch.rpm 1112365fa2797fced4f6dd5011f9a663f8af3517b93db6d2ed36618d0fbd188c bpg-elite-fonts-3.000-11.el8.noarch.rpm feca73e375e64fb414d392b2ffbaec526d8249f4294317176e758426ba8f1f90 bpg-excelsior-caps-fonts-2.003-11.el8.noarch.rpm 2d82c9702963480fa2790f4d877768acff685ea8fa7a54c2c78f5c93052dbaf7 bpg-excelsior-condenced-fonts-2.003-11.el8.noarch.rpm 2d08bb6292d03ea4f35b452460ac670387363748baf05cf8de2ce391fbee73ef bpg-excelsior-fonts-2.03-11.el8.noarch.rpm 012c43fc487f0ef864c6b2de33884f934150ef1bc460f898b108fd7e84d58e89 bpg-fonts-common-20120413-11.el8.noarch.rpm 61b7c5b6e0f61a9eb355e6dd27ae076e57af8a2a9ec0195d86447ad7b49e34b2 bpg-glaho-fonts-9.000-11.el8.noarch.rpm efd53c80a4c2c4839cf1a393b361bc7224f37ae8cee1238663d8365eb2cd5d8b bpg-gorda-fonts-2.003-11.el8.noarch.rpm 1c385b59bc5570227569621f983379b20baf6f810f6f73182bcaff8dd81f00f1 bpg-ingiri-fonts-4.000-11.el8.noarch.rpm 72bc5b7db73a2f2f1fdf0c47dca130964179a2cbc3517e5f063f7823ad3bd581 bpg-irubaqidze-fonts-1.000-11.el8.noarch.rpm 4e6caf5c2c1b33b23028b6c9549900997ec814f4a82fb21e3555225092f78228 bpg-mikhail-stephan-fonts-2.500-11.el8.noarch.rpm 55400c32dec1f9648420b8957ff553afde11ad2669d31e354df5097593276b92 bpg-mrgvlovani-caps-fonts-1.002-11.el8.noarch.rpm c0da6baafe1316d13523a487436047653f27ab9c2a2c36ce9bfbe56f5f315cdc bpg-mrgvlovani-fonts-1.002-11.el8.noarch.rpm 2fe663408a4c49559e32751b9501f6e6f0e732e3e58a6f7a788370214dd777f5 bpg-nateli-caps-fonts-2.003-11.el8.noarch.rpm cedee72fb59958ae0157b7036e2aa4c1e6c82626f16520842b18a3fb00169811 bpg-nateli-condenced-fonts-2.003-11.el8.noarch.rpm 484e9bbab1ec19deeb501173c0061943a0714859f576bdd4ab617cfc5d9a2216 bpg-nateli-fonts-2.003-11.el8.noarch.rpm ca437135ac44fb40b0697b6221307ed35da5063b62de03f5d845cf22d5a62441 bpg-nino-medium-cond-fonts-4.005-11.el8.noarch.rpm 16a888290ba281ae33090c6acb4d87a956331e26ab6997e525def891670aaee1 bpg-nino-medium-fonts-4.005-11.el8.noarch.rpm b67a48532714366c3f94089c38f26cbd46e5c07adaeeed6775fe72de6e0f2eb7 bpg-sans-fonts-1.005-11.el8.noarch.rpm cf90e4b021f205476c1dffe9a8e340d571960681bccbd4d418acfe8eb2520499 bpg-sans-medium-fonts-1.005-11.el8.noarch.rpm 5d6ff7f18f2d7c8415be6867308d9085b6e16a07f9e6bdd0348140417f442a59 bpg-sans-modern-fonts-2.025-11.el8.noarch.rpm 63e9e7ccd18f2333b5053647a1b882d33b55630e3d83cd49388bda80bf833c02 bpg-sans-regular-fonts-1.005-11.el8.noarch.rpm 5f95b3c84182a3a10fdd518277db8ba54ca88a3fe943c4ae2aa7adc41bca74c9 bpg-serif-fonts-1.005-11.el8.noarch.rpm c92fdd513eb927718cc07391e07072f0c933c2997337c2cc72255074946055a0 bpg-serif-modern-fonts-2.028-11.el8.noarch.rpm 72175ee483fcd31713aadcf7652dac55d0ab6b5f50757a4a1175b5bc130a13d3 bpg-ucnobi-fonts-3.300-11.el8.noarch.rpm 84b2d3be17f380b7d4704c95dc5e439f9d20633e7ea345f6391f31b69b8e5e50 RLBA-2020:4726 libmaxminddb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmaxminddb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libmaxminddb-1.2.0-10.el8.i686.rpm 993af19aa2869edc1aea33d301623524b3e7e15d5bed0873b5e8853b57508278 libmaxminddb-1.2.0-10.el8.x86_64.rpm aeba7e5152314138adb423a1f7d1d58fcbc5dfd9214b3de2f6b35e42da4b9ca5 libmaxminddb-devel-1.2.0-10.el8.i686.rpm 5fdb1459bfb688ea203bfd94e9cd8212564fc9080b570b6d0eee4439a0274835 libmaxminddb-devel-1.2.0-10.el8.x86_64.rpm 5392fc9570da9dc7d4deefff17b11964da9b68d900e35b4321d9cf4638430b0d RLBA-2021:1863 icedtea-web bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated icedtea-web packages that fix several bugs and add various enhancements are now available. migrate icedtea-web to use alt-java special binary in our JDK8 packages instead of plain java Rocky Linux 8 icedtea-web-1.8.4-4.el8.x86_64.rpm feaac8dd236c1cb26df3883f0a87cda23e6adf12a883130ccb4bd258038f34ec icedtea-web-javadoc-1.8.4-4.el8.noarch.rpm 6169d567421f91ec5a71fbf28bbbca94ad61dda8421dbe60bdd1a3920fd5aa10 RLBA-2021:1864 initial-setup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for initial-setup is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 initial-setup-0.3.81.7-1.el8.rocky.x86_64.rpm b0679fe50c82447897f0c44b29a54a9a9687350456cd7ee3cc275ad7190c2efc initial-setup-gui-0.3.81.7-1.el8.rocky.x86_64.rpm 93a078d2f9570a23ba553f45d203254502708391e176eab4ebefb876761e70b1 RLSA-2022:4796 Important: nodejs:16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-16.14.0-4.module+el8.6.0+978+59f26232.x86_64.rpm 4c1846be7fba85c6e08c39d4554ea1d737f7748680dcda10fefb89876b5a60b5 nodejs-devel-16.14.0-4.module+el8.6.0+978+59f26232.x86_64.rpm f9650d4732c03a6982566c5f9c714705523a7d07f75a1ba3993ece53c740d112 nodejs-docs-16.14.0-4.module+el8.6.0+978+59f26232.noarch.rpm ec96451f59832eaefe7a8f8c1d3a6058e117d5d4098b20092b58fbae2705bf89 nodejs-full-i18n-16.14.0-4.module+el8.6.0+978+59f26232.x86_64.rpm aab0092259d9b6255b821b8f5e813de0e870944909c79a478a4ad0ca206d9d24 npm-8.3.1-1.16.14.0.4.module+el8.6.0+978+59f26232.x86_64.rpm 8eea79510baec08c7e327a53ea146094e452f9121cb855d06d290799837776f0 RLBA-2020:1745 python-pycurl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pycurl is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-pycurl-7.43.0.2-4.el8.x86_64.rpm 64ea29c73cbbf33a54abfeebe18880ed90d2b313f5f186a47247ffe3dfe0946a RLSA-2022:5813 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-common-8.0.1763-19.el8_6.4.x86_64.rpm 58fb2fd64740f3dddd0465d725779b9a92382096a451b38a3d13e598fb537a65 vim-enhanced-8.0.1763-19.el8_6.4.x86_64.rpm 555bf2c9cb7a631f91195a2c477713668210b2dfcb82c5dc5258fe411bfb7e4c vim-filesystem-8.0.1763-19.el8_6.4.noarch.rpm 37b57ef90a9d794c1f1ef30ca31a1a26a8651d05b752f582dc91f3112a8fb124 vim-X11-8.0.1763-19.el8_6.4.x86_64.rpm 138b57307d0b6d219d4739841ec0d118256c885f6357c4052400276513f5dc63 RLEA-2019:3361 gedit-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gedit-plugins is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gedit-plugin-bookmarks-3.28.1-8.el8.x86_64.rpm 8ee55f18c9ef924892aa658c08c4ee530cb746cc53c55b406995db7d500bb9e9 gedit-plugin-bracketcompletion-3.28.1-8.el8.x86_64.rpm 56c21923ee5a336aee82c875144d0ed34336611e97bd0f14a90debe433afb39b gedit-plugin-codecomment-3.28.1-8.el8.x86_64.rpm ab8bb5e0f23e617cbf0492b714c384c8a84f133e2cc91215268d1e3b40e4f485 gedit-plugin-colorpicker-3.28.1-8.el8.x86_64.rpm 6e2a9fd2d5b7c4c15b5f143635c1cccd1ddd3328d7114d91dab524b2183a7ba4 gedit-plugin-colorschemer-3.28.1-8.el8.x86_64.rpm 8c76c2706aadb7d8b94da6c1f6aaadc265bc54af15fdfd111debeba11653a961 gedit-plugin-commander-3.28.1-8.el8.x86_64.rpm cef1bdf4601e1a18dacd7489b8ae0a6eaba6a88bd6faeb00ff34d33372205869 gedit-plugin-drawspaces-3.28.1-8.el8.x86_64.rpm 32093993ce0f43cbf5808c19504f7f54f6e2dd2e0c3ec55b896b27a83000acc9 gedit-plugin-findinfiles-3.28.1-8.el8.x86_64.rpm c9e327e321b30c1277553b9fb078f61b0b0faecef864462ace636eae756c0cad gedit-plugin-joinlines-3.28.1-8.el8.x86_64.rpm 3099b3395a9f8da5b15e20da5eba3fe5a71ba310c7d8a1868d24c932f9d5ce90 gedit-plugin-multiedit-3.28.1-8.el8.x86_64.rpm 444af7dbedaa40019c503f13d0a82f74f7b7d87bf687190a04be717de6fc51cc gedit-plugins-3.28.1-8.el8.x86_64.rpm 60987cdc33bea0a8464f6f351a7cef7d2dda4b464c7addc316b1cf7128af31ab gedit-plugins-data-3.28.1-8.el8.x86_64.rpm d56b807f59f8559097c097eca3cc8124ca9c4dc9c4c4c7051bfa0d92501163a2 gedit-plugin-smartspaces-3.28.1-8.el8.x86_64.rpm a95cfd63cf7ad33d989da3aff0583f8ba5005be4c34fe4421a82bc9e4d0421d0 gedit-plugin-terminal-3.28.1-8.el8.x86_64.rpm 8e2cbc6e55d8695c8538ab32cb61d05b2c9d9f29c69a1df115f0d2a76559db4f gedit-plugin-textsize-3.28.1-8.el8.x86_64.rpm 387df64b03c799e437a87611a9740bdb794d4c4ff16e8437ff4d0a82d7eb1247 gedit-plugin-translate-3.28.1-8.el8.x86_64.rpm 1687bf81b496c1c398996db23046a9fb27046ec197dec3f4df82e944ce32af1a gedit-plugin-wordcompletion-3.28.1-8.el8.x86_64.rpm 0e61a5476f5485156b60fb3d04687f88b52364a34aa52ab9ab09334a54c6729d RLBA-2019:3471 container-exception-logger bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for container-exception-logger is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 container-exception-logger-1.0.2-3.el8.x86_64.rpm 226566224f9bbee3c0b7ec102ddc1ce3f4e84fdeded9027ae7c41478e23e1063 RLEA-2021:1831 gcc-toolset-10-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-strace is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-strace-5.7-2.el8.x86_64.rpm 43d2c8d98a0bc67d2b039967dd91195256aeec6f5f648b9f7e04d9ad4257ad03 RLBA-2022:1867 git-lfs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for git-lfs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 git-lfs-2.13.3-2.el8.x86_64.rpm f652dffb55b11112e09850eb2de8b5dbc2e17677e3922cc594c73625edc47219 RLBA-2022:1931 haproxy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for haproxy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 haproxy-1.8.27-4.el8.x86_64.rpm 7d2e3924d09f5aeabc4d7904590e5ad86ae1a024860d475d9fb289856a766a57 RLSA-2022:1566 Moderate: container-tools:2.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 runc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 2b69e5454c7b790f76e59d46c5ad05b7078dcea944992b0034c2aa23d4cbbfd2 runc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 2b69e5454c7b790f76e59d46c5ad05b7078dcea944992b0034c2aa23d4cbbfd2 buildah-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm f05e3a5804bc41a2cbe15e7dd640a8b1f466adb07480ac7090f9e125f180d54a buildah-tests-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm 75c858735e75051b96c44ac94a357625b3459f31c4714ced8fe9b7be74b2e235 podman-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm 2bb6b433aeffad66524fee9505a40bbe68e2caccb3210657ed8c8da6fee1e276 podman-docker-1.6.4-28.module+el8.5.0+770+e2f49861.noarch.rpm 06f24ab416c7a333cca3796d9702eb1adf49c4ccb9595715dda0cfd6e0b64158 podman-remote-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm bc4b311ff224a47fcbdbb1e270c032aafc2705b1312e96b5dc45b2b45aacc364 podman-tests-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm f77b5368ea0054f95286a0d27bcd7867bb9e793de93550f8a956403c02c79ea7 runc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 2b69e5454c7b790f76e59d46c5ad05b7078dcea944992b0034c2aa23d4cbbfd2 RLBA-2022:1731 java-1.8.0-openjdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. This erratum reinstates changes made to java-1.8.0-openjdk in RHEL 8.6 GA. The original builds for RHEL 8.6 GA will have been superseded by newer binaries released as part of the April 2022 security update for RHEL 8.5. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 java-1.8.0-openjdk-1.8.0.332.b09-2.el8_6.x86_64.rpm b13c8a4d06f50d2834dedadc9d592a010d051939113242eeda8e6d8185dfda10 java-1.8.0-openjdk-accessibility-1.8.0.332.b09-2.el8_6.x86_64.rpm a1b6d593616c49c3c6b53e1fd0cd82c6f8b036878ff8569a492a16b8e49bfb14 java-1.8.0-openjdk-demo-1.8.0.332.b09-2.el8_6.x86_64.rpm fb6c6031916956b4eb8269ea27bdfa275d63aea0bcc7b00c42d62a20ca29b3f9 java-1.8.0-openjdk-devel-1.8.0.332.b09-2.el8_6.x86_64.rpm bfa0843b324c096b1ca80b7957cc24fc18c67b90c0ecf7278c76f8f8638d9feb java-1.8.0-openjdk-headless-1.8.0.332.b09-2.el8_6.x86_64.rpm 1fdc859af95d1055fa8b1d857803ee1304a877ac1dbc8e982fd8cb9a682f8773 java-1.8.0-openjdk-javadoc-1.8.0.332.b09-2.el8_6.noarch.rpm 982514c981c1cc0e62e63a34bbbcde8383339141822e997c1c13f20ed5037bc6 java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-2.el8_6.noarch.rpm 6870c120823ac4928f7c76496334fe37998ca14f7f5a874a5b1a1c9eeb9804fc java-1.8.0-openjdk-src-1.8.0.332.b09-2.el8_6.x86_64.rpm 91fe69ffc5253434cc3fd7940e2c49be24d5b207433e2bef1ed003cdcc6296ef RLBA-2021:1793 pyOpenSSL bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyOpenSSL is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-pyOpenSSL-19.0.0-1.el8.noarch.rpm 1cf5962508446261b2aa4b02dd687be8bb82191c25494216ea605e8af1931511 RLBA-2022:5328 nmstate bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nmstate is now available for Rocky Linux 8. Nmstate is a library with an accompanying command line tool that manages host networking settings in a declarative manner and aimed to satisfy enterprise needs to manage host networking through a northbound declarative API and multi provider support on the southbound. Rocky Linux 8 nmstate-1.2.1-3.el8_6.x86_64.rpm b968ec0c5a4d44dd3f9ee4fb7a5fbc550bb189c9da513b0707e4b3ca9bbc3aa3 nmstate-libs-1.2.1-3.el8_6.i686.rpm 178fbc36396b62109a10718ec48d83735c45c7b701eda2b73bf4b949b4f76b0f nmstate-libs-1.2.1-3.el8_6.x86_64.rpm f1a9b448af8fbc774f7aa11ec47c16e3340c2c8117759950c3e6bd5400d35c1e nmstate-plugin-ovsdb-1.2.1-3.el8_6.noarch.rpm b744c85028f28ae5a4934ef2175a5fbb7b0e22383eb142e86282c5a569e96567 python3-libnmstate-1.2.1-3.el8_6.noarch.rpm 4e1066ed6f25020ff2ea41aa07e3892a9fddc44c6ce7cee14672fe4734361102 RLSA-2022:1964 Moderate: fetchmail security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for fetchmail is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so the user can read it through their favorite mail client. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fetchmail-6.4.24-1.el8.x86_64.rpm 684c206b13c58381b25384d7b4b66507cc796811c738a4356b5b91904f4e9210 RLSA-2021:4324 Moderate: python-psutil security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python-psutil is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. psutil is a module providing an interface for retrieving information on all running processes and system utilization (CPU, memory, disks, network, users) in a portable way by using Python. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-psutil-5.4.3-11.el8.x86_64.rpm 93541c8c1475fbd127831e367cbf33db3c0881499f84ff19b057d1d64af12c6c RLBA-2020:1661 xorg-x11-drv-qxl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-drv-qxl is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-drv-qxl-0.1.5-11.el8.x86_64.rpm c9ab74b68da2c0a8021a878d52335943183eb7f0ce1b2d013c5ae7c46de513f8 xorg-x11-server-Xspice-0.1.5-11.el8.x86_64.rpm 6e37bd87969271a978c82782d84c47b3f79eeac1dbb942ebe1cd03ce4d47a6ac RLBA-2021:1760 libmpc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmpc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libmpc-1.1.0-9.1.el8.i686.rpm fcf4be7eb7e3f283d8472e7ffd198664e04b449044f98fdd7821f3c2db2d84b0 libmpc-1.1.0-9.1.el8.x86_64.rpm 4fbf751702394211896af9f253ad2f38c80f603e007a7c9ed2b9c8e5d97f2f95 libmpc-devel-1.1.0-9.1.el8.i686.rpm 07451174dacd974150b3f61c32209b945cb4625e6fb05aefb13580e1f2b9e8a9 libmpc-devel-1.1.0-9.1.el8.x86_64.rpm 256386b3cbf600bf2f9652c6ad57f47d5a7eac2125f6839b8348782389e2166f RLBA-2021:4170 libreoffice-voikko bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreoffice-voikko is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libreoffice-voikko-5.0-6.el8.x86_64.rpm 68c67ec0e50e488c398f5470f9528c4851f615beb1549f1aaaa5d09ea61b1dba RLSA-2022:1939 Moderate: squid:4 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the squid:4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 squid-4.15-3.module+el8.6.0+991+e278114b.1.x86_64.rpm a73932ba92f7058fb93dec9021a7b417d414eec7be76d6ffc1b3cda57673ef85 squid-4.15-3.module+el8.6.0+991+e278114b.1.x86_64.rpm a73932ba92f7058fb93dec9021a7b417d414eec7be76d6ffc1b3cda57673ef85 RLEA-2020:4713 python-dasbus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-dasbus is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python3-dasbus-1.2-2.el8.noarch.rpm 2bee6c760ce64f9a0c0f286ed8865993d24a71a6d31ce56bf3fd55c20307cbf7 RLSA-2020:1631 Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GStreamer, libmad, and SDL is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GStreamer library provides a streaming media framework based on graphs of media data filters. The libmad package is an MPEG audio decoder capable of 24-bit output. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-1.16.1-2.el8.i686.rpm ea08d724ffbc27c7f58dda8a500bac2e09100e71871f4a75e14c3ba203498113 gstreamer1-1.16.1-2.el8.x86_64.rpm 74abf0a1fc61255b2dcd15e305266551beb9b2d111f0a52a5aef27c62c873450 gstreamer1-devel-1.16.1-2.el8.i686.rpm 8c6547cf69b46ec3103461d1a9398f6ac6b9ccde4d59d5863b5ca1c3d2a10e65 gstreamer1-devel-1.16.1-2.el8.x86_64.rpm 73a77d1ce7274051e7cfb6237cbf4c4e4b6421902799183421370fc8f73f140b gstreamer1-plugins-bad-free-1.16.1-1.el8.i686.rpm b5b31779df6d776ae008c4a90e0a7c34cbfb3117a738f6931edb42f05b339c20 gstreamer1-plugins-bad-free-1.16.1-1.el8.x86_64.rpm 111298c70ce191ced925d6c74da4420df2352e57dad7f199c5df2fd788ab7143 gstreamer1-plugins-ugly-free-1.16.1-1.el8.i686.rpm eb6346198f86417e138934102aa1cd2c1e3917896113e60dd8c2caa73f68a511 gstreamer1-plugins-ugly-free-1.16.1-1.el8.x86_64.rpm 6844c81cb360ab071008ba774447848cbe2ff75033aedbdbec3a0e13474be7af libmad-0.15.1b-25.el8.i686.rpm 659f03354fd86fdb1a9f2ac8ca8c3e474e92a1c7325a12c1b9f1d3d3952d3ce8 libmad-0.15.1b-25.el8.x86_64.rpm 1134b11d9467844dc6cf81ddb59914c5b3c335b0fd9ae5d77e49b885d3bda446 orc-0.4.28-3.el8.i686.rpm c8d66d0dc4e88626df3056ec7d61fed8de1c0699b9d549ec9d92b7281c72efed orc-0.4.28-3.el8.x86_64.rpm 38d6384654084c9409e6b6e965278d3c023e7a3c0d4cc032fc1472499e4e4188 orc-compiler-0.4.28-3.el8.x86_64.rpm 5bb52ac79454dc2e2576d0f17d4bbd2d089db071a19c99ce1f3ea23989901dbe orc-devel-0.4.28-3.el8.i686.rpm 445f5815c44a85e92c1398d94958f49088918df0c23760e9416ad39dc6846f92 orc-devel-0.4.28-3.el8.x86_64.rpm b06be7958b80375c3aba49acf148d5ed42ad20ab035a4a9d7635ddd25167f78f RLBA-2022:5336 xorg-x11-server and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Rocky Linux 8. Xorg is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. The xorg-x11-server-Xwayland is an X server for running X clients under Wayland. The xorg-x11-xtrans-devel package is a development library used in Xorg and Xwayland to communicate with X clients. Rocky Linux 8 xorg-x11-server-common-1.20.11-5.el8_6.2.x86_64.rpm f0ddbfac833533ea96baca9f81af716398c5066c15ac24583c9963c1a67afc4e xorg-x11-server-Xdmx-1.20.11-5.el8_6.2.x86_64.rpm e5883d2e674c14d1aac36efe2e6605c2ea008ce82a91f8f2450c5c895cc5c7c3 xorg-x11-server-Xephyr-1.20.11-5.el8_6.2.x86_64.rpm 7615123e00a705381f13e7fc6b2b27257b7caddf6ee4f70900503ac29c465164 xorg-x11-server-Xnest-1.20.11-5.el8_6.2.x86_64.rpm fda5cfbf392203c76a07eb0ba443893551aa5d4398006e24b5fc7cf81f7c4cda xorg-x11-server-Xorg-1.20.11-5.el8_6.2.x86_64.rpm 73bc677ff7fbd1eeb278ed9ee8d7fe7da6a11f5e33b02adb10d38413e2d1e425 xorg-x11-server-Xvfb-1.20.11-5.el8_6.2.x86_64.rpm 5215111bf12dae8c628fe7a1d06e46431ab4b4e794fae0a81225ca21caa924eb xorg-x11-server-Xwayland-21.1.3-2.el8_6.3.x86_64.rpm 8bed1e088e9591230da94aefe57ce2a7ea4143c98bf42924c82314d2eb5a2ab5 xorg-x11-server-common-1.20.11-5.el8_6.2.x86_64.rpm f0ddbfac833533ea96baca9f81af716398c5066c15ac24583c9963c1a67afc4e xorg-x11-server-Xdmx-1.20.11-5.el8_6.2.x86_64.rpm e5883d2e674c14d1aac36efe2e6605c2ea008ce82a91f8f2450c5c895cc5c7c3 xorg-x11-server-Xephyr-1.20.11-5.el8_6.2.x86_64.rpm 7615123e00a705381f13e7fc6b2b27257b7caddf6ee4f70900503ac29c465164 xorg-x11-server-Xnest-1.20.11-5.el8_6.2.x86_64.rpm fda5cfbf392203c76a07eb0ba443893551aa5d4398006e24b5fc7cf81f7c4cda xorg-x11-server-Xorg-1.20.11-5.el8_6.2.x86_64.rpm 73bc677ff7fbd1eeb278ed9ee8d7fe7da6a11f5e33b02adb10d38413e2d1e425 xorg-x11-server-Xvfb-1.20.11-5.el8_6.2.x86_64.rpm 5215111bf12dae8c628fe7a1d06e46431ab4b4e794fae0a81225ca21caa924eb xorg-x11-server-Xwayland-21.1.3-2.el8_6.3.x86_64.rpm 8bed1e088e9591230da94aefe57ce2a7ea4143c98bf42924c82314d2eb5a2ab5 RLEA-2020:1709 new package: virt-p2v Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None The virt-p2v package is now available in Rocky Linux 8. Virt-p2v is a tool for conversion of a physical server to a virtual guest. This enhancement update adds the virt-p2v package to Rocky Linux 8. (BZ#1704180) All users who require virt-p2v are advised to install this new package. Rocky Linux 8 virt-p2v-maker-1.42.0-5.el8.x86_64.rpm 2288be0afbe6ef9ca5e037cb6d4508c644dcd34ae82c6aa040519f4f2af90513 RLBA-2020:4737 sassist bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sassist is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 sassist-0.8.6-1.el8.noarch.rpm 1b7b11ebb113e13742d03ff8229e112ea2025fca26f79416fd382b8578cbf86e RLBA-2020:4773 libgit2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgit2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libgit2-0.26.8-2.el8.i686.rpm f2f29afe77d06ec9af1238811208d8e6bc31ab51123919ba03d628e81ffc538f libgit2-0.26.8-2.el8.x86_64.rpm 2fd89961bb66c0f0356457bb232d3aefdb8262b5280b3c0ed3fd6270e690b9c5 RLBA-2021:1619 efi-rpm-macros bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for efi-rpm-macros is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 efi-srpm-macros-3-3.el8.noarch.rpm be93fbe5d15a6af78df7e5441fa6c0a13ef4d4ca73431cd7a8e49c691aa3442a RLBA-2021:4604 httpd:2.4 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the httpd:2.4 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and 8.2 Extended Update Support. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Rocky Linux 8 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 9d4f06cb522d0e81d55e73005c9cbb16990264cf6aa9e5be55b31f0b40c41cf9 RLBA-2022:1849 linuxptp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for linuxptp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 linuxptp-3.1.1-2.el8.x86_64.rpm b8ceebd004257397118e36e6e174cb209b457549e04b0f0ebe3ccc146a97d273 RLSA-2021:4381 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). (BZ#1909300) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gnome-autoar-0.2.3-2.el8.i686.rpm 7df0767dcf8e4e1f791a56142199e265d9d2ddc7b3919b7aba93402e82802db1 gnome-autoar-0.2.3-2.el8.x86_64.rpm ec104b742f1ee24ed3b790f8bcf2e9c3624d835c37d4f046226737569af9c0b5 LibRaw-0.19.5-3.el8.i686.rpm ca62265ca6516b645dcb52d822cd12b25d42ebb51c998fa008f218596d254b7a LibRaw-0.19.5-3.el8.x86_64.rpm df151c39f20ea9815d46aff810e74f2c837a34fb755909c23d2e159714999d90 RLBA-2021:1837 liblangtag bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liblangtag is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 liblangtag-0.6.2-8.el8.i686.rpm d98aee4c47b79d5eca663dc72c798a2e939611806b8320eaa242ea50c744c8fa liblangtag-0.6.2-8.el8.x86_64.rpm b2f6701fa925b087b454fb00b152cc3adad415d88a9fea28b0c6c401ace72688 liblangtag-data-0.6.2-8.el8.noarch.rpm 4769f05ed11e855cede6d77a472b2f56dd2eb51ff9a9695a26fd7f84bd4154b3 RLBA-2021:4180 evolution, evolution-data-server, evolution-ews bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution, evolution-data-server, and evolution-ews is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 evolution-3.28.5-18.el8.x86_64.rpm 52099aaa38d080cab8e5ad7d2752560f444e7f9eebb0c9d2a7e04e0ee4125e1a evolution-bogofilter-3.28.5-18.el8.x86_64.rpm cc6330c94c49457a8d2f56b3cb453baa7f287c820d88772368121fe3652ffdcc evolution-help-3.28.5-18.el8.noarch.rpm c00ed48438b6959f73c813a2b666c8ef343fc0f3345817aa14fd0921ec2bf0c0 evolution-langpacks-3.28.5-18.el8.noarch.rpm 935263444cac801b4b8cbba1ac49b4a54eb24631c6d1c842f86f752384b04dae evolution-pst-3.28.5-18.el8.x86_64.rpm 3a8b77dd43293eaeccf413117992e0695e74c9aa6ff31edf4bc5253effdc9f98 evolution-spamassassin-3.28.5-18.el8.x86_64.rpm a493ffbbaa757d8dcff030bfc959f5d9ee6c4fc92caf48dcb0385e4144f8d858 RLBA-2022:1847 grafana-pcp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for grafana-pcp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 grafana-pcp-3.2.0-1.el8.x86_64.rpm 5a5e0dd919a9b6eb1c571f02ad0af217061b8f2a73ebde49463227899c7ac9b3 RLBA-2022:1868 freeradius:3.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the freeradius:3.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 freeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 1e8b3b99d9fc3b5342025649b5896806e159286d54e6904a98791df010bef14f freeradius-devel-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 70f19035db8bc4a89bc155e860276414d9458861c130acf2c11c13f86b3b91c1 freeradius-doc-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm f3c8b43ec991aa6dc7edc64348c8a23e8bff4adba392b62707d9b44199ba430e freeradius-krb5-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 27b16326b6c4650e7e0c33027b2fadb02f4a10311f13afc38eab9d5d7cf5b556 freeradius-ldap-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 2ad0a32f55c4eddd09aac0c5185a7e88ef5fe062df601c07925b50ef93a367ec freeradius-mysql-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm a9af343bd4e84800c15760b58c83f2a161756dd1df1b8fe5fa825b02e2ea9089 freeradius-perl-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 8485e5f25b08399e5bd292fb848281c058edfbe9b4b8e5f569cd8f12e8e0ac09 freeradius-postgresql-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 02fd34ed5aac035cf2bbe5e520c79be88ff0432b89b7dcdb60fb611c807c1680 freeradius-rest-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 4c341c6244c5fa2d45b62da76cd4dc23c6cbe3b32d0f42722486960f3d767f33 freeradius-sqlite-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm c6a11c1d56dd96e69867d49c91a1bd1ed95d429ebca2e5a63b9f7487a6a4aeb6 freeradius-unixODBC-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm d1c7b7b0d12278c9ac2aa57a4e9a5fa87c49e2840458cf10542f3b0416c3e198 freeradius-utils-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm d72976b00fbf0c97038a8951eea8444e2dd9cdc9e583bd873ec87dfd7cab6977 python3-freeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm e3ef89fceddc589a575ade624e50f9da072396c0b860ef217d5b166b1ebbb45b RLBA-2021:1871 perl:5.30 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the perl:5.30 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-autodie-2.29-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 00471261dfd61133ef3e3362ceac9a46d9858416ee3c36525f8144a81c4f550b perl-Compress-Bzip2-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm ac79b3221a7655fe0989cf65fe8512d663b6bdc8597e9c687fe35b3e6ebf7f80 perl-Digest-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm feda2f7023b9a96d64cef89ad5161abeb9089f7fb2aa9023a0e7b84a95b5fb34 perl-Digest-MD5-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm fd9c2ce1887526530be20b649b2e8dc4eb63c917b9c556d91f7a6bb4cb533479 perl-File-Fetch-0.56-3.module+el8.6.0+882+2fa1e48f.noarch.rpm fd719d27ca48688fb891cc38440da3f2d8c721dc46219e5dd3dbb80dc2dc701f perl-IO-Socket-IP-0.39-6.module+el8.6.0+882+2fa1e48f.noarch.rpm 4807c12ed34a3193bfa2d5e5cc163391c9248f1a20c7513d3054e47415fb44a5 perl-IPC-System-Simple-1.25-18.module+el8.6.0+882+2fa1e48f.noarch.rpm 5d403a8ca916a2869c876619f2ebf60d9f2f915b38b3f5c9136d718a1c40c52a perl-IPC-SysV-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 03da02f05f28b85db155b744cc8c75ead5784e37f3766c4af6436d99915d1576 perl-libnet-3.11-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 330b335fff198ad6ff42a0057d33801290e6e5110ffdf659ca1e07ead4d91732 perl-Params-Util-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm 16d0c4866b7737ab77500e40a5820229ab3886af1c7d0c7a15cfae99c9e5f243 perl-parent-0.237-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 7ce94a222fefc4d06cb99fd05dc7590d639df2b11c69bb0753b676d8aacc65f4 perl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 832129d425220892e5cc59b968562bc970c6a51fda613a14299f911f4cadfaee perl-Pod-Checker-1.73-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 68886f197014cdb791a51bb9eed55b661b610c1a5c57ce13e29d3c15b83a166e perl-Pod-Usage-1.69-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 45445b936738c5dcd5b1b724db6f1cde1b87f9ae16abed34a295051fb1110761 perl-Sub-Exporter-0.987-16.module+el8.6.0+882+2fa1e48f.noarch.rpm b6d417239de5d075562dca293476897b4b9ef42149eba638c37bcbab27c29260 perl-Term-ANSIColor-4.06-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 0fff4cf1c1486c2fd418f5fbf91c1faa1dafb1b3632b7a75ee3be4b0c6fdf923 perl-Text-Balanced-2.03-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 408ffe2978555736da764a1ebcd747e79241ce130007047cfe13c4d1bc681033 perl-Thread-Queue-3.13-2.module+el8.6.0+882+2fa1e48f.noarch.rpm b88030f491f84ceba0cc437b62e60d738c3b8a00a60c21f5fafb7e9954586d68 perl-Time-Local-1.280-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 7b45d896364616ff350c6d875115ba0e70d51b5bbfafe83df7960e14cdca7baf perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.noarch.rpm 4ae5d31a58e084256d22b67d1c4a35c947fb7829b40bea49b2ca54e21bda4908 perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.noarch.rpm 3b4eaea2d1eaf8d161f48a771f08fac793d30846ad09b36883cce5952ff3ad2a perl-autodie-2.29-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 00471261dfd61133ef3e3362ceac9a46d9858416ee3c36525f8144a81c4f550b perl-Compress-Bzip2-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm ac79b3221a7655fe0989cf65fe8512d663b6bdc8597e9c687fe35b3e6ebf7f80 perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm ed229dccbc0b92ac2a641e672a1b62281cb7887ad180cf0eb7bf70a72d8190e8 perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 70b3d3861ab9c1695c9bd398d4bd822fed4f52f843ccb34d987b1c72fb6f6190 perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.noarch.rpm a3447e3b3260b007272f8c84ef84acb17cb71d37b7880d1ef6357951ac562315 perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm 847b4fb0ddf80554f9db4f306d9b404f77ff15198af23e1afe2abf866e91117f perl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 1da6e17c67943d6d69e57ebd15f72bfa43b6015870fdd338c76b117b2be9f67f perl-Digest-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm feda2f7023b9a96d64cef89ad5161abeb9089f7fb2aa9023a0e7b84a95b5fb34 perl-Digest-MD5-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm fd9c2ce1887526530be20b649b2e8dc4eb63c917b9c556d91f7a6bb4cb533479 perl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 7acf6021827fa52dc9a1fcebcb239d23d9096de93e0a6132f0fe4fd541f3f1f2 perl-Encode-devel-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 4189d9a4acaa4add86f0991f50f74e444b59afb872b205e444480c428e247eaf perl-encoding-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 5e8ac50accc1d9281fedfb67c5f38066ac8d9e1237e1d7cc7fbef1e973fb89fb perl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.noarch.rpm 4e8daf0287ea71e64fdb9e6391f257d9ea6c23547d5894df74a595b3ff610199 perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.noarch.rpm 65b9ba1b7e84507cc648a422475283e27ed53de4097f1ff2121b9f9ff3d97c7e perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.noarch.rpm 043ff366aad10957c32292d322c3458202d739c703261b8cbfd14f58bb5da151 perl-ExtUtils-Command-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm f636b21815be2e444fa5b42e99e4328c024327af776bffaebd9d33825d346be7 perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.noarch.rpm 857b4014bddf434d5e21745f92b52a4f046f666cbbdeade6c4043a1b8796e40c perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm 398bd10b093a537a73d3d0df58d4581b21c67d612279a37b22fd614d23adea17 perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.noarch.rpm 4d1776ec7edef8aa7ef06b53a9ccfe28eb78d28dbac1fcdc0f9826591cff9ba6 perl-ExtUtils-MM-Utils-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm cca7d27dbc8d3bb0f080aecd8c1f15e5164a9d9087bac91fffb21753ea601f17 perl-File-Fetch-0.56-3.module+el8.6.0+882+2fa1e48f.noarch.rpm fd719d27ca48688fb891cc38440da3f2d8c721dc46219e5dd3dbb80dc2dc701f perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.noarch.rpm 67bff95e50d168699ea7a9ea2ec030daabd312f2aaa5d945ac34f92266216242 perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm c8ba40590e844230d1f154071d9e092cb479fa4993a8352a0d9c7b3ed9764e01 perl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.noarch.rpm 1ff0c6c297133b9629712d61b0751dab739548a09a9ed1a014f89b19e210942c perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm 37fcc7a1a0384d0d2fed35aa935e2249dc65641c6ed36cfbaffb844dce6ea14a perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.noarch.rpm 78bd8b6bb85141daa4c8a4ed9f292276d00dc3d79511de14a028deda013b6f89 perl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.noarch.rpm 0ee7a2f08d700939b9878147d4a711c27fff146c037bdddd7f4375dfbe632c5d perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.noarch.rpm e1b32c483db01fa644aa11da6316c65ae15c52cdc683702f2724e1bd74c36fc6 perl-IO-Socket-IP-0.39-6.module+el8.6.0+882+2fa1e48f.noarch.rpm 4807c12ed34a3193bfa2d5e5cc163391c9248f1a20c7513d3054e47415fb44a5 perl-IPC-System-Simple-1.25-18.module+el8.6.0+882+2fa1e48f.noarch.rpm 5d403a8ca916a2869c876619f2ebf60d9f2f915b38b3f5c9136d718a1c40c52a perl-IPC-SysV-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 03da02f05f28b85db155b744cc8c75ead5784e37f3766c4af6436d99915d1576 perl-libnet-3.11-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 330b335fff198ad6ff42a0057d33801290e6e5110ffdf659ca1e07ead4d91732 perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.noarch.rpm df5dd4eb3e9897dba7b9d45123b567b21f33f83fe70141c3ed2fa6132d619c82 perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm 20d8397c0ab7ad88baf463277dd8fc673e094ea05a4adda02fa0f692ff6374c1 perl-Module-CoreList-tools-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm cc8295684213d6c1f1b9bd7f25a88b9621fce85560e9a719a32121cb3b762361 perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.noarch.rpm ad836cedbb118144fbb29c1adacf8745b0be196bed0e7c20a7918df0c7632327 perl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.noarch.rpm 1d281d8bb79c2f3a7f8e8245faeac9d5381e450515d7e510b4bbf8f9313205e0 perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm 2107d6fe2bd4c30f879d05e9e91f3a67b669e9311a7d821bc1eaedc69362ac0e perl-Object-HashBase-tools-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm 4e7d56c452587e7eda8a6d95f035df77838d724beb89d8300f489bf05c4119c6 perl-Params-Util-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm 16d0c4866b7737ab77500e40a5820229ab3886af1c7d0c7a15cfae99c9e5f243 perl-parent-0.237-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 7ce94a222fefc4d06cb99fd05dc7590d639df2b11c69bb0753b676d8aacc65f4 perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.noarch.rpm 68d69421e6ecdd0c17b838ce5cd87e6178e480b859e741d75790a38e001a0e3a perl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 832129d425220892e5cc59b968562bc970c6a51fda613a14299f911f4cadfaee perl-Pod-Checker-1.73-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 68886f197014cdb791a51bb9eed55b661b610c1a5c57ce13e29d3c15b83a166e perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.noarch.rpm f97ad11912e5d33ff4ecd9080ca24d427fbf5d44165f53d663e0affa77f2b01c perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.noarch.rpm 35d8c093f5f2aacfab1e753a4c0c2bcf2736885654ccd881b194eccb8a3490d9 perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.noarch.rpm 684f8c4f2fad53955dc42f7e46620c817d77f6ada02b3585ed01890bc86ac7e0 perl-Pod-Usage-1.69-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 45445b936738c5dcd5b1b724db6f1cde1b87f9ae16abed34a295051fb1110761 perl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 19c9476b75c247420525ff36ad321453c46d0262305cad01bfd0eea652a70093 perl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm b60d7dc5e566fbe0b9282e1f90b628d86d87f6e7c091290737cddea24d9bdc1b perl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm b7f894a292d6278b60fb5754d1ed5ad9d199c8f84d140f47dbeb260d6a3eaa35 perl-Sub-Exporter-0.987-16.module+el8.6.0+882+2fa1e48f.noarch.rpm b6d417239de5d075562dca293476897b4b9ef42149eba638c37bcbab27c29260 perl-Term-ANSIColor-4.06-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 0fff4cf1c1486c2fd418f5fbf91c1faa1dafb1b3632b7a75ee3be4b0c6fdf923 perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.noarch.rpm fa90202ab3e84856ac931df1ec5dfe31e4854dae428d3dc1a888e17baeccb30b perl-Text-Balanced-2.03-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 408ffe2978555736da764a1ebcd747e79241ce130007047cfe13c4d1bc681033 perl-Thread-Queue-3.13-2.module+el8.6.0+882+2fa1e48f.noarch.rpm b88030f491f84ceba0cc437b62e60d738c3b8a00a60c21f5fafb7e9954586d68 perl-threads-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 2e5b2999050f52a5be6078a7024fa2d8696471958b37582c6ae57f869b22b247 perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm e95a1149d05da0bdfc99db4a561b0ffee93dd2d670951b8bf9e9f0bcd867473c perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm c32bff30e752a3efa107b8a0d0a6758e720770d895c642fbd8434f86f54ef46e perl-Time-Local-1.280-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 7b45d896364616ff350c6d875115ba0e70d51b5bbfafe83df7960e14cdca7baf perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 329b8a55fd6c40d52610e15f55037edc8395d682ed5ceca6611930c6ec0c80fb perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 641de0fcef19c0f7ab506f797d92584ac6c17d3f1335d5fa6fb0d515c8220612 perl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm 96805b92a1012403138db9d46d761fcafc05517684b5ff73a5ccfbf75edb0d59 perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.noarch.rpm 4ae5d31a58e084256d22b67d1c4a35c947fb7829b40bea49b2ca54e21bda4908 perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.noarch.rpm 3b4eaea2d1eaf8d161f48a771f08fac793d30846ad09b36883cce5952ff3ad2a perl-autodie-2.29-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 00471261dfd61133ef3e3362ceac9a46d9858416ee3c36525f8144a81c4f550b perl-Compress-Bzip2-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm ac79b3221a7655fe0989cf65fe8512d663b6bdc8597e9c687fe35b3e6ebf7f80 perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm ed229dccbc0b92ac2a641e672a1b62281cb7887ad180cf0eb7bf70a72d8190e8 perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 70b3d3861ab9c1695c9bd398d4bd822fed4f52f843ccb34d987b1c72fb6f6190 perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.noarch.rpm a3447e3b3260b007272f8c84ef84acb17cb71d37b7880d1ef6357951ac562315 perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm 847b4fb0ddf80554f9db4f306d9b404f77ff15198af23e1afe2abf866e91117f perl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 1da6e17c67943d6d69e57ebd15f72bfa43b6015870fdd338c76b117b2be9f67f perl-Digest-1.17-396.module+el8.6.0+882+2fa1e48f.noarch.rpm feda2f7023b9a96d64cef89ad5161abeb9089f7fb2aa9023a0e7b84a95b5fb34 perl-Digest-MD5-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm fd9c2ce1887526530be20b649b2e8dc4eb63c917b9c556d91f7a6bb4cb533479 perl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 7acf6021827fa52dc9a1fcebcb239d23d9096de93e0a6132f0fe4fd541f3f1f2 perl-Encode-devel-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 4189d9a4acaa4add86f0991f50f74e444b59afb872b205e444480c428e247eaf perl-encoding-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 5e8ac50accc1d9281fedfb67c5f38066ac8d9e1237e1d7cc7fbef1e973fb89fb perl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.noarch.rpm 4e8daf0287ea71e64fdb9e6391f257d9ea6c23547d5894df74a595b3ff610199 perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.noarch.rpm 65b9ba1b7e84507cc648a422475283e27ed53de4097f1ff2121b9f9ff3d97c7e perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.noarch.rpm 043ff366aad10957c32292d322c3458202d739c703261b8cbfd14f58bb5da151 perl-ExtUtils-Command-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm f636b21815be2e444fa5b42e99e4328c024327af776bffaebd9d33825d346be7 perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.noarch.rpm 857b4014bddf434d5e21745f92b52a4f046f666cbbdeade6c4043a1b8796e40c perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm 398bd10b093a537a73d3d0df58d4581b21c67d612279a37b22fd614d23adea17 perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.noarch.rpm 4d1776ec7edef8aa7ef06b53a9ccfe28eb78d28dbac1fcdc0f9826591cff9ba6 perl-ExtUtils-MM-Utils-7.42-1.module+el8.6.0+878+f93dfff7.noarch.rpm cca7d27dbc8d3bb0f080aecd8c1f15e5164a9d9087bac91fffb21753ea601f17 perl-File-Fetch-0.56-3.module+el8.6.0+882+2fa1e48f.noarch.rpm fd719d27ca48688fb891cc38440da3f2d8c721dc46219e5dd3dbb80dc2dc701f perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.noarch.rpm 67bff95e50d168699ea7a9ea2ec030daabd312f2aaa5d945ac34f92266216242 perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm c8ba40590e844230d1f154071d9e092cb479fa4993a8352a0d9c7b3ed9764e01 perl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.noarch.rpm 1ff0c6c297133b9629712d61b0751dab739548a09a9ed1a014f89b19e210942c perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.noarch.rpm 37fcc7a1a0384d0d2fed35aa935e2249dc65641c6ed36cfbaffb844dce6ea14a perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.noarch.rpm 78bd8b6bb85141daa4c8a4ed9f292276d00dc3d79511de14a028deda013b6f89 perl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.noarch.rpm 0ee7a2f08d700939b9878147d4a711c27fff146c037bdddd7f4375dfbe632c5d perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.noarch.rpm e1b32c483db01fa644aa11da6316c65ae15c52cdc683702f2724e1bd74c36fc6 perl-IO-Socket-IP-0.39-6.module+el8.6.0+882+2fa1e48f.noarch.rpm 4807c12ed34a3193bfa2d5e5cc163391c9248f1a20c7513d3054e47415fb44a5 perl-IPC-System-Simple-1.25-18.module+el8.6.0+882+2fa1e48f.noarch.rpm 5d403a8ca916a2869c876619f2ebf60d9f2f915b38b3f5c9136d718a1c40c52a perl-IPC-SysV-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 03da02f05f28b85db155b744cc8c75ead5784e37f3766c4af6436d99915d1576 perl-libnet-3.11-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 330b335fff198ad6ff42a0057d33801290e6e5110ffdf659ca1e07ead4d91732 perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.noarch.rpm df5dd4eb3e9897dba7b9d45123b567b21f33f83fe70141c3ed2fa6132d619c82 perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm 20d8397c0ab7ad88baf463277dd8fc673e094ea05a4adda02fa0f692ff6374c1 perl-Module-CoreList-tools-5.20191220-1.module+el8.6.0+878+f93dfff7.noarch.rpm cc8295684213d6c1f1b9bd7f25a88b9621fce85560e9a719a32121cb3b762361 perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.noarch.rpm ad836cedbb118144fbb29c1adacf8745b0be196bed0e7c20a7918df0c7632327 perl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.noarch.rpm 1d281d8bb79c2f3a7f8e8245faeac9d5381e450515d7e510b4bbf8f9313205e0 perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm 2107d6fe2bd4c30f879d05e9e91f3a67b669e9311a7d821bc1eaedc69362ac0e perl-Object-HashBase-tools-0.008-1.module+el8.6.0+878+f93dfff7.noarch.rpm 4e7d56c452587e7eda8a6d95f035df77838d724beb89d8300f489bf05c4119c6 perl-Params-Util-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm 16d0c4866b7737ab77500e40a5820229ab3886af1c7d0c7a15cfae99c9e5f243 perl-parent-0.237-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 7ce94a222fefc4d06cb99fd05dc7590d639df2b11c69bb0753b676d8aacc65f4 perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.noarch.rpm 68d69421e6ecdd0c17b838ce5cd87e6178e480b859e741d75790a38e001a0e3a perl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 832129d425220892e5cc59b968562bc970c6a51fda613a14299f911f4cadfaee perl-Pod-Checker-1.73-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 68886f197014cdb791a51bb9eed55b661b610c1a5c57ce13e29d3c15b83a166e perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.noarch.rpm f97ad11912e5d33ff4ecd9080ca24d427fbf5d44165f53d663e0affa77f2b01c perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.noarch.rpm 35d8c093f5f2aacfab1e753a4c0c2bcf2736885654ccd881b194eccb8a3490d9 perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.noarch.rpm 684f8c4f2fad53955dc42f7e46620c817d77f6ada02b3585ed01890bc86ac7e0 perl-Pod-Usage-1.69-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 45445b936738c5dcd5b1b724db6f1cde1b87f9ae16abed34a295051fb1110761 perl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 19c9476b75c247420525ff36ad321453c46d0262305cad01bfd0eea652a70093 perl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm b60d7dc5e566fbe0b9282e1f90b628d86d87f6e7c091290737cddea24d9bdc1b perl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm b7f894a292d6278b60fb5754d1ed5ad9d199c8f84d140f47dbeb260d6a3eaa35 perl-Sub-Exporter-0.987-16.module+el8.6.0+882+2fa1e48f.noarch.rpm b6d417239de5d075562dca293476897b4b9ef42149eba638c37bcbab27c29260 perl-Term-ANSIColor-4.06-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 0fff4cf1c1486c2fd418f5fbf91c1faa1dafb1b3632b7a75ee3be4b0c6fdf923 perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.noarch.rpm fa90202ab3e84856ac931df1ec5dfe31e4854dae428d3dc1a888e17baeccb30b perl-Text-Balanced-2.03-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 408ffe2978555736da764a1ebcd747e79241ce130007047cfe13c4d1bc681033 perl-Thread-Queue-3.13-2.module+el8.6.0+882+2fa1e48f.noarch.rpm b88030f491f84ceba0cc437b62e60d738c3b8a00a60c21f5fafb7e9954586d68 perl-threads-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 2e5b2999050f52a5be6078a7024fa2d8696471958b37582c6ae57f869b22b247 perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm e95a1149d05da0bdfc99db4a561b0ffee93dd2d670951b8bf9e9f0bcd867473c perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm c32bff30e752a3efa107b8a0d0a6758e720770d895c642fbd8434f86f54ef46e perl-Time-Local-1.280-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 7b45d896364616ff350c6d875115ba0e70d51b5bbfafe83df7960e14cdca7baf perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 329b8a55fd6c40d52610e15f55037edc8395d682ed5ceca6611930c6ec0c80fb perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 641de0fcef19c0f7ab506f797d92584ac6c17d3f1335d5fa6fb0d515c8220612 perl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm 96805b92a1012403138db9d46d761fcafc05517684b5ff73a5ccfbf75edb0d59 RLEA-2019:3444 new packages: gcc-toolset-9-valgrind Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-valgrind packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-valgrind packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-valgrind-3.15.0-9.el8.i686.rpm a748bfb1a6206f1f1508eb4b8b243fbb8115caa9dfeb10703d5b5455c51d41fd gcc-toolset-9-valgrind-3.15.0-9.el8.x86_64.rpm 1eb88892de938b9d4e1bd78a8014cb802c1ef6e412959a38ed7757136db4b731 gcc-toolset-9-valgrind-devel-3.15.0-9.el8.i686.rpm a2f97d87afc52860024b7b54418402594ccf8758bf9b0b660f292ed70b88668e gcc-toolset-9-valgrind-devel-3.15.0-9.el8.x86_64.rpm 95aa574532e5bcb97b0a73165ef1e2f77270161acba2b4a782ad0429520302fd RLEA-2022:5335 papi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for papi is now available for Rocky Linux 8. PAPI (Performance Application Programming Interface) is a software library that provides a specification of cross-platform interfaces to hardware performance counters on modern microprocessors. These counters exist as a small set of registers that count events, which are occurrences of specific signals related to a processor's function. Monitoring these events allows developers to track performance-related events, such as cache misses, instructions retired, and clock cycles, to better understand the performance issues of the software. PAPI uses libpfm to select the performance monitoring events for the various processors. Rocky Linux 8 libpfm-4.10.1-4.el8_6.1.i686.rpm 912a3ac0f05a9ee883ccd9f8cd8ca818600f36aaec28eb3b9c7b5dc9b75e6103 libpfm-4.10.1-4.el8_6.1.x86_64.rpm 874cb3eb70cba59f063b56e365a3e5ee60431357a39e73a8b6a5d63a81e77f02 libpfm-devel-4.10.1-4.el8_6.1.i686.rpm 0e8fa661909532d22fe20092dd420e037ea91fad2c9e266a75e6e49e3a95e6da libpfm-devel-4.10.1-4.el8_6.1.x86_64.rpm 0fe21b2ce94c16e44c47b7aa5601889d8329579368b69624a0178e7cceedcf70 papi-5.6.0-14.el8_6.1.i686.rpm 629973c5d9c476962a531c5200ccdf35f99acd8d56d6dce3cc4b40632316c27b papi-5.6.0-14.el8_6.1.x86_64.rpm e70d1810ea7d6619e009bde5903761008559f7b646cf38dd949bae5755c47cff papi-devel-5.6.0-14.el8_6.1.i686.rpm 3f705cfb2e70410ec3eb0e198115aeeb6132f0258e9ab37547656e0266fce64e papi-devel-5.6.0-14.el8_6.1.x86_64.rpm ce5a0ab1da9060c5bb111824f8391eb0ee06c0fa8a9a5a6068c58f6e21024a51 papi-libs-5.6.0-14.el8_6.1.i686.rpm 7b902bd6b2ed3e963f6cd957ab493116964ca6bbe086fec59112d61c2031463d papi-libs-5.6.0-14.el8_6.1.x86_64.rpm 2655268f0953bdb26b71adc1772ddc3f0312efeffd36a6558a4badd054955b2a libpfm-4.10.1-4.el8_6.1.i686.rpm 912a3ac0f05a9ee883ccd9f8cd8ca818600f36aaec28eb3b9c7b5dc9b75e6103 libpfm-4.10.1-4.el8_6.1.x86_64.rpm 874cb3eb70cba59f063b56e365a3e5ee60431357a39e73a8b6a5d63a81e77f02 libpfm-devel-4.10.1-4.el8_6.1.i686.rpm 0e8fa661909532d22fe20092dd420e037ea91fad2c9e266a75e6e49e3a95e6da libpfm-devel-4.10.1-4.el8_6.1.x86_64.rpm 0fe21b2ce94c16e44c47b7aa5601889d8329579368b69624a0178e7cceedcf70 papi-5.6.0-14.el8_6.1.i686.rpm 629973c5d9c476962a531c5200ccdf35f99acd8d56d6dce3cc4b40632316c27b papi-5.6.0-14.el8_6.1.x86_64.rpm e70d1810ea7d6619e009bde5903761008559f7b646cf38dd949bae5755c47cff papi-devel-5.6.0-14.el8_6.1.i686.rpm 3f705cfb2e70410ec3eb0e198115aeeb6132f0258e9ab37547656e0266fce64e papi-devel-5.6.0-14.el8_6.1.x86_64.rpm ce5a0ab1da9060c5bb111824f8391eb0ee06c0fa8a9a5a6068c58f6e21024a51 papi-libs-5.6.0-14.el8_6.1.i686.rpm 7b902bd6b2ed3e963f6cd957ab493116964ca6bbe086fec59112d61c2031463d papi-libs-5.6.0-14.el8_6.1.x86_64.rpm 2655268f0953bdb26b71adc1772ddc3f0312efeffd36a6558a4badd054955b2a RLBA-2022:1938 hostapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hostapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hostapd-2.10-1.el8.x86_64.rpm b9ac29f6c6ff5e0efe5bf53898c16c3d104f59445268e4f10f39b2efec8322e5 RLBA-2022:2071 dbus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dbus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dbus-devel-1.12.8-18.el8_6.1.i686.rpm 36c9cf4d6e1c67f6ac7b3aee24ef4b47a7b65b7d40ee19160cdf712710607795 dbus-devel-1.12.8-18.el8_6.1.x86_64.rpm aac909711f56fcd5a7efeebea90c7f647463ec772fcef52349304c7eb8f461cb dbus-x11-1.12.8-18.el8_6.1.x86_64.rpm 21df9233d3a60d976b21d5f9b1ba9ef1965c11951cb822e93b12a8e6c6835004 dbus-devel-1.12.8-18.el8_6.1.i686.rpm 36c9cf4d6e1c67f6ac7b3aee24ef4b47a7b65b7d40ee19160cdf712710607795 dbus-devel-1.12.8-18.el8_6.1.x86_64.rpm aac909711f56fcd5a7efeebea90c7f647463ec772fcef52349304c7eb8f461cb dbus-x11-1.12.8-18.el8_6.1.x86_64.rpm 21df9233d3a60d976b21d5f9b1ba9ef1965c11951cb822e93b12a8e6c6835004 RLBA-2021:1750 gcc-toolset-10 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10 is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-10.1-0.el8.x86_64.rpm b41ee01dd7669723b7e624b20313163c16c5633aa7d28697fb3fa72db8b71591 gcc-toolset-10-build-10.1-0.el8.x86_64.rpm 75a25a624fe30073ba1da3f72beb62f9551eb7c38445413b12b60a277b5b5d4b gcc-toolset-10-perftools-10.1-0.el8.x86_64.rpm 4c6d56bfe9f684c0ce47de8a93043c9ec80f2a9b7d744437cb2b2483200e4d53 gcc-toolset-10-runtime-10.1-0.el8.x86_64.rpm 1c11a36181256ffb06b52d4113d396f293cfeae3868e24ea1de0aa32c0f4956d gcc-toolset-10-toolchain-10.1-0.el8.x86_64.rpm 3e9e18f10a85bdd93f24a817f8542eb818dd91aeb8123100575fa003acf19600 RLBA-2019:3474 satellite-5-client module update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated rhn-client-tools and dnf-plugin-spacewalk packages that fix several bugs are now available. Satellite 5 client module provides programs and libraries that allow your system to use provisioning, monitoring, and configuration management capabilities provided by Rocky Enterprise Software Foundation Satellite 5. This update fixes the following bugs: Rocky Linux 8 dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm c738f38ce26ddcc540a4b59a1d0c2c133be8f2391b0526185a64142906a30a82 python3-dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm 65996b41301af857a541928e6ab60fe6ab556f582566dc8cdec0d42284ec7cc4 python3-rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 571a4ec8b5b17116dc1105367bf344d2d5e99d7f64cdd139abed68156604ec5f python3-rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 711ac546b34b0800ad9a428df43abb16d49657037165d9346094b2ef7b1d4838 python3-rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm 4ea6368bf1b879bdeb7927df0cc66a74c94e25f918ff7eb7bcac25a8413543e2 python3-rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 12bed1b1726516134b87a833019a03971acdd2647ee20d835a508123e93e6e28 python3-rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm eaa1b2f91389b2137df2afee36b21556592e777c9c5fea50173ae7d325c4c803 rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm c6ebd58dbc04bc16d86ad30394c59c6252992b6a9b7c05322b1245927b6a78d3 rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 32e4a7d4235da0cca307470b72205611adf539711e176d057fb8deb1e08a5641 rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm b71d82c660d0b4b0da5eb8e25137387c4a9376ff7d17f53ab57c7b87b6679eb8 rhnsd-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm 7f2a23b3dd1997439a3c6e06b639d153a960ce6f0224be8bba18423a69050124 rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 9e363cfb7f6d2dc976c53838116bfafcb58be49f3f261af1ab1f64df89111d9b rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm bd1750ce82956377455e3b6de5ac8700eb1a34405d6d6568794da3e97330abe5 dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm c738f38ce26ddcc540a4b59a1d0c2c133be8f2391b0526185a64142906a30a82 python3-dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.noarch.rpm 65996b41301af857a541928e6ab60fe6ab556f582566dc8cdec0d42284ec7cc4 python3-rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 571a4ec8b5b17116dc1105367bf344d2d5e99d7f64cdd139abed68156604ec5f python3-rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 711ac546b34b0800ad9a428df43abb16d49657037165d9346094b2ef7b1d4838 python3-rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm 4ea6368bf1b879bdeb7927df0cc66a74c94e25f918ff7eb7bcac25a8413543e2 python3-rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 12bed1b1726516134b87a833019a03971acdd2647ee20d835a508123e93e6e28 python3-rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm eaa1b2f91389b2137df2afee36b21556592e777c9c5fea50173ae7d325c4c803 rhn-check-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm c6ebd58dbc04bc16d86ad30394c59c6252992b6a9b7c05322b1245927b6a78d3 rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 32e4a7d4235da0cca307470b72205611adf539711e176d057fb8deb1e08a5641 rhnlib-2.8.6-8.module+el8.3.0+178+27415451.noarch.rpm b71d82c660d0b4b0da5eb8e25137387c4a9376ff7d17f53ab57c7b87b6679eb8 rhnsd-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm 7f2a23b3dd1997439a3c6e06b639d153a960ce6f0224be8bba18423a69050124 rhn-setup-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm 9e363cfb7f6d2dc976c53838116bfafcb58be49f3f261af1ab1f64df89111d9b rhn-setup-gnome-2.8.16-13.module+el8.3.0+178+27415451.x86_64.rpm bd1750ce82956377455e3b6de5ac8700eb1a34405d6d6568794da3e97330abe5 RLSA-2021:1852 Moderate: ghostscript security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for ghostscript is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Ghostscript suite contains utilities for rendering PostScript and PDF documents. Ghostscript translates PostScript code to common bitmap formats so that the code can be displayed or printed. The following packages have been upgraded to a later upstream version: ghostscript (9.27). (BZ#1874523) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ghostscript-9.27-1.el8.x86_64.rpm 88593112129d6f0e04abaca32ddef168b36707fced9c2adf3bcbb6f529440659 ghostscript-x11-9.27-1.el8.x86_64.rpm b0dd3959de40767fbaabcd766ab46975abded2254f1871c4655cd8806c9a11a7 libgs-9.27-1.el8.i686.rpm afe45de841d2e526904b06d223777f66b04f87bbd61cbe82557fc3a8ae72fcf8 libgs-9.27-1.el8.x86_64.rpm 3b84cc9c50b74ee43a4d5f2605ed4e85ad01d13d87b8a7b40348e1f5abac2d31 RLBA-2020:4834 new packages: gcc-toolset-10-systemtap Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-systemtap packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-9-gcc-9.2.1-2.3.el8.x86_64.rpm 9773ebdd8bc8be47124faad82a588ac87521b1ccba5968aee2cadd7f446a7f87 gcc-toolset-9-gcc-c++-9.2.1-2.3.el8.x86_64.rpm ea925505982b6aef4b57ce7221b18c7c0af4d6cbf79703dbe7f1d78bc68c1897 gcc-toolset-9-gcc-gdb-plugin-9.2.1-2.3.el8.x86_64.rpm 9fdeac6aa41b7aa1d96d66458c0635f416fb181b4913cb987ff94e15f78455b5 gcc-toolset-9-gcc-gfortran-9.2.1-2.3.el8.x86_64.rpm fbb05fc9585b6e6a98572c78955654f77c0fbc1bf70c644379ded2908f63b3ab gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.i686.rpm a192d2be12f2f16005cf0f08c385d7f8b1b5737644a9393408ff0316e196d6b4 gcc-toolset-9-libasan-devel-9.2.1-2.3.el8.x86_64.rpm b3a980f8f8533d2c850c6ea94e64fcfb0ea95478ab043b1847309916e306efe3 gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.i686.rpm 025a5485e5a79da8e9b29d015aac40d153f9a5f8d7a76efc6a37eb217094c59f gcc-toolset-9-libatomic-devel-9.2.1-2.3.el8.x86_64.rpm a44828c99683dee995ff1dcf9e76dfb18c621e9a37e412eebaef846732a610bd gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.i686.rpm 6793d764500e6f1a4d23a1a41588e3533dcaa8bd07ffa2be8af347aeedd03396 gcc-toolset-9-libitm-devel-9.2.1-2.3.el8.x86_64.rpm 38f6ffa33a061227cdc266ab1c6e31c4e81465cabe7c167ac1b69ec641d443d2 gcc-toolset-9-liblsan-devel-9.2.1-2.3.el8.x86_64.rpm 5a93eec6b35977c58c875613b92ed09b42bc27cb2eb4904ea10940d44d62c2a5 gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.i686.rpm 0171b2bfa3a47c20ddefd5cfd6e5baf5ce704e84c68d773159a711d7c305a783 gcc-toolset-9-libquadmath-devel-9.2.1-2.3.el8.x86_64.rpm bd26ee22d060d9ee6192c90c62f30dbc3da18d7fc0bf97867b0bdda1073eaa3c gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.i686.rpm fdd2b0e69c8e012364a0f87ee6cbd7e0f752ef93e3e8718def5e40d68c0ba885 gcc-toolset-9-libstdc++-devel-9.2.1-2.3.el8.x86_64.rpm 570fbb1b45eab5c8de6c14aeeff538333e7371d623995835b217f9610f34d7c8 gcc-toolset-9-libstdc++-docs-9.2.1-2.3.el8.x86_64.rpm 1d38b3f8d8083cf36b97b69d488f9ac7ce837515bb65131f765f41e6eec0467d gcc-toolset-9-libtsan-devel-9.2.1-2.3.el8.x86_64.rpm 37ce964fb081c4109ae2dbc90a7965e1c56184fb7fdfec030c1ceae70f19515e gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.i686.rpm 7ab8d0659943835e186f6d7053380b34128d48a53fbee799a3da2f0afaa794a9 gcc-toolset-9-libubsan-devel-9.2.1-2.3.el8.x86_64.rpm 2a65df9b0cbd1661ed2deed9c0b23fe54fba4830823ffde1f5458fad3f95dcab RLBA-2022:1927 mozilla-filesystem bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mozilla-filesystem is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mozilla-filesystem-1.9-19.el8.x86_64.rpm dd82ce2bc279b2c69a478f85b58431ffa2c4b152f9a2751c6553b8ac3532fc05 RLEA-2022:1962 vulkan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vulkan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spirv-tools-2022.1-1.20220202.git45dd184.el8.x86_64.rpm cd754f99f1d1611f5dec872cf389d93c8dabfc58d840733ecee946edfda066dd spirv-tools-libs-2022.1-1.20220202.git45dd184.el8.x86_64.rpm 2f12fb4aac142223958ca13029baf15a246c467df54f273e0646bef5d540b399 vulkan-headers-1.3.204.0-1.el8.noarch.rpm 7bf22c9828a0257f80c7ad8fb4bb09b58ca7851bed34d3bed764de4cb9acd0d1 vulkan-loader-1.3.204.0-2.el8.i686.rpm 3fb121c3516be7ad2b0868d0d6b669ebded220ff9cec87d54484b57c52225fd9 vulkan-loader-1.3.204.0-2.el8.x86_64.rpm 9b406cf2bf55466d22967c9e16e91a6af2a6c9a420ea089424e06e853b2ba4a4 vulkan-loader-devel-1.3.204.0-2.el8.i686.rpm 90907a4de661f225cdec482af5a784a7f1151fe6fd81ac5b0a47c6871adc7751 vulkan-loader-devel-1.3.204.0-2.el8.x86_64.rpm d50d9fbeb5d8e1a45088030a8f7e9c9998cbd8f8575b8b23ed501da2685b389e vulkan-tools-1.3.204.0-1.el8.x86_64.rpm fdaa4f69245958a1b9289a3a8be27add70335c883217c8934dcc2644ab20737f vulkan-validation-layers-1.3.204.0-1.el8.x86_64.rpm a04169be2e9ee32573c30dcc4d5c2eb0ae514b5b6c3eae1a118a52a514b66703 RLSA-2022:6912 Moderate: .NET Core 3.1 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm b036a76fc87c4c0ebefdd5a48b039c099e59e631a937a3dbb25f7332e7eab6f2 aspnetcore-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm 284b6c759438ba789f5b0dc9e68990cd9a483be7c21b3135af56a3937e7ae5ff dotnet-apphost-pack-3.1-3.1.30-1.el8_6.x86_64.rpm efe82ef762462f11c2e04d4aa5938f4940c02a20a22e781b7d9b292781b6ace3 dotnet-hostfxr-3.1-3.1.30-1.el8_6.x86_64.rpm 0a3e9d8b334a8ca057be0a61d2f495c0b0d6b880e64cc95a52518d8f2e258d32 dotnet-runtime-3.1-3.1.30-1.el8_6.x86_64.rpm eafd53eb66c10643f865ea529e46fca0c1a8375558efa5bc9a0f04d132658aca dotnet-sdk-3.1-3.1.424-1.el8_6.x86_64.rpm df33cdd9170652a91cb911118d2b44af28c5421bd1fd156eabfdbe796b2adf96 dotnet-targeting-pack-3.1-3.1.30-1.el8_6.x86_64.rpm 6919d822bdd894fbd11352a528676772e043a81e957b956028e587586980d836 dotnet-templates-3.1-3.1.424-1.el8_6.x86_64.rpm 520fc0ea3849a0b1111c494897dfb53b2f9f48cf0e03242e82758ac941bdb3d8 RLBA-2022:2082 rpm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rpm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rpm-build-4.14.3-23.el8.x86_64.rpm a76e2531fc6e99b6105bf9d8674e2d231ea114400bfcd320e3b39265b7977835 rpm-plugin-fapolicyd-4.14.3-23.el8.x86_64.rpm 5abb6b2586197f1a23ecd295a5b53f2f9f7378f0952bb351d9557ad6672ebcb2 RLBA-2021:3593 gcc-toolset-10-elfutils bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. Bug fix: Rocky Linux 8 gcc-toolset-10-elfutils-0.182-6.el8_4.x86_64.rpm f64e85941a97279c482bbd079fbd153255a348556053cf6e40b7b1abea70c7bf gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.i686.rpm dea4b32d33daaa5cf93dd48e6d736fbc8ae87f03626cc746f127f1b816be2593 gcc-toolset-10-elfutils-debuginfod-client-0.182-6.el8_4.x86_64.rpm fbf71de210a57662e2215e22fe634b8822b0533020a47c1f6615e0e50b9c2e66 gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.i686.rpm e923f2207f99247d9dfddc1cb2aed5b36fe36f1e441374b4b6a768ec6bd6a860 gcc-toolset-10-elfutils-debuginfod-client-devel-0.182-6.el8_4.x86_64.rpm 47103bfcc834e8d9585ea457e023013726ea8fd98bfb6cc9ab1003ac9df38925 gcc-toolset-10-elfutils-devel-0.182-6.el8_4.i686.rpm 589fcba6c71733265f0d4f18d6ec1200079f23eb3b475aa4b4622b8824153854 gcc-toolset-10-elfutils-devel-0.182-6.el8_4.x86_64.rpm 20d78a08fcad187ce1fe69bdb260016abe2cfc43d6fe882099adfc1c11cb4b55 gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.i686.rpm 9aba44906c12278e4eea29af4495c11e3904fc6f3270932cba6d61b9dbb25869 gcc-toolset-10-elfutils-libelf-0.182-6.el8_4.x86_64.rpm b27fdaf713c099c491534f785cc4418944976ced9ace65c6a1b4cfdc64441000 gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.i686.rpm 63ec7c979c6905b8b59d61fb3c472846f7184fcbbfe29e72d8563da8ddf218fb gcc-toolset-10-elfutils-libelf-devel-0.182-6.el8_4.x86_64.rpm 06e63e0c75d6871db6259dca49854a356e43dfc658de0edfb41b193111939565 gcc-toolset-10-elfutils-libs-0.182-6.el8_4.i686.rpm 5145964b5e9afa734749f7d1fa9ee072d3959cd05d69efb670ac58c159364c09 gcc-toolset-10-elfutils-libs-0.182-6.el8_4.x86_64.rpm 769e4bb8af44477862465592d22f364ae865f1f7cd86bf005b0a2e304ce20765 RLEA-2021:4322 unicode-ucd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for unicode-ucd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 unicode-ucd-11.0.0-2.el8.noarch.rpm 04bc0503d057701556aad5918d466d41c36877fd58183445017f34175e11a5ad RLBA-2022:5333 gdm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gdm is now available for Rocky Linux 8. The GNOME Display Manager (GDM) provides the graphical login screen. The screen is shown shortly after boot, after log out, and when switching the current user. (BZ#2085391) Rocky Linux 8 gdm-40.0-23.el8_6.1.i686.rpm 4fa9b6295ee27f80b6606190595d247aadfce11198ead68d63513afdfff0dad3 gdm-40.0-23.el8_6.1.x86_64.rpm 35071ba5b2429627220fd6e850a9ce459d6040d07e3a83703da7351ea2214622 gdm-40.0-23.el8_6.1.i686.rpm 4fa9b6295ee27f80b6606190595d247aadfce11198ead68d63513afdfff0dad3 gdm-40.0-23.el8_6.1.x86_64.rpm 35071ba5b2429627220fd6e850a9ce459d6040d07e3a83703da7351ea2214622 RLEA-2022:1957 perl:5.32 metadata for the RHEL 8 module matrix (4/4) Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 4/4. