RLSA-2022:7129
Moderate: git-lfs security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for git-lfs is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
git-lfs-2.13.3-3.el8_6.src.rpm
f013f44b37ff99305d30d79931b7106f93baf075756f5fa3040a5ef49d0a0708
RLEA-2020:4664
memcached bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for memcached is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
memcached-1.5.22-2.el8.src.rpm
251c7aa7d4310a83ddd38aab897a5817fe07dc75f190f11a3b2f63794f08ff18
RLBA-2021:4196
libgweather bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libgweather is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libgweather-3.28.2-4.el8.src.rpm
2eefc9b7aff5fbe471811cc49fc88d9f7f91004418a6e3459bd57d8f85cef454
RLBA-2022:1967
python-suds bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-suds is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-suds-0.7-0.11.94664ddd46a6.el8.src.rpm
0ec5899fff5e6ec7110523dd0dac5eb7e48bffb4f25eb08d0bf10a0d63cadbea
RLEA-2022:1767
nginx:1.20 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the nginx:1.20 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
nginx-1.20.1-1.module+el8.6.0+791+48a2bb9d.src.rpm
c3d90ab2b918dac33414c0991cbdbb8ec7d28c037f3d51574b41997a55f22cb5
RLSA-2022:9074
Important: thunderbird security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for thunderbird is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.6.0.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
thunderbird-102.6.0-2.el8_7.src.rpm
58ff682bebcaf863b13d195500f3756b67b32f20f179be165801fa32e51aecae
RLSA-2022:7524
Moderate: yajl security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for yajl is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C and a small validating JSON generator.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
yajl-2.1.0-11.el8.src.rpm
32a6191f04927a7c2df324708fb8c31a5f097242a49476fcc2825a5b5299791d
RLBA-2019:3468
sblim-indication_helper bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sblim-indication_helper is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
sblim-indication_helper-0.5.0-2.el8.src.rpm
66ef4bbf6a085ec98247e1b469f258ae0153cde482e9dd883a2bc680d454b630
RLBA-2020:4795
rpmlint bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rpmlint is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
rpmlint-1.10-14.el8.src.rpm
2175c7618e50eeba740172e447421012c2965bc092e6f9d9b11feed951ff4f2c
RLSA-2022:1801
Moderate: gfbgraph security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gfbgraph is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GLib/GObject wrapper for the Facebook Graph API that integrates with GNOME Online Accounts.
The following packages have been upgraded to a later upstream version: gfbgraph (0.2.4). (BZ#1997941)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gfbgraph-0.2.4-1.el8.src.rpm
2857514e3e4749130d807ea0767d9499ab6e74243a7fabd7bc792bf5e673ea7d
RLBA-2021:1845
sblim-sfcb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sblim-sfcb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
sblim-sfcb-1.4.9-17.el8.src.rpm
80ea18b576168d887b3b6d695a41e93de05d66c4dfb30ddfac02fa526f88e146
RLSA-2022:4805
Important: postgresql:10 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the postgresql:10 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (10.21).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
postgresql-10.21-2.module+el8.6.0+977+ab6e685c.src.rpm
6b5b2789afb9fa07b4fdee4f25247dec44dcd86937f352239884f86cdcfe4c63
RLBA-2022:1803
fence-virt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fence-virt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
fence-virt-1.0.0-2.el8.src.rpm
6bab289ef22a59d2e65245f557b2f454235e125acb459e2f4f2c70d85a38be72
RLBA-2022:1824
gcc-toolset-11-annobin bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-annobin is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-annobin-10.23-1.el8.src.rpm
e83a608c955a163e1c0669b16593e9e4f85ed4768749ca025e9ae5bc4ff3f4b8
RLSA-2020:1577
Moderate: exiv2 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for exiv2, gegl, gnome-color-manager, and libgexiv2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments.
The following packages have been upgraded to a later upstream version: exiv2 (0.27.2). (BZ#1651917)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
gegl-0.2.0-39.el8.src.rpm
54b8e0d424501ba3317582b4d26d34325b2b1b6362537f3854086d1c7628358a
gnome-color-manager-3.28.0-3.el8.src.rpm
6380ed5800f5d869c4bdbca7afd1c466ff145036307c45da36a718abf81c86f1
libgexiv2-0.10.8-4.el8.src.rpm
c6441a1a2d639ea2eb56a9ac48d614f0c9ffc5c8c264517f970bbf80e26d31ce
RLBA-2022:1871
corosync bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for corosync is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
corosync-3.1.5-2.el8.src.rpm
176ff65d8b445cdeaf4e6f62830a73383b02753478516a36e94fb0647c9a9ba9
RLBA-2022:1826
sshpass bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sshpass is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
sshpass-1.09-4.el8.src.rpm
c50f559740234204ebaec7112be6ec84004eb5448952c9429ade8f1ee9954bd5
RLSA-2022:7482
Moderate: qt5 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for qt5 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.