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm e460000432f50a91037452896bca9064083b8efa6c76e7732c3f1248012e3429 RLBA-2020:1929 nodejs:10 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nodejs:10 module is now available for Rocky Linux 8. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Rocky Linux 8 nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.noarch.rpm 31e1e988057321adabb3e84a572d2804c22400654eebaa7c2534924127a56afe RLSA-2022:5061 Moderate: .NET Core 3.1 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.420 and .NET Runtime 3.1.26. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.26-1.el8_6.x86_64.rpm 5f70101f414acb836e44a8c3273c6e762909ebaed7154d6474fc9f519379979c aspnetcore-targeting-pack-3.1-3.1.26-1.el8_6.x86_64.rpm 81c818ce04e533a5d58de33c5a47b98bc32bf1dedd4460846581ee2f103649c3 dotnet-apphost-pack-3.1-3.1.26-1.el8_6.x86_64.rpm 66d23783d31e5d669012e923f46f19ca177fcb95336b0eacb01d322756868b40 dotnet-hostfxr-3.1-3.1.26-1.el8_6.x86_64.rpm 35ceeea7ce9b41876e74e476c70d45eb44974aaa9edf83d691d8ddf1b1a48afa dotnet-runtime-3.1-3.1.26-1.el8_6.x86_64.rpm 1b1f4f112b2e2d1c3b07da0f99d15cd4f2a666761e86dad4a73d3ca5eddedb95 dotnet-sdk-3.1-3.1.420-1.el8_6.x86_64.rpm c248a3770ab3a277a4a393e69f1cfd99c5caa6e241a524f16ccca6a48d35ddd1 dotnet-targeting-pack-3.1-3.1.26-1.el8_6.x86_64.rpm 04e5137270decb5d50d1dd744e3b913878137630d3f6833f5a4cd95a9ecf71c8 dotnet-templates-3.1-3.1.420-1.el8_6.x86_64.rpm d91e762014e9bc06b4886bb0d6713d3a8b7bcff25c7d65919965234ac4bda016 RLSA-2021:4151 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python2-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm 72a48b6feaa52a118827d590a85aa34a650e77a7c14a55d35a3334bc50c6653f python2-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.noarch.rpm dfc834e1e84d920fbbdc71217fcce4772c73f284e892f6a7b0707619f08fd856 python2-scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 5c3dfbb01eb1f7b3dab9feae2a7458c3d6d1ea92d1271b3440e4ea336321e78a python2-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.noarch.rpm 62f2a96cf165f1fcd2622bb8ffa8d70fa1982f4c06cebd7dc0bd0f101585abca python2-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm 79e36c2c9b82d026b224326b1f5bea40e125d2f7d3e73ad0fd81dccc09ef2b01 python2-wheel-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm a6b4627d06fd27c59f1255965afe6df6ff54c978d8ccea23bb12f7c7f977d4ae python-nose-docs-1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm 64cd717c95b66d13c6b1afde3a7f7bc77b3c7eb8c42dab5766da370680f7b842 babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm 4af53602814c4e6074f48e25713ef6f8384bf956bdcefb1d33abd3c1071671ad python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm 9de14f945b487d8dc1f04035a229c98f3f2cc7ec0522d921c10217b302ef997b python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm 6c6984e61c8cc4fce2d75c9d38e1425a9977912c28bc5ae383236ba251ffea91 python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm b829677801f0e39897e745f8cae0e2e9d94f1e51be8eb827dd231bc75054f015 python2-jinja2-2.10-9.module+el8.5.0+706+735ec4b3.noarch.rpm 2f8a450a5358ae68052793746e2d274765cb9a9d32f0d622aa4417d434264b01 python2-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm 72a48b6feaa52a118827d590a85aa34a650e77a7c14a55d35a3334bc50c6653f python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 25572a95e8bf9569de8299b089448780b81e5e779b0774b68bf59108982727e9 python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm a5a41f1719c5e69505b70d10969a96f0d57e8277aa8349477198f9b6d83b94dc python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 4fc496d116be3dda2d1c7098f6ec73bff95cb7658d049665dd719fe3a971f66c python2-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.noarch.rpm dfc834e1e84d920fbbdc71217fcce4772c73f284e892f6a7b0707619f08fd856 python2-scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 5c3dfbb01eb1f7b3dab9feae2a7458c3d6d1ea92d1271b3440e4ea336321e78a python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm 7f9ed20bc5f3c3f190872755dfdc02b5eb92fbcd6691103166dc1ac9b7a8dfed python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm 7aec982f4a72d2d16be3e87c9fba49497d228c0b2a3390d8397bc538876cd326 python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm 5ec4237f26cf53e44780cb8e9e89a6cdc4b7e622b401532b0dce1caac0661543 python2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm a6d63e5fd906588d87b44892e72622379da62a816682e7e482912cf6e31ba509 python2-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.noarch.rpm 62f2a96cf165f1fcd2622bb8ffa8d70fa1982f4c06cebd7dc0bd0f101585abca python2-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm 79e36c2c9b82d026b224326b1f5bea40e125d2f7d3e73ad0fd81dccc09ef2b01 python2-wheel-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm a6b4627d06fd27c59f1255965afe6df6ff54c978d8ccea23bb12f7c7f977d4ae python-nose-docs-1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm 64cd717c95b66d13c6b1afde3a7f7bc77b3c7eb8c42dab5766da370680f7b842 python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm 6c6984e61c8cc4fce2d75c9d38e1425a9977912c28bc5ae383236ba251ffea91 python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm b829677801f0e39897e745f8cae0e2e9d94f1e51be8eb827dd231bc75054f015 python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 25572a95e8bf9569de8299b089448780b81e5e779b0774b68bf59108982727e9 python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm a5a41f1719c5e69505b70d10969a96f0d57e8277aa8349477198f9b6d83b94dc python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 4fc496d116be3dda2d1c7098f6ec73bff95cb7658d049665dd719fe3a971f66c python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm 7f9ed20bc5f3c3f190872755dfdc02b5eb92fbcd6691103166dc1ac9b7a8dfed python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm 7aec982f4a72d2d16be3e87c9fba49497d228c0b2a3390d8397bc538876cd326 python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm 5ec4237f26cf53e44780cb8e9e89a6cdc4b7e622b401532b0dce1caac0661543 python2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm a6d63e5fd906588d87b44892e72622379da62a816682e7e482912cf6e31ba509 babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm 4af53602814c4e6074f48e25713ef6f8384bf956bdcefb1d33abd3c1071671ad python2-babel-2.5.1-10.module+el8.5.0+706+735ec4b3.noarch.rpm 9de14f945b487d8dc1f04035a229c98f3f2cc7ec0522d921c10217b302ef997b python2-backports-1.0-16.module+el8.4.0+403+9ae17a31.x86_64.rpm 6c6984e61c8cc4fce2d75c9d38e1425a9977912c28bc5ae383236ba251ffea91 python2-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.noarch.rpm b829677801f0e39897e745f8cae0e2e9d94f1e51be8eb827dd231bc75054f015 python2-jinja2-2.10-9.module+el8.5.0+706+735ec4b3.noarch.rpm 2f8a450a5358ae68052793746e2d274765cb9a9d32f0d622aa4417d434264b01 python2-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm 72a48b6feaa52a118827d590a85aa34a650e77a7c14a55d35a3334bc50c6653f python2-numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 25572a95e8bf9569de8299b089448780b81e5e779b0774b68bf59108982727e9 python2-numpy-doc-1.14.2-16.module+el8.5.0+706+735ec4b3.noarch.rpm a5a41f1719c5e69505b70d10969a96f0d57e8277aa8349477198f9b6d83b94dc python2-numpy-f2py-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 4fc496d116be3dda2d1c7098f6ec73bff95cb7658d049665dd719fe3a971f66c python2-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.noarch.rpm dfc834e1e84d920fbbdc71217fcce4772c73f284e892f6a7b0707619f08fd856 python2-scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 5c3dfbb01eb1f7b3dab9feae2a7458c3d6d1ea92d1271b3440e4ea336321e78a python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm 7f9ed20bc5f3c3f190872755dfdc02b5eb92fbcd6691103166dc1ac9b7a8dfed python2-setuptools-wheel-39.0.1-13.module+el8.4.0+403+9ae17a31.noarch.rpm 7aec982f4a72d2d16be3e87c9fba49497d228c0b2a3390d8397bc538876cd326 python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.noarch.rpm 5ec4237f26cf53e44780cb8e9e89a6cdc4b7e622b401532b0dce1caac0661543 python2-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.noarch.rpm a6d63e5fd906588d87b44892e72622379da62a816682e7e482912cf6e31ba509 python2-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.noarch.rpm 62f2a96cf165f1fcd2622bb8ffa8d70fa1982f4c06cebd7dc0bd0f101585abca python2-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm 79e36c2c9b82d026b224326b1f5bea40e125d2f7d3e73ad0fd81dccc09ef2b01 python2-wheel-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.noarch.rpm a6b4627d06fd27c59f1255965afe6df6ff54c978d8ccea23bb12f7c7f977d4ae python-nose-docs-1.3.7-31.module+el8.5.0+706+735ec4b3.noarch.rpm 64cd717c95b66d13c6b1afde3a7f7bc77b3c7eb8c42dab5766da370680f7b842 RLSA-2022:1442 Important: java-11-openjdk security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-11-openjdk-11.0.15.0.9-2.el8_5.x86_64.rpm 9137a9856170a3c794da259c1ed41c0f8cd538a833aacec71d2f0566a431972e java-11-openjdk-demo-11.0.15.0.9-2.el8_5.x86_64.rpm 9e92bb577d4e6b1994518e6e9fc1a320af30056c1e3080c5a4337f71c4eafa58 java-11-openjdk-devel-11.0.15.0.9-2.el8_5.x86_64.rpm 556750919b2deb36a05a8c449c42185cb72f0e54886b52c2344d02bdc1bf778b java-11-openjdk-headless-11.0.15.0.9-2.el8_5.x86_64.rpm 87c147345e342334ab374ba6fc35d1fd79b54763f520784514ab714c1bf808a1 java-11-openjdk-javadoc-11.0.15.0.9-2.el8_5.x86_64.rpm c942561f12fd7247f9042dc044d48462fd1863b72f54a4f38f6d53a6534d1ba5 java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el8_5.x86_64.rpm 1b4a54913126e99debad545d53f00f26d9b08e9c0574db6ebf3408f664211ce3 java-11-openjdk-jmods-11.0.15.0.9-2.el8_5.x86_64.rpm db71fd1d5db275dc9dc4b96c683aab1090f1ea164eaadc1c5fa277c49647feba java-11-openjdk-src-11.0.15.0.9-2.el8_5.x86_64.rpm 899dc9984afe36f0f2109da12db5f1df1dab0f95f0181aa6b166c6e85bc025c1 java-11-openjdk-static-libs-11.0.15.0.9-2.el8_5.x86_64.rpm 45f2b3c58ced81792b38b8e0e0824892bdb1c3a653792ad28f7d54065678f921 RLBA-2021:1799 telnet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for telnet is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 telnet-0.17-76.el8.x86_64.rpm 4bf95fac7aa4068028dc381f349f63c0c3778dc88197f1dd53e01ac40a6bd400 telnet-server-0.17-76.el8.x86_64.rpm f32edb8ceee19d8ba7b45a00c385f9f77c4270bf44afbd8dd286299cee31d95c RLEA-2021:1946 tracer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tracer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-tracer-0.7.5-2.el8.noarch.rpm 2ff784b8c47308fe359a02880d75967a9b02893cffa151521f65dd15ca7d2df5 tracer-common-0.7.5-2.el8.noarch.rpm 524bbd9c63719d338077423b5af14aec807df7065848f01371e45c79b4e45e63 RLEA-2022:1881 nispor bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nispor is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nispor-1.2.3-1.el8.i686.rpm 10aefcbf4be2c5328250206167c0a8a3a99181a9ef78a4a225289adec0176c3c nispor-1.2.3-1.el8.x86_64.rpm d84346f85d9be6d13fe3b041f31cbc6985565b0e68b9824b36a934028e5b6145 nispor-devel-1.2.3-1.el8.i686.rpm 0bfd54dc56378f046878a197bdf6da936343c5f3d1cccb41b7416721276f7818 nispor-devel-1.2.3-1.el8.x86_64.rpm 11a5b32ca705fff019f52d4e4680e5c63422c49b9aaae35ecccbd1bf804f5095 python3-nispor-1.2.3-1.el8.noarch.rpm ff7271ae3110b4bd35c338f8abe4d39e598b24c37f10056d8646879c4d1b7549 RLSA-2021:3075 Low: libuv security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libuv is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libuv is a multi-platform support library with a focus on asynchronous I/O. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libuv-1.41.1-1.el8_4.i686.rpm 427ce28f717968b7ec9612731fd0be9c1605eb38864bb25bc7e6cc6ebe289fc8 libuv-1.41.1-1.el8_4.x86_64.rpm 1a1e44d7537433919bdf760fe9a2bb545720b7d054706e5c3871cca3b40f0f31 RLEA-2019:3443 new packages: gcc-toolset-9-elfutils Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-elfutils packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-elfutils packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-elfutils-0.176-5.el8.x86_64.rpm 2eef2ff31d574cea7416d85d9399fd82c8b3e59387c4cc33be87f3912f42bac9 gcc-toolset-9-elfutils-devel-0.176-5.el8.i686.rpm 7c67b662aaccecccc4d8436dc3f2cd9fb6615cd54825018f1bad67e433614904 gcc-toolset-9-elfutils-devel-0.176-5.el8.x86_64.rpm e9e08f5165c99f3c1de380b7918ba1e60a284640d92d0869620aeb062f85394b gcc-toolset-9-elfutils-libelf-0.176-5.el8.x86_64.rpm 846436e017c2d77367ada9744eff3c9f589343f9e85fc042fc83f498aa0db80a gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.i686.rpm f85b5f409ab589c240d667abed09d84c3d725672ff203da0f7c20fcd01b175fc gcc-toolset-9-elfutils-libelf-devel-0.176-5.el8.x86_64.rpm be68c4f4732af6e419a828278bdc346e8d00ef69295efe40729edd8bfb19736a gcc-toolset-9-elfutils-libs-0.176-5.el8.x86_64.rpm 47517201979ac2449b61ab24f82ff5904364fd163721a72aa6350f054350f99e RLBA-2020:1741 python-reportlab bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-reportlab is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-reportlab-3.4.0-8.el8.x86_64.rpm 89753b1b2534dbc2c44b2cbd5b5ca7c06a1bedafbca56087c63a2ded0d9c2acd RLBA-2020:4658 munge bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for munge is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 munge-0.5.13-2.el8.x86_64.rpm 0dd4fe5f637073ab3044226acb9c3a3a8b3d181bc94eb52e3def2535150d7966 munge-libs-0.5.13-2.el8.i686.rpm d7ed57a302b5d8da15290509e13a4525152d21eb29e6a8ad355eb6a642f49724 munge-libs-0.5.13-2.el8.x86_64.rpm 26722a8ec5e88792ed5728241095a00692fdc93dc6f3165c048aae0983229c28 RLEA-2021:1833 mod_security bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_security is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_security-2.9.2-9.el8.x86_64.rpm 0c307e12c65d00832938f7676bf9fc204db744eb8e48f310c4e68081de76dbd3 mod_security-mlogc-2.9.2-9.el8.x86_64.rpm 128c0e3b588c755cef6a9d74bdd9c11825e59a97461e23b94433ddab38d58c45 RLEA-2021:1900 memkind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memkind is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 memkind-1.10.1-1.el8.x86_64.rpm 6e14104dcc6708e2351d57b77f26893e44c23e35b33cdf05078fe46c42524d9d RLBA-2021:1915 gpm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gpm-1.20.7-17.el8.x86_64.rpm 9576114888fa8c265da2bedc5de8789e3d5edc597d4ef6963354c72a46ef9839 gpm-devel-1.20.7-17.el8.i686.rpm 21c6775f8f7476a703ebb7267095d87f654d41ecf54541a4124ab23e3db3fa1f gpm-devel-1.20.7-17.el8.x86_64.rpm da9cdd5ac686e1edbca85896c9507ef04eb92e9d9c57b43e6eec4541fb4de34d gpm-libs-1.20.7-17.el8.i686.rpm dc98dc58dd9d6b2be9e03be8bd9c502dda421cffec6b5cb8575190b1a75c1456 gpm-libs-1.20.7-17.el8.x86_64.rpm 9a1109ffb7ae23caa6a6776f2d5fe0b11b452a3779c9edc157c9dbaebd2a7987 RLBA-2022:1965 plymouth bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for plymouth is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 plymouth-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 00b086a9069c7f5eb967de8f56e31c1560bb0e49d5c28cbc95b7f921d713f0a8 plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.i686.rpm d546a0009c2e7da8b77bdb70883a6f981a5a5ee55ff0524acf5f541083cacd3f plymouth-core-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 76ae32a05325b0c1bb3907f4a90cc8f8468fd8c81815eac54d5fe9242c1d10dd plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.i686.rpm b25f5ac380955d0e8dd63581b6bfe168bd8eaff480093fcb215ef2a4de6a9794 plymouth-graphics-libs-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm bb4826aa5ede058a2253013b199fd6531e53e96786b40e33b8057617c9ca24d9 plymouth-plugin-fade-throbber-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm ba76ac771f037ca36c4619df4be0b37c46cf4cee9bf512ec6d07d6bce6a4b102 plymouth-plugin-label-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 181eddf9e8a7b96fa5d7150a703f7d603d7ddd43ce1736943c17c2400c29c114 plymouth-plugin-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 82b113585a40bd7677a0ee48df618096dc991987ab52a49b72809714134bfb4a plymouth-plugin-space-flares-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 2ffb9c0ebf8bfe32100d18ebbbbc106f5cf96d7b69f36a341c63ca1bcc578d22 plymouth-plugin-throbgress-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm d0fbc8b21f3a8fdb6c2504d276f47eab45e99dcaa2fbd3bdb528cdd9019c1762 plymouth-plugin-two-step-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 4d7d08bdf934fc99bde6c8ccbad38fe8daa2447c52b5868a002c7c8420757aa2 plymouth-scripts-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 2477fb861b4aa2cf66a64457d3785549ae4c72f6da4dde2ac6c13763c84ce2ba plymouth-system-theme-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm d8dc8eb03f4b4a505124e7eada3974a8b912e5b14840738854575203e175691f plymouth-theme-charge-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm b47cc533faf9caee9a6c824572f08774b47281973a986d5f9f59e61aee973a1e plymouth-theme-fade-in-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm b7e8e98d969700edd6ecea353ccb9f5cc1ed4d16535bf0bc31185f84ad1bc49c plymouth-theme-script-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm b51b3692c1c547df089297070953537cacb7eecf0ff4134698e3201183c6d184 plymouth-theme-solar-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm a0db572c9a96cd00d6e678bebfacff850925ecc06928601bdd395e536e7c3694 plymouth-theme-spinfinity-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 6c5560e1521809493b6baab6ae08adc77b574538721dc2f9601a3676c554604d plymouth-theme-spinner-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm ac40b96199a4f11778bbeb3bb774babad457275d85feffb3931d4768d234b5de RLBA-2022:2091 postfix bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postfix is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postfix-cdb-3.5.8-4.el8.x86_64.rpm 63e360386cb151bf0a338d57a3e52cf4bc3eed8372013fb802e70a9b0c7504f5 postfix-ldap-3.5.8-4.el8.x86_64.rpm 10b1d1dba27b6cb581629867dee9bbaec38b6e795d071165898782f6cae741da postfix-mysql-3.5.8-4.el8.x86_64.rpm 5486249aaeb70a5d9aa2f11e6b10fdc8a6cf31e5a208baa06d1beda213601306 postfix-pcre-3.5.8-4.el8.x86_64.rpm 6a00c9e929bf2c21d174ebd36d666db74a4625c0398817a107b712f7b76d19e2 postfix-perl-scripts-3.5.8-4.el8.x86_64.rpm 977cba0e36d8bcef037636fe5fd9302f7396f029efe3dd501551695e3d5d5863 postfix-pgsql-3.5.8-4.el8.x86_64.rpm ac275db2c2062f885ce5ce04d6f80171e41a654b8f51bb8970d21c7a87a369d0 postfix-sqlite-3.5.8-4.el8.x86_64.rpm 11433addb8f58c2f4c0169e995941ae25e7a02406013239b5deee3abbe2b1bf5 RLBA-2022:2145 osbuild-composer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild-composer is now available for Rocky Linux 8. The osbuild-composer package is a service for building customized OS artifacts, such as virtual machine (VM) images and OSTree commits. Apart from building images for local usage, it can also upload images directly to cloud. The package is compatible with composer-cli and cockpit-composer clients. Rocky Linux 8 osbuild-composer-46.3-1.el8_6.rocky.0.2.x86_64.rpm 198bda0f178d31b75a5d2a9a7db6c76fd914a2de68036ac01f3a2d58e7cdf62d osbuild-composer-core-46.3-1.el8_6.rocky.0.2.x86_64.rpm a14352675516b1c4f5fd2bb419a8be5dd70f2cb165633881ccf3fc2a6717926b osbuild-composer-dnf-json-46.3-1.el8_6.rocky.0.2.x86_64.rpm 599f64c8e38947f406df356e5e97ca98b9ed0474df12195f07ea49dabdeb2ac1 osbuild-composer-worker-46.3-1.el8_6.rocky.0.2.x86_64.rpm c25ab28586dd3e29bae1c4e499b68423285329cd1c17b405d2c8d87b383558f7 RLBA-2022:1908 alsa-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 alsa-utils-1.2.6-1.el8.x86_64.rpm c15fa797cd091ac14db2ce9142a929db578ed25716fcf569bfcbb6cb1874a5a9 alsa-utils-alsabat-1.2.6-1.el8.x86_64.rpm b6df7afffca5e8133092cccbb46d658c7fc49130726c1edcb05c4bcc2225a8d1 RLBA-2019:3374 php:7.2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the php:7.2 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm 4b8310f3980d49aafc8a9098f45f69cab6c6d24c967f8b357541a22621c47cee libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm 9fc3e337e32c08e73f2dade4edb3604b4a4c10ed267b1cf2f175b2f209a80475 libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm 7b212ab4184f0cf855365da753b2db5e6a674f12f69ec76618ccba0ee3981372 libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm c7b944939ee3822d7328ba5958848310602e2e33a441644589187a352a9ab8f5 php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm 53d93e110ac02f191341248649791187f8474454500c2137eefe0c3fa35a68e9 php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm a9c18ca7a2f1abb12980ac6e558e5f46246ea4ed3dba11412b8802ba4253b482 php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm 7a35ea91d889e75de5c035b797d46797cacefa7249f33492d93643043b769a68 php-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm 52b1ffb63b7dbdd94b39b073d67cf924f4f6c7908c2a47d0ed4272d9ca318b9b apcu-panel-5.1.12-2.module+el8.4.0+413+c9202dda.noarch.rpm 4b8310f3980d49aafc8a9098f45f69cab6c6d24c967f8b357541a22621c47cee libzip-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm 9fc3e337e32c08e73f2dade4edb3604b4a4c10ed267b1cf2f175b2f209a80475 libzip-devel-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm 7b212ab4184f0cf855365da753b2db5e6a674f12f69ec76618ccba0ee3981372 libzip-tools-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm c7b944939ee3822d7328ba5958848310602e2e33a441644589187a352a9ab8f5 php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.noarch.rpm 53d93e110ac02f191341248649791187f8474454500c2137eefe0c3fa35a68e9 php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm a9c18ca7a2f1abb12980ac6e558e5f46246ea4ed3dba11412b8802ba4253b482 php-pecl-apcu-devel-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm 7a35ea91d889e75de5c035b797d46797cacefa7249f33492d93643043b769a68 php-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm 52b1ffb63b7dbdd94b39b073d67cf924f4f6c7908c2a47d0ed4272d9ca318b9b RLBA-2021:1902 uuid bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for uuid is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 uuid-1.6.2-43.el8.i686.rpm 07c6b07e0dbdfcb3c496019f5b618be45d7f1f92b875f325a374444d99de736c uuid-1.6.2-43.el8.x86_64.rpm f1e86f91c8e650975437970e0c91d0bf5c398eee60b6e0905400d65823ae17e8 RLEA-2021:4405 libmodulemd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmodulemd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-libmodulemd-2.13.0-1.el8.x86_64.rpm 261911bd0c62a94982ee44638a391b2a47f18434e2b5371ea8c76a5b0ed4bdb2 RLSA-2021:4160 Moderate: python39:3.9 and python39-devel:3.9 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm fc796515ca07eebbffc5ca84841932966e29a6fb4380f1d965c3261447bd4b57 python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm c4eddae3797896c431af2160ed9084fe2673bb6bc39acfc9f733d502cc5bd3b4 python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 49df5c8b576de7003ad00c034012b1d55317038db70b701e3e2e276bb171fa12 python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm 2c935815f3981878907f59325da5c5364d4d450aaf395bf64828c63c9618ba55 python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm fc4c675eaf90545edec065c8d5b2d89072912a2f5f1c115b9069ba18d588fc7e python39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm 58389f84b3ffeaf5df3f63d032fd3b7727a351d7a0edfa0b49b9f82957fd52aa python39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm b033a1e45eececcf54ba520f36812695312b166f72ee448b558f5a4efd600190 python39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm c7a1d8dc55704e74a92ce63c7d31dddd31c11662555077c608fc905182f13fe0 python39-numpy-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm fc796515ca07eebbffc5ca84841932966e29a6fb4380f1d965c3261447bd4b57 python39-numpy-doc-1.19.4-3.module+el8.5.0+673+10283621.noarch.rpm c4eddae3797896c431af2160ed9084fe2673bb6bc39acfc9f733d502cc5bd3b4 python39-numpy-f2py-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 49df5c8b576de7003ad00c034012b1d55317038db70b701e3e2e276bb171fa12 python39-setuptools-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm 2c935815f3981878907f59325da5c5364d4d450aaf395bf64828c63c9618ba55 python39-setuptools-wheel-50.3.2-4.module+el8.5.0+673+10283621.noarch.rpm fc4c675eaf90545edec065c8d5b2d89072912a2f5f1c115b9069ba18d588fc7e python39-urllib3-1.25.10-4.module+el8.5.0+673+10283621.noarch.rpm 58389f84b3ffeaf5df3f63d032fd3b7727a351d7a0edfa0b49b9f82957fd52aa python39-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm b033a1e45eececcf54ba520f36812695312b166f72ee448b558f5a4efd600190 python39-wheel-wheel-0.35.1-4.module+el8.5.0+673+10283621.noarch.rpm c7a1d8dc55704e74a92ce63c7d31dddd31c11662555077c608fc905182f13fe0 RLEA-2021:1813 new module: subversion:1.14 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new subversion:1.14 module is now available for Rocky Linux 8. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. This enhancement update adds the subversion:1.14 module to Rocky Linux 8. (BZ#1844947) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libserf-1.3.9-9.module+el8.6.0+981+332af5e1.x86_64.rpm 0282c0b12dd9dd2de5f66497f9b389ca9aa53769672ab9b2bf03aa6b0a5494f2 utf8proc-2.1.1-5.module+el8.4.0+408+b59d7166.x86_64.rpm c85fea6982199e8bd4f054768b0fd8a42aa55dd6dd3b1387aea49bb2d13f9f26 libserf-1.3.9-9.module+el8.6.0+981+332af5e1.x86_64.rpm 0282c0b12dd9dd2de5f66497f9b389ca9aa53769672ab9b2bf03aa6b0a5494f2 utf8proc-2.1.1-5.module+el8.4.0+408+b59d7166.x86_64.rpm c85fea6982199e8bd4f054768b0fd8a42aa55dd6dd3b1387aea49bb2d13f9f26 libserf-1.3.9-9.module+el8.6.0+981+332af5e1.x86_64.rpm 0282c0b12dd9dd2de5f66497f9b389ca9aa53769672ab9b2bf03aa6b0a5494f2 utf8proc-2.1.1-5.module+el8.4.0+408+b59d7166.x86_64.rpm c85fea6982199e8bd4f054768b0fd8a42aa55dd6dd3b1387aea49bb2d13f9f26 libserf-1.3.9-9.module+el8.6.0+981+332af5e1.x86_64.rpm 0282c0b12dd9dd2de5f66497f9b389ca9aa53769672ab9b2bf03aa6b0a5494f2 mod_dav_svn-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm cd2e41b2039369bee5265fc00f537d2139082a15293aaa3dd8f97ef3dc76879c python3-subversion-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm 3f856523477a80eda80d8358c3719037df12e3caed87c56805b77850ad56f0f9 subversion-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm 4cef6bfd9ca942193004967b7d3a00a8b27ec86837429c369730ee911e5a8da1 subversion-devel-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm dfd33f06753b1519806f2157cd3630a3b9982e808b06734a7520b1163acfb685 subversion-gnome-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm 775b788ac575c274849c8d63eb096d1416cb5caafe0e5c4773ce44275fc01f8b subversion-javahl-1.14.1-1.module+el8.4.0+408+b59d7166.noarch.rpm 3f7cc60bff2f050ea812f39feded789d64a5f24123c94bd90645a1449f7e520c subversion-libs-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm bb3db819ce0fd083523a96ca8dc4adda9e074536f074a7e7adaf698e3491b0e6 subversion-perl-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm 8a6cd42e1c26c7153b99735bb58158b12219646c9f9ef3ec0c42ee34b06daf59 subversion-tools-1.14.1-1.module+el8.4.0+408+b59d7166.x86_64.rpm 01948d7b4b031187319ec01337969abfa9807fcf74cc8a08b27b3d54b6480138 utf8proc-2.1.1-5.module+el8.4.0+408+b59d7166.x86_64.rpm c85fea6982199e8bd4f054768b0fd8a42aa55dd6dd3b1387aea49bb2d13f9f26 RLSA-2022:2234 Important: subversion:1.10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the subversion:1.10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mod_dav_svn-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm 20d7c0d3df005e4efb624922d11d0a9ec59bfc068d2d0722df89e50220a3bfd0 subversion-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm 21cb31820877e0cfe633fbd8348d85cfcd9872b254c3bee8ec72d519c8a86045 subversion-devel-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm 8904046dd37f27ac77dc84e2bcfde94659d9ed09f8688d08b846ffd5e2c74649 subversion-gnome-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm b5291a71e84f7a7e13e7cacef2cbd504badcc59e6260a7fcdc72e14d1eacb223 subversion-javahl-1.10.2-5.module+el8.6.0+974+3d7a8821.noarch.rpm 7c88e02ec5a4e410314624dde6d26d3882ccfd5acbd27fce4a3bb715b2d84f5a subversion-libs-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm ce3a0f4d1f7912ce9a8a17630474721241b23b385a70c2ded360ad296b0270f4 subversion-perl-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm d58c4dae73a3bd8127a2c8a5904f6ac01128c8143272fd46d37295f8c8cfb613 subversion-tools-1.10.2-5.module+el8.6.0+974+3d7a8821.x86_64.rpm a6da48c9aea2f405ef69007690353ff9be47310e36f988cbdef751dd9a638a13 RLSA-2022:1830 Moderate: postgresql:10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.19). (BZ#2023231) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postgresql-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm be936af2d46fd91a3c40f0544ba7680f2b1bd21e038c73889b3d77d0fd0e2ac7 postgresql-contrib-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm e5309c3221059a2c658aebd88bc9f5e49f4e7a295fa9f58f5d4ab8de482b8a2f postgresql-docs-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm beaddbbef2cbf7df627eed4ad2b3e445471d14fd557751a3749c94d2ed226d8b postgresql-plperl-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 53482513a7c38a879d6a74ce0d590f74b9796ca8e210bbef4db4de0cb8611b1a postgresql-plpython3-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 3c9703aac81ce11ef7aff3555ab36e2ee35caefa2e5eb1ca3d91343e89f5a331 postgresql-pltcl-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 58985f005a12e9fc3080ec560134dd2324a5388afb52ed2370ebb9e113461dfd postgresql-server-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 84afd6a74bcad418a9a0497d68ad505afdeff96a3927f68911225e661c8c0dd2 postgresql-server-devel-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm a88ae2e421fb3422a874898e165b6f8a61a3df88f86b5df572034e4944cd9e48 postgresql-static-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 0d7a86b2b5ee17c1b42d54f5858d43e8ce8d445dd50154db54d446f477c931e2 postgresql-test-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 7755ac51091927def557d80eb11e7d0742e7e02c904ba695a936392458f2d565 postgresql-test-rpm-macros-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 03ebecad8efaaa248fe6a2c552d7dfdd431a5648371005543a537383161935d3 postgresql-upgrade-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm badfaa867eff82565343847db38013a681787fc1fd478a2830e3976e934af58d postgresql-upgrade-devel-10.19-1.module+el8.6.0+802+f92d3c38.x86_64.rpm 042d734bafd12954c967234bcf8d7a82631ec5e31dae6084e2f8d24551cb5b6c RLBA-2019:1957 python3 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python3 is now available for Rocky Linux 8. Rocky Linux 8 platform-python-3.6.8-47.el8_6.rocky.0.i686.rpm 5ccc774cb86a5c0308ed4c25c033c672ff90e48b7562a8efd1da406d2959d3ab platform-python-debug-3.6.8-47.el8_6.rocky.0.i686.rpm 0998a0b102aa89f39206da91c89daf31fd8a0226ebc06cd464fa7f5246c0d0c6 platform-python-debug-3.6.8-47.el8_6.rocky.0.x86_64.rpm 6600b1550eb913b540a007f323075ce4d9a77de9c2ea3292f3c513a1c0aa4274 platform-python-devel-3.6.8-47.el8_6.rocky.0.i686.rpm 6e187837999671f9c75172a2235e5fc7299c3246256298169dc3241d942bf9fe platform-python-devel-3.6.8-47.el8_6.rocky.0.x86_64.rpm 75bc4e7a32a3f77a08592eeae23f4826d86120a93c49b95ec2626bcc41d6e863 python3-idle-3.6.8-47.el8_6.rocky.0.i686.rpm 358d82b0a2df237925d85f7ef03927080bbf792c338ddce99c2929a5e17bc035 python3-idle-3.6.8-47.el8_6.rocky.0.x86_64.rpm 9eb6607496d30a9f642cdd5dc38ef79185d51b1eb4168db3fd54c1b85d759cdb python3-test-3.6.8-47.el8_6.rocky.0.i686.rpm 53c204d64bf9399867bdbacf765860890e540d0714be25445462f5c84eab898b python3-tkinter-3.6.8-47.el8_6.rocky.0.i686.rpm db23b54e92d06b81040e45e79e7e4ba1a908770136979c1324b445a2249ef29b python3-tkinter-3.6.8-47.el8_6.rocky.0.x86_64.rpm 37cbf56b048d45a7b6d54230916a3ed3f3bd8728d18309d8cb7c01ac2215d4cb RLBA-2020:1754 gcc-toolset-9-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-annobin is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-annobin-9.08-4.el8.x86_64.rpm f82e9f47e52e802b14041b0a2abd8213e3941a33acc643fe94eb9a346f750d45 RLBA-2021:4298 pyparted bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyparted is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-pyparted-3.11.7-4.el8.x86_64.rpm 78e4ef6771cb8ef1d187a15434b7063d4e95f83fc84a924085dd879494670473 RLBA-2021:4318 apr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for apr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 apr-1.6.3-12.el8.i686.rpm d89b955c7167829c6975f98857529ddbbd1c28e9494fa1838ab4a49078a8f10c apr-1.6.3-12.el8.x86_64.rpm 23636f805dc36996a57264a872409dd6c1ef9150dfa02dca7b2fa0a6016ce46b apr-devel-1.6.3-12.el8.i686.rpm 58fdd409aa471586d1f740dca042b408d9a597b466b3ffb0b4c3a183dadb6d80 apr-devel-1.6.3-12.el8.x86_64.rpm 3e1190a514704461ab4528e39d1abb2da8be8e23327c822791750a4ba864cc5b RLSA-2022:4776 Critical: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_CRITICAL An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.1 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-91.9.1-1.el8_6.x86_64.rpm a622ecb5bdd7309923b929740e63371d8d1b64f93b4107eda1098bda35dba50f RLBA-2022:1944 netpbm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for netpbm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 netpbm-10.82.00-7.el8.i686.rpm 44fbc97e09e0310126efbc595a87861d50cf00a0f6e129a77609d368a00e6bdf netpbm-10.82.00-7.el8.x86_64.rpm 8720cb93f3bd6269e53e9f53aee095bd9c658891536e3a4c27e64eeee41b1322 netpbm-progs-10.82.00-7.el8.x86_64.rpm a19db72d87f18fa35ed3217c757ef60b46df7d80449c61645ed6ed8bef2a9d96 RLBA-2022:1805 coreos-installer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for coreos-installer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 coreos-installer-0.11.0-3.el8.x86_64.rpm 83ca84092ac16394ea4c3b34f5b8977c27a098564389b7d31bc991c14eb9f5d1 coreos-installer-bootinfra-0.11.0-3.el8.x86_64.rpm c3e34b46c12c4ba4d65312e173f93c99bdb1262d8def57eee1a8fa3f982d51df coreos-installer-dracut-0.11.0-3.el8.x86_64.rpm 02f4dcb1908e907e44c04719243518dbcffe1f44113bf4ae34b63aab3f55e5a4 RLBA-2021:1848 dconf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dconf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dconf-0.28.0-4.el8.i686.rpm 52b2a184845419f5c56de897055c7b33174061368c8abd4f097cecae22d69234 dconf-0.28.0-4.el8.x86_64.rpm 7b50268254a1a308f2ee2dc13783603d8da3a3e4d9723cca8d541007241c59d3 RLBA-2021:4194 unbound bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for unbound is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-unbound-1.7.3-17.el8.x86_64.rpm 94ddcdf26346bf453d06ecdb996d65f14b635739188bbd0bc7b327190568eaab unbound-1.7.3-17.el8.x86_64.rpm 2eddbea57eae2f1a6e3a193b27addb95a6d4ee7058ed7860fe43f8317272c00a unbound-devel-1.7.3-17.el8.i686.rpm 990d1866c0b08090646b0b36f0f0e4c7c1ada4a8fa2615c3c47c80aa5bea3fa6 unbound-devel-1.7.3-17.el8.x86_64.rpm b6f5da78961eb7df17f199db281bbb5028987e7bd21d38723b2913bc5a81d4e9 unbound-libs-1.7.3-17.el8.i686.rpm a7d2c70355134069e323f8f3bd6f15fa0a11cd00196e28f1bef85b9593b586e6 unbound-libs-1.7.3-17.el8.x86_64.rpm fecc4698eb9a8a7a10b88d9c15f8561056cbb1bafc8dd1ae5b63658bf0982646 RLBA-2022:1841 osbuild-composer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild-composer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 osbuild-composer-46.1-1.el8.x86_64.rpm 2d88b01915a9dfc27ab21d988b41c989afb824ff3cd2deba53116915e2ddfcc8 osbuild-composer-core-46.1-1.el8.x86_64.rpm 541437a94dda93019938823277956c119d33fdf95d3510d0aeaf3d49ed56c475 osbuild-composer-dnf-json-46.1-1.el8.x86_64.rpm e3606477d3421d2365ba3239c7dde4939ecd9a049d0bc8c097cd966ef3b65edb osbuild-composer-worker-46.1-1.el8.x86_64.rpm 89eb26c8ad751567bdfba2d161e5cf1db9ca11602519d12e0bdfacbee8338ea7 RLBA-2022:1892 sysstat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sysstat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sysstat-11.7.3-7.el8.x86_64.rpm 18ebf39527982354ecd4e9f241cb0ca214e9c626ff13d63897a0ea0b2ad595d7 RLBA-2022:1911 setroubleshoot bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setroubleshoot is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 setroubleshoot-3.3.26-3.el8.x86_64.rpm b714efa3df45277fa3f2e3439a2ca5eb4f547fdf0b0e36cb023760c334eee1d2 setroubleshoot-server-3.3.26-3.el8.x86_64.rpm 7d9e38e10db60e0722a62bb81103bf72a879789209d4d61725228fd14ef4a6a9 RLBA-2022:5748 .NET Core 3.1 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 3.1 is now available for Rocky Linux 8. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.27-1.el8_6.x86_64.rpm b4d5e7efe6054f4a33ae959bb042403cc12c0f77001d82975cc4a030b9773905 aspnetcore-targeting-pack-3.1-3.1.27-1.el8_6.x86_64.rpm 17ecfc8bac2b062371153ce77fb0538af55f918e4d0c6a2ef319f07664a00a69 dotnet-apphost-pack-3.1-3.1.27-1.el8_6.x86_64.rpm 47c071309af326cccf536441978fe95cb49d54ae43402093f91dac1ac1462d84 dotnet-hostfxr-3.1-3.1.27-1.el8_6.x86_64.rpm a670c699245573043fd05510c27c1d43c4e788b36f133c486a2092ba3c949b06 dotnet-runtime-3.1-3.1.27-1.el8_6.x86_64.rpm b1428f45f4cd80efd99fc983131c63f9442419f890236f0e2ef9a868a037716e dotnet-sdk-3.1-3.1.421-1.el8_6.x86_64.rpm f2696694ed68503a0707f05f0b4db83d820f7dfb553cfd629f3fc300f89e3cd8 dotnet-targeting-pack-3.1-3.1.27-1.el8_6.x86_64.rpm f4eeda98dad625b7e5947d7660f495c7b404f7189133b25bff1512d3993f2dbf dotnet-templates-3.1-3.1.421-1.el8_6.x86_64.rpm ea7d581f2940a98556a344c9e305d6cf1a19aa8f14a7df10814dc39d63153a65 RLEA-2020:1618 pmdk-convert bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pmdk-convert is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 pmdk-convert-1.7-1.el8.x86_64.rpm 20230e1a1da258f0ca2610927011ed1503d66c644ef86e537f393275835db261 RLBA-2021:1936 scap-workbench bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scap-workbench is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 scap-workbench-1.2.0-8.el8.x86_64.rpm dbc084d9736353c535f44d800926704fbcd69953e841cf010a525332b1386e74 RLSA-2022:1891 Low: libpq security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libpq is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libpq-13.5-1.el8.i686.rpm 491131d5e808c48fbaf6ed8956e716064c88ec7133ecbccc436ec03be6f6562f libpq-13.5-1.el8.x86_64.rpm 871c6b4ca25f1c2d48340cf813ea64a4f100249f6b5826bc2a9b1d1d375831fe libpq-devel-13.5-1.el8.i686.rpm 4e2c7b35868ed0afd66b29eeb5cc3d4d9ce3f883816bfd3d6639abfc373fc8f8 libpq-devel-13.5-1.el8.x86_64.rpm 59f455a4b0422a4618ca16c3e22854c86fd67e80e1c79a0887d678e909e2c677 RLEA-2020:1612 sscg bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sscg is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sscg-2.3.3-14.el8.x86_64.rpm c236d3bf65c591ebfadaec12239bcc1e6fdb47d9934ec6136982e4d517e9de35 RLBA-2021:4224 libwacom bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libwacom is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libwacom-1.6-3.el8.i686.rpm 1ed2fd7984bba5e845af11edbd8d94659f7e032291d619ce6087690da2c81939 libwacom-1.6-3.el8.x86_64.rpm 289ee5b010e498d615a969b48e600668c2351bd34b2e2908b24fc57d827494a9 libwacom-data-1.6-3.el8.noarch.rpm 7e5450f5dc8a0ebb6181f737709bfa81cd5879251d77ccf6aa28b1b8024e5f11 RLBA-2022:1815 389-ds:1.4 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the 389-ds:1.4 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 389-ds-base-1.4.3.28-6.module+el8.6.0+782+23a9774d.x86_64.rpm 6d4b4a7b3420f750be9d17e844d8643d867a80994b7610b52c16563e9eeed0c4 389-ds-base-devel-1.4.3.28-6.module+el8.6.0+782+23a9774d.x86_64.rpm ca0310597fb6dba0033e0835006a9b90f37c8c5b7abfada344c60924624d2cd2 389-ds-base-legacy-tools-1.4.3.28-6.module+el8.6.0+782+23a9774d.x86_64.rpm e6baa99c58bd6940cda754533339206bda7c6b23df4461f1309168dd40cf4e61 389-ds-base-libs-1.4.3.28-6.module+el8.6.0+782+23a9774d.x86_64.rpm edb08dc2f83524272ca72e7bc2f0bba4f605797a7aa7e3a5589ce6d0bbf7349a 389-ds-base-snmp-1.4.3.28-6.module+el8.6.0+782+23a9774d.x86_64.rpm 41a4c28ba7efd54f7d65807b7d6dd4f08fbf9ac1204582d301b805610d1924ce python3-lib389-1.4.3.28-6.module+el8.6.0+782+23a9774d.noarch.rpm ca913b0192a6c63641c64a15856b8a5f5fe12e0daa268b5491feb6c00aa55461 RLBA-2020:1362 .NET Core 2.1 and 3.0 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Update .NET Core 2.1 and 3.0 to the February 2020 release: .NET Core SDK 3.0.103 and Runtime 3.0.3 and .NET Core SDK 2.1.512 and Runtime 2.1.16. This is a bugfix that fixes some issues in .NET Core 2.1 and .NET Core 3.0. Rocky Linux 8 aspnetcore-runtime-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm 03b09603d78a15dc7eba4508d4f9834f441d2a3b832b9f005870a5142c1da8dc aspnetcore-targeting-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm 80d6ad709313d91d603c9381cf205260c7bcd17bf47ee5bde3dc1576e762d8ff dotnet-apphost-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm 80b4decbb49a7acf692aa1a600e111e3f4ef7bc71cbe210da7e5ca674b84e559 dotnet-hostfxr-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm e7fe9237eddaf12854c060c75672919cbb6e254d1db07b90aba09261a939ee71 dotnet-runtime-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm 24ae1890686f4b846d5a6de6bcf5901f72e998785e38b444c716b76be73fbfac dotnet-sdk-3.0-3.0.103-1.el8_1.rocky.x86_64.rpm 1e1712cf06699de75847284e234a4fc543a981e1d29adc4126d70c1d18be53c8 dotnet-targeting-pack-3.0-3.0.3-1.el8_1.rocky.x86_64.rpm cfd5643b251f02203de9ae5c584d349f43645b586ae8d4438b6507ac21c1e8b2 dotnet-templates-3.0-3.0.103-1.el8_1.rocky.x86_64.rpm 98baacba1ce69bc37424dc56bacf75b27d3dbdeff537c94f5912c02fe6724ea6 RLBA-2021:1838 libcanberra bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcanberra is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libcanberra-0.30-18.el8.i686.rpm 39dde360229663bbf99c9ed328b73c9f871117e928c0a6bb30d03745ce0af926 libcanberra-0.30-18.el8.x86_64.rpm 4250c90196fa1fd761ad985adfe702647b4a990829e33cd2bce7ad81007b4323 libcanberra-devel-0.30-18.el8.i686.rpm 0aac139a62dd6f6eaf05759f567b0d58da042978fb768ec2f6872c2561a23260 libcanberra-devel-0.30-18.el8.x86_64.rpm a9ba387d2876731c26bc4ff6b1f0588a29e01026140c4acccaacc68a425386aa libcanberra-gtk2-0.30-18.el8.i686.rpm a223f0a0ac4e1f48f075d16cfca8c5dcd59840bef0013e4eea862a62b7a663f1 libcanberra-gtk2-0.30-18.el8.x86_64.rpm 9ec58605dea28c7136b0236c5b5424e4cad7aa447a3cb68d4f5564888602f555 libcanberra-gtk3-0.30-18.el8.i686.rpm fc7f43b1b102955312b5550288c61098dc23e2d128abee566bdc9b9d91393e11 libcanberra-gtk3-0.30-18.el8.x86_64.rpm 58d60f6bc91fced10e23f0a37df0111e13e2ec2a652a1a279add5a6e3efa1d35 RLBA-2022:5831 WALinuxAgent bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for WALinuxAgent is now available in the Extras channel of Rocky Linux 8. The Windows Azure Linux Agent supports provisioning and running Linux virtual machines in the Microsoft Windows Azure cloud. Users of Windows Azure Linux Agent are advised to upgrade to this updated package. The package should be installed on Linux disk images that are built to run in the Windows Azure environment. Rocky Linux 8 WALinuxAgent-2.3.0.2-2.el8_6.2.rocky.0.noarch.rpm 0fe3cc060bc4b493ec403f000f0caa9ec2e01823821eabba261c039624f0295a WALinuxAgent-udev-2.3.0.2-2.el8_6.2.rocky.0.noarch.rpm 424259598e2a1b91a879accbda5f4b6c60893b97c1e04bbc4aa7b64d8b470430 WALinuxAgent-2.3.0.2-2.el8_6.2.rocky.0.noarch.rpm 0fe3cc060bc4b493ec403f000f0caa9ec2e01823821eabba261c039624f0295a WALinuxAgent-udev-2.3.0.2-2.el8_6.2.rocky.0.noarch.rpm 424259598e2a1b91a879accbda5f4b6c60893b97c1e04bbc4aa7b64d8b470430 RLBA-2021:4328 scrub bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scrub is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 scrub-2.5.2-16.el8.x86_64.rpm 55f4085d7fae3b814497e5a3a380c91667e4e124099432e36032927d3fa643a0 RLBA-2022:1940 egl-wayland bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for egl-wayland is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 egl-wayland-1.1.9-3.el8.i686.rpm 3f152aa3fe7a92ddc4245d2f943e27cc5fcf3928efce1469c36b54a3768ce326 egl-wayland-1.1.9-3.el8.x86_64.rpm 5863f1d68d29762f4265851a4583037e8ff0d6cd00962e7dfbc96c9d941e3c0e RLSA-2022:5338 Moderate: ruby:2.6 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:2.6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (2.6.10). (BZ#2089374) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-2.6.10-109.module+el8.6.0+988+8031c193.i686.rpm c0cc5c1fb34666194cea65b25a6fd61473e40a79f672fbbe6e6716c2bcda5274 ruby-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm 487b8c46d410303fb33e9b4e4e4ca513c93dd6c1e32fff807b4264b4d58096a4 ruby-devel-2.6.10-109.module+el8.6.0+988+8031c193.i686.rpm 4ae7579dd18e9b0f69c24fc6035e9fcd3c1468f55341bf3bbb39049ce7200127 ruby-devel-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm 87986e65d2b0c62bd3a83a510c2d0449c400d26115a2ceac1032d7d47e4fba94 ruby-doc-2.6.10-109.module+el8.6.0+988+8031c193.noarch.rpm 9d8843b155706338029b8ff3ac04785aac8213b5a79e2ed4ee003a95909a2a62 rubygem-bigdecimal-1.4.1-109.module+el8.6.0+988+8031c193.i686.rpm b4363577581e3d2a37acd818181e2943e18e42cf5beba40f99e75ebf6309fe1b rubygem-bigdecimal-1.4.1-109.module+el8.6.0+988+8031c193.x86_64.rpm 10b9574c4f8bca0abe496a931b0aa5dd387139008278ad0a5da143a5682b57d2 rubygem-bundler-1.17.2-109.module+el8.6.0+988+8031c193.noarch.rpm 314a44f0c44c7f8727ccd9fc45316c26e072302e5671e2dc845b25cc5b5d9fbd rubygem-did_you_mean-1.3.0-109.module+el8.6.0+988+8031c193.noarch.rpm ca729aa54be83479c4df5caeeda25008e6e80daed2ed60d7b410977fa2feb64d rubygem-io-console-0.4.7-109.module+el8.6.0+988+8031c193.i686.rpm 55c195e21504c44533563279843d0939ea7a750b53f3fb73e10321f22c4e97ca rubygem-io-console-0.4.7-109.module+el8.6.0+988+8031c193.x86_64.rpm f7c851c71db19724876afe804f48dc7a658bd9614199e0bf7db956cbd0b55210 rubygem-irb-1.0.0-109.module+el8.6.0+988+8031c193.noarch.rpm c9fc4170a5f613c975fef2607fa077aa227b8c417ba257e1ec09900fba95b757 rubygem-json-2.1.0-109.module+el8.6.0+988+8031c193.i686.rpm cf2578f02a2ab763ae3b9e415c909e7c61556e108fcaddf0c53272f550cb9aa7 rubygem-json-2.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm 5287ad497584609c9389f3b61868ce2e0d6352585cf05a9225349665664832c1 rubygem-minitest-5.11.3-109.module+el8.6.0+988+8031c193.noarch.rpm ed7fb2fc02330152e66a71076b3a24d830b27cbcd0b792d9fd4b7960cd882d1c rubygem-net-telnet-0.2.0-109.module+el8.6.0+988+8031c193.noarch.rpm 79a6b421c0f9cb9e060bb6e40e12edd46bb52a312f9921cd368989c28561a7a6 rubygem-openssl-2.1.2-109.module+el8.6.0+988+8031c193.i686.rpm 3309432f2e24184da5f085f01a0e4323e1c0a08edea85eafbf9a09c428b8bd7d rubygem-openssl-2.1.2-109.module+el8.6.0+988+8031c193.x86_64.rpm 130c794fe5120151946cab09649d7a4741893b0bcf07050479ebe6b2e76fc189 rubygem-power_assert-1.1.3-109.module+el8.6.0+988+8031c193.noarch.rpm c84165bf53d6cd0bdba047786b91217c2f6ca8639566ed99a0a6bc37627ae4a3 rubygem-psych-3.1.0-109.module+el8.6.0+988+8031c193.i686.rpm f0cc31e89f18f6098888e1c92842db048276555a3d28d68bec61f8396b932135 rubygem-psych-3.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm 36de3362ddb04310b4ea3913105ac2819751c9e4eb68e5ac0056416f32ed78e4 rubygem-rake-12.3.3-109.module+el8.6.0+988+8031c193.noarch.rpm 4a45ad59ca4bd913c1e61aa1e9a8a9fc6fd239c162efbece0726593d270e0911 rubygem-rdoc-6.1.2.1-109.module+el8.6.0+988+8031c193.noarch.rpm 8d36041ac05e9f0cbe18cd425903a12368746681fcf6cc04146e04aad08dbff4 rubygems-3.0.3.1-109.module+el8.6.0+988+8031c193.noarch.rpm 317ed3b2c5073ce0716025f4c43d611aaf0061c555f3bf701a531b0c6a10e893 rubygems-devel-3.0.3.1-109.module+el8.6.0+988+8031c193.noarch.rpm 45b6e38e8e4165a994441054a1ce6223a9106dd561b97e2e09164bc5ee9188e5 rubygem-test-unit-3.2.9-109.module+el8.6.0+988+8031c193.noarch.rpm 65d84c800f67dfd01786d08e5734268cc8bf2688a0d4eef2846175b5185d7968 rubygem-xmlrpc-0.3.0-109.module+el8.6.0+988+8031c193.noarch.rpm 0114f18dc8974397c880851b63e25738ba31dbace6c3cf2fcc0a0ecc7bd83c5c ruby-libs-2.6.10-109.module+el8.6.0+988+8031c193.i686.rpm 020207fb1b0ad05b44c59e9cb16168572911be4523ea5f36bf9e94f4bd0f2cdc ruby-libs-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm 69cf057803c2bfec15ce1a6c6916bd5dc1323dc64de13345603d5c061df8a1ef RLBA-2019:3376 python-augeas bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-augeas is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-augeas-0.5.0-12.el8.noarch.rpm bf0e98bc5c4aeb4f618e0486831e65376a472041bc0131746af02b56f3048028 RLBA-2019:3507 qpdf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the qpdf module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 qpdf-7.1.1-10.el8.x86_64.rpm 174b0828f65c2c71d0d4bf8f883e58b0369b16dfed5aec5c917717a4270026ff qpdf-doc-7.1.1-10.el8.noarch.rpm 5e25af871159ebffd4b486b696c7cc65f5a0ab695f62237e8f46ba5c43fcd696 qpdf-libs-7.1.1-10.el8.i686.rpm 93b81c49d6d663da247c9ac4e9abf9b207e8c7fff7760c0fe93d4ef527b3df77 qpdf-libs-7.1.1-10.el8.x86_64.rpm e36f1b137bf58ed4b21f333b59fbb93b4855cb9045a2c41322320e9cf58ec2c9 RLBA-2020:1720 fribidi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fribidi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 fribidi-1.0.4-8.el8.i686.rpm 90daee7a231b2b0ecb962ddce82ae0c738ecf7b5796b8f5609bc5c2bf4b8094a fribidi-1.0.4-8.el8.x86_64.rpm be8f9dd0a61340d1c0497726e54ae7109284031e3881881d400b1d06e7e4b5fd fribidi-devel-1.0.4-8.el8.i686.rpm 477c2c1acc0f6aae9c2905afa49f3006db781fb7ba4aa055cb0c2822d1150e9e fribidi-devel-1.0.4-8.el8.x86_64.rpm 734edaa2de8cfc30c2bc6de65ad48050c50e290dc2286d3dd438a6455582bd58 RLBA-2022:1859 cockpit-session-recording bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cockpit-session-recording is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cockpit-session-recording-11-2.el8.noarch.rpm fd4d0d41abd4aaccafc5c45483bcc12519c7dfab15a47c12603e4031eb909fb1 RLBA-2022:1907 evolution-mapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution-mapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 evolution-mapi-3.28.3-5.el8.x86_64.rpm 7414576836b4254915a8f534f0aee162e1548f2a6e4f07bf87466dcc5c5b07f1 evolution-mapi-langpacks-3.28.3-5.el8.noarch.rpm a4ea79c7dcb862ec71729b15cf76ce7caf7fc10469be86e3528299e896712ba9 openchange-2.3-29.el8.i686.rpm 325758180b209025e0ba45ecbffed39eb7ee299c0717a9525c704f7d353b1331 openchange-2.3-29.el8.x86_64.rpm 90be67bfea14a0f05635a77b114ba78d2ef6d554ecff881ad4593a4ad4fc9605 RLBA-2022:1959 scl-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scl-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 scl-utils-2.0.2-15.el8.x86_64.rpm f4811fcdee1d82ecef667fcb852ee1d16d2c7113b01f106e09d0657e12dd4f34 scl-utils-build-2.0.2-15.el8.x86_64.rpm ac75a2dc62e0263cea333b700d9129a14875da4e5bc77bea3a1107d6ebfee9e7 RLBA-2022:5325 postgresql-odbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postgresql-odbc is now available for Rocky Linux 8. The postgresql-odbc package includes the driver needed for applications to access a PostgreSQL system via ODBC (Open Database Connectivity). Rocky Linux 8 postgresql-odbc-10.03.0000-3.el8_6.x86_64.rpm f32a46807101023fc6d8f5287a3bf75409ee0a2ed2e0107399dbf2f0247fd6ec postgresql-odbc-tests-10.03.0000-3.el8_6.x86_64.rpm 42395c2c9708007d6b9e4a81d12e39675d5001010f672d60bcb2c7a116f2684e RLSA-2022:2074 Moderate: samba security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for samba is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. The following packages have been upgraded to a later upstream version: samba (4.15.5). (BZ#2013596) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 samba-vfs-iouring-4.15.5-5.el8.x86_64.rpm 7dc183ab343b29b58bf43d6a71281fc74f01963813f50f70eb91d105d382bb9b RLBA-2022:5747 .NET 6.0 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 6.0 is now available for Rocky Linux 8. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.7-1.el8_6.x86_64.rpm 8f15c573936bb78dc519d1b31c2e5b4e56cde0a3496ee3ed77c8dae4ea9bbc90 aspnetcore-targeting-pack-6.0-6.0.7-1.el8_6.x86_64.rpm b4a798e21a58002a9d39ec6b38e9abfdaeedd47034ab0a72ebd9bb2e6eed8aa6 dotnet-6.0.107-1.el8_6.x86_64.rpm 279e0a496838e8a4e5bc03fb4d8058e17cf1145f4a6e3c67b8acded27a012f22 dotnet-apphost-pack-6.0-6.0.7-1.el8_6.x86_64.rpm 588d89053517fd44df926dfb79dafef5fe47f936c34a2dfff9668f8b60e22543 dotnet-host-6.0.7-1.el8_6.x86_64.rpm 57040a07d956ca1a5ee3423f668096b808115d9cf4b28f6313559740f1dca5b6 dotnet-hostfxr-6.0-6.0.7-1.el8_6.x86_64.rpm 1b06b6bbe20150c136c793a9cb7ca641a5e0d1eaf5cd50d53f2f2dcfed9c4514 dotnet-runtime-6.0-6.0.7-1.el8_6.x86_64.rpm 6e07e0772a61f14b105b735476dc41f4faca129ae862691205bf897d1b97afdc dotnet-sdk-6.0-6.0.107-1.el8_6.x86_64.rpm 4f54183651fa52e4d3e608e3451c595d9f4bad0394fdbbe2783e27ff15a6eeff dotnet-targeting-pack-6.0-6.0.7-1.el8_6.x86_64.rpm 77d5bce8929224659e7a4d0d771079626e3482f28dd4f855065c7d4dc588982c dotnet-templates-6.0-6.0.107-1.el8_6.x86_64.rpm d45f442e65b3c33f3860145a894c53e6005500279ffa21e491332a4bf88ffcf2 netstandard-targeting-pack-2.1-6.0.107-1.el8_6.x86_64.rpm ba50305bc3278219c6f5c3f2ee0741655827b4ceb4d58a52cf3396a1d3c9b0fa RLSA-2020:4436 Low: gnome-software and fwupd security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for appstream-data, fwupd, gnome-software, and libxmlb is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnome-software packages contain an application that makes it easy to add, remove, and update software in the GNOME desktop. The appstream-data package provides the distribution specific AppStream metadata required for the GNOME and KDE software centers. The fwupd packages provide a service that allows session software to update device firmware. The following packages have been upgraded to a later upstream version: gnome-software (3.36.1), fwupd (1.4.2). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 appstream-data-8-20200724.el8.noarch.rpm 2c9a720f54ff898448f86098e789fbb45759d5eef43a9f5550e27ce194baeca0 RLBA-2020:1713 gcc-toolset-9-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-binutils is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. To apply the workaround, recompile a program using GCC with the "-Wa,-mbranches-within-32B-boundaries" command-line option. A program recompiled with this command-line option will not be affected by JCC flaw, but the microcode update is still necessary in order to fully protect a system. Note that applying the workaround will increase the size of the program and there can still be a slight performance decrease, although it should be less than it would have been without the recompilation. (BZ#1779417) Rocky Linux 8 gcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm c4fd1717fd48949497da91cc88989d24e81fe925bb57e995aac790154d865c41 gcc-toolset-9-binutils-devel-2.32-17.el8_1.i686.rpm 82ea1a012c19b9a64db75d9c3227a0859c81098b83bf821f6fc9669d06002df1 gcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm 4664b94c012a43fd9cbb22dbb2b5717b8f1c76453bdd654a0df1ce5c5a1ebe88 gcc-toolset-9-binutils-2.32-17.el8_1.x86_64.rpm c4fd1717fd48949497da91cc88989d24e81fe925bb57e995aac790154d865c41 gcc-toolset-9-binutils-devel-2.32-17.el8_1.i686.rpm 82ea1a012c19b9a64db75d9c3227a0859c81098b83bf821f6fc9669d06002df1 gcc-toolset-9-binutils-devel-2.32-17.el8_1.x86_64.rpm 4664b94c012a43fd9cbb22dbb2b5717b8f1c76453bdd654a0df1ce5c5a1ebe88 RLBA-2021:1845 sblim-sfcb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-sfcb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sblim-sfcb-1.4.9-17.el8.x86_64.rpm bec650953f943da05bbb7c5a90fe7178c22bc66e6db00e29ceba86089732a1b3 RLEA-2021:1889 libfprint bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libfprint is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 fprintd-1.90.9-2.el8.x86_64.rpm 6491c1b1a2cf6143b8fa443bef28504be7be0503f6e3c9dc8a55ca79065c2c5d fprintd-pam-1.90.9-2.el8.i686.rpm 1d36aaf1a87d957380765e11bc04e8225345d49709d1c5423d2c9231b0c126bd fprintd-pam-1.90.9-2.el8.x86_64.rpm 1efdd9068c4be78be4a38ad0f81d2f7a7655b4275a3cc9b7bd63fdda1451ef21 libfprint-1.90.7-1.el8.i686.rpm 55219cc3c00608d451db6dae4b3a5f01bc9177f92110e4c4a0e0ca525cf121e5 libfprint-1.90.7-1.el8.x86_64.rpm 028164883c21054399e9240cfc0367a4ec61ff4b86801066ee110951b78afc06 RLBA-2022:1383 .NET 6.0 on RHEL 8 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET 6.0 is now available for Rocky Linux 8. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm c3a94fc16489f1b4ac72b30f15f29cbcfa5fb17b8ff68761285d0d46442f5cdb aspnetcore-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm 0d16ff59bbbd27b0be7bfedee2e7482b9c949aaeb95376187a6be83b16cfb0c6 dotnet-6.0.104-1.el8_5.x86_64.rpm ec160a1a15a2b5e47c0bd2c09a411bddc7840cec1f60fb7d693f80a19017e2c4 dotnet-apphost-pack-6.0-6.0.4-1.el8_5.x86_64.rpm 1e3815b7f48880c3fa7039e5acee0a917680258e5bb2a0e334b0a2cf2550e523 dotnet-host-6.0.4-1.el8_5.x86_64.rpm 933f5ef4cf4ce34139a09a71c42b4708a88c0d4612a7ddd48da9a942abf0f1c1 dotnet-hostfxr-6.0-6.0.4-1.el8_5.x86_64.rpm d54b1f257f5bd2a38d30b814a0225750abba7a0434f48f745fda6586d8186b0c dotnet-runtime-6.0-6.0.4-1.el8_5.x86_64.rpm 85e1e444304474b5713acfc34b42e2ee887a73351f0e05612096f126c0a007f5 dotnet-sdk-6.0-6.0.104-1.el8_5.x86_64.rpm 7bc5a79746bb9a36d4eff4d24ef4564bd39801c454647994fc967aee08f74bf3 dotnet-targeting-pack-6.0-6.0.4-1.el8_5.x86_64.rpm 3367ef6ec7a52cc7b922455b7eac4cad64468fa898f5b3fa0b5bce93e8e27f1b dotnet-templates-6.0-6.0.104-1.el8_5.x86_64.rpm 38db894421a486d57e5ac586729eee1034f9406ac7cb0a56074692ce85f08ae9 netstandard-targeting-pack-2.1-6.0.104-1.el8_5.x86_64.rpm 6056745e650e09b41df1cef8977051beec2bc918ee924d67cf400b74945ab6a6 RLBA-2022:1829 virt-viewer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-viewer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 virt-viewer-9.0-12.el8.x86_64.rpm c8ab81e91ad618ba06c071cd61b6445eff11083e644705ae4cbaf2c0738ff7d5 RLBA-2022:1948 edk2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for edk2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 edk2-ovmf-20220126gitbb1bba3d77-2.el8.noarch.rpm ddd34eeb185c4f0b8dfdb0304bf1210aa6f74a798ac5173a746aec0bbdd3b5c6 RLEA-2021:1893 new module: mariadb:10.5 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new mariadb:10.5 module is now available for Rocky Linux 8. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This enhancement update adds the mariadb:10.5 module to Rocky Linux 8. (BZ#1855781) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f Judy-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 8b85129a29f1df0b01179666b7640abe63a9e07a1bbe2b133c5fdbc8f20ad41f RLBA-2022:5824 container-tools:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:rhel8 module is now available for Rocky Linux 8. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Bug Fixes: Rocky Linux 8 aardvark-dns-1.0.1-35.module+el8.6.0+997+05c9d812.x86_64.rpm bc6471ab306096e8c63b39c84158a0302a134a33277697d6d70b3c3f75bba91b buildah-1.26.2-1.module+el8.6.0+997+05c9d812.x86_64.rpm dd78e8ad3f160ca6e88dce4f625ebc79e9c08579f30a2108540ab2991062741f buildah-tests-1.26.2-1.module+el8.6.0+997+05c9d812.x86_64.rpm 945f10f2e9f4cd447de78fd350d86e3303832b85022002e4d8b6b494c95320ed cockpit-podman-49.1-1.module+el8.6.0+997+05c9d812.noarch.rpm e8c92a6dfae47d806f857c1dbb32e8340ace51040b67f7d7fc39da03accbc067 conmon-2.1.2-2.module+el8.6.0+997+05c9d812.x86_64.rpm 1006ce937e5cd3f5c3ba7eeff836df3e039cf80829cab68328300c3cb3e7f020 containernetworking-plugins-1.1.1-3.module+el8.6.0+997+05c9d812.x86_64.rpm cbd4c78919a9f772c7696272aed6f0320fa933703854885a747834a680d4d326 containers-common-1-35.module+el8.6.0+997+05c9d812.x86_64.rpm d0d472f2d08894ba0f524377be5ba0500fd9548e8782aaec42e406ae4caabea3 container-selinux-2.188.0-1.module+el8.6.0+997+05c9d812.noarch.rpm dccdb1cda9d664f3c10e8ae86bdcaed99cd1ba09e034e3043d00fa975212b961 crun-1.4.5-2.module+el8.6.0+997+05c9d812.x86_64.rpm ef8946e27063e1091e0da5ca112b169706e0920117302c6cbb1c1dfb3a169c0c fuse-overlayfs-1.9-1.module+el8.6.0+997+05c9d812.x86_64.rpm 5f4a069bd2df2fea48767f77c39f129db511b85f97301133fac498b7bf00e8b0 netavark-1.0.1-35.module+el8.6.0+997+05c9d812.x86_64.rpm 67bc7dcae8e7f65b44ebe36c6d399d30bc6d170b9bb5767837e6ac7603b3cf3a oci-seccomp-bpf-hook-1.2.5-2.module+el8.6.0+997+05c9d812.x86_64.rpm 3f51c37818abda7b9d5a0b7ed565ecc4dcb9e4efe7f3f86b8f11ebff409f335a podman-4.1.1-2.module+el8.6.0+997+05c9d812.x86_64.rpm 8ae07955e8775edcb2c392786ab5e4208c7eae7bd579774595bb42d237fddc74 podman-catatonit-4.1.1-2.module+el8.6.0+997+05c9d812.x86_64.rpm 6d70578132b30d4b4c1c9ba690e32851c883b72b0b8750213a7c7d4a300bdf68 podman-docker-4.1.1-2.module+el8.6.0+997+05c9d812.noarch.rpm d8631f38997392ca9cebe5028da9146b376af70613248906ba2370d56b1d9e99 podman-gvproxy-4.1.1-2.module+el8.6.0+997+05c9d812.x86_64.rpm da38d3fa4211cfaab71f54129f25b811fc6a0b4897484bf5685a931b4359c867 podman-plugins-4.1.1-2.module+el8.6.0+997+05c9d812.x86_64.rpm 145f8d65f378646577150d5f7da4db983b4da799b7edaa779f2a85f07597e91f podman-remote-4.1.1-2.module+el8.6.0+997+05c9d812.x86_64.rpm 951da6d416ea9aa9edd8818b8c7849c8ecbb47db784162d2fe81500e20588a91 podman-tests-4.1.1-2.module+el8.6.0+997+05c9d812.x86_64.rpm 3097a02f03b44a0ad2469c9b66a5712a1c4d625c829db24355ddb3eb48480e95 runc-1.1.3-2.module+el8.6.0+997+05c9d812.x86_64.rpm 9a5559d4a56288365e5736449887225817233b902d3dc3eae5cc2fd67b6cdb94 skopeo-1.8.0-2.module+el8.6.0+997+05c9d812.x86_64.rpm 20299278aae6f2e715a0f67cc9e092937b0cd226394cab4f8935a8b2320171c1 skopeo-tests-1.8.0-2.module+el8.6.0+997+05c9d812.x86_64.rpm 51a54f8d7966a4f8c304eccf199e6dbaa28e966547077d3d1ec234fade585f9a slirp4netns-1.2.0-2.module+el8.6.0+997+05c9d812.x86_64.rpm 698100f593f6f2e91717d5a839c65d689dda46477446438b858d610a9c54c75a toolbox-0.0.99.3-0.6.module+el8.6.0+997+05c9d812.x86_64.rpm 77569701e78ed8a1f6f5557aa26d343aef50fc2b3f0402ffe7a267e3eeaf7595 toolbox-tests-0.0.99.3-0.6.module+el8.6.0+997+05c9d812.x86_64.rpm ce4f4902e7d89d4fb1413d07c4ba07bd5814331cf85d3093336592c6b0e8e365 udica-0.2.6-4.module+el8.6.0+997+05c9d812.noarch.rpm f81e957df025dee460ee65eee7584b7ff5e625b3011bf7dc44916ba96e76abf6 RLBA-2020:4704 python36:3.6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python36:3.6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa python2-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.noarch.rpm d160d5770b80399c2254bc1cdc91c8b7807cc36e51c25d548d5151858f709ffa RLBA-2021:1773 cheese bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cheese is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cheese-3.28.0-3.el8.x86_64.rpm a0b1d54e99dff5a76c8c1b8a218d3907d4141cd11c22b01ae462409afee925ab cheese-libs-3.28.0-3.el8.i686.rpm 9aa60cdcd47361ae7dabce143c4ba1b4855f1c4fa6e9f03effb5652a95029d2c cheese-libs-3.28.0-3.el8.x86_64.rpm d296c19a2b741f46e359dfea272d27a7112e3c2b7ceadc039e892f6413e0caae RLBA-2022:1818 libnotify bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnotify is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libnotify-0.7.7-6.el8.i686.rpm 1d5bfe4aa5f879ee4245321f4feacb2921602216e16ca144487e415f1165c911 libnotify-0.7.7-6.el8.x86_64.rpm b77107b01be0756468f03b12b034843555134ff13043edfc9e0e4ff1a048cd99 libnotify-devel-0.7.7-6.el8.i686.rpm 3f2e58eee158732e91c69057cddf8783b93d6ca57c98a89102d58795a776cb2d libnotify-devel-0.7.7-6.el8.x86_64.rpm 0a3e2b1920bcf1cc6cb537d4365d32e4e11d85b7a484eff139d61156db594de5 RLBA-2022:1811 ypserv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ypserv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ypserv-4.1-1.el8.x86_64.rpm 077ca96ec9ba1f447a80706d068c4f84284b4a8f982961f0e229f316d64a31c1 RLBA-2022:1921 ansible-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ansible-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ansible-core-2.12.2-3.1.el8.rocky.0.1.x86_64.rpm b4cf9f40b1b5fd2048cad45f039cfe7fa9b2916e37e51d9f23e0c9700d5a65cd ansible-test-2.12.2-3.1.el8.rocky.0.1.x86_64.rpm 5e43e66479306752290f88476559941daa99c0c429d2736c4cb55befb001142a RLBA-2022:2018 perl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-5.26.3-421.el8.x86_64.rpm de27f706ec48d1157ea764e5e00b210769f25773b79ada5edc315add5a410cc2 perl-Attribute-Handlers-0.99-421.el8.noarch.rpm c67e0e8f12e7b46b4d8a3705f0c3ce7b4b01307508b747a3d2ca514f697e9398 perl-devel-5.26.3-421.el8.i686.rpm 00b135dddf3657b293f004a8e4b98be9706c45859f53e01c35afbf7b944a6c1c perl-devel-5.26.3-421.el8.x86_64.rpm 7e84a978e37a73520535dce1fd70aa2db75274b0339e6e0e13383a4814660292 perl-Devel-Peek-1.26-421.el8.x86_64.rpm 5f8937a9d898a252a7ac81d9c52cef2840e4c63dd6452c1f52002b84a1d0a764 perl-Devel-SelfStubber-1.06-421.el8.noarch.rpm 986d78a6c8d9b4ce0698c4d6ea5d66531eacededb54a97f8a8141bc8230fcc89 perl-ExtUtils-Embed-1.34-421.el8.noarch.rpm 677553fb9495d08b815a7044a6347440e7b632b8e9bc38a0b748c8638e9fd0c5 perl-ExtUtils-Miniperl-1.06-421.el8.noarch.rpm f8a43f89f59de3ad61ac2edc52e907b0ac94646c4b49856b89ae5a53ff73507f perl-libnetcfg-5.26.3-421.el8.noarch.rpm 84dc8411cf86bbc8c6afc4ad5059a399b59bffc3d6dc674c8cb5964ba94669f2 perl-Locale-Maketext-Simple-0.21-421.el8.noarch.rpm fd32ddc20e534ba3efddfe29e742948a8c50fea177ad1d017a13d18f9c812a4d perl-Memoize-1.03-421.el8.noarch.rpm c4aecb1934ca89c82001a151bbfeff4a02fadf1c2283e782db864da4fb170e81 perl-Module-Loaded-0.08-421.el8.noarch.rpm b467bb47db2fa4d717ed1f989f7a7d7bccdf8d9ddb52143f310c2483e1a7326e perl-Net-Ping-2.55-421.el8.noarch.rpm 2306c5ea5766ff7683707bae5690371c8f522f84f52e0b17e133632cfd0b2017 perl-open-1.11-421.el8.noarch.rpm 82ed6426b0d0907e3a969c6587ee354731a04f9fd82493b8b51265700f949e60 perl-Pod-Html-1.22.02-421.el8.noarch.rpm b6a508328e8fe486c3863ea2b2e623034b454998e3bea8d038b9f0daaee4e933 perl-SelfLoader-1.23-421.el8.noarch.rpm 04b2901653f194db99e55d4a50a4faca5d925638809eca595fb321155f9d0f1c perl-Test-1.30-421.el8.noarch.rpm 2983dfb3fc40d8d795174749ac3d0d7039e2e5ac9f4213ce041b235f8b7de4c6 perl-tests-5.26.3-421.el8.x86_64.rpm 07f7486385c9e9cfb78b7ccc40cd13bfc78054671398a882d19236eec1e9bee4 perl-Time-Piece-1.31-421.el8.x86_64.rpm 18005c88512126fa7401c38a030b01a053ef2c7bda411aaafcc4d4ef2e66a99c perl-utils-5.26.3-421.el8.noarch.rpm 7768fb10a59c0e2a7be504351e22ea85fbec0d6ce9e748ab5aa572165643b0fd RLSA-2022:5337 Moderate: go-toolset:rhel8 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the go-toolset:rhel8 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 delve-1.7.2-1.module+el8.6.0+824+8e984c20.x86_64.rpm 390cd70795beb9a2d6e2673540dd4c188d6d846c65e30ad888efcee48c6246eb delve-1.7.2-1.module+el8.6.0+824+8e984c20.x86_64.rpm 390cd70795beb9a2d6e2673540dd4c188d6d846c65e30ad888efcee48c6246eb delve-1.7.2-1.module+el8.6.0+824+8e984c20.x86_64.rpm 390cd70795beb9a2d6e2673540dd4c188d6d846c65e30ad888efcee48c6246eb golang-1.17.10-1.module+el8.6.0+986+efe4cea4.x86_64.rpm 75f095a1a49b044bdb8e8723d2ba0925e81e0e0c3da98808de1f33530a00f034 golang-bin-1.17.10-1.module+el8.6.0+986+efe4cea4.x86_64.rpm 275088182da1274b085676a0c5ae3522f25b8df114851426b5a9ce06299aa5c7 golang-docs-1.17.10-1.module+el8.6.0+986+efe4cea4.noarch.rpm 2f2275839964c5f788154d83718f9aa5776bb86100e4fafef82c7c0e940b2189 golang-misc-1.17.10-1.module+el8.6.0+986+efe4cea4.noarch.rpm d1af3a675185080f5b24ab2f98627b9dbc4f3094996777b3688a964f366ea6ae golang-race-1.17.10-1.module+el8.6.0+986+efe4cea4.x86_64.rpm 508486095552d4b57f23d2b255894220ac3ecb95c2decd13cfe0bd87cfdc22a2 golang-src-1.17.10-1.module+el8.6.0+986+efe4cea4.noarch.rpm 132acbf110174b1ce19b101808342aae15093912a898031382ebacf2320bf4da golang-tests-1.17.10-1.module+el8.6.0+986+efe4cea4.noarch.rpm ed07e47b411536752226a396e2e09ff6d653355786950ccadf5bb492eb05f679 go-toolset-1.17.10-1.module+el8.6.0+986+efe4cea4.x86_64.rpm 82988a9ce8fc6add3c99996f5d7a8c0cdfa3c4172f07e2a7c7119b00e0d4440a RLEA-2021:1755 new module: swig:4.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new swig:4.0 module is now available for Rocky Linux 8. The simplified wrapper and interface generator (SWIG) is a software development utility to connect C, C++, and Objective C programs with a variety of high-level programming languages. SWIG is used to create high-level interpreted programming environments, systems integration, and as a utility for building user interfaces. This enhancement update adds the swig:4.0 module to Rocky Linux 8. (BZ#1853639) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 swig-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm 981d26677e3dda23830d9a31a22c7539f8ebf6475f390baa98cd3bac058bd1cb swig-doc-4.0.2-3.module+el8.4.0+386+8a292e6f.noarch.rpm 5468f8ba21746e1be94f3d85d8a6366e88bf3a51e140c301eb5cd7464f503fba swig-gdb-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm 7a5380ac73c17d68a5dc97bb6f0994cc912e393577365c784590b0755da0fa9a RLEA-2022:5139 nodejs:12 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nodejs:12 module is now available for Rocky Linux 8. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Rocky Linux 8 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm 40c2bd9fc581b3e1911cff31c4448efb063ee0501c11a65ac2d28f1382c54edd nodejs-devel-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm 0dbea4843e50404baf084e6e5e5e92f5b880df36cd1f7fa26a530601ddb6ff96 nodejs-docs-12.22.12-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 6198e9169a86decacad936f3ceb4c2450717591622367d9718028aa44e938064 nodejs-full-i18n-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm dcb7739c0ed9048c9568bfb84a0d3411b019eef17458a5129d54b71ca7e69587 nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.noarch.rpm 69c96c65ee3559a4996363d3b37b1f35e6a605cfa43c340ff2bbc544ef9977ba nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.noarch.rpm 85ef97eef0222f02aae6593f056889dd7fef4ffdf92046500608e81b1c6b1327 npm-6.14.16-1.12.22.12.1.module+el8.6.0+982+9fdca2d4.x86_64.rpm 144156798b2195a01a827128f54a3e69a1162fbf8a6a56255c8fe4f115ecf1d2 RLSA-2022:5717 Important: grafana security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for grafana is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact ofImportant. A Common Vulnerability Scoring System (CVSS) base score, which givesa detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 grafana-7.5.11-3.el8_6.x86_64.rpm 5781b478f4262bff49327e8c92b738b0dd67cfbd29e3eb835918a56fedb0adfb RLSA-2022:1797 Moderate: compat-exiv2-026 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for compat-exiv2-026 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 compat-exiv2-026-0.26-7.el8.i686.rpm ec8d7de760f2ae3e67c89aa1d5a12198b9dbc89f147c63e499f29f52a1f1384f compat-exiv2-026-0.26-7.el8.x86_64.rpm 78164a9e0f93342ed57af835a136e2d845c635b614a5c9464778a78d4cfcab43 RLBA-2020:4631 gom bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gom is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gom-0.4-1.el8.i686.rpm 84ed3dc9cd73604d5ff6dab29bbea3e49f6b3508172e01c43177294e85f18f68 gom-0.4-1.el8.x86_64.rpm bb7d6fd74621945051cdfc8a40a93c74bb5a6ef9cf399977b82e20d786c92092 RLBA-2022:1790 libpinyin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpinyin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libpinyin-2.2.0-2.el8.i686.rpm d515f5909498e6fb2e795d257aaeb41966f8ddc1466896a4700db847c2935eaf libpinyin-2.2.0-2.el8.x86_64.rpm f7cc05cac86c98616dc9f56207505c2e980f7bd0feba15a5007056e7f8c65478 libpinyin-data-2.2.0-2.el8.i686.rpm 164206d2cb9f8aa31292af4d561e779019c32c047e31d7eae89861d9cba6a48b libpinyin-data-2.2.0-2.el8.x86_64.rpm e4d105f0edecc9ef1b34463a0ad865cc4ec4a2be853820cfd277f0f1452eeaa4 libzhuyin-2.2.0-2.el8.i686.rpm 6f95b3ea13f4454d21589aad65a462c005793ede8e13bba2549f32d837fe5e73 libzhuyin-2.2.0-2.el8.x86_64.rpm 3bc4c86c897dac5e0aa555966bd9abccf88cb3e8aed5f3d1a9306b47604e1545 RLBA-2022:1863 hyperv-daemons bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hyperv-daemons is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hyperv-daemons-0-0.32.20180415git.el8.x86_64.rpm 2bc4c96946991ddfc98b2dc18340316882c7d4b2b88a7d0f4d8c21ef959efc7d hyperv-daemons-license-0-0.32.20180415git.el8.noarch.rpm 528be128df2185f32de4165dd869f377c95a0dc57390eb0f7ec04696d88ef917 hypervfcopyd-0-0.32.20180415git.el8.x86_64.rpm cbfd48be8247720222df35c64efd45ad05ce8bb98cb56a4b3b11b221a7dadb75 hypervkvpd-0-0.32.20180415git.el8.x86_64.rpm 74ea135fbe186d225d1bf865817a5d09b8e8af065ad1096e135904b15a7532f3 hyperv-tools-0-0.32.20180415git.el8.noarch.rpm 489576c24ddaacb3fe9fc640c01c10d71bf8f167a3da2c602ffdf0719cd4d7f1 hypervvssd-0-0.32.20180415git.el8.x86_64.rpm 2c749c5d36dd1fdb1bfc76bf05fbe30e3e58130ebe82a367e2f1ea6f647329af RLEA-2020:5101 nodejs:14 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nodejs:14 module is now available for Rocky Linux 8. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.15.0). (BZ#1891809) Rocky Linux 8 nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm de384459a7bf627a23b2dc78c14c6b94ae7402e3185305950a7a1e86cb1e823a nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm de384459a7bf627a23b2dc78c14c6b94ae7402e3185305950a7a1e86cb1e823a nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm de384459a7bf627a23b2dc78c14c6b94ae7402e3185305950a7a1e86cb1e823a nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm de384459a7bf627a23b2dc78c14c6b94ae7402e3185305950a7a1e86cb1e823a nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm de384459a7bf627a23b2dc78c14c6b94ae7402e3185305950a7a1e86cb1e823a RLBA-2022:1952 mysql-selinux bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mysql-selinux is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mysql-selinux-1.0.2-6.el8.noarch.rpm 6b10232abcd0bc0f37e2de104008c2ce7d808a32960b10db01b6f20fe2696138 RLBA-2022:4697 cloud-init bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cloud-init is now available for Rocky Linux 8. The cloud-init packages provide a set of init scripts for cloud instances. Cloud instances need special scripts to run during initialization to retrieve and install SSH keys, and to let the user run various scripts. Bug Fix: Rocky Linux 8 cloud-init-21.1-15.el8_6.1.noarch.rpm 0e1e1279aac625bb01df5b95833d029bd267418e1565e56951adcae314739882 RLEA-2022:1943 pmdk:1_fileformat_v6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the pmdk:1_fileformat_v6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 daxio-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 963751bfb649f95591c1808f358a112d41536259e0323cf9f86d2e69a8c05db4 libpmem-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 19f3938519fdd148bd78ef3ec13c2e1b604a901b5fe1f82d99cb6673aff0a0be libpmemblk-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 465a9e4c0f257f572f3bd0379bb9d6cad2692a87617268e36f47ce9960fb9e3c libpmemblk-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm b7a4ff7a843998c42d1a2a8d531ca2ec845b9d6fd6e0149d63d352c0db731b59 libpmemblk-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm eb818cfc5f415610acbfe575931a53b9b26335b6b8f948da35b6593a94cabfef libpmem-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm d269a75f3c76f836a86ac7ddaeb69b1371e6aa82706c34718968b3675f5a6e41 libpmem-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 68ca3f7c0c3379900aedc8162d5ebf8322d73c61c7463f5643ab498329376731 libpmemlog-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 2095a586118d758554389b640f9429064c1c17f895833837765197c32f57fd3b libpmemlog-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm e5e45f30eeac5359ee8c456839d01f3cd536af8530e8ac6a131cb7748c009bb2 libpmemlog-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm d18d39c058d5c8a4c1cc15bc82c845a50c967ca59d9f8ce5e0ead104fa77ec8a libpmemobj-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 764fa3f5c3ac2e3773ff03d951d1c61ce679d612aa330bf946916c4fb802282a libpmemobj-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm a7f4fc10d017785d12c618eca0227a703b11e7e2d89f3f4c8fc16188afa26bd0 libpmemobj-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm b9883c286082e87a4f9d48953ad92d5d074158a71a1d4699be165d044b6fb600 libpmemobj++-devel-1.11-2.module+el8.6.0+818+bd395263.x86_64.rpm 534a08c1946cafdceb3afd81823bc2fc23c78f7cbe75be848ae4c480a1b44993 libpmemobj++-doc-1.11-2.module+el8.6.0+818+bd395263.x86_64.rpm d39e51c9f69e29b7119cc33b7c9a0096cf56f79af085c9e582ddb96354b44184 libpmempool-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 173613ad2dc1a6366d24019f1dcf276ab1810942f7fdf3220b68cc33866e9e3f libpmempool-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 70be05cc99ef64babf20fa1fcc0980ea20d28339ef02a93e78af182121dd4897 libpmempool-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 32bbfdf69bc4823362c256cdf4b395326d1239ca05bbaeb5c40de0729c6b8c4e librpmem-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 089e2693ebe7733f5effa2d7420443ff28ab4829cbcb872a5b92315b238d04a8 librpmem-debug-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm cc4326c2ab389c18c9756da388baf4aa335e2924fc3ac88fa941f02c76271d16 librpmem-devel-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 7660ae7f67e41540e0421fbfc959f65821e588e8348e1039a183fbc3f80eeb20 pmempool-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 894f1afb6e937152a6980a230fae9210cd06c9d91e1a38eb23c89d9a498f3165 pmreorder-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 2fec02e2edf426bd5479c35d56b3e17b339d9173390e6e3be1b5576640102160 rpmemd-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 22a93397c519e9e66e037bb007698dbc706a4a25aa6cb7ed79dfd18e2e6bdf99 RLBA-2020:4738 fio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 fio-3.19-3.el8.x86_64.rpm 9e3022392a68cb36d9b816ec9591b91a46bfd5229329c124284ccd8db026be0c RLEA-2021:1834 nginx:1.18 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nginx:1.18 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bf37394530514e4f89d360aa6c4ea22c049dd243a88a84dcb83209895c5168c7 nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90 nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm 43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37 nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 03d6fe221bb98ed1b023d3513435e18887c7818bae8c4d71f6c2f983417eb7e7 nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 771754953dbb211e3464a1e9f14561ec5f8b7742de5e6677e294fe4e3bf3d334 nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 1aaf30cd71829f8482f1d7bfd73b17c6356cfa9b881da79a6928108890e22ddc nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 4c9c4c5d0ee6e2d0e774a37dc131d64267485d95033ca486b157f37b86b39449 nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 9d1bafbf400e3d4432337f9651a87c8b4b3f7e696a10910232c9c4d0ae0f719e RLSA-2021:4325 Moderate: lasso security and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for lasso is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The lasso packages provide the Lasso library that implements the Liberty Alliance Single Sign-On standards, including the SAML and SAML2 specifications. It allows handling of the whole life-cycle of SAML-based federations and provides bindings for multiple languages. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lasso-2.6.0-12.el8.i686.rpm b05640c5b0eaa54e4f0ac2d7d44f100d047489dbb1f5912fb611bbbe69261fdb lasso-2.6.0-12.el8.x86_64.rpm 5cdb83a6ef598be1d8f63872ba0bcbf32cf19b0f16fd9e323ed80348e953a6df RLSA-2022:6164 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.13.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-91.13.0-1.el8_6.x86_64.rpm dfb6aa92ea5bbf208397ce495bb098aadd63ca35c573a1ece4eb693e3f479b9d RLBA-2022:1770 evince bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evince is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 evince-3.28.4-16.el8.x86_64.rpm 4b89edf257c0c87227a5dcea0e42852933bc381cabd0b85117f819cc47abd048 evince-browser-plugin-3.28.4-16.el8.x86_64.rpm d772b8a7820f4606899ae37f2ea1ca79d3a8e6f66c8a18801470b572616a22e0 evince-libs-3.28.4-16.el8.i686.rpm 855aefbee265b19583aa4e63ef26f3760e0791bf1948a1ac621ab6240361a6d1 evince-libs-3.28.4-16.el8.x86_64.rpm fb8c9b16a783e917de4cbedd8f687777b790874348c8a818c26e43b9946b1026 evince-nautilus-3.28.4-16.el8.x86_64.rpm 4de0dd97df1d0379eeac86c9fd9731bd67b67b0f9c295a9f37d8a2c1f6d2badc RLBA-2022:1803 fence-virt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-virt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fence-virt-1.0.0-2.el8.x86_64.rpm 76c7d89484468bf87ddaebe27482659d8034dff50f29182fbda8edcf2ba2ecf1 fence-virtd-1.0.0-2.el8.x86_64.rpm f4aa67de39a9ce7c6fa45fdd7f8210c8f3b93cefc300a1600aee9ddd61cc4182 fence-virtd-cpg-1.0.0-2.el8.x86_64.rpm 3b3dfc81f909a2e420d6cb5c0362e467634306b3933cd9c659571aa34fd9c231 fence-virtd-libvirt-1.0.0-2.el8.x86_64.rpm 5c5678b035ddd27c35cc0fb2fc3c1ffb7a47d39e34e96ce51cec9d09980efe64 fence-virtd-multicast-1.0.0-2.el8.x86_64.rpm 66e6ba450474fb77e5a22d22de79c20ce3207bf768db31776ad7667519e17378 fence-virtd-serial-1.0.0-2.el8.x86_64.rpm 8edc8ef1d257d76b4bdc3694b7077724c21a7138fa92252294dcf6ca70fc31ba fence-virtd-tcp-1.0.0-2.el8.x86_64.rpm c67ee2384ba6ca843e8d988552f624c92ca4e2050e54ee64208082c35b736546 RLBA-2022:1885 pacemaker bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pacemaker is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pacemaker-cluster-libs-2.1.2-4.el8_6.3.i686.rpm 72800e79a053e18bccb8e6a75185707e5163ab892d3813894c44978e64a0eb59 pacemaker-cluster-libs-2.1.2-4.el8_6.3.x86_64.rpm 0b6482b8f243a6ab2fcb47929771be5d7f1e109c2706342e85d11c656de210b8 pacemaker-libs-2.1.2-4.el8_6.3.i686.rpm 5da902a536f6d7b388c3ce4481ea63f9073066e72d5442fc3659b040e31034de pacemaker-libs-2.1.2-4.el8_6.3.x86_64.rpm adc4b9478b3a0b58ece5de04561d6844a58fcde77eaebbab52496d218f2df0a2 pacemaker-schemas-2.1.2-4.el8_6.3.noarch.rpm 559a1ee789777d73e0bceff149e3ccd6796e51dde06ffc99728fe84c807adc70 RLSA-2022:7024 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 102.3.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-102.3.0-7.el8_6.x86_64.rpm 6d4645ee4e067de3c8b7f4510d01490faa9937304e7d318f04f02e264fc88b1a RLBA-2022:5810 tuned bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tuned is now available for Rocky Linux 8. The tuned packages provide a service that tunes system settings according to a selected profile. Rocky Linux 8 tuned-gtk-2.18.0-2.el8_6.1.noarch.rpm e0b6f550f22a7f844105acc42176f24018f1cb70f6888e2dcc6a54bbfd9ea631 tuned-utils-2.18.0-2.el8_6.1.noarch.rpm 310d9f4ab50a5a802654e5e2bd5e27e44d0210411ac4a8d9244614f29bb21483 tuned-utils-systemtap-2.18.0-2.el8_6.1.noarch.rpm fa9d4e04769af345c785f9720d18149b6efe27cbf612675018ec0fe4ceb535fc tuned-gtk-2.18.0-2.el8_6.1.noarch.rpm e0b6f550f22a7f844105acc42176f24018f1cb70f6888e2dcc6a54bbfd9ea631 tuned-utils-2.18.0-2.el8_6.1.noarch.rpm 310d9f4ab50a5a802654e5e2bd5e27e44d0210411ac4a8d9244614f29bb21483 tuned-utils-systemtap-2.18.0-2.el8_6.1.noarch.rpm fa9d4e04769af345c785f9720d18149b6efe27cbf612675018ec0fe4ceb535fc RLBA-2022:1923 gnome-session bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-session is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-session-3.28.1-14.el8.x86_64.rpm f581f6dc06c1c8738281641dacd0d9f0e19f1d534da0d2faaada8f5cc892e39b gnome-session-kiosk-session-3.28.1-14.el8.x86_64.rpm b818bf62e55ce8a88a3ada3af7f3c33a5fe47848814cc0651137b9727edad179 gnome-session-wayland-session-3.28.1-14.el8.x86_64.rpm dea48ea5a779795ba234e782bde1bda745f23e91d796e38c950c7d575c617e32 gnome-session-xsession-3.28.1-14.el8.x86_64.rpm 92930d1b2a3373ee484493ba6f32dd8323c3a5ae3d237a4a2a58cadccb5eea85 RLSA-2022:5331 Moderate: libinput security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libinput is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libinput-1.16.3-3.el8_6.i686.rpm 4a23da0279b991e9774686211f70d2304de1ba75114890f96190600fd156abb9 libinput-1.16.3-3.el8_6.x86_64.rpm 5448d678b4816353fcde30f677f369b1ac64b98b4f38f70bb834a02c47a65a3f libinput-utils-1.16.3-3.el8_6.x86_64.rpm d8bca0d5137448050cde5c77f9b5ab2ce245d586df2c2d05b7eb74710f9cf7a2 RLBA-2020:4792 omping bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for omping is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 omping-0.0.4-18.el8.x86_64.rpm 7c52cea22fe1414818800cf2e4b030ee2b22daac0d2cce173f57aff3f29893cf RLEA-2021:1779 libreoffice bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreoffice is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 autocorr-af-6.4.7.2-5.el8.2.rocky.noarch.rpm db46dcd4e816e002a094a3152de8193c7e8cbb8857baae1cbd39bd8208582248 autocorr-bg-6.4.7.2-5.el8.2.rocky.noarch.rpm 4d83f69dc029aca82d28fd653b5dd0dd89474abe17efd1e0141d2332bee86434 autocorr-ca-6.4.7.2-5.el8.2.rocky.noarch.rpm fb7e0455fe85e06fc37f06fe5e84f80296f02278c83fcf75cf2aba564f933b60 autocorr-cs-6.4.7.2-5.el8.2.rocky.noarch.rpm 1a19d441e75b489db1be09bfcadbdd17951252dc8f6b0a603397a77fe766a158 autocorr-da-6.4.7.2-5.el8.2.rocky.noarch.rpm 48a0ae68fa8ebcfe405772bc8f15b21cb056bf875577bec39b22545187c9f8a6 autocorr-de-6.4.7.2-5.el8.2.rocky.noarch.rpm eaf9eacd310cdb70f4aa5b3fa6f23f30e0c669d429c51cb9d9a8cae8459c3eb9 autocorr-en-6.4.7.2-5.el8.2.rocky.noarch.rpm efcedbaa74f52abe10b33d2caf312d43e68eeed3f943c8ebb76f8856aa09fd2f autocorr-es-6.4.7.2-5.el8.2.rocky.noarch.rpm 801e227c20ce6c6ce81666c5b1e0d04cda492e8a05036679346d66ebc68e15ef autocorr-fa-6.4.7.2-5.el8.2.rocky.noarch.rpm 172864626e9f07c12aa8a4710218430a750711ddf4a0d7758f7badbee13919b9 autocorr-fi-6.4.7.2-5.el8.2.rocky.noarch.rpm 508a886e6aac80b7c6b584cfc098e645d193615c0cc67443662fbdb5357bb587 autocorr-fr-6.4.7.2-5.el8.2.rocky.noarch.rpm c4b5640793353d0c6ed5d771889015501fb997514f965d472d788e16538914a0 autocorr-ga-6.4.7.2-5.el8.2.rocky.noarch.rpm 00adc775c34b2902a82fc1ff360c6f6fceaff23693500b57bd4b663ea90d07e1 autocorr-hr-6.4.7.2-5.el8.2.rocky.noarch.rpm 3f4ab45cefff7f3952a2806eecc59db17210af19e8dae3107d52ca7b1128554b autocorr-hu-6.4.7.2-5.el8.2.rocky.noarch.rpm 2527bbf6225d27cac8438f74d52d8aebf36af89336939cee8d17ae89c1c91c55 autocorr-is-6.4.7.2-5.el8.2.rocky.noarch.rpm cf06f33d93067bc9620cdb511bea2beef8594afa7c98585545cff7f1a8211099 autocorr-it-6.4.7.2-5.el8.2.rocky.noarch.rpm 5b7899085976f9876ef0372af07d755e24919ccea85ab4f04b9455e81873bc43 autocorr-ja-6.4.7.2-5.el8.2.rocky.noarch.rpm 96841fbb33a98b9f16680a1bb0a38d35dc29560aebb2fd5b7edae6c181b3dfbb autocorr-ko-6.4.7.2-5.el8.2.rocky.noarch.rpm 8d12ab026eb94cc22fe257aa3c01b4c29b702bb4493c8f83b30653cc609c2d5f autocorr-lb-6.4.7.2-5.el8.2.rocky.noarch.rpm f029804aa06c9e87a9d47ed1ee9e62da5fb9e1c705d708d68cfa6de743414943 autocorr-lt-6.4.7.2-5.el8.2.rocky.noarch.rpm bfc8a47de23bb5fd06f96fad6a52f00ea27405c898e531c35f7c42c3e4584b22 autocorr-mn-6.4.7.2-5.el8.2.rocky.noarch.rpm 72e9cf6167f6a91c76416aff0512078f7ec877fd31710b23a20d074f17e15491 autocorr-nl-6.4.7.2-5.el8.2.rocky.noarch.rpm 1657a5b09915a8e769be55cd78fb7305092eabc1fe6728e7cdc75f0beeab0061 autocorr-pl-6.4.7.2-5.el8.2.rocky.noarch.rpm cd067151d6b292d1ae8220c57715e1d8b72748560a68ea6418265c214dd70e3a autocorr-pt-6.4.7.2-5.el8.2.rocky.noarch.rpm e376da559fa538f591c2d25a40e67d85b51985175045e0405f74001354520cda autocorr-ro-6.4.7.2-5.el8.2.rocky.noarch.rpm 33e97c142b97d299b0e997a24967758e4d43952b7600b6b2d9b6ce9e7f335388 autocorr-ru-6.4.7.2-5.el8.2.rocky.noarch.rpm f731bf5f7a7841308f4d7ab05dde234e311d1bfc24bb315efd7294eb4e56e71a autocorr-sk-6.4.7.2-5.el8.2.rocky.noarch.rpm 21817f4fae42019e1c8b7229170320513076df7e8ed48d10f2b0c24bda3a8831 autocorr-sl-6.4.7.2-5.el8.2.rocky.noarch.rpm 43a9d6e68d7f14b6e0c34b716072fbb797940fd12651dd2e096e4f2508ad754a autocorr-sr-6.4.7.2-5.el8.2.rocky.noarch.rpm b7a12e9fcd5eefe444f5e7b85d3cd585ab6f960a92b4080f8fd470d394c36c5d autocorr-sv-6.4.7.2-5.el8.2.rocky.noarch.rpm 25c63472c7775f9e801a45f1c777330f7f63279c631a6bf09f9524fa351fb10b autocorr-tr-6.4.7.2-5.el8.2.rocky.noarch.rpm c4b0db6f66fc628945b7bfe5bf44bf5c8a77e48ad500b4e2eb10be1b22101c33 autocorr-vi-6.4.7.2-5.el8.2.rocky.noarch.rpm e4b8ce6180771788c9f605a8a2bdaca38f5070b2e66c36f9d77b78828d05627d autocorr-zh-6.4.7.2-5.el8.2.rocky.noarch.rpm 8b453e426db739f01b7caa72b7aee24b4c5692f43909a70253b3d2721054d651 libnumbertext-1.0.6-2.el8.i686.rpm a06b46613dfac6c3a162cb27c400001f65219dad8a9207bc8821367cd505ef92 libnumbertext-1.0.6-2.el8.x86_64.rpm a297230b7871a750b88dd9575330532e0fc2838a6fd8e7d8029ba41b3fc6e939 liborcus-0.15.4-2.el8.i686.rpm c99bcdadf03f8e5b163d561b70027d57b14b33937d40cca8de38d51c17dcf386 liborcus-0.15.4-2.el8.x86_64.rpm 27d2c59c48323cd4c572039cef4f9b81e05942efccc961cd33181196a2d3125b libreoffice-base-6.4.7.2-5.el8.2.rocky.x86_64.rpm b08fe5f9ddbb990ca56926719bfd96e59fb44027b7f951c091eb9fd6a1a83799 libreoffice-calc-6.4.7.2-5.el8.2.rocky.x86_64.rpm 5a21587ec7d366f9bb199bacfde584a7167a3ba16f79b6fdd364f5f7564fba82 libreoffice-core-6.4.7.2-5.el8.2.rocky.x86_64.rpm a1bb088341825057f0e6b8fa2e52b24092bc90d9c25ff328fbf8818043033d0d libreoffice-data-6.4.7.2-5.el8.2.rocky.noarch.rpm b062e9fa5bca974e9223fceb15e36176aa029b2709ade1fa5b0c0a53e842a301 libreoffice-draw-6.4.7.2-5.el8.2.rocky.x86_64.rpm f7313491b4f1a14902b74ac9296096c0633f0df40d4b3538e7f7fed0eb77dd8b libreoffice-emailmerge-6.4.7.2-5.el8.2.rocky.x86_64.rpm f3ebaeaad56546f4e3aeb9daece415cff64d66876ac7f661a73519e02ea2f985 libreoffice-filters-6.4.7.2-5.el8.2.rocky.x86_64.rpm 5161a8fe1cafa60ef4565aa749d4ac0d0df640bc92c4eb0d502a6e30fec735d1 libreoffice-gdb-debug-support-6.4.7.2-5.el8.2.rocky.x86_64.rpm 04b76f4509cda9b0807abe9c01e5222f31b3c556a93d0dc065476529aff58929 libreoffice-graphicfilter-6.4.7.2-5.el8.2.rocky.x86_64.rpm cd97019bffa7a2db7bb5171c85193074fa5553253e12fed65a1a6c818e3a6fcb libreoffice-gtk3-6.4.7.2-5.el8.2.rocky.x86_64.rpm b3a180fc4d6b288fb381f0e8cafec7cce6dfaabcc6351ea3e769d2bafe869cd8 libreoffice-help-ar-6.4.7.2-5.el8.2.rocky.x86_64.rpm 8f7482ba88aa9a962de416a90716c1881ae48c89011ba6cf922077ce72b9f5d1 libreoffice-help-bg-6.4.7.2-5.el8.2.rocky.x86_64.rpm 01dd6aa6aaae9477791736a4ee0d5b995348f50e42ba0142d89ff83418b6dd54 libreoffice-help-bn-6.4.7.2-5.el8.2.rocky.x86_64.rpm ceaa29628e25b46b7a26d352b56be52d67c0ac16b47f0564047e8386c6beb99d libreoffice-help-ca-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1577f685f61c46ba88c5cfa23421ffa87c9e1846fa64ae9f79f4fb3e216da87f libreoffice-help-cs-6.4.7.2-5.el8.2.rocky.x86_64.rpm fe253fe8bee4522c5bc000e6bc0113d6dcde4fd5fef93ddfa8da86a2484f8a41 libreoffice-help-da-6.4.7.2-5.el8.2.rocky.x86_64.rpm 0280c8443e00480e489345aba09f31b2e767e97ab79b3ea3cdc03a1f2461df2d libreoffice-help-de-6.4.7.2-5.el8.2.rocky.x86_64.rpm 9033ce6f3fc3253612148a5f337bc99f23f33ee0edd8f72b032eceb4a651623e libreoffice-help-dz-6.4.7.2-5.el8.2.rocky.x86_64.rpm a6c47a1441d6bd3e4e524e1bda6664519215fb9d6f9be0b8ea456350fdc59760 libreoffice-help-el-6.4.7.2-5.el8.2.rocky.x86_64.rpm 76308e52751c4976a2c4199ef04ef257b5ac40390fbccb301966521828705fb3 libreoffice-help-en-6.4.7.2-5.el8.2.rocky.x86_64.rpm e88cf064d5af69947ed7880ed7f8748e8aa8cd6c90f07ab9e027c0d615199d04 libreoffice-help-es-6.4.7.2-5.el8.2.rocky.x86_64.rpm ffc455691aa3f7d3361b3212b6e52ee1c2c864bc9a6f4df8f8fe0e7c82ad401e libreoffice-help-et-6.4.7.2-5.el8.2.rocky.x86_64.rpm 991de99bb6416e3b3042b86bc1b4da4bf0780f54ec8d3cc3f4a29f95731fce8d libreoffice-help-eu-6.4.7.2-5.el8.2.rocky.x86_64.rpm 48cbbc3001bacac5d116243ee46a7491be757fa8e40a0fd0884b7d5b73de6b83 libreoffice-help-fi-6.4.7.2-5.el8.2.rocky.x86_64.rpm 8ec1ca9453c0be838642eeb4256b1d54dace272378920e0fa6ccd6bf14824c9f libreoffice-help-fr-6.4.7.2-5.el8.2.rocky.x86_64.rpm d123f18203e373b309f1aa1d0702f280b55ca7ff09cb0a7d2bf4130279643ee1 libreoffice-help-gl-6.4.7.2-5.el8.2.rocky.x86_64.rpm c101b398efac2a9c6d1f079fe27b0cc481ae1617669b53cb05fb8a16846dd031 libreoffice-help-gu-6.4.7.2-5.el8.2.rocky.x86_64.rpm eb392a67e4a0bb07861c80976f04592de25dcbd967b98bd5ea95318a8ec5b1d8 libreoffice-help-he-6.4.7.2-5.el8.2.rocky.x86_64.rpm 7e385c9e838934109889c24d0239c38e02f2e31e2b1abc1c61f0e6dc47459e5f libreoffice-help-hi-6.4.7.2-5.el8.2.rocky.x86_64.rpm 3d97137f0b8d018991ff1e9af51fe9249805c777c023203b39568881ce208e4c libreoffice-help-hr-6.4.7.2-5.el8.2.rocky.x86_64.rpm 41604e78ab88e3b337c0ab94b7e5ca9923f89f634151bd8b6aa2b78e93abf84d libreoffice-help-hu-6.4.7.2-5.el8.2.rocky.x86_64.rpm deb4042b8d1daece9970e02f82e5403b0eb6d2c172eb751641f03bca2efb4970 libreoffice-help-id-6.4.7.2-5.el8.2.rocky.x86_64.rpm df1d897aa218804774455119c3fe842c9e30355998ada7f31d7591440607a8d6 libreoffice-help-it-6.4.7.2-5.el8.2.rocky.x86_64.rpm 47fa35d4b5bb567141cbeadc9bde420138f2d06701c48de945b74142bfb44d9b libreoffice-help-ja-6.4.7.2-5.el8.2.rocky.x86_64.rpm e87c88bbf965cfeb05f13a5955fa20706c5821e281cffcd2c7cbc258f5fde864 libreoffice-help-ko-6.4.7.2-5.el8.2.rocky.x86_64.rpm 9f119fae32c8f0b4792f9a8c1836fcc6c9de100f4ca59e32f2e82b67f958d55c libreoffice-help-lt-6.4.7.2-5.el8.2.rocky.x86_64.rpm 09bb46f73182bfaeed59a38e9b9b1905286e9149cad172f45d82030ecfd9680c libreoffice-help-lv-6.4.7.2-5.el8.2.rocky.x86_64.rpm 2470c20af60e5fcb5cdd4efbeeecdda171d419c6ffd031345481a5ff254daf97 libreoffice-help-nb-6.4.7.2-5.el8.2.rocky.x86_64.rpm 192f9ab0d8d2aa637a25fee4eb92d9dbb3595bf4bc6ff0ce186e8323778412e2 libreoffice-help-nl-6.4.7.2-5.el8.2.rocky.x86_64.rpm cd3f28943f01aabf891d8787e8af54c93ae38b7b7ab556b00fc0e163f42af459 libreoffice-help-nn-6.4.7.2-5.el8.2.rocky.x86_64.rpm 0ba85d2ccc345644e7a3f2e49a89df5e6c298b443ea00acf2a9df27f72579cc4 libreoffice-help-pl-6.4.7.2-5.el8.2.rocky.x86_64.rpm 7e9e93178a5376cb7d7f2490db794b3adc9661248dfb9e4ac92d565730b03d82 libreoffice-help-pt-BR-6.4.7.2-5.el8.2.rocky.x86_64.rpm 502fb17f40e390db926f26cc75f857bad69121e5dcdc6106e761536c0939ae81 libreoffice-help-pt-PT-6.4.7.2-5.el8.2.rocky.x86_64.rpm 205ed1a179c8b533a5e919593c6770af83862d178577e14696ee78dca33e77da libreoffice-help-ro-6.4.7.2-5.el8.2.rocky.x86_64.rpm 3394233953e2f91a5680aa3c74a9fd7da790bdd708a26e6b742adcdb4a0c1f72 libreoffice-help-ru-6.4.7.2-5.el8.2.rocky.x86_64.rpm 84c73ebec480f3b9cba5c86041fe1226fcf0b27c0ea03f155811286d1f57cecf libreoffice-help-si-6.4.7.2-5.el8.2.rocky.x86_64.rpm e380f64a516e532077d83b272335cf34335dac8c2b8e4a04a9625bb2ede39b53 libreoffice-help-sk-6.4.7.2-5.el8.2.rocky.x86_64.rpm 0f08751686b4af053539bb686a5e89c22f52e9cdfb6871eb8707bfd5d6602556 libreoffice-help-sl-6.4.7.2-5.el8.2.rocky.x86_64.rpm 165ada9463361670d1f6002955e5cb7ca79ada3caeb4308fdb78de75c75a44a1 libreoffice-help-sv-6.4.7.2-5.el8.2.rocky.x86_64.rpm 324fc48c1c56147cd34e00e0a8649342ae55451cb904cecb84ec596f12096830 libreoffice-help-ta-6.4.7.2-5.el8.2.rocky.x86_64.rpm 82b78fd586496e2a9e9f657930e51bcde9269328cb1dffc16ce1447a56c1434d libreoffice-help-tr-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1cc4a363642e3047768d98a95daf9af813cb53369e61ed2fdf7f90bd815abf81 libreoffice-help-uk-6.4.7.2-5.el8.2.rocky.x86_64.rpm 190ca6e40ac6e2b4020aea6ff951ea47ca55e2c185e9874e4414a2bc43858bea libreoffice-help-zh-Hans-6.4.7.2-5.el8.2.rocky.x86_64.rpm eeb10a9959b79ecba03243d27a42ac8c64c800cc583ac8c486cb3cb124e57c43 libreoffice-help-zh-Hant-6.4.7.2-5.el8.2.rocky.x86_64.rpm dd5f71ee9b59184b21c3a3fea164f5e9e09821d0edf3b6f767283f8b726a0e66 libreoffice-impress-6.4.7.2-5.el8.2.rocky.x86_64.rpm ff194bdc358b863cd056a3800eca82cf152d3c0b14861127ae050d3c0bcd1f9c libreofficekit-6.4.7.2-5.el8.2.rocky.x86_64.rpm 9b65dd20ecd312f6a04d4d23650560318849952620536002d75610b7ceaff509 libreoffice-langpack-af-6.4.7.2-5.el8.2.rocky.x86_64.rpm fbb2a709949594af5750af39c6dd6b3c444afa77db8da189099657c2d162d662 libreoffice-langpack-ar-6.4.7.2-5.el8.2.rocky.x86_64.rpm 132a6c1650acede22dd34c686251ce528c930293c79f1af863e59c09153d778b libreoffice-langpack-as-6.4.7.2-5.el8.2.rocky.x86_64.rpm 22e2412010c1a51882d6155372efb24e3c5ca135490f544de3522961c99cde48 libreoffice-langpack-bg-6.4.7.2-5.el8.2.rocky.x86_64.rpm 488f64e9fe5181884055ab55f93d58758a197473af305ee00b15e25e0d00b95e libreoffice-langpack-bn-6.4.7.2-5.el8.2.rocky.x86_64.rpm bcc292e74b08165cda1fc10c8041d4605d5e3a919bd40d4adb423cd66d4709b2 libreoffice-langpack-br-6.4.7.2-5.el8.2.rocky.x86_64.rpm 429cbb8d810109459ed1485fe4f259847de10ce748db160249e6a954d5d285a9 libreoffice-langpack-ca-6.4.7.2-5.el8.2.rocky.x86_64.rpm 34193d80a3211e8986980efd943a074d5c531630f1791fe1a73788604836c753 libreoffice-langpack-cs-6.4.7.2-5.el8.2.rocky.x86_64.rpm f44df55e78480f7c4a8dca3200cfca8505f9b1923bbc6427f9073fef203a8e16 libreoffice-langpack-cy-6.4.7.2-5.el8.2.rocky.x86_64.rpm 96c3eaa5c76b1d96da83e6ab281f8e84e2fbacdb1b2143ce350723d4a9bac8ba libreoffice-langpack-da-6.4.7.2-5.el8.2.rocky.x86_64.rpm b9d6c612a1db6b1becf58d40029ef8caaadc764f3530f91dd05a1e6f75bba970 libreoffice-langpack-de-6.4.7.2-5.el8.2.rocky.x86_64.rpm f03994cb33ca15c42e085701d5df9ed82a5de1253a7842bb6baf60c69414d90b libreoffice-langpack-dz-6.4.7.2-5.el8.2.rocky.x86_64.rpm 3f5779597625558216c3b4a6fbb143e6f5d06f4b208938c639ce144bb9d143d3 libreoffice-langpack-el-6.4.7.2-5.el8.2.rocky.x86_64.rpm 5a62f0cb91e41262c1d8f5b4653d1b64ec3a8610375d77dc2e1a25ed01f97169 libreoffice-langpack-en-6.4.7.2-5.el8.2.rocky.x86_64.rpm 70c794ca2044b82dc9b742428e903845be1eed0124759af9b9f21fa2512979f7 libreoffice-langpack-es-6.4.7.2-5.el8.2.rocky.x86_64.rpm ec3be2d4bb0e56d82fca5b39f1ce085bcfbd915a33920f78c2ac9a0f7e125136 libreoffice-langpack-et-6.4.7.2-5.el8.2.rocky.x86_64.rpm d1633512b62d736db61b7243f971280e69f7bccb8ff1e0a4d7ddd0449235e560 libreoffice-langpack-eu-6.4.7.2-5.el8.2.rocky.x86_64.rpm 10172c7f4a0de9db610edcb58264abf5225bb0dfbde292f1c0b665fea9ed64ec libreoffice-langpack-fa-6.4.7.2-5.el8.2.rocky.x86_64.rpm aaec29506a8908c10ee09e2f6effb3d2358b0b33f9107bfdbf5006387930217f libreoffice-langpack-fi-6.4.7.2-5.el8.2.rocky.x86_64.rpm b5fc3f7f96396976931dd9e118eec9007a4a4cdcc73a3bf54b32162812bed12e libreoffice-langpack-fr-6.4.7.2-5.el8.2.rocky.x86_64.rpm aa0fa6ff23ad69fca820b7036b5d8bc17efcd71e6bc2601b2242abe0ccc0b0c4 libreoffice-langpack-ga-6.4.7.2-5.el8.2.rocky.x86_64.rpm 07a36aab7f200b4ffec403b102da1a8007a2f4354b810262a4afce35f5c0a851 libreoffice-langpack-gl-6.4.7.2-5.el8.2.rocky.x86_64.rpm 6bbc692406eb4054d5e9434d5192dff49d67ec8c86bcf6560e825e2b5feea950 libreoffice-langpack-gu-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1fe461a07a7fd955c2710c8caeca5c8f40ef358b6789d097c5fd46bbf39fa6af libreoffice-langpack-he-6.4.7.2-5.el8.2.rocky.x86_64.rpm 5b7ab9be82ade501ff8ca2de648a8fbe080f111f89640a1fb4ff152df00d7cda libreoffice-langpack-hi-6.4.7.2-5.el8.2.rocky.x86_64.rpm bd8b47e2e91cb75995dafd4350e8d51ed2441cfa816e734a2c9943ed2be39e16 libreoffice-langpack-hr-6.4.7.2-5.el8.2.rocky.x86_64.rpm 0a3ee69c3b46ef3fa962665987016ebc1bcfc70c6a189b4577e3dbfcabc0cfaf libreoffice-langpack-hu-6.4.7.2-5.el8.2.rocky.x86_64.rpm 6b6f40aa8313a258507ed0ff8fc1e7f3a176d93e65d766fa0b3ae3f0cbe2c23e libreoffice-langpack-id-6.4.7.2-5.el8.2.rocky.x86_64.rpm 59f389e1ecd842e72baaa2cc59b2391438910c619a9354a731f908783f06afde libreoffice-langpack-it-6.4.7.2-5.el8.2.rocky.x86_64.rpm 6cf6a8752e958e09340986db61ccc30f58f704ac896059da0fe6ccde99129479 libreoffice-langpack-ja-6.4.7.2-5.el8.2.rocky.x86_64.rpm 3ca9daea34800c28e3aad1c23389018bf3519ad270bfc0f9a62de1a1ce844cf1 libreoffice-langpack-kk-6.4.7.2-5.el8.2.rocky.x86_64.rpm eb1161f54c4c7af760aed36673000909c4c030f751c6541dcb66fe36282fcf01 libreoffice-langpack-kn-6.4.7.2-5.el8.2.rocky.x86_64.rpm 7d180beb11c40aa995834249bdd4d315708d04209810585ea9f7d5dd7aa1d1b3 libreoffice-langpack-ko-6.4.7.2-5.el8.2.rocky.x86_64.rpm e360e3ef5e79037af4aa189357416d8bd5c39b58cd8ac2b4caeff67e29e9a711 libreoffice-langpack-lt-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1d586af3c9d21ecaabcf7b3970ca9381d678b9c3ef5438c73386c1477b262385 libreoffice-langpack-lv-6.4.7.2-5.el8.2.rocky.x86_64.rpm 19df2bcd5c113bd73f78a0722755cdea7577c0221a8e859226e4632e7f7c26ca libreoffice-langpack-mai-6.4.7.2-5.el8.2.rocky.x86_64.rpm 6b4158288bfabc13cb76647e6f9cb1b861708e5b51d486e180ed278af731a292 libreoffice-langpack-ml-6.4.7.2-5.el8.2.rocky.x86_64.rpm d1e0403d228a940f3e2dfdb51d9db734deb596988e55d8808b79d7097feed8d4 libreoffice-langpack-mr-6.4.7.2-5.el8.2.rocky.x86_64.rpm 7f66fc01bb4c4354945d1122e9d59eb7d9b120345a47f8799db572c58510664e libreoffice-langpack-nb-6.4.7.2-5.el8.2.rocky.x86_64.rpm 307a13f9963105582b759390416a548a8e4a129203271c541c3669565e41441d libreoffice-langpack-nl-6.4.7.2-5.el8.2.rocky.x86_64.rpm 323ca7fa1fd8afc40061d4877ad13b546d8f36893e6e13e0fa59c2af37a2429f libreoffice-langpack-nn-6.4.7.2-5.el8.2.rocky.x86_64.rpm 44ea93138450c63017a408bff74b39ed3d2e2c4e38bd899ac64e939893843e7f libreoffice-langpack-nr-6.4.7.2-5.el8.2.rocky.x86_64.rpm 296ab6da12ff27b9b62267576d06e4cca263b9afcfb60b01a594e0c54b7f1c70 libreoffice-langpack-nso-6.4.7.2-5.el8.2.rocky.x86_64.rpm 8566830479e23287f20c76f8f5f1e07a32210322c744ef2b9cc3b1f7595901ec libreoffice-langpack-or-6.4.7.2-5.el8.2.rocky.x86_64.rpm e1ddf28c2b35266339778396f3328882b77ca3809d316020d14d34a2b553ea8e libreoffice-langpack-pa-6.4.7.2-5.el8.2.rocky.x86_64.rpm c371aea40687bbacc88c193f2b1de667d630d8546a75e0697a67a1095306586b libreoffice-langpack-pl-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1cbef0d1d9e8421fe2f5d7b7813c1894dfa41698c8c97cc5941994956ef25e1b libreoffice-langpack-pt-BR-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1544d02157678523473ff921ab608f83eb84fa3fe064afa879231b11e39bedcf libreoffice-langpack-pt-PT-6.4.7.2-5.el8.2.rocky.x86_64.rpm 503455bdb5e990aef75c488043034827a5529674bd4d0159df29e027369b255c libreoffice-langpack-ro-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1926d4e0f3fe9aa0e77de6aa3b31f66fc4f12857cfccae5fa227eca514929ac4 libreoffice-langpack-ru-6.4.7.2-5.el8.2.rocky.x86_64.rpm 669f2920bb5fa12e66cd7ba3f0415f743182204259e7424430c1b257bb9766d2 libreoffice-langpack-si-6.4.7.2-5.el8.2.rocky.x86_64.rpm a41a6b5e844bbfb3e679ad3076423b70ee3455cffa98bb0c7e35bf261eb15454 libreoffice-langpack-sk-6.4.7.2-5.el8.2.rocky.x86_64.rpm aee2cdd3b7817f1c2e331a9a0096fae9aa7dba934ff324867472b2bd0d1d261d libreoffice-langpack-sl-6.4.7.2-5.el8.2.rocky.x86_64.rpm 2220de1d8323bc00134f6cc74e6834a06098bb5e4c6213383750cd9d1d4ee2b1 libreoffice-langpack-sr-6.4.7.2-5.el8.2.rocky.x86_64.rpm 38e57bc7adf5172b1843dfbac5c292ccdce9f7b17a2f612946e00b6cc8f771cc libreoffice-langpack-ss-6.4.7.2-5.el8.2.rocky.x86_64.rpm cc5b7e77d700a1fd483ece74ca24f8fbf61b704f472b5b960dc839bedb463462 libreoffice-langpack-st-6.4.7.2-5.el8.2.rocky.x86_64.rpm 86443190e22c3b2d941cdafb734d1e161e5ba0d339323487b3e56e798b9c91f7 libreoffice-langpack-sv-6.4.7.2-5.el8.2.rocky.x86_64.rpm 3c99e64b709c84dca543d70a487a20345f31e65bbc8339b900b5f86c0ba7dd04 libreoffice-langpack-ta-6.4.7.2-5.el8.2.rocky.x86_64.rpm 48a65dfe58e9d32b0cb6fa6f7ffb95921f4f96e224bcb7ee36ecd678edc5f32e libreoffice-langpack-te-6.4.7.2-5.el8.2.rocky.x86_64.rpm 2f9439dc00419b16d201721085b696ed363661d405d5feb21163732dbe69277a libreoffice-langpack-th-6.4.7.2-5.el8.2.rocky.x86_64.rpm d6f8a0b23fa86337f4a3ff8accde45d5f44a97d4759fb8d74d0dd492f32ce217 libreoffice-langpack-tn-6.4.7.2-5.el8.2.rocky.x86_64.rpm 79f37489c50057f1fb22986446d5e78054a0bacf56e650ffdf377be9d8095f2b libreoffice-langpack-tr-6.4.7.2-5.el8.2.rocky.x86_64.rpm c97bd6b19f138d56e99359ac1218ea1ba956da72d51a09b8f8c9e76d7fc670eb libreoffice-langpack-ts-6.4.7.2-5.el8.2.rocky.x86_64.rpm 515e19a33cc6537e4e7ee62d7852bb9c1ba4872b0409401b1868208c5e31831c libreoffice-langpack-uk-6.4.7.2-5.el8.2.rocky.x86_64.rpm b95dd754711c1cfe6a7a533f170a5f8a8ec61925a7f471ccf289a1ec05e717a8 libreoffice-langpack-ve-6.4.7.2-5.el8.2.rocky.x86_64.rpm 1732a7c4bd0644fefa68f67afc8a35de3b0e4c18549d4906573aea24b9f4e04d libreoffice-langpack-xh-6.4.7.2-5.el8.2.rocky.x86_64.rpm a30a2b5576fa3f3a7677a9e6a5677ee31aac6cc3c556616b0a19f4a77fe0cb02 libreoffice-langpack-zh-Hans-6.4.7.2-5.el8.2.rocky.x86_64.rpm 9f24898e7c80b7735f8763961fb003015ed6b499da48cd4e44b43e53e27257fa libreoffice-langpack-zh-Hant-6.4.7.2-5.el8.2.rocky.x86_64.rpm 738cedda0bff23f3a40506bde9f1051e3007a0a71507bbd4a271169e80d70d4f libreoffice-langpack-zu-6.4.7.2-5.el8.2.rocky.x86_64.rpm 14f1f2bf261b87bfc1770b7b2931151b946c86235802c5b8c135ccc926b5fe79 libreoffice-math-6.4.7.2-5.el8.2.rocky.x86_64.rpm 0e02e4c4a63412d9dea5c8f8a5c29f0bc75581bd40d95a06097ac40b11d23023 libreoffice-ogltrans-6.4.7.2-5.el8.2.rocky.x86_64.rpm 6b9ec97525ebe142876912c32bf12746ba66f08b3f787aec4bfa1d912a982c90 libreoffice-opensymbol-fonts-6.4.7.2-5.el8.2.rocky.noarch.rpm 49d6b7ccd47d9c56788fb6dc6e44a233b4794298b197a4686d6636da1ea9158d libreoffice-pdfimport-6.4.7.2-5.el8.2.rocky.x86_64.rpm 3992ce17c693e78cff756fae195365a2518bd51643699f6e331558892c52ddcf libreoffice-pyuno-6.4.7.2-5.el8.2.rocky.x86_64.rpm 25a94482335d41670034976005646faa7e4a76bbdeba14ec60f851acd4efd6d8 libreoffice-ure-6.4.7.2-5.el8.2.rocky.x86_64.rpm ba49d4399fe6c518247900b059d90c79383be2553936191775d24b2bcaa5d6b3 libreoffice-ure-common-6.4.7.2-5.el8.2.rocky.noarch.rpm b41232a38494f74ee3397e7a475a22d1926657da24036998ec0438395080de12 libreoffice-wiki-publisher-6.4.7.2-5.el8.2.rocky.x86_64.rpm 235294f9cf8ac436055843054613fd6b742300a855f789d995fa4d92349986e7 libreoffice-writer-6.4.7.2-5.el8.2.rocky.x86_64.rpm c6a29c7a485f4f6665ff04b9f278f99784e0f7bec1f5b12b154f829d29b9356c libreoffice-x11-6.4.7.2-5.el8.2.rocky.x86_64.rpm 33b569fbc4fd131c4aefa0607b333d0bbc2db38bc50bebb57315ccc70640970f libreoffice-xsltfilter-6.4.7.2-5.el8.2.rocky.x86_64.rpm dc7f3701c34ce0623eacacce5763441f323a1160f1140a5e9ae13e7533372730 RLBA-2021:4193 rsyslog and its related dependencies bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog, librelp, libfastjson, and liblognorm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libfastjson-0.99.9-1.el8.i686.rpm c5d5a100b01fc6c889d1c3263412241d479c69698d91fced1a46b17bb900a12d libfastjson-0.99.9-1.el8.x86_64.rpm 427188c6f09a570c668cee4e22ab62832788c6f6c6a99d07126466308e04f13a liblognorm-2.0.5-2.el8.i686.rpm 4a4af3718d85e22025a9474f12d874ea0db1beab07f34d68f6ea80bd52a01224 liblognorm-2.0.5-2.el8.x86_64.rpm bc00a8717bbea75b192e417e9cbf3525f9ccd6dd328de5f49f883dabf8c686a7 liblognorm-doc-2.0.5-2.el8.x86_64.rpm 25face4c27d1c40f02b3738653637a107a64b7360f5c91d3d84e69172da02e2a librelp-1.9.0-1.el8.i686.rpm 981b38c4b64d26bbc175a7ab80ac6d3533992f7af6b4a0ed8245a052a48dbcf1 librelp-1.9.0-1.el8.x86_64.rpm c6fc1c283dfd3d98e337bc9e4dfa643c53657c0fec5515713ba75fdac61842f8 RLBA-2021:4337 numpy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numpy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-numpy-1.14.3-10.el8.x86_64.rpm 88426273e627094ce60d92e2f38d7d8e7a24d64f5e09ba5cd30ddc7aa4d03d0f python3-numpy-f2py-1.14.3-10.el8.x86_64.rpm 26f0c3b1f51b2806a59e14b7f03c97a80d3420c80b3aeabb5ccc94f2520bc2d5 RLEA-2021:4340 spice-client-win bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-client-win is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 spice-client-win-x64-8.5-5.el8.noarch.rpm 18fd5c815509f30ab9ce4f414eccbe1279f7b40b34fdca572a478168b7e5bc27 spice-client-win-x86-8.5-5.el8.noarch.rpm b29eeffff003f3cf0f808999c14c0a18ab1e83222327bb00895d7d804c9a3825 RLBA-2022:1865 stress-ng bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stress-ng is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 stress-ng-0.13.10-1.el8.x86_64.rpm cc8946aee42374c9ba268ef83ac4f56390bc6fb0c0e275ed3003e78d602ed5af RLSA-2022:1565 Moderate: container-tools:3.0 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:3.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 podman-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 4b6717fcc083bb4b7f52cceb62a917d00a86fd9137c56092e037265731a25f21 podman-catatonit-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm b2f1fb5b7485a9cb56cd2ac5c99a6abeb7c2fce3e9de37899a87969f5db43874 podman-docker-3.0.1-8.module+el8.6.0+783+10209741.noarch.rpm ce12e0f2acc6723e88e71b313a1670e99bbc2fa8425b0d5c879be0b38442d7b5 podman-plugins-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 14c4b97956461fb810c742dff6316cbd0fdcc2b2e4afb569a5ced207f9e94282 podman-remote-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 445590efebb9dbf1690c22290af3cdcb2eb8210fa6415ad51994b6fd6b10967d podman-tests-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 9917c913247f0ba788a9d2807d6ddcaeb6a98354b800848b9375a64f87167e3f podman-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 4b6717fcc083bb4b7f52cceb62a917d00a86fd9137c56092e037265731a25f21 podman-catatonit-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm b2f1fb5b7485a9cb56cd2ac5c99a6abeb7c2fce3e9de37899a87969f5db43874 podman-docker-3.0.1-8.module+el8.6.0+783+10209741.noarch.rpm ce12e0f2acc6723e88e71b313a1670e99bbc2fa8425b0d5c879be0b38442d7b5 podman-plugins-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 14c4b97956461fb810c742dff6316cbd0fdcc2b2e4afb569a5ced207f9e94282 podman-remote-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 445590efebb9dbf1690c22290af3cdcb2eb8210fa6415ad51994b6fd6b10967d podman-tests-3.0.1-8.module+el8.6.0+783+10209741.x86_64.rpm 9917c913247f0ba788a9d2807d6ddcaeb6a98354b800848b9375a64f87167e3f RLEA-2022:1926 libreswan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreswan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libreswan-4.5-1.el8.x86_64.rpm 28ccbf755030a96bbc1a660229ee3796060f067345edd60000b459afb72bba24 RLEA-2020:1691 libva bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libva is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libva-2.5.0-2.el8.i686.rpm 6a2add4a9504c5549b12121874592ce9830b9f4ad25202e0e27f517538d7f5b8 libva-2.5.0-2.el8.x86_64.rpm c73286f53e62586c4ff7a2be5675b79af712caf9e7cc762e3a5230fa2a1433df libva-devel-2.5.0-2.el8.i686.rpm c878f42e4db94ef2d9cf6f6fef1bb486ec32da9d219e11748f9c57c6e2e71569 libva-devel-2.5.0-2.el8.x86_64.rpm e301329ee11b8bde3cb3a3618a537fe56226f5331feb6a01de074a9cc65a0953 RLBA-2021:4163 mariadb-connector-odbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mariadb-connector-odbc is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mariadb-connector-odbc-3.1.12-1.el8.x86_64.rpm 77f9ed66d4c10737a40f1dfe9d25177eae63e27d168d41e92b823d15840d636a RLEA-2020:1692 php:7.3 enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the php:7.3 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm c97ec12f1dbee8455adffc51067cd0de34b50dd3876d136c2c4443140fc3ac45 libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 4dc00b2f8d5e6bada6f9ad5ba554d5e2112ab3a91c4e057faf53df75352b0729 libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 80f6f4a53dea381a2d6f44dad4438d68fbb811489225ef092c0c78c4314e3a61 libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 0e94ccbfbc316351a43bd2b034c4a0f4404c618a95e95fe8ccb303806facc19d php-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm 33fb022d7b2c98a186462522c62e7cc761e1c63a497f6fdfc7c7809dd28cd744 php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 85a56209af967872ca09fc40f32e515497f7e97eb311b3437c1f7e30681167e5 php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 66e1abd6f41a8f8ee76542afed5c0338e40ace0d0061f852aa294c65a6316edc php-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm c488f0dba64ba85b4b9888f0ecef07cac2a26a600dee305c50c4eccbd22f018f php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm e2502177dea02b55a66a43dc25f2229b91e647ceb8ad72d86758a8996f8b97e7 apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm c97ec12f1dbee8455adffc51067cd0de34b50dd3876d136c2c4443140fc3ac45 libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 4dc00b2f8d5e6bada6f9ad5ba554d5e2112ab3a91c4e057faf53df75352b0729 libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 80f6f4a53dea381a2d6f44dad4438d68fbb811489225ef092c0c78c4314e3a61 libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 0e94ccbfbc316351a43bd2b034c4a0f4404c618a95e95fe8ccb303806facc19d php-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm 33fb022d7b2c98a186462522c62e7cc761e1c63a497f6fdfc7c7809dd28cd744 php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 85a56209af967872ca09fc40f32e515497f7e97eb311b3437c1f7e30681167e5 php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 66e1abd6f41a8f8ee76542afed5c0338e40ace0d0061f852aa294c65a6316edc php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm e2502177dea02b55a66a43dc25f2229b91e647ceb8ad72d86758a8996f8b97e7 apcu-panel-5.1.17-1.module+el8.4.0+414+2e7afcdd.noarch.rpm c97ec12f1dbee8455adffc51067cd0de34b50dd3876d136c2c4443140fc3ac45 libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 4dc00b2f8d5e6bada6f9ad5ba554d5e2112ab3a91c4e057faf53df75352b0729 libzip-devel-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 80f6f4a53dea381a2d6f44dad4438d68fbb811489225ef092c0c78c4314e3a61 libzip-tools-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 0e94ccbfbc316351a43bd2b034c4a0f4404c618a95e95fe8ccb303806facc19d php-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.noarch.rpm 33fb022d7b2c98a186462522c62e7cc761e1c63a497f6fdfc7c7809dd28cd744 php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 85a56209af967872ca09fc40f32e515497f7e97eb311b3437c1f7e30681167e5 php-pecl-apcu-devel-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 66e1abd6f41a8f8ee76542afed5c0338e40ace0d0061f852aa294c65a6316edc php-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm c488f0dba64ba85b4b9888f0ecef07cac2a26a600dee305c50c4eccbd22f018f php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm e2502177dea02b55a66a43dc25f2229b91e647ceb8ad72d86758a8996f8b97e7 RLSA-2022:5696 Important: java-1.8.0-openjdk security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-1.8.0-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-1.8.0-openjdk-1.8.0.342.b07-2.el8_6.x86_64.rpm 2d573a5b5d9fa4c3e5f8bf654b1717c5b77b00d13822a9e577a9a9f27cca8afe java-1.8.0-openjdk-accessibility-1.8.0.342.b07-2.el8_6.x86_64.rpm 50b25dff3d5dc13d538656a91ea81f7203aafa7abbb636a8e966996190e7c67b java-1.8.0-openjdk-demo-1.8.0.342.b07-2.el8_6.x86_64.rpm 309ea9cc9199096a5ecb9f76a60456e2791eb2ed0e06c3c816198735d31b4ffb java-1.8.0-openjdk-devel-1.8.0.342.b07-2.el8_6.x86_64.rpm 5c479f22f25ab550e94dce89b3e5a27507b4c251e39ed9926ca9037e24f83601 java-1.8.0-openjdk-headless-1.8.0.342.b07-2.el8_6.x86_64.rpm 550cec82f3361c29e37a2f2192a1ccf30ff47700349e9eb49770f049d0c3cc03 java-1.8.0-openjdk-javadoc-1.8.0.342.b07-2.el8_6.noarch.rpm 1483d672f536f1de53450dc5a8cab9e07e13601c7f5d2c16633f133a1e88a1dd java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-2.el8_6.noarch.rpm 278f74e142b40303d9eaf58fc3f327c42bb543f02200af6e5e0bdd80a6593228 java-1.8.0-openjdk-src-1.8.0.342.b07-2.el8_6.x86_64.rpm ac1895f75442f0f13ff932b420affe822c4185432492263240177ea7a8a863bc RLBA-2019:3468 sblim-indication_helper bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-indication_helper is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 sblim-indication_helper-0.5.0-2.el8.i686.rpm aa6655b449aab51694bfaee8094439916302932c8b62ccaaccf73db48da02112 sblim-indication_helper-0.5.0-2.el8.x86_64.rpm 9ce614765666f2b1844db8b46414736e62a129fbbaa65a0718ecc8e9946158c3 RLBA-2021:1839 gcc-toolset-10-systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-systemtap is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-systemtap-4.4-5.el8.x86_64.rpm e54a70603f27c83eeee3ee144153296da6bc730668054187f5ebdaff9e0debdb gcc-toolset-10-systemtap-client-4.4-5.el8.x86_64.rpm e664a7166e068b4d3b709249791c6b20b15051277c3083910b1502a01a12cf58 gcc-toolset-10-systemtap-devel-4.4-5.el8.x86_64.rpm d124fe2423d1228e188491c9bd7056694ebd565b0e51d1a7d0834d802ab5165f gcc-toolset-10-systemtap-initscript-4.4-5.el8.x86_64.rpm 729435248b1ada8434729f638aad21d44a20d8a87be08562135321b98fa6ad89 gcc-toolset-10-systemtap-runtime-4.4-5.el8.x86_64.rpm 33863b7b3220086746258bafcbfbf167083e8b8c3ad5ef3fc1adc01dde3be385 gcc-toolset-10-systemtap-sdt-devel-4.4-5.el8.x86_64.rpm 7ef4e54e7fa1203cedfee393041404380e0265875b7741aea76f9774327d19d9 gcc-toolset-10-systemtap-server-4.4-5.el8.x86_64.rpm ca4d199fda08c1e62e16fa7241b51d80bb7dddffad0cb5dd804650c8320dfc88 RLBA-2022:1942 oscap-anaconda-addon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for oscap-anaconda-addon is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 oscap-anaconda-addon-1.2.1-5.el8.noarch.rpm 0d6dfce33666133e4df28de0f33f2d78466db027005068cc561bc649ded6aae4 RLBA-2020:1599 libselinux-python:2.8 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the libselinux-python:2.8 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libselinux-python-2.9-2.1.module+el8.4.0+532+c114ce35.x86_64.rpm ae7f81152647d4c05b01209e235a4844d6f51a82e70168bb11966ca43cc776ff RLEA-2022:1786 rig bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rig is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rig-1.0-3.el8.noarch.rpm 219b85f70e03b58f11631e42aed75cfb7cfe10669f466ff7335462386b662eb7 RLBA-2022:1779 usbguard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usbguard is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 usbguard-1.0.0-8.el8.i686.rpm 62e583c870de3a2f1c4de1ece9ff12a37ff9c843ed8965b553a49397e2f3e28c usbguard-1.0.0-8.el8.x86_64.rpm d0744bfbb307d7373e66581992f59b65d2bc6eeab255998e4381db97daf9b32e usbguard-dbus-1.0.0-8.el8.x86_64.rpm 70124d46923db66036b4cc4124524754b889bd02fe7d1ce90a767ca7ba245126 usbguard-notifier-1.0.0-8.el8.x86_64.rpm c4fb2066028324a13f65fb5413819cc016084822aa6d808b81da0a1829face57 usbguard-selinux-1.0.0-8.el8.noarch.rpm 529f010cb3eaff7413b133380a7f0e22e35ffd099e62dbc13b78c77df37d0bd2 usbguard-tools-1.0.0-8.el8.x86_64.rpm 1968b7e0ed6e8504071df5dacfb780cfaa42667009563a9256ab2ca245b09742 RLSA-2022:5468 Important: php:8.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the php:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 33de3488d56e32629eb3368ce59728a33b544fa06a40ae916349f4a71e28a2a7 php-bcmath-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 798f10d3178811c7bae17164a81e77cf649c14804ba508c4041f2c47354d3394 php-cli-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 07349dab9274a1839c56d43dc06b6775ce923f33359825c7ef17222aa2dfedd2 php-common-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 850e33e3462faef73ad8b30af20bbf5b1bb6a66fcdaf2d6405737b251ae3f9c3 php-dba-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 6d79bfc8eaaf0e35b43b3d53e8b5d883d5e361eac6e2789f0c737b0d3d9f06d2 php-dbg-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 5b05d2069bcd096fb5aaf5b04558b48aacc42bf24a811578970ff06f74e78faa php-devel-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 874eae7c08de8a21759f50b253d8a9b96a44dd08513809d9cb50f7b86c7a73f7 php-embedded-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm d41a98c9648d37ea6f29237ceafed762e05eb7896981288a24521bbffb831cb6 php-enchant-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm a950daacfed3adbbcc94483613af957439ce45dfbdb5906c5a11a15a2aaafd89 php-ffi-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 7a860213ae839720bae6cc17ece06208800ded15262b05e7174f425b40e42512 php-fpm-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 0c43099c25e4ef8e62ec8bf4e233823c218f842a58cffed28da21bb1bec4a890 php-gd-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 46cd4c338ab54d3125e5639f3064927fe6468a7d91da91c513258e2c76f2cbda php-gmp-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm fe7e418b3c518c179596815d686f5e8dd9210410107b2122dbc4b74d8e96ed2d php-intl-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm b69a46d9df293a5849e9999b4f3bdb4497373e7f85bbaf2876a0d5c515941124 php-ldap-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 151035812290a32b2432659cba2170a7c587c5b43a41c14ce76763d5ce9e6bcd php-mbstring-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 3c92d15293eeceb5e75aab4837eb4c9d3eb65f8edabdcb37b2486fb81c178392 php-mysqlnd-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm e58267502219f1ee82c808cb1f3c0d00e9d10562ad9f856fccaa82cbdcc17ba6 php-odbc-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 1ceb0b036200e46be99257ae081afe3cce11b5ca7e3c5e35116392510c8b25f2 php-opcache-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 9cb46f15b80f01b9143bea8baf59850b1007a4a741f0e1c6b0dcfd5e748791e3 php-pdo-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 463e761391433286e77b9acb2d159aa7fa51a4b0137bd6e24c41243831f95ea3 php-pgsql-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 3983d0b71fc33e34f57f6efc4162f06fd14181a44f03987412fe1c808a6c73d8 php-process-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 2337c39530e88dbc004d6d967bed426f3c5137ac8b734acfc242bee8fec36ac7 php-snmp-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 66e846d00c10931b080c132dcbc1125f385475acb10f50450576591dfa29471b php-soap-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 728e4d7e83730ea963a83f492c52670485ff0dc9670166045ed210c713ec8886 php-xml-8.0.13-3.module+el8.6.0+989+3fbff15c.x86_64.rpm 1635eab26e5fc55dd48f2ff06106168d1ec0a556e75691f48ad2c7f82fbd867a RLSA-2022:1552 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact ofModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives adetailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. Rocky Linux 8 vim-common-8.0.1763-16.el8_5.13.x86_64.rpm 49dff14afdbdb296fb22deced53b677d0239478a314d5796e2c445ce0c6e4a92 vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm 0288384a80fc2f64d46e05fe0fd5655c32df769491ac38d7dad1bbdfdb85a676 vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm d97705c5b9c2c099c22690d1d42de0039b7c7ad29ab3de1e25b5bc301cf4d1ea vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm 8913216a82074be9a09a500169ef3653256bea28d4c6ad39bcb2aa967a5470b6 vim-common-8.0.1763-16.el8_5.13.x86_64.rpm 49dff14afdbdb296fb22deced53b677d0239478a314d5796e2c445ce0c6e4a92 vim-enhanced-8.0.1763-16.el8_5.13.x86_64.rpm 0288384a80fc2f64d46e05fe0fd5655c32df769491ac38d7dad1bbdfdb85a676 vim-filesystem-8.0.1763-16.el8_5.13.noarch.rpm d97705c5b9c2c099c22690d1d42de0039b7c7ad29ab3de1e25b5bc301cf4d1ea vim-X11-8.0.1763-16.el8_5.13.x86_64.rpm 8913216a82074be9a09a500169ef3653256bea28d4c6ad39bcb2aa967a5470b6 RLSA-2022:2031 Low: libssh security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libssh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. The following packages have been upgraded to a later upstream version: libssh (0.9.6). (BZ#1896651) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libssh-devel-0.9.6-3.el8.i686.rpm 4a9b1c9d0bfc6a5346035675fa96793e173fbe235e8f7dba6f0e1a043cbbb877 libssh-devel-0.9.6-3.el8.x86_64.rpm 7cb2b675798815b1a1bf842d17c69edf8dfc941ece898b2d471e235161e0cccc RLEA-2019:3426 libpng15 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpng15 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libpng15-1.5.30-7.el8.i686.rpm dbd3a5aed80fddc36cb344dc4c6ebe97b90c77b98a1ddeec33bcd52a4681e771 libpng15-1.5.30-7.el8.x86_64.rpm 8ce7dae0d8ef80a5d1feee1ebece3bec3bdef3d185d0a6b64289b01c145b2cd9 RLBA-2021:4281 pykickstart bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pykickstart is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pykickstart-3.16.14-1.el8.noarch.rpm d115f1f5864476f1a4ee38789be95ef82f937c76d90dbe78bbbd12c5c84069fa python3-kickstart-3.16.14-1.el8.noarch.rpm 80c9e99da348190ec85b4f8cc9ff8b1d602ad86560cb63453373353fa8fea8ed RLEA-2021:4289 sblim-gather bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-gather is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 sblim-gather-2.2.9-24.el8.x86_64.rpm fc460831084b0f087a10aa0011b5c7ee044622bcb040a401a4e0e8cb77e508d5 RLBA-2021:4327 perl-GSSAPI bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-GSSAPI is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 perl-GSSAPI-0.28-25.el8.x86_64.rpm 4c8d266e4446421ac55fdf9fa865f8c3603a67d45473f93926c2543d8c2f1cf8 RLBA-2020:4717 new module: php:7.4 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new php:7.4 module is now available for Rocky Linux 8. This enhancement update adds the php:7.4 module to Rocky Linux 8. (BZ#1797661) For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm cab6f6a14e4c59f9eafa0707a0e4f55528e15de73b85919930ecb08c451fa9fe libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 75f34497afc158430c69257447733a95a153e6263d9da5d2fc6bfb5c96ae6b14 libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 80816bfd658c85fbe1bc27954f013ce322c2f8470e26927b79206adb7f5d823f libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 260ab30a46a3b23f290be9cb9d77788d6e3b70146190f2d3c42c30c0176e6f77 php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d10b2be6269aefd10d24cbd2b2f6526650d1d0dc16c7913bb63b367c3aea358d php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 6bf62205c31e2d2cf76fa22986aa300aa1861d3d70e45fb7adae783470f31ad4 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 2bb72c5e64afb3dc9df7e066f161246c52ddcf92cc06e36a0be9cccf04935e30 php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 04f2cde035b9fac9461cd94fe06c1d6626b5287cb4b4c4311561ddceb1d5c657 apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm cab6f6a14e4c59f9eafa0707a0e4f55528e15de73b85919930ecb08c451fa9fe libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 75f34497afc158430c69257447733a95a153e6263d9da5d2fc6bfb5c96ae6b14 libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 80816bfd658c85fbe1bc27954f013ce322c2f8470e26927b79206adb7f5d823f libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 260ab30a46a3b23f290be9cb9d77788d6e3b70146190f2d3c42c30c0176e6f77 php-pear-1.10.12-1.module+el8.6.0+789+2130c178.noarch.rpm c20c31a8cafb68671583a79c3a85b7a87668132557e1adb08b2ff7ce6a9c4058 php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d10b2be6269aefd10d24cbd2b2f6526650d1d0dc16c7913bb63b367c3aea358d php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 6bf62205c31e2d2cf76fa22986aa300aa1861d3d70e45fb7adae783470f31ad4 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 2bb72c5e64afb3dc9df7e066f161246c52ddcf92cc06e36a0be9cccf04935e30 php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 04f2cde035b9fac9461cd94fe06c1d6626b5287cb4b4c4311561ddceb1d5c657 apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm cab6f6a14e4c59f9eafa0707a0e4f55528e15de73b85919930ecb08c451fa9fe libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 75f34497afc158430c69257447733a95a153e6263d9da5d2fc6bfb5c96ae6b14 libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 80816bfd658c85fbe1bc27954f013ce322c2f8470e26927b79206adb7f5d823f libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 260ab30a46a3b23f290be9cb9d77788d6e3b70146190f2d3c42c30c0176e6f77 php-pear-1.10.12-1.module+el8.6.0+789+2130c178.noarch.rpm c20c31a8cafb68671583a79c3a85b7a87668132557e1adb08b2ff7ce6a9c4058 php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d10b2be6269aefd10d24cbd2b2f6526650d1d0dc16c7913bb63b367c3aea358d php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 6bf62205c31e2d2cf76fa22986aa300aa1861d3d70e45fb7adae783470f31ad4 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 2bb72c5e64afb3dc9df7e066f161246c52ddcf92cc06e36a0be9cccf04935e30 php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 04f2cde035b9fac9461cd94fe06c1d6626b5287cb4b4c4311561ddceb1d5c657 apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm cab6f6a14e4c59f9eafa0707a0e4f55528e15de73b85919930ecb08c451fa9fe libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 75f34497afc158430c69257447733a95a153e6263d9da5d2fc6bfb5c96ae6b14 libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 80816bfd658c85fbe1bc27954f013ce322c2f8470e26927b79206adb7f5d823f libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 260ab30a46a3b23f290be9cb9d77788d6e3b70146190f2d3c42c30c0176e6f77 php-pear-1.10.12-1.module+el8.6.0+789+2130c178.noarch.rpm c20c31a8cafb68671583a79c3a85b7a87668132557e1adb08b2ff7ce6a9c4058 php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d10b2be6269aefd10d24cbd2b2f6526650d1d0dc16c7913bb63b367c3aea358d php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 6bf62205c31e2d2cf76fa22986aa300aa1861d3d70e45fb7adae783470f31ad4 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 2bb72c5e64afb3dc9df7e066f161246c52ddcf92cc06e36a0be9cccf04935e30 php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 04f2cde035b9fac9461cd94fe06c1d6626b5287cb4b4c4311561ddceb1d5c657 apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm cab6f6a14e4c59f9eafa0707a0e4f55528e15de73b85919930ecb08c451fa9fe libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 75f34497afc158430c69257447733a95a153e6263d9da5d2fc6bfb5c96ae6b14 libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 80816bfd658c85fbe1bc27954f013ce322c2f8470e26927b79206adb7f5d823f libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 260ab30a46a3b23f290be9cb9d77788d6e3b70146190f2d3c42c30c0176e6f77 php-pear-1.10.12-1.module+el8.6.0+789+2130c178.noarch.rpm c20c31a8cafb68671583a79c3a85b7a87668132557e1adb08b2ff7ce6a9c4058 php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d10b2be6269aefd10d24cbd2b2f6526650d1d0dc16c7913bb63b367c3aea358d php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 6bf62205c31e2d2cf76fa22986aa300aa1861d3d70e45fb7adae783470f31ad4 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 2bb72c5e64afb3dc9df7e066f161246c52ddcf92cc06e36a0be9cccf04935e30 php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 04f2cde035b9fac9461cd94fe06c1d6626b5287cb4b4c4311561ddceb1d5c657 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 apcu-panel-5.1.18-1.module+el8.6.0+789+2130c178.noarch.rpm cab6f6a14e4c59f9eafa0707a0e4f55528e15de73b85919930ecb08c451fa9fe libzip-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 75f34497afc158430c69257447733a95a153e6263d9da5d2fc6bfb5c96ae6b14 libzip-devel-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 80816bfd658c85fbe1bc27954f013ce322c2f8470e26927b79206adb7f5d823f libzip-tools-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 260ab30a46a3b23f290be9cb9d77788d6e3b70146190f2d3c42c30c0176e6f77 php-pear-1.10.12-1.module+el8.6.0+789+2130c178.noarch.rpm c20c31a8cafb68671583a79c3a85b7a87668132557e1adb08b2ff7ce6a9c4058 php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d10b2be6269aefd10d24cbd2b2f6526650d1d0dc16c7913bb63b367c3aea358d php-pecl-apcu-devel-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 6bf62205c31e2d2cf76fa22986aa300aa1861d3d70e45fb7adae783470f31ad4 php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 0715edabc98e62f4980b4485417182bc7e39b3dddbfd94a41a2eb53bc9201135 php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 2bb72c5e64afb3dc9df7e066f161246c52ddcf92cc06e36a0be9cccf04935e30 php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 04f2cde035b9fac9461cd94fe06c1d6626b5287cb4b4c4311561ddceb1d5c657 RLBA-2022:1802 gcc-toolset-11-elfutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-elfutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-elfutils-0.185-5.el8.x86_64.rpm 945d9ae78b45022525fa7d11189f3745e1b7d071d13ca2923f9ebfdff7b0c979 gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.i686.rpm 9021330a2357a776d82f0971a604460f6422cc66ef1e1fbb5944bf0d3e38f4f0 gcc-toolset-11-elfutils-debuginfod-client-0.185-5.el8.x86_64.rpm 70192dfdca07e1c592b29582ce1be8c30ff08b0f302551f8a3ffe7dbcdf2993a gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.i686.rpm 4d298f437fd4cb3b6eaae8ab42d978dcde729d957a6fe86c63787edb09cdf17d gcc-toolset-11-elfutils-debuginfod-client-devel-0.185-5.el8.x86_64.rpm ca7b65fcf980bc7d5e81a50ca4b99f380458289c580093cc7afff2b339763e8c gcc-toolset-11-elfutils-devel-0.185-5.el8.i686.rpm 9f51316b561601e0fbadd7847f5126a138fe3e055cfeee6467be1f22a1b0d614 gcc-toolset-11-elfutils-devel-0.185-5.el8.x86_64.rpm beba053cc78152742b044218e4c2e5cc23de10ded7746bfda094d93694392c92 gcc-toolset-11-elfutils-libelf-0.185-5.el8.i686.rpm 22bedf4c8a36506318528e9766dec123cd36f26af332dcddf04badf756290bd6 gcc-toolset-11-elfutils-libelf-0.185-5.el8.x86_64.rpm 49a8d44581c79eaaa4677a61a41e43542085da9aceca8544d0d882294f151ec0 gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.i686.rpm 5409a7cfcce222e2bcb02fed09add8ab39906d304e3d5030d8a16c5bf4756522 gcc-toolset-11-elfutils-libelf-devel-0.185-5.el8.x86_64.rpm edbde0836414eeb7484506c342e1ba1b991aa3e0edc3b1796718aa9d8a1a4d86 gcc-toolset-11-elfutils-libs-0.185-5.el8.i686.rpm c5de285079d68c72278272c4d927a292d91abf85f98b16e60e861a4a4cc82d4f gcc-toolset-11-elfutils-libs-0.185-5.el8.x86_64.rpm 796dd175cba886d5a8de41243bf75e1dbf212801fcdd4a64361f6f5e4bd344c4 RLBA-2022:1840 gcc-toolset-10-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-10-annobin-9.29-2.el8.3.x86_64.rpm 78d18254087a9645cd5c3ab866058af10025caf2192a6fc77e1aa94ff1af9a8e RLBA-2022:1876 qatlib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qatlib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qatlib-21.11.0-1.el8.x86_64.rpm 9797eabdd8b350be008c844e4e233b3d0df32e2b67e907ccac9c9b84aba5f227 RLBA-2022:5081 glibc bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for glibc is now available for Rocky Linux 8. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Rocky Linux 8 compat-libpthread-nonshared-2.28-189.5.el8_6.x86_64.rpm 209f4c3cd765048299b0c7efb0557c7534196b83dd8427d95765e748072690a6 glibc-utils-2.28-189.5.el8_6.x86_64.rpm 5b9343d9a3f1cd29daafbf46c9b49b56804ef4bf7b8054fa9ac55c2e18f8b688 RLEA-2022:1985 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 NetworkManager-cloud-setup-1.36.0-4.el8.x86_64.rpm bb93ca97f3298ed2c6a08a541f1eecbf2e93a0eccd7d1f3201e09a03e9a9e047 RLBA-2020:4646 flatpak-builder bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for flatpak-builder is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 flatpak-builder-1.0.9-3.el8.x86_64.rpm 557552d5c416746fa1b1e71044d919ff746135c7ea4add99462eab32fda87bcf RLSA-2022:5319 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-common-8.0.1763-19.el8_6.2.x86_64.rpm a5710f4bd6c3f1d846c0c01ac20fedd87ae02b4087bca24750833c228cf380fb vim-enhanced-8.0.1763-19.el8_6.2.x86_64.rpm 56ff8c1ede2cf53b196a43ef96b51e1212797b0ead55c860730f33abec974317 vim-filesystem-8.0.1763-19.el8_6.2.noarch.rpm c423287404f8b394ba038d7bfa74a5c4a17f71d20a1398ad37df68cd2ae3c99e vim-X11-8.0.1763-19.el8_6.2.x86_64.rpm 26dd8dadfdd5ab342dadcee61e045a7c75f5b128037b17a89ee25a2ca8510b13 RLBA-2020:1623 python-flask bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-flask is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-flask-0.12.2-4.el8.noarch.rpm 37969a333ba99baa0be2ac55b1d5e624630cd26a45ab29dc8f9b752da1f2ad97 RLBA-2021:1612 avahi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for avahi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 avahi-ui-gtk3-0.7-20.el8.i686.rpm 031229eb2add44f0eeaf37bfdfa158925fec2c14be1b0499ed423d53a2203e44 avahi-ui-gtk3-0.7-20.el8.x86_64.rpm ccf168c311e9d313b7b68399b583f1f4ae322744ab63e76c923e6b846d8e19d6 RLBA-2022:1909 spice-vdagent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-vdagent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spice-vdagent-0.20.0-4.el8.x86_64.rpm b3605bc678dc36fdc5ced1b865e1fa1437222171da80645ff01e2d9cb88205ea RLBA-2022:5715 ansible-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated ansible-core packages that fix several bugs and add various enhancements are now available. fix facts delegation loop overwrite Rocky Linux 8 ansible-core-2.12.2-4.el8_6.rocky.0.1.x86_64.rpm d0fbe3d9a6ba29b7488249df5a08083e1476c1e51b92cc5bc222b69b5cb424c1 ansible-test-2.12.2-4.el8_6.rocky.0.1.x86_64.rpm 0380f1b4cc55fa5eea9ce1c6ad458122dd9db4a5e3ab95ad36c4a0853a1c349a RLSA-2022:6540 Moderate: webkit2gtk3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 webkit2gtk3-2.36.7-1.el8_6.i686.rpm fcb9fceaa6df29ac8c8fe2e5a0f4072cc418cff24e042face0a36bbebca26b54 webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm 6f9d418c7ea1f1201d9fce9c29a452dd5ff1e50186607bac1d8d5c36e9d0b081 webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm 212fadfb8a6aa5b926a2365a7e9d8d96e19580820ad3a5613671dc2a9fffcb9f webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm f264c4563e2b6ed207ecba5bad82bc211e855fcabe1756b92db6001872f5118c webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm 4d35857ad384b459f62936af337ae6dbb9673f3b3c80e3711b7634cb3254d9bb webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm 857df66bf8107734cf442e7e59feab3e0d62c626e8738c46f676b57c99fa221a webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm 93ba03490ba20dc7c2d6584dd0447da99e673cafb8fd320ba12fa65b41e3462c webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm 022a74acac9929975cd817c2e8820af36362c80ba18c35525aa3143c238e2845 RLBA-2019:3462 libcdio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcdio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libcdio-2.0.0-3.el8.i686.rpm f4d456b04ed27569a66f0dec3d502fb8c0b0635f5e4d5bd97b8be047724c26ec libcdio-2.0.0-3.el8.x86_64.rpm 6a060a4f1db6ba186a94e8a733dc16045b90352200136898005ef516101c1c1d RLBA-2021:4228 rshim bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rshim is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 rshim-2.0.5-2.el8.x86_64.rpm 97e027fb20b53d88f4943792d036df6a87be61e8c2e5360c617b349bb115ba83 RLBA-2022:1918 webrtc-audio-processing bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for webrtc-audio-processing is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 webrtc-audio-processing-0.3-10.el8.i686.rpm 0853a024798e6731c9c3e5adf6776223389409f149c0db2d868233518c081d48 webrtc-audio-processing-0.3-10.el8.x86_64.rpm 2842620f64a4b5acf00d61cb3ae4d86a42605d5e9084b7bbdbcb125cf3b2d594 RLSA-2022:1930 Moderate: keepalived security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for keepalived is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The keepalived utility provides simple and robust facilities for load balancing and high availability. The load balancing framework relies on the well-known and widely used IP Virtual Server (IPVS) kernel module providing layer-4 (transport layer) load balancing. Keepalived implements a set of checkers to dynamically and adaptively maintain and manage a load balanced server pool according to the health of the servers. Keepalived also implements the Virtual Router Redundancy Protocol (VRRPv2) to achieve high availability with director failover. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 keepalived-2.1.5-8.el8.x86_64.rpm 41e700d02b5f6c77b75a1fa66d487d80006360bdbcb94297ac291221ed5d319c RLSA-2021:4316 Low: zziplib security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for zziplib is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The zziplib is a lightweight library to easily extract data from zip files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 zziplib-0.13.68-9.el8.i686.rpm dab5bb5138f59f7b9a59e92bd00c94de910a411dc3cfb6b49da6d809e93b206a zziplib-0.13.68-9.el8.x86_64.rpm b14f7c6ee1108658863a2c7254d5c2e1829fa9ee54c13ad089854f7d42e14c2d zziplib-utils-0.13.68-9.el8.x86_64.rpm fe43deb8bc190c8a2a423b7a5621122b253abe8459dbe4d78d767c3b1cc04a81 RLBA-2019:3490 ldns bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ldns is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 ldns-1.7.0-21.el8.i686.rpm 43f58195b411b05d96148b9a6765386b2946b334809b4468b79c04993b191ee3 ldns-1.7.0-21.el8.x86_64.rpm 579cbe08fbd4d2870363ad94dcaac1517bfefc02621f94d79ddaf783f0ed9338 RLBA-2020:1738 sos-collector bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sos-collector is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sos-collector-1.8-2.el8.noarch.rpm e000326396e5b0f6c7ffca3a1166cd2dd84b53e66beb5a5ddc4d7ca31649d6c7 RLBA-2021:4263 new packages: gcc-toolset-11-valgrind Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-valgrind packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-valgrind packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-valgrind-3.17.0-6.el8.i686.rpm 0cea48d27ece2bd40957b40ad516816f0423fff5b4ee5a6fe82adc57920f3401 gcc-toolset-11-valgrind-3.17.0-6.el8.x86_64.rpm 22e3c8bb50f033855ffbb6f0a0cd5584ad40c22096494a26e73921a9f311e957 gcc-toolset-11-valgrind-devel-3.17.0-6.el8.i686.rpm 9bb1be9a1b9b2e85f9713d1a3468e41291947a804cf1f7359ecbc585f6a57b97 gcc-toolset-11-valgrind-devel-3.17.0-6.el8.x86_64.rpm 4fa4a361e3a93cd0f3167f9c3c324001858ab8647df00d1654dd80b89b52f132 RLSA-2022:6158 Moderate: php:7.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm dc3e2daf8a753c30d9dca26635c4d77393198482353dab6a481bb419921ffd0d php-bcmath-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm c6d8860742dd5f22fd7320a69bc39b67feaf29c9402fb06fb349556765fa1953 php-cli-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm fffb5e0e7e44b982fe33ded36b82cef7a3b18c0ef9ba3694713dfe883b177319 php-common-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 0882f94ebd508ee3390dcc2d07a9bd0e3fd1948a7b38bed6a19dec9981b50fde php-dba-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm ed0b4e8f4235608da96fc3e0780a283358e9b116c3562cd218dcdeb3bde470f5 php-dbg-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 07ab79607457bffad8bd298811425328b2b3ed7c3544d7f768e680ac8c0ba09f php-devel-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm b5466b5c77cbfd05c14299f269ddef5554e8b5ff132c51726316c5e3f71a33cf php-embedded-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 79be90d826045416d9ffd2287b604c2801191cca4460b5755f884b0b8e4330ae php-enchant-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm ea8ced655b3af5728aceae3b106679457cb670dcf3b47e2953a31f8670076bf6 php-ffi-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm d4c36e625d6461f0f2739d1c4be2260c3f27d3d03b1de0f2a73e7070615da849 php-fpm-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 5b2ecded2da68f8a5a9bf157b3bbcd5a1a7f5fd002c0930a41b13989c87c3ce2 php-gd-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 2e8492a5700a3413a3fc312f32c00364a9e6b14a1830562c85b4bcbe9e4befa3 php-gmp-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 0b13d62afbc1b1d6a19c98250eff2962e185a9cb5ee530908023c971ed9a2595 php-intl-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 378d3302201315275290b3f93337611d557a563cee54f990165cee6fbd8b489c php-json-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 169abb6ce54ca180d23bcdd4fbaf6af9a0be5492e2226534edbd9c93adbbf63f php-ldap-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm abf3ac561fb9581c07d308731530b155399fee185dd74f0f1399c70c77cd4590 php-mbstring-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 964783d0eb11ceee205bc1708899543dcd88d2382bd18b8ab5426a78019d43ee php-mysqlnd-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm fc6245841538a669781ec13f1466666d56058cca0582a873b47c254ad3df98cc php-odbc-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 92535f84d098d790dbeb0938921ae1e52422ecd162193ef4cee0a3618dd4b3c1 php-opcache-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 5aa223433d479003b92d31810d7d0b57cd77a0dd6816aaa1a13de9b0f8896bdc php-pdo-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 1cca89b465733b236c2a8a19174927871eb843a0ce1a53be0881cdfee0849d4d php-pgsql-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm ea68eeb60df0de26748ec95849d3abc20ece2992373ea78cb37bc67274ecb283 php-process-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 4686336f47ab8b39d0617994ec0f061dfe8cb838932944445f5b3243742c4618 php-snmp-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 2977c83f6af8569676e5029d9fb0660729424fef6d8438fa741d235fa97c3615 php-soap-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 9b9b9723b6302aa7dc58ce8e1c37b95594097306ac83c1e285ced736dcb4b1b6 php-xml-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 63dbf62d4be453e3f6cef57c8b60342297f74f0e22e9e565405542f6222192f6 php-xmlrpc-7.4.19-4.module+el8.6.0+999+0f706a37.x86_64.rpm 70609c24a669b176ac8afbec7b23562343c719b452dd4b708fec251f1e9d8202 RLBA-2021:1897 maven:3.6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the maven:3.6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm 7eeaf0c0188fd7abfa376436127059874015019393e4235537d5e2ed45319091 apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm d45eb25b1bdd3c4155de21484c812640c761efada5e3748ca7ee688f6e674bb8 apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm aa5ee46b416414a3073e0350c7b26620248d0fa9e19afdfdd7130f51b67506a6 apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm c729f3415d9b7fe822d79ecd5458a7d2d8671b9e0c5d244961f0f2a9eb33e7cb apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm 5bee942196b9f2d665a6488f137a1fbf67658acaa8a0452866a13e39565c4fd8 atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm 38a3b3be12cce2dd8a229a1b08ff8baf8937749e29398488454e924355709c04 cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 1b8c51b541558fac6acb1a1fcf0bbf9f3e3b36bc5fd7fda183edf014814855f2 geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm 9cd7fa9fcfea44d0f6e917c29e712b9056458593d4e747d711fdf3f325436cbb google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm afa192d413ff1e04708c9f6ab8105505a47bf3e388f31cb60ede3c1b85d9d21e guava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm f00da4db7f511d5004d2996736f0f6e925080b3c6661e2263c482312d56cefdb httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm 0e1c866b9bec12ce3f220b25882f5f4bd490d3cde1b3645e91716110d1d554e8 jansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm 72fddc86a6a7f038e78d5309045dde70b13392b5da09a702219553c0b53c5393 jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm 895e69759128994609537eddaaff6ba00d835ab844527cffaf90f992a3a50fbb jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 501286804b05968156d247358399bafb1ecd1bfa7ac6f3317b5204e5b0ae51c8 jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm f36c920f44d45a0e7cfb7d7d21656cd9c46da22c7fe95b299251701719aeeeff maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 6214325a1453c46b242312e015b9056b0d1e9a20d74ddbfce8d4ea26d85bb0cf maven-shared-utils-3.2.1-0.4.module+el8.6.0+844+4401f2ed.noarch.rpm 09de9a4170247a4c0431c9b49d82ba1426e7115f617a1a3b78e3aa67b8646c5f maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm 0dbb389e74b706ca34070bb1f947c41f0d9774fc24c54b7fc7023e8aff556f91 plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm 163f3e79b62989292a0aeb7b509afd09a930a6317b3c5c08a399e016c1cffe68 plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm 01e99b3ff88442fc82db884984d27c14634349a172318bcfb2b20a16de84ccd0 plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm fd5a318d908a15a1fa1d7ff9c3df8b518bf7b27ff563dc8164bafe9b44e55f08 plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm b3848083a273928462fa517f987208bc18d5610f525381b7eb98096452bc8c0e plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm 93f53d423694b69f1f4bce0e002ae94c18d021bbdb8ffe67deead9a77af694de plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm 7111d4b5a3f367990818f3af0e0f057abd25dcd60935ac096e3d68a3a3c669f5 sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm bc5e490cf81b850f58ee022ff6fbe8b759d51aa5e9f2382097927f0d70866caf slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm c654a0e4437877c0193db1319fbb69a2cb2bb1cec2fac1c9274a4aaa9e45834a aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm 7eeaf0c0188fd7abfa376436127059874015019393e4235537d5e2ed45319091 apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm d45eb25b1bdd3c4155de21484c812640c761efada5e3748ca7ee688f6e674bb8 apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm aa5ee46b416414a3073e0350c7b26620248d0fa9e19afdfdd7130f51b67506a6 apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm c729f3415d9b7fe822d79ecd5458a7d2d8671b9e0c5d244961f0f2a9eb33e7cb apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm 5bee942196b9f2d665a6488f137a1fbf67658acaa8a0452866a13e39565c4fd8 atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm 38a3b3be12cce2dd8a229a1b08ff8baf8937749e29398488454e924355709c04 cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 1b8c51b541558fac6acb1a1fcf0bbf9f3e3b36bc5fd7fda183edf014814855f2 geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm 9cd7fa9fcfea44d0f6e917c29e712b9056458593d4e747d711fdf3f325436cbb google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm afa192d413ff1e04708c9f6ab8105505a47bf3e388f31cb60ede3c1b85d9d21e guava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm f00da4db7f511d5004d2996736f0f6e925080b3c6661e2263c482312d56cefdb httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm 0e1c866b9bec12ce3f220b25882f5f4bd490d3cde1b3645e91716110d1d554e8 jansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm 72fddc86a6a7f038e78d5309045dde70b13392b5da09a702219553c0b53c5393 jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm 895e69759128994609537eddaaff6ba00d835ab844527cffaf90f992a3a50fbb jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 501286804b05968156d247358399bafb1ecd1bfa7ac6f3317b5204e5b0ae51c8 jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm f36c920f44d45a0e7cfb7d7d21656cd9c46da22c7fe95b299251701719aeeeff maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 6214325a1453c46b242312e015b9056b0d1e9a20d74ddbfce8d4ea26d85bb0cf maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm 0dbb389e74b706ca34070bb1f947c41f0d9774fc24c54b7fc7023e8aff556f91 plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm 163f3e79b62989292a0aeb7b509afd09a930a6317b3c5c08a399e016c1cffe68 plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm 01e99b3ff88442fc82db884984d27c14634349a172318bcfb2b20a16de84ccd0 plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm fd5a318d908a15a1fa1d7ff9c3df8b518bf7b27ff563dc8164bafe9b44e55f08 plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm b3848083a273928462fa517f987208bc18d5610f525381b7eb98096452bc8c0e plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm 93f53d423694b69f1f4bce0e002ae94c18d021bbdb8ffe67deead9a77af694de plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm 7111d4b5a3f367990818f3af0e0f057abd25dcd60935ac096e3d68a3a3c669f5 sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm bc5e490cf81b850f58ee022ff6fbe8b759d51aa5e9f2382097927f0d70866caf slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm c654a0e4437877c0193db1319fbb69a2cb2bb1cec2fac1c9274a4aaa9e45834a aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm 7eeaf0c0188fd7abfa376436127059874015019393e4235537d5e2ed45319091 apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm d45eb25b1bdd3c4155de21484c812640c761efada5e3748ca7ee688f6e674bb8 apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm aa5ee46b416414a3073e0350c7b26620248d0fa9e19afdfdd7130f51b67506a6 apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm c729f3415d9b7fe822d79ecd5458a7d2d8671b9e0c5d244961f0f2a9eb33e7cb apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm 5bee942196b9f2d665a6488f137a1fbf67658acaa8a0452866a13e39565c4fd8 atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm 38a3b3be12cce2dd8a229a1b08ff8baf8937749e29398488454e924355709c04 cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 1b8c51b541558fac6acb1a1fcf0bbf9f3e3b36bc5fd7fda183edf014814855f2 geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm 9cd7fa9fcfea44d0f6e917c29e712b9056458593d4e747d711fdf3f325436cbb google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm afa192d413ff1e04708c9f6ab8105505a47bf3e388f31cb60ede3c1b85d9d21e guava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm f00da4db7f511d5004d2996736f0f6e925080b3c6661e2263c482312d56cefdb httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm 0e1c866b9bec12ce3f220b25882f5f4bd490d3cde1b3645e91716110d1d554e8 jansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm 72fddc86a6a7f038e78d5309045dde70b13392b5da09a702219553c0b53c5393 jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm 895e69759128994609537eddaaff6ba00d835ab844527cffaf90f992a3a50fbb jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 501286804b05968156d247358399bafb1ecd1bfa7ac6f3317b5204e5b0ae51c8 jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm f36c920f44d45a0e7cfb7d7d21656cd9c46da22c7fe95b299251701719aeeeff maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 6214325a1453c46b242312e015b9056b0d1e9a20d74ddbfce8d4ea26d85bb0cf maven-shared-utils-3.2.1-0.4.module+el8.6.0+844+4401f2ed.noarch.rpm 09de9a4170247a4c0431c9b49d82ba1426e7115f617a1a3b78e3aa67b8646c5f maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm 0dbb389e74b706ca34070bb1f947c41f0d9774fc24c54b7fc7023e8aff556f91 plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm 163f3e79b62989292a0aeb7b509afd09a930a6317b3c5c08a399e016c1cffe68 plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm 01e99b3ff88442fc82db884984d27c14634349a172318bcfb2b20a16de84ccd0 plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm fd5a318d908a15a1fa1d7ff9c3df8b518bf7b27ff563dc8164bafe9b44e55f08 plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm b3848083a273928462fa517f987208bc18d5610f525381b7eb98096452bc8c0e plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm 93f53d423694b69f1f4bce0e002ae94c18d021bbdb8ffe67deead9a77af694de plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm 7111d4b5a3f367990818f3af0e0f057abd25dcd60935ac096e3d68a3a3c669f5 sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm bc5e490cf81b850f58ee022ff6fbe8b759d51aa5e9f2382097927f0d70866caf slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm c654a0e4437877c0193db1319fbb69a2cb2bb1cec2fac1c9274a4aaa9e45834a aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm 7eeaf0c0188fd7abfa376436127059874015019393e4235537d5e2ed45319091 apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm d45eb25b1bdd3c4155de21484c812640c761efada5e3748ca7ee688f6e674bb8 apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm aa5ee46b416414a3073e0350c7b26620248d0fa9e19afdfdd7130f51b67506a6 apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm c729f3415d9b7fe822d79ecd5458a7d2d8671b9e0c5d244961f0f2a9eb33e7cb apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm 5bee942196b9f2d665a6488f137a1fbf67658acaa8a0452866a13e39565c4fd8 atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm 38a3b3be12cce2dd8a229a1b08ff8baf8937749e29398488454e924355709c04 cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 1b8c51b541558fac6acb1a1fcf0bbf9f3e3b36bc5fd7fda183edf014814855f2 geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm 9cd7fa9fcfea44d0f6e917c29e712b9056458593d4e747d711fdf3f325436cbb google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm afa192d413ff1e04708c9f6ab8105505a47bf3e388f31cb60ede3c1b85d9d21e guava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm f00da4db7f511d5004d2996736f0f6e925080b3c6661e2263c482312d56cefdb httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm 0e1c866b9bec12ce3f220b25882f5f4bd490d3cde1b3645e91716110d1d554e8 jansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm 72fddc86a6a7f038e78d5309045dde70b13392b5da09a702219553c0b53c5393 jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm 895e69759128994609537eddaaff6ba00d835ab844527cffaf90f992a3a50fbb jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 501286804b05968156d247358399bafb1ecd1bfa7ac6f3317b5204e5b0ae51c8 jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm f36c920f44d45a0e7cfb7d7d21656cd9c46da22c7fe95b299251701719aeeeff maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 6214325a1453c46b242312e015b9056b0d1e9a20d74ddbfce8d4ea26d85bb0cf maven-shared-utils-3.2.1-0.4.module+el8.6.0+844+4401f2ed.noarch.rpm 09de9a4170247a4c0431c9b49d82ba1426e7115f617a1a3b78e3aa67b8646c5f maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm 0dbb389e74b706ca34070bb1f947c41f0d9774fc24c54b7fc7023e8aff556f91 plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm 163f3e79b62989292a0aeb7b509afd09a930a6317b3c5c08a399e016c1cffe68 plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm 01e99b3ff88442fc82db884984d27c14634349a172318bcfb2b20a16de84ccd0 plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm fd5a318d908a15a1fa1d7ff9c3df8b518bf7b27ff563dc8164bafe9b44e55f08 plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm b3848083a273928462fa517f987208bc18d5610f525381b7eb98096452bc8c0e plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm 93f53d423694b69f1f4bce0e002ae94c18d021bbdb8ffe67deead9a77af694de plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm 7111d4b5a3f367990818f3af0e0f057abd25dcd60935ac096e3d68a3a3c669f5 sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm bc5e490cf81b850f58ee022ff6fbe8b759d51aa5e9f2382097927f0d70866caf slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm c654a0e4437877c0193db1319fbb69a2cb2bb1cec2fac1c9274a4aaa9e45834a aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.noarch.rpm 7eeaf0c0188fd7abfa376436127059874015019393e4235537d5e2ed45319091 apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.noarch.rpm d45eb25b1bdd3c4155de21484c812640c761efada5e3748ca7ee688f6e674bb8 apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.noarch.rpm aa5ee46b416414a3073e0350c7b26620248d0fa9e19afdfdd7130f51b67506a6 apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.noarch.rpm c729f3415d9b7fe822d79ecd5458a7d2d8671b9e0c5d244961f0f2a9eb33e7cb apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.noarch.rpm 5bee942196b9f2d665a6488f137a1fbf67658acaa8a0452866a13e39565c4fd8 atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.noarch.rpm 38a3b3be12cce2dd8a229a1b08ff8baf8937749e29398488454e924355709c04 cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 1b8c51b541558fac6acb1a1fcf0bbf9f3e3b36bc5fd7fda183edf014814855f2 geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.noarch.rpm 9cd7fa9fcfea44d0f6e917c29e712b9056458593d4e747d711fdf3f325436cbb google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.noarch.rpm afa192d413ff1e04708c9f6ab8105505a47bf3e388f31cb60ede3c1b85d9d21e guava-28.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm f00da4db7f511d5004d2996736f0f6e925080b3c6661e2263c482312d56cefdb httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.noarch.rpm 0e1c866b9bec12ce3f220b25882f5f4bd490d3cde1b3645e91716110d1d554e8 jansi-1.18-4.module+el8.6.0+844+4401f2ed.noarch.rpm 72fddc86a6a7f038e78d5309045dde70b13392b5da09a702219553c0b53c5393 jcl-over-slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm 895e69759128994609537eddaaff6ba00d835ab844527cffaf90f992a3a50fbb jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 501286804b05968156d247358399bafb1ecd1bfa7ac6f3317b5204e5b0ae51c8 jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.noarch.rpm f36c920f44d45a0e7cfb7d7d21656cd9c46da22c7fe95b299251701719aeeeff maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.noarch.rpm 6214325a1453c46b242312e015b9056b0d1e9a20d74ddbfce8d4ea26d85bb0cf maven-shared-utils-3.2.1-0.4.module+el8.6.0+844+4401f2ed.noarch.rpm 09de9a4170247a4c0431c9b49d82ba1426e7115f617a1a3b78e3aa67b8646c5f maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm 0dbb389e74b706ca34070bb1f947c41f0d9774fc24c54b7fc7023e8aff556f91 plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.noarch.rpm 163f3e79b62989292a0aeb7b509afd09a930a6317b3c5c08a399e016c1cffe68 plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.noarch.rpm 01e99b3ff88442fc82db884984d27c14634349a172318bcfb2b20a16de84ccd0 plexus-containers-component-annotations-2.1.0-2.module+el8.6.0+844+4401f2ed.noarch.rpm fd5a318d908a15a1fa1d7ff9c3df8b518bf7b27ff563dc8164bafe9b44e55f08 plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.noarch.rpm b3848083a273928462fa517f987208bc18d5610f525381b7eb98096452bc8c0e plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.noarch.rpm 93f53d423694b69f1f4bce0e002ae94c18d021bbdb8ffe67deead9a77af694de plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.noarch.rpm 7111d4b5a3f367990818f3af0e0f057abd25dcd60935ac096e3d68a3a3c669f5 sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.noarch.rpm bc5e490cf81b850f58ee022ff6fbe8b759d51aa5e9f2382097927f0d70866caf slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.noarch.rpm c654a0e4437877c0193db1319fbb69a2cb2bb1cec2fac1c9274a4aaa9e45834a RLSA-2022:5775 Important: go-toolset:rhel8 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the go-toolset:rhel8 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 golang-1.17.12-1.module+el8.6.0+993+4fde2340.x86_64.rpm 72fd9d4f32597fc5c5a42468454c57b26dcc09f466bd0e8260647658fa4e952f golang-bin-1.17.12-1.module+el8.6.0+993+4fde2340.x86_64.rpm 5cebf4a2123a30d3764cc5d179200c450811f931075e7c0be545ca1c40e3313f golang-docs-1.17.12-1.module+el8.6.0+993+4fde2340.noarch.rpm ed710621986190f0c4571023d8c73b2fb9f01226bcb81dc01a65240442148460 golang-misc-1.17.12-1.module+el8.6.0+993+4fde2340.noarch.rpm 071990f93ca1c9b8d8d8b0c0d1072f6729015982be7cd03333818206ecc8d245 golang-race-1.17.12-1.module+el8.6.0+993+4fde2340.x86_64.rpm db136104fd39b0c3b2587720fda8f7c6595eb0df33315ddd96bc56abe7bb4ff7 golang-src-1.17.12-1.module+el8.6.0+993+4fde2340.noarch.rpm bf5898a3f0288feb9eca7492e41d095285f31b3b74e924d750426a00d42d218e golang-tests-1.17.12-1.module+el8.6.0+993+4fde2340.noarch.rpm 4a93380da098b4ea29d8605a71d1b6f7421d78cc8c5fbfc1bc8b68a8406aed8f go-toolset-1.17.12-1.module+el8.6.0+993+4fde2340.x86_64.rpm c7b18b27023827209797398a9aca93bdec51aa991b5ff9892d0221164fcc97b2 RLBA-2021:4196 libgweather bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgweather is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libgweather-3.28.2-4.el8.i686.rpm 3483354bd46d6a19829d99cc4439c7fef7ca9a5514e191a27a2dce6362d03220 libgweather-3.28.2-4.el8.x86_64.rpm 4c69a5c6bd5a4e3cfacce7a740228f49cf1ae41c28511ade87c1f12b9eb032f9 libgweather-devel-3.28.2-4.el8.i686.rpm be91755e3ebd48866919043f5e0465dd0ae912f36bf3d5e2e9cadf746bddb53e libgweather-devel-3.28.2-4.el8.x86_64.rpm 04206eb4ee259438d53647ee5b8281a4f5330fac03f12ba6952a23613587f61c RLBA-2021:4253 cups-filters bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cups-filters is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cups-filters-1.20.0-27.el8.x86_64.rpm fda72919560d282431cc8d1312bee07923eb7a79dd4f0d4c00f0a740ce6bc38c cups-filters-libs-1.20.0-27.el8.i686.rpm ec20fab3470ae37234877dac836d196a6843bb98bbe41850e5b6b8e8f3a3de96 cups-filters-libs-1.20.0-27.el8.x86_64.rpm b3644b1bd919491de105281642f1a540f7d5d8cb8c8c577aa0be05ad931f3ba4 RLBA-2021:4442 lshw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lshw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lshw-gui-B.02.19.2-6.el8.x86_64.rpm e8bad6055146ad48980556830eaceb61a86e42c3b36955ccac1f2e4fbd8a287c RLBA-2022:1900 scap-security-guide bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scap-security-guide is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 scap-security-guide-0.1.60-7.el8.rocky.0.3.noarch.rpm 06d46e59031375455d2c20c0ef44128aeb79ae7c43ef9781144268664ec3a5db scap-security-guide-doc-0.1.60-7.el8.rocky.0.3.noarch.rpm e8d9595168804e158141ba34d7f6578658c259d1b71eea334cfad3e468427c78 RLBA-2022:1825 python-resolvelib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-resolvelib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python38-resolvelib-0.5.4-5.el8.noarch.rpm 4df9a9ad94a685368c3a54f945f5b64477f08a45b1e83718cd66fa092e527750 RLSA-2022:6443 Moderate: mariadb:10.3 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-25.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 2be577e24b7e4146b38502688892f31ba8155f3d438f5a92f5a85f0fa7851036 mariadb-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 197703483ce3f21c79732f53810f03df7c0c66092e2b3f6ebac1f8162fe5dd28 mariadb-backup-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 2d03c5141c3070e4bd6ec2a8f4700628b1748db93fe5672f80b8ab153eb0658b mariadb-common-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 8b149e91c59d3b25245dd670c5b194725e74926ccc3a20291d5266593075463a mariadb-devel-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm f0db442d7effcc5c6cbfa80aa872c9c5be209461ff14eac63656d37c62428034 mariadb-embedded-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 69a13127d202418e1d44b7a86a3e2e6aba855ef254f5cfae2fb0f1cf37ef3832 mariadb-embedded-devel-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm b607add53a12bab242b8c6d4e202ba0f4cd913e1b9c9910e9d3bac353d992dee mariadb-errmsg-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm add7dbf8fffba3d45af1ac1b1dbdc871c8816cfa0ce05643b7d4e2d9bb6d50b0 mariadb-gssapi-server-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm e21b0e182700d9b999634937b53ae7528d72c2b4f02b16e8b37c466110ac81a4 mariadb-oqgraph-engine-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 6ad4255e0c08e2a3bc03e37fc3edbf0fe41a06ce6bc93c6938c3426ad9c246f9 mariadb-server-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm fd385abfac5bd7e60ed92808d09ab95f7a04533852a81faec7cb79d938c9d941 mariadb-server-galera-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm ae9a8c3f42acda894da8c5db9e83658028e99fa19473522291c49ee085bfd4e1 mariadb-server-utils-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 2f9999145d8b2fd0ce3150e61c6bebc0055b8c0c56e7165907fcc43a926b7a10 mariadb-test-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 58886712c7b405e6e25f6f5f3aec2f63464bfce745b87ebf3a893fd0886267d5 RLSA-2021:2363 Important: gupnp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for gupnp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gupnp-1.0.6-2.el8_4.i686.rpm 9b8dddbfbdc089e8168175fa66c8f695977c2720f6f4bd441196cb9b5e701662 gupnp-1.0.6-2.el8_4.x86_64.rpm 99156c05f5915a79b954b5a4e6d5d38b65d7c455f9a66af27e036a35635570cc RLBA-2021:4336 libnma bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnma is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libnma-1.8.32-1.el8.i686.rpm 39ce4d7f515918d7e9e20f92207cb2a6a49346aa98971305a71fb392bae6ddab libnma-1.8.32-1.el8.x86_64.rpm d87fd9875be0a6cd0029761bc96b8d377ded7ac58a05592112f809591c8941a4 RLBA-2022:1933 qt5-qtwayland bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qt5-qtwayland is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qt5-qtwayland-5.15.2-3.el8.0.1.i686.rpm 75d6733ded7b1bb90ea822f83e97c7ca099491b9e6bd551a6ce4bc6c422e1ef5 qt5-qtwayland-5.15.2-3.el8.0.1.x86_64.rpm cb207898fd56ec9b5186685780fedcd7919cfd3570b4b3e2aa9fae1df906e3ef qt5-qtwayland-examples-5.15.2-3.el8.0.1.x86_64.rpm 392451a5a1cba8a8c105b9952dc3813e129f67136b980079d08b6b78fd6056ac RLBA-2022:2068 policycoreutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for policycoreutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 policycoreutils-gui-2.9-19.el8.noarch.rpm 3ef53f3c40d9991d9b47ece08701323867afa47429fb4e64a306462d789fb472 policycoreutils-sandbox-2.9-19.el8.x86_64.rpm bf99bb3ed3139240c8d118dde613fa3da65b62300680d4c141735eca84216979 RLSA-2022:6708 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.3.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-102.3.0-3.el8_6.x86_64.rpm 80977bc5f27212266aecd7afa263fe8ee2ec05206d9c73f2c67741e8852c0880 RLSA-2021:4396 Moderate: sqlite security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sqlite is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lemon-3.26.0-15.el8.x86_64.rpm 63ca2bbe8c9157ec692f3d2ae27ee063d3f795a4256c1aaa8d784f018d7ff59b RLBA-2019:1970 authd bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for authd package is now available for Rocky Linux 8. The authd packages contain authd, a small and fast RFC 1413 ident protocol daemon with both xinetd server and interactive modes that supports IPv6 and IPv4 as well as the more popular features of pidentd. Users of authd are advised to upgrade to this updated package, which fixes this bug. Rocky Linux 8 authd-1.4.4-5.el8_0.1.x86_64.rpm 2cd8989ff633196026606258fc42d248b1ff003662ee845a9e9f197af077da1b RLBA-2020:1617 pmdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pmdk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 daxio-1.6.1-1.el8.x86_64.rpm 1e9c5f2802c05afb6f6a3245e63f9903da9624c37af3844eb7222ac0b402a3f0 libpmem-1.6.1-1.el8.x86_64.rpm 9390e81eff676f6d996eeee96bd8b357eb3bdbfe33e8f58eb992214d836437ca libpmemblk-1.6.1-1.el8.x86_64.rpm 3542e03b622e8ccab260c766656e20eda1108986d18a417b5c2bfbe87a4ec0e8 libpmemblk-devel-1.6.1-1.el8.x86_64.rpm 54855006772d493e4b01789c8d61a53cfd4e65e0f4892d921b32ba7c7fdd866a libpmem-devel-1.6.1-1.el8.x86_64.rpm db5ffdd71e17560f76194194ab8991f101dfc2ebfcc0d0eabe2b5be29431b392 libpmemlog-1.6.1-1.el8.x86_64.rpm 3f6888905e519eba4431e5131c93f483f5d48ee4343069d27de3148e81ddcdca libpmemlog-devel-1.6.1-1.el8.x86_64.rpm ada2820ea6d421c33b3a0ca644bf3bda157467e2ca319d29f68a3567cb20f28b libpmemobj-1.6.1-1.el8.x86_64.rpm b416032faf71a26ee22012a6a4af0a6f219139dc35140e88a63c1ed54c90bbf7 libpmemobj-devel-1.6.1-1.el8.x86_64.rpm 45c5c07ab0b19824c36f7add9f3cc256a204184da541a850585a1582254a748d libpmempool-1.6.1-1.el8.x86_64.rpm baaddd2fa82996cb11985951f91409c99ca26b7f4a2d634d0be44dafe830a74d libpmempool-devel-1.6.1-1.el8.x86_64.rpm 5f7cdb35109a3a9f82170633093b9ed47479ac3203740096fc15069f645c646b librpmem-1.6.1-1.el8.x86_64.rpm 6d86d6901893a4d0a6e890ebfa528a2338bb53f74d5a50201bbb41197d48afc4 librpmem-devel-1.6.1-1.el8.x86_64.rpm 462852e411c339993af8ea83ab6e8c9784c100aa9457054148c9acbd361fad7c libvmem-1.6.1-1.el8.x86_64.rpm b2efd8c272562f2f2176edb821d32a9545f2da5e2781147d60cd2f1f42bbba04 libvmem-devel-1.6.1-1.el8.x86_64.rpm f236be66a4a07483f19f9d5541a9dcfa7e3d21e6767b465856e1d499cb5bc642 libvmmalloc-1.6.1-1.el8.x86_64.rpm 6717873d36ea17ccc0e0dd9d33d53c832813b48d36b8d09ff0126deb79f7b578 libvmmalloc-devel-1.6.1-1.el8.x86_64.rpm 3db9411351c74d3ff72af48de27fc594e26c29b8ebdba3e740ad1b4193d46bfd pmempool-1.6.1-1.el8.x86_64.rpm 161a8ed305488e6003e0e3d5d0b6f6668fcefebe5cc7113ee340eca83bd4fd96 pmreorder-1.6.1-1.el8.x86_64.rpm eafef0efebf3a85e93f7adce92f394839ddfd0d9652e534201da7c6a9a046030 rpmemd-1.6.1-1.el8.x86_64.rpm 7b19fda765ef96e67ab9a51598f1f3e5b4fc5737e4d02d44cc2c7327a143abc6 RLBA-2020:4679 pptp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pptp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 pptp-1.10.0-4.el8.x86_64.rpm 403c469de3bd6f49b2b1f9c82fe72aa3f6dc887ab32184832f1e9db30ac7c25d RLBA-2022:1809 tcsh bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tcsh is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tcsh-6.20.00-15.el8.x86_64.rpm c23f4421eb59f2a1f06c6956a2972b13f3341529d1557d5e2ef2d204ef4cf5e5 RLBA-2022:1897 gcc-toolset-11-systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-systemtap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-systemtap-4.5-6.el8.x86_64.rpm 44a368e9fc0ad89c1cab208712d6edd8b070b3dd41e9ca9a059e8a6028334499 gcc-toolset-11-systemtap-client-4.5-6.el8.x86_64.rpm 2a2aae7b383978ea9e1854f2ab4f842f2d2476dc07a580c70411b51f7afbcab9 gcc-toolset-11-systemtap-devel-4.5-6.el8.i686.rpm 54af876c8a347859ac72fa9dea35069e94815edadbe2a65600e7e255cb2f807d gcc-toolset-11-systemtap-devel-4.5-6.el8.x86_64.rpm 1e2851383fbd0b0a3aaf1ce1c36ed3c4a89b5ed4289207308b5224bbc94c8b22 gcc-toolset-11-systemtap-initscript-4.5-6.el8.x86_64.rpm 21b8c938af2bbdc4d410e32fd36feb852293565b1e22069a62562cc385b627c0 gcc-toolset-11-systemtap-runtime-4.5-6.el8.x86_64.rpm 63f6d86581cf4d3949da19fd4033ae6df34a327a1e116bac053c8c09847f0a78 gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.i686.rpm e2a6d5b90d7aba8014b36e92359f65e56aedb9faf8f19c6fd4c8257185592f38 gcc-toolset-11-systemtap-sdt-devel-4.5-6.el8.x86_64.rpm 3933f9ea0548a4cd585056f115026c3aed083178106b846ea77475121e94ea3c gcc-toolset-11-systemtap-server-4.5-6.el8.x86_64.rpm e6a168197e3cda466086095cb04a170d69b909d9f19c813dde906c9f48f3c51c RLEA-2022:1963 new module: log4j:2 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new log4j:2 module is now available for Rocky Linux 8. This enhancement update adds the log4j:2 module to Rocky Linux 8. (BZ#1937468) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 disruptor-3.4.4-2.module+el8.6.0+895+381d2531.noarch.rpm 6809ec19964e8ee53bf70611ff4096cd7e87c5728f84e9d179219188077d3366 jctools-3.3.0-3.module+el8.6.0+895+381d2531.noarch.rpm 4bea6a0d79011efd19bb2d988bcccb04d5701625eadf5f29d0ce32bc3861f3e7 log4j-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm b1620800770b3aeaff9e53cc7a4fb9041956028dbe2d3efae1157b87b162448c log4j-jcl-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm f6205522d8453908ed1ae3e2f046942626abe705531f0b7c2d67783c6502f794 log4j-slf4j-2.17.1-4.module+el8.6.0+895+381d2531.noarch.rpm 4c36fcf064876fc64b9f5ae9faee4474b2e30e6031af1f6bbd0f37a4da306284 RLSA-2022:6911 Moderate: .NET 6.0 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm 6e650cfac34c121a272d9c483ca5059026ec06f0d34d4bcae5d31b3e4f777725 aspnetcore-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm 70e339246f8d0c94ab2a07b9f993079005f3c20b862576c20a1a6772764c0cd5 dotnet-6.0.110-1.el8_6.x86_64.rpm 0342b4c4b463a348157adb6509629f9fc8a93d7eba46e57128f054960d75f207 dotnet-apphost-pack-6.0-6.0.10-1.el8_6.x86_64.rpm 0a657dbccaa3525914806ebdea52bcdaca2a936399b214dd30eecc378e94b2e9 dotnet-host-6.0.10-1.el8_6.x86_64.rpm 0aa88053f65c1ba50cac410bbb86f02b0cf4ea45824d7e7600d283c1ce84d82e dotnet-hostfxr-6.0-6.0.10-1.el8_6.x86_64.rpm 6982ed81d032f7ab444f935f35adff3f6d50b3d4f01c1139cd066e4fa3f57dbf dotnet-runtime-6.0-6.0.10-1.el8_6.x86_64.rpm 2df8853bf9d61bb52c0ada2a5eeddbf56ff1e69c8952d150d32702468268fb58 dotnet-sdk-6.0-6.0.110-1.el8_6.x86_64.rpm 583e8250ae7739698fcaf5c6b46c9f7ab5c02ce69bbd9c7c19ba1c8bfd938b09 dotnet-targeting-pack-6.0-6.0.10-1.el8_6.x86_64.rpm 0551f8c631a8895d3b971c3437f3723e4b2d5e3a67bdfb2f29304721a587a4c9 dotnet-templates-6.0-6.0.110-1.el8_6.x86_64.rpm 386c99913b24868fb58baba273ba69eda871b35805173bd4dc874b4076803d5a netstandard-targeting-pack-2.1-6.0.110-1.el8_6.x86_64.rpm 0612f2d56bcafdbbb19e250981d36eab913099477690636e72b529ef6cc55c08 RLBA-2022:2125 sanlock bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sanlock is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-sanlock-3.8.4-3.el8.x86_64.rpm 0f27c7aefb37a7ed27cb282c152676f532f6f2407d8dd5dc70778a80d17b6816 sanlk-reset-3.8.4-3.el8.x86_64.rpm 72636c76c57b7dd8c77093184339cb1d7fb477e4218746cd37ba9bca96473fc5 sanlock-3.8.4-3.el8.x86_64.rpm 73a0762ff0a4eff02c1ee6b5be9930ff97a3d08ab6ac90377ae7ed99d925541d RLBA-2022:1973 ipxe bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipxe is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ipxe-bootimgs-x86-20181214-9.git133f4c47.el8.noarch.rpm a5f3de480ff9003c5cca5a20f85760049cb1a2590da61899c7e6972000b80a77 ipxe-roms-20181214-9.git133f4c47.el8.noarch.rpm eabd43b3e708ac0242687ceef37e6ef689e1f0e0c192a97c5479ad97e891c9a0 ipxe-roms-qemu-20181214-9.git133f4c47.el8.noarch.rpm ca394f36019fbcd1c834f6c6068fe097c0cac80f9605ca12676a37ece794bd25 RLSA-2021:4172 Moderate: qt5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for qt5 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The following packages have been upgraded to a later upstream version: adwaita-qt (1.2.1), python-qt5 (5.15.0), qgnomeplatform (0.7.1), qt5 (5.15.2), qt5-qt3d (5.15.2), qt5-qtbase (5.15.2), qt5-qtconnectivity (5.15.2), qt5-qtdeclarative (5.15.2), qt5-qtdoc (5.15.2), qt5-qtgraphicaleffects (5.15.2), qt5-qtimageformats (5.15.2), qt5-qtlocation (5.15.2), qt5-qtmultimedia (5.15.2), qt5-qtquickcontrols (5.15.2), qt5-qtquickcontrols2 (5.15.2), qt5-qtscript (5.15.2), qt5-qtsensors (5.15.2), qt5-qtserialbus (5.15.2), qt5-qtserialport (5.15.2), qt5-qtsvg (5.15.2), qt5-qttools (5.15.2), qt5-qttranslations (5.15.2), qt5-qtwayland (5.15.2), qt5-qtwebchannel (5.15.2), qt5-qtwebsockets (5.15.2), qt5-qtx11extras (5.15.2), qt5-qtxmlpatterns (5.15.2), sip (4.19.24). (BZ#1928156) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 adwaita-qt5-1.2.1-3.el8.i686.rpm 0fa0125bbca51740674aca110f5bae8613c710a7c6dd0a824daa6677ecc082e4 adwaita-qt5-1.2.1-3.el8.x86_64.rpm 111dfc2808865e127c2a9bbc194d3349884ba10044836d5f170dbb6992126280 libadwaita-qt5-1.2.1-3.el8.i686.rpm df94af8c2ae2bae4d35ca281d34d842de77563e8a0413810ddabed06e5c5df8d libadwaita-qt5-1.2.1-3.el8.x86_64.rpm 63ed9158121e2b51bed55fce8605958a400cb4399f262860d495303997cf89f1 python3-pyqt5-sip-4.19.24-2.el8.x86_64.rpm 21891c2bcc060a3e38015e50525c0d4964a42af99f503ed522a2e5b411ed90c8 python3-qt5-5.15.0-2.el8.i686.rpm e07087ff252bbaab770cfc74f9d81b5b95232caa6569f8b1ebbd96bf1121d589 python3-qt5-5.15.0-2.el8.x86_64.rpm 5c273798e05c10fb6c9d77f45f2ed3323cb895f0ed63dc44018bcc1e4fdf1076 python3-qt5-base-5.15.0-2.el8.i686.rpm 75832a4ca4eb76ffefea03f1dd97714b79cc91f59492c5f7b40333d9bcc1d37f python3-qt5-base-5.15.0-2.el8.x86_64.rpm b80411a787127e5e383e28fdb67b63d55d590f47d8f125136cc22076a36be1c6 python3-wx-siplib-4.19.24-2.el8.x86_64.rpm 28d1d78b6250cd056fbf863d12f685a6a7ce987690cc0961a42e024095b33e6a python-qt5-rpm-macros-5.15.0-2.el8.noarch.rpm ee9489145974c52def33029c375ad5b87641f57c4dde822e62df1dc167d18d6a qgnomeplatform-0.7.1-2.el8.i686.rpm 3d4be6bdd0e66f7f5b57b4517dd5204135b2ce1d6e55733a2b3aa81a51cab4ed qgnomeplatform-0.7.1-2.el8.x86_64.rpm b704aa9ce70da9e1261b47af8183ee33483bb58e62e8a13151ca91c248df128b qt5-qt3d-5.15.2-2.el8.0.1.i686.rpm 8cbd1a58c7f7051f160ffcb321df5f220b5cd2cac3a5dc1d2a5597356edfd392 qt5-qt3d-5.15.2-2.el8.0.1.x86_64.rpm d3735ba0786e0b43b4141708ec55c852fc79281a4ecb8f6ad054b797c1c7ecde qt5-qt3d-devel-5.15.2-2.el8.0.1.i686.rpm d83067cdf517f73dbb97f9629287ad4a0c8999d9680a76900689cd8556a5df66 qt5-qt3d-devel-5.15.2-2.el8.0.1.x86_64.rpm eabfc18a1d61c04ac09b9aa883ef3cd82dff6a070f41a31f4b2c179091bfd73f qt5-qt3d-examples-5.15.2-2.el8.0.1.x86_64.rpm 7837466b5779844b78c563117b78e7ad951332331d4f4453d00ffa243732ee16 qt5-qtcanvas3d-5.12.5-3.el8.0.1.i686.rpm 6bffcadc3cf83c65adaba6027b2d446605621b3bc8f44928bb949f43a1a89052 qt5-qtcanvas3d-5.12.5-3.el8.0.1.x86_64.rpm e7e3bded8faf570beb6361e6b181fb752bf1bd2c5f5c927167be056e39adacc5 qt5-qtcanvas3d-examples-5.12.5-3.el8.0.1.x86_64.rpm 9953edc7095933cd8f5f7d04735ba893514a63f30e0b1c9f15f1c9050d3c0a3e qt5-qtconnectivity-5.15.2-2.el8.0.1.i686.rpm 8389d0fe80018fc92fda0605a74f7bb0c0136a17e2e05dd115d0268a2cc6da39 qt5-qtconnectivity-5.15.2-2.el8.0.1.x86_64.rpm e581b76d11b6a86fca38641d63d1fecb985b5b06fc780660688b796831da50ab qt5-qtconnectivity-devel-5.15.2-2.el8.0.1.i686.rpm 9642494164741a39cb7fef2f98850c1650bddd768572028a2d54e75712c7f239 qt5-qtconnectivity-devel-5.15.2-2.el8.0.1.x86_64.rpm ec7374a26b2e7e51b9943864924d1867f6fe6ae66006ed8006feed646de003e8 qt5-qtconnectivity-examples-5.15.2-2.el8.0.1.x86_64.rpm d20f316560bf82b43885467e063e034be6316b0a323c203417c409cfd9fecc0e qt5-qtdeclarative-5.15.2-2.el8.0.1.i686.rpm 1c69b6b8e81c4de759d0e4784c8362c38545e7ae93fb46f240c15873c36f642f qt5-qtdeclarative-5.15.2-2.el8.0.1.x86_64.rpm 38a3dd52302e44a476984b465d98ce2f4e2f8b7feae166efa7cb1a5af9578df8 qt5-qtdeclarative-devel-5.15.2-2.el8.0.1.i686.rpm 6893a845bf2110c0b0021571a7beedf45faa2d90c3e204237d1ae3e2873328c2 qt5-qtdeclarative-devel-5.15.2-2.el8.0.1.x86_64.rpm d9da04d903647a1edba77f9b1741d629b5cc270158f2330c5f4f14ddd7fddedf qt5-qtdeclarative-examples-5.15.2-2.el8.0.1.x86_64.rpm 4ce4bac255564f0ed4d77e617f0dc8d860ba9b4daac6e76b81eac3ff4b018509 qt5-qtdoc-5.15.2-1.el8.0.1.noarch.rpm a2f62f27a03bfaf1c2a17bd50fb1b52e7f1c1a856682c57c593e4d214c6c2194 qt5-qtgraphicaleffects-5.15.2-2.el8.0.1.i686.rpm eb28d16567dc2aa27a964c601d54308c48805fbf2fab9652cd97f776efcbe9d2 qt5-qtgraphicaleffects-5.15.2-2.el8.0.1.x86_64.rpm 41dec73ff8a502aace6325977b0d8e7294ca592531ced57f32ce3d68a1ec9488 qt5-qtimageformats-5.15.2-2.el8.0.1.i686.rpm ed7fccfb9631364fb7ec5c289df6f767b6690fbd68b654285b77022b716e0268 qt5-qtimageformats-5.15.2-2.el8.0.1.x86_64.rpm 68a64e583ebd18104e08df1ef906f4d13cbb22f958caad8befbe3e83be51d416 qt5-qtlocation-5.15.2-2.el8.0.1.i686.rpm 0da37426233da1114edb789da1b799315a483147b818e74ff6c88fca89b7ccc5 qt5-qtlocation-5.15.2-2.el8.0.1.x86_64.rpm 0fd596eec1b9d8bd9efa460f4bcf9d23080b6d83d9e828c3be868639a1cbb7f3 qt5-qtlocation-devel-5.15.2-2.el8.0.1.i686.rpm 5d879c8a2637faf0b4a66098ba7cec19afb999c3412dc5e03c1380cc6d789392 qt5-qtlocation-devel-5.15.2-2.el8.0.1.x86_64.rpm 40ea3a110f76a548c94ad44dfe1356d3c329e5915fbb19cfc9bae86a0fe39e10 qt5-qtlocation-examples-5.15.2-2.el8.0.1.x86_64.rpm 78853a58274eee87afc14f6241d28fd58d859c76f40eed8a1a04d261989497ae qt5-qtmultimedia-5.15.2-2.el8.0.1.i686.rpm 31d39b9759bfa68cd0c26fc14ca0c61968718d69521193a87a93a5e457c3f3cc qt5-qtmultimedia-5.15.2-2.el8.0.1.x86_64.rpm 496b6381148d0115c49cad73825d41a3102ecb29930fe38f3d1cc113bf3b442d qt5-qtmultimedia-devel-5.15.2-2.el8.0.1.i686.rpm 45f06d42349eb8c318f19fc0d6de7ce3ba338dc810190ecb4d747204964c230b qt5-qtmultimedia-devel-5.15.2-2.el8.0.1.x86_64.rpm 80b50467ed0eaa771c8d55e650e994a2571938f57747949e2768b35abdf99b2f qt5-qtmultimedia-examples-5.15.2-2.el8.0.1.x86_64.rpm 4e8bab03a817ba413f8ad2b6954f89a9769c901027969760c30ac894a8c0f73b qt5-qtquickcontrols-5.15.2-2.el8.0.1.i686.rpm f81dda6681a55641e42da1bb304c75ed5d6b592f497937afbeaa4da6b8da477c qt5-qtquickcontrols-5.15.2-2.el8.0.1.x86_64.rpm c6325b9c0eda389313e09d43ac3918382d6aa1d3f38e76134e19cc18819247dd qt5-qtquickcontrols2-5.15.2-2.el8.0.1.i686.rpm 2f685f131b2ff84374958844dcd04ac0750670465d721c0db88fe4ba22fda528 qt5-qtquickcontrols2-5.15.2-2.el8.0.1.x86_64.rpm d5c3fefba350bab5e6442a819e589eb4b82ee58475945e7cf3b8345f1a451bd9 qt5-qtquickcontrols2-examples-5.15.2-2.el8.0.1.x86_64.rpm d482e2faca1adb7575ab82d7ed7b3d70bda12e5f23b0b2bba4a3f6fae1bcdad8 qt5-qtquickcontrols-examples-5.15.2-2.el8.0.1.x86_64.rpm b5db68be7b566d5a3478d86b4293a043f8b8161c1eec9d821156c24218fc1aa8 qt5-qtscript-5.15.2-2.el8.0.1.i686.rpm f784c2e9e6aa74d86cf1d589132c6358cf7becae49d1c5e559e386eac7e90bf2 qt5-qtscript-5.15.2-2.el8.0.1.x86_64.rpm add36d962a531f8011dbfc04150d1ffa8ff05d12097ec571fd750ec99949d712 qt5-qtscript-devel-5.15.2-2.el8.0.1.i686.rpm d366a8d848194c75c343c0db836f896413fd3f7f64f1ada07178c86fae9c0f9c qt5-qtscript-devel-5.15.2-2.el8.0.1.x86_64.rpm 8751051991995ff34d887fc9cf45ef97392de1b1053ed729efcc428d8f6dc98b qt5-qtscript-examples-5.15.2-2.el8.0.1.x86_64.rpm bda74f43deaa7033801d3e07bed91081078a298afcf1f1e761429f931080541d qt5-qtsensors-5.15.2-2.el8.0.1.i686.rpm 9202693d9155d36616cf970922ad4a07430f27e59c6e24c9c8134a00fa626fc3 qt5-qtsensors-5.15.2-2.el8.0.1.x86_64.rpm f7ccdc6e10506b26bc61845dcae9416792872eedf5015f3e97278ec1be8daa1f qt5-qtsensors-devel-5.15.2-2.el8.0.1.i686.rpm 2186f4a0dd3be3415e133d0ad7d075728a5d1a93fb8d30b4704d0699fd73f6b5 qt5-qtsensors-devel-5.15.2-2.el8.0.1.x86_64.rpm 886d7d9b2d232b94ef0e931e3d1e2eb36913b6856905fef4770337d8056aacbf qt5-qtsensors-examples-5.15.2-2.el8.0.1.x86_64.rpm 28799ed0620a47cedbd1b77499da6ec6bf8d02d8e355e5b08ff81eb5c4bdb178 qt5-qtserialbus-5.15.2-3.el8.0.1.i686.rpm 6584a5c5455dc882356800c939b4a26dce28357c5564e2d4d4491e75e389b0b9 qt5-qtserialbus-5.15.2-3.el8.0.1.x86_64.rpm d96a533bd0bc968da454cf3a3f0be559a60d77e8db84571cae2b2031d4bd20af qt5-qtserialbus-examples-5.15.2-3.el8.0.1.x86_64.rpm f6576acf657b27debf9f9c517a124998fb05a510380d1b6ebd6fc38fdba9577d qt5-qtserialport-5.15.2-2.el8.0.1.i686.rpm 46614bf45e53780d765c9a8e14663b135c65cd1dc50cfe37daeb3f23e2946837 qt5-qtserialport-5.15.2-2.el8.0.1.x86_64.rpm 2904df971a93715fc86df856e1d9bb97444ab1ce4dcdab58ada21b145d2d95ea qt5-qtserialport-devel-5.15.2-2.el8.0.1.i686.rpm 6f4f4372a339a5138c3800cdba40ca5a41ac2535c5afffe3b16038017136013a qt5-qtserialport-devel-5.15.2-2.el8.0.1.x86_64.rpm 8a503b130efb9bbce388d21bb0aba2dcb7b4287a4c6068cfc4aa4c02c84c8ab3 qt5-qtserialport-examples-5.15.2-2.el8.0.1.x86_64.rpm 3a8e4a77a7fa71fb042e825b980b5650a62450acebd1a61285ca8bb33504c339 qt5-qttranslations-5.15.2-1.el8.0.1.noarch.rpm 555b9088fbfa560fe0281fb76c49032fc3bc07fa52da7756d9ec36bef1548b82 qt5-qtwebchannel-5.15.2-2.el8.0.1.i686.rpm 00aada5881c9bcd43805b29b4d68fbbdb24c4e4032bfb0427021ca6749f76be3 qt5-qtwebchannel-5.15.2-2.el8.0.1.x86_64.rpm 1b7b089427882764ffa2c8ad2d6bfedd5b995501402bd1649221d8bf8ec8b1dc qt5-qtwebchannel-devel-5.15.2-2.el8.0.1.i686.rpm 4787858481f66b41c0479c5e89a57f8193cd38d961182a48b02a520a7092080a qt5-qtwebchannel-devel-5.15.2-2.el8.0.1.x86_64.rpm bc23ae333868b14e9e4e46fa5438885b63f79abcf21a1bf0150d2a6442bccb68 