The following packages have been upgraded to a later upstream version: qt5 (5.15.3). (BZ#2061377)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
qt5-5.15.3-1.el8.src.rpm
448076729e189267a308cfc5b2a9a5714553513f95cacbe10f532adc8bdde9a3
RLBA-2021:1895
libgovirt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libgovirt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libgovirt-0.3.7-4.el8.src.rpm
553c851db53e5901825b8dc52c964f83b20ab2100de7ac5dbbe072e9d59bf4ca
RLBA-2022:1892
sysstat bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sysstat is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
sysstat-11.7.3-7.el8.src.rpm
c6e659f05477794a5e9956d8958a519ed3429252b13b5552a03c36fccb1b07cb
RLSA-2021:1804
Moderate: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the userspace graphics, including X.Org, and Mesa is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Mesa provides a 3D graphics API that is compatible with Open Graphics Library (OpenGL). It also provides hardware-accelerated drivers for many popular graphics chips.
The following packages have been upgraded to a later upstream version: egl-wayland (1.1.5), libdrm (2.4.103), libglvnd (1.3.2), libinput (1.16.3), libwacom (1.6), mesa (20.3.3), xorg-x11-server (1.20.10). (BZ#1878160, BZ#1886648, BZ#1887654, BZ#1887655)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
xorg-x11-drivers-7.7-30.el8.src.rpm
2865acd6c7a24e7173995990ac40cf0b49b8f1da05ed9ae62156896f7ca53e90
RLBA-2020:1752
driverctl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for driverctl is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
driverctl-0.111-1.el8.src.rpm
5bb1b1f4760d3caa9bb3d77b981bbdc69c22fa7643776270b3ce9079f956c068
RLBA-2020:4774
langtable bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for langtable is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
langtable-0.0.51-4.el8.src.rpm
76e3485eb675bb2cf7564e20f06d48a50b23352f5845e0ab959af70edfa6d41a
RLEA-2022:6440
nss and nspr bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nss and nspr is now available for Rocky Linux 8.
Network Security Services (NSS) is a set of libraries designed to support the
cross-platform development of security-enabled client and server applications.
Netscape Portable Runtime (NSPR) provides platform independence for non-GUI
operating system facilities.
Rocky Linux 8
nspr-4.34.0-3.el8_6.src.rpm
a90c23958b0162363d6a7282fce16fbe1f25e82482924ff6ef1f3b580f06cb93
nss-3.79.0-10.el8_6.src.rpm
0b609ba7fdeb2603fb08292fe9f7c878cbf1d14ae68ca24058b0f83a5a853976
RLSA-2020:4629
Moderate: libvpx security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libvpx is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libvpx-1.7.0-8.el8.src.rpm
9835ad5e763926ea6e601224d9eb1f777a6e787037d5f4b6553324d81b511ae0
RLBA-2020:4832
torque bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for torque is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
torque-4.2.10-25.el8.src.rpm
44fab4c26fb84e5c1e905379448ef056b6b3db84847e9c1e3f1f6052bfae3bf6
RLBA-2021:4195
powertop bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for powertop is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
powertop-2.14-1.el8.src.rpm
58d86b7fe513f62ab266d63037dc8148014163802ff0fc281dc15647178ef6c0
RLBA-2022:1784
js-d3-flame-graph bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for js-d3-flame-graph is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
js-d3-flame-graph-4.0.7-1.el8.src.rpm
1bd7f4befeba7932cf51b28b6f396c84d7528d11d706059a17bad6245e263dd0
RLBA-2022:1937
gcc-toolset-11 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-11.1-1.el8.src.rpm
ab7f3bceb27ab6fb21aa3e6e209a0202f67bb127e9befc9a805ba8ec117bbc17
RLBA-2022:1949
python-pillow update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-pillow is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-pillow-5.1.1-18.el8_5.src.rpm
cdef1152002640dc15b2e7530c768a75e0d45f310248e116c22dd568fd69fa83
RLSA-2022:1821
Moderate: python27:2.7 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python27:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python2-pip-9.0.3-19.module+el8.6.0+793+57002515.src.rpm
fbf728c801839f22860d1218f320a3140303777972ec8958403d01a258dc0be8
python-lxml-4.2.3-6.module+el8.6.0+793+57002515.src.rpm
1909cb6502e464a572271378c903a9a8fde8e30903d17cc810f4a1087df835a4
RLBA-2019:1970
authd bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for authd package is now available for Rocky Linux 8.