qt5-qtwebchannel-examples-5.15.2-2.el8.0.1.x86_64.rpm f77f65c3f152089cfe85811859efbf6f695c0d43ab18a26ad2eae8841993ed73 qt5-qtwebsockets-5.15.2-2.el8.0.1.i686.rpm 97bec6f1d9b677becd8efd41c24ed1925c7f9c21de75bd7f3cdc027ed2d97f2e qt5-qtwebsockets-5.15.2-2.el8.0.1.x86_64.rpm a7026ecd57966763381a39ca51f8876797d56bc0ae867d99ab186b8de5d791e4 qt5-qtwebsockets-devel-5.15.2-2.el8.0.1.i686.rpm 81c56d770388499f5058e4a1871c90265d1421e7d1443d95f785b2023289fb49 qt5-qtwebsockets-devel-5.15.2-2.el8.0.1.x86_64.rpm 5ca34ffa0c19697a846df3bb4c9f4aaecb8398fe45604c398a1bfe9036851672 qt5-qtwebsockets-examples-5.15.2-2.el8.0.1.x86_64.rpm 2356b72854c6448e474369f021b26197df653a98a6120c49f7c20785a0a5166e qt5-qtx11extras-5.15.2-2.el8.0.1.i686.rpm 23ad9aade9109ffe46dac18ed49227285a3f439f91bd35fbb430a4498441af0c qt5-qtx11extras-5.15.2-2.el8.0.1.x86_64.rpm bbe5f34da267376e0c766369dd4b7bf2c2d9810e2b89325a61c73b4b072eaf09 qt5-qtx11extras-devel-5.15.2-2.el8.0.1.i686.rpm 63991ebd523b4fff5b6bb3816b109a0297d2b1006fdc17c7cad7c323e09b9729 qt5-qtx11extras-devel-5.15.2-2.el8.0.1.x86_64.rpm 905ebec6e1871975760d327a876d98cd036ae126c35e09e0064f5d0078101543 qt5-qtxmlpatterns-5.15.2-2.el8.0.1.i686.rpm 999911b3b725e0584a08d6fab185bd917c81ffddd58b0c51e840d4a9a9f44ffc qt5-qtxmlpatterns-5.15.2-2.el8.0.1.x86_64.rpm f3c8c8fbf125a13b0dea6b18a5d730d66fd9f22f7d2be7b29416c7fe49c04d05 qt5-qtxmlpatterns-devel-5.15.2-2.el8.0.1.i686.rpm 11cd123b05e3899d251024b67856d869c429093e3b278a10f2e78e51f1b27f71 qt5-qtxmlpatterns-devel-5.15.2-2.el8.0.1.x86_64.rpm 78127c87836b8e71927a8330f5b9b28f5d2f7fdf423c51ec1e7a6dade4004efb qt5-qtxmlpatterns-examples-5.15.2-2.el8.0.1.x86_64.rpm 73e05f3108887b30b1d6e70d70453a7d84c31b5cec5c3278d553521cb0449d66 qt5-rpm-macros-5.15.2-1.el8.0.1.noarch.rpm 4f7c1552e868a080a8b0924412fca8a2b92864c6758419298ca8775811098321 qt5-srpm-macros-5.15.2-1.el8.0.1.noarch.rpm 597fbdad8c76a1d205f510274c41c7a6f337ec53306cf1d15b905be132af5dc8 sip-4.19.24-2.el8.x86_64.rpm 22a76bf0b048c4435c9cd9555471e77213adc7070064c819cfd318343905a759 RLEA-2020:4711 HdrHistogram_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for HdrHistogram_c is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 HdrHistogram_c-0.9.13-2.el8.i686.rpm d24f76d9705812131ce9917fd5b2fa894f9fbdd8db2846bd885d83c479438814 HdrHistogram_c-0.9.13-2.el8.x86_64.rpm 55353693dcaf1b676fec269cda6ad65641c27dafd2fda21228a820a45b00d14f RLBA-2020:4790 google-noto-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for google-noto-fonts is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 google-noto-fonts-common-20161022-7.el8.1.noarch.rpm 9054f4115d1f9261a89572c0d14aa2fac5a513f9d5b5baa232bbf3ada845187e google-noto-kufi-arabic-fonts-20161022-7.el8.1.noarch.rpm b8f953ee409ea1f18bba6be030c175e905cc1878fd6132eb95bee3254ea4bf75 google-noto-mono-fonts-20161022-7.el8.1.noarch.rpm d6456554249139c1628f6628c877faf27fc4cea6bfb4f1d6922e2b45339655aa google-noto-naskh-arabic-fonts-20161022-7.el8.1.noarch.rpm 9ddb9ca176cb011dce33f0debbd54047fe668b89150f4bf6494691b1a03b3216 google-noto-naskh-arabic-ui-fonts-20161022-7.el8.1.noarch.rpm 3d453fbc9a239b7c55afd77ce5f6d73a97860abebdfb3eacfab46d1e2400d6f7 google-noto-nastaliq-urdu-fonts-20161022-7.el8.1.noarch.rpm 881fe2872e13de931261e9e52d3b29c9183b73a3bbdb95422a7c30be3bc14483 google-noto-sans-armenian-fonts-20161022-7.el8.1.noarch.rpm 1afdb3c07ba26d67d0463255dfc71c5e316f24bf4fa6adf7e96204a6df097eb6 google-noto-sans-avestan-fonts-20161022-7.el8.1.noarch.rpm 8549d9509bb34983498b2a871584e7861b1b7e5b7620a82c8447c4363c24f8af google-noto-sans-balinese-fonts-20161022-7.el8.1.noarch.rpm 95b38b22969a8afa2d5cf667aa690762eaa35010a1242efd88942739ca463747 google-noto-sans-bamum-fonts-20161022-7.el8.1.noarch.rpm a0beba19c95e5c7bd2879cab9230492780ac0a3bdce3e652cbcf44e2ef7247f1 google-noto-sans-batak-fonts-20161022-7.el8.1.noarch.rpm fa3c4c7e71bfe3e7591412839332f37bf9c3394efefc3e6a8ae00d77b888ee51 google-noto-sans-bengali-fonts-20161022-7.el8.1.noarch.rpm c69876d017c262057100432557a7c11942686cf312c409c333f9451f08bbeed0 google-noto-sans-bengali-ui-fonts-20161022-7.el8.1.noarch.rpm 7f5a4bcfcc4dc9fb88bc4b5bbbbde63cb175053f57de1c0852c56d6eb3d2a76c google-noto-sans-brahmi-fonts-20161022-7.el8.1.noarch.rpm 00f4a158384b075758dae1f14ada89ea6075565c33ebff7238e8c393eb899013 google-noto-sans-buginese-fonts-20161022-7.el8.1.noarch.rpm d9827320d8332b8b441b9cd20c5a2ed1521fa4c2a8c918dbc1f96aece0df195b google-noto-sans-buhid-fonts-20161022-7.el8.1.noarch.rpm 32042bbd855f80ae18b007b4476a93ff5507a11af8b8456183af3eabb2f0c5d5 google-noto-sans-canadian-aboriginal-fonts-20161022-7.el8.1.noarch.rpm eeb8487dc495979dcf179770dbd978be58dbc86d6116f1ab25654a2f23cebed7 google-noto-sans-carian-fonts-20161022-7.el8.1.noarch.rpm 8da9a2b63f21af5205affe22deb41e75e2d5e0fdef9212409c95ad482d7761b6 google-noto-sans-cham-fonts-20161022-7.el8.1.noarch.rpm bb82447e61bcea669eedf3658e612c1c69aad42381b7b6220736ade3a72b46bb google-noto-sans-cherokee-fonts-20161022-7.el8.1.noarch.rpm 74c51fa685d4a7c04f0ea5c4f4ee6abfa1d82a285ec2397403f99c0b62986524 google-noto-sans-coptic-fonts-20161022-7.el8.1.noarch.rpm 4b53d69180d5b24e1594658ccd095129d538661bf0c9def0d37c57ac25710485 google-noto-sans-cuneiform-fonts-20161022-7.el8.1.noarch.rpm 107af3986cd3504d590e8a1896c577d7a488888c09b6dba9d5ad1c04884fb5d2 google-noto-sans-cypriot-fonts-20161022-7.el8.1.noarch.rpm 5a817b07d9267889ffd20abe01c0edcf67d08683885e01bff82ff5baf532297f google-noto-sans-deseret-fonts-20161022-7.el8.1.noarch.rpm 1f99f054d6ccf566e7d7dd287fa2e7e75287ad3c3818d66a2a481be9531c93f2 google-noto-sans-devanagari-fonts-20161022-7.el8.1.noarch.rpm 06f907e62ad60a45e6bdef41c49c0f03f23264c8a7ba3526b25de68646ad6cdf google-noto-sans-devanagari-ui-fonts-20161022-7.el8.1.noarch.rpm d92409e642c58da1b1ae13a173505a765fb7fc3a59dd8b6212fb155d459cfced google-noto-sans-egyptian-hieroglyphs-fonts-20161022-7.el8.1.noarch.rpm b9ca8ce4b2fb1d0a5c91416388fc1715121d1b1800496f09dbd12482c4219f53 google-noto-sans-ethiopic-fonts-20161022-7.el8.1.noarch.rpm 3201e2e34512984a42f9a2166b34147a690a02e38318055ee099d2da9e3e8fd5 google-noto-sans-fonts-20161022-7.el8.1.noarch.rpm f5e5e9f24c260852eea2b74dbba5363d9081d08f74dc4870eeb4874ebc9fbc55 google-noto-sans-georgian-fonts-20161022-7.el8.1.noarch.rpm 05abb9fc5269f05e1e2a2b26a55c4891b0f6625ec1124ec7fe6aae50e8718a78 google-noto-sans-glagolitic-fonts-20161022-7.el8.1.noarch.rpm 606a186eab06888ba297c87e8c43bdfe6531b49feab432d8d53e35fca0641467 google-noto-sans-gothic-fonts-20161022-7.el8.1.noarch.rpm c1218c4756c88a48afa63dbe6239152bfabd1a415432be2ef67b3db41b261372 google-noto-sans-gujarati-fonts-20161022-7.el8.1.noarch.rpm 7301fe98ad704fcf073b2616aa52a4b0bbaec2463bf5406c70e7be03485424ef google-noto-sans-gujarati-ui-fonts-20161022-7.el8.1.noarch.rpm 4f68ad38e8c87c89f57b962263cf5ee62c17fc63bc7e0c7cbeb4deb60b43980b google-noto-sans-gurmukhi-fonts-20161022-7.el8.1.noarch.rpm 9e7b18d8d894e8cb7594ea6523393498a82f3a21f62aca7152bd2b6e014fec5b google-noto-sans-gurmukhi-ui-fonts-20161022-7.el8.1.noarch.rpm 9e56039ba8b27a03b4f98621ab71ab8ff3f3fe119c91c85596f908d908f04874 google-noto-sans-hanunoo-fonts-20161022-7.el8.1.noarch.rpm 828c13f0fce2bfa346fd7d9441c5d2e2cb04dfaea0fa1f789e8cc613e3a4bc7f google-noto-sans-hebrew-fonts-20161022-7.el8.1.noarch.rpm b92f5dd304b9eb29cc7f5250e54eaaf8b3d6e7cd435483c1addc2490ae11ced1 google-noto-sans-imperial-aramaic-fonts-20161022-7.el8.1.noarch.rpm 180f5c232a18e8578bb19660aac3530b2e401c62719ff44c773a060f52804617 google-noto-sans-inscriptional-pahlavi-fonts-20161022-7.el8.1.noarch.rpm d976db0a87a94ea3ba8da7c87f2f04bb2a55422ba79ba8417fb1c440d6ca8208 google-noto-sans-inscriptional-parthian-fonts-20161022-7.el8.1.noarch.rpm fe45186363e56bbd733ad113dfc400b516171d79332d4a1ab0704cf7946a45ab google-noto-sans-javanese-fonts-20161022-7.el8.1.noarch.rpm 6c142a3293c3ae57547a28e51bf01dfdaf997c92adce67de523b56d01e14962e google-noto-sans-kaithi-fonts-20161022-7.el8.1.noarch.rpm aad3715ff21c82d6ca2f9e4ef3182cda585abc76ed152b7b9ddfe127483ea089 google-noto-sans-kannada-fonts-20161022-7.el8.1.noarch.rpm f6eecafd4beea6b4f8445e2f448ee5b2c80838115d8b80d5fccfca60887cda53 google-noto-sans-kannada-ui-fonts-20161022-7.el8.1.noarch.rpm 7c99250cf2026843102512351ba0af21d9b0a3f59d003e5cec1742bbc54e78b0 google-noto-sans-kayah-li-fonts-20161022-7.el8.1.noarch.rpm 60b483a0c9ed8b2f1a20e08c6099d273d38732977488963dd8a7968e7fecf8c3 google-noto-sans-kharoshthi-fonts-20161022-7.el8.1.noarch.rpm cc5156d32dab923a94bedcb901fbd927928d54e101469c17be4cb888ddea846f google-noto-sans-khmer-fonts-20161022-7.el8.1.noarch.rpm d80e9a1fc77297e2862266f8115e7b1089d1dc8e818463d017da8912c8450383 google-noto-sans-khmer-ui-fonts-20161022-7.el8.1.noarch.rpm ddd7809f2d875216c0e522c639c8ea1461f9b184eaad3b5c88876a7fdd6bc612 google-noto-sans-lao-fonts-20161022-7.el8.1.noarch.rpm 0b6f08aac4d4a4232aa2f14482a40e6b333fe85260a68ab338dea88722fb21ab google-noto-sans-lao-ui-fonts-20161022-7.el8.1.noarch.rpm 2924d266d3dab3309f6c91ebdf14fae25d91e5edbe6c592ebe4171313dc41d19 google-noto-sans-lepcha-fonts-20161022-7.el8.1.noarch.rpm 60e73bad8007ef25e98a4eedd5f299c0c3698228728aa329849ba93e39c2f1aa google-noto-sans-limbu-fonts-20161022-7.el8.1.noarch.rpm cd867ab343bd34082155f9af40d1d42446215ee9cf9bbce0ad852d6cd788ec2f google-noto-sans-linear-b-fonts-20161022-7.el8.1.noarch.rpm 70e61c43aefdec1b04c8d84911600adaa5d061fdad6f703a358bd0d96dc8aeaf google-noto-sans-lisu-fonts-20161022-7.el8.1.noarch.rpm 3bd80ea7fdebd7625c81c7b889e99b82f8569f2288fe84cf8741406f3c7ce451 google-noto-sans-lycian-fonts-20161022-7.el8.1.noarch.rpm d56f26d69b432891d45ed7e8efa760c544ba4b993f48bd079c812790840bbcb8 google-noto-sans-lydian-fonts-20161022-7.el8.1.noarch.rpm 924fecc774847165e8482fd6f4a77003dba7099f80f7f18129a9f4888b0e1715 google-noto-sans-malayalam-fonts-20161022-7.el8.1.noarch.rpm 596a7997a9ba17df887547c705e7a694d2d99e4d1dfcefcb37ee8ef6c2a0cda1 google-noto-sans-malayalam-ui-fonts-20161022-7.el8.1.noarch.rpm b3bc779d1a6086f006fd5504fa465e8fd1d6fb7abdf26c44ae3991fbf3e2d115 google-noto-sans-mandaic-fonts-20161022-7.el8.1.noarch.rpm 43c39a98a28d9d95861800197ddc7e72ee5f430dcf4de6d8ed53e96f0aafc59c google-noto-sans-meetei-mayek-fonts-20161022-7.el8.1.noarch.rpm 5d80de8a140f4ff37d56978f5b6a698534fff3f46e4359c8225153e3dcc8d26f google-noto-sans-mongolian-fonts-20161022-7.el8.1.noarch.rpm 47ba6e340ec2de58d3fc5c698f7a6046a67446b7d5b238ccf09f833c48597dd1 google-noto-sans-myanmar-fonts-20161022-7.el8.1.noarch.rpm 78440d1722a5f7daaa95e4c302ab2d97739ac385968fbe85be5d7698ed363519 google-noto-sans-myanmar-ui-fonts-20161022-7.el8.1.noarch.rpm 1f327ecc610b021068746659a6a1a84d09fa5f4c50721b88223d4525b46b0a94 google-noto-sans-new-tai-lue-fonts-20161022-7.el8.1.noarch.rpm 718eed1d2f470e024b6994bdf80d5265ae659d228c46c2699826540031944848 google-noto-sans-nko-fonts-20161022-7.el8.1.noarch.rpm 7f35fbc6e542114c530841d076696a43b4879c38cb820045f5a388714fd9159a google-noto-sans-ogham-fonts-20161022-7.el8.1.noarch.rpm 1ceb4a4a1ad86f2b3c8987da6e5881118ae372f7f7da1b5698719a90156031df google-noto-sans-ol-chiki-fonts-20161022-7.el8.1.noarch.rpm 577fa59a3bd3b5653a44fc6ad111649d97c9f8fc69893b9808257e16ff8328f2 google-noto-sans-old-italic-fonts-20161022-7.el8.1.noarch.rpm e7059bf126c5bdfe66fc4dc27414cfabbb42a32c00f246e3d44d5b4cb1a3e66e google-noto-sans-old-persian-fonts-20161022-7.el8.1.noarch.rpm 36f7d58ad130d8886a5afdcc5a6a1c27ae32044d4224d7ff23f9ff4ca6c47bb7 google-noto-sans-old-south-arabian-fonts-20161022-7.el8.1.noarch.rpm 5146b3f7f9f7617ca1b85ec2e8ec3541d6dc21de917e578492f1a1a1614e6984 google-noto-sans-old-turkic-fonts-20161022-7.el8.1.noarch.rpm 78a54f8247040e17bd0ca4436f8f97780cb7ef8d0da7865fa0329943f056822e google-noto-sans-oriya-fonts-20161022-7.el8.1.noarch.rpm f4711424620ba201d257c9f8e0cab655a467e8a0016df3ec6465baf14287464d google-noto-sans-oriya-ui-fonts-20161022-7.el8.1.noarch.rpm 549382c75c021ab8bb71cdd4d591e75effeb71d26cdbbedf606d6a292c4a7963 google-noto-sans-osmanya-fonts-20161022-7.el8.1.noarch.rpm 462080e011048f6cd91e785c20e2d58a2bdbfbec20909f0ab49fdd9ce4c36cef google-noto-sans-phags-pa-fonts-20161022-7.el8.1.noarch.rpm 1654e2bf83c0009fd6f7492b6d3194bd05b0a81caa15ba1260d631547988538d google-noto-sans-phoenician-fonts-20161022-7.el8.1.noarch.rpm de9a02ab3108811c9ada8442977a0e6e27b17aebd05e57b4bd1bf4d0a89bc40a google-noto-sans-rejang-fonts-20161022-7.el8.1.noarch.rpm 86ecdff8779c5d2c47bf53bb962bc7ce15b0f257e1969ddd05c9419e25dc7ab0 google-noto-sans-runic-fonts-20161022-7.el8.1.noarch.rpm de7b23e118d889218329e95180fba6f5ee55fa32f1d46c4759edd7b3aa4c1f1e google-noto-sans-samaritan-fonts-20161022-7.el8.1.noarch.rpm c013cff0f199664040aa90b4bfbcd44ab0cd8f376a03f82bd9c2c6fe4ffd5a10 google-noto-sans-saurashtra-fonts-20161022-7.el8.1.noarch.rpm 2a162ead4e35e933fb9030df85f577c0f9daf9edbfeef8d8656b96ddcec399ed google-noto-sans-shavian-fonts-20161022-7.el8.1.noarch.rpm 1a722c9b472ef029e6924b8bf2f49f3a0fa5d9210ab5ef72ef8dbadf910798df google-noto-sans-sinhala-fonts-20161022-7.el8.1.noarch.rpm 732241415064377ba25a40b26b468fcbd73f2ef7d25d1a093004b6fad929d4db google-noto-sans-sundanese-fonts-20161022-7.el8.1.noarch.rpm 1b4041239d8d3a655a67c0afbe53224a59c95a523d8c619c1f920ae90df67eb8 google-noto-sans-syloti-nagri-fonts-20161022-7.el8.1.noarch.rpm e1d3b6bfe8c0808e5861fff22295a9353229fc9b8b1045089efc61994e0a0b4e google-noto-sans-symbols-fonts-20161022-7.el8.1.noarch.rpm 445f9a3ba6837607d3da06a1621d8058732aa9a0b72238632e4cf0d3641654a7 google-noto-sans-syriac-eastern-fonts-20161022-7.el8.1.noarch.rpm f4aeef574633a828f0d0046127b4eb11476275ab17d3161c713e46f289b78e5e google-noto-sans-syriac-estrangela-fonts-20161022-7.el8.1.noarch.rpm 2ec396f9d6b7daab1d326cb557f71bcb8b5fd6fbf26ababcf39e9510b91f189a google-noto-sans-syriac-western-fonts-20161022-7.el8.1.noarch.rpm 9bcf761f2a6b6515a4924697066dd10589d9860f248b520bb6765f1e5e791422 google-noto-sans-tagalog-fonts-20161022-7.el8.1.noarch.rpm 9513c313ac8baed19701397705eb80df22d453eb3ff7fee09daff328618ba8f7 google-noto-sans-tagbanwa-fonts-20161022-7.el8.1.noarch.rpm a320e1a5e5f4c4ddc9ad6c4bedd14790803e3203ab3497ee53e976e23638d4d0 google-noto-sans-tai-le-fonts-20161022-7.el8.1.noarch.rpm 0eddb4c72b753720d0cd41326aa32330f9264c5aaa4ed02ec2b50deb15988419 google-noto-sans-tai-tham-fonts-20161022-7.el8.1.noarch.rpm de23ad42f12dcde951a9ed2a9b2c8b2744a923ffe88f9e57588c59f0ef010e22 google-noto-sans-tai-viet-fonts-20161022-7.el8.1.noarch.rpm 36eead07805038f4f99a65d343ff728f3efa039432f3aab225a0896daaa07554 google-noto-sans-tamil-fonts-20161022-7.el8.1.noarch.rpm 2124b988ddc384ad951e6b582ffa4d151f46ef1fe86c2b3ea40e8217386d9506 google-noto-sans-tamil-ui-fonts-20161022-7.el8.1.noarch.rpm 8b662de72aa6d9f2512b93491ba95a1790d77266afda7fb0c3669146b02795b0 google-noto-sans-telugu-fonts-20161022-7.el8.1.noarch.rpm f461e093f472a9c7d1d1b6c2116e44ff41a2c2790eea193f201ce890817eef08 google-noto-sans-telugu-ui-fonts-20161022-7.el8.1.noarch.rpm 891ce2398cde591c82445b719e1ea9d7e90f8f6c7291f49c03efe6cc59d7d796 google-noto-sans-thaana-fonts-20161022-7.el8.1.noarch.rpm bf2bcd66091bafc88dc301f2ff0f4081f4ab3a80c21ff817d84ef6f527591e99 google-noto-sans-thai-fonts-20161022-7.el8.1.noarch.rpm 5c9f0078b7c5bc0e7c0811ad90949d361ac778b4657784258a6321c692a7b39a google-noto-sans-thai-ui-fonts-20161022-7.el8.1.noarch.rpm a6b013bc3f194c2c1f3bcddb01bdfa3c70eddec2b59c4923243400cde5e0f6cd google-noto-sans-tibetan-fonts-20161022-7.el8.1.noarch.rpm 7c749e6c13864fbf2f123062dbf078edc7bb4a086dc6f6f8bbcd5a470f8868ab google-noto-sans-tifinagh-fonts-20161022-7.el8.1.noarch.rpm d73b184e3ac70dcef918d04f6d71d732c669f3e7650bf1d9eb609bae557eb04a google-noto-sans-ugaritic-fonts-20161022-7.el8.1.noarch.rpm c2b23c6ef16b4449d292788dffa8ec4330a495a3400f2bd55b5a1bffec9f0afb google-noto-sans-ui-fonts-20161022-7.el8.1.noarch.rpm 3c2f8335cfd198916a192f431b8714a63370b80de5c4f11cf57f172c74c014e9 google-noto-sans-vai-fonts-20161022-7.el8.1.noarch.rpm 47d6ea20f593be3893dc23c6ef20adb49325fa534890049bac9cc70ed745ba61 google-noto-sans-yi-fonts-20161022-7.el8.1.noarch.rpm e602ac52168ec2649b85e01b2307f7f6888c6468dfd2cf28610d76e5a47d5eec google-noto-serif-armenian-fonts-20161022-7.el8.1.noarch.rpm 316d0b9104eb7df90cf05316a8549694a5ccc3eca1fa6f2d3b408d22017518c5 google-noto-serif-bengali-fonts-20161022-7.el8.1.noarch.rpm f975618990610842d350d936dcddcb18d49987d1c937bf7d759d85f713606e3d google-noto-serif-devanagari-fonts-20161022-7.el8.1.noarch.rpm 33a22bc760dc6e333b85008cbd9a54fda9185af5bf81d3dd51c88ad49460c75d google-noto-serif-fonts-20161022-7.el8.1.noarch.rpm bc2a72c11edfd2ffbb662adaf6e45ccc00ce8d6b8e2253b1419b64376073a891 google-noto-serif-georgian-fonts-20161022-7.el8.1.noarch.rpm 88370f2a2e7e9056e2838a2c6a503a79ec8496658c4a91993ed076f548c172f6 google-noto-serif-gujarati-fonts-20161022-7.el8.1.noarch.rpm a9780ebb04e2462dbc9ab3335edeb8068542131fb47ae73ab1033b81cdbef847 google-noto-serif-kannada-fonts-20161022-7.el8.1.noarch.rpm ad7511bdf37887e2327234151c9e7e350ea734dfde715c0836c0494fd66dc878 google-noto-serif-khmer-fonts-20161022-7.el8.1.noarch.rpm 633bd366630acc49451b90027b3e1891e01e97c2dd7e5763ec2d8ea19dcaa42c google-noto-serif-lao-fonts-20161022-7.el8.1.noarch.rpm 16b575e7835dba5057a82708e1cabd30340d51d237250dd3cd725f5a995b0b16 google-noto-serif-malayalam-fonts-20161022-7.el8.1.noarch.rpm dc01c2d61bfe5fa43a2c0fd5e8453c1da1922f5f08a905f566baa9abd3a9229e google-noto-serif-tamil-fonts-20161022-7.el8.1.noarch.rpm 26adb2a3043264f623e3b8056aeebfb7b5518e9507fcb7f8ba21c21f08282f60 google-noto-serif-telugu-fonts-20161022-7.el8.1.noarch.rpm 26e9e20667b482fc729cf245e916c81eb1a77165f6e963290e2854eee2a2dd67 google-noto-serif-thai-fonts-20161022-7.el8.1.noarch.rpm a1de6ac7f1c39cbf49e15668260901a0f8fd1337a0a3931477bbe6d2976cb4ef RLBA-2022:1807 gnome-shell-extensions bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-shell-extensions is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-classic-session-3.32.1-27.el8.noarch.rpm 92b4bcadf6fa93671c9e63a584dbdc4001d167e2d8ff4df0afb2c1c797fb141c gnome-shell-extension-apps-menu-3.32.1-27.el8.noarch.rpm 6151b218f910b33c2dca061a4a1e63c2afb4a5377f29aa6dd56978720346d43b gnome-shell-extension-auto-move-windows-3.32.1-27.el8.noarch.rpm 2865575c7537ac85902a49097466b7ebbcf128faea4b1df053a168acc55bd352 gnome-shell-extension-classification-banner-3.32.1-27.el8.noarch.rpm 4a43faadf8b60db40d5a0a51d1253d306918a9c357fce20af5a87a3cba0ef855 gnome-shell-extension-common-3.32.1-27.el8.noarch.rpm 6eb81c9252106c2f3fbc725b4b9bb1519a9b2d9ba198c3e03826de7004ef53d6 gnome-shell-extension-dash-to-dock-3.32.1-27.el8.noarch.rpm 52f43d9da3de996528888c5b774689c088429768c7bba537b551a6715ebe997a gnome-shell-extension-dash-to-panel-3.32.1-27.el8.noarch.rpm 63db48b9bfd8cc1fd500b7da0f8130ee41374a54e23f29397f9480db86698ef5 gnome-shell-extension-desktop-icons-3.32.1-27.el8.noarch.rpm 3a2f9cdfd42dba4a6f418fd978da0571c109386eb7397822633d4fcf221ce072 gnome-shell-extension-disable-screenshield-3.32.1-27.el8.noarch.rpm 5c400987d70c661f1a3d83a478b4a55a74166619a6446d86bbe9156e391095d4 gnome-shell-extension-drive-menu-3.32.1-27.el8.noarch.rpm 81e06a57e47f2a7940615877b53aa80b53fecb6b2bcf31757f851bb95bb11768 gnome-shell-extension-gesture-inhibitor-3.32.1-27.el8.noarch.rpm 3118df7d8c579e63043e2cc90ac92547c99aeda1d3728c14dbe0f0b64b592898 gnome-shell-extension-heads-up-display-3.32.1-27.el8.noarch.rpm 18339e3a98525d76c35ce98ca7c784ba42e270f6798383af9b778a8aea9e4cd9 gnome-shell-extension-horizontal-workspaces-3.32.1-27.el8.noarch.rpm a00b3335a6825ffa0356f3a5d590373746e7fcd8eed9bb3b44da225c5b988e39 gnome-shell-extension-launch-new-instance-3.32.1-27.el8.noarch.rpm af2a9fc467d4e2a982e4d10e5a9a90e20859f324db2469cf594aad87cfff61dc gnome-shell-extension-native-window-placement-3.32.1-27.el8.noarch.rpm 5d26819393cd432c7091576ffcd5482635cdf8722ff31d49e335c4a8aba89278 gnome-shell-extension-no-hot-corner-3.32.1-27.el8.noarch.rpm 61c3b9fc3d564176c02a36691f33e5ce3f378eb608a483a9eae8b7ea02eb9cb3 gnome-shell-extension-panel-favorites-3.32.1-27.el8.noarch.rpm 98229f347ff1f09b8cc0510716691f3f047a53c206762108db471df64b8609d6 gnome-shell-extension-places-menu-3.32.1-27.el8.noarch.rpm 4606c11f61ba43fb55b80b5f43643a5ef6e6b0f8dfae6c8cb6a5add7c6f27505 gnome-shell-extension-screenshot-window-sizer-3.32.1-27.el8.noarch.rpm 1f0d67624bc0fe912ffd2bb76f3ef3000eb43b24d5f97aae8e65607cc5f974a3 gnome-shell-extension-systemMonitor-3.32.1-27.el8.noarch.rpm b3fa6beb262d436ed72021b2ea26ca568b53325393501ceca205ff0c602cf0ac gnome-shell-extension-top-icons-3.32.1-27.el8.noarch.rpm 4ac1c0e10b74943120b3d2f09a2aefd312bd051c2428320c0f8141c17ce98f43 gnome-shell-extension-updates-dialog-3.32.1-27.el8.noarch.rpm c42c6e38e579108c6ce93e1552d3bb8c7a209e1ec11050fe1547bcf088747494 gnome-shell-extension-user-theme-3.32.1-27.el8.noarch.rpm 5ddb9cfecefeb13badc86ed16b1a27c0bb6eb0871a529e52dd1c979301c4f53e gnome-shell-extension-window-grouper-3.32.1-27.el8.noarch.rpm 65acca2522e4652dd34c60888af08df317e07b463914087a3faa86f002854b23 gnome-shell-extension-window-list-3.32.1-27.el8.noarch.rpm ee9adabc57ab71ec293df11cbd632c2554f2cc24789a611da0fa3456c8953240 gnome-shell-extension-windowsNavigator-3.32.1-27.el8.noarch.rpm 42273e4b3ca202bf132624062a0aa55f657dfdcd086fec2c944a72ac7708a841 gnome-shell-extension-workspace-indicator-3.32.1-27.el8.noarch.rpm fec71d739a8c254c1c7a3023c26fa8769943c4ad830b391292d2c84c335532fd RLBA-2022:5828 rhel-system-roles bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rhel-system-roles is now available for Rocky Linux 8. The rhel-system-roles package includes a collection of Ansible roles and modules that provide a stable and consistent configuration interface for managing multiple versions of Rocky Linux. Rocky Linux 8 rhel-system-roles-1.16.2-1.el8_6.3.noarch.rpm ff9719efcd6a02720263ac048333b000b6e2136f8140c0c1f9d05bfec4f7922b rhel-system-roles-1.16.2-1.el8_6.3.noarch.rpm ff9719efcd6a02720263ac048333b000b6e2136f8140c0c1f9d05bfec4f7922b RLEA-2022:1884 idm:client and idm:DL1 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the idm:client and idm:DL1 modules is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-4.module+el8.6.0+796+128eec25.x86_64.rpm 55fe98f8c6a75d8f3459ba7962251efe7a0da171993dd7d2cc017d1686018d2f python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-4.module+el8.6.0+796+128eec25.x86_64.rpm 55fe98f8c6a75d8f3459ba7962251efe7a0da171993dd7d2cc017d1686018d2f python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-4.module+el8.6.0+796+128eec25.x86_64.rpm 55fe98f8c6a75d8f3459ba7962251efe7a0da171993dd7d2cc017d1686018d2f bind-dyndb-ldap-11.6-3.module+el8.6.0+796+128eec25.x86_64.rpm cdd24d5556214c76e33091e66218950eb1ba0611d65c141a58fed4e3a8cd220e ipa-client-4.9.8-6.module+el8.6.0+797+07647629.x86_64.rpm d37942d72ce0220d3e6d823b46cf92c51a0f8b6d3b3472ecc0d23d3fd72cd6eb ipa-client-4.9.8-7.module+el8.6.0+796+128eec25.x86_64.rpm b49cbac5e15c94f93a8abf6c86a67388afd7dc33ee1bc7b46cd117163d66364d ipa-client-common-4.9.8-6.module+el8.6.0+797+07647629.noarch.rpm b495307f25ba12885625510e5c52bc58ae7979319c0696bb4d2cdf862f7e5a1d ipa-client-common-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm 27e14c185a6faa47fc67c730e5f52fc7fc97f92852f5ca1244f246baa70c258b ipa-client-epn-4.9.8-6.module+el8.6.0+797+07647629.x86_64.rpm 0ea317c95e5085d4ce08515b07a5b581f0d46b62415c94cc64faa0fcf255bd40 ipa-client-epn-4.9.8-7.module+el8.6.0+796+128eec25.x86_64.rpm 0485743ceb08fcd2257ecaf01e919373a488f76aaf03a3321087b209336df4a1 ipa-client-samba-4.9.8-6.module+el8.6.0+797+07647629.x86_64.rpm 1edbb8011908aa749ba5d59004f0af1f50a74d408fc678a6fcc8a9e6f0aebcfe ipa-client-samba-4.9.8-7.module+el8.6.0+796+128eec25.x86_64.rpm 0eb71b3753d2765e7e4f25c069accfcb11a6dd7dd79fe748b7dcbe11a2af7e37 ipa-common-4.9.8-6.module+el8.6.0+797+07647629.noarch.rpm e0b7e9d65a2b0c5fd07c3c148d50c800231b9ad1dd4bf5c0e431cbb2a7f2fe75 ipa-common-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm e179e7759f795070927988551c7f2c8a6e4b8590ccfd2d53132a37cd5bed8897 ipa-healthcheck-0.7-10.module+el8.6.0+796+128eec25.noarch.rpm 1f8209202ee5188f57ab4445de03fea363cf3fed905cdf7d10d59f5d8041dae7 ipa-healthcheck-core-0.7-10.module+el8.6.0+796+128eec25.noarch.rpm 10971a123ac5eb424cc2bdf21739f2bc8c421f6da19f424bcb875bc12ae6131c ipa-python-compat-4.9.8-6.module+el8.6.0+797+07647629.noarch.rpm 8d2853d6d82e994730dc360cc0e6df4ac5d0319885d7fa0694216048f431b49e ipa-python-compat-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm bd3f26476cf16fe09305f2f3b572c9bacade6d65d747b87dfbfc385d52142592 ipa-selinux-4.9.8-6.module+el8.6.0+797+07647629.noarch.rpm e0209f56b88afb8307e2e9fab9272f7a0d6bfe715b8916a30aa0c9b53da30bc4 ipa-selinux-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm c4ed3dac9d443fe24f934d5d26b9ccffe845506a53f2dbb3cc0b00de2dd7258e ipa-server-4.9.8-7.module+el8.6.0+796+128eec25.x86_64.rpm 2f01c1b6256e8426ac89071502387bcf11ddfa2b83ca62da2ea33299cffbe482 ipa-server-common-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm 2ba88448113b0d2348da5b8e8dbc40886278ee9e45432e616e3a26f0257b3705 ipa-server-dns-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm dcd085f58f500ae2945cfd49567c68cfcc80f3e4c33213dca75a80d2fe3a401d ipa-server-trust-ad-4.9.8-7.module+el8.6.0+796+128eec25.x86_64.rpm fae8fc8f93185f94ee999b17b7a86662f82f90fb9d817b4ee1cae7a1d9c36edc python3-ipaclient-4.9.8-6.module+el8.6.0+797+07647629.noarch.rpm abea2a00a04083fb26501c08d41b8207be7ef595cdb75ca0b2283a2278e6489b python3-ipaclient-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm 3a24eec6a16fa90798cd6eddcec8c126cb65f87fb01103157aa9d2746cde1132 python3-ipalib-4.9.8-6.module+el8.6.0+797+07647629.noarch.rpm a55baa215dd4f512a6b86cb0db165b2b8e0a879fc350ad6663ad027002946fea python3-ipalib-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm 3c2513672de43d6d729bf05d1e2684c9fd3c0d94b08a88310b0b758c1cdba4cd python3-ipaserver-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm d9b4e10aed2224f21c75d1c44a0486574dc5eac57bf6e082f14492140ae84aad python3-ipatests-4.9.8-7.module+el8.6.0+796+128eec25.noarch.rpm a2a294389ca5f7e4445e2b41dd6982d466c5be1bbf42ef3e4aeba98f0cc9efa3 python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm 8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02 python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033 python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm 57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4 slapi-nis-0.56.6-4.module+el8.6.0+796+128eec25.x86_64.rpm 55fe98f8c6a75d8f3459ba7962251efe7a0da171993dd7d2cc017d1686018d2f RLBA-2020:1742 gcc-toolset-9-make bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-make is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-make-4.2.1-2.el8.x86_64.rpm a886becf7389c72de970fa8bb32647d4348c543ce91f55a8c6af16c21aacfe13 gcc-toolset-9-make-devel-4.2.1-2.el8.i686.rpm f0382e163c5bd7f6c672303f4ea8643b0f74feef1d223fad045f115753000b01 gcc-toolset-9-make-devel-4.2.1-2.el8.x86_64.rpm e0538a389200d2a4f4e1285e12d249d7e2918c94eba5b3bb5163ae3b4641a02c RLSA-2022:1764 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python38 (3.8), python38-devel (3.8). (BZ#1997680, BZ#1997860) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python38-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm 61bae1c812b0f02a9936d676487b932b0873ec0f6a4c901385886ebd3fc5133b python38-debug-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm 7520ea294118c28c95ef9f084cf2a9b22ac297f778d7052a3d6005b2a98e406f python38-devel-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm d0199c124067efdebe147ad455f9dc61c604027b2f0b24cc3e6691dcf0c98f7d python38-idle-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm d2c1f65c6bc7c0c5b359e869f0f07841cd9cff8a59c4ab531a9200a3e217f8cf python38-libs-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm 19f4f19ed5a9145a945b07684f653c13a8146243b9ab058a65a72f1f534eb4ba python38-lxml-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm 7867930af945070f981bdaa8645a2cbabe1c20d36c2afd88a03cec102bfef2cd python38-pip-19.3.1-5.module+el8.6.0+794+eba84017.noarch.rpm 9469b520ba8324510bf65ef7a26a682c0d2b235311976946d39ef1c44d2dfd69 python38-pip-wheel-19.3.1-5.module+el8.6.0+794+eba84017.noarch.rpm aa00ea887feb44a72dc74bfbf76be86e4a9885bf9f3947db9f799c6b9c74b128 python38-rpm-macros-3.8.12-1.module+el8.6.0+794+eba84017.noarch.rpm ba2f1910a22f3bd7cb472dd9f5240da8b661012f5399fcfc7b15728329c998df python38-test-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm 02f49283ae770ced7df2acb25888f01181ae2fa3dc50c1f69d9aabeb7eebe5f7 python38-tkinter-3.8.12-1.module+el8.6.0+794+eba84017.x86_64.rpm cfb26a10034de01c9e0efe84fbd9c0315cfb66ab5007b61da9cce2ba43e443d0 RLBA-2022:5330 fence-agents bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-agents is now available for Rocky Linux 8. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or unreachable nodes to be forcibly restarted and removed from the cluster. Rocky Linux 8 fence-agents-all-4.2.1-89.el8_6.2.x86_64.rpm 190f78f045c842ef7e941031953964c79a1b6d91fb7071b037317c6af4ebc894 fence-agents-amt-ws-4.2.1-89.el8_6.2.noarch.rpm e9895b265f7c757a2f55c4ca511cb5b50ec04e96d41a2f7a7b06214fcd3a8ce7 fence-agents-apc-4.2.1-89.el8_6.2.noarch.rpm ecdadd057b0be511cb3d0baf68196c1f08352bd593c4193d190d6350069d4ca7 fence-agents-apc-snmp-4.2.1-89.el8_6.2.noarch.rpm 636948aa5ba6a6a0b20ec79b262e964f75daa5d41855a1091554af54f183e933 fence-agents-bladecenter-4.2.1-89.el8_6.2.noarch.rpm 4d19911e0f9f9e27d58609207f1b419241bb8978a0fa45ea3542b47b896e33b2 fence-agents-brocade-4.2.1-89.el8_6.2.noarch.rpm 46a061d14805dd73c81ed8c01a7f86bd8739576e4839177cd9cac6e16130fb1b fence-agents-cisco-mds-4.2.1-89.el8_6.2.noarch.rpm ef8930baaf465ea773095fa1e5c9f2af9db1da6013102935952fe36e7ffebdab fence-agents-cisco-ucs-4.2.1-89.el8_6.2.noarch.rpm c9695c075f5da7c6c34b2c9c78c00e8d4a04922d845d17fc6609ef32112bd675 fence-agents-common-4.2.1-89.el8_6.2.noarch.rpm ef3b58ec57a47c3d562f346928cd79da802248731e1d6d6636813f93ac56c8b6 fence-agents-compute-4.2.1-89.el8_6.2.noarch.rpm 6a87c138f9aab426f26918fbd8d5e2d4c38b6e7069ae9b29d34a001f573f6414 fence-agents-drac5-4.2.1-89.el8_6.2.noarch.rpm bc845d6cd2d0268387dd3eb4394dd69c6aa3594c95b17a883ead6798832dec97 fence-agents-eaton-snmp-4.2.1-89.el8_6.2.noarch.rpm ab438a8bca5f90dc01ec1214fb7715a24976a0c65876200a939ccc1dd8b23906 fence-agents-emerson-4.2.1-89.el8_6.2.noarch.rpm c43c850cb00a7884bd1dba808cbee6d47007159d98d999f1482b2b15fc8df338 fence-agents-eps-4.2.1-89.el8_6.2.noarch.rpm b93540f4084a91d7e68d076697440e13ccfbca4b7214fee1dfcc78e96f825065 fence-agents-heuristics-ping-4.2.1-89.el8_6.2.noarch.rpm 5ac4dc2e3e422864c2788ea5882da1878b8f9bce4dfffc3cf56c9102ba66b3c9 fence-agents-hpblade-4.2.1-89.el8_6.2.noarch.rpm 7a40738ac604d8498762893769e13d8e5e78eafa947fd8fdf235440477675427 fence-agents-ibmblade-4.2.1-89.el8_6.2.noarch.rpm 98859dc0205600929d9f65800a2a6f94febb4ef9c89f8b6e07c73c024fc1ff2e fence-agents-ibm-powervs-4.2.1-89.el8_6.2.noarch.rpm fd0c39d74f6277686169b041da3a506dddf0ba89bcb8337734c44ef099ab6660 fence-agents-ifmib-4.2.1-89.el8_6.2.noarch.rpm 5e7399f1e7ca16ef5eabd3569918c2eef52a5f99490474132dd029a7335ecc02 fence-agents-ilo2-4.2.1-89.el8_6.2.noarch.rpm 8659909361c3ce64614299154e64807fbcb116982fa342ea31aae9f16fa5441f fence-agents-ilo-moonshot-4.2.1-89.el8_6.2.noarch.rpm e9a6cbadea57205688f8f36be2e981317ebf1238bedd76591c4b49f77070a587 fence-agents-ilo-mp-4.2.1-89.el8_6.2.noarch.rpm 9c11fda6a14745f56d80cb7143e9a83e72ef9b610a7ec7b11f720b882a1214f6 fence-agents-ilo-ssh-4.2.1-89.el8_6.2.noarch.rpm 5cfb81403b24dcf5d7449efd5617b4ccc95f8b2e3841498b8525ac595e16bada fence-agents-intelmodular-4.2.1-89.el8_6.2.noarch.rpm 64ae3472500e1d7df14b41c5dd007e532221765ffe564aeb9ec61201c4c8e89b fence-agents-ipdu-4.2.1-89.el8_6.2.noarch.rpm b3e3b516bd4542c811c26824b845cbd16130ad55bd3939e327383d50b8883387 fence-agents-ipmilan-4.2.1-89.el8_6.2.noarch.rpm 78c2b6a5d0912def3881ca6ab9c69bcdcfe8731cc76bfc72d2e743d379d1a3c6 fence-agents-kdump-4.2.1-89.el8_6.2.x86_64.rpm 859c40d04b320b9b21485f633c79e0fcee0688b6ca550baef416ed7f351cf4cc fence-agents-kubevirt-4.2.1-89.el8_6.2.x86_64.rpm 0f1736ffab5ea29ebcaa86690b7318a33a331914f294cacfd3ee468be4074c20 fence-agents-lpar-4.2.1-89.el8_6.2.noarch.rpm 9544db8c6cd64d9bea57f779b1329b9343bb83c9c0262cfffa13b827924e51a9 fence-agents-mpath-4.2.1-89.el8_6.2.noarch.rpm fcc5734b1fb849e899cd2b366103c7ac4d4a2fab0764bbec38dd417ccf463966 fence-agents-redfish-4.2.1-89.el8_6.2.x86_64.rpm 9d06a37a7b1758c3e577d26e9418c570be6048220dd1887f009874f22ad7aec8 fence-agents-rhevm-4.2.1-89.el8_6.2.noarch.rpm 73c189dcdc76146d324da83f6cce8b137e6c6cd5d7513afc291390e4b54a9ea2 fence-agents-rsa-4.2.1-89.el8_6.2.noarch.rpm c24e8a181e2a987913d69bfa74f0d955eee4fe03f5f719adb54fa321099bf13e fence-agents-rsb-4.2.1-89.el8_6.2.noarch.rpm e2816cc2e850592687a07a08ca2707ac9c9178bdfec5fdc1679a7239946ffb2c fence-agents-sbd-4.2.1-89.el8_6.2.noarch.rpm c0c2af2c4d40749d5e5b0c9d3d188b6b94aabb148191466f35c2882095c0c24d fence-agents-scsi-4.2.1-89.el8_6.2.noarch.rpm 04d0acb96b507e01373af2427d676205c62ad3014fd75d36b5784118332850b7 fence-agents-virsh-4.2.1-89.el8_6.2.noarch.rpm 3d9e43fc6f7f665d4e19551af47abe520b8ea3b8179e1a448230db258813777e fence-agents-vmware-rest-4.2.1-89.el8_6.2.noarch.rpm 6095db96183d4c74defaa0d8774d96d1ecf422549fd16f06e7021d043333daa9 fence-agents-vmware-soap-4.2.1-89.el8_6.2.noarch.rpm 4fb88b4b3b292fc6f8465cef43b4a8ab5f25df4f284609029a446148227b969d fence-agents-wti-4.2.1-89.el8_6.2.noarch.rpm fe776eea5af3e69c96e7428e1db93e3d8f8560e83e0e6d80c734972a5f546e76 RLBA-2021:1807 gcc-toolset-10-dyninst bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-dyninst is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-dyninst-10.2.1-2.el8.x86_64.rpm 3628ca20014ba600e2deef311adf1f3ecaf8b169ea290d3c1755ad6781b2cc37 gcc-toolset-10-dyninst-devel-10.2.1-2.el8.x86_64.rpm 36ec6e021428699304c0fb462d494018b6d8d7da984f0f9e667fb4c32301f224 RLBA-2021:3083 gcc-toolset-10-valgrind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. Bug fix(es): For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. Rocky Linux 8 gcc-toolset-10-valgrind-3.16.0-6.el8_4.i686.rpm e1ce0850349148b3ab3aba7bf21cfffe7cc26f8e78a7b63c07601ce5c349b101 gcc-toolset-10-valgrind-3.16.0-6.el8_4.x86_64.rpm eaee7045eb86911441e2ca185719dac4846cf6761b34b1cd4503e66276f0b650 gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.i686.rpm 5fbac89725917a18834c3d4e7450065437144dcf0a0efa3f85d56666a6290a36 gcc-toolset-10-valgrind-devel-3.16.0-6.el8_4.x86_64.rpm 4b0fc0732a44b410281e4ebb01b853a5ae5b49173e876bfba3064ea2a42410d3 RLBA-2022:1850 qatzip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qatzip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qatzip-1.0.6-5.el8.x86_64.rpm 64c6783de38bb5b3b02d4a048d08034b16d05000a26f592f8f3155b0085b70e4 qatzip-libs-1.0.6-5.el8.x86_64.rpm a6cad55a78363e6c4c438e87175953171f96a57c38af18360157e890ac2cad86 RLSA-2019:2722 Low: libwmf security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libwmf is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libwmf-0.2.9-8.el8_0.i686.rpm 55a8f664bd4cc1010b0434c41e632c185147e5fa49366b143c9a374b9899b8c2 libwmf-0.2.9-8.el8_0.x86_64.rpm 4f37891f78181ba5c63beed49787b5dc6576856fddadac0da20d190f25c58590 libwmf-lite-0.2.9-8.el8_0.i686.rpm e6b3e7f19894b3350c9cad89a3d0abb5a8b33f7d86049309be0ef3cd0682d37d libwmf-lite-0.2.9-8.el8_0.x86_64.rpm af3108a84c555c5b19277f7f16ab43f0f3b406c601be1b7b8c4364e33f17c633 RLSA-2022:5823 Moderate: 389-ds:1.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the 389-ds:1.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 389 Directory Server is an LDAP version 3 (LDAPv3) compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 389-ds-base-1.4.3.28-7.module+el8.6.0+994+f0479f39.x86_64.rpm d4499b40325d2ccaeb93e77a8e5ced7898fdd9771bcabc9d12c015733aaa62c5 389-ds-base-devel-1.4.3.28-7.module+el8.6.0+994+f0479f39.x86_64.rpm 13f405c1c8dcb4b032ade6a09cd1742b74b8e54686af08463d04420d17d29d12 389-ds-base-legacy-tools-1.4.3.28-7.module+el8.6.0+994+f0479f39.x86_64.rpm 9a24e99ba5cd250588d37520882cc246467db45a1ce5f5a2bed0ce0f38d45d09 389-ds-base-libs-1.4.3.28-7.module+el8.6.0+994+f0479f39.x86_64.rpm 19945050ed811d0d22a7ba89368b501b288e428f836e169f82a3c8f1851e4f12 389-ds-base-snmp-1.4.3.28-7.module+el8.6.0+994+f0479f39.x86_64.rpm 5ffedf7dc7689f557e7fd89c29859248f2a2cf2f6c13ed9719d1f12b4f5648a6 python3-lib389-1.4.3.28-7.module+el8.6.0+994+f0479f39.noarch.rpm ef9fb9394345909075f27b28f7a98216bc7ac33003684af2f6c1c0388d3379c1 RLBA-2020:1723 parfait:0.5 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the parfait:0.5 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 si-units-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm 6d238596ee6d6869db170d90a9e9839e5c028ff1678dc08a7e8378978eb08b0b si-units-javadoc-0.6.5-2.module+el8.3.0+214+edf13b3f.noarch.rpm a20389dc20459d8e277b084b313764a9171b7a63c2a83066dcf5c7de70f09aa5 unit-api-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm 45f3ea7141aeeab01121669fb9d1c71287d16b63126ead63ee3a0fa485fb6e34 unit-api-javadoc-1.0-5.module+el8.3.0+214+edf13b3f.noarch.rpm 14e336b8562c8c326f1bf24d01515952681212155fdeee137857ba73261b7b0d uom-lib-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm 94e383d27797c3563dd284f31e97761f3c859fabd6d43e6e2ddcfe2d66026d59 uom-lib-javadoc-1.0.1-6.module+el8.3.0+214+edf13b3f.noarch.rpm e28c245a0b6063f0cbae3e3dd0f8512c857d581acd0425605e372967df6e2d61 uom-parent-1.0.3-3.module+el8.3.0+214+edf13b3f.noarch.rpm 665b5f7355b65fd698defae938b12f45a0cbd09982662343e43d1e75bd76c628 uom-se-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm 1c5a33c14a4db1f5c1dde1b82c0847034c2b6643969a5d5511dade96439129f9 uom-se-javadoc-1.0.4-3.module+el8.3.0+214+edf13b3f.noarch.rpm bb06bb8d9e6d73cf8ed4d8a4c53289397dff79610badd5740d5e98c5250083f5 uom-systems-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm ff8729c2bfb1bc8ee1d487882734d0e07fcf552e6eb3223b7d2ddd1686880b14 uom-systems-javadoc-0.7-1.module+el8.3.0+214+edf13b3f.noarch.rpm 1bcb94fdab29d21ff7974980bb81f9d5165e81eeeaea52f0360905b1a9f8a187 RLSA-2021:4585 Moderate: gcc-toolset-10-gcc security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gcc-toolset-10-gcc is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters: This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters. There are three levels of warning supported by gcc: "-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.) "-Wbidirectional=none", which turns the warning off. "-Wbidirectional=any", which warns about any use of bidirectional characters. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gcc-toolset-10-gcc-10.3.1-1.2.el8_5.x86_64.rpm 7540704c3174809261e03b7d7097217feb9f86a4c86140a4652566bcede4fbc3 gcc-toolset-10-gcc-c++-10.3.1-1.2.el8_5.x86_64.rpm f3a6e586abf184a36ae0cebb2e25a7c3fb30b9a7cf66107c7c81939bbee76bc3 gcc-toolset-10-gcc-gdb-plugin-10.3.1-1.2.el8_5.x86_64.rpm f0f5e192cad7b410e5b12dde407b68fd42cbcb92aee3c4701ecf2eb07db7afd6 gcc-toolset-10-gcc-gfortran-10.3.1-1.2.el8_5.x86_64.rpm 225c5cd4667683d1b04d3a8ddcfc294ec0d4c5c0a16c4f56c4dd2da8b1ed0c8a gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.i686.rpm 2488bfce8511bee63ca66c9f14ca42a80cc5a635676ee9824876b1d9f36121d6 gcc-toolset-10-libasan-devel-10.3.1-1.2.el8_5.x86_64.rpm 78c0a8ba02a1769d00a7fd8467d37b102c6735e83db543ebcc5ff0ac5b89a6be gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.i686.rpm 0c4bd761d40d2610eed85ae83ef1209830b32327efac7d8a6ad7416e98f2b139 gcc-toolset-10-libatomic-devel-10.3.1-1.2.el8_5.x86_64.rpm b4134855699223e24c2653af1eb983a60ba445c1bd565bf84fc6931f46b5b926 gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.i686.rpm 250670ddff4583e4eb5484434a7ee0f4e79a25516a895cf337d71c86294db73f gcc-toolset-10-libitm-devel-10.3.1-1.2.el8_5.x86_64.rpm 47ff618b2d2a9c2a984c9cc41f39ac203fd42d0f2c9c4ff1d2e1453dde3369f6 gcc-toolset-10-liblsan-devel-10.3.1-1.2.el8_5.x86_64.rpm bfea9c7e7c421f7bf3dfe32906e4dfffcbc40a1533e3c1ca769e74fcf6031dc6 gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.i686.rpm d49c52403db8a51b67fb178486fa66f67ddb7bf6f21b3847c67f677f99f67c29 gcc-toolset-10-libquadmath-devel-10.3.1-1.2.el8_5.x86_64.rpm 167bf467d120ca7d903ae0b7d452291073cdeb99ac106ca5286ffe60390d797f gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.i686.rpm 9161d66e8ebe45f11bc9b37b7c1bba4574065448f85140b1a56a1ad8395d6e2e gcc-toolset-10-libstdc++-devel-10.3.1-1.2.el8_5.x86_64.rpm 2f60776c2c62359175409514403a7159949660820ed10c89c6936b47e319a852 gcc-toolset-10-libstdc++-docs-10.3.1-1.2.el8_5.x86_64.rpm 4986f05abecf7adafb7d3a7eaf2f895bf4832416ea56a008e5dfb231d0f0ca04 gcc-toolset-10-libtsan-devel-10.3.1-1.2.el8_5.x86_64.rpm eb951d4a541f5c80632df6ca914cc7f1dcc30b494559f7f1f4e73f52aea5daf2 gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.i686.rpm 87a39183635c2b75c3b744bce7c5f89a1e91e2a0e5c662f6f004ba2e356f32fa gcc-toolset-10-libubsan-devel-10.3.1-1.2.el8_5.x86_64.rpm d4b17d92538129104ce44e190628d899cc1298da157c28ae4304f99ddd1bda94 RLBA-2019:3470 python-rpmfluff bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-rpmfluff is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-rpmfluff-0.5.7.1-2.el8.noarch.rpm aac41c91e05f36ade4d373f9e316c7f4225253392a845a2876450ef792fc0e2f RLEA-2019:3472 libpmemobj-cpp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpmemobj-cpp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libpmemobj++-devel-1.6-2.el8.x86_64.rpm 391cececabace73d050b8bb563f1315638653716f594e042e4e9cb86f61c4b9c libpmemobj++-doc-1.6-2.el8.x86_64.rpm 9cd1db8bef466f7b30b35dbf9780d661c62b248ae6b8b37264ce18ffe8d8115f RLBA-2021:1822 perl-Time-HiRes bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Time-HiRes is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-Time-HiRes-1.9758-2.el8.x86_64.rpm fae5102e437c83981a9c6cc1d957462bd4010e059ccd92d0c1542e6560ef1950 RLBA-2021:1903 pulseaudio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pulseaudio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 pulseaudio-14.0-2.el8.x86_64.rpm 3b6a7008c3538f314a4f1699594409c02cd3bf5352f9fd91f279eb535fbd6653 pulseaudio-libs-14.0-2.el8.i686.rpm 11a246ebaf4a3527d33558c483b730e39ec04a7ca9219bc8b933a8ce91084241 pulseaudio-libs-14.0-2.el8.x86_64.rpm 4c4f8396517f60257ce17f069a2a33cb5f8b4ff69711f1fd31f6e511a4224412 pulseaudio-libs-devel-14.0-2.el8.i686.rpm 16607e278961dc3bfffd599f5dc617a67a8adf5da2dee3e8fc1db27f4ec1951d pulseaudio-libs-devel-14.0-2.el8.x86_64.rpm 47ef88433ff88650c21f14decfcb775c0e1ddb45270dcc9dfd76216dc21f83c0 pulseaudio-libs-glib2-14.0-2.el8.i686.rpm 999a7f4aae59c2e1a60e60af48efaf8123a411bff82aa15c3dcc35a11787d2bf pulseaudio-libs-glib2-14.0-2.el8.x86_64.rpm d8a4b5727a63eecb0cf757300e5d42e7e917040721ed666d180d8b0fec2e33ae pulseaudio-module-bluetooth-14.0-2.el8.x86_64.rpm 65ce9fb5384582cdecd9bc35dab9b276a7a3765c6bac9dc69da605311eb86866 pulseaudio-module-x11-14.0-2.el8.x86_64.rpm 36b14ee87cd35c0c89e890e91387858dcbd76ad864166587a03726cf40f22540 pulseaudio-utils-14.0-2.el8.x86_64.rpm 1f29508f2a36efb166692a0aa71d402c7dc99498342f96b541fa1ce38f064d71 twolame-libs-0.3.13-12.el8.i686.rpm fc79dc8fb82fafff6411bd078fb6114264f6bc27baafc57c81ad092aa5f06e10 twolame-libs-0.3.13-12.el8.x86_64.rpm 029e7f5810df21c2da415b3c5a0a0732f5cdf2c185f82ae756706775913bd2c8 RLEA-2021:4343 jigawatts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jigawatts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 jigawatts-1.21.0.0.0-2.el8.x86_64.rpm 23d9a952d75a31d8b86eefc3dd2f9e149d5dc3b7ea7e018ea10b0ddfe3fbea9b RLBA-2022:1804 osbuild bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for osbuild is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 osbuild-53-2.el8.rocky.0.1.noarch.rpm e1164068e043a3cc939cf8c9035e849494d0aa760d8bbc2359e8d105a55ee72e osbuild-luks2-53-2.el8.rocky.0.1.noarch.rpm e9fb2c97a16ed3b643bf947c533a07de9e74faaee40a15e16b0b64644e1e4678 osbuild-lvm2-53-2.el8.rocky.0.1.noarch.rpm 2e10a23c4d08389fa8c6ea20ef0995f9260b3809877e4cb26808d5c7e34c46c6 osbuild-ostree-53-2.el8.rocky.0.1.noarch.rpm 0aaae3b9b20d4ce9941bd7349932dc54647c11ae154c3379c55543afbb44f642 osbuild-selinux-53-2.el8.rocky.0.1.noarch.rpm c6818585cc28b7dda2452f803bfc10bb2c5801f9fa85a88c75d6d5d461f523d2 python3-osbuild-53-2.el8.rocky.0.1.noarch.rpm 53c92157f6fbdd47a1a1c99314fe52e70b53fd9ce7df11476d773aad1bec40d1 RLSA-2022:1968 Moderate: libsndfile security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libsndfile is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsndfile-1.0.28-12.el8.i686.rpm 6b4af579dfc01c0be5b7acd9575e5bde81610efeb26381c73367872618f3cd3d libsndfile-1.0.28-12.el8.x86_64.rpm 5e58b32e9b028c3abd837883fbe4ba64dafdd491153e5bcf9c347029a44e3be6 RLBA-2019:3449 new packages: gcc-toolset-9-dyninst Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-dyninst packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-dyninst packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-dyninst-10.1.0-1.el8.x86_64.rpm 6df02dd5b151ecb1e4cdd9025b16fa9e921ef15a6b03533e3b46a215bbea8bb6 RLBA-2021:4255 copy-jdk-configs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for copy-jdk-configs is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 copy-jdk-configs-4.0-2.el8.noarch.rpm 84ec4532ff1042cad6ce9340a36e6522af0e09eb2bbe77152b5af79aaff1d2b7 RLBA-2021:1765 brltty bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for brltty is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 brlapi-0.6.7-32.el8.i686.rpm 815e279a33998b02f070146844ba0b9ecfcbb911ba2aec2feecf4c352e381c60 brlapi-0.6.7-32.el8.x86_64.rpm e12574dee65b73eb727b9e01f250aa5dda6f37ae78942daf3a7b3093f577bc17 brlapi-java-0.6.7-32.el8.x86_64.rpm b6eb6ab93760a709036f0da60c7c2da0b04a2ebc688437f611675024f5e4d852 brltty-5.6-32.el8.i686.rpm 7e1093c961e49a266eef2c519df140bdd5ff8c5bea56eeacf94f054615f227fd brltty-5.6-32.el8.x86_64.rpm 7a8d74532ca43c68bec2e24920147afd39fbf8f1cb4af2439607de08467a9d96 brltty-at-spi2-5.6-32.el8.x86_64.rpm 7fad2f8c334c754975b00ac6481305ca9cf9a1a80ebe8e12e7a2e32f920fa9be brltty-docs-5.6-32.el8.noarch.rpm 5ec25c600859daf510d637ea02a0e14ce5d78362ecc8de1f57abc300280210a5 brltty-dracut-5.6-32.el8.x86_64.rpm d18672cc32943d29dce0be6c093f255aab4ba4b612dba80c8e7256d32cf0b7ee brltty-espeak-ng-5.6-32.el8.x86_64.rpm f8ef16ebeb5f499bb8ba362db96463d6fbc232a14188c3efae23ea6feaae2d78 brltty-xw-5.6-32.el8.x86_64.rpm 57b0c4f00d1a4a54b33808f910b57a29a3d00a6fd935e687a5830cd1249f5ba6 python3-brlapi-0.6.7-32.el8.x86_64.rpm 1f5637a51db2115ff4beaae2634252f34f975843dca3a4d92bf4b820694bb945 tcl-brlapi-0.6.7-32.el8.x86_64.rpm 25f5045a9611b5dadf55e0a53cdda928a83646f164b2959a691e3fcd5b7601e9 RLBA-2019:3411 lttng-ust bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated lttng-ust packages that fix several bugs and add various enhancements are now available. This update fixes two issues in lttng-ust and subpackages. There was a bad shebang in the /usr/bin/lttng-gen-tp utility that prevented users from executing it. This issue has been fixed. lttng-ust was only available for x86_64 architectures. lttng-ust is now available for all architectures supported on RHEL. Rocky Linux 8 lttng-ust-2.8.1-11.el8.i686.rpm 4a245f0d9218cf09f248d2b9f0bf38a0a5401e7ba74da570c4b44c37a359dd52 lttng-ust-2.8.1-11.el8.x86_64.rpm 69324bb766990259ee748c0fe4b146ee919478fd8c828cb2c6b48a1126c49a08 RLBA-2022:1817 valgrind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for valgrind is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 valgrind-3.18.1-7.el8.i686.rpm 98b522375714f51a6ce30f7f535d10ffb1ff91b052670c2a2737601294b1b20d valgrind-3.18.1-7.el8.x86_64.rpm 29d3548b8457495e89c9ccec694b893749dd8fc68fbb6e72f4b244075d3b5ac4 valgrind-devel-3.18.1-7.el8.i686.rpm c118c2192a74715c752b17c2c4dd11a84d9c5c8836c0e467c049f72b54345e89 valgrind-devel-3.18.1-7.el8.x86_64.rpm 912dfd44e0716bcc2a5182c5ae25aa10c3369db68648e1b9c81ad46714c38e50 RLBA-2022:1855 mesa and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mesa, libdrm, and libglvnd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libdrm-2.4.108-1.el8.i686.rpm 43c29fb2a3b42ddc7de693cd3555c3f67e933f812a44674eabfb89f28f11d6cb libdrm-2.4.108-1.el8.x86_64.rpm 4319d259251e2938d2e53d264d7f13d506f30d3035fbf0b23ab4c810c7392bc0 libdrm-devel-2.4.108-1.el8.i686.rpm 2aa4b0555141b4def24a7408e1e9341b871179a6b55651d6a625ad38364ab55e libdrm-devel-2.4.108-1.el8.x86_64.rpm 8fad283f9ab1b87e2c6c745dd1c016bb70e15f9d2164ead103fbec8444d877c9 libglvnd-1.3.4-1.el8.i686.rpm f6cb2fdb1aed32260370c97766bcd69efa1948054d3e40b166889642a6c2c286 libglvnd-1.3.4-1.el8.x86_64.rpm f1163ceb211495b2a91499a2141c16733e43d7c66693e32d22fd820149258df0 libglvnd-core-devel-1.3.4-1.el8.i686.rpm b83835ea602502b230b01d587b4ed3e0f139ffb5a2783230840502df37b68f74 libglvnd-core-devel-1.3.4-1.el8.x86_64.rpm 42500c9215dd43b4e96fc7e43647dfa84b9da8733ae83dadbbe261bac9861c63 libglvnd-devel-1.3.4-1.el8.i686.rpm d756e13dd3d3061685822688b7a5f3819bcefa4d2ddca6507f74026a7612886f libglvnd-devel-1.3.4-1.el8.x86_64.rpm b4ca66f315566cde4f6937b8c22f44326ec74e330807658fd83b0b1aa47ba5af libglvnd-egl-1.3.4-1.el8.i686.rpm 0f760806e8605516ea0df104898078cb597e6116e93798f950d6ddf79fe64ddd libglvnd-egl-1.3.4-1.el8.x86_64.rpm 2ef9230943c2926f32bf154b8e658fffcc0d688581c7336501b28b959f21bab6 libglvnd-gles-1.3.4-1.el8.i686.rpm 2f2783111e41df5d503909ef762a3fbcf8eaeea8f9ba29d6410eba2c8c6841cf libglvnd-gles-1.3.4-1.el8.x86_64.rpm 233c89561015a077d8233167b5ae05346ae76c8bc01a8b60cbd21a24c0c44f40 libglvnd-glx-1.3.4-1.el8.i686.rpm ad2c4d8cdcda444f82ee3a1bd2ebcf9f917d131c286f963aece8d6545bd84441 libglvnd-glx-1.3.4-1.el8.x86_64.rpm b01e2356538e6d15e2eb5b21902e6ed0b400186bac257c2d13a2b5cc9d2ad4c6 libglvnd-opengl-1.3.4-1.el8.i686.rpm 9e031fc3cbefd3e7516f6ca036cc7578f691e51e25459bc91791f87f9eecc32a libglvnd-opengl-1.3.4-1.el8.x86_64.rpm 09abf13b00e3ed08ee9c785a6387b55ae1104c93e9d27797d6ace76080bbc4e1 mesa-dri-drivers-21.3.4-1.el8.i686.rpm 929f7ae271dd622ef296eb9c1bae2aab74ab4ac85c0bef0db139ecec4fa28b2e mesa-dri-drivers-21.3.4-1.el8.x86_64.rpm dbd7ffea99e0ca3ca21984d1ca7ae74f9ef4a8daf1ff24dc7fba6397281c08a0 mesa-filesystem-21.3.4-1.el8.i686.rpm d1326ea6efaeee37dd003b67fba068d75992240ee5fe81cff86e17742972c095 mesa-filesystem-21.3.4-1.el8.x86_64.rpm d3bdc78d0f59b9604b79881732655529de30bdc9631a8323e2e002308b97a3d6 mesa-libEGL-21.3.4-1.el8.i686.rpm 93e19287b34d9256d6569478ea35aa6f01dfb69e0e5631fc125686c824837f62 mesa-libEGL-21.3.4-1.el8.x86_64.rpm 16a07497f4ac7d6e27ed275d2835dc55379aaece01f6e17b706990a4d1079474 mesa-libEGL-devel-21.3.4-1.el8.i686.rpm 05c9ad42ff17235559bb97871aa351709af8d292a326ba4059e055fef189bcd7 mesa-libEGL-devel-21.3.4-1.el8.x86_64.rpm 282e7d1a6e498aecf1263d0cdf722b1f0b988a031bf253876a5c2c3c4c479dde mesa-libgbm-21.3.4-1.el8.i686.rpm b478d0a9b11963f6b5d3f43a7a3a15919f89474b5513575961bc2ea9fccca5ed mesa-libgbm-21.3.4-1.el8.x86_64.rpm b7f514f2cc748a901ee38e816f7fe4b779c7454ea00c51641cf5c40a0d1d4534 mesa-libGL-21.3.4-1.el8.i686.rpm 61949a0194739f0744b9beff82d6255279e1ea6b5f02139a28d9be11fc79d9bc mesa-libGL-21.3.4-1.el8.x86_64.rpm 86df345746b23155b1a967d62df59465eb3626d2aa7037a2cfafde22596b7f5c mesa-libglapi-21.3.4-1.el8.i686.rpm 8fa32f73e74be120782de7fbd5c8a4e8375aff753c4452423a0f4f0b31307231 mesa-libglapi-21.3.4-1.el8.x86_64.rpm b4614b223673358ea8964ec8f676d771268d1371cfb4fc04d8a4c3f0e6ab42f3 mesa-libGL-devel-21.3.4-1.el8.i686.rpm 5fc57ecaeeeed6a6393ecd01e4fb12bd4441cd2fb0b28e7d7264eaa859e2dd1c mesa-libGL-devel-21.3.4-1.el8.x86_64.rpm 32959ad677e9c2d2ae756aab1c6e3ac8e56f783abb10410a5f914e4115014691 mesa-libOSMesa-21.3.4-1.el8.i686.rpm 6b8801317db3c01eee138c81828b39fa5800fa44328ea841ce00c13c9fb04e93 mesa-libOSMesa-21.3.4-1.el8.x86_64.rpm 87655a33776de48886f4acfdc7a78cac2b06838756eeed549c9ca8ec4c9e1df5 mesa-libxatracker-21.3.4-1.el8.i686.rpm 46eab600de95ea15defd401919159a639e28a0c3eb3924eb566b248c7d74274a mesa-libxatracker-21.3.4-1.el8.x86_64.rpm a3d3f3b387a8c6bfd83eecd2728bd417cf3a79893ad2cde7d65a224c6206c4e0 mesa-vdpau-drivers-21.3.4-1.el8.i686.rpm de65dfe0034fb1aaf461a36076b7e7ab58cb7b8bc25b22fff527758e20b15edb mesa-vdpau-drivers-21.3.4-1.el8.x86_64.rpm bba852e33f7a3d6cc0cc0e0ce6840170c340947baad41c4e4208de3b2115da1c mesa-vulkan-devel-21.3.4-1.el8.i686.rpm 98221d5359b02d971868779e8976cb5de87671326ec2ad21ead5cbb362a111ee mesa-vulkan-devel-21.3.4-1.el8.x86_64.rpm 6c2ba44a4184349cf4c2326fe33f0f9fa6147918fcfbca0777cc5769c8b7c549 mesa-vulkan-drivers-21.3.4-1.el8.i686.rpm 7f32276911d19d43a1a78280e788ec8934cff9434a0c65cf8ceb29f4c3ceb5e8 mesa-vulkan-drivers-21.3.4-1.el8.x86_64.rpm 92da0b550e6843c13ee2cb56e7ffe263fcc222b365ce9b36c8a7b37a6dc16f0a RLBA-2022:1913 tcpdump bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tcpdump is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tcpdump-4.9.3-3.el8.x86_64.rpm 606612b501e49ca1d1656e14f9a5309f36f6d181532e4d20df341fc04df4f6ce RLSA-2021:1804 Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the userspace graphics, including X.Org, and Mesa is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Mesa provides a 3D graphics API that is compatible with Open Graphics Library (OpenGL). It also provides hardware-accelerated drivers for many popular graphics chips. The following packages have been upgraded to a later upstream version: egl-wayland (1.1.5), libdrm (2.4.103), libglvnd (1.3.2), libinput (1.16.3), libwacom (1.6), mesa (20.3.3), xorg-x11-server (1.20.10). (BZ#1878160, BZ#1886648, BZ#1887654, BZ#1887655) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-drivers-7.7-30.el8.x86_64.rpm 4feb07c0b7dba12f36983fcf2eddfce96c747e61b92cb8833a148ca1ac4fadea RLSA-2021:1702 Moderate: brotli security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for brotli is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 brotli-devel-1.0.6-3.el8.i686.rpm ad2739fa224f2d6a00a3e04e26ddb2dcd69917592f9fd10d77769af6a5a12d47 brotli-devel-1.0.6-3.el8.x86_64.rpm d512ea0ff25f717bb9e8c779990e2ed42751637be036c574cc56c324b62b8dd2 python3-brotli-1.0.6-3.el8.x86_64.rpm 4ea1dcb3f2f40a6dab1c067a811163f1a07143e54a8e473c40c213c1cb8cf19e RLBA-2020:1700 libbytesize bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libbytesize is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libbytesize-1.4-3.el8.i686.rpm 36a6440ce16f2c4a93547c2cb3a25736ddd913a1335d040e1afd236528458f49 libbytesize-1.4-3.el8.x86_64.rpm bf0c4717f287401f9e7ef99509de83cb521164ac666a9f787d5e9d6a6baf58ec python3-bytesize-1.4-3.el8.x86_64.rpm 669e9ddced50415ef55fe469d58a97e8fdd7cd582162a15135d1705a73bdaa7d RLBA-2022:1853 stalld bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stalld is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 stalld-1.15-1.el8.x86_64.rpm 6d95c6b1c2767a30b441aea13f22a922a899dc75f1605c0413049d49e157ede6 RLBA-2022:1914 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libosinfo-1.9.0-3.el8.i686.rpm b2634bd00509d41a6a0d5420e4d7d68f56f51474187183746346a1bb46587dae libosinfo-1.9.0-3.el8.x86_64.rpm f5860ea3eae997c4028830f13a0d0f78333d9ad5a20953ed3455586af8c2b197 RLSA-2022:2013 Moderate: openssh security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openssh is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSH is an SSH protocol implementation supported by a number of Linux, UNIX, and similar operating systems. It includes the core files necessary for both the OpenSSH client and server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 openssh-askpass-8.0p1-13.el8.x86_64.rpm fbec26a84dd6c8009a4a0e321218af39d545eff4d315defebbe241cb50fb3e7b RLBA-2020:4839 python-simpleline bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-simpleline is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python3-simpleline-1.1.1-2.el8.noarch.rpm 46223d768c27e44e365b1ae6adf898c5f38ff480f8b9591ef4df157ffdd3b3a5 RLBA-2022:1872 gcc-toolset-10-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-10-binutils-2.35-11.el8.x86_64.rpm 23f870f3c02d15a65fcdbd64c5090f526ca6ddb157ac297e2c914d0d1bc25231 gcc-toolset-10-binutils-devel-2.35-11.el8.i686.rpm f17df0d3ad45394c4c1d77b78e37d7859d117b08d2ccab2e18ab83d82ccfd3d1 gcc-toolset-10-binutils-devel-2.35-11.el8.x86_64.rpm 5c4e4cb0067ea909a4a0fa13385cc9978afffdc01f2a7c5c55ba42bf5ccc7262 RLSA-2022:1705 Important: firefox security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for firefox is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.9.0 ESR. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 firefox-91.9.0-1.el8_5.x86_64.rpm 2426fb0525732c189f3fd26789779e96953d6f638bfa43eafa1310bb0e0aee31 RLBA-2019:3492 jna bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jna is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 jna-4.5.1-5.el8.x86_64.rpm 75e7e9bb4c13e26e4665020f7fe0ea4709ba807c6a4221fe1d9d1bedf7492074 RLBA-2020:1669 python-networkx bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-networkx is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-networkx-1.11-16.1.el8.noarch.rpm f36caec5411961dccb9763811ad3bf42705e11aaf0e35f8d540e999e50aa93d1 python3-networkx-core-1.11-16.1.el8.noarch.rpm d2a88d113da8555607b9e2e85ebfed61a061d4da03098456722838993c25229c RLBA-2020:1690 gtk-vnc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gtk-vnc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gtk-vnc2-0.9.0-2.el8.i686.rpm 8572a8ef851afe7e1ba8ce2dc535a900bea1093ee8d9af5b69ee846329770feb gtk-vnc2-0.9.0-2.el8.x86_64.rpm 2bfff0a24ce4eb6d52ec696e96c58aaf68bf49b081c47993bc451ce8446c24c9 gvnc-0.9.0-2.el8.i686.rpm 77788c5a732ac9a2bd7a5d9ba3ea4789143c471bbf460309ddc52a8558012f23 gvnc-0.9.0-2.el8.x86_64.rpm 15fed146b4d63617c6855bffd308d6dd19c47968c01e9fe4d7252715703b341a RLBA-2022:1929 gcc-toolset-11-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-strace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-strace-5.13-7.el8.x86_64.rpm 8340fd0cefab9e5f9104cbba5427b8a30afc390ea304d84589004a961a5273ae RLSA-2022:2202 Important: .NET Core 3.1 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 3.1.419 and .NET Core Runtime 3.1.25. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm 3ab054d83fdef0b7e8ad7d0e9ea190d056223a2cba120191bddd06512ae556e5 aspnetcore-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm 1bfe32ec9815519733767e40c1f3d7fbafe25994c22a73f9450f230e3cd2c607 dotnet-apphost-pack-3.1-3.1.25-1.el8_6.x86_64.rpm 7c157f825b5ce5811a9d4bf3dabd4f093ecbc9e49e6b5b8bd82c13fabfdbd540 dotnet-hostfxr-3.1-3.1.25-1.el8_6.x86_64.rpm 262fefa7902f53fb17cd03a722bce57a045228e9edd9fa9208a9ea0b0ba445af dotnet-runtime-3.1-3.1.25-1.el8_6.x86_64.rpm a89e9e77423da793ed6a383f1265cdf7ebffc6a99cdc2060b5864fa2c97a2336 dotnet-sdk-3.1-3.1.419-1.el8_6.x86_64.rpm e193f8bff7bd1809e62193cffcb7fa2334d3ab154cb64bcb27e5faad82dfa874 dotnet-targeting-pack-3.1-3.1.25-1.el8_6.x86_64.rpm d5880f077a71534b12d3b19332c65eb1d740662eedcb347a60df9fbe2a457069 dotnet-templates-3.1-3.1.419-1.el8_6.x86_64.rpm 4728a16a4ab8ca0bf6edb8208179aaf86852632ec652cc8302e8bb6b2e9fcb92 RLBA-2019:3336 nss-altfiles bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nss-altfiles is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nss-altfiles-2.18.1-12.el8.i686.rpm 4e1a92451256259d84566f06ca5a9526df46998d349bdb06aaf629254a363d98 nss-altfiles-2.18.1-12.el8.x86_64.rpm 9c32bc933f3ad0cc751246893ab76d85f3839afe2d70f6f2d945dcc97019ad85 RLBA-2019:3621 libidn2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libidn2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 idn2-2.2.0-1.el8.x86_64.rpm 1033e6e8663d25b8a67fe1bc623022b9dbe46c3677bdd57ff7479dcb702a478f libidn2-devel-2.2.0-1.el8.i686.rpm 93d463ea8861cdde63e6cd435f705ee2814b826c93accf4ebbdcdf22a44b4558 libidn2-devel-2.2.0-1.el8.x86_64.rpm ea3c362189034cf785e27fe49c99adfad0d9ab6ce3b64cca0d1f83ecdf4182a1 RLEA-2020:4672 autogen bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for autogen is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 autogen-libopts-5.18.12-8.el8.1.i686.rpm f09016dd7576563cb3b726dbe11a6abd6cb81819b69951e4f8e3546ee8128295 autogen-libopts-5.18.12-8.el8.1.x86_64.rpm e75151160d3fc3958dce91ffb51953b00e93a8cb3cb5a43b7f93bf59fad00ca0 RLEA-2021:1816 perl-IO-String bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-IO-String is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-IO-String-1.08-32.el8.noarch.rpm eb31671c09bc2bfbbca872cfa92a2b1caa57f1b96303b803d68fcb056e75f241 RLBA-2022:6295 java-1.8.0-openjdk bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-1.8.0-openjdk is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Rocky Linux 8 java-1.8.0-openjdk-1.8.0.345.b01-1.el8_6.x86_64.rpm d806cd522da9b755a74715099510c3f6a419bcfc691c0f961e70ad0bf1a5e030 java-1.8.0-openjdk-accessibility-1.8.0.345.b01-1.el8_6.x86_64.rpm 69eaf2fd60cb9d379db7c0746fa37976a1b30a125bef7b05273608c528371e86 java-1.8.0-openjdk-demo-1.8.0.345.b01-1.el8_6.x86_64.rpm 6e9c672348eb8a8950683df39af2c7e3b3cb63938a39041745c9915eb2db455d java-1.8.0-openjdk-devel-1.8.0.345.b01-1.el8_6.x86_64.rpm 48a42e7de7f3fb970e3df45daeaf9f578493acce1c88f1dcf681425981f29cb9 java-1.8.0-openjdk-headless-1.8.0.345.b01-1.el8_6.x86_64.rpm f6e4d62a0565316f6f67572497786ef38fc3d5b9ddf50912bb82b9f4258f9e6e java-1.8.0-openjdk-javadoc-1.8.0.345.b01-1.el8_6.noarch.rpm d589c71083595e833da2afbc87e5ce426527eb6031a828fc65ca056a314d7c4c java-1.8.0-openjdk-javadoc-zip-1.8.0.345.b01-1.el8_6.noarch.rpm 233bbb623c2b10229bce6aea4de903e9bfff6bc535fff8c6369b799fb3f2b1b1 java-1.8.0-openjdk-src-1.8.0.345.b01-1.el8_6.x86_64.rpm aada1315c9ac888d667eae1133aed8e6a8a601be57c15f30259517215e008efa RLSA-2022:5779 Moderate: ruby:2.5 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:2.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-2.5.9-110.module+el8.6.0+992+fc951c18.i686.rpm 587d089bef3c969d71af6d14e1509ae3fd0a3df08d64b29ac777994491e1f195 ruby-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm 2dadb763214aaa0e2d5a932d0b2be42279f97080c8a066588d9f8a4438284ba9 ruby-devel-2.5.9-110.module+el8.6.0+992+fc951c18.i686.rpm 9f56411602d2f83f35465c1de2023fde23fda4915abf354a125832e11b9bf3cc ruby-devel-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm 63ad7a877a816b1ee0942047dbcbd71f9b52a383c9c7b5085700a830aea59c97 ruby-doc-2.5.9-110.module+el8.6.0+992+fc951c18.noarch.rpm 596396ef464cb584fbcfbcfedce7fb181a7edf989a25279d6605766a4defca8b rubygem-bigdecimal-1.3.4-110.module+el8.6.0+992+fc951c18.i686.rpm 853883df0a413e7500e9359972b3e08badc647fa7e0945786a028deb0b217348 rubygem-bigdecimal-1.3.4-110.module+el8.6.0+992+fc951c18.x86_64.rpm fbdd558fceda95c75edc0fb5bb1d7ddf9e063c30d5bbdc1f6e2e41182ee85924 rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm 35b1eb070daa09c0d94dfb8309d9246462588237b6ad7d097d09c3ff407d096e rubygem-bundler-doc-1.16.1-4.module+el8.6.0+992+fc951c18.noarch.rpm 276974bce2b60db0a7af8e3c22f2ed904de58b105b059402ddb8011f5fde1cc4 rubygem-did_you_mean-1.2.0-110.module+el8.6.0+992+fc951c18.noarch.rpm 491c636d4f51e31158330ad61ceb6276fd981c445cb89c2f4d62c5553e27a61e rubygem-io-console-0.4.6-110.module+el8.6.0+992+fc951c18.i686.rpm f0e964340841eaf92ce01f66c28fe229a2842c7402dfb488515cede6978429f5 rubygem-io-console-0.4.6-110.module+el8.6.0+992+fc951c18.x86_64.rpm 721026e35dc187724f15d31f30af92dfcf50f54eb6e1bd189642fa138bf073db rubygem-json-2.1.0-110.module+el8.6.0+992+fc951c18.i686.rpm e720c801ef52a27c47b18f12838aebf15e3b885fb9ad648359b8b557dd2578de rubygem-json-2.1.0-110.module+el8.6.0+992+fc951c18.x86_64.rpm c2c099d75145af293c83fa67f3467ed5c4473f5704c0db36b61b139d90a9981a rubygem-minitest-5.10.3-110.module+el8.6.0+992+fc951c18.noarch.rpm cae51d28a8aecd4d0367f6c9d4f150cced88a506b9c9e514a74ad6bce0399211 rubygem-net-telnet-0.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm 777398eda3736f19fd3f0dc05974980a2e181f5724125b572205c7a157b4e459 rubygem-openssl-2.1.2-110.module+el8.6.0+992+fc951c18.i686.rpm 38109aa48bc7a96c42cf30b893818e658c3ca39e075233313b54583bf4b47806 rubygem-openssl-2.1.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm cf100363a6bc1926d83ac74ce8a36935a4bfe376e0fb27a1d65f24add669b9ca rubygem-power_assert-1.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm 82029ec23ba40ce9858ae97a06b22f1f119c4940f9a9af1505881a9bb5ad6d7d rubygem-psych-3.0.2-110.module+el8.6.0+992+fc951c18.i686.rpm 1699860b81c4e55a3452d68cd63c10c251d90d0c49ceb7657fe5720752f87f65 rubygem-psych-3.0.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm 6c5c3b67723e03a280fde12f40f093877a67a8938e46f1f33ee3267006e5a57f rubygem-rake-12.3.3-110.module+el8.6.0+992+fc951c18.noarch.rpm 74c6e849df46135467e721faa7b1e77e2d8ea5665fc131700cb7ce3d51110dc0 rubygem-rdoc-6.0.1.1-110.module+el8.6.0+992+fc951c18.noarch.rpm 6129045ecc2262ad1810376a02c3494b6a4a9a8d5c36277dba39c23f0ba04e4a rubygems-2.7.6.3-110.module+el8.6.0+992+fc951c18.noarch.rpm 1ed8de448e553d450c50b9b9d925349bacdd708c4840fa08be7af91d9e5f8f5d rubygems-devel-2.7.6.3-110.module+el8.6.0+992+fc951c18.noarch.rpm f19cf189dbb4d398d270ce6b7540cb3ece994eaacdd900be79a35e53865999de rubygem-test-unit-3.2.7-110.module+el8.6.0+992+fc951c18.noarch.rpm da1841c378881a90a4ea4c7ec8d19491a7ebfd49335e704e92c22724f5e426d4 rubygem-xmlrpc-0.3.0-110.module+el8.6.0+992+fc951c18.noarch.rpm 17dd4fdfa39afd9488c3620550b12ece5e1823503e4aad9a1e4ec19bbf592bed ruby-irb-2.5.9-110.module+el8.6.0+992+fc951c18.noarch.rpm 2a82dc891c1e41d6c9b8a02cae648259d2a140d3a33be70a3ba91eb916287f4a ruby-libs-2.5.9-110.module+el8.6.0+992+fc951c18.i686.rpm 6ed5b25b19682b3fcb60e3bc493c27100c0fc8a5d557fc15c4a21d800b081db6 ruby-libs-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm 1bca30a5e33cc4d59446068b15c4a6938c44057312cdb0b531f6c100309d523f RLBA-2022:1795 xdg-desktop-portal bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xdg-desktop-portal is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 xdg-desktop-portal-1.6.0-6.el8.x86_64.rpm df58cd296785fe9ee66cee6ce2b0d090a0b58995c8c1ab5207c997ab76d5e977 RLBA-2020:1759 newt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for newt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 newt-devel-0.52.20-11.el8.i686.rpm 288510726ffcd6a6bb50aee3419d2f20a36e602a38d5a1cb97accd5dface04b5 newt-devel-0.52.20-11.el8.x86_64.rpm d5f84c2c76587117c782bcc6b998816c981f9d7102facebab9febcea01982c89 python3-newt-0.52.20-11.el8.x86_64.rpm ae6af49eb197e57b1fef79a1ebf0057691e4c62c80abd173dc4392ce787b23ae RLBA-2021:1913 SDL and gstreamer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for SDL and gstreamer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-plugins-base-1.16.1-2.el8.i686.rpm 1888421e03b3b672da3defe8a6a053213feb56cadc66c8b7efd2ce600dd7726b gstreamer1-plugins-base-1.16.1-2.el8.x86_64.rpm 080de6123569b64faac1939ca663245bf7099e20974ca0c59ad7aa92ba870bae gstreamer1-plugins-base-devel-1.16.1-2.el8.i686.rpm e9f540fc279098a0cbcf781f9b9485892a0102dcec073ac361286782b8f193c2 gstreamer1-plugins-base-devel-1.16.1-2.el8.x86_64.rpm fb49590c7cca49cf399a894fe5093e9e4077164cf97b706451498e6217814b31 gstreamer1-plugins-good-1.16.1-2.el8.i686.rpm 6afdb1ae4d656b3531725264a668a4b75ea0992f4573f0f3bad6926a9734c0ba gstreamer1-plugins-good-1.16.1-2.el8.x86_64.rpm 7304a0f05b6e53832fadc422d3b2bfbb273e530dbafc18bda5edd4a58d5cd1f8 gstreamer1-plugins-good-gtk-1.16.1-2.el8.i686.rpm af30e5cbbc4b82565495c469ad2fc64b41012d79d9f42e56c6a28933ed70b073 gstreamer1-plugins-good-gtk-1.16.1-2.el8.x86_64.rpm 81a2ecf5d6234894d84392d2f63d291dd627179b502bcf9b9b690b17df47e4de SDL-1.2.15-39.el8.i686.rpm 39848dac7a79d503bbf38f6d6d2509940db7f4ee1456fc767d5dc65fe4f5331a SDL-1.2.15-39.el8.x86_64.rpm 9ed4e04c21f25fae0421f47c9334a5d58b123708004650b7817a3f5a6c8124c9 SDL-devel-1.2.15-39.el8.i686.rpm c374377998214eb2ed50fa6c8b9f9f532e529f45ea042c6b2d11e1a7b0380f1f SDL-devel-1.2.15-39.el8.x86_64.rpm 39b8c51c2ad75b19a80ff692a5c73a3717f47748cd82caf03a0a4b3a74f37bbb RLBA-2022:2079 setools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 setools-4.3.0-3.el8.x86_64.rpm 92e03aafb9f6d19f1725d8ee7cc9f0f61be095ef701a093ce0dad91809314afc setools-console-analyses-4.3.0-3.el8.x86_64.rpm 21696c7309cba8e7e944a8cc8c7d73ec33dd729f1b00467eba2c754176eb6132 setools-gui-4.3.0-3.el8.x86_64.rpm 12f3002986a110dd30f171b09700f9ab4427dda79355903c09d830fc3b0d6446 RLSA-2021:4150 Moderate: python36:3.6 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python36:3.6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python36-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm cc13e57ac650df29ee9ed66c0dac505cfbde741608604acfd60ff5ed455b3687 python36-debug-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm 43b88c0a96a9906b7aded4fbfd2d2bf4de6b1753dd6e0e84faec8106a66cab1c python36-devel-3.6.8-38.module+el8.5.0+671+195e4563.x86_64.rpm a9a046234a026579a675db98b8dc5a2dc0d354897b6f749a2264f097eb6a42a6 python36-rpm-macros-3.6.8-38.module+el8.5.0+671+195e4563.noarch.rpm 5d5cb6a94d730cd2f0891c146c7573420dfc826fc93d700ea925410a6ce2dba8 RLSA-2021:4256 Moderate: graphviz security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for graphviz is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Graphviz is open-source graph-visualization software. Graph visualization is a way of representing structural information as diagrams of abstract graphs and networks. It has important applications in networking, bioinformatics, software engineering, database and web design, machine learning, and in visual interfaces for other technical domains. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 graphviz-2.40.1-43.el8.i686.rpm 93062d005a9129ef6aa832be3acc51f3561dd95b4509f6c7d154c2ac88e145f1 graphviz-2.40.1-43.el8.x86_64.rpm 2be0fa27c439694487dacbb62531a62dd1d0fd76b5c145c5f9fc810708b73287 RLBA-2019:3623 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. An update for NetworkManager is now available for Rocky Linux 8. Rocky Linux 8 NetworkManager-libreswan-1.2.10-4.el8.x86_64.rpm 60d73cbb869b8753e3627cf96d9fc5f175bc8719e912958ac88274852927ac7b NetworkManager-libreswan-gnome-1.2.10-4.el8.x86_64.rpm cab52e3f13b05fa3c1211589d2d6550fecb49d5a5dde5581995693d6c85a8294 RLSA-2021:3590 Moderate: mysql:8.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.26). (BZ#1996693) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mysql-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 5835ef2fafa38168bfe18ed1a6f91e345c1bbe3ce8803c4c812cae7d1554f702 mysql-common-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 98597b5e26add557d0687defca496399a59eb64a443d08bba55f5772d7d6ef13 mysql-devel-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 6804ebf957f76275b7237d7d4042d45be95d2ae292da9060bef4e0b34acff53b mysql-errmsg-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 05cb72589e13e1181c621fe309f071d28bddc74848977baf93e085faffcf84aa mysql-libs-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 50d42c4c557faae38d755dfa690df2020be414c0aedd1d338be4e04a84891615 mysql-server-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 246223ae9c8ef779ac1ecd1b544ddbc38f3df620cff78f634e311817a82baa69 mysql-test-8.0.26-1.module+el8.4.0+652+6de068a7.x86_64.rpm 834328ec93539879520f5dbea5989df2c1aae47575d243226dc3973a0f0704d1 RLBA-2021:4323 saab-fonts bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for saab-fonts is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 saab-fonts-0.91-18.el8.noarch.rpm c66fe7899c5ac30176a23d20a250b34d63af83382fae61ceec0898c902ab4940 RLBA-2022:1784 js-d3-flame-graph bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for js-d3-flame-graph is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 js-d3-flame-graph-4.0.7-1.el8.noarch.rpm a10198dd214d7c058c6210e5532acf0092dd08731dc079d8912f46fc89b56699 RLBA-2022:1873 gcc-toolset-11-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-binutils-2.36.1-2.el8.x86_64.rpm e4de3c87cb5ed806dbe98810514d659919aa53d371e56ade88f03f412a25cbbb gcc-toolset-11-binutils-devel-2.36.1-2.el8.i686.rpm ea54dd3b23582d3df6b1dc8fedd523e32d7bffaa70318900a127b2d50a031d69 gcc-toolset-11-binutils-devel-2.36.1-2.el8.x86_64.rpm 3e2ac4ad76bdbe5c9c1f39fd49ee626211d9e58282b188ee2464f9b75324986f RLEA-2021:4200 new module: nodejs:16 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new nodejs:16 module is now available for Rocky Linux 8. This enhancement update adds the nodejs:16 module to Rocky Linux 8 as a Technology Preview. A future update will provide a Long Term Support (LTS) version of Node.js 16, which will be fully supported. (BZ#1953991) For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. For information on Rocky Enterprise Software Foundation scope of support for Technology Preview features, see Technology Preview Features Support Scope. Rocky Linux 8 nodejs-packaging-25-1.module+el8.5.0+702+221f14e6.noarch.rpm 5eba5497619c08df51ee74da8eb1347ab0ea8782b922b9887755e560b7fde50d nodejs-packaging-25-1.module+el8.5.0+702+221f14e6.noarch.rpm 5eba5497619c08df51ee74da8eb1347ab0ea8782b922b9887755e560b7fde50d nodejs-packaging-25-1.module+el8.5.0+702+221f14e6.noarch.rpm 5eba5497619c08df51ee74da8eb1347ab0ea8782b922b9887755e560b7fde50d nodejs-packaging-25-1.module+el8.5.0+702+221f14e6.noarch.rpm 5eba5497619c08df51ee74da8eb1347ab0ea8782b922b9887755e560b7fde50d RLSA-2022:1730 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.9.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-91.9.0-3.el8_5.x86_64.rpm 5382b81916e6a938f30afcf2ae8f7861ea22543e665b56fe0807571691f10daf RLSA-2022:1445 Important: java-17-openjdk security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for java-17-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-17-openjdk-17.0.3.0.6-2.el8_5.x86_64.rpm bd06b3ff55f1ff6f0511c37f07dab74714ca7dcab506ed90a8b6abfc809617d0 java-17-openjdk-demo-17.0.3.0.6-2.el8_5.x86_64.rpm a90281e7f52689054b6f922e8659d55e5693c6ca18fca4a2909e18f68a13a7de java-17-openjdk-devel-17.0.3.0.6-2.el8_5.x86_64.rpm 1922502ba2a9c5f0f5d20263ef2eefd5ad195156e5aa73152dc5896ccbaf03e6 java-17-openjdk-headless-17.0.3.0.6-2.el8_5.x86_64.rpm 0df87fbe1fc8ad8bb0a022d78800033f67f95da45108451997464a7f8f89440d java-17-openjdk-javadoc-17.0.3.0.6-2.el8_5.x86_64.rpm 68efafbb425f0b36003c060b9d0c8c7e34626bc9d05c29409b55f09a6b4eea73 java-17-openjdk-javadoc-zip-17.0.3.0.6-2.el8_5.x86_64.rpm 6a9683d4931385e0a1cb9c487b8d46412460c5b484c39478fc5c4a1ea7d5b335 java-17-openjdk-jmods-17.0.3.0.6-2.el8_5.x86_64.rpm a2f319677cf0fc7a5c4e2b198152e364888d16f92d18a037dbb4432109ddaa1b java-17-openjdk-src-17.0.3.0.6-2.el8_5.x86_64.rpm fae2ea58dcb4fd3c6fec83daf22593716c5779bb65f6aa46caa9895377314109 java-17-openjdk-static-libs-17.0.3.0.6-2.el8_5.x86_64.rpm 3d68242e198c335a82f702477b7c15646295aaf3458180f0eea45ffb984b2e92 RLBA-2021:1939 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 osinfo-db-tools-1.9.0-1.el8.x86_64.rpm adc8c8996f88803b72ac5fc2325714318a2b2f03a22c77f4cc8d4e7797609e0f RLBA-2021:4301 cyrus-imapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cyrus-imapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cyrus-imapd-3.0.7-23.el8.i686.rpm f610fd07587007719408e21885a6e77bcbfc889a13e538ad5535ef6a468677eb cyrus-imapd-3.0.7-23.el8.x86_64.rpm 551bfd5c62f8195963ebcd7f4be2336f8336faf75b05f2b731d4fe0368e060f7 cyrus-imapd-utils-3.0.7-23.el8.x86_64.rpm 3b1a9507fdcbfc388bb223eb827c5d6b63c36054a53e297406b7b2e0b33658c3 cyrus-imapd-vzic-3.0.7-23.el8.x86_64.rpm cc67ce3e207de1487a35aa1a31d44d612d35483b57ae56854974ccf1117ce408 RLBA-2021:4309 python-rpm-generators bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-rpm-generators is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-rpm-generators-5-7.el8.noarch.rpm 6a1020de171188f81815c1afd2efd06227d114be9f5f0f83efc47cd45f50884d RLSA-2021:4181 Moderate: mutt security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for mutt is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. The following packages have been upgraded to a later upstream version: mutt (2.0.7). (BZ#1912614) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mutt-2.0.7-1.el8.x86_64.rpm 515c69392c139b2b999248d75955fdd730e4054ef2a4199a3e41ede3f3d77458 RLBA-2022:5822 fapolicyd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fapolicyd is now available for Rocky Linux 8. The fapolicyd software framework introduces a form of application whitelisting and blacklisting based on a user-defined policy. The application whitelisting feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Rocky Linux 8 fapolicyd-1.1-6.el8_6.1.x86_64.rpm aa0ec8877ceefee2312521fbe9f9af1b86a49bb41f4574332875dc2e43b81600 fapolicyd-selinux-1.1-6.el8_6.1.noarch.rpm 5908b82ebdccf9f23861cdbbc6a0c6dad0eba3f55eb7d58cb6e93d892dc7ea9f fapolicyd-1.1-6.el8_6.1.x86_64.rpm aa0ec8877ceefee2312521fbe9f9af1b86a49bb41f4574332875dc2e43b81600 fapolicyd-selinux-1.1-6.el8_6.1.noarch.rpm 5908b82ebdccf9f23861cdbbc6a0c6dad0eba3f55eb7d58cb6e93d892dc7ea9f RLBA-2019:3337 perl:5.24 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the perl:5.24 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Archive-Tar-2.30-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 284a79810b19a9cc9c3baf11a16a9d6bcf6c8e4d1f13f9384480488f2f718d37 perl-Archive-Zip-1.59-5.module+el8.6.0+882+2fa1e48f.noarch.rpm e20635f433b25577eacbeb27f98f0ac28fef90437eebbd960658d4a24088c516 perl-B-Debug-1.24-3.module+el8.6.0+882+2fa1e48f.noarch.rpm bd8f4c31ca0f3cabadc5a2e24587956f1ab00aa76333ea37e66a416a9f6d4166 perl-bignum-0.49-3.module+el8.6.0+882+2fa1e48f.noarch.rpm 9190d287b3e7aaa44eb4e779e2bc19a5ecf96f1864d0c9b279c7d8a7c4812357 perl-Carp-1.40-367.module+el8.6.0+882+2fa1e48f.noarch.rpm dccd9a98c08525485362d24c2486a8ac01dad4b452b16c3324a0d917e71520e7 perl-Compress-Raw-Bzip2-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 285386224d4aa4525a133a6a6c4b479a06db450c6a76e2a8f5ed0009abd37dc6 perl-Compress-Raw-Zlib-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fed8bc594c15c41171ff9ff943c9dde016664afd8b97b19241cb6ce9665fbde6 perl-Config-Perl-V-0.27-3.module+el8.6.0+882+2fa1e48f.noarch.rpm 41f99ce395d4284c7a06f40922d1de971503c243b2f5d018837d443fcb60e4f5 perl-CPAN-2.16-2.module+el8.6.0+882+2fa1e48f.noarch.rpm a96fde87471eb57269591b9b8fd112e7d9978f96d52713de169b37dfc0c2dc9c perl-Data-Dumper-2.161-5.module+el8.6.0+882+2fa1e48f.x86_64.rpm ff07ac2ea84d231b230395335bf20e610d754b1a4c0c3dacaedd8bb86d91d36c perl-Data-Section-0.200006-9.module+el8.6.0+882+2fa1e48f.noarch.rpm 1bb421e4908d5f52b6f38dea6809d38f1ac8057128d9fc21fe11188451298ac4 perl-DB_File-1.842-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 8bc4d236b809bc1ef3d87c8219c6bf5fd62320104fa54e0298cfc2af9a8b9e85 perl-Devel-PPPort-3.36-6.module+el8.6.0+882+2fa1e48f.x86_64.rpm d7269e7ae9af14bd81f9c6e981dcd4b81a07759111ce4705e62cdddf1f80210a perl-Devel-Size-0.81-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm 7f0c0405c0c9a1a9076ea4cead8daedb86a8b06d940f39f0cb48ee943c2de1b7 perl-Encode-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 10ff1f22fe59a1c62d0215cebe4436d920b31d0135be7ee841d8b977c607f125 perl-Encode-devel-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm f61f2d035346d60eb831ea5660545fb9051fb1959b1160602adeab91772510ff perl-encoding-2.19-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 229ce0ac9b24ddc49cbdcb788fbc64849c999ed1d744b49a405c76499f5a4acb perl-experimental-0.019-3.module+el8.6.0+882+2fa1e48f.noarch.rpm 9057e0261573517c85781348b4d2cb8d3a1522980ef1548506d1259993728a26 perl-Exporter-5.72-1001.module+el8.6.0+882+2fa1e48f.noarch.rpm 640f84061e21c1881be61afc0264b2d9f9681d317f58c8a82d33bb0f26e32e9c perl-ExtUtils-CBuilder-0.280225-367.module+el8.6.0+882+2fa1e48f.noarch.rpm df0fddc4918eade6922c99d172232f0a89556eaccfdff8bed0b1247b380861fc perl-ExtUtils-Command-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 6bcde0c83687dba9c5731ed9addb899d2b102e20c7a48bc0e74db44255064657 perl-ExtUtils-Install-2.04-368.module+el8.6.0+882+2fa1e48f.noarch.rpm b5be07c68ab2d7222f93cb1b4b153e8735c0c7fab052cc58ef40d9fd5834d30b perl-ExtUtils-MakeMaker-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm d1439b57adf1a41553d1c4818116fedd7cdb8026caf683ee03dd1bdea0a05a1e perl-ExtUtils-Manifest-1.70-396.module+el8.6.0+882+2fa1e48f.noarch.rpm b3b1da48caf33d90c0c386b8dec4848ef8419ea7b78e30c1a4910f16c2ce24c7 perl-ExtUtils-MM-Utils-7.24-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 4a1b1652fe395144d4a6e8879c1b314d7e82a02dadc76367d09501be5a82c386 perl-ExtUtils-ParseXS-3.31-369.module+el8.6.0+882+2fa1e48f.noarch.rpm 514e9ba445971d6e061774f14c67ffe43e36099ece3c6619277a2322ff61e6db perl-File-HomeDir-1.00-14.module+el8.6.0+882+2fa1e48f.noarch.rpm fda4476417d93399ec4af2afeec4e9b1fc145b913a01e63e0f2b350e6050cfbe perl-File-Path-2.12-368.module+el8.6.0+882+2fa1e48f.noarch.rpm 8dfe4ca93128cc7e0bdee3bb4d617db8be88ad57ec68a8465e8cd952722b4cd0 perl-File-Temp-0.230.600-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 00e4e7af6fa79719621397585031e86ec8b6732b2ee66ef694661dd9fb6617f2 perl-File-Which-1.21-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 359a13c2dd09d047216f4221342f03bc931b794ae10ef9fa2f581cdbec9d78af perl-Filter-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm da4649b1e9d6198f6cf271a2a12b413213360f8c23195b56cf04c1c46605b767 perl-Filter-Simple-0.92-367.module+el8.6.0+882+2fa1e48f.noarch.rpm 043d08f0ba63f36d37e824045f8d1527543539afcfdd3e76715d4f8692489afc perl-generators-1.10-10.module+el8.6.0+882+2fa1e48f.noarch.rpm 53ab16cc2a6044d1b17e0c0ecdf61a32fb5a55ac4e0c8a33999300a9af3a81ee perl-Getopt-Long-2.49.1-3.module+el8.6.0+882+2fa1e48f.noarch.rpm 9b2d450c22271b97710023e5bd6799362b2071600ae3421139aa954315778900 perl-homedir-2.000023-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 20c3934967025b7449d03f473c126be299bf344a3cb7a89d13e3bc5ba5807ef9 perl-HTTP-Tiny-0.074-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 26124777a662b13fb7b1bd2c12a0b47af496171934fa72c4e56ecd0f5418196a perl-IO-Compress-2.074-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 553ca203f0ff324bc6e32a382669d210fbe6f05151a6fa40b6b5344196675152 perl-IPC-Cmd-0.98-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 14a99731e6faca7f2a4e3771d7968bf2646b349fc4c45788217610b9e2308683 perl-JSON-PP-2.94000-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 0ab2463181d845a62f04b6985721910f312723fef221e029224182e0478c19c6 perl-Locale-Codes-3.42-3.module+el8.6.0+882+2fa1e48f.noarch.rpm 3674177ef43bc31a15199981f415d0a64eba50134b84af2bd7835cae3e662975 perl-Locale-Maketext-1.28-397.module+el8.6.0+882+2fa1e48f.noarch.rpm 0bdd201a2fcb9b4df608cd0e0d02d32868f4b8ed373b306f0fe62031713a0f6a perl-local-lib-2.000023-2.module+el8.6.0+882+2fa1e48f.noarch.rpm ee01c2a5964360d8c3efae128ea244e7eebeb8809b7a091608e55f9d001ebbaf perl-Math-BigInt-1.9998.11-6.module+el8.6.0+882+2fa1e48f.noarch.rpm 5928a5b278077fd041d2ee403e2c796d7f0b6c0719d75db15a648bdf76a577ce perl-Math-BigInt-FastCalc-0.500.600-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 77bfeccfb00e64cdf5142dd9006801f920e846f3b2e568afac2f3c36712bfbab perl-Module-Build-0.42.24-6.module+el8.6.0+882+2fa1e48f.noarch.rpm 0fc01d5f4ede438c698eddaac008f01a9983aa39e8eb585511a312e1a9c44d47 perl-Module-CoreList-5.20180414-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 3f2b62b4468b39ef7c1cf12d611d7dca112376fdd6130a5db6ac7d1476f0b73e perl-Module-CoreList-tools-5.20180414-2.module+el8.6.0+882+2fa1e48f.noarch.rpm df905b45a1a24edb447c3ff41b22ab73d708ac22128e1629df328ac3e60b4427 perl-Module-Load-0.32-396.module+el8.6.0+882+2fa1e48f.noarch.rpm eae9feee13e8b09cc4bec0529baeb08651b1c0707d974dd9aa9c3c8f4a119301 perl-Module-Load-Conditional-0.68-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 0bc3a979cc4c3892dbbd4373caeba39b6ea3e12a3734118fb20bc1751a25d89b perl-Module-Metadata-1.000033-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 1d53b887d0f64d9bcf8a541c76876100b0886ced233535ac9aea4664cafeafe5 perl-PathTools-3.63-368.module+el8.6.0+882+2fa1e48f.x86_64.rpm 2693dc95ae0325e1a3d4a3060f240cd5c33d5b034375fbb20fdd8e5e96e9bfba perl-perlfaq-5.20180605-2.module+el8.6.0+882+2fa1e48f.noarch.rpm e8764f56dcd784fca14835ab33e6056f2b4a4c92ef4d7ad9f6e2b7c25c39bd5d perl-podlators-4.09-4.module+el8.6.0+882+2fa1e48f.noarch.rpm 29b22dc38352b948d730769d4bc38c15d4d1a8d4d969c3c2c4e0c6209399c440 perl-Pod-Perldoc-3.28-397.module+el8.6.0+882+2fa1e48f.noarch.rpm bdac88f236f4f4db3eb4c8e71ebdd29d572378b20cbfd077802e86630b657516 perl-Pod-Simple-3.35-396.module+el8.6.0+882+2fa1e48f.noarch.rpm 2488759ef34438ee82b327f160c9539f94aa10cdc19ed411622d4fa9f72beaf2 perl-Scalar-List-Utils-1.48-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fc1755cf3306991660dc714ed4428f42d5055e65ff409ebdb9ed01e0451f83c7 perl-Socket-2.027-4.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4957d55fb4afbc9b8bfd53e52932fcbc61472182ba93e76e000be9141cdf261d perl-Software-License-0.103012-5.module+el8.6.0+882+2fa1e48f.noarch.rpm a4de15d34e598d0d3f877c4396134528358d8d044d1786d5ef9cd5997f45478b perl-Storable-2.56-369.module+el8.6.0+882+2fa1e48f.x86_64.rpm b40848f3bfc8f7f78cc797f0d2b9387f6686e1e4bdd543774bc1039d32221718 perl-Sys-Syslog-0.35-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm aeb828691fd72e80c959c29712d6989e47e7a4ee532113ef5d8af2a4d668493e perl-Test-Simple-1.302086-2.module+el8.6.0+882+2fa1e48f.noarch.rpm a5b3a0a2ec4099e806960de4795d19e6a75f7323ba8ca18dfc7e90738c7c2fc4 perl-Text-Diff-1.44-4.module+el8.6.0+882+2fa1e48f.noarch.rpm ca1bf7d5197ada4c75b68880287b665215f1f02b28bbed2dc6b56096abd5e131 perl-Text-Template-1.47-2.module+el8.6.0+882+2fa1e48f.noarch.rpm 33c43f91218da0bab13f9d42ac8d4b047a9a37e430c0060ad40e798a23e1a0de perl-threads-2.21-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm 1e401a335988d10338dd37fc210ca1d6f9b38bca6aa896eafb69c2f8603ae9b1 perl-threads-shared-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm a3c6831646ca262f9aedaa0ef74d51f7f4ade5e3d62e235582b1cddda68f75bb perl-Time-HiRes-1.9753-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm d24075c8ff8a0eaf7d28f5a430bfc91d96b7f1875d7ff046bf93a3d263ef775e perl-Unicode-Collate-1.20-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 6bb30ea26f566eba828e5f687184ce837c8022ed48283249cb18f0ca335c981c perl-Unicode-Normalize-1.25-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm 1de5e218c8b65c6fc046e64f0d8bb05a338d949f95ac08a80b186db0e8dd98ad perl-URI-1.71-7.module+el8.6.0+882+2fa1e48f.noarch.rpm 1929e6de9956a54147a75c3101490f580e7b998c2bb12e15338346aa8d64af12 perl-version-0.99.24-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 0c78542fc30ceb5037a15225340896dfd25299c82a912dcfc025d9fa1638202b RLBA-2021:4190 wireshark bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wireshark is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 wireshark-2.6.2-14.el8.x86_64.rpm a431bcbc838898f34b06068e38577390e8020c686688169a1096026726a0ec9e wireshark-cli-2.6.2-14.el8.i686.rpm af8eb4a8914b8d3f7f4d5dc945173863993edfc04db031471a3858efad3ae590 wireshark-cli-2.6.2-14.el8.x86_64.rpm 893636c052f0d636dba59f6f4a2dd6830ac21a94de5d830789ce0ba12682020c RLBA-2021:4244 dwz bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dwz is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 dwz-0.12-10.el8.x86_64.rpm d4682e21463097454b01d788a980f13c2377cdc5f757d6a446c30ed1061ba00c RLBA-2022:2022 binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 binutils-devel-2.30-113.el8.i686.rpm b552649dc164f4ce785edd97a36a652ab5856db6cf994f2680ccab2d0cd84b38 binutils-devel-2.30-113.el8.x86_64.rpm bbf2af9e9967d3c7f73cf0c8169378b2d5b5e024abb5f80e4ad1b67d4d014b00 RLSA-2020:4659 Moderate: gd security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gd is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gd-2.2.5-7.el8.i686.rpm 0e4895936f70cf3ef30eb3326e46c529795f839e015fd90a670b3d81f5e723bd gd-2.2.5-7.el8.x86_64.rpm ace2c28939c77d3e0ed768fbcef2ad8414a6892b3eae03712ec12a92825fc45d gd-devel-2.2.5-7.el8.i686.rpm 95021cd2aa99ce65f1177e916bcbb7d966db808d407985f282b32aa292ab6668 gd-devel-2.2.5-7.el8.x86_64.rpm 1839caff25d169b3fc2b29782ecc02e90fe225938deec1b81e8cc3c7a792b1a7 RLBA-2020:4665 lftp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lftp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lftp-4.8.4-2.el8.i686.rpm b25a074cc6bde4f49ce8b390214fae2033c19ce7a23e834221d6c57f1c5c4a24 lftp-4.8.4-2.el8.x86_64.rpm b777ff195179177c9703548dc35156c63f4c56509362bf834d551f3107ce3210 lftp-scripts-4.8.4-2.el8.noarch.rpm cad46fc4eaa97de1a51c59d7e8679f8e838083898a49929dd1fec5cd9d69ca7a RLBA-2022:1761 gcc-toolset-11-gcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-gcc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-gcc-11.2.1-9.1.el8.x86_64.rpm 55b7a4d78981bdaa96e1714d261c6d0cc5765d33b99601e6dd1910af466ece5e gcc-toolset-11-gcc-c++-11.2.1-9.1.el8.x86_64.rpm dab6a4db71182b486a96d0fdd8d00d9f8fb79950de4dd7e3a9fb2a5c550e6c31 gcc-toolset-11-gcc-gdb-plugin-11.2.1-9.1.el8.x86_64.rpm bbadb1f377705308377525bda83d4670fbfef3aa9349ff8247a73c6858c11cbf gcc-toolset-11-gcc-gfortran-11.2.1-9.1.el8.x86_64.rpm 50bbacaef62a786cf61e2953a9dd545b43196bd4fe5f85578be6ca2a46ca27a2 gcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.i686.rpm 8492035bb33fbd2fe480c659bdec8ad42994a2366f673ec813daf98dba7c5cef gcc-toolset-11-gcc-plugin-devel-11.2.1-9.1.el8.x86_64.rpm e85a7a32d6fa3bc19b04bb8794efc10deacc41a2e1ecef5d0f46727886b5a743 gcc-toolset-11-libasan-devel-11.2.1-9.1.el8.i686.rpm cd76156ec15cd97b87e14708db1c63030cf4b68221ce99914ab5e08e0854c707 gcc-toolset-11-libasan-devel-11.2.1-9.1.el8.x86_64.rpm 8c531bddbe5c1e180d660086855220b674d590560b3fe16bdcf5bec6c03565cd gcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.i686.rpm 1646d0266fd3ad99d2067317d617248674ba91524a0a23cbe983e97d02652082 gcc-toolset-11-libatomic-devel-11.2.1-9.1.el8.x86_64.rpm 0e931bbc87d9727198466655485c6d3a7245ed4b1d17e6d4fb554645c33791c1 gcc-toolset-11-libgccjit-11.2.1-9.1.el8.x86_64.rpm e13a692af85fafbdd5b6c998a780a99c43ee8d4818b8fa6bc354f25be6d1820f gcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.i686.rpm 822cfd8657b906b6cdddfb2bb5d5e49e932d95f33cc009c5b77b06c4fc07fcff gcc-toolset-11-libgccjit-devel-11.2.1-9.1.el8.x86_64.rpm 5832a93871a5901f23a9fdb1238e06a5f92d0ba2a065076755af6432aaef904e gcc-toolset-11-libgccjit-docs-11.2.1-9.1.el8.x86_64.rpm a55a1e9b527968edae0d9c1837fbd0d8150d2647ee2a43a9e8937628d0665f2d gcc-toolset-11-libitm-devel-11.2.1-9.1.el8.i686.rpm ad2b06042723cd33cf6dbd6c8acd6ae879bbdc977e0f52f93369d78deac2cdf2 gcc-toolset-11-libitm-devel-11.2.1-9.1.el8.x86_64.rpm de730760d63d865954eb6d526717a8d5ca5242905dafaf1cd8b5710e88eb2c1d gcc-toolset-11-liblsan-devel-11.2.1-9.1.el8.x86_64.rpm 7ea82f68a26c5141760207388077e010f4588b4f9b70355062d551a7a960a902 gcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.i686.rpm d9cf5242d433b8a81a9f2524e54f1b823cf29fffe28d9785d453071d8906872c gcc-toolset-11-libquadmath-devel-11.2.1-9.1.el8.x86_64.rpm d55d5364205ac1921cf4aa34f0366fcdbb1af4df4a24cea8bf6ae24776568dcb gcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.i686.rpm 3817eec3711cfcc531349493d8a8f880697f2337023165cb451c0a7267a1f67b gcc-toolset-11-libstdc++-devel-11.2.1-9.1.el8.x86_64.rpm dacb6447df8255683e9f59207e25eb1d3d0a623d338bf643d30f43827399545d gcc-toolset-11-libstdc++-docs-11.2.1-9.1.el8.x86_64.rpm 14683e54880445a43df79bb23fc77e5d4b8d5c99c05da399f82a6348f25eb46d gcc-toolset-11-libtsan-devel-11.2.1-9.1.el8.x86_64.rpm b66e5ba1f658b4496922a4bc5d5860fc05195a1c8e04d8fff7fcf9640d6125fd gcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.i686.rpm bc7f47bb3183709c9438720195c8b345f5f33a155386e77a81bc88ce98cf27a0 gcc-toolset-11-libubsan-devel-11.2.1-9.1.el8.x86_64.rpm 5b4d8b23fb0a11f41583725ee2c7b3bcbde1eecd19108e38628e2d1b7bf731b0 libasan6-11.2.1-9.1.el8.i686.rpm 37ef79eae9e1833e093e6c27e8ba39e23343ed76053e8c010d988f6c223458f9 libasan6-11.2.1-9.1.el8.x86_64.rpm 4d7f7522004e9f9ade90c1bda34985df154802745e64820e8b5ff0fca25b18d7 RLBA-2022:1837 rt-tests bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rt-tests is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rt-tests-2.3-2.el8.x86_64.rpm 6563a6fb26a43755e80cf25bb185568980fbd56b1b158476fe9b058e5ca11f71 RLEA-2019:3447 new module: ruby:2.6 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new ruby:2.6 module is now available for Rocky Linux 8. This enhancement update adds the ruby:2.6 module to Rocky Linux 8. (BZ#1672575) For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 2cf2fadc644d3e5fe944a097d7310a75272b24c1e689c5561325bb4869ab1f4a rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm 338c97faff784aa329359293a993af83bd5838c3cb571a9a79d777ebe802c197 rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm b161e96e3f0d89a3e9ec885fbf186a070b5c13ca27741d5889b81cd198d8f1df rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm 0d38f06f8d7babb231a0d9b19ae1c42e0bb25cad50442626c1ebf08e455f1372 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 2cf2fadc644d3e5fe944a097d7310a75272b24c1e689c5561325bb4869ab1f4a rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm 338c97faff784aa329359293a993af83bd5838c3cb571a9a79d777ebe802c197 rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm b161e96e3f0d89a3e9ec885fbf186a070b5c13ca27741d5889b81cd198d8f1df rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm 0d38f06f8d7babb231a0d9b19ae1c42e0bb25cad50442626c1ebf08e455f1372 rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 1acecb58e5f53b5d95fd7cc8dc29125baff256a5618253f1dcec0f5e98f9f505 rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm 0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 2cf2fadc644d3e5fe944a097d7310a75272b24c1e689c5561325bb4869ab1f4a rubygem-mysql2-doc-0.5.2-1.module+el8.5.0+738+032c9c02.noarch.rpm 338c97faff784aa329359293a993af83bd5838c3cb571a9a79d777ebe802c197 rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm b161e96e3f0d89a3e9ec885fbf186a070b5c13ca27741d5889b81cd198d8f1df rubygem-pg-doc-1.1.4-1.module+el8.5.0+738+032c9c02.noarch.rpm 0d38f06f8d7babb231a0d9b19ae1c42e0bb25cad50442626c1ebf08e455f1372 RLSA-2020:4654 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 29661332cc6d347d8878c81f586d3919e0c4992ad7fb517893b1522187114568 python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 3003c89a6c9c4b98266ea10dcdf78acf9a77a939e70d718199fd52e3d64f0ecd python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 29661332cc6d347d8878c81f586d3919e0c4992ad7fb517893b1522187114568 python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 3003c89a6c9c4b98266ea10dcdf78acf9a77a939e70d718199fd52e3d64f0ecd python2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm cd544de5d4fd5563b6de0bc6d2f42d201355ba56e173849fb5b25ed7ac0e147b python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 29661332cc6d347d8878c81f586d3919e0c4992ad7fb517893b1522187114568 python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 3003c89a6c9c4b98266ea10dcdf78acf9a77a939e70d718199fd52e3d64f0ecd python2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm cd544de5d4fd5563b6de0bc6d2f42d201355ba56e173849fb5b25ed7ac0e147b python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 29661332cc6d347d8878c81f586d3919e0c4992ad7fb517893b1522187114568 python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 3003c89a6c9c4b98266ea10dcdf78acf9a77a939e70d718199fd52e3d64f0ecd python2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm cd544de5d4fd5563b6de0bc6d2f42d201355ba56e173849fb5b25ed7ac0e147b python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 29661332cc6d347d8878c81f586d3919e0c4992ad7fb517893b1522187114568 python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 3003c89a6c9c4b98266ea10dcdf78acf9a77a939e70d718199fd52e3d64f0ecd python2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm cd544de5d4fd5563b6de0bc6d2f42d201355ba56e173849fb5b25ed7ac0e147b python2-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 29661332cc6d347d8878c81f586d3919e0c4992ad7fb517893b1522187114568 python2-docs-info-2.7.16-2.module+el8.4.0+403+9ae17a31.noarch.rpm 3003c89a6c9c4b98266ea10dcdf78acf9a77a939e70d718199fd52e3d64f0ecd python2-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.noarch.rpm cd544de5d4fd5563b6de0bc6d2f42d201355ba56e173849fb5b25ed7ac0e147b RLSA-2020:5503 Moderate: mariadb-connector-c security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for mariadb-connector-c is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases. The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mariadb-connector-c-3.1.11-2.el8_3.i686.rpm 65e67793c4361c97679383f9c9e98adf0f9c6d16bbaa6cfeda0fd2b8e5c91d4f mariadb-connector-c-3.1.11-2.el8_3.x86_64.rpm 7e41a8173ee09b353a8e2052e6802488223928a6d840b765406606930b400d3a mariadb-connector-c-config-3.1.11-2.el8_3.noarch.rpm a766f0f5d7ca81d2cf761edfe23b15e847daca41579928bf6789f950478d3f41 mariadb-connector-c-devel-3.1.11-2.el8_3.i686.rpm fc57cc9c84c7a6b973da19b5c67ebc07ad2dee9002a75bd1e1efd2aa16152f93 mariadb-connector-c-devel-3.1.11-2.el8_3.x86_64.rpm 9a0ce0a6e724517550bd10188dc247491765bd5ecb774d0b160185951ea4186d RLBA-2020:4795 rpmlint bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rpmlint is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 rpmlint-1.10-14.el8.noarch.rpm 4c1a93528d02390318976858c4daa1a77cf258c69c5d1e80b75f443544e53672 RLBA-2021:1899 gcc-toolset-10-gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-gdb is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-gdb-9.2-4.el8.x86_64.rpm 72a19b8ae9245f67865cd410b7d5f357756735b86ea8b2287eeee52dd737b561 gcc-toolset-10-gdb-doc-9.2-4.el8.noarch.rpm 86571499188f38badc2490256a2476342b11c70891d3a9d27ce75c640781c5bd gcc-toolset-10-gdb-gdbserver-9.2-4.el8.x86_64.rpm c9cba6cf5dc0e84a17356ec5200c135b2d03ef5a5b68288b3de0fbc2e1a39087 RLBA-2021:4350 setroubleshoot-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for setroubleshoot-plugins is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 setroubleshoot-plugins-3.3.14-1.el8.noarch.rpm f22c8a85ae65d42461748dd87cffd48bd13104b11b4b2eefcbae707514129d8c RLBA-2022:2097 cryptsetup bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cryptsetup is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cryptsetup-devel-2.3.7-2.el8.i686.rpm 246f0b850325e9c60c6404b9c2e75a24c348bfa7e3721c5e2e5cf9d7b0e39fc5 cryptsetup-devel-2.3.7-2.el8.x86_64.rpm b5e72ac21ea1b38f767fa1ebb0598d0d69418f86eb274f8ab0b47d28808cbb0c RLBA-2022:1971 ansible-collection-microsoft-sql bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ansible-collection-microsoft-sql is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ansible-collection-microsoft-sql-1.1.1-3.el8.noarch.rpm 360e10ece9d19804a4bd12f6deaf4e08b857b9350c4f01451975bc52f8f88d56 RLBA-2019:3457 new packages: gcc-toolset-9-gdb Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-gdb packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-gdb packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-gdb-8.3-1.el8.x86_64.rpm c402ca12acdc3aba7cec6add66be4ac51a0694e46377830c2194f80f85e37cc6 gcc-toolset-9-gdb-doc-8.3-1.el8.noarch.rpm 4aaec69bdf0b16534d6f7a361bd918dc40bf9afa49ad30df39f77d1176b3665b gcc-toolset-9-gdb-gdbserver-8.3-1.el8.x86_64.rpm ff3d9a1c2d55a09a49b304e680107d73e0941c45a26d32d0d12c94f8f1e7afb2 RLBA-2021:3240 .NET Core 2.1 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 2.1 is now available for Rocky Linux. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 dotnet-host-fxr-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm a4d8e71402fc6bd36ccae8ba4395eb873b0f3c784db09d3084e6ca440cda925d dotnet-runtime-2.1-2.1.30-1.el8_4.rocky.x86_64.rpm cbfff6de30501753f7e3e22633e6bb2b79f127fe1aa3852be5f49569a0197f4c dotnet-sdk-2.1-2.1.526-1.el8_4.rocky.x86_64.rpm b01ae5a57232950f63cd3847d35e22abbbb6ed9546f798908e4f2c4f5e491649 dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.rocky.x86_64.rpm c366fad3118e4a8e74178c05148f40faaf4f058e720a4bf78926f6713b259deb RLBA-2019:3455 new packages: gcc-toolset-9-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-ltrace-0.7.91-1.el8.x86_64.rpm 8417a0a4f057afbee21e8ce44573a85c6059affeeafb4b3fc63436b4051706c8 RLSA-2021:4201 Moderate: babel security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for babel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Babel provides tools to build and work with gettext message catalogs, and a Python interface to the CLDR (Common Locale Data Repository), providing access to various locale display names, localized number and date formatting, etc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-babel-2.5.1-7.el8.noarch.rpm 26dd61290b95ee471a82a445e9af1dc566452d8e92d6d330a03de4eb43e51984 RLSA-2022:2199 Important: .NET 6.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 6.0.105 and .NET Core Runtime 6.0.5. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm 044191f102db47baafc1478922ddd2ec8a57132da7a63fcb4217e5c8ce532572 aspnetcore-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm 78cb5230f4dd8d0af104d30a175f0bd4dc48266ff4d844255c7a12de0ca92863 dotnet-6.0.105-1.el8_6.x86_64.rpm 80c33981bb9bfd293a75f6953155c4950c40949b466bb7aaf0c7a530eae021eb dotnet-apphost-pack-6.0-6.0.5-1.el8_6.x86_64.rpm 1a7f2653de383eb098b609f65685bcc7e79e20753b2856fbfefeb8ffdd140644 dotnet-host-6.0.5-1.el8_6.x86_64.rpm 6f5fd968b6afcae67cf7a675c29bf1132f22d07ac6a0485d4e9a3946c24ad8ec dotnet-hostfxr-6.0-6.0.5-1.el8_6.x86_64.rpm 300faa33609d3d855a3f3bccdc829deade5f7eb062a38fbd19696da8b5a66c42 dotnet-runtime-6.0-6.0.5-1.el8_6.x86_64.rpm ae1c22f5b6f35c7733e019c53e1a25ddfc3ff36b174b863be945cad1efa8d47f dotnet-sdk-6.0-6.0.105-1.el8_6.x86_64.rpm 7c0005651e8718bba891fba51d563d0718345306c6d44b3740b66a77c2fcf6a9 dotnet-targeting-pack-6.0-6.0.5-1.el8_6.x86_64.rpm 109537126216cb649f1835c1a7759d665a383b7f5046205e7b01c1eeaf127e70 dotnet-templates-6.0-6.0.105-1.el8_6.x86_64.rpm b05606f5a00cbcde5c17a88d32ac4b7746ca04ed45f8df6417d0b1c34e6e6f73 netstandard-targeting-pack-2.1-6.0.105-1.el8_6.x86_64.rpm 1bb145c46608f933ebea4b268ca0922ff5ad7e9d769b4b71833222ce84740d24 RLSA-2022:2200 Important: .NET 5.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for .NET 5.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aspnetcore-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm d486dec30aa390f81e1f9b88d74223c6f82438c6f61d784d9418c1fbcb43ec1a aspnetcore-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm 25ea9a4ee9219c905c60a2fb6c1d0980790c0fc18bbb095a68c1841667a80ad5 dotnet-apphost-pack-5.0-5.0.17-1.el8_6.x86_64.rpm d796e4163087da226589f147642c803920504ffbb7f14ebd7dd77d63069371e7 dotnet-hostfxr-5.0-5.0.17-1.el8_6.x86_64.rpm 7c90bf6baddc73ce33607cbe4a3dd8ce09e4924bd71cfeec24ca034ae75c715b dotnet-runtime-5.0-5.0.17-1.el8_6.x86_64.rpm 4b94310a8e8c720fcfb381249798db29d48530ecf929e416952823ff2e0c8d85 dotnet-sdk-5.0-5.0.214-1.el8_6.x86_64.rpm b09467d0681cdf6529562e270694a024f25a0b925c9084269141502fa9c46420 dotnet-targeting-pack-5.0-5.0.17-1.el8_6.x86_64.rpm e9caa16fc3a9a967eaddcc7b7dd4dccdc929c7dbedeb58c0243c0870492af325 dotnet-templates-5.0-5.0.214-1.el8_6.x86_64.rpm 2f603a86303818a50b579bc999d12d8e8ed69db10575ea3ce048cdc021c7f969 RLSA-2022:5826 Moderate: mariadb:10.5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-26.4.11-1.module+el8.6.0+995+5ac2a483.x86_64.rpm 6c1369187a1133e19dec341e7099ea8bf32bc734100484c6741278676af0e239 mariadb-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 47eb162bd890e447dd3d4a0fb8ec38beeb0a1781fa625e38a13f0d45b9b816cb mariadb-backup-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 520a147d559446a5bc70a2c80a2b68d22152d14832d174a9173c497ffd1569a5 mariadb-common-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm f017c78532673f9532d2d7838729fc79d2abd947f2fbbd4b975426a2bc8c341f mariadb-devel-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 556af926669474ea364941ba9011038a164ae7deba794a86d56700e37ae043a7 mariadb-embedded-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 88e2d30bef155c2ecee7a54fb42b172720fa505c53a671e011156277c224f9e0 mariadb-embedded-devel-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm c33d67dca5240eabd8d936108e70067cbb8256d9c1cc16e698592ee0e2477b97 mariadb-errmsg-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 47efc58763cfa51e38884334ba62d8229f0d0665b478e3931782504aa5f3bc68 mariadb-gssapi-server-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 9cfc25a45a1ddd76a297284051b1c1190de192e49320a82af5e97ca7db0e211f mariadb-oqgraph-engine-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm cb1e34b23abf93b073d095feaf75dbdda7b39bb843df2695eda6a10c94402df8 mariadb-pam-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 6f8686a5ea55e7ae295cb251db7970900c8bfceb3bf4c9eae7594d74d20f5cdf mariadb-server-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm b4aa22b0c0013875dc2bcb7102839c2bd62e6339028c069f8d8a51257d6024f0 mariadb-server-galera-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 98432d1dd9dac2557f64f2b412cec759d9e8d984fbfce194525a6efcb88babbf mariadb-server-utils-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 7a6fb0550f77340846dc5043895c5f0943607aa3da61662222adbf5b14d8a25a mariadb-test-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 00f705e37e4b2ee57e7bb0e4ee164bf02c0284c2037aafb112f075fdd34439b8 RLBA-2021:1934 mod_auth_mellon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_auth_mellon is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm 4e2af6902d8948be02387c6a9ce5db3423f38ce4f60913a06e463b6ce72e7b87 mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm 7b1ffed1c79ced0755d2f174d7e67f5d933ad0cc601c2c11f0010cadb54fdc3a mod_auth_mellon-0.14.0-12.el8.1.x86_64.rpm 4e2af6902d8948be02387c6a9ce5db3423f38ce4f60913a06e463b6ce72e7b87 mod_auth_mellon-diagnostics-0.14.0-12.el8.1.x86_64.rpm 7b1ffed1c79ced0755d2f174d7e67f5d933ad0cc601c2c11f0010cadb54fdc3a RLBA-2022:1875 adwaita-icon-theme bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for adwaita-icon-theme is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 adwaita-cursor-theme-3.28.0-3.el8.noarch.rpm 3b35985ea1acf4036276f55b8831b41875279082a9c57232a1c028a5399bb65b adwaita-icon-theme-3.28.0-3.el8.noarch.rpm 2407bf478cec673be1f78f6b7ac92e18b8e5929992534578ffde85cff251c0d1 RLEA-2020:1579 whois bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for whois is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 whois-5.5.1-2.el8.x86_64.rpm 2222561be8aa7f17033cf8dcbf8bd823ac3c8ec61e11da943008ecba6726bc37 whois-nls-5.5.1-2.el8.noarch.rpm 379cce764a95fc9cdcb5fdcb29a0ce4e18673fbf5322373cda4b933c826884de RLBA-2022:1836 redhat-support-lib-python bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for redhat-support-lib-python is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 redhat-support-lib-python-0.13.0-0.el8_5.noarch.rpm a3713475fe27990e2a8dc87fbc2deea8afae8e7fffa8ae2cfc144982b1698c06 redhat-support-tool-0.13.0-0.el8_5.noarch.rpm d08b6effb550f05dc9fe44817af7b6f66c20cab1dc7a1f6f639f046f0e8cd2e4 RLBA-2022:1880 python-blivet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-blivet is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 blivet-data-3.4.0-9.el8.noarch.rpm a3f392619e6c0de64abadbdd5741e8d7e42c56dc1b0a12355bd3aa4d9c056992 python3-blivet-3.4.0-9.el8.noarch.rpm c342bde32a5880d4132b64483ae261c630b1f4210502a5b9777e9bc96c13b67c RLBA-2022:1893 libblockdev bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libblockdev is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libblockdev-2.24-8.el8.i686.rpm dea7415e648fda4313c130f8852b6930852e5afcfd6e2375ce26c92797ae3217 libblockdev-2.24-8.el8.x86_64.rpm 5906d693f2c2435cd6c817034258647e938c554e539297b116a47bb2398f47af libblockdev-crypto-2.24-8.el8.i686.rpm 9d7d3287beeb95a17b538828caa81403d70bf075725f489e0ad1c77aed31c3a4 libblockdev-crypto-2.24-8.el8.x86_64.rpm 032f31efaa82ab45cc9f432b21d4c8ec35f1aa8e0e164185f4a1a802556f31e8 libblockdev-dm-2.24-8.el8.i686.rpm e48e75664ff0cc4b5f11902a35f0ba1404bb8f4d4ab0db2609967baaefcc90c9 libblockdev-dm-2.24-8.el8.x86_64.rpm 0747f7b23e11732048ea81d7c2daf32518d0a188236cc91d35d680e80a9d6571 libblockdev-fs-2.24-8.el8.i686.rpm 60f2f206df422815b0a44c1900719ee782fdb72311b51923f07a5f32d573af03 libblockdev-fs-2.24-8.el8.x86_64.rpm 758caad19879167dacf5a82404233303727ce101b689d2501eb4b29b47405eae libblockdev-kbd-2.24-8.el8.i686.rpm 8e8c9a477f902c6a22e587422260e2fd160fd67f2c6c8c52a881394c17b48fdd libblockdev-kbd-2.24-8.el8.x86_64.rpm 1d233dc571cca23ffebf18428f6cb987be02219cf71764a9f7c55cd6b0ea7529 libblockdev-loop-2.24-8.el8.i686.rpm 803ee32c485f6303eb8ba15f7a2aa3eb2925aa1c6c33a9ec4a19c8be35ec7a68 libblockdev-loop-2.24-8.el8.x86_64.rpm 1c1acad673255e938bac655ff6bc5973d113b30073f4cef4726c257515409f85 libblockdev-lvm-2.24-8.el8.i686.rpm ab392656dd4e239887304d38782637527588c6dbc9cfda04b08344d3ef6056fc libblockdev-lvm-2.24-8.el8.x86_64.rpm e6c281a4562fb50ee605b69d87777744982e65f6530ee6fdf011e353b20ac703 libblockdev-lvm-dbus-2.24-8.el8.i686.rpm 87eec125048fdb8c19eed03fe54ae9884955ca12638d286ee3b77c817567500c libblockdev-lvm-dbus-2.24-8.el8.x86_64.rpm 48e77599eeb921f073b3748615556674bb696e0e7507618aa96dfb18ff3c67b3 libblockdev-mdraid-2.24-8.el8.i686.rpm 3c1a678b289458d0e5cece17f1cb6b0c1bf509d4d65244cdcfe6a80073753926 libblockdev-mdraid-2.24-8.el8.x86_64.rpm 08158045028bbb98db6a3534822dd68380e76d509167924c849613285f150565 libblockdev-mpath-2.24-8.el8.i686.rpm e8e24ec9fc0711cfe62f854083da16dd2e2452580d10077d3fb582afacc512b2 libblockdev-mpath-2.24-8.el8.x86_64.rpm 2e6a4c582f1dee7dc54df5e2b9bbed2833feff3b3bd14b8d1d9c1cf0dc72dc8c libblockdev-nvdimm-2.24-8.el8.i686.rpm b0d4ee1a3e6016a5415e3e277e1f75095e51859d8df245d3b0c7e23bc9680f6a libblockdev-nvdimm-2.24-8.el8.x86_64.rpm b0e004fbe530062767e6628c152fa43f056386e28e7c5581df9214103dc6ca42 libblockdev-part-2.24-8.el8.i686.rpm c335b0173a92b42f6a71c9218ee5fe33475f45e95e39095d4e45cd9f1b85dd58 libblockdev-part-2.24-8.el8.x86_64.rpm a286db1a5f43d4fc04f0f55057db3078319aabdf7544996e0eaf4e972936c4b0 libblockdev-plugins-all-2.24-8.el8.x86_64.rpm 07aefa063f0614e6c3b6d02e7dc4d5e1c22779aa1b3822b8d1320af6741dc327 libblockdev-swap-2.24-8.el8.i686.rpm a6d442944c02fa53875fc1f8abe12cb9df8adcbe1e96883aa04ecfb543cb71ef libblockdev-swap-2.24-8.el8.x86_64.rpm e45fab99afbff1c09fa280306d2d75bb7df82b8f227faee46cc13d68a6e4d6b0 libblockdev-utils-2.24-8.el8.i686.rpm 296066df1d4a87353c0b82adebcd31c3fb2ed30ae0f15f1399db610e1f3adb18 libblockdev-utils-2.24-8.el8.x86_64.rpm 7c3a3d9fd488a08ddc134dbe6ed9566288a2a9cd450c061093599b7720984d19 libblockdev-vdo-2.24-8.el8.i686.rpm 2eafcc7a1f1235296155f312adbd87bbfb142b757209cafc89e5f9092b1ed642 libblockdev-vdo-2.24-8.el8.x86_64.rpm 798a700ee054070bf641d2f9dfe837f1f1ce73c4cc7e3bc4b60d6624cf21d490 python3-blockdev-2.24-8.el8.x86_64.rpm 10ecc0040921b826935ccacc0c375a7fd7bf4df293df61523f69e252584a0ced RLBA-2022:2061 jansson bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jansson is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jansson-devel-2.14-1.el8.i686.rpm a88f0b426d33d7b17306e3799ffc67f0b49ccab78f42f2c9acb6acc7949c7194 jansson-devel-2.14-1.el8.x86_64.rpm 35b0b0591cbe5cddaf91736f2d564e332cdf3332321e88c020eebb9ac5d20053 RLBA-2022:5329 cheese bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cheese is now available for Rocky Linux 8. Cheese is an application for taking pictures and videos from a webcam. It can apply graphical effects. Rocky Linux 8 cheese-3.28.0-4.el8_6.x86_64.rpm 1cd8f7b5f5f9888477b2bcefcb93b5be066a6590b2c641568c3f6181b6285412 cheese-libs-3.28.0-4.el8_6.i686.rpm 882a5b9806d7a5dff9730e18232d44a1558b295ec2be54b44477ae3f59960a2e cheese-libs-3.28.0-4.el8_6.x86_64.rpm dd228cd48876d9151169a9ea0a1a7038423436c278231b7f41c1acc0fd374499 RLSA-2022:6820 Moderate: prometheus-jmx-exporter security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for prometheus-jmx-exporter is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 prometheus-jmx-exporter-0.12.0-8.el8_6.noarch.rpm 9666c8262df7fd961316555a5544071cf7c74b823d26930ffad39bf97c38185d prometheus-jmx-exporter-openjdk11-0.12.0-8.el8_6.noarch.rpm 62338f695dc16cdaff9482a8e3f25544184db384d62c9e273e6bf803a9a54ab4 RLEA-2021:4331 New packages: ansible-collection-redhat-rhel_mgmt and python-pyghmi Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New ansible-collection-redhat-rhel_mgmt and python-pyghmi packages are now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 ansible-collection-redhat-rhel_mgmt-1.0.0-2.el8.noarch.rpm 0c07127702eef0e8f645ed2297965ac78f3f713e5c52e1ff128ee223babc13ac python3-pyghmi-1.5.29-1.el8.noarch.rpm a5b93ca14507537ff24149b64441a1ce35470a51ecd2686df8b3e769e548cf8d RLBA-2022:1848 usbredir bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usbredir is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 usbredir-0.12.0-1.el8.i686.rpm a86e85d1313e9a6bf4495aecc2d4c70ec031e6f2ed9c76e855796c5630625248 usbredir-0.12.0-1.el8.x86_64.rpm a99d49868008b7474c47b68da82f89c4fc54229a6206ff79aa82bfa6117bc438 usbredir-devel-0.12.0-1.el8.i686.rpm dd65714727a5576efcace5f165901332dde65634ef1d7893d33167402f79a4f9 usbredir-devel-0.12.0-1.el8.x86_64.rpm 155b57f4628834df0f31a6715f72a79277fe8cb852260d3e06a6017d144bea8a RLBA-2022:1877 qatengine bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for qatengine is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qatengine-0.6.10-1.el8.x86_64.rpm 7bef30ad35b2370a48471e85e4405121e1d0f874fac29ff885bfd78828e9618b RLBA-2021:1858 sendmail bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sendmail is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sendmail-8.15.2-34.el8.x86_64.rpm 156730e9c4db72ebfaa54b95a87e07bffd94526da024db5dc2f961cfeac0754c sendmail-cf-8.15.2-34.el8.noarch.rpm a36f63c459f7aac2720ead056105802702f9e10a2f6a49721fd404d7dabc53bc sendmail-doc-8.15.2-34.el8.noarch.rpm 758ce1efd92433ff8b87228a7af6a2f0e0d4575508f86ef0c6500a338dc5714a sendmail-milter-8.15.2-34.el8.i686.rpm c1b29863264e87524878840c01bf1bbf0593843fc0c0bcfa41af382691375e4c sendmail-milter-8.15.2-34.el8.x86_64.rpm f02eef48d7b4802656658b8f9819d4a5d67ae1e70d46d05edd9ba2e3923588ab RLBA-2020:5097 eclipse:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the eclipse:rhel8 module is now available for Rocky Linux 8. Eclipse is an integrated development environment (IDE). The metadata for the eclipse:rhel8 module has been updated to remove the following unused profiles: c everything To check whether you have the obsolete profiles installed, run: # yum module list eclipse The installed profiles have the [i] indicator next to their names. To ensure the eclipse:rhel8 module contains the correct metadata, remove the unused profiles and reinstall the module with the java profile: # yum module remove -y eclipse # yum module reset -y eclipse # yum clean all # yum module -y install eclipse:rhel8/java To install the eclipse:rhel8 module from scratch, use the java profile: # yum module -y install eclipse:rhel8/java Rocky Linux 8 glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.noarch.rpm 703801e1ebfbf2db9652d0e01533b90244de682d93ef14a85747d96dce45f2e9 icu4j-65.1-3.module+el8.6.0+852+cc16a686.noarch.rpm 1102f0b1275d7fb89dfe91af7698838927cad6378d87a0d272191a1b5c76c477 apache-commons-compress-1.20-3.module+el8.6.0+852+cc16a686.noarch.rpm 54bfab89adfcbe6ce45d011bbe815251a7e087859fdd4c2d5f536f8d51d5e676 apache-commons-jxpath-1.3-36.module+el8.6.0+852+cc16a686.noarch.rpm f86dbab30d8a81766e5b614494bf372c3358398fbc913031eaa2df32ca51a98c apiguardian-1.1.0-4.module+el8.6.0+852+cc16a686.noarch.rpm 5d211569920bca4c30624745f955ff8bb888c78200e7674a26f12cbbe6d7a7b9 batik-css-1.11-6.module+el8.6.0+852+cc16a686.noarch.rpm da439b9e2feb947a1039d1249cf8fd29dc56b40c6eec7e458362a0602f2ed1fe batik-util-1.11-6.module+el8.6.0+852+cc16a686.noarch.rpm 5f697a0c964fe55f1d8c7c5655b764a9323861b69f575ddc75335619dd51e153 eclipse-ecf-core-3.14.8-1.module+el8.6.0+852+cc16a686.noarch.rpm 2b6551f4c6b7faaed75e686870d2f34566048ba7b7c28180acd0eb4a005a927d eclipse-ecf-runtime-3.14.8-1.module+el8.6.0+852+cc16a686.noarch.rpm c022be04f3a9c9808a10c02968cbfad7d42d3473797331752a61c36e9f5df38d eclipse-emf-core-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm b3a066be91f18606ed687f9bc6a0295754810ab521913ddbdb79114c6614007b eclipse-emf-runtime-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm b50f7f15849c846af7d0ebd29c7ecef6b8b10b2651d79b07b8fd71bf83bbbdcb eclipse-emf-xsd-2.22.0-1.module+el8.6.0+852+cc16a686.noarch.rpm 1b1a18ff22c0353c2cf27275beed2ef81d55df5c803e20ffe3a755189a7842e5 eclipse-equinox-osgi-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm d2fc4ee364038cff7ca2fd9d5ee324b3c2917c8fe19f9cc2c8567cd2f22d68d0 eclipse-jdt-4.16-7.module+el8.6.0+852+cc16a686.noarch.rpm 5cbeeaa9ea911616176c976c1265f58a41c1a6fa776387cbfb86a60befcb8e3c eclipse-p2-discovery-4.16-7.module+el8.6.0+852+cc16a686.noarch.rpm 832cfb689a483c8454b46af419ab5f821a07e33fb1fb7938e3e036b4792f574b eclipse-pde-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm e10fa2a6f9fa5bd832b102474a5e56e30a3f43d529b0c610afb1d4b7bb272091 eclipse-platform-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm bc48bd19edd1e7cb1f3ec77432a3488c3d0fc897a67b72901bbc18ededf5238e eclipse-swt-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm 31b6d7f61a6397a5649ab93a070546075d19c7184e8349b5d3925158645bcf0e felix-gogo-command-1.0.2-11.module+el8.6.0+852+cc16a686.noarch.rpm 3a93e517847fc4c81b5402a07e4c56c29a8c429f4b334248479f369a995defb1 felix-gogo-runtime-1.1.0-7.module+el8.6.0+852+cc16a686.noarch.rpm a4a5f3b3ea3511eba6cf5291235c22ad00ac5b1c9cf635aa261f3e95ca3a4b82 felix-gogo-shell-1.1.0-5.module+el8.6.0+852+cc16a686.noarch.rpm 273ada9d85f59f99df697c94156dfafff6195c3c1b944dd886ea8cbc9089628e felix-scr-2.1.16-6.module+el8.6.0+852+cc16a686.noarch.rpm 8a67a0b3d084db0b4858321e5367fd991c1006d9db50224dee1eccccd37b31d0 glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.noarch.rpm 703801e1ebfbf2db9652d0e01533b90244de682d93ef14a85747d96dce45f2e9 glassfish-el-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.noarch.rpm 294ccea2bf1e4ec3b1b5b22c72ecf1a7048c8fe4c788505268a3af11ba76b75a glassfish-el-api-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.noarch.rpm 8a4b2147c1e2c48ef79b28849c2d9abc2769916b4fd64e099cd7ba76ac6796b0 glassfish-jsp-2.3.4-6.module+el8.6.0+852+cc16a686.noarch.rpm 10ded3bb70fe97a33665f35d93b110af72549dd1674201c1e1e6960274dd0f9f glassfish-jsp-api-2.3.3-3.module+el8.6.0+852+cc16a686.noarch.rpm bc5159d48df06a63a147b1450232276cce31f41119248e7121434841525da050 glassfish-servlet-api-3.1.0-19.module+el8.6.0+852+cc16a686.noarch.rpm 701cd9989836037d2351416166746d199bc27a961975abf1abb1cc0d97d0dc97 google-gson-2.8.6-5.module+el8.6.0+852+cc16a686.noarch.rpm ec905915ae8d0fb45e77a70ed2b5c7d59141cf8d29ca5d4bc117d43a0e02caac hamcrest-1.3-29.module+el8.6.0+852+cc16a686.noarch.rpm d6961beb16096fc8cb043926865610afff28b8fdafb441480c952309f869cd28 hamcrest-core-1.3-29.module+el8.6.0+852+cc16a686.noarch.rpm bd758285f531c699073d64dc1dcd91de9c2deef1a8b88c8d6b9b0009cf42e909 icu4j-65.1-3.module+el8.6.0+852+cc16a686.noarch.rpm 1102f0b1275d7fb89dfe91af7698838927cad6378d87a0d272191a1b5c76c477 jetty-continuation-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm 1ebf769924a1d9310ca1f47b0f720c1c6bde93c19055d6e09816b89e17b2b2df jetty-http-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm d9fa84fc32ac55b4005d61f55f6cfd28974fa961d72ea798f98279edb0bb1cec jetty-io-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm 67bb386c7e94198c7e2fefd9010c2ceccb7fa4c3bec027a3a2b24c9a79881138 jetty-security-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm df6da93a9ad6b422e86060bb2f8f8713a14ee85b3da39af0f927c66a6a97f3d9 jetty-server-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm 0b79315d24eaebcc30dca6cc7836435fc6e9a763dda48220673362ee6f7fba13 jetty-servlet-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm 376d8d54e05c2c59ee805427c69859d645be3bb6389e729442048883c4297f79 jetty-util-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.noarch.rpm 2df8425fa30d85dfbc2cacbb99daf67b2cb1fc3b1528317a3e33edcf1b91de79 jsch-0.1.54-12.module+el8.6.0+852+cc16a686.noarch.rpm 7819f4825e0e1f5032ab3e830b2c31378c99d173ee5206e97fef9f6ae4815728 junit-4.12-14.module+el8.6.0+852+cc16a686.noarch.rpm 50c7ed83373b39becd030cabb7e8642e8b93a989c430c90f5c020cd1f22fa9a2 junit5-5.6.2-2.module+el8.6.0+852+cc16a686.noarch.rpm ffd97d82955713cbd27bcb1bad226bde853980b08c2e17bf773197129d7ae5ff jzlib-1.1.3-14.module+el8.6.0+852+cc16a686.noarch.rpm cde0e8f72aa6bb0e3e6c6e7dd8ab9b35ea357cdc3a28e0cc42f0e2f5e4445ed8 lucene-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm ac562d24219b7f6b075948e8072ce4ba1bc9f0ca70b7eded84210533a0216c96 lucene-analysis-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm dc5759041513365440d1d204e578a501c3348c7743ebeefdc90b630b79ec89cf lucene-analyzers-smartcn-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm 534c30d5d86143f31e6a43397c6186e5e78bf4f992931961a83c163835cd1d0e lucene-queries-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm 0bdc59a0ed4e582d7aacf63768889696c7d641ddc5ea73c76a5bb9c6de78d99b lucene-queryparser-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm 60af65c5e33288467ff96fad195a11970029e1eb172057c9a2aa7e91692264e1 lucene-sandbox-8.4.1-5.module+el8.6.0+852+cc16a686.noarch.rpm ac1f7779560a51e86dc69919dbba3140a4f9d91f5cbffc29dc6aa76c2cb58c35 objectweb-asm-7.3.1-3.module+el8.6.0+852+cc16a686.noarch.rpm 280c6e526eee27c056bd66c775913d3de25276626fda634b0f8ba5b5286da26f opentest4j-1.2.0-2.module+el8.6.0+852+cc16a686.noarch.rpm e69408548274dcfc21b005ea1337e165ebbc8a777fc7ec9c82bfca624a6f5938 sat4j-2.3.5-19.module+el8.6.0+852+cc16a686.noarch.rpm 7073d09ef3cf849d253baa77593bf149a7bc31e812bd32e2a10134ad09e3106c univocity-parsers-2.8.4-3.module+el8.6.0+852+cc16a686.noarch.rpm 9f94b2b287f91b1e3d4644a0e833a0e4728c72aebf417e1ce52cb2e174f2db62 xml-commons-apis-1.4.01-31.module+el8.6.0+852+cc16a686.noarch.rpm 567ab7f5f432d4366046a8eae2d10cad1ebc1a13e9185e28fbc2a4f6d697b91b xmlgraphics-commons-2.3-4.module+el8.6.0+852+cc16a686.noarch.rpm 3cc01663d6dbea331c9ced9b6a39e51a422ebd9885ac3493706053a07c8fac68 xz-java-1.8-8.module+el8.6.0+852+cc16a686.noarch.rpm f420a85d668422c1ee2dc1ffdc2aaaa04fc56e00bab58225e378bfbed3b908a8 RLBA-2022:1966 rear bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rear is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rear-2.6-4.el8.x86_64.rpm f2ddf31f60f4910a13eb97cf5e1659f02194d8eb99fad2178c734e25c81da771 RLSA-2020:1686 Low: libmspack security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libmspack is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libmspack packages contain a library providing compression and extraction of the Cabinet (CAB) file format used by Microsoft. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libmspack-0.7-0.3.alpha.el8.4.i686.rpm 66b4991b69b02c24153c843cfba26d8f544fb4ce56726691a7586aa73f59d565 libmspack-0.7-0.3.alpha.el8.4.x86_64.rpm ffe3213cb432e8c9066e152afd41d5ff306eb626c83ad417f8ff23e7e5f9cb0f RLEA-2022:1955 perl:5.32 metadata for the RHEL 8 module matrix (2/4) Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 2/4. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.noarch.rpm d9a93b1f85ff86ebee04322f31eea6925aab9532433119af34777c36bffa3ed1 perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.noarch.rpm 66807e79195b9cb9a63ae9c7ed39be88c9a5183ef600824548b268c0926b7134 perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.noarch.rpm 8749980572a76fc3e14e2b3c256f39620d6bb7f69f9beba10fd2bea7c91382bf perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.noarch.rpm d61081523abc68e70119d7e8a685270819f6f17589277151352db708250d5358 perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.noarch.rpm 6b3774adc6f48f4a267a5c7e4ebf119b69f2a5bad3c2494fdfa0228521343dcf perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-Data-Dump-1.23-7.module+el8.6.0+965+850557f9.noarch.rpm 654ca94a6420e06e788cb1e8f91e28b82b2cc9a8c24ae54db6c2841daf467014 perl-Digest-HMAC-1.03-17.module+el8.6.0+965+850557f9.noarch.rpm a62bf493141355fb2f0fcf4fea5aeb6264ea586defb1f906567c5179ca44c8e5 perl-Encode-Locale-1.05-10.module+el8.6.0+965+850557f9.noarch.rpm 360c41b12ebcbabedcd3d82ae8e32bae2738d0de4e8bdd8abaa0abc9dd3e765c perl-File-Listing-6.04-17.module+el8.6.0+965+850557f9.noarch.rpm 43fcab0d3c957908c7ecb09fd20a3a9e2737e41cae7b8312f3f9d2f78cebf67a perl-HTML-Parser-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm 6b27904bab7a90b11bce106666afba6e9efaeaab8574b6c4ee317096549c7943 perl-HTML-Tagset-3.20-34.module+el8.6.0+965+850557f9.noarch.rpm e2b8b205edeb86551221d10efed54e8714b1f00058bd3e224ceeae33f5a305f0 perl-HTTP-Cookies-6.04-2.module+el8.6.0+965+850557f9.noarch.rpm 0c4941f1e110ac3a8d2cf4c5d2f94e17e636d0b296b95f19f39eb2ede1376109 perl-HTTP-Date-6.02-19.module+el8.6.0+965+850557f9.noarch.rpm 59bbf5f935fd87790a06fcba4ce544dbf50882cee48f3a746e7ab95f17703732 perl-HTTP-Message-6.18-1.module+el8.6.0+965+850557f9.noarch.rpm 72d6badfa456b4d1d7cd2c99677df62c7ff9a60ec8368a6e2f4c033f4455252b perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+850557f9.noarch.rpm ec5e1d231c607d88ab5a083fe341d0b0344d4aa5bdfa145aab6e759467c8c907 perl-IO-HTML-1.001-11.module+el8.6.0+965+850557f9.noarch.rpm 29135321b1e50124f8766d1a25254705eb9e30022cb337032a51a650ef3b39fd perl-libwww-perl-6.34-1.module+el8.6.0+965+850557f9.noarch.rpm 827db7ada3c94e721430525678435276fade356d775c44381212303f57be52be perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+850557f9.noarch.rpm a71ab03bb8c30e4b24ad537ba936a4c1e1db85632a6e609d154241f3b482656d perl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+850557f9.noarch.rpm 37521ba95c8504f123cd4b9e2f552a447839455753a8cf1cd0cefc438f61dd6f perl-Mozilla-CA-20160104-7.module+el8.6.0+965+850557f9.noarch.rpm 95cbc43729afd4fd590e43686b0b4d7283471f2d1e4130c53d39327de787f755 perl-Net-HTTP-6.17-2.module+el8.6.0+965+850557f9.noarch.rpm 2a74dac4902515a522fb6563b072b5a8fa2720c1b3e74be6c5ec35e6dc3c9a00 perl-NTLM-1.09-17.module+el8.6.0+965+850557f9.noarch.rpm ad24db10ef5ee61a7a85c9279f009d9a7986cca86a461893de26abbfe752bdd3 perl-TimeDate-2.30-15.module+el8.6.0+965+850557f9.noarch.rpm 604e7a6c52243f08d0b5c5ef677130d5a74be7d77c485d9daf2bc6a21d019ba0 perl-Try-Tiny-0.30-7.module+el8.6.0+965+850557f9.noarch.rpm 6bbb13b0eac25cab5e3411c81bbb11f75de04aac828238402827b8a78cd05ab5 perl-WWW-RobotRules-6.02-18.module+el8.6.0+965+850557f9.noarch.rpm 63242fe19782b9a0effcc21dc5b91b04e9a7cf0249a5366aa195ee975db047d4 perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.noarch.rpm d9a93b1f85ff86ebee04322f31eea6925aab9532433119af34777c36bffa3ed1 perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.noarch.rpm 6c2ab3278249abed68c47457e0cf1ede45a498e74fc10d33d0735520586a1d49 perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.noarch.rpm 66807e79195b9cb9a63ae9c7ed39be88c9a5183ef600824548b268c0926b7134 perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.noarch.rpm 8749980572a76fc3e14e2b3c256f39620d6bb7f69f9beba10fd2bea7c91382bf perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.noarch.rpm d61081523abc68e70119d7e8a685270819f6f17589277151352db708250d5358 perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.noarch.rpm 6b3774adc6f48f4a267a5c7e4ebf119b69f2a5bad3c2494fdfa0228521343dcf perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.noarch.rpm 6c2ab3278249abed68c47457e0cf1ede45a498e74fc10d33d0735520586a1d49 perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.noarch.rpm d9a93b1f85ff86ebee04322f31eea6925aab9532433119af34777c36bffa3ed1 perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.noarch.rpm 6c2ab3278249abed68c47457e0cf1ede45a498e74fc10d33d0735520586a1d49 perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.noarch.rpm 66807e79195b9cb9a63ae9c7ed39be88c9a5183ef600824548b268c0926b7134 perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.noarch.rpm 8749980572a76fc3e14e2b3c256f39620d6bb7f69f9beba10fd2bea7c91382bf perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.noarch.rpm d61081523abc68e70119d7e8a685270819f6f17589277151352db708250d5358 perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.noarch.rpm 6b3774adc6f48f4a267a5c7e4ebf119b69f2a5bad3c2494fdfa0228521343dcf perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.noarch.rpm d9a93b1f85ff86ebee04322f31eea6925aab9532433119af34777c36bffa3ed1 perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.noarch.rpm 6c2ab3278249abed68c47457e0cf1ede45a498e74fc10d33d0735520586a1d49 perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.noarch.rpm 66807e79195b9cb9a63ae9c7ed39be88c9a5183ef600824548b268c0926b7134 perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.noarch.rpm 8749980572a76fc3e14e2b3c256f39620d6bb7f69f9beba10fd2bea7c91382bf perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.noarch.rpm d61081523abc68e70119d7e8a685270819f6f17589277151352db708250d5358 perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.noarch.rpm 6b3774adc6f48f4a267a5c7e4ebf119b69f2a5bad3c2494fdfa0228521343dcf perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.noarch.rpm d9a93b1f85ff86ebee04322f31eea6925aab9532433119af34777c36bffa3ed1 perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.noarch.rpm 6c2ab3278249abed68c47457e0cf1ede45a498e74fc10d33d0735520586a1d49 perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.noarch.rpm 66807e79195b9cb9a63ae9c7ed39be88c9a5183ef600824548b268c0926b7134 perl-Data-Dump-1.23-7.module+el8.6.0+965+850557f9.noarch.rpm 654ca94a6420e06e788cb1e8f91e28b82b2cc9a8c24ae54db6c2841daf467014 perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-Digest-HMAC-1.03-17.module+el8.6.0+965+850557f9.noarch.rpm a62bf493141355fb2f0fcf4fea5aeb6264ea586defb1f906567c5179ca44c8e5 perl-Encode-Locale-1.05-10.module+el8.6.0+965+850557f9.noarch.rpm 360c41b12ebcbabedcd3d82ae8e32bae2738d0de4e8bdd8abaa0abc9dd3e765c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-File-Listing-6.04-17.module+el8.6.0+965+850557f9.noarch.rpm 43fcab0d3c957908c7ecb09fd20a3a9e2737e41cae7b8312f3f9d2f78cebf67a perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.noarch.rpm 8749980572a76fc3e14e2b3c256f39620d6bb7f69f9beba10fd2bea7c91382bf perl-HTML-Parser-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm 6b27904bab7a90b11bce106666afba6e9efaeaab8574b6c4ee317096549c7943 perl-HTML-Tagset-3.20-34.module+el8.6.0+965+850557f9.noarch.rpm e2b8b205edeb86551221d10efed54e8714b1f00058bd3e224ceeae33f5a305f0 perl-HTTP-Cookies-6.04-2.module+el8.6.0+965+850557f9.noarch.rpm 0c4941f1e110ac3a8d2cf4c5d2f94e17e636d0b296b95f19f39eb2ede1376109 perl-HTTP-Date-6.02-19.module+el8.6.0+965+850557f9.noarch.rpm 59bbf5f935fd87790a06fcba4ce544dbf50882cee48f3a746e7ab95f17703732 perl-HTTP-Message-6.18-1.module+el8.6.0+965+850557f9.noarch.rpm 72d6badfa456b4d1d7cd2c99677df62c7ff9a60ec8368a6e2f4c033f4455252b perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+850557f9.noarch.rpm ec5e1d231c607d88ab5a083fe341d0b0344d4aa5bdfa145aab6e759467c8c907 perl-IO-HTML-1.001-11.module+el8.6.0+965+850557f9.noarch.rpm 29135321b1e50124f8766d1a25254705eb9e30022cb337032a51a650ef3b39fd perl-libwww-perl-6.34-1.module+el8.6.0+965+850557f9.noarch.rpm 827db7ada3c94e721430525678435276fade356d775c44381212303f57be52be perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+850557f9.noarch.rpm a71ab03bb8c30e4b24ad537ba936a4c1e1db85632a6e609d154241f3b482656d perl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+850557f9.noarch.rpm 37521ba95c8504f123cd4b9e2f552a447839455753a8cf1cd0cefc438f61dd6f perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.noarch.rpm d61081523abc68e70119d7e8a685270819f6f17589277151352db708250d5358 perl-Mozilla-CA-20160104-7.module+el8.6.0+965+850557f9.noarch.rpm 95cbc43729afd4fd590e43686b0b4d7283471f2d1e4130c53d39327de787f755 perl-Net-HTTP-6.17-2.module+el8.6.0+965+850557f9.noarch.rpm 2a74dac4902515a522fb6563b072b5a8fa2720c1b3e74be6c5ec35e6dc3c9a00 perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm e5aef8c6bbdd4a6de57484cce458f522a95163174acbbc8eda2dfa4f705aabf4 perl-NTLM-1.09-17.module+el8.6.0+965+850557f9.noarch.rpm ad24db10ef5ee61a7a85c9279f009d9a7986cca86a461893de26abbfe752bdd3 perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.noarch.rpm 6b3774adc6f48f4a267a5c7e4ebf119b69f2a5bad3c2494fdfa0228521343dcf perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-TimeDate-2.30-15.module+el8.6.0+965+850557f9.noarch.rpm 604e7a6c52243f08d0b5c5ef677130d5a74be7d77c485d9daf2bc6a21d019ba0 perl-Try-Tiny-0.30-7.module+el8.6.0+965+850557f9.noarch.rpm 6bbb13b0eac25cab5e3411c81bbb11f75de04aac828238402827b8a78cd05ab5 perl-WWW-RobotRules-6.02-18.module+el8.6.0+965+850557f9.noarch.rpm 63242fe19782b9a0effcc21dc5b91b04e9a7cf0249a5366aa195ee975db047d4 perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.noarch.rpm d9a93b1f85ff86ebee04322f31eea6925aab9532433119af34777c36bffa3ed1 perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.noarch.rpm 6c2ab3278249abed68c47457e0cf1ede45a498e74fc10d33d0735520586a1d49 perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.noarch.rpm 66807e79195b9cb9a63ae9c7ed39be88c9a5183ef600824548b268c0926b7134 perl-Data-Dump-1.23-7.module+el8.6.0+965+850557f9.noarch.rpm 654ca94a6420e06e788cb1e8f91e28b82b2cc9a8c24ae54db6c2841daf467014 perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 486863b3b64ed6c07ae5eb65346bb8dc10fbb4f656dcef99d3e905f1b89c0fe1 perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm 7b58eae08332948c10d9889afa61bbfc5670dd7df1f121767600f2a87840400c perl-Digest-HMAC-1.03-17.module+el8.6.0+965+850557f9.noarch.rpm a62bf493141355fb2f0fcf4fea5aeb6264ea586defb1f906567c5179ca44c8e5 perl-Encode-Locale-1.05-10.module+el8.6.0+965+850557f9.noarch.rpm 360c41b12ebcbabedcd3d82ae8e32bae2738d0de4e8bdd8abaa0abc9dd3e765c perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm cf85f654c0bbab546b2a0b9c03f09cb325ec0b1f81f9527fd7a093c88682c70f perl-File-Listing-6.04-17.module+el8.6.0+965+850557f9.noarch.rpm 43fcab0d3c957908c7ecb09fd20a3a9e2737e41cae7b8312f3f9d2f78cebf67a perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.noarch.rpm 8749980572a76fc3e14e2b3c256f39620d6bb7f69f9beba10fd2bea7c91382bf perl-HTML-Parser-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm 6b27904bab7a90b11bce106666afba6e9efaeaab8574b6c4ee317096549c7943 perl-HTML-Tagset-3.20-34.module+el8.6.0+965+850557f9.noarch.rpm e2b8b205edeb86551221d10efed54e8714b1f00058bd3e224ceeae33f5a305f0 perl-HTTP-Cookies-6.04-2.module+el8.6.0+965+850557f9.noarch.rpm 0c4941f1e110ac3a8d2cf4c5d2f94e17e636d0b296b95f19f39eb2ede1376109 perl-HTTP-Date-6.02-19.module+el8.6.0+965+850557f9.noarch.rpm 59bbf5f935fd87790a06fcba4ce544dbf50882cee48f3a746e7ab95f17703732 perl-HTTP-Message-6.18-1.module+el8.6.0+965+850557f9.noarch.rpm 72d6badfa456b4d1d7cd2c99677df62c7ff9a60ec8368a6e2f4c033f4455252b perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+850557f9.noarch.rpm ec5e1d231c607d88ab5a083fe341d0b0344d4aa5bdfa145aab6e759467c8c907 perl-IO-HTML-1.001-11.module+el8.6.0+965+850557f9.noarch.rpm 29135321b1e50124f8766d1a25254705eb9e30022cb337032a51a650ef3b39fd perl-libwww-perl-6.34-1.module+el8.6.0+965+850557f9.noarch.rpm 827db7ada3c94e721430525678435276fade356d775c44381212303f57be52be perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+850557f9.noarch.rpm a71ab03bb8c30e4b24ad537ba936a4c1e1db85632a6e609d154241f3b482656d perl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+850557f9.noarch.rpm 37521ba95c8504f123cd4b9e2f552a447839455753a8cf1cd0cefc438f61dd6f perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.noarch.rpm d61081523abc68e70119d7e8a685270819f6f17589277151352db708250d5358 perl-Mozilla-CA-20160104-7.module+el8.6.0+965+850557f9.noarch.rpm 95cbc43729afd4fd590e43686b0b4d7283471f2d1e4130c53d39327de787f755 perl-Net-HTTP-6.17-2.module+el8.6.0+965+850557f9.noarch.rpm 2a74dac4902515a522fb6563b072b5a8fa2720c1b3e74be6c5ec35e6dc3c9a00 perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm e5aef8c6bbdd4a6de57484cce458f522a95163174acbbc8eda2dfa4f705aabf4 perl-NTLM-1.09-17.module+el8.6.0+965+850557f9.noarch.rpm ad24db10ef5ee61a7a85c9279f009d9a7986cca86a461893de26abbfe752bdd3 perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.noarch.rpm 6b3774adc6f48f4a267a5c7e4ebf119b69f2a5bad3c2494fdfa0228521343dcf perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.noarch.rpm 008add30aae34411df98bae42201211fd7d11768f0f86c5bee8e37ca84fca10a perl-TimeDate-2.30-15.module+el8.6.0+965+850557f9.noarch.rpm 604e7a6c52243f08d0b5c5ef677130d5a74be7d77c485d9daf2bc6a21d019ba0 perl-Try-Tiny-0.30-7.module+el8.6.0+965+850557f9.noarch.rpm 6bbb13b0eac25cab5e3411c81bbb11f75de04aac828238402827b8a78cd05ab5 perl-WWW-RobotRules-6.02-18.module+el8.6.0+965+850557f9.noarch.rpm 63242fe19782b9a0effcc21dc5b91b04e9a7cf0249a5366aa195ee975db047d4 RLBA-2022:1843 ansible-pcp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ansible-pcp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ansible-pcp-2.2.2-2.el8.noarch.rpm ef33eaa231d5617755beaa49c7d42a4f7ad8df8c7d102148a3f5e788da426e83 RLBA-2022:1879 virt-who bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-who is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 virt-who-1.30.12-1.el8.noarch.rpm 576c369a6dae258fca44d90f72777a0c941c10230acce2202be35cadea45dd96 RLSA-2020:1708 Moderate: liblouis security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for liblouis is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille (Nemeth and Marburg). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 liblouis-2.6.2-21.el8.i686.rpm 81bade5524ba54fc837960a08a81b43eb0b48c3d70345223d4a480781b822bf6 liblouis-2.6.2-21.el8.x86_64.rpm 61df0b3c8c29746e62bdb76309ebd73857b125f47213671592f97a63bb5789f1 python3-louis-2.6.2-21.el8.noarch.rpm 89093ded5e8ce00b591e22de53b605d382def59dd9758607f9b211fbd71836b3 RLEA-2020:4664 memcached bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memcached is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 memcached-1.5.22-2.el8.x86_64.rpm 80ba002a662fb3b041467abdc1520436e0dbbbcf42b160e81b1d5e24a5a82234 RLSA-2022:5821 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libvirt-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm e43efd7bfd04a73b44cfe9c71404b8ee49bf8dd0d75ae2adb6fd93c348c02c2a libvirt-client-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm ce8c2c5005fe02747a67534ef6be735400391c8cf9fd5af7c7851c2a5b6214fd libvirt-daemon-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm f098fef7f4eeb026a95a1cfeb325eeb256911cd6910c83c042969cf8f74d1dfb libvirt-daemon-config-network-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 19c42bf74dc34cff724f27a7f0ffa9d55de345951731efa59ebaf11247d9f122 libvirt-daemon-config-nwfilter-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm d54c7ad17d8b53cca0134c1b6cb80c2d119eaad9cb74fd53456a7f9bf2fab329 libvirt-daemon-driver-interface-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm a1fcd4238961a7d7f53d051f68687d480dfbdc1cd9c32f3a467453e1283039f7 libvirt-daemon-driver-network-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm e643bb9ec1d53b2cfbbaea325cc27a79e03943ebab5164fb3810a7f2421be9c3 libvirt-daemon-driver-nodedev-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm ecc3b0b097cbc13c8d5467dca2ee403f333f9c0070d722dbdb719982a911f95b libvirt-daemon-driver-nwfilter-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm d7721d163a4126813c35f8cb38f6cff9aaff212fb694967535c0c06f5b6114c0 libvirt-daemon-driver-qemu-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm fb7b607131eca5e4f8230e6a78d4d85093e9ac699f5579465060cca625bc7f19 libvirt-daemon-driver-secret-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 6949edeb6b5a24e41aa648ced7ad584a645aede44ecd6aae25d3798b153e94d9 libvirt-daemon-driver-storage-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm b8a3d855d78d07f18989c8d2bbac2432ba746d3eb2f73da0c1afb73bce1c9d01 libvirt-daemon-driver-storage-core-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm c67a960b07e13220ac8408388c21f808bd6b96b457f2ba95f3a62e0f99e1faf9 libvirt-daemon-driver-storage-disk-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm faf14449fd18b8916d5e789463c34c2f4d0b5540fce09434e4953cbdf4a322d5 libvirt-daemon-driver-storage-gluster-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 42ea551029fe6122b2d0c9366dc723b1c1abcc42717d61d52fd414b09bbc221a libvirt-daemon-driver-storage-iscsi-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm d51009b2d6e9c4d2e65fc0e616b9123766787ce7837ad81f30193aaaac084ca0 libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 0d625b6e66c005e1b7458a236c77dae9b4790b489f85ab901e35320074b47d1d libvirt-daemon-driver-storage-logical-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 664682940f5b9778a575ff4955af80a15951a6f9c37d38916947d3d113ebf99e libvirt-daemon-driver-storage-mpath-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm e0e96adaf2f2539b6103dd21ecfacbdb11a2244866d2db091ffb18a0a74ea0ce libvirt-daemon-driver-storage-rbd-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 905e2361814706efa32541ebb11007fbf19e0cf28472d4f4fbe92252977039bf libvirt-daemon-driver-storage-scsi-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm b4fea324f5a50fa540d2484f0eba5acdf648ff04203c3bdb80029805a28e0f15 libvirt-daemon-kvm-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm bda81c92a89e40d22fbb671a1c077ce8f9e18df6a9f92a6e82b7526d80f1c259 libvirt-devel-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm e13f8427b244245f34a6002b07d680c6500d3a2f01008fae5597c17004ef8f6c libvirt-docs-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 5afa03f4528a49b67648cd64a81b79f1fb2f52fa5cdee4a73691a5612a2608a9 libvirt-libs-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 271d5a96ba41816c67e505f6427496d89f2a325e0c9609513725f08dbdbb1c41 libvirt-lock-sanlock-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm e4076d14adf73c65971989e852617ab0393e2501f838a0690ba4e67a7b7a3878 libvirt-nss-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 39f90d47eafb6801228b0ec55cdba8d925e22033b3f19f4a8d572debf876486d libvirt-wireshark-8.0.0-5.2.module+el8.6.0+998+252a5635.x86_64.rpm 6fec63dbd17a68ea8652d9bdd37901e9a6ae0b611fade64ecb1d5d55e0c1ec3c virt-v2v-1.42.0-19.module+el8.6.0+998+252a5635.x86_64.rpm 7e084d879c4adc255da45b92a4e18ebdc4fec8d8118298b28a25c5457f764308 virt-v2v-bash-completion-1.42.0-19.module+el8.6.0+998+252a5635.noarch.rpm 5ebd6b9118a833dc6e82001434cca53527743c3497d03b008ad154eb6ad04544 virt-v2v-man-pages-ja-1.42.0-19.module+el8.6.0+998+252a5635.noarch.rpm 9751013824678aa5f11478d61dd6106225152c8a9fe4f3b4350ef848e411b19a virt-v2v-man-pages-uk-1.42.0-19.module+el8.6.0+998+252a5635.noarch.rpm e06232cc2348cec51ad2c7f74a6a4a079355d06e9431b8f0573b675eb16c84d0 RLEA-2021:4277 mod_security_crs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_security_crs is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mod_security_crs-3.3.0-2.el8.noarch.rpm be66db99becaa558aac5933314c0783c9e43732c0e07a090e039229acde4ff9f RLBA-2021:4353 lm_sensors bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lm_sensors is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lm_sensors-sensord-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 6fe3b62dd82076b44d2d79404bf82e491136151bd16c837331b3eb0df01fa795 RLBA-2022:1765 pcp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pcp-5.3.5-8.el8.x86_64.rpm 5327ecf2e74040e70f1f8cff26ef2da48c8c3c1834ecd7a512375748e3e202e5 pcp-conf-5.3.5-8.el8.x86_64.rpm 3dc43d1bf10b2c1dbe42c67d03c9f362b40c16f7f8dfa37d9f1d8b58f62d91c1 pcp-devel-5.3.5-8.el8.i686.rpm fbc35842ef5dc21f03615c2329023994e5298d9af828c0fc8d9851e4dbeb68ca pcp-devel-5.3.5-8.el8.x86_64.rpm 4f969b838a86ff7cbb039f9e88fc342020e7823d01f1623f0bb47194512f1b79 pcp-doc-5.3.5-8.el8.noarch.rpm 90e37e896a618d8bd55e2b7f4172bccb841fdbaffc8a1e2df0225bb4d523c47a pcp-export-pcp2elasticsearch-5.3.5-8.el8.x86_64.rpm ae5ee5319d2ea76113064daa1c8f2d75f7f021007bb670b14e1dd247d0020cbf pcp-export-pcp2graphite-5.3.5-8.el8.x86_64.rpm b27b9b37b084faea3c8e160ec74652e0cd6f014a4b6671b2ed276196cbfb8306 pcp-export-pcp2influxdb-5.3.5-8.el8.x86_64.rpm 1eee5303bd1a44285001986305fe017caf8ed9945f5f9e57f97844f96df7244c pcp-export-pcp2json-5.3.5-8.el8.x86_64.rpm 2d41cdd49ffa0e3c7a6428be6e1b3e09546d5bac80bb40accb769a7604549973 pcp-export-pcp2spark-5.3.5-8.el8.x86_64.rpm cd87be017d63622a358b0d3243bd57fadd66f3d91c56b3dd22291b4645a9cee5 pcp-export-pcp2xml-5.3.5-8.el8.x86_64.rpm e513bf35eb004683f04803aa79bd72f51168ebb9254db7dd6997d0fa0df194c5 pcp-export-pcp2zabbix-5.3.5-8.el8.x86_64.rpm eef73db25ca7c0a7db0799d08eae02a3a45e9d01210d1b1b02931af15dbb0bd7 pcp-export-zabbix-agent-5.3.5-8.el8.x86_64.rpm 6830d5efdadb6d371ef83b2b437885c34bd4fe7930862d127b3a35b624173929 pcp-gui-5.3.5-8.el8.x86_64.rpm 75671e5a983e5bd684d76e9b9e2408bf0c0ff10209c057ed71ca077a78958019 pcp-import-collectl2pcp-5.3.5-8.el8.x86_64.rpm 7154d8a1ccd6d3d4153c45a3805dcdadc059fe933db485f37e2b794c809fa160 pcp-import-ganglia2pcp-5.3.5-8.el8.x86_64.rpm 887bd830d17d481ab243437b5b2a7336d89bb765e16129cc35b851f5b2f10297 pcp-import-iostat2pcp-5.3.5-8.el8.x86_64.rpm 3c9ccfa737864e957247c3a04f8a8148095a7a9ed24e5530166af3829d5154c1 pcp-import-mrtg2pcp-5.3.5-8.el8.x86_64.rpm d706176a9bf16b894eff286ffa6b358bfbbeae03fbdd852e98c8fa73ede41bac pcp-import-sar2pcp-5.3.5-8.el8.x86_64.rpm 137e05efe13d08bb6ce6db1775a355cd0d6faf90cde560915d1a60762b4b4bec pcp-libs-5.3.5-8.el8.i686.rpm f25be1f2aed4cb01aa5f3431f136971afd5a90e996431362c61010cf839eb55f pcp-libs-5.3.5-8.el8.x86_64.rpm 1b9ed47de62f6aea1c7d1472246c6ba894a05aab0d5c1bfb87228920409d52c3 pcp-libs-devel-5.3.5-8.el8.i686.rpm b0b23a1a9911a454bd53812a8bba4eafac02a92d935f847d5ec2044e846b0fe2 pcp-libs-devel-5.3.5-8.el8.x86_64.rpm 8a81421674b11b718109901c97586caa4dbf33e4bc3494c3eac20de43e507aeb pcp-pmda-activemq-5.3.5-8.el8.x86_64.rpm 47db2da9c1f25b00ce0ee7d78681f537ad6be940f5395794509da9787805a159 pcp-pmda-apache-5.3.5-8.el8.x86_64.rpm 24426f57e78bbe7bc631811bdd3ad1e10c500b74d4996ea9794ec418b1f3cce0 pcp-pmda-bash-5.3.5-8.el8.x86_64.rpm f4d8f4d84c37d8813530f923fb46d88c6fe094ffcf3b9c6db76dd7ece663b253 pcp-pmda-bcc-5.3.5-8.el8.x86_64.rpm 86bf290b67eecb163cc9a623cfcf3c94a5ff305f694d46fdd25faf36594b408e pcp-pmda-bind2-5.3.5-8.el8.x86_64.rpm b10017a77d075c6929e2387383d343260c0d2e2b0daf4241686f02a070956e8b pcp-pmda-bonding-5.3.5-8.el8.x86_64.rpm ffc4abb5c2e72a482af26e772e5ff3a4fa3790c6dbedf138f147016ef1a88507 pcp-pmda-bpftrace-5.3.5-8.el8.x86_64.rpm f78ad580ddc6510a9d272b1a00b442ee30bea9451e03d35ebc66aac92e21694c pcp-pmda-cifs-5.3.5-8.el8.x86_64.rpm 5cd60fda4b9d1c31b678a229fe6cbe2df7ddede8ee4cca9ca6ecdab7b7421156 pcp-pmda-cisco-5.3.5-8.el8.x86_64.rpm bd0dc31f1ba1bf80a6e2fbbd69ad77c23cd41439721169408655a58d42c56433 pcp-pmda-dbping-5.3.5-8.el8.x86_64.rpm ba3a29d8e50d0cdfda5ef2df85427f7d691aed205d757d7ea82232100cceda7f pcp-pmda-denki-5.3.5-8.el8.x86_64.rpm ee5fc65d9dfce81f24ebb1e71b6e43ca2d19718b8b7dbb0fff6768e208f93540 pcp-pmda-dm-5.3.5-8.el8.x86_64.rpm 4766bdfea9a8dbd13acc9f2974263d91c74fc6f734f6b817fe0b0ce16ed368e2 pcp-pmda-docker-5.3.5-8.el8.x86_64.rpm 39bdca3a962193fd460d683aa39c5c62c7d12fc68088847964930cf82e6e0208 pcp-pmda-ds389-5.3.5-8.el8.x86_64.rpm c36b36b1c9cccb8724822f707fe8bb624a3e5c0335484efc6512251a87826857 pcp-pmda-ds389log-5.3.5-8.el8.x86_64.rpm e743cf6dc11361bc6dd0e0c0df66aebffb404f4b6e43be50d99c8c03b05903d9 pcp-pmda-elasticsearch-5.3.5-8.el8.x86_64.rpm 4dd9cb1e9355d5421f2ca3ee8b5268281713d7d224947b7b21d24f2282aaa6af pcp-pmda-gfs2-5.3.5-8.el8.x86_64.rpm dabf252224717494964975a64e5076f1c8b15049c951e8cde2032c8664114ceb pcp-pmda-gluster-5.3.5-8.el8.x86_64.rpm fee2712fd980b4716a9d2c760c8d7c2ef6c343acb9c5a231a05907ef0f8ac92d pcp-pmda-gpfs-5.3.5-8.el8.x86_64.rpm 118c911d9bee82e6a16d4cadcfb7ed19a7c4db34637246b8be0409eee8c670af pcp-pmda-gpsd-5.3.5-8.el8.x86_64.rpm bddbc2ff0367125b754fc54ec62dde8ece38bc1671b67aa61e78306b80e373d0 pcp-pmda-hacluster-5.3.5-8.el8.x86_64.rpm 9f5bb4a9ddefb9904333867f57ed02bc65132bf9d8f82404ded32d7463bc169c pcp-pmda-haproxy-5.3.5-8.el8.x86_64.rpm d6023fe344685e837031ab47fdde172978a89aec22e88db0c8374e47ab0bbbf2 pcp-pmda-infiniband-5.3.5-8.el8.x86_64.rpm 29702f16ffcb1185dd87eb3cbb2d8c01ebe28cb373571082477464660f57a54a pcp-pmda-json-5.3.5-8.el8.x86_64.rpm d79c5e158aa40ff59dbc50980742d229dd0afeec4a4d5484f715c41e32a0d904 pcp-pmda-libvirt-5.3.5-8.el8.x86_64.rpm 1557771ade748d0827eb012cc7d8261ab9be98d4b1b015a5ef3bf28ec829e277 pcp-pmda-lio-5.3.5-8.el8.x86_64.rpm 2096a584e12948d873fa62d84b504ab245f837f3d65ce97be61b1c8d38a5834d pcp-pmda-lmsensors-5.3.5-8.el8.x86_64.rpm 52d0db505e6fec505037b87762ba6e973b98a30e4b7af63f710998ddceecaae1 pcp-pmda-logger-5.3.5-8.el8.x86_64.rpm e4f078381efcc0a564d775cf6b0b71475b0135461ffa381ca73a51ef7a46a25c pcp-pmda-lustre-5.3.5-8.el8.x86_64.rpm 1161bec4efd7c8c62e959b6bcb3489acd09c11d8921aefa3ef136c764ffefcc0 pcp-pmda-lustrecomm-5.3.5-8.el8.x86_64.rpm 5c765a0bdc0302ab30ecf985f91b549d768ff7e793b2ef39af2677005286fbc1 pcp-pmda-mailq-5.3.5-8.el8.x86_64.rpm f74177f531c2062392f599ad4c39deba1be886d0f597cea9e5bde78cd078f936 pcp-pmda-memcache-5.3.5-8.el8.x86_64.rpm 2e21ef009fa05af54ceb06aa1e0d65b43d059768fbca3dd4844159d60ad7f5cb pcp-pmda-mic-5.3.5-8.el8.x86_64.rpm 69f7b551d0d68ecfd7a039c3487a7476a03949e599bda0201ae37e7a2df00313 pcp-pmda-mongodb-5.3.5-8.el8.x86_64.rpm e017db34d068d07cd0b9bbb8e20ea5bd35e7ddc9b61148a67c99ef5d6e353b3d pcp-pmda-mounts-5.3.5-8.el8.x86_64.rpm df7f251169d141102f77d2ac90ebed5384323edefb8b622ab144b82cc6b2b91c pcp-pmda-mssql-5.3.5-8.el8.x86_64.rpm bfd626ce712842fa7f11bccaa6df7b56bd68bd41a5d93ecb4c306396867390fb pcp-pmda-mysql-5.3.5-8.el8.x86_64.rpm ce060c22a3d6fa8ded83cb6a9b56462e55391d2486b933ba0a8db1665cd50bbe pcp-pmda-named-5.3.5-8.el8.x86_64.rpm f1c7a6d6525820184e90ba01fb02ac6caf652a545e530cf7b0f495ba952cb2ef pcp-pmda-netcheck-5.3.5-8.el8.x86_64.rpm dacfa1d81c30c18e2ad579a90372eb499d81dc96ede2a0d69b12237f5622b096 pcp-pmda-netfilter-5.3.5-8.el8.x86_64.rpm 515cb017e809b54070c9a3263719c91db29eaec1333687b6934fc3b7df95b3b5 pcp-pmda-news-5.3.5-8.el8.x86_64.rpm e668aaf3ee70f6cfef34ba170fb736a42c97bdfc693edec1561f78d9532776f0 pcp-pmda-nfsclient-5.3.5-8.el8.x86_64.rpm 940d81000f2f7f56fa1ea9da6ee5cfcbdfe88e4f87df103a1ffd8523d5434208 pcp-pmda-nginx-5.3.5-8.el8.x86_64.rpm 2bf8cb00241442f38d7e8b198ff35a10dac0152c2649dff92db09781a608efc4 pcp-pmda-nvidia-gpu-5.3.5-8.el8.x86_64.rpm 2790db9b9b9ade961516a0866ea05dc177d0faf5ecf99116214d4320816a8363 pcp-pmda-openmetrics-5.3.5-8.el8.x86_64.rpm dace40fb509059a48160c0059bb9abb01eb825c9d0d9bb7ee9f1fd3a0e37d1c0 pcp-pmda-openvswitch-5.3.5-8.el8.x86_64.rpm f8af43c3954ab4bdc0b15bea518415fb132b2419b01d2d6fa639a83f4b663f2c pcp-pmda-oracle-5.3.5-8.el8.x86_64.rpm e4ae946eb8ac730308e568a7aa3fe1d46eca16e9c90431790b303f3857fbf9b0 pcp-pmda-pdns-5.3.5-8.el8.x86_64.rpm f09dace9ddc21827d4e6cbeb9d6d5cf98a657cf3748e6927254b360a813c09dd pcp-pmda-perfevent-5.3.5-8.el8.x86_64.rpm 70eacd50a35e28f393e0a5979a16efe7bc5bd13cf8794f6e9097aae2e2c30c15 pcp-pmda-podman-5.3.5-8.el8.x86_64.rpm ebda61383e4c1549966177d4edca24af8fbf62a4c2b546dbc5e99f8a4890b6f4 pcp-pmda-postfix-5.3.5-8.el8.x86_64.rpm 88f005074df2f9e4f27fc92c81760046e661518a8b3f7c900fefc0888656d05a pcp-pmda-postgresql-5.3.5-8.el8.x86_64.rpm 51a19d5bfaab6ee739f77c0f67ba5ae2e313be2dabf506d83d33f0d6f7135099 pcp-pmda-rabbitmq-5.3.5-8.el8.x86_64.rpm e04bde8b040685254a0b7dd1927ddcfc56683da04e0292dce93edc830561aeb4 pcp-pmda-redis-5.3.5-8.el8.x86_64.rpm 6bd986b6e9f6c5cc098c191102146192c491ca3862cc48d631d51b6ba1904c0e pcp-pmda-roomtemp-5.3.5-8.el8.x86_64.rpm a96f6c1421265307bff6e62154e64e30af17daac12dfec7cedac696f5d91ecc4 pcp-pmda-rsyslog-5.3.5-8.el8.x86_64.rpm 19b8fea0c503441e7b0c904f8cdbdf6a4e867c43771672cb76790d0dd7c1c2a7 pcp-pmda-samba-5.3.5-8.el8.x86_64.rpm 04a345502379d8f51cbbe540afbffa9e9f08e08208881e56f226aa44ca9a92ce pcp-pmda-sendmail-5.3.5-8.el8.x86_64.rpm 8de9aae91d3ac39ae5a405831c576be746ac9192413f7a435d9d7f110e517873 pcp-pmda-shping-5.3.5-8.el8.x86_64.rpm b508ae6d148e99d11a55291f003fa7868e719b15cfdc39ef3384dbd2352a70ac pcp-pmda-slurm-5.3.5-8.el8.x86_64.rpm 8902bf24a7dc897a728b85515affe9935787f47ba0f17b0de9381e40297ca15e pcp-pmda-smart-5.3.5-8.el8.x86_64.rpm c102895076f700754f90ad3ae8c8be2219b070282da93a8e7dc4dd159054cdff pcp-pmda-snmp-5.3.5-8.el8.x86_64.rpm 015555b6ae5857aac764fa286c86b71365ea7eaa4b6a0f761909f715714e3738 pcp-pmda-sockets-5.3.5-8.el8.x86_64.rpm 83a2889539119a2fdecc1adb471cca826b196294e17752a8dd0d4abfff1d19e2 pcp-pmda-statsd-5.3.5-8.el8.x86_64.rpm 333f7db28e1a4a316208c212a8de5731b42e9b4a620affd8324dd1fb5ff326d2 pcp-pmda-summary-5.3.5-8.el8.x86_64.rpm 2862d300439e2766bb62b50161014707d2ecc868750f069fd624083176150111 pcp-pmda-systemd-5.3.5-8.el8.x86_64.rpm 7ff03101c54312b906431c0a06cea10abbd2124c301b95430ec8df6da063acf4 pcp-pmda-trace-5.3.5-8.el8.x86_64.rpm 6ee9ba987e9624bb227ddd9412bf9bde75ed1b12b224447f36d2b59a24a26b49 pcp-pmda-unbound-5.3.5-8.el8.x86_64.rpm 464c649d077058606b2646b9deaba9943551dabfcb6f7dc51948d8b941af0dbb pcp-pmda-weblog-5.3.5-8.el8.x86_64.rpm 0e1af8545ce377fd35ac270504a687f05a81873b530f3787642debfed5f95ed4 pcp-pmda-zimbra-5.3.5-8.el8.x86_64.rpm 69d00c2a2929530ed340166145ff100144598faa410c85bda0d779e4e4856704 pcp-pmda-zswap-5.3.5-8.el8.x86_64.rpm 2661bfd8c452dced02082c011510daca9c18af83ab32b061d64451786b108ff8 pcp-selinux-5.3.5-8.el8.x86_64.rpm 7bb51ef18bc6828098da2e5173e8eadb909af8bf9ee5867cb4c913626c4a6635 pcp-system-tools-5.3.5-8.el8.x86_64.rpm a1d452d344e899ecfad9fa6c10c0843ed0454063d8e5ba6da0120b84e2bfc438 pcp-testsuite-5.3.5-8.el8.i686.rpm 357b38c574a18c7d06ad037e28771d69fd1c0b2d8110e9ca504d462ce826d557 pcp-testsuite-5.3.5-8.el8.x86_64.rpm 49a87f839c02f3c4cd90756ed29b8ea8601e4e0cb12e8956b9ddc99bba195ade pcp-zeroconf-5.3.5-8.el8.x86_64.rpm d56c727d89b8512cbabefcbcdd8d3239c27e647659e16b57a07e904d0e6f320a perl-PCP-LogImport-5.3.5-8.el8.x86_64.rpm 0704339a0234d4c56297360850d9156535455af1f31c8b871bd8481ec877d6c2 perl-PCP-LogSummary-5.3.5-8.el8.x86_64.rpm bbcf9740570e1c869e12ad3e838da8a5c5c5e2706f3f3d6c0c791fcd253a4cc8 perl-PCP-MMV-5.3.5-8.el8.x86_64.rpm 8c03a35edcd6e6d5287f89d8c99d947e6bfd2405bd6f1f8fbbae1b55012ff2d9 perl-PCP-PMDA-5.3.5-8.el8.x86_64.rpm d6adfcd68536bb9cf66f9000ba047c9e1cec68681fde12d73f178335cc7d504e python3-pcp-5.3.5-8.el8.x86_64.rpm b6e2c77e7698abc1785efee8479a051daa54068886cd40f464988c0a1c77810e RLBA-2022:1883 ostree and rpm-ostree bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ostree and rpm-ostree is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ostree-2022.1-2.el8.i686.rpm aabc19b3b995de3755590e4ea6ad23751c7aae52cd789506473bdc1635ab14a5 ostree-2022.1-2.el8.x86_64.rpm 1b7c2153e8b0d315d9f54b008ea0207ae6c0d093900edc0ef49ac70121cf5e5e ostree-devel-2022.1-2.el8.i686.rpm fe0af46cb85796de1cc48603d34d4b79c24ca1b50258ef25af025473880decd8 ostree-devel-2022.1-2.el8.x86_64.rpm 7fc6fedf41a81acf68b98bfafacd1bf10aea8cbb7c3e1705ce0cd50eea136589 ostree-grub2-2022.1-2.el8.x86_64.rpm 4fa22ca3a9996a7682efbe676b68ec4fde30d745bd0e18fe113e50d7581fb56c ostree-libs-2022.1-2.el8.i686.rpm f4afeefe3b49298b5e04c3e1d8c2327ef85e8f4d3d8c94191d54b8676fd32a6a ostree-libs-2022.1-2.el8.x86_64.rpm 38ed601b5431305647306e92956f525c11a747adb64f8ef86a7ee5695a5ef3a8 rpm-ostree-2022.2-2.el8.x86_64.rpm b5f086167b47998a88f113ec07553e0e49569a4af788d53040cb27d535f4ce75 rpm-ostree-libs-2022.2-2.el8.i686.rpm 23db6e1d72e0bcf49dcd84f3e684e1044042193df42f498a380b5c209db5e234 rpm-ostree-libs-2022.2-2.el8.x86_64.rpm f70858bb9ba7cf427abc2c034de29855eb89494f2f7e72813cfaf6847f22ceb2 RLEA-2021:4152 modulemd-tools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for modulemd-tools is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 modulemd-tools-0.7-6.el8.noarch.rpm 01640844480f9cef20b7fa975091cc940229c56a7a70aeda65cbb96e731a77da RLSA-2022:1986 Moderate: python3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 platform-python-3.6.8-45.el8.rocky.0.i686.rpm ea2e983cb8c3b58457bbc3bc0f0ebf9f445859108bd5bd85a84e5e9d43ca8297 platform-python-debug-3.6.8-45.el8.rocky.0.i686.rpm 1dac22a83c3d26a99b4fc9b87374f05bbe50ca688cb5f67f70d6cf635b57d152 platform-python-debug-3.6.8-45.el8.rocky.0.x86_64.rpm d1c560f2702c0ce0ec5a4dc3959f07151b8e3efe7b51f2e8bd9f62227ea24270 platform-python-devel-3.6.8-45.el8.rocky.0.i686.rpm c66bfe4342c8b899f80eaed92895e234f2a255f8c5464047b762262c820701fd platform-python-devel-3.6.8-45.el8.rocky.0.x86_64.rpm 658c815e8ee6c23c649f3bdf2db93f95d1a6b2f54981aa624d71fed1d4066999 python3-idle-3.6.8-45.el8.rocky.0.i686.rpm b7c745310d2cfa176ffe3e7c4ea27cc955567fe1c0907ca4df6f9fe86928298f python3-idle-3.6.8-45.el8.rocky.0.x86_64.rpm 3c582fd7b2d47508942cff8649f8d1ce96bfbe03b7963efffc932bdabf6aea14 python3-test-3.6.8-45.el8.rocky.0.i686.rpm f12e8e5374f818a0e27ade64a9f267ce2bdbc1a19b0a9e32ed33156e4b1635f5 python3-tkinter-3.6.8-45.el8.rocky.0.i686.rpm a921908a5dfba773bba21f837fd188fd0cecb50f33cf57dd211363f7fc396314 python3-tkinter-3.6.8-45.el8.rocky.0.x86_64.rpm 42a839f6dd46e5d2abdaea98902c4bdcbae871792668fe88acb3ac0a1baf3945 RLBA-2019:3500 volume_key bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the volume_key module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 volume_key-0.3.11-5.el8.x86_64.rpm 962a11cdf4fb9ce68fa7fceb99a1f3b34199320dfb11a7e4c0a1bdd7ff805f63 volume_key-devel-0.3.11-5.el8.i686.rpm b6cd776085d8e3ccce935271dc3b8189ecaa659402dbf6a9c91b984b2feda9aa volume_key-devel-0.3.11-5.el8.x86_64.rpm df504d9ef85876617735bd3316c16cad07524b2622aeb16b7d7078b7af72c657 volume_key-libs-0.3.11-5.el8.i686.rpm 6126add9e407bdb4c96d29809da319890d63a17f87a0bb0ff5ceb859f18b8f75 volume_key-libs-0.3.11-5.el8.x86_64.rpm f998500b251c3416e796c60f171bced0eb190acd2c4a0a6c0469fdb6072e4eb1 RLBA-2020:1666 gcc-toolset-9 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9 is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-9.0-4.el8.x86_64.rpm 3fb04ea97ffd31864961c227504c19bb08e0962250d78a56643bcbdeae512d6c gcc-toolset-9-build-9.0-4.el8.x86_64.rpm 112a38a574d673354c64ad19318b927d6330e752518613d4a782c74a2a879b84 gcc-toolset-9-perftools-9.0-4.el8.x86_64.rpm 3b049cd421211ea3db048eb15cb19167c3eb621590fe05eddcbd23ab7de91f98 gcc-toolset-9-runtime-9.0-4.el8.x86_64.rpm 6f042a67a613e193878d9b3501c4c79295fee3e46cf6a1d4852c1a87495e485b gcc-toolset-9-toolchain-9.0-4.el8.x86_64.rpm 478abaa58914ce5a4e6c16b7d7d2b9877d7dc307a7aeb1461f7e0fd0ff264828 RLBA-2021:1821 spice-gtk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-gtk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-glib-0.38-6.el8.i686.rpm f36cbf21a289492f75227644e9f50d87e8bf029aa4d9ae65e5ebd09cd5c69a4a spice-glib-0.38-6.el8.x86_64.rpm 8814c47eecaee1eb462199f94515b93833c611c26882e152ee257b84561fda60 spice-glib-devel-0.38-6.el8.i686.rpm b6eb35abbb05ca5711c73fc5442ca4b29e63824bb3c75f94126f9761c1cd8d5d spice-glib-devel-0.38-6.el8.x86_64.rpm b2a4d27b80d27dd2f8ab8f6d3d7de0a8878a0a2bb570e31d5aa635e91fcdad9e spice-gtk-0.38-6.el8.x86_64.rpm 7285e6a3292af38d0e24d515af5ec6e1976068c7ff14d5af58ac5f7df6568595 spice-gtk3-0.38-6.el8.i686.rpm 205d0f1b2b5dd956c2484f10d252feffdd60938b19eadeb2da066457bd9db85c spice-gtk3-0.38-6.el8.x86_64.rpm 315f85dd0f0494fb42a94a3e50c518cdbd386dd5908f4b48a38931ab7a3986de spice-gtk3-devel-0.38-6.el8.i686.rpm 569272ce415efd20e358cb2804a1a0fdc31e8ab010cc2944d4bfc6bdc07278d0 spice-gtk3-devel-0.38-6.el8.x86_64.rpm 498331b3d6a778df41e04336354773e88f2ba3290e41831b2bd61d8b9c41ded8 spice-gtk3-vala-0.38-6.el8.x86_64.rpm fd440611163373050491b18223548fab12a21cfee52f2f7faba5b3e7fb09064e spice-gtk-tools-0.38-6.el8.x86_64.rpm 373e38bdff58b36b689e94de258778b07d44f14f84782355d57ec8caa4613cbd RLBA-2021:1942 ibus-typing-booster bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus-typing-booster is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 emoji-picker-2.1.0-5.el8.noarch.rpm b0ea7833388d43f69702d5e0c2b71af58aa8821874411aeb3090a466a7fcc7a9 ibus-typing-booster-2.1.0-5.el8.noarch.rpm 7d2418858ad069c2dafc8b05c15f57b82b0909048c508cec05fb439af48b1209 RLSA-2020:3732 Important: mysql:8.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.21). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mecab-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm 14952996574de43eec381be174d1a4dd572e04536682e0ac26946c6cb5c707ba mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 19b0e3eeea327b2ce021e978337b84189ad9a488f0e82a4dfd1602436c1d0549 mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 490449bfec869b5947ac0da58a4f56ca9369e2b6a04c22dbc0eef1cd5306c96f mecab-0.996-1.module+el8.3.0+242+87d3366a.9.x86_64.rpm 14952996574de43eec381be174d1a4dd572e04536682e0ac26946c6cb5c707ba mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 19b0e3eeea327b2ce021e978337b84189ad9a488f0e82a4dfd1602436c1d0549 mecab-ipadic-EUCJP-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.x86_64.rpm 490449bfec869b5947ac0da58a4f56ca9369e2b6a04c22dbc0eef1cd5306c96f RLBA-2022:2032 cups bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cups is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cups-2.2.6-44.el8.x86_64.rpm b7cad1d27b5320e17de7265eb4fa90a8d3fa1ac96f19df59733ff3a38ecf868c cups-client-2.2.6-44.el8.x86_64.rpm 77fe4edc7bccc8bfe9171cdf801d18964c2529583d8fd7d1908332b44972eb06 cups-devel-2.2.6-44.el8.i686.rpm 9c71905793e2ae4824c98cc4d45dab7a651cc7f7b8006918f6562f123928a23a cups-devel-2.2.6-44.el8.x86_64.rpm e275bc64cc862169e0b12558290933ec4b3c7dda70cdc84a3f63d69d5608fefa cups-filesystem-2.2.6-44.el8.noarch.rpm 65075ee73bec56fc2426201eec146e722d57ac02ee560b0a5d8c46fad56eabf3 cups-ipptool-2.2.6-44.el8.x86_64.rpm 687e6b0761edf499d865a487a8899b35267a688972bbc4da7edc34b9adfa483b cups-lpd-2.2.6-44.el8.x86_64.rpm abd86c49912031e6f1593e05f563e58f13ed43dbb39d1c767af1eed7ef475301 RLSA-2021:4162 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm 0fb4a89831bca8e0cdfe8526a6acd83e457dcc494420dc87c4de3ccdbb3eaa0b python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm d85f27c4100a37c74577e44e0a1d7691b2320c26c1fe40d981594be3a8287633 python38-jinja2-2.10.3-5.module+el8.5.0+672+ab6eb015.noarch.rpm abdcbebf88852dd1dd86a675f0192c147cf5d9428f77a628436303ec0d06f827 python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 3983b78ac97f432a5eb513329fcfd8c1e6ecb5f0c9ec2d03d05c80c4fea58029 python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm 9b3dbb19e62de13d9396994f865fe252d5816356d9321c3cd64fe5775f9d4218 python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 5e372778ff75cee1e0659876b4e5c7e19593335125f12b61b819089ca9ef42ae python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 2b866e3c4d34c5f8d8eed0d41995240e6a8b18830276161a474390d8c5132245 python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm 0fb4a89831bca8e0cdfe8526a6acd83e457dcc494420dc87c4de3ccdbb3eaa0b python38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm 3c6af4f697c00c5adcd95066875ad9822fdc705e974cdea514749be83dd17d52 python38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm b038bdb9b50ede04d3b94fcd7e0f06625a6fee2c99be14ead3a15bc9bcdb5cc2 python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm 288302321a47ab51788ad97666b0a258279ad9b0a4dba03818e20f84e517f0dd python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm 67c84dd6faadc937503b43a5381fe9fa4aa3db54bb96b83621c2d1a0c4c9f948 python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm c50b9253593f355f6e89721a5b6ee9025e5d8c1ea227cbc2d54b0b8fea12cf08 python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm 0fb4a89831bca8e0cdfe8526a6acd83e457dcc494420dc87c4de3ccdbb3eaa0b python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-babel-2.7.0-11.module+el8.5.0+672+ab6eb015.noarch.rpm d85f27c4100a37c74577e44e0a1d7691b2320c26c1fe40d981594be3a8287633 python38-jinja2-2.10.3-5.module+el8.5.0+672+ab6eb015.noarch.rpm abdcbebf88852dd1dd86a675f0192c147cf5d9428f77a628436303ec0d06f827 python38-numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 3983b78ac97f432a5eb513329fcfd8c1e6ecb5f0c9ec2d03d05c80c4fea58029 python38-numpy-doc-1.17.3-6.module+el8.5.0+672+ab6eb015.noarch.rpm 9b3dbb19e62de13d9396994f865fe252d5816356d9321c3cd64fe5775f9d4218 python38-numpy-f2py-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 5e372778ff75cee1e0659876b4e5c7e19593335125f12b61b819089ca9ef42ae python38-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 2b866e3c4d34c5f8d8eed0d41995240e6a8b18830276161a474390d8c5132245 python38-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.noarch.rpm 0fb4a89831bca8e0cdfe8526a6acd83e457dcc494420dc87c4de3ccdbb3eaa0b python38-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm 3c6af4f697c00c5adcd95066875ad9822fdc705e974cdea514749be83dd17d52 python38-setuptools-wheel-41.6.0-5.module+el8.5.0+672+ab6eb015.noarch.rpm b038bdb9b50ede04d3b94fcd7e0f06625a6fee2c99be14ead3a15bc9bcdb5cc2 python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm 693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e python38-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.noarch.rpm 288302321a47ab51788ad97666b0a258279ad9b0a4dba03818e20f84e517f0dd python38-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm 67c84dd6faadc937503b43a5381fe9fa4aa3db54bb96b83621c2d1a0c4c9f948 python38-wheel-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.noarch.rpm c50b9253593f355f6e89721a5b6ee9025e5d8c1ea227cbc2d54b0b8fea12cf08 RLSA-2022:1820 Low: udisks2 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for udisks2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libudisks2-2.9.0-9.el8.i686.rpm b6a3891bb289e01826b1bc4e26397e5f12718f44e2dc6413f4f5e626fde70061 libudisks2-2.9.0-9.el8.x86_64.rpm 13a2d984b5d4a21f35ab57ddd95914c27ccc916993620b4dab9bbd697ee2911a udisks2-2.9.0-9.el8.x86_64.rpm 5d4821126edacaebbe000dd9896ebb8dc63993f6f5da7e689e9968f946738a22 udisks2-iscsi-2.9.0-9.el8.x86_64.rpm 56eaaef8707e7c62a15fb4ce052a398cca4de48677e8ef3b7b9d10e96184cce2 udisks2-lsm-2.9.0-9.el8.x86_64.rpm 375eeb6adab3d131e8d96cbc816da721444799bcbf8f60c6b45d7b0f23016578 udisks2-lvm2-2.9.0-9.el8.x86_64.rpm b9ad578c257ddfc2788078ef33be243cde33c0a9f6793529b334c2ebaa860412 RLSA-2022:4887 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.10.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-91.10.0-1.el8_6.x86_64.rpm a92648dc77a00808a20131b3e34bb85062873ec22fc154746c61159cc4d6dd01 RLBA-2020:4621 iperf3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iperf3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 iperf3-3.5-6.el8.i686.rpm ca1b9c682f800e78cb65fe02638035d9bd770a7e2c8248f53588ced0c8c5f289 iperf3-3.5-6.el8.x86_64.rpm b2bdb78d601c91f9a01bf9f229f02f0079bd92ca8bc37f615d720aba79fecb69 RLBA-2020:4758 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libvirt-gconfig-3.0.0-1.el8.x86_64.rpm d212dd8e8560f75d901e1e05a8b60dc221083d7c7ae4c6d38f690e611fe15dac libvirt-glib-3.0.0-1.el8.x86_64.rpm edbb5ddfe8604df94839c05863fbfec930c76b91cd04651d7841292f1c7be852 libvirt-gobject-3.0.0-1.el8.x86_64.rpm 54ce79c975115c186f7da62e5788ce09fff868e6e1e2de308071f9ee85c029c8 RLBA-2022:1856 llvm-toolset:rhel8 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the llvm-toolset:rhel8 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 clang-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm c7c3a0dc6713d5149b8b6a697ec00acac2e8fac8ca30a2abdb4b218e770c4b44 clang-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm b406f75a9e86a20e338248384951b37dd06e3d3e209c8049977b561c9ab1aea6 clang-analyzer-13.0.1-1.module+el8.6.0+825+7e27476a.noarch.rpm 8be6d458e9156862e62d631f841ea72275a9ead6c2ad5442a8bf140428cdf37e clang-devel-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 851b1c55ca006665bc58ffa4d560f8da35d817844d489bd92f1822e642c7959c clang-devel-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 57d1532b98768dfe8ada3db039b70bd96c645616834c9a1d8de1be6a60cb7fed clang-libs-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm afe428b8a27ced9c5c33a5c4319c9fa4b6f31723ca35f479e1e7f94b3ea12492 clang-libs-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm e36406f5b390a5d8ef3054b805dbc4d8656b45dfeb554db60a69dc8c14a58588 clang-resource-filesystem-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm ebe1db8543499fd33290a78a277582ac1eef1650ee7bb85d1ce237c3baa59a0b clang-resource-filesystem-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 99bf0a3841c8e00043d9c06117d6c25d697487cc13a0e4a76043baa32585c6b9 clang-tools-extra-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 1c0fa1cbc8862702111d85b6728fbc662a9f4a4f22968284bf01c6b8e0529163 clang-tools-extra-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 5eff5642e8f6814465fc3cd39765e2c79240db2a86c26220b36b8d882f323c6f git-clang-format-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm f0bc07c734903010d9c7e76cf63c30770b2ad5c2f6210b291525f552a2ba699c git-clang-format-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 9b669cb1637404e80edb27dd2447410ef1e3ba0c4026d5cd903b37b77e819114 python3-clang-13.0.1-1.module+el8.6.0+825+7e27476a.i686.rpm 0c5ca5d506a2c15cf2ceda6574a7c727b7d2b884efd7414d02d4b2a271c8d234 python3-clang-13.0.1-1.module+el8.6.0+825+7e27476a.x86_64.rpm 838e75198df3e610eed5ac88f297916e3a8e00c134f3b99de97cd46f73b19a4e RLBA-2022:1862 virt-manager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-manager is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 virt-install-3.2.0-4.el8.noarch.rpm f13631961b3c5f73652822b4766f9a1a61269dde8dbcfd304d6eec53282e32d5 virt-manager-3.2.0-4.el8.noarch.rpm 3c45b10c17c93a29e393d7849163945f71fa32d43d91fbacfbb8b509eba94b56 virt-manager-common-3.2.0-4.el8.noarch.rpm fe1626498e6043d89d32a967eb9edeadc6211a8ca1104b74b6d7044b7ba276f1 RLEA-2022:1733 java-17-openjdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for java-17-openjdk is now available for Rocky Linux 8. This erratum reinstates changes made to java-17-openjdk in RHEL 8.6 GA. The original builds for RHEL 8.6 GA will have been superseded by newer binaries released as part of the April 2022 security update for RHEL 8.5. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 java-17-openjdk-17.0.3.0.7-2.el8_6.x86_64.rpm e62d4eb81c774dd810c203c81da80ae87c7add0b92826d0780d083761e556de4 java-17-openjdk-demo-17.0.3.0.7-2.el8_6.x86_64.rpm f578a807ffade41f0766f0c2c5074b625912e0efbaf074cca4e838729c2935b3 java-17-openjdk-devel-17.0.3.0.7-2.el8_6.x86_64.rpm 07b09debe220a2f160aec8f031a3d4ed045e3347ca7e2afea674c6d1af53d552 java-17-openjdk-headless-17.0.3.0.7-2.el8_6.x86_64.rpm b229028cab158203d1d4bf2c446a239e28f439b49c51e3db47d75d951de64571 java-17-openjdk-javadoc-17.0.3.0.7-2.el8_6.x86_64.rpm 159ed7560ad4539dcd9a2c62b22483572dd22bcd3047520427f0476a886702ad java-17-openjdk-javadoc-zip-17.0.3.0.7-2.el8_6.x86_64.rpm ed933c234c4b38984af65e980560e44399984c0368dad995d2daa8fd873aa6dd java-17-openjdk-jmods-17.0.3.0.7-2.el8_6.x86_64.rpm 3f57cc3591719fd20ffc94968e581c2e38e807e204bcf6ca68156a9dc27a8a24 java-17-openjdk-src-17.0.3.0.7-2.el8_6.x86_64.rpm 954126a41fe8e31e72cff891ba9235d4454bc437280b0392bc62da2c8d6ed9af java-17-openjdk-static-libs-17.0.3.0.7-2.el8_6.x86_64.rpm ff510eea9e72b9ff0dc9a8ae89e55df770219e74d6d9811ee187726ad7674608 RLBA-2022:2006 python-pip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-pip-9.0.3-22.el8.rocky.0.noarch.rpm 65271a7c3eca9c50250011cda76b6f71dd6d16e467d477bdb7463815f3c72616 RLBA-2022:1846 rsyslog bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 rsyslog-8.2102.0-7.el8_6.1.x86_64.rpm ea07612c26bc3edfdd184dcf6a984b9397c4898eead7ff537d9fab37e5c01450 rsyslog-crypto-8.2102.0-7.el8_6.1.x86_64.rpm b0fbc486ec0b8aa580300cb889029ce3c8d99db145be81fc91fcbd21c6771094 rsyslog-doc-8.2102.0-7.el8_6.1.noarch.rpm f9dafefb3d37a6de75ed495ac4674add44c708bd07b0e254add7dfeddd11d132 rsyslog-elasticsearch-8.2102.0-7.el8_6.1.x86_64.rpm 57f0f73088d8760723bf88e9edb120db399c9124c0c8b792a05c3dcf9dc514a1 rsyslog-gnutls-8.2102.0-7.el8_6.1.x86_64.rpm 228fd14edd78c0d1e6ed9eec5bebfbdfb6314cf83259f73c050586ef93969514 rsyslog-gssapi-8.2102.0-7.el8_6.1.x86_64.rpm d262565b3cf9742398f7de307f76218cf27a4bc4a9feddcc2a606a8191d2580b rsyslog-kafka-8.2102.0-7.el8_6.1.x86_64.rpm 17de8174f4d0ccf2317fe3576f2637b45bd95539ab8ca05f05e6290d1fc6a278 rsyslog-mmaudit-8.2102.0-7.el8_6.1.x86_64.rpm 5f80d78631a22fcd386a8fbd7a9e077e81fafef0fa24be4089e2c811bfe958e9 rsyslog-mmfields-8.2102.0-7.el8_6.1.x86_64.rpm 19d7b2e3383dc6533c1c7d14546a527ecc66a817573b79b6f5a4e6100524c2cd rsyslog-mmjsonparse-8.2102.0-7.el8_6.1.x86_64.rpm d4563ef2fed753e5249331139a8b604be3d2310bd5b8baf683840d0ac82a9941 rsyslog-mmkubernetes-8.2102.0-7.el8_6.1.x86_64.rpm ec23ecdf3412ac5ada07608c99a606a65238bfdd8aa776d08b81711ae6380d93 rsyslog-mmnormalize-8.2102.0-7.el8_6.1.x86_64.rpm e241a56b556c9917c1d3314cd31296f295572048a5fd6d9c401bf578f2283b68 rsyslog-mmsnmptrapd-8.2102.0-7.el8_6.1.x86_64.rpm c71c5a98ea889def78474c169fc87422faca1cf262e952c754fdf41dcbf19aca rsyslog-mysql-8.2102.0-7.el8_6.1.x86_64.rpm 2fa8fae0b4c4afcf76698bac4acb6910ff511419e12669f243b269048436de8f rsyslog-omamqp1-8.2102.0-7.el8_6.1.x86_64.rpm 283fb7a1e80dd375f253bddfb3c062b916129e990a60afaddd6f9701c82cf9a2 rsyslog-openssl-8.2102.0-7.el8_6.1.x86_64.rpm 1bff451e19d60935f1088325025ab09efa46242a2f6c3cae6f25a6c46e9ce4bf rsyslog-pgsql-8.2102.0-7.el8_6.1.x86_64.rpm 3fdae136d67395bf194b264a75b3bf13d6544ddb33824d5ab0c1a2df6754a6b0 rsyslog-relp-8.2102.0-7.el8_6.1.x86_64.rpm b516a0ed920f0650ba482d10ae5fe7632eb1345e6866fe28c2925ff44fd392ed rsyslog-snmp-8.2102.0-7.el8_6.1.x86_64.rpm 16ba1f239f955a3443b59395ea521c8a69dce7fbc1328cb47d8a6eb6710036db rsyslog-udpspoof-8.2102.0-7.el8_6.1.x86_64.rpm ca30f551846bb493856021f6855000143feb2f2dacbfca61abcc14802156f78a rsyslog-8.2102.0-7.el8_6.1.x86_64.rpm ea07612c26bc3edfdd184dcf6a984b9397c4898eead7ff537d9fab37e5c01450 rsyslog-crypto-8.2102.0-7.el8_6.1.x86_64.rpm b0fbc486ec0b8aa580300cb889029ce3c8d99db145be81fc91fcbd21c6771094 rsyslog-doc-8.2102.0-7.el8_6.1.noarch.rpm f9dafefb3d37a6de75ed495ac4674add44c708bd07b0e254add7dfeddd11d132 rsyslog-elasticsearch-8.2102.0-7.el8_6.1.x86_64.rpm 57f0f73088d8760723bf88e9edb120db399c9124c0c8b792a05c3dcf9dc514a1 rsyslog-gnutls-8.2102.0-7.el8_6.1.x86_64.rpm 228fd14edd78c0d1e6ed9eec5bebfbdfb6314cf83259f73c050586ef93969514 rsyslog-gssapi-8.2102.0-7.el8_6.1.x86_64.rpm d262565b3cf9742398f7de307f76218cf27a4bc4a9feddcc2a606a8191d2580b rsyslog-kafka-8.2102.0-7.el8_6.1.x86_64.rpm 17de8174f4d0ccf2317fe3576f2637b45bd95539ab8ca05f05e6290d1fc6a278 rsyslog-mmaudit-8.2102.0-7.el8_6.1.x86_64.rpm 5f80d78631a22fcd386a8fbd7a9e077e81fafef0fa24be4089e2c811bfe958e9 rsyslog-mmfields-8.2102.0-7.el8_6.1.x86_64.rpm 19d7b2e3383dc6533c1c7d14546a527ecc66a817573b79b6f5a4e6100524c2cd rsyslog-mmjsonparse-8.2102.0-7.el8_6.1.x86_64.rpm d4563ef2fed753e5249331139a8b604be3d2310bd5b8baf683840d0ac82a9941 rsyslog-mmkubernetes-8.2102.0-7.el8_6.1.x86_64.rpm ec23ecdf3412ac5ada07608c99a606a65238bfdd8aa776d08b81711ae6380d93 rsyslog-mmnormalize-8.2102.0-7.el8_6.1.x86_64.rpm e241a56b556c9917c1d3314cd31296f295572048a5fd6d9c401bf578f2283b68 rsyslog-mmsnmptrapd-8.2102.0-7.el8_6.1.x86_64.rpm c71c5a98ea889def78474c169fc87422faca1cf262e952c754fdf41dcbf19aca rsyslog-mysql-8.2102.0-7.el8_6.1.x86_64.rpm 2fa8fae0b4c4afcf76698bac4acb6910ff511419e12669f243b269048436de8f rsyslog-omamqp1-8.2102.0-7.el8_6.1.x86_64.rpm 283fb7a1e80dd375f253bddfb3c062b916129e990a60afaddd6f9701c82cf9a2 rsyslog-openssl-8.2102.0-7.el8_6.1.x86_64.rpm 1bff451e19d60935f1088325025ab09efa46242a2f6c3cae6f25a6c46e9ce4bf rsyslog-pgsql-8.2102.0-7.el8_6.1.x86_64.rpm 3fdae136d67395bf194b264a75b3bf13d6544ddb33824d5ab0c1a2df6754a6b0 rsyslog-relp-8.2102.0-7.el8_6.1.x86_64.rpm b516a0ed920f0650ba482d10ae5fe7632eb1345e6866fe28c2925ff44fd392ed rsyslog-snmp-8.2102.0-7.el8_6.1.x86_64.rpm 16ba1f239f955a3443b59395ea521c8a69dce7fbc1328cb47d8a6eb6710036db rsyslog-udpspoof-8.2102.0-7.el8_6.1.x86_64.rpm ca30f551846bb493856021f6855000143feb2f2dacbfca61abcc14802156f78a RLBA-2022:1560 pki-core:10.6 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the pki-core:10.6 module is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System. Rocky Linux 8 ldapjdk-4.23.0-1.module+el8.5.0+701+8dc610e5.noarch.rpm cc19a3261e8d7c4b71a179019d0f777a6c7b3818724a817f05c67900943f8f3f ldapjdk-javadoc-4.23.0-1.module+el8.5.0+701+8dc610e5.noarch.rpm bc951af657056b401d6134570d60d95920de1e85b9269ef9080f297173055c8b ldapjdk-4.23.0-1.module+el8.5.0+701+8dc610e5.noarch.rpm cc19a3261e8d7c4b71a179019d0f777a6c7b3818724a817f05c67900943f8f3f ldapjdk-javadoc-4.23.0-1.module+el8.5.0+701+8dc610e5.noarch.rpm bc951af657056b401d6134570d60d95920de1e85b9269ef9080f297173055c8b ldapjdk-4.23.0-1.module+el8.5.0+701+8dc610e5.noarch.rpm cc19a3261e8d7c4b71a179019d0f777a6c7b3818724a817f05c67900943f8f3f ldapjdk-javadoc-4.23.0-1.module+el8.5.0+701+8dc610e5.noarch.rpm bc951af657056b401d6134570d60d95920de1e85b9269ef9080f297173055c8b RLBA-2020:4678 tog-pegasus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tog-pegasus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 tog-pegasus-2.14.1-46.el8.x86_64.rpm 1bed42c08cc37ebc5e1d7c20ef135fa1904ab9939c5101324054e3147eb52c97 tog-pegasus-libs-2.14.1-46.el8.i686.rpm e826de1ef1f368e8f79cbc27ce0ffdfe16d396d36f98dc7565ca995a6d30274b tog-pegasus-libs-2.14.1-46.el8.x86_64.rpm 0a14c7352b8954b767c4d33bbba870054489d9bc87317678e48f93d8bdd9c52e RLBA-2021:4295 openslp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for openslp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 openslp-2.0.0-19.el8.i686.rpm 299f4f2e7efee9eed9442bd997051736223d58076992d26b56ef0d4ce75673aa openslp-2.0.0-19.el8.x86_64.rpm 383ae8477d5351f0690b3b0ddcf8ec58f4efff60ea9784c2270f8069d6117553 RLBA-2022:1827 librdkafka bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librdkafka is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 librdkafka-0.11.4-3.el8.i686.rpm 52e6215cc0c66b7574fe6b2e91d4558784c06bf048827254adc1e85a04d5e17d librdkafka-0.11.4-3.el8.x86_64.rpm a4b09561b1efb5a87696b0604671810e62aeca4dcd470ec07b9f0e4c0f677b19 RLBA-2022:1958 opencv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for opencv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 opencv-contrib-3.4.6-7.el8.i686.rpm bb1b4bd13c35a8acd55a67c2af978106fa58b243ad3721e58e7e4a309a41b0fd opencv-contrib-3.4.6-7.el8.x86_64.rpm 55ba61df0448d1275a5875dd74d52d28524cb209846796a3ff59629a67cff798 opencv-core-3.4.6-7.el8.i686.rpm 504210176ac7e887d7cbe3205c020a5b30cc2571a7f95f04654b6fa299d42a33 opencv-core-3.4.6-7.el8.x86_64.rpm 94ff01f2d32ec7d12971fdd8effc8a1a7f7c30c88ed7085d31e954c2f7e79491 RLSA-2022:4798 Important: maven:3.5 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the maven:3.5 module is now available for Rocky Linux 8, Rocky Linux 8.2 Extended Update Support, and Rocky Linux 8.4 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.noarch.rpm 645e5fcc65f5ce6a5e7c644af9aab686e5168eb67dfd41299b949b73980385fe apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.noarch.rpm 9cf097d54e58ae1b8fd93d9b45f21f4af852b93f03e628386bcd0c88fc09745b apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.noarch.rpm 605d7fd276cc1605f057689518327458da2d3e3bbc9ca913a6c22523af7e05f7 apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.noarch.rpm c150457c26d08f11ab2742a26b5603ac0421309db274d1fb9291609513952291 apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.noarch.rpm 0bec3fe86916400b445c090e2ac59fa15e67b85634d5d19db6be1bcfa35f53cc atinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.noarch.rpm 860817f72225f53de2c34d05aec257a5d30619b2a66ac51d3e72c64b362a950b cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.noarch.rpm e8d491fba0eb58a0c39d874c349f74791897d4081e994974882c75018a06fdb3 geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.noarch.rpm 2816206b8a4525c74be3dd28945359d43c37633863851e98787e4c7785c009fc glassfish-el-api-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.noarch.rpm 17afe1f510bcc20dd864bd1d4ce9ef4ba137175ba3c1741f9006e00dbd48ec24 google-guice-4.1-11.module+el8.6.0+843+5a13dac3.noarch.rpm c8b1e0ebe1f806d22ee98e61211e3765171361d54c8aa43d237c47756d4413f3 httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.noarch.rpm 7c7e53a1beada7fd2cfdae8f50acedd99d62bb3f92ee4cce8c7e8bd8e1e9f520 httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.noarch.rpm 6254441dd7d139fca7bf71c3efd602ae15c8d4ca4c448d26de3807a94f2250cd jansi-1.17.1-1.module+el8.6.0+843+5a13dac3.noarch.rpm 063b9959513bb757b324c051479617f0eea1856cda58fabd2f2de376bcac939e jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.x86_64.rpm 86a01e3eab084e992222cf94a07c1591b41cf818904e7472d549b3d9f4fd2efa jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.noarch.rpm d53adb7c5604a6c4b463fd8356426c62a0e287bbc2cfbae244eb30eb68ed108c maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm 8d0715634168a0feead5c2200b92f87700932e0482c656fd6d46804779e1cbf3 maven-lib-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm 53d03a2e69c1418fda008f86abe12366522fc7db4a6460e02364f332f8aa78d5 maven-resolver-api-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 15ca161ef8ce0b64553cc1e9a6c08c7c52233756722ab7b02b71443b22d76bb5 maven-resolver-connector-basic-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 183df0d4f71c063a2120049da9cf587068a3c4afd57f31edbdab23d2cd42f87b maven-resolver-impl-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 72909fd412a649f39c80a3aeac0785ba97622f59d0c490f5784bea61d6f9f22e maven-resolver-spi-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 890e312f32d987ad806ead574436896a3fdb69cc4c701d10a8a5cdeed4f335f0 maven-resolver-transport-wagon-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm d62eccdd6992ca5b358305ab16e27b68f98b9cf3b8b3d31b860dc1afe772d4c0 maven-resolver-util-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm fe818f18b5bbfea7d1d477e35e8207ec850c4303dc4bdfd97f1c4fd5a788107c maven-wagon-file-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 0348dc46c7235cbdb54e577a5c7e3bf67bf3990c5b5224da5a8dd810581b0aa9 maven-wagon-http-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 4c51162d25acfb25c357e2b78536d0439b499a894e89bd888970ae2ae7952e6b maven-wagon-http-shared-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 7c235cf78744f6520a54c1ec8eea4e9f8adeb990d58958f07f1ffa16951fed0e maven-wagon-provider-api-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 97503c4b45752870defade5f80b65af78a64e63bdb7ec31c7131f9478aaedb0e plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.noarch.rpm 92f2c95dd389e6f28bdb5336069b9843e2d77e93561cd94114e795b648669963 plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.noarch.rpm 86ef908e4b8b5f6b75d79fb71c9e941d77070240f9f520da09a8f02f76d68c55 plexus-containers-component-annotations-1.7.1-8.module+el8.6.0+843+5a13dac3.noarch.rpm 4df6c9152b37c8c6f3242626c80b8138dbc2dcc2c16e362e6b7f9bd5fc011e1d plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.noarch.rpm ea5b1b2a881c5ae1c82442c1642dbd21de75bf72f84186f1a04e06af74491791 plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.noarch.rpm 3b64df7a26462444ef46b693adf0d9d4aa4022a17cacc936d2a76fed0c9466b4 plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.noarch.rpm bd6542f8ea1aa47b0b5b280828f4828dada693a8ecfe1e9eb55a1ebc300f75ad sisu-inject-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm a417c7920d1c835b4342cf7f278800e79764ca5337c6d42e25e06f4484e6c98a sisu-plexus-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm a3be327bd921aab3011f3e1aa3639e45ef82c9fe97e29416851ef69300d9f4c4 aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.noarch.rpm 645e5fcc65f5ce6a5e7c644af9aab686e5168eb67dfd41299b949b73980385fe apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.noarch.rpm 9cf097d54e58ae1b8fd93d9b45f21f4af852b93f03e628386bcd0c88fc09745b apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.noarch.rpm 605d7fd276cc1605f057689518327458da2d3e3bbc9ca913a6c22523af7e05f7 apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.noarch.rpm c150457c26d08f11ab2742a26b5603ac0421309db274d1fb9291609513952291 apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.noarch.rpm 0bec3fe86916400b445c090e2ac59fa15e67b85634d5d19db6be1bcfa35f53cc atinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.noarch.rpm 860817f72225f53de2c34d05aec257a5d30619b2a66ac51d3e72c64b362a950b cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.noarch.rpm e8d491fba0eb58a0c39d874c349f74791897d4081e994974882c75018a06fdb3 geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.noarch.rpm 2816206b8a4525c74be3dd28945359d43c37633863851e98787e4c7785c009fc glassfish-el-api-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.noarch.rpm 17afe1f510bcc20dd864bd1d4ce9ef4ba137175ba3c1741f9006e00dbd48ec24 google-guice-4.1-11.module+el8.6.0+843+5a13dac3.noarch.rpm c8b1e0ebe1f806d22ee98e61211e3765171361d54c8aa43d237c47756d4413f3 httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.noarch.rpm 7c7e53a1beada7fd2cfdae8f50acedd99d62bb3f92ee4cce8c7e8bd8e1e9f520 httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.noarch.rpm 6254441dd7d139fca7bf71c3efd602ae15c8d4ca4c448d26de3807a94f2250cd jansi-1.17.1-1.module+el8.6.0+843+5a13dac3.noarch.rpm 063b9959513bb757b324c051479617f0eea1856cda58fabd2f2de376bcac939e jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.x86_64.rpm 86a01e3eab084e992222cf94a07c1591b41cf818904e7472d549b3d9f4fd2efa jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.noarch.rpm d53adb7c5604a6c4b463fd8356426c62a0e287bbc2cfbae244eb30eb68ed108c maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm 8d0715634168a0feead5c2200b92f87700932e0482c656fd6d46804779e1cbf3 maven-lib-3.5.4-5.module+el8.6.0+975+c0ed2db8.noarch.rpm 53d03a2e69c1418fda008f86abe12366522fc7db4a6460e02364f332f8aa78d5 maven-resolver-api-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 15ca161ef8ce0b64553cc1e9a6c08c7c52233756722ab7b02b71443b22d76bb5 maven-resolver-connector-basic-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 183df0d4f71c063a2120049da9cf587068a3c4afd57f31edbdab23d2cd42f87b maven-resolver-impl-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 72909fd412a649f39c80a3aeac0785ba97622f59d0c490f5784bea61d6f9f22e maven-resolver-spi-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm 890e312f32d987ad806ead574436896a3fdb69cc4c701d10a8a5cdeed4f335f0 maven-resolver-transport-wagon-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm d62eccdd6992ca5b358305ab16e27b68f98b9cf3b8b3d31b860dc1afe772d4c0 maven-resolver-util-1.1.1-2.module+el8.6.0+843+5a13dac3.noarch.rpm fe818f18b5bbfea7d1d477e35e8207ec850c4303dc4bdfd97f1c4fd5a788107c maven-shared-utils-3.2.1-0.2.module+el8.6.0+975+c0ed2db8.noarch.rpm bf6863b80c9ca556ea586da41e97507d8060bbcb55e29d709197c473079ceb7e maven-wagon-file-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 0348dc46c7235cbdb54e577a5c7e3bf67bf3990c5b5224da5a8dd810581b0aa9 maven-wagon-http-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 4c51162d25acfb25c357e2b78536d0439b499a894e89bd888970ae2ae7952e6b maven-wagon-http-shared-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 7c235cf78744f6520a54c1ec8eea4e9f8adeb990d58958f07f1ffa16951fed0e maven-wagon-provider-api-3.1.0-1.module+el8.6.0+843+5a13dac3.noarch.rpm 97503c4b45752870defade5f80b65af78a64e63bdb7ec31c7131f9478aaedb0e plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.noarch.rpm 92f2c95dd389e6f28bdb5336069b9843e2d77e93561cd94114e795b648669963 plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.noarch.rpm 86ef908e4b8b5f6b75d79fb71c9e941d77070240f9f520da09a8f02f76d68c55 plexus-containers-component-annotations-1.7.1-8.module+el8.6.0+843+5a13dac3.noarch.rpm 4df6c9152b37c8c6f3242626c80b8138dbc2dcc2c16e362e6b7f9bd5fc011e1d plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.noarch.rpm ea5b1b2a881c5ae1c82442c1642dbd21de75bf72f84186f1a04e06af74491791 plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.noarch.rpm 3b64df7a26462444ef46b693adf0d9d4aa4022a17cacc936d2a76fed0c9466b4 plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.noarch.rpm bd6542f8ea1aa47b0b5b280828f4828dada693a8ecfe1e9eb55a1ebc300f75ad sisu-inject-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm a417c7920d1c835b4342cf7f278800e79764ca5337c6d42e25e06f4484e6c98a sisu-plexus-0.3.3-6.module+el8.6.0+843+5a13dac3.noarch.rpm a3be327bd921aab3011f3e1aa3639e45ef82c9fe97e29416851ef69300d9f4c4 RLSA-2022:4941 Important: subversion:1.14 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the subversion:1.14 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mod_dav_svn-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm aaff961b876c720895f132e6f0f2c32b564796dcf726142e08a2b1a12bb2d212 python3-subversion-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm 8301aa645e7cbcf5ed3c101f0eeb0b70b9afa7d4b76e17d74be785fbdb5dd6ba subversion-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm 0ae58134519f396cd80ca7de770aef87d6ee7275ba2e216ce72c94470c03a3f0 subversion-devel-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm 330471c09bfd501da931cff6eb8b374cd3f6a9dca924dfd96c3306a4d03546c7 subversion-gnome-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm 0a58256978f6a7387170dcfc6100575d599d6d0b9eef7ea1a76f69529094d6ab subversion-javahl-1.14.1-2.module+el8.6.0+981+332af5e1.noarch.rpm f4cfc2636a7fc7742342bec849b0c8589eb8246eb258f76a66a37802a2aa2c2b subversion-libs-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm 91808ef17f9456bbaaf429f7a1e58f71b741343e3bc37306f86fe081fda7253c subversion-perl-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm 022ecafe18b141347700c1fd6e576adc8a60c7858714b8bc3f9a64855ec84482 subversion-tools-1.14.1-2.module+el8.6.0+981+332af5e1.x86_64.rpm cb473a57176e6c93d72b677ecc9609c5759a2183628d64fa554a5e96dddfca45 RLSA-2022:1814 Low: gnome-shell security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for gnome-shell is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME Shell acts as a compositing manager for the desktop, and displays both application windows and other objects. It provides core interface functions like switching windows, launching applications, and notifications. It takes advantage of the capabilities of modern graphics hardware and introduces innovative user interface concepts. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-shell-3.32.2-44.el8.x86_64.rpm 1e9de7b62d09608a1535240d527f01ca089d8580aa1f5f848725f4d60352f704 RLSA-2022:5470 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.11. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-91.11.0-2.el8_6.x86_64.rpm d592780374748ecf672c96024400bd51e4c7251d76c27b3d46cdca85f15d2799 RLEA-2020:4700 createrepo_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for createrepo_c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 drpm-0.4.1-3.el8.i686.rpm 4305b273336fbf21ed7de6e1ab810ea625bf24fc58dd01ab3dab1c64e18e4bdf drpm-0.4.1-3.el8.x86_64.rpm 6dc369a31dfb6ca6aaf6b615aec3d52792d2411c276f8e392da041ab705fae87 RLBA-2021:4219 libinput and libevdev bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libinput and libevdev is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libevdev-1.10.0-1.el8.i686.rpm c4f3ebc0808a9ea266623f64da00a96f4f31de53fee7384257d30546fdc71cf8 libevdev-1.10.0-1.el8.x86_64.rpm 5a7495b56a09a76c54ad5fce64f6adbeda62d1cc6bd0accce4c9386ac9bff4fb libinput-1.16.3-2.el8.i686.rpm 577db2a86aa6d8d7a604ae00b30638c7b25dda21b9cdf390a483a44f60362ade libinput-1.16.3-2.el8.x86_64.rpm 650835307d51c53d9f7fa38070535621b9068fb954bfb8d354037cd74763d946 libinput-utils-1.16.3-2.el8.x86_64.rpm f99659ab5b5ca3b115c5b00df99cd9c7c1f933205b86d0cd3148b0520e5946f8 RLBA-2022:5341 mutter bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mutter is now available for Rocky Linux 8 Extended Update Support. Mutter is a compositing window manager that displays and manages desktop through OpenGL. It combines the window-management logic inherited from the Metacity window manager with a display engine that uses the Clutter toolkit. Rocky Linux 8 mutter-3.32.2-64.el8_6.i686.rpm d9ca5bd512dc9a381f348bd3d56cd8e844ff3cc19e1ad100d00c321f335a1cf4 mutter-3.32.2-64.el8_6.x86_64.rpm 32c8df28dd5d13792cc2f9f427ea8e5f627d97a0dceea7b0d0bcd96631d34c62 RLSA-2022:6781 Important: bind9.16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for bind9.16 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 bind9.16-9.16.23-0.7.el8_6.1.x86_64.rpm 4f7923656b9000ed10ff66cdb08791561246e26d7a435a49c2c24a93b07b855f bind9.16-chroot-9.16.23-0.7.el8_6.1.x86_64.rpm 22abcd5f912bcae8e0e2478b66877d73f814d7a115917c1e78d9505bc95529a2 bind9.16-libs-9.16.23-0.7.el8_6.1.x86_64.rpm 35b48ec418168564f9a5fc08b5fc80194a2b230f8dac9f5c2ee60630114bd93f bind9.16-license-9.16.23-0.7.el8_6.1.noarch.rpm c17359e875b0202cd656c8a0aed91eb609e177808ca9f9c3c277f704f699f878 bind9.16-utils-9.16.23-0.7.el8_6.1.x86_64.rpm 02ab9532eee51a4c203c01961d59d3c236500ae0d722a94cc65dd8bad183905d RLSA-2022:1821 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python2-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm 0cdaa716cceb7aff3bccece1256cc3c833f526dfff32593fadc0107d57bedb8f python2-debug-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm 6f28887d9a812ff89d314593a81072485a3a1cd7389bfff91de8f0d06ba1f610 python2-devel-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm f2b20c3c222e48afce9cceb96ba1b11a2077d7f77d76a1d911f12f9aa01d3a65 python2-libs-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm 3bc63bf999309591147dfa85413c64c1fbd5de83658108963518e09b6a5b928b python2-lxml-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm 1257203382679fe9daa7dee565a99b8ffdbcefd743bda938d3facb7c15e9a571 python2-pip-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm 424e634426f8d83d229c9960f37b448d1c68e8e656c8d820294ea9cf7262f368 python2-pip-wheel-9.0.3-19.module+el8.6.0+793+57002515.noarch.rpm edfdfe37a85d18af2192a371b7949e9dbb34e31f1acb4fde35483074d0e61e75 python2-test-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm 378d8d131ed573a155d92237f89573ca52bbee7d9e8a0480e5452d02f4b9fd47 python2-tkinter-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm 7bb66753ee3d2251804b2de36e368e0fd59b5518359d1f67fffbbd945c8ef074 python2-tools-2.7.18-10.module+el8.6.0+793+57002515.rocky.0.2.x86_64.rpm 59147f32eeebd476b7d7bf1e119581be3831b748c59cc345f0043f8a1ea21bb9 RLBA-2021:4247 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 abrt-2.10.9-21.el8.rocky.0.x86_64.rpm 4ca848af1c32062ac9b90bae1cd4a1c01d6a865d1dd63826b88c30a3adf6998e abrt-addon-ccpp-2.10.9-21.el8.rocky.0.x86_64.rpm 5ee629b2dfe6da1292ba48a1ddcadb9a5fdfb979fdd83099bc50cad4641d1cc7 abrt-addon-coredump-helper-2.10.9-21.el8.rocky.0.x86_64.rpm 112aaf826cb796f829d006f3eaefcd3233ee4ce96668fa543ba7c8b3f0dbe07a abrt-addon-kerneloops-2.10.9-21.el8.rocky.0.x86_64.rpm 94a71406aead2da319c9552db798d8a7806fc8f5cc3164b69ca2718d894dfb6a abrt-addon-pstoreoops-2.10.9-21.el8.rocky.0.x86_64.rpm 2f6a3f38e08fceca19cff8c252cf4b141e3be530480a2521f90ec2d2578fa2c2 abrt-addon-vmcore-2.10.9-21.el8.rocky.0.x86_64.rpm 366cb174ca0120fbd00f243b5bd83dd9052096d51db307805079e8cb3a90d110 abrt-addon-xorg-2.10.9-21.el8.rocky.0.x86_64.rpm b3dc7d6e6e4a33c4973231ff25e888cb32371846962411641d3460b438f7ec69 abrt-cli-2.10.9-21.el8.rocky.0.x86_64.rpm 334b657d7240155d9864880cf4cef67b74efd775d4227f276e67bad5dec4fd1c abrt-cli-ng-2.10.9-21.el8.rocky.0.x86_64.rpm 4d168d7ebe5a74cbd850cc605756c2d86e5aa82a2af8aabec1d3a2e339d78e79 abrt-console-notification-2.10.9-21.el8.rocky.0.x86_64.rpm fcb189060ef963e226a2b8923b9fe76394e4991d0e254becefe1f389a707ba56 abrt-dbus-2.10.9-21.el8.rocky.0.x86_64.rpm e7d2887ba2fd8cdc93e57060c72fd46a288d9716236da90ab8713d9029b71a3d abrt-desktop-2.10.9-21.el8.rocky.0.x86_64.rpm c78976d5bf0c77e0b77154aad0ac4090d567bc9cef6100cbadf993a36920c2b2 abrt-gui-2.10.9-21.el8.rocky.0.x86_64.rpm 2c4ae5e3e0f6adcc902dae5eb2446d2cec7acbb0fb9678f7b8e8da3cd234d586 abrt-gui-libs-2.10.9-21.el8.rocky.0.i686.rpm a476178b6c921dcc6c5cbe0dd12612593ab16a7822f8061b7224ea8e965e2aa7 abrt-gui-libs-2.10.9-21.el8.rocky.0.x86_64.rpm a6d1295d2465947ced80cb78e665d6776c5c0286d03a2587267fa8e94ca986c2 abrt-libs-2.10.9-21.el8.rocky.0.i686.rpm d6f6f925c9e1a6b20848b103569832914b4c215c868cf20afb02eb6ae52dacb9 abrt-libs-2.10.9-21.el8.rocky.0.x86_64.rpm 27e4e0818f02c70f3e48301bf8207987a4ed22b6677152a9a81a392adcb43668 abrt-plugin-machine-id-2.10.9-21.el8.rocky.0.x86_64.rpm 791ab7a14fa6a55bd2a4399b1825a67fdf918128e55e375c67994ed5d34e26f4 abrt-plugin-sosreport-2.10.9-21.el8.rocky.0.x86_64.rpm 7a63914d9526e7d6100c91fa14aef1064ca9ea59725be17d18d94fcbf9b1a607 abrt-tui-2.10.9-21.el8.rocky.0.x86_64.rpm dbc9d102f654163ec08b5d34381c36b2b9b12c9edb72615d472bdef0d638865c python3-abrt-2.10.9-21.el8.rocky.0.x86_64.rpm f8ffcab298928db5b191a820fb31b01a3843521f4372ff711fcbbe9fe51ade67 python3-abrt-addon-2.10.9-21.el8.rocky.0.x86_64.rpm 2626a7d26f1a525796bc5a4a2a26634a579357a36c1d69f8df797153454dc8cf python3-abrt-container-addon-2.10.9-21.el8.rocky.0.x86_64.rpm e1d2344320275136cb943025c4df9bcbd51f5feb97bdce9015ce06fb38849021 python3-abrt-doc-2.10.9-21.el8.rocky.0.noarch.rpm f4bb18000e5345149bdf78267d6d1dfd1947fcab62f66c2f1e6f21b2553085bb RLBA-2022:1800 accountsservice bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for accountsservice is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 accountsservice-0.6.55-4.el8.x86_64.rpm 111ac52115876ea83896c95c7fc1d4885ef7916bfccc1c67cc9ae5c3ac1f2aad accountsservice-libs-0.6.55-4.el8.i686.rpm 910633b947e8012ec5a3e8d599f5fbaaf6a9487c687e4bdd59dffabc27c88317 accountsservice-libs-0.6.55-4.el8.x86_64.rpm caf042716f9d89983e8d36a58f3d48ed8d0d30e02871e160fdff59e59b17084e RLBA-2022:5327 evolution-data-server bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution-data-server is now available for Rocky Linux 8. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. Rocky Linux 8 evolution-data-server-3.28.5-19.el8_6.1.i686.rpm 166f8851ac1a904f867f13d91fbc72c04026ca73203033ea1877d05d8859c002 evolution-data-server-3.28.5-19.el8_6.1.x86_64.rpm 74e69acac999aa852719c64da54aac875324184da071a01399f6ab6452377f75 evolution-data-server-devel-3.28.5-19.el8_6.1.i686.rpm 2798f50fc9f01d4d521aec44af7d7d79746443154298edceafd1bf101ba4bb42 evolution-data-server-devel-3.28.5-19.el8_6.1.x86_64.rpm 07e2fa53c4ac2bd202ad5352e25a067fc18cd897f291c6db4495537c8f75b1aa evolution-data-server-langpacks-3.28.5-19.el8_6.1.noarch.rpm e4ee52e6b0d23d6bbbf257f037dbf0da0bb074c8543e4e048d6620938cb4a767 evolution-data-server-3.28.5-19.el8_6.1.i686.rpm 166f8851ac1a904f867f13d91fbc72c04026ca73203033ea1877d05d8859c002 evolution-data-server-3.28.5-19.el8_6.1.x86_64.rpm 74e69acac999aa852719c64da54aac875324184da071a01399f6ab6452377f75 evolution-data-server-devel-3.28.5-19.el8_6.1.i686.rpm 2798f50fc9f01d4d521aec44af7d7d79746443154298edceafd1bf101ba4bb42 evolution-data-server-devel-3.28.5-19.el8_6.1.x86_64.rpm 07e2fa53c4ac2bd202ad5352e25a067fc18cd897f291c6db4495537c8f75b1aa evolution-data-server-langpacks-3.28.5-19.el8_6.1.noarch.rpm e4ee52e6b0d23d6bbbf257f037dbf0da0bb074c8543e4e048d6620938cb4a767 RLBA-2022:5320 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. NetworkManager is a system network service that manages network devices and connections, attempting to keep active network connectivity when available. Its capabilities include managing Ethernet, wireless, mobile broadband (WWAN), and PPPoE devices, as well as providing VPN integration with a variety of different VPN services. Rocky Linux 8 NetworkManager-cloud-setup-1.36.0-7.el8_6.x86_64.rpm 461a4604e0f10d5bb57f58e213bc7d7b11940451157365a9e442f7bc25a077a0 RLSA-2022:6448 Moderate: nodejs:14 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:14 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-14.20.0-2.module+el8.6.0+1004+df064614.x86_64.rpm 10ba9b0ce1bd94e189d22bc321ab002b2753ed7c6f64d24b14d1e8725dd0ce8d nodejs-devel-14.20.0-2.module+el8.6.0+1004+df064614.x86_64.rpm 8abceed53bb42a93782a9654bedb7cf25ed8d250544cc79fe852a033668c9141 nodejs-docs-14.20.0-2.module+el8.6.0+1004+df064614.noarch.rpm acbc38c689669a30aae9affc3ee0c3a3da9cac8eaa191f4a978496fbac4585d8 nodejs-full-i18n-14.20.0-2.module+el8.6.0+1004+df064614.x86_64.rpm 9e66f407ce0ed723bc85da9ab0bc7ec934687dab7ff2c43710e2b58f13686064 npm-6.14.17-1.14.20.0.2.module+el8.6.0+1004+df064614.x86_64.rpm 4903325367ba4468fc200d1691935c9979bb199d2fa041220eb87659a98d1b66 RLSA-2022:1823 Moderate: mod_auth_openidc:2.3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mod_auth_openidc:2.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mod_auth_openidc-2.3.7-11.module+el8.6.0+840+73eca44e.x86_64.rpm 965524a6e908d26252d9a9de45d7b19f6053f749a9b6d39b54d181f9e6f92cda RLBA-2019:3355 rhn-tools:1.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the rhn-tools:1.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm ef6a6abd5a24a20830e6a532506c6325391ef0cba9d5921b87ea468215214fe5 osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm 2133db14f204ca048a15cfcb20b148b8d5f73c6275072c959545195e63ec0105 python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm a0ce2d95b51241c2167ddbee03fca8b5d3ce76deb8c45482aa970a49305e1ebe python3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm cd02043d059cb29919b7fb2f2464d388bff93d93adcf7ddf24e24453a4e8e40f python3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm 6a9074192b7c122b476fa15d474961604260fdec74cca10502cc41321384d8a7 python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 993f6be05e14a31109e8dda51488579cff948a3675e7456266c016e43560f4b6 python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 72850cebd3ee25af5b34c3c7b16e9560d178ce1352d28c73519303434ae76b66 python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 1e1f7c96bc40a2e005d06247d6417ffe44563f06859f59a48cae629ca4893544 python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 9e19116ea8766b48317a9c8d20058530345b3d814ed222c81f0da6de1cf50554 python3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm 104a20afd1759671beb597de2dca516301151e57ee15053f7aa9e9d631b3eccc python3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm 59e9f5e5a42a345e883e1f24d44ba4374d4318f88cdd52ccf41d628311c1fe47 python3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm 9d4d2782acf243b6f5dec466200f12797c0ea21854a89ee4cee3f8dbb205a266 python3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm 13f25bdb91b8e5f474c8a85d4799cf02048d64f74c7af73ec099f30d82b064b0 python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm 81fa5ec16047238ca83e846515d64888a26aeca598f3c7ffea7e538f882b8c4b python3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm 87030b53537711a41fdc570ff7fce2f67027417f043d616652ccbba6258cd858 python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm 7de8880e395f8bc88ae6b250654293fdbb43ba5ccd5276d4f3477ae47c70e13a rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 3502c4651d93969e0d98a563e60277e1ac9accb3ea506f8368a87c9320e8596b rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 6a761d9a856fba39dd1eb646c1ad24d9b5da6c093d42ed03c45e73a00f66035e rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm f170cbf71b957bb4f71168849ce869c0a570c18c8ad487196c50b80fe07e9e55 rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 00e597136de3c22b598803c6a00901193c6590c261ecf7b57d8c4953353315d9 rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm 1e2c7e789b48516f62d6a8b98b7316a655f35207cc6e792bf28cd23fcc8c52a3 rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm 6f3e46bb12ae2aa9fc3b5083e8d4706510effb90e07dfa87c852b0086d06a6cf rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm e72d2685a7f8a7b786918b618d98ff743332a07137d079e0d2d12ecf86431444 spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm 39b418c006dd634bc6433e787323bbc39099af1aa152447952e96000be3e3226 spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm b8628a7c0b5a8ff78e442b97ef471d3ff75868232aaa1d8e11b04f80d4706a4d spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm dbe62414978cb5a33feaf68b24d3f90a8378b7eb6c8d4438ee8119d702e58354 spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm f254208706acce7b4bc22289c9c5adc4cda822dbb62e7e1f1260be6848c1c959 koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm ef6a6abd5a24a20830e6a532506c6325391ef0cba9d5921b87ea468215214fe5 osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm 2133db14f204ca048a15cfcb20b148b8d5f73c6275072c959545195e63ec0105 python3-koan-2.0.7.1-6.module+el8.3.0+252+a4420673.noarch.rpm a0ce2d95b51241c2167ddbee03fca8b5d3ce76deb8c45482aa970a49305e1ebe python3-osa-common-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm cd02043d059cb29919b7fb2f2464d388bff93d93adcf7ddf24e24453a4e8e40f python3-osad-5.11.99-8.module+el8.3.0+252+a4420673.noarch.rpm 6a9074192b7c122b476fa15d474961604260fdec74cca10502cc41321384d8a7 python3-rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 993f6be05e14a31109e8dda51488579cff948a3675e7456266c016e43560f4b6 python3-rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 72850cebd3ee25af5b34c3c7b16e9560d178ce1352d28c73519303434ae76b66 python3-rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 1e1f7c96bc40a2e005d06247d6417ffe44563f06859f59a48cae629ca4893544 python3-rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 9e19116ea8766b48317a9c8d20058530345b3d814ed222c81f0da6de1cf50554 python3-rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm 104a20afd1759671beb597de2dca516301151e57ee15053f7aa9e9d631b3eccc python3-rhn-virtualization-common-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm 59e9f5e5a42a345e883e1f24d44ba4374d4318f88cdd52ccf41d628311c1fe47 python3-rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm 9d4d2782acf243b6f5dec466200f12797c0ea21854a89ee4cee3f8dbb205a266 python3-spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm 13f25bdb91b8e5f474c8a85d4799cf02048d64f74c7af73ec099f30d82b064b0 python3-spacewalk-backend-libs-2.8.48-4.module+el8.3.0+252+a4420673.noarch.rpm 81fa5ec16047238ca83e846515d64888a26aeca598f3c7ffea7e538f882b8c4b python3-spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm 87030b53537711a41fdc570ff7fce2f67027417f043d616652ccbba6258cd858 python3-spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm 7de8880e395f8bc88ae6b250654293fdbb43ba5ccd5276d4f3477ae47c70e13a rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 3502c4651d93969e0d98a563e60277e1ac9accb3ea506f8368a87c9320e8596b rhncfg-actions-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 6a761d9a856fba39dd1eb646c1ad24d9b5da6c093d42ed03c45e73a00f66035e rhncfg-client-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm f170cbf71b957bb4f71168849ce869c0a570c18c8ad487196c50b80fe07e9e55 rhncfg-management-5.10.120-10.module+el8.3.0+252+a4420673.noarch.rpm 00e597136de3c22b598803c6a00901193c6590c261ecf7b57d8c4953353315d9 rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.noarch.rpm 1e2c7e789b48516f62d6a8b98b7316a655f35207cc6e792bf28cd23fcc8c52a3 rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.noarch.rpm 6f3e46bb12ae2aa9fc3b5083e8d4706510effb90e07dfa87c852b0086d06a6cf rhn-virtualization-host-5.4.70-4.module+el8.3.0+252+a4420673.noarch.rpm e72d2685a7f8a7b786918b618d98ff743332a07137d079e0d2d12ecf86431444 spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.noarch.rpm 39b418c006dd634bc6433e787323bbc39099af1aa152447952e96000be3e3226 spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.noarch.rpm b8628a7c0b5a8ff78e442b97ef471d3ff75868232aaa1d8e11b04f80d4706a4d spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.noarch.rpm dbe62414978cb5a33feaf68b24d3f90a8378b7eb6c8d4438ee8119d702e58354 spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.noarch.rpm f254208706acce7b4bc22289c9c5adc4cda822dbb62e7e1f1260be6848c1c959 RLBA-2020:1750 sblim-cmpi-base bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-cmpi-base is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sblim-cmpi-base-1.6.4-14.el8.i686.rpm 64ea2ebbb1c71119eea2df11fff228f0bdee975fe17e586fb9f1406fcbd13b1c sblim-cmpi-base-1.6.4-14.el8.x86_64.rpm 4fdd9072c8d73b641504b5dbb352d17bc7afce04a11bf0a1233f5662ed08bfdb RLBA-2022:1889 texlive bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for texlive is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 texlive-20180414-25.el8.x86_64.rpm fca0165b3f00ccbee923dff753995b6b6ceedf08fb38d88f524ef4da2d4112e9 texlive-adjustbox-20180414-25.el8.noarch.rpm ae011dbe779b1df6055cdab83865e184cc8089e032644328b9175639dc59bb06 texlive-ae-20180414-25.el8.noarch.rpm 6e905e809230887b6e8a386d236cefd199954b85130b67df7e29624c6bf4cd3f texlive-algorithms-20180414-25.el8.noarch.rpm c81d5a614e695afd20dce5f749a93a160af06df2d20bcabe526d94922aec4eeb texlive-amscls-20180414-25.el8.noarch.rpm 459892f2e8fcae0bbb0c38dacb89fb6a50997b2f1abe759b38176ed06874e8bb texlive-amsfonts-20180414-25.el8.noarch.rpm 4b4b2242dca9f44a353f737d2f8bb69356b61636fb55d953f1353b1d89a354b0 texlive-amsmath-20180414-25.el8.noarch.rpm a0dfe125feb0bdbb737be04b7305f3a6d877b833bbcfd73616499bc4811d5c0d texlive-anyfontsize-20180414-25.el8.noarch.rpm efb7ad5e995bf24e6ffacc959b368b02105a6bf1e1645bbd2111a7764420e59c texlive-anysize-20180414-25.el8.noarch.rpm e61521fa3902da550dcf3ca9da3616540ed70e67164417aea3df39683faf7041 texlive-appendix-20180414-25.el8.noarch.rpm 3b375df089e9b2d69c6a758f40dc823c708fefd421c34f11bacf942d2b3d7c26 texlive-arabxetex-20180414-25.el8.noarch.rpm cae22672b1f4b213a96ae7f1cf2c5a90d87b236a5968fe7de44efce761ab833a texlive-arphic-20180414-25.el8.noarch.rpm 5f822437b7c934964f4f8caa1946ad8a9cab7181883dfaa295ad5268215bc994 texlive-attachfile-20180414-25.el8.noarch.rpm e3b88649b6fced18a214ddff57cca1c233065f73459c672ae1d49497cf045293 texlive-avantgar-20180414-25.el8.noarch.rpm 0e8432d82862698c0b4691e52bbdcc4322f8872755f498c7936c8e7a6bdd5ffb texlive-awesomebox-20180414-25.el8.noarch.rpm da55567dd39f004d50c1e9db3c8dd3e22b51930fce30a69b8711e3ef9c79999f texlive-babel-20180414-25.el8.noarch.rpm ff9bb0ff7b5a44b45b1c885545007f9cab5b740e1a3917c36ad5c899300afda1 texlive-babelbib-20180414-25.el8.noarch.rpm 55a073dcfd46e532abf6ee7d19e258c3b90a4250b7c1fd30d6370c87099e16e0 texlive-babel-english-20180414-25.el8.noarch.rpm e4e11539cfc94f7a0ca43889aa742f00ba377a868595fcdc8e9e79d321132e1a texlive-base-20180414-25.el8.noarch.rpm e90446c9541d26677b9cab779a760936bc145bb329a5d790ae04ada98ed7c108 texlive-beamer-20180414-25.el8.noarch.rpm 86d6b74d07086b52218478525d8c2a8ff4283ce7bf44f1cb2c0daa0e0fc855c0 texlive-bera-20180414-25.el8.noarch.rpm f6b4920563d8b27c1019e09b81702d6671f6d87fcdd35c6bab46b192b3ab7cf4 texlive-beton-20180414-25.el8.noarch.rpm 3c3a701e1c7ba76a69230862aa4dd4f1b157993470f0306bfdb226308b98abe2 texlive-bibtex-20180414-25.el8.x86_64.rpm f64cbef8d54f64fed525e64ba5211cb613417aa9111b22f1efa7d5fda84e1085 texlive-bibtopic-20180414-25.el8.noarch.rpm 3194ab38bb507f8f0f83fd0c4d9c8457b079ff66d125e646bf15ea8008184d39 texlive-bidi-20180414-25.el8.noarch.rpm 1f4406f8737ecd3736e263ed6a97f86614bee54b2af4c9b97840a5a62000b5a7 texlive-bigfoot-20180414-25.el8.noarch.rpm 82d718d89b8c87d52ae9ed5b7705ff8e6bef10c0704b065a0e7b6967cd0af0dd texlive-bookman-20180414-25.el8.noarch.rpm a6cb6fc191d4a31d2c9a0b1ced169213285be962da174452bea381e761b2ac8d texlive-booktabs-20180414-25.el8.noarch.rpm 900f16491c97dd2e51c12b81a5d51191cf9d9825f97caea3c2566ed16bdfd681 texlive-breakurl-20180414-25.el8.noarch.rpm 3a251185fefb2b2bf51091af53c906d2eabecbfcd4eea089ac4459f39417db71 texlive-breqn-20180414-25.el8.noarch.rpm dae4180acf480d03ef60d1269e082ae5f69273c2fba1640bb0f94f51b98c3aa1 texlive-caption-20180414-25.el8.noarch.rpm 7bf93d6bda158f65fe084932de344e9c3433f2a020ded7f7f7acd209c3144550 texlive-capt-of-20180414-25.el8.noarch.rpm 24361f4b10f87d6c8267db8bcb9446278b5bb2c5277ddc542e0fae50cf9358f2 texlive-carlisle-20180414-25.el8.noarch.rpm 266b87404829d306207eb9386329de828ef9dfc9af16969c2d159103a1f87e88 texlive-changebar-20180414-25.el8.noarch.rpm 87b878b073a441e6722a43bf193690b8eb1c510a37a4d37b1063287bc7fb6e08 texlive-changepage-20180414-25.el8.noarch.rpm 2e997c9da065f25ce03ce67c73046c6a16c90dff6d8c350e782418adae92edc1 texlive-charter-20180414-25.el8.noarch.rpm 93266dfa283a03bf209f11f507120e04164e438ab4277da31ca1ffab8b1c76c2 texlive-chngcntr-20180414-25.el8.noarch.rpm c4e2f54d1789524f4dc8b272fe1898a779f476b1cd91146cddbc237ab0b2dd57 texlive-cite-20180414-25.el8.noarch.rpm 3db3c0889178adcf8a4ddc6546d8bd07251107da16dc9bc9886b87b848a9a369 texlive-cjk-20180414-25.el8.noarch.rpm b054038461079165797e8f3dcb6cf1b17dc2443a157f203dd0c244f7186d3910 texlive-classpack-20180414-25.el8.noarch.rpm cb6380339c7ca5da8393bee14d5e4b7b62155028894540dde1c493f3382b250b texlive-cm-20180414-25.el8.noarch.rpm 4b712b128fcc2acdd7168f06e6c492374130d4292969181bf3b2475ebfc4a5c2 texlive-cmap-20180414-25.el8.noarch.rpm 12e3a3b8b6285826d8887c1c8e315560bb309f9e73e75eab5d327938c1734b3f texlive-cmextra-20180414-25.el8.noarch.rpm dc9ac4bb7f56d8aad81cd70a3b362ab8d37106ecc43c4ce34718b0e9daabc4a5 texlive-cm-lgc-20180414-25.el8.noarch.rpm b0af107974000979206fce50893ffb061f1ad1f41babead50f6ff3e347138e37 texlive-cm-super-20180414-25.el8.noarch.rpm bc6f15eea9a0ec65807187f86350ad449af5867267b72863d30311ba791c6235 texlive-cns-20180414-25.el8.noarch.rpm 4fc21e45aa490b5a0015ed16999f53cbb46bcc6729e0541426899ff749e8a5a2 texlive-collectbox-20180414-25.el8.noarch.rpm 993fc97131f9865611062c7535e7beb09a82a2eb07010abc2f27891c2bbc18a4 texlive-collection-basic-20180414-25.el8.noarch.rpm e08e24cf5584c7da4a94225b86e30a3f2aaa64d58d2478c712d4358ccf54eba7 texlive-collection-fontsrecommended-20180414-25.el8.noarch.rpm ef06315141a8efb0b705e2cc421b0afed7d55c16ad6c48839392902914516b0d texlive-collection-htmlxml-20180414-25.el8.noarch.rpm f0479643b7c0e4c288896bd0f278236ee02c05254b3340c4f86faf6ec3a37201 texlive-collection-latex-20180414-25.el8.noarch.rpm 8493c67d76b032bc3b47ab0313ac460b5fb562724c086be76c6d118796af8cf9 texlive-collection-latexrecommended-20180414-25.el8.noarch.rpm 43a8048769f9a6d4c1c48571a3b0e75e9171725a63c01c1ecdd7f2b462731ce6 texlive-collection-xetex-20180414-25.el8.noarch.rpm b59b51113f2410358f99ecb36bba67cbf3bca777040d5649271a5189d4a03fe6 texlive-colortbl-20180414-25.el8.noarch.rpm 4b5e74f283d3c7e9df6d372370615cd50422b4103a446b5fcf85dcbe22112563 texlive-context-20180414-25.el8.noarch.rpm 74d2591b8fcd7ae0f541b37b7c607e848e474b3bb656410ebced1b9874272c63 texlive-courier-20180414-25.el8.noarch.rpm 4074f2a3b7af9e49d32f073e73c87d7291e82ba81fef5e471e7f4d1305416a5c texlive-crop-20180414-25.el8.noarch.rpm 2227ff46fd6e8c789105c31ac9c5fd8074d88a90c4fc6f9b9c5daf2203dadefe texlive-csquotes-20180414-25.el8.noarch.rpm 5072af2122eca21cff7b669d07d2fdb349ebb63a3f17ceb73da526699284c51a texlive-ctable-20180414-25.el8.noarch.rpm d6fd80302edb02073fc18038a36271238ef379a413ac263f6f53ac9e13cff978 texlive-ctablestack-20180414-25.el8.noarch.rpm 6d0e40dcdb9e44e75e414277dd97b341b675520ec04aeec9baeb5a7f113dcd9f texlive-currfile-20180414-25.el8.noarch.rpm 60814c1dd8bb5fa40a1854e98459f309197b9941ab0cae6d1f2abf23217e171e texlive-datetime-20180414-25.el8.noarch.rpm 167bb4b0dc2f6789ed2a002fa0119c6f2565d7aa059eaf3df48095c311e2ae31 texlive-dvipdfmx-20180414-25.el8.x86_64.rpm e0e256a8933512a4538f08a24c98eb7cecde65159d6557cbfdc20c5d7d64d2cc texlive-dvipng-20180414-25.el8.x86_64.rpm ba9da0905b5eb35c2132251e289b4a678b4fe64cf63a20334cce10b4377e03f1 texlive-dvips-20180414-25.el8.x86_64.rpm ae5ef7c07d69ca9468b9277d2920ab38a1ca9a7a16944a6cb61fff708010229c texlive-dvisvgm-20180414-25.el8.x86_64.rpm bd712ec77ae18d3ba1e1e5acadd71c603c5f0859d96ff46524f287578406628a texlive-ec-20180414-25.el8.noarch.rpm 1fc6a8529a3d44c4431f170912594a0fb18f960310a9f2ef0167aeabe4c90d73 texlive-eepic-20180414-25.el8.noarch.rpm 3f0a81a13f4a525849d444ac3cddcb42ad4b2fc16703be7dc34262c1559c0259 texlive-enctex-20180414-25.el8.noarch.rpm 5f961e5f85fddcdba82eef0d582c0caf0df50205f75c341862668a82bb231538 texlive-enumitem-20180414-25.el8.noarch.rpm fa0af899af69457ebcee4541f9646ffc239f30d764731e6774c343a08a9e3c77 texlive-environ-20180414-25.el8.noarch.rpm 1164632e4d523dab808654e313fb853a6bd4cc22eabe3c147fe1f7e8483f7c78 texlive-epsf-20180414-25.el8.noarch.rpm 39d0a343cebb1ccdae1af654e3cd356b1731e11760a621b27c5573d62f4640f7 texlive-epstopdf-20180414-25.el8.noarch.rpm 59822cee9df3a444922eccd1b88eae4d487097eb1da976a94d5aeff93bb1213f texlive-eqparbox-20180414-25.el8.noarch.rpm 30397f4d32e42a90b029d495274efef400961e7e8a6cd2b8a9efb38dc9934214 texlive-eso-pic-20180414-25.el8.noarch.rpm 886c72b65ac519271f61210102bfb6c0b05e4110e12a24204016de4bd6e90ca4 texlive-etex-20180414-25.el8.noarch.rpm fe6f963e4799e0efc8452e0f26ac3222ce49785cab6a55d201b6279737f7bd84 texlive-etex-pkg-20180414-25.el8.noarch.rpm 9ce0887cf15faa6571b99bd6e99af573f208087aa8f669cc670a28b513398142 texlive-etoolbox-20180414-25.el8.noarch.rpm d078d77a5cf5f14a3f4bc0a9bf13bcbc7403087753ebfb1730dbfcb59c41c309 texlive-euenc-20180414-25.el8.noarch.rpm 3268a48e7348838de68bc37fa2cab0225da3739f1591d3044cbfb55f6e2dcc8a texlive-euler-20180414-25.el8.noarch.rpm 7debf8882af04eaa062a640c26431715c3402afa6cd2a3696741566cb92833bd texlive-euro-20180414-25.el8.noarch.rpm 7a32ca4e50a81cfb339c4e49c47e2dd056fef71ae8198ab74e4d554511e5d7dc texlive-eurosym-20180414-25.el8.noarch.rpm 1ea6df9016691a1668b2959cfc887597158c0c5c26943780a8f8abd3f35ec498 texlive-extsizes-20180414-25.el8.noarch.rpm 25165ace726d47f37be296fa366602ed45a8a04aae4aa73f3bf7a2e2b8d09545 texlive-fancybox-20180414-25.el8.noarch.rpm db00055abda0a1ae077985d08482bc80f820b1f001da99a1d5363e038adce7af texlive-fancyhdr-20180414-25.el8.noarch.rpm 38f5bd06ba84baeb43fa5fc325cb452f438850be0dd8eb773149a41c07994d09 texlive-fancyref-20180414-25.el8.noarch.rpm 9d074e5f81a09540131b3420e58ed15f8a4ce330d9942e4bc17bbb743f671257 texlive-fancyvrb-20180414-25.el8.noarch.rpm 3915a5acfebaf64925d0ea7dbd8e14a45ab89e323d0dbd573eb49523c2e2363a texlive-filecontents-20180414-25.el8.noarch.rpm 7a16731f199bc304ea78f32b034e7bc05d6dd8e21f7861a95deab957d3373ac6 texlive-filehook-20180414-25.el8.noarch.rpm f763b1e0291ecd5f46b924540a3a013677b1fb1e0ef7d36a0b84c98b26145235 texlive-finstrut-20180414-25.el8.noarch.rpm 2b18cbe5906e25e0820e3b819c23995e16419bba767098f8672bf58d03421a09 texlive-fix2col-20180414-25.el8.noarch.rpm 3daf468c40068993e8886fe55b8ee21ef7dd9250085d967555e53cc5f49fcdc7 texlive-fixlatvian-20180414-25.el8.noarch.rpm 4ecbefaaab8a9eca42750a092273a873a4989f84ab67f9eae2e4ea1eb9989dc2 texlive-float-20180414-25.el8.noarch.rpm 49610b8dfbfafe0d87697dcfc1e88b430e78c60d4581fb7f9568d2cd2ed451e1 texlive-fmtcount-20180414-25.el8.noarch.rpm df8c2b157228d6b918c3ee7624cbcb78550702f73f20b04ba0444983e540d5aa texlive-fncychap-20180414-25.el8.noarch.rpm d4cd132c053cbace5917d0a9107f7977c4878462da62bebe8fa8cd8e4a881c6d texlive-fontawesome-20180414-25.el8.noarch.rpm 878f40541575a61af8429165e2ba391625089149bd4bd737ee0801c4b86f1657 texlive-fontbook-20180414-25.el8.noarch.rpm e09f9b8cd44049009e717e6e47f58cddca43e695ec428879ff408fdea38ff89a texlive-fontspec-20180414-25.el8.noarch.rpm f1082b86789497fcdf53485e887248b340eb719806736c3fdde83cdbc815c6ef texlive-fonts-tlwg-20180414-25.el8.noarch.rpm cb91e013b0a462a59a9ecea7d7a76aaf333619930e8981b47d1788d8b193a987 texlive-fontware-20180414-25.el8.x86_64.rpm 3ec4004806a8b3d3af8f4d98e282998837882393dae947be60e49d863a0fc479 texlive-fontwrap-20180414-25.el8.noarch.rpm 642fe8615e66507fc0126d985e15adab7673130f6cdc8a927db39dcd23ede3ef texlive-footmisc-20180414-25.el8.noarch.rpm 60613537d74909dbbc964a420e2537fb07e59cb06fe414087180d3976f6e35bc texlive-fp-20180414-25.el8.noarch.rpm d82ce702a5229c56f009896944066a0552d99b452b8b46046511dac2b6f0251e texlive-fpl-20180414-25.el8.noarch.rpm 7102affb1c85762dc6280bdcdc662ae6745d5db2714c33db3b27982e29faeb49 texlive-framed-20180414-25.el8.noarch.rpm b79dec5f59d7f096916642b2bc079e860911350e75b8700169f578cae59ea298 texlive-garuda-c90-20180414-25.el8.noarch.rpm 8efb8844b4b4ec2d0cfd873bae2d6aac64d828a14ddca1efd899c911408170ae texlive-geometry-20180414-25.el8.noarch.rpm f798179b77880d4550b3db5e80bcec0086cad1f6ce6512946dee62fb88aa62df texlive-glyphlist-20180414-25.el8.noarch.rpm 2b043f1d6d903eab9212a25e3852c19161bf418e6a5b646d2a1474d73644400b texlive-graphics-20180414-25.el8.noarch.rpm 743f0bf90a63e1ae922b0994e44105738cbef59f718710efb0a4d607fc5cd98c texlive-graphics-cfg-20180414-25.el8.noarch.rpm a3ab6698567ff1db3db332367f5f4e780e216cab72460f77525c98095eb0a58a texlive-graphics-def-20180414-25.el8.noarch.rpm 1ad672b18c80324c6aaf8ffb0d747dc998192157a36d7c31780ed39a2507808a texlive-gsftopk-20180414-25.el8.x86_64.rpm 0774bd23840df0f8b8741c7aa4ad47fae98db9ef4ee089a6e4bf60022f261862 texlive-helvetic-20180414-25.el8.noarch.rpm 00cedc721b33f6a2cafbd6a9eb4d027d07bd4789c8ff12e6973657761fa5d400 texlive-hyperref-20180414-25.el8.noarch.rpm 44128eaa6d5687f7df3b95a6566d8cc4356cd4fb0ca5ec7f0dcc6c32ec219f35 texlive-hyphenat-20180414-25.el8.noarch.rpm 0f4da6a18bbffe186329b71d51d0fcdcd1438536e415668e8f3c34156ae06e53 texlive-hyphen-base-20180414-25.el8.noarch.rpm 621258b17f1fb7fb747a9512c434bbb1acf54b4dca8936c89beeec1b42ffea9f texlive-hyph-utf8-20180414-25.el8.noarch.rpm 2dc38e1131fd329015d453e3d3833c94ac9eaf9b627c68eb19ea337963ccb334 texlive-ifetex-20180414-25.el8.noarch.rpm c0ff6d5dd4e66b3c740e6473b4509af77042180a855268beaa5535c2e2a557b2 texlive-ifluatex-20180414-25.el8.noarch.rpm 3c9555dd232f77eea0643e7a485050ee8eca04469ad313803a4b30bd3a735a0e texlive-ifmtarg-20180414-25.el8.noarch.rpm 6292141c20ace8f90a49d199a35d9a7936bedf8df2fa1209f3d16b0f4f8a063e texlive-ifoddpage-20180414-25.el8.noarch.rpm 8b918dfbbb271bcfdef1f24b53c431cfb407fd84c756afac622ef3572fe235c3 texlive-iftex-20180414-25.el8.noarch.rpm 2a18f6eb33816a826fef8e524f2c38470c796e18329ce9cc8cf6b62b2554d7df texlive-ifxetex-20180414-25.el8.noarch.rpm de25e4ef32f789e48e79697ae7382fb64905abddb37b3b29b1d7d4973fc952eb texlive-import-20180414-25.el8.noarch.rpm a7b0e363a79aa8d3df466f9231f082c0a316e622c9994ec91741f2cb2d7fae16 texlive-index-20180414-25.el8.noarch.rpm e47a93db86acf644e7362e1fe17cd74f50b19788699db29d2fc73f29940e19a6 texlive-jadetex-20180414-25.el8.noarch.rpm 881f96fc1c0095fa5ad9741906ccd1f92772a594e129d89126e0b733e6083aea texlive-jknapltx-20180414-25.el8.noarch.rpm 9c4877ea7334a875f599e8207a03e05777246fecd2044abb436159c4c1acbe46 texlive-kastrup-20180414-25.el8.noarch.rpm 4b93c2acbd83bab1e66a3adb683f268158b0c43f6a602a2ba93d2c61c3318247 texlive-kerkis-20180414-25.el8.noarch.rpm 9ef7cf3bc6b2c3b8271a7df9b5868edb31e54bd2ac2c48ac67636a9512e56e48 texlive-knuth-lib-20180414-25.el8.noarch.rpm e69d83493a3da333753165398c2e6ba681095441315110f452cf7109b63d8ed8 texlive-knuth-local-20180414-25.el8.noarch.rpm 406722c988dc743597782e5632690ca0ed2c5cc5b602ce93bf983ef4eb83dae7 texlive-koma-script-20180414-25.el8.noarch.rpm e918c4fe6aee479325e200711a357ffdc37ae2bd1ff7851b6fcec01e95538a6f texlive-kpathsea-20180414-25.el8.x86_64.rpm 76516edd4f5c824824220b8b1da6741ad6ea0942d2716bfc7e88080cb2d5dbbd texlive-l3experimental-20180414-25.el8.noarch.rpm 02628a3e06ec9d780fe419eb50a227dc9103de88b3c040ca79eca15dc05b06a5 texlive-l3kernel-20180414-25.el8.noarch.rpm 63f5f3c3823e15bb2e67d26456c4c067dfc6f37449269fc8997bfcca597a19cc texlive-l3packages-20180414-25.el8.noarch.rpm 203456b816a7a7b836f5f556090c7b465568d7c208e954eb4a419a40b57b2b30 texlive-lastpage-20180414-25.el8.noarch.rpm 20c6981bfa9f31088ada533b2f8852b7c43bd807b819cae469503b5b425c9a2d texlive-latex2man-20180414-25.el8.noarch.rpm 4c24c4fa7ba221fd71debc326b91948d8d3442143dde349cf2266c05fbcd6a0d texlive-latex-20180414-25.el8.noarch.rpm bfcf8d50ba4036104454a5f7d306168f3175135db7ede24c985a875367565a9f texlive-latexconfig-20180414-25.el8.noarch.rpm f6350887bd843aae014e05be4dd1b68c3d8a1bb979f0c3854874e60fc85d75d1 texlive-latex-fonts-20180414-25.el8.noarch.rpm 99d49a2058669b6cea75c838f8dc60377a97968da4c0adc4a2b7d1c62105ad18 texlive-lettrine-20180414-25.el8.noarch.rpm 18ac14610862174055193fcfc8f92c4896b6e072fc6b7d93846509d7806919cb texlive-lib-20180414-25.el8.i686.rpm 554993afe9ec9b7c242fad2a7e1f198111d3f5b33706e39217d869bd5980fa71 texlive-lib-20180414-25.el8.x86_64.rpm 2522f9d127bdbf59caf4ba91384c3e0320e943b9fa208c9cd5c24d48a0dc7fab texlive-linegoal-20180414-25.el8.noarch.rpm 17a540d30b87179e82f04f95044016a8a3196e3bd2d9c7c983838cb0bd6aff23 texlive-lineno-20180414-25.el8.noarch.rpm cd88664332fe8c95af24764d2aa5d70d4c5687b0ad51d26f02a29d50a7911dfa texlive-listings-20180414-25.el8.noarch.rpm df817cbc6437c1b330e04ff0ee637f020379db5f26be036710db38d926ebe0fc texlive-lm-20180414-25.el8.noarch.rpm a43a83b56974831f16c56e1b458b4616bb5215cb38a21216ee5ecf853477f71f texlive-lm-math-20180414-25.el8.noarch.rpm 9675429d5a1e86c365d6d30e6b24c62333854663fd877f4ab0b800013793e905 texlive-ltabptch-20180414-25.el8.noarch.rpm e872d9ee5fa8f51674dfaec52e67e20ce36c45c2b3c8d215ddfdd82658c2cb3f texlive-ltxmisc-20180414-25.el8.noarch.rpm d51b41cb80f149bad6bfcb7f4337324c9f2063ba2b3ef1f2c3dce228f9738614 texlive-lua-alt-getopt-20180414-25.el8.noarch.rpm 18f40d591be91254609786eef831c3a8e5266b64f619eea6c4f01111b96b22b3 texlive-lualatex-math-20180414-25.el8.noarch.rpm 45c6f362f69c2167db6ab9be39373b553c399c236f3743a56a24e80fa9841a47 texlive-lualibs-20180414-25.el8.noarch.rpm a202f5e225ebfe8d6340bafcd895689d053fe11535cc97d5520c1e738f130c98 texlive-luaotfload-20180414-25.el8.noarch.rpm 5628b1e7218de322325c733135a47a99a9e206eeda19002b450cd7fa6785cdcf texlive-luatex-20180414-25.el8.x86_64.rpm 86575844bd8ce4a907bc232527ceb5db896ff9038c8e85e5f83d0b2c16014387 texlive-luatex85-20180414-25.el8.noarch.rpm c1a2c397e0aeff46fba1fc4664cc470d28cd739f6f2afe8170e3c4fb8fcb8839 texlive-luatexbase-20180414-25.el8.noarch.rpm 50ec4283fee306496c035ac524b5470804014285bd4bf89a6500cd088d7c2853 texlive-makecmds-20180414-25.el8.noarch.rpm 774f6d3153733bb4d24ecaaa327e16c8d4e2a7915c8b0fe8cf8bf5fce114e26e texlive-makeindex-20180414-25.el8.x86_64.rpm f9778abcdc837430ccb9061d9852f09ee58759c56c0a57231dde5dc73ba98e8e texlive-manfnt-font-20180414-25.el8.noarch.rpm e32a787b9eadf4b4412ba547526cc6c1d9c973dfd6ac44ee3d2c23ec9a8c4fdd texlive-marginnote-20180414-25.el8.noarch.rpm 534a303cf09733b0d350e7486f5a528da2182057c5f7063b71b294b1f4f67e62 texlive-marvosym-20180414-25.el8.noarch.rpm dd234505323dbebd91af7d1331c58b2f35c052b11b832b071b7e2fc4ca8b5080 texlive-mathpazo-20180414-25.el8.noarch.rpm 35eb507c030a39f41b3c2a5b8f4749062e0def1e2e7b6ca5006a1d7caafbde78 texlive-mathspec-20180414-25.el8.noarch.rpm 22a79e4b6f7dd83062a1605417effe13146f8db020d84ace36c1684e879eceee texlive-mathtools-20180414-25.el8.noarch.rpm 82bfd658f342d619a74788f5add542481f515d5e5e81b3832bf871378031a5e7 texlive-mdwtools-20180414-25.el8.noarch.rpm a0d99143abf8213c7a52ff3fe35163b0f1524cab1fbf44d5bd266e2d88dbf5ce texlive-memoir-20180414-25.el8.noarch.rpm 48ecbefa52ad833e2d581ae2d3a1ebfaab53903769c1c88e62988bfc02e546ea texlive-metafont-20180414-25.el8.x86_64.rpm 97c7ab08597695d91071bb5985161fb06df6ce46e97ced54da5240706cf19e75 texlive-metalogo-20180414-25.el8.noarch.rpm c73ca4002a6322ba6217d277a9cba5b5341393575ddbab683769114c07492285 texlive-metapost-20180414-25.el8.x86_64.rpm 5cae1b2f3337ad06119dbc9343ab651ecf9e0daea063633b8fb4ba22516511d3 texlive-mflogo-20180414-25.el8.noarch.rpm d5e09ee5e57418a0f5db2d6835e5c78154f3af207a2924928c04f593a2e434e2 texlive-mflogo-font-20180414-25.el8.noarch.rpm c30b3ee3a199cfd9db95af15ab1852e72b47e0dfaffa3179fe814b81b0633472 texlive-mfnfss-20180414-25.el8.noarch.rpm e4d3390b08d13940d40d8aeeb5f60fa448475d4e796b0c5616abd1c57a838589 texlive-mfware-20180414-25.el8.x86_64.rpm d0c5b0857db638d86cf7ba0ef35b997f1519cff0eea56791caaa66b57f29a90a texlive-microtype-20180414-25.el8.noarch.rpm 4de0d5b9a16759f013e58e2e0c11270c361368ac241f07b6d30fc2e63fe4e890 texlive-mnsymbol-20180414-25.el8.noarch.rpm f41f869c0ed1c9ea995dbdcb64d1527967507c76e7d2d68be2f53212d74be7f0 texlive-mparhack-20180414-25.el8.noarch.rpm dcaa60499e96de0f2e93cc3e6bc7e678083ccc83debd1f026d552cec26ffddd7 texlive-mptopdf-20180414-25.el8.noarch.rpm 2c25f2ae32ce0457c8e67fa50795879016b0bcb0cb26818001b5915f5dbce6e6 texlive-ms-20180414-25.el8.noarch.rpm 88feaee2b09fba1b903a125b7b0ab341f430a2ca1423442e2a181049e51e49fa texlive-multido-20180414-25.el8.noarch.rpm d96dbdb72bbf4e356297840c068f7d9f72f8371f60a884e83446621be0f46afe texlive-multirow-20180414-25.el8.noarch.rpm 0a4bc9a20e80838fec4a9a4b73d1542ca45f194cad976ec289e479d00228b32e texlive-natbib-20180414-25.el8.noarch.rpm adc41d4c74b9259c6c3ece655bd794e90b6158460292d24bffc093779c67b711 texlive-ncctools-20180414-25.el8.noarch.rpm 6fe54ab452e8929cbcea2859141d8c5101f2bc672f14f3dde651b4fa621bfee6 texlive-ncntrsbk-20180414-25.el8.noarch.rpm 8ce1f2250d99fca85c54d882fe34d5a03705987f54a9fec0e5ba34638fc62e28 texlive-needspace-20180414-25.el8.noarch.rpm fd01f1502e7b12c8c134de9d3c21dc7130eacac6b208bf091ea36104e7d80d31 texlive-norasi-c90-20180414-25.el8.noarch.rpm d356098a3f8e4139a61293a9b2017eb385ed4fe03e45ef7a6a5a38d1779d474c texlive-ntgclass-20180414-25.el8.noarch.rpm 47e6563a34553c27336b26f231813a934fbf0b133797c094db0b8a92b8bc45f4 texlive-oberdiek-20180414-25.el8.noarch.rpm c4f78115f5941f30b4cec73c333bbe9f28e05e6dd15378620c280cf2cbeb74ba texlive-overpic-20180414-25.el8.noarch.rpm 0bd77cfad3d486ef5eccc6bd76db6595c227d06f64af84d6f3ddb551761d41fd texlive-palatino-20180414-25.el8.noarch.rpm fbab36b6eb3d0e5830dc2c9f5528f4ed9680ee7b6ba9bbbe4e844e31a64d55ce texlive-paralist-20180414-25.el8.noarch.rpm 65cbad2a2bd3d02142bce2a3328555427de1e1e4c759c1bad5448a39a62c9634 texlive-parallel-20180414-25.el8.noarch.rpm a31f6791e6e655b0b66a812c9ffd2ca2dffa1dbfefb6b071df9bbceaf72817ac texlive-parskip-20180414-25.el8.noarch.rpm 219145f10bef96d44dfe335fd5c24c416b0f8c43eede287c3e5b7029c23e7736 texlive-passivetex-20180414-25.el8.noarch.rpm 92fbb08b208144eda7b4a464fd5c4efbb97fd82eb405813084ad04bb0f96f2fd texlive-pdfpages-20180414-25.el8.noarch.rpm 0986d7b17250c3fb1c82fc79a054d6ecb9b6fdc4e2bf29fe04a5e754f8cb0676 texlive-pdftex-20180414-25.el8.x86_64.rpm a46d20c3a65f36dfc65761712b979997bcc89891b775fbca457f969101c23503 texlive-pgf-20180414-25.el8.noarch.rpm 0bf2cbee865bcd8a11b66d3d3debf7b23d5c709d889e123204643e7c789ac6a7 texlive-philokalia-20180414-25.el8.noarch.rpm 5c2a31f59b06b209ced2e80ad748ae93a37a6b0766328318a9d1c7de949323e0 texlive-placeins-20180414-25.el8.noarch.rpm bb335518be3f6cf58a647e8459a6def0c45414d358c97e0f6e63935b02bcac39 texlive-plain-20180414-25.el8.noarch.rpm a353307674babae0fef5a8dac276ddd24865411090a07d2d25db65d199a552e9 texlive-polyglossia-20180414-25.el8.noarch.rpm 1f51009f6544e02913d10d2858c47864e1331b2b454fecd95bd24433513b4dd2 texlive-powerdot-20180414-25.el8.noarch.rpm 70af03e6053f314d9efae179aac1d51f92322ad5eba646c84483a57e286d78a5 texlive-preprint-20180414-25.el8.noarch.rpm 7afff60b06f4d111df798968bb474346b27ffd73fc2b3ad9b85d4b7a6096cf21 texlive-psfrag-20180414-25.el8.noarch.rpm 05f0ced6fd71a472aed639bab8f342b90e805cc560fd91639f8517c036443d42 texlive-pslatex-20180414-25.el8.noarch.rpm 272991b52d494c7292bbb8334a62ae2c5488686896995789faa1cddcc602b3ee texlive-psnfss-20180414-25.el8.noarch.rpm ab0a95d0382c3a04081e35ad454f9c8b6c88e39decd5c7b9db35f68a9817b9de texlive-pspicture-20180414-25.el8.noarch.rpm cf6635958123cec7334afabd5571e20cd6d314af93aa0489145c27a32378214a texlive-pst-3d-20180414-25.el8.noarch.rpm 11f1f35cb58803a14abe85ccddc5d32ee1232e722893828fcddfcc6d706bf470 texlive-pst-arrow-20180414-25.el8.noarch.rpm 02121d865d6d5689c916fce5034f4c2010d2f00a57f20ddcafdb02a50b629104 texlive-pst-blur-20180414-25.el8.noarch.rpm 9bcb9490e950b77bad3062e02bd395048f291894ee2eab09eb68edb7f6c600e4 texlive-pst-coil-20180414-25.el8.noarch.rpm 588e80c601dd58aeb0d192aa3ca368cb24aa4476f71ad9f9622977addd31aed0 texlive-pst-eps-20180414-25.el8.noarch.rpm b6c76a89bae25dc541c94a0772a9e6485b80b9ce2d12fe3cfa44926716dc4a97 texlive-pst-fill-20180414-25.el8.noarch.rpm 375a3b10789c41e1dbe6c96a8ef987cab63b4b3c32101fc4e54205cc61e9cf76 texlive-pst-grad-20180414-25.el8.noarch.rpm 1088f90608ceea2e38839c8f72d8a5a71213e0f8105a59e0491b15edd413ff74 texlive-pst-math-20180414-25.el8.noarch.rpm 0e06b4a02bcd8fd2931da4ae6ed99dbce79a7cff6ab7712c47a4a6a1236b3e7f texlive-pst-node-20180414-25.el8.noarch.rpm bdeaa5b94bf2d293df988ce49c13ba87abe22f6aa296fecdc8b8851ae9ade40d texlive-pst-plot-20180414-25.el8.noarch.rpm 967a715fb7176081efa0aa708877e8b19663fe760e135f78b4366ffb8a1874a9 texlive-pstricks-20180414-25.el8.noarch.rpm 350d5a6b13675349800183883c8b88c5455da7b6d73c3a4558f1e1b503cc69b3 texlive-pstricks-add-20180414-25.el8.noarch.rpm c312c0baec64e2af4fb550e7de79904aede52e7ca3d27e8dd9e5f64789fd8d24 texlive-pst-slpe-20180414-25.el8.noarch.rpm bdef81872dc1d9a8928916628ded266b1d3adcd203b2a21bc2c4bb9da821d982 texlive-pst-text-20180414-25.el8.noarch.rpm cb490a8033b1d8ee9a0a31021cd96c5ba2b8d21b8ca71cb459a085f4a0f43f25 texlive-pst-tools-20180414-25.el8.noarch.rpm 877d31ae68ec45b838935059d10bd09a249c615227fe5b6276c3956ec7f71259 texlive-pst-tree-20180414-25.el8.noarch.rpm 36792c67326e69f07a9aaa803ab65c972c3996b12d4fc3fa0571167a679153f1 texlive-ptext-20180414-25.el8.noarch.rpm 14a6ce72f4d61766c2f46f5866ec5e24fd429768732cffe4baadf9f028086e6e texlive-pxfonts-20180414-25.el8.noarch.rpm 600cc954569ef159eaf9f82daeecc817082bdf1e5861f38d553b6786db4641c5 texlive-qstest-20180414-25.el8.noarch.rpm 81feb479ac5f235eed04cd3b1f81ea0c1ac4b00b4fbf209f0a4820f00ec7289f texlive-rcs-20180414-25.el8.noarch.rpm b183bac2702ef64acd4c71c048d54a4b0855fc34dff00d216c4432c9b3f5f40b texlive-realscripts-20180414-25.el8.noarch.rpm d7571451e6ee87a7a0cacec53222391f2a13120ac3eb4dbeacc54927e2651309 texlive-rsfs-20180414-25.el8.noarch.rpm afe0c0d8c8c14f1c8a87c4c3782e8b72a61a529a060e735f1184cb6942d7837a texlive-sansmath-20180414-25.el8.noarch.rpm 74a6f3e2b7f427381fe302351c0ecc71b9de04fbb7b8abcd49a293bf294b63fb texlive-sauerj-20180414-25.el8.noarch.rpm 05865812ae0fd775d087c248df99b21b0b13035b6bf041622492c866e29dedce texlive-scheme-basic-20180414-25.el8.noarch.rpm ad82a5c66a559a3ca89c8dd34b298b90c2450bc47f72736a4bb1303a5e6c0174 texlive-section-20180414-25.el8.noarch.rpm d412cc0b4acc79976189331ba7cbeabd0f8086daa3e0c0f3e462e346a96f86e3 texlive-sectsty-20180414-25.el8.noarch.rpm 7d8e65b6af455c15fffe03cd53935941e0f0966ce93d6db8ac4ecd0bd8b999a7 texlive-seminar-20180414-25.el8.noarch.rpm bec8e7f734861c4d1fd6961e261aa41f63d4bf335775c60ef01806d937fcd921 texlive-sepnum-20180414-25.el8.noarch.rpm 08589b08f704af9d6b3960555ee5595706e8f6e55e49b706376d302d3c5c4c55 texlive-setspace-20180414-25.el8.noarch.rpm 5d1d45047e7feeabef98c2cd75289d35807ad80c37a0624cb3089c80f1f44dff texlive-showexpl-20180414-25.el8.noarch.rpm 82a67a944b3108b82ab58a93d51d9f7231a3a323689a44967fa4e8a89e351537 texlive-soul-20180414-25.el8.noarch.rpm 07541f907438b8d1741b4f6481241b886ecfac4a24656b4452ee6f4cbf189792 texlive-stmaryrd-20180414-25.el8.noarch.rpm 30ebfef7fa0e3733cb142762b6a316adc3d213dacabd7306a2754be6db5f421a texlive-subfig-20180414-25.el8.noarch.rpm cd94656b9ec84434f024eae054cf96600b38d9dcf66a1b43c5fdf69ca5695db8 texlive-subfigure-20180414-25.el8.noarch.rpm 2b7e3d38f128bcc34365ff2c685956e29b38e16b80febbe16abc7a41eaeac06a texlive-svn-prov-20180414-25.el8.noarch.rpm b4de9215e7fedcfd6c87c976ce54fc096dcb12b1f6dba4710ff775092ff13c4f texlive-symbol-20180414-25.el8.noarch.rpm a83714592e9fc0d2a3905f6f656e3e4c65043a7bcfe59105436ce3eed1580d25 texlive-t2-20180414-25.el8.noarch.rpm 2b0673fc72a9b98feaf4ebbeac0c50aafbfae84cfd4cabd8629a0a5d498c1e35 texlive-tabu-20180414-25.el8.noarch.rpm 953e85f3d77553697a9fcec9d9f072e35cb1f2dab217d8d1883adccec0bb5adc texlive-tabulary-20180414-25.el8.noarch.rpm dc0fbcf1551b693860890758a2122dea684d650bca657bab6ff888ec6c17f212 texlive-tetex-20180414-25.el8.noarch.rpm dc497274a99ee79d02febbf97280d48b7c2067d527f682043c47b2a6b50bf62a texlive-tex4ht-20180414-25.el8.x86_64.rpm 3fc0fddcbf11aa8933f47502decef9800ae973cc7673fd23b7084fdd450cc020 texlive-tex-20180414-25.el8.x86_64.rpm 7f7d031f477f4a95aa1a88b4f88ca0d06026ec6a3920afef1c5e6f063df0b8f1 texlive-texconfig-20180414-25.el8.noarch.rpm b9fa8f9f1be36d80c4a43a4a59a2944da6996cb07a7e966f24087640ba000150 texlive-tex-gyre-20180414-25.el8.noarch.rpm 6267176d8af8daf75f79ffb1523f7acce018d3e494e43d5f678225fbc749cbdf texlive-tex-gyre-math-20180414-25.el8.noarch.rpm f02fcee0961a55dd7d0ec6635ecbf59e48eec79ab37cb0035ecb2cd04c1a02ef texlive-tex-ini-files-20180414-25.el8.noarch.rpm a7e69cd3d53f2875756562dedc8b8646c61d9d035522555d34f85359d449f34a texlive-texlive-common-doc-20180414-25.el8.noarch.rpm e2fd4f12c34ff93782e4dd7d9da12bd3f371b37edc8f5a5cc808dbec7855c711 texlive-texlive-docindex-20180414-25.el8.noarch.rpm c5d5af7a9b8d3052e5fb6b17b79d1b26ccbdfdd128bff0e7e7eea7d90b3348b1 texlive-texlive-en-20180414-25.el8.noarch.rpm d389c653f60ffe65c97062dcf1be0cc9b8450bf210bd3758cae9fab226d4da83 texlive-texlive.infra-20180414-25.el8.noarch.rpm fbbf3ea1e691f40964556f0976050962e0c0f0ee9cf2c59fd7c054c19b26c807 texlive-texlive-msg-translations-20180414-25.el8.noarch.rpm c7a47e0cbfd0e9efca1f920d58496c3185a966b30ce2ac37d70230044eaf90b4 texlive-texlive-scripts-20180414-25.el8.noarch.rpm f5e8607ea1c58414fae42b5324e37909020f0b814b3785105681849a794f0c21 texlive-textcase-20180414-25.el8.noarch.rpm 104a4089ebb2151b1cc04bc788ce542d6eea029d659e901d9a48cda981ec35cb texlive-textpos-20180414-25.el8.noarch.rpm 20d44db43a3ae1fd285bb459da40d86090aab9ca5c92bcdbf69286879c9af478 texlive-threeparttable-20180414-25.el8.noarch.rpm d35abc2b7c31a863117bd84c0142458251e8df5538b23144100e01cec7ae433c texlive-thumbpdf-20180414-25.el8.noarch.rpm f2c65a773c9b4ecb993dacbe9f50f79f54bd1e496ab3aed9cd37ed778bda3846 texlive-times-20180414-25.el8.noarch.rpm 2a28c27625325022e853bf6529d337f1dddbb339457e7e5546788dc1025248cb texlive-tipa-20180414-25.el8.noarch.rpm 0c49aae89d6b86cae3743bb2c0a34614d05b15c7299f1c54c8bfaae10686187b texlive-titlesec-20180414-25.el8.noarch.rpm d52f34e34e3fb42909d3c2d1a6802cd801e856af8e7a102a73b9ff2c5fa25b93 texlive-titling-20180414-25.el8.noarch.rpm 912b1dc794180ba10b6c4029c89aef8b04cb46d95846fd8374b31810760eb88e texlive-tocloft-20180414-25.el8.noarch.rpm 7dd0625f7b434efa408f54b389baf7a535ecefbfabf69fb2b56ded1734928d20 texlive-tools-20180414-25.el8.noarch.rpm 9b747ea9bf5d545c90927f07416d5e2ed2ad1f88a4e2bcafc5b7863ef692b03a texlive-trimspaces-20180414-25.el8.noarch.rpm 15a26867bc705b19b949201fdc753ed5260d55b662a39493042069b03307d484 texlive-txfonts-20180414-25.el8.noarch.rpm 9abe447a5b9f43516bc6707100a37c90a09a47faff6dbc88ae8ece8b5092d892 texlive-type1cm-20180414-25.el8.noarch.rpm 53e9e8d5e24bab93317baf13ca4fb751c32794850c15439df41256b15fd8e876 texlive-typehtml-20180414-25.el8.noarch.rpm 6d69c4730e5b935accf6a65be8743488293d2a55f39beda698f5804b779cbd79 texlive-ucharclasses-20180414-25.el8.noarch.rpm c269d8eb7f8fd28d22cf8de8e8f7e71c86f5604dac61187d9c87def684f0cfa9 texlive-ucs-20180414-25.el8.noarch.rpm c3b331878f149cf7b2ba3e239bc3e28808f68873f7f8eb9eef2c48620a837120 texlive-uhc-20180414-25.el8.noarch.rpm 286ac130a0d6b5163eb04b5a61ff1c9dc059fb648a1cec93dc24aab728feab92 texlive-ulem-20180414-25.el8.noarch.rpm 02321a09505fedeaf342564f9ea842871d56a5f11a41bc8d483fecb01f5f124b texlive-underscore-20180414-25.el8.noarch.rpm cc60599bde0aaaae03130de033d9f5247b60ca2db3fce343f2e40f22e5897b23 texlive-unicode-data-20180414-25.el8.noarch.rpm 6ba01e3a12043d988418fd722dcbe35ff27db55da051631531ae6cec7e548be2 texlive-unicode-math-20180414-25.el8.noarch.rpm 9b0e96ab993a164ab8dc5860d7d541e942b394a03d83da9c2c47f1a88993f74b texlive-unisugar-20180414-25.el8.noarch.rpm c249b8b049c232637ccd9aa067f1730133da0e1d9d24d945ba7bc7a64a38a69e texlive-updmap-map-20180414-25.el8.noarch.rpm bfb2b0eefa387a9b82412c6adc95eab799ec148f87586820867f31088f3f363d texlive-upquote-20180414-25.el8.noarch.rpm bebbe238254bf2b2ba67ef05b6ef58c1a4800f621facdd7dce14c34aa7dd11df texlive-url-20180414-25.el8.noarch.rpm c2f8aa3df0e581f7dfc952def1d613bd5561e768cbbb53e487fcf3712c66122f texlive-utopia-20180414-25.el8.noarch.rpm a562b2f297800da4f65a2cb5f4bdd95929499ae9d956940323c6a831f5305af2 texlive-varwidth-20180414-25.el8.noarch.rpm 1abb88c659a224bf9c30a14389785cd6e952429dc1007121e01865765cb7a33d texlive-wadalab-20180414-25.el8.noarch.rpm c6be2bf4f1abbbc548a2963a376d50f8d4197e1e937350fdd2c34eea485004a3 texlive-was-20180414-25.el8.noarch.rpm 33b9b27340002619548d4defb2bd172a597c4b7db59379663ccfb3ef64b03840 texlive-wasy2-ps-20180414-25.el8.noarch.rpm 7f4a1104098779f6e50799b61f2ec282725da567b3b702f6c4e03f1e52620672 texlive-wasy-20180414-25.el8.noarch.rpm 8c9c07704e7042f3eb8eb21cbee67da44dc45c83095c44af6b9b092bcbd5c706 texlive-wasysym-20180414-25.el8.noarch.rpm 6267c122a0d713e10ccbd05405bdb1a91acf4502063de9a10894bb0411990d37 texlive-wrapfig-20180414-25.el8.noarch.rpm d48b2af8a2e89add3efa2d8aaeffcd07f17d58925c8ec14cdbff22d9eb9461c9 texlive-xcolor-20180414-25.el8.noarch.rpm 1e465a883df073586356d7fa7971af219cb86aa0ff5ee99647cd0a711070d62b texlive-xdvi-20180414-25.el8.x86_64.rpm 6e413c15fc26329f8eafeeeed53cb6b0d4f4a9e6629210c7d4f66c6adf9d2905 texlive-xecjk-20180414-25.el8.noarch.rpm 2881b95baad014b507af066f1a63af9cee781a1853a802f5830e6d3c82c8be52 texlive-xecolor-20180414-25.el8.noarch.rpm e93e06b8b0666dc24439d1d710ba2fbc4961e395e371df86cfc9a1136f1b8324 texlive-xecyr-20180414-25.el8.noarch.rpm 509ab80d239ba3117657c531301cf375f48e23f0747e9451a9a3699ad88d9bff texlive-xeindex-20180414-25.el8.noarch.rpm c23448e339a26848e66687faf56a3eaecb91bc7c26d1a20c2af16cb8b5cefb98 texlive-xepersian-20180414-25.el8.noarch.rpm 6064d741e9d670b84ea1268c2dc07f1e05742b8480b0dccb39e1ec50239a5876 texlive-xesearch-20180414-25.el8.noarch.rpm c3846e7f8543ecc09ba3705d06c4cafcd36bf9c6e8fc9c9747a0df620c2a9101 texlive-xetex-20180414-25.el8.x86_64.rpm 80cc7e19c1c545758bd2879b21c8fe0f4f96555481ba1c8d265ec064bc0a2bfd texlive-xetexconfig-20180414-25.el8.noarch.rpm 14adc8d26d29de3280dae6bec4944e7f6b107f251a65e13e0c0cbb4cc8d218b4 texlive-xetexfontinfo-20180414-25.el8.noarch.rpm b3f8eaea4701216a1a911b4cda144f0c5357f9d71a8566f1b1d4491a02a808f0 texlive-xetex-itrans-20180414-25.el8.noarch.rpm 9ead8f4f0e698479a0a30ac2972bdc0aa0c36a3073458ff0cd7decf723498a60 texlive-xetex-pstricks-20180414-25.el8.noarch.rpm 1a3ec47824bfb71c08f48dc9e14cedeb1361aacdde77c3980937d2dcae43da7f texlive-xetex-tibetan-20180414-25.el8.noarch.rpm 7cbe5fcede6edfeaf6eee9d7da0f385f6d40d8d3412a278ada5794f75f39317f texlive-xifthen-20180414-25.el8.noarch.rpm eb2cae8a1c6924a49608b396ad1783b9cb97068d4cbf23a4515ecef1007e1be8 texlive-xkeyval-20180414-25.el8.noarch.rpm 42781c9ff19986c35e9d946809d8b8bffb7a93a00eb70598aef9213e7c1edd2f texlive-xltxtra-20180414-25.el8.noarch.rpm 26c45537cb2def83be67ab6d67aab7d713d7197f2d77099eb14dd9832d0258bd texlive-xmltex-20180414-25.el8.noarch.rpm f853df1e34b90586308a6eef776677f90f9b6e6e4e63a8d60d036e2aac58f807 texlive-xmltexconfig-20180414-25.el8.noarch.rpm e75afa7cb9209710b5f8f4d61b673ac1b570e73341c78a69401e4aa174848148 texlive-xstring-20180414-25.el8.noarch.rpm 1f483cd72604909d8f2a7a1b59e3d10d31cc6d31d652ba10c4a7463e5c926df1 texlive-xtab-20180414-25.el8.noarch.rpm fb06b9814d301d7d9f40ca73f233b6b645dc8f7259c277b9fa0e9993d53321b2 texlive-xunicode-20180414-25.el8.noarch.rpm 24419ed5a08458703c8e194c1a54ea9a13cd96256dc92f2b3eab1cbb6c82f057 texlive-zapfchan-20180414-25.el8.noarch.rpm f41cb46d0c5aaff3f9e45c0659527d4ef7713ddaa1ce35dfc29181c0303e87c0 texlive-zapfding-20180414-25.el8.noarch.rpm eff7eaa41dc39ba23b87ee895773c7b4e256a48ac830736aaae6622367001393 RLSA-2022:1915 Moderate: httpd:2.4 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the httpd:2.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 httpd-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm 2ff10cfc3e3f3a717a6402ba7ad98d9afa5b88c178d653481ba90104e066d093 httpd-devel-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm 9af273600fbaa5ddf2edc2dd0b3ddbafbc77c6cf72fc4f5cab88b95c591e5325 httpd-filesystem-2.4.37-47.module+el8.6.0+985+b8ff6398.2.noarch.rpm 4a3e8996c1ac45467499555f8626731f59228c0efbbb36003d9a364a8b7d082e httpd-manual-2.4.37-47.module+el8.6.0+985+b8ff6398.2.noarch.rpm 7a062f3fe19623f5189be392bf870275bd9e7de0b082441ac60e925aef7aa9b2 httpd-tools-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm a0a124a51496534bfde1f69fba84b6d97e9e1ba3b56a7c6b4d35af80e99a4f3b mod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 4c38731a882c46a2a227c602054bc420cc132713bc60608912a5462181585ac5 mod_ldap-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm cedc735a81b123c864c97d7bf6cfe707d643e8b164c65f692c36b6cfce2c78c9 mod_proxy_html-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm 0fe237bf434610661cb76bf2a735e3b49a908100094aa69e6b63c19141d352a0 mod_session-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm ce05c3d83cd4f2b9c156046c056a57d9b62a3eeb08bdbcb45a553bcf7ba5cf1b mod_ssl-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm f2c075771ffc5534432913468f667e6ea7a6dce0a0f1eb184a24f03e1aecb8ee httpd-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm 2ff10cfc3e3f3a717a6402ba7ad98d9afa5b88c178d653481ba90104e066d093 httpd-devel-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm 9af273600fbaa5ddf2edc2dd0b3ddbafbc77c6cf72fc4f5cab88b95c591e5325 httpd-filesystem-2.4.37-47.module+el8.6.0+985+b8ff6398.2.noarch.rpm 4a3e8996c1ac45467499555f8626731f59228c0efbbb36003d9a364a8b7d082e httpd-manual-2.4.37-47.module+el8.6.0+985+b8ff6398.2.noarch.rpm 7a062f3fe19623f5189be392bf870275bd9e7de0b082441ac60e925aef7aa9b2 httpd-tools-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm a0a124a51496534bfde1f69fba84b6d97e9e1ba3b56a7c6b4d35af80e99a4f3b mod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 4c38731a882c46a2a227c602054bc420cc132713bc60608912a5462181585ac5 mod_ldap-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm cedc735a81b123c864c97d7bf6cfe707d643e8b164c65f692c36b6cfce2c78c9 mod_proxy_html-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm 0fe237bf434610661cb76bf2a735e3b49a908100094aa69e6b63c19141d352a0 mod_session-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm ce05c3d83cd4f2b9c156046c056a57d9b62a3eeb08bdbcb45a553bcf7ba5cf1b mod_ssl-2.4.37-47.module+el8.6.0+985+b8ff6398.2.x86_64.rpm f2c075771ffc5534432913468f667e6ea7a6dce0a0f1eb184a24f03e1aecb8ee