The authd packages contain authd, a small and fast RFC 1413 ident protocol
daemon with both xinetd server and interactive modes that supports IPv6 and IPv4 as well as the more popular features of pidentd.
Users of authd are advised to upgrade to this updated package, which fixes this bug.
Rocky Linux 8
authd-1.4.4-5.el8_0.1.src.rpm
fe985c9fba24727af57dde44a424c27d915565e6b77c92b3977eb0feb640e120
RLBA-2020:1690
gtk-vnc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gtk-vnc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
gtk-vnc-0.9.0-2.el8.src.rpm
ba71011af7c9b7a5d3c4eca5b645dce27b4ac04bf06a3b49dbbedc97a65bf397
RLBA-2020:4435
abrt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for abrt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
gnome-abrt-1.2.6-6.el8.src.rpm
074395de0c2e4daab52af0dcbfbfd31a1334407ebaa5b759078854875ed9a518
RLBA-2019:3449
new packages: gcc-toolset-9-dyninst
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-dyninst packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-dyninst packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-dyninst-10.1.0-1.el8.src.rpm
ebc04f380621ddb2e54e551ed16d35f84170ea8181f51ae470d8918b164252de
RLBA-2020:1700
libbytesize bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libbytesize is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libbytesize-1.4-3.el8.src.rpm
c63031dc99b5cb6c0b7b2267336e41cdd521ca2b9fd2866255ac69badc8c4255
RLBA-2020:4621
iperf3 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for iperf3 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
iperf3-3.5-6.el8.src.rpm
60b9412e3889449640cdbf27c68cbe766dd604912e34392ffe14e87dd78f4586
RLSA-2022:9067
Important: firefox security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for firefox is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.6.0 ESR.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
firefox-102.6.0-1.el8_7.src.rpm
c00b4cd8d3abaaf6d76175dea5571a18afeccac8e2116ae7972c7a8b5fce5668
RLBA-2021:4311
varnish:6 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the varnish:6 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.src.rpm
de240c9ebfca1f0511898d8c3851a0ef2881c18aefc03c749c9214fd87315ea6
varnish-6.0.8-1.module+el8.5.0+736+fec10e21.1.src.rpm
81fe6d8a75db9a254fed68cb1f985c2eba531a71b6dac3749aa1cb418bf370af
varnish-modules-0.15.0-6.module+el8.5.0+677+2a78a869.src.rpm
de240c9ebfca1f0511898d8c3851a0ef2881c18aefc03c749c9214fd87315ea6
RLBA-2020:4824
ruby:2.5 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the ruby:2.5 module is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise
Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.src.rpm
450fb40b061865d1a44445ba18b577ac0c444078eaf6a0392ef84c831878f8c3
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.src.rpm
450fb40b061865d1a44445ba18b577ac0c444078eaf6a0392ef84c831878f8c3
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.src.rpm
450fb40b061865d1a44445ba18b577ac0c444078eaf6a0392ef84c831878f8c3
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-abrt-0.3.0-4.module+el8.5.0+739+43897a5e.src.rpm
39bc19455d0f110e3d6caff10b59587820f76bbcea8efe46c7d36a832d225bf0
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-mysql2-0.4.10-4.module+el8.5.0+739+43897a5e.src.rpm
450fb40b061865d1a44445ba18b577ac0c444078eaf6a0392ef84c831878f8c3
RLEA-2020:4713
python-dasbus bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-dasbus is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
python-dasbus-1.2-2.el8.src.rpm
83f57a4bae806194a4fb88ace5fdce3b44926f0f9a55e247ef3b43577db79d18
RLBA-2020:4658
munge bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for munge is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
munge-0.5.13-2.el8.src.rpm
46d5d06cbd24119c6495966509ac3828bd94785afa7472ad3df7607180d166fd
RLBA-2020:4718
aide bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for aide is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
aide-0.16-14.el8_5.1.src.rpm
35876ee2158ce44d722739152807f57e2ada07a938c9748002b7550a19861d11
RLEA-2021:4335
tesseract bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tesseract is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
tesseract-4.1.1-2.el8.src.rpm
8b687b1908986640e535d4ef4a9db1e372751aa806d38d7dcdfb48128893a4fa
RLSA-2020:1631
Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for GStreamer, libmad, and SDL is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The GStreamer library provides a streaming media framework based on graphs of media data filters.
The libmad package is an MPEG audio decoder capable of 24-bit output.
Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
gstreamer1-1.16.1-2.el8.src.rpm
9df4a425f03245814c8ad4d41e7e8a4bbf55553a1cf7cbf0847e2028e3539c28
gstreamer1-plugins-bad-free-1.16.1-1.el8.src.rpm
76af13d25902108357af280084aca198a12d232c5b409700fe374bfebb3505a4
gstreamer1-plugins-ugly-free-1.16.1-1.el8.src.rpm
aeec039bd1ad7caabc66d1e3beff71ddfb61b6a018906311dc58a1a0ecab0cf3
libmad-0.15.1b-25.el8.src.rpm
d555fe45971404d052a176a2450648b8ee0ebb497e3a3c17f6a1a568b039402e
orc-0.4.28-3.el8.src.rpm
435b263c6802d4b083d936d15f507f9a6db7e693554a3b8607bd11ef22ec0c10
RLBA-2022:1832
postgresql:13 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the postgresql:13 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.src.rpm
4b1cf3d7d78bda92be145f4186b5b766bcf1d8b9eb1b3e2632cfc568238cada9
pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.src.rpm
4b1cf3d7d78bda92be145f4186b5b766bcf1d8b9eb1b3e2632cfc568238cada9
pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.src.rpm
4b1cf3d7d78bda92be145f4186b5b766bcf1d8b9eb1b3e2632cfc568238cada9
pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.src.rpm
4b1cf3d7d78bda92be145f4186b5b766bcf1d8b9eb1b3e2632cfc568238cada9
pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.src.rpm
4b1cf3d7d78bda92be145f4186b5b766bcf1d8b9eb1b3e2632cfc568238cada9
pgaudit-1.5.0-1.module+el8.5.0+684+c3892ef9.src.rpm
4b1cf3d7d78bda92be145f4186b5b766bcf1d8b9eb1b3e2632cfc568238cada9
RLSA-2021:4585
Moderate: gcc-toolset-10-gcc security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gcc-toolset-10-gcc is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries.
The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters:
This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters.
There are three levels of warning supported by gcc:
"-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.)
"-Wbidirectional=none", which turns the warning off.
"-Wbidirectional=any", which warns about any use of bidirectional characters.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
gcc-toolset-10-gcc-10.3.1-1.2.el8_5.src.rpm
4cd89c773c04562ecf5b8ab69121aecb3829cabb58e5a62997f4dd651acd8172
RLBA-2020:1617
pmdk bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pmdk is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
pmdk-1.6.1-1.el8.src.rpm
7d2a346a467ed55cb8074d922969e8bfc619834e998f41bc2612122d5ed8fc3b
RLBA-2021:3083
gcc-toolset-10-valgrind bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
Bug fix(es):
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
Rocky Linux 8
gcc-toolset-10-valgrind-3.16.0-6.el8_4.src.rpm
d04baf43ec191f41edd91f0de7da7f6575180796f0bc0f7c9d6422ef88e4165b
RLEA-2021:4234
mesa and related packages bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mesa and wayland library packages is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libepoxy-1.5.8-1.el8.src.rpm
6604ac0a28fb24f4930fe974695611c381f9496b65670a5f876b3b1cf64e2bcd
wayland-1.19.0-1.el8.src.rpm
84daa5f1a4ea247b4ab258a70f66e2d41e35ac20357c4d87b6d450e7f0363903
RLEA-2022:1963
new module: log4j:2
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new log4j:2 module is now available for Rocky Linux 8.
This enhancement update adds the log4j:2 module to Rocky Linux 8.
(BZ#1937468)
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
disruptor-3.4.4-2.module+el8.6.0+895+381d2531.src.rpm
21e97424a279902f7fcb9f01e232b4538235f0d5e4ff7dc99d2700d0b22903fe
jctools-3.3.0-3.module+el8.6.0+895+381d2531.src.rpm
951afc381346a1d00383e2f34e37be08b8bab38d0339f343a609b076784f7676
log4j-2.17.1-4.module+el8.6.0+895+381d2531.src.rpm
a49e1c6fe6f30e968d7b06a1b20eb88e0dcfc7484a02a5aded9888485feb20d0
RLEA-2021:1850
jbig2dec bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for jbig2dec is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
jbig2dec-0.16-1.el8.src.rpm
64c8d5fe9de378c3c479cbda3414db6a9f2283a3e2036889cf439587bec4d990
RLBA-2022:1951
man-pages-overrides bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for man-pages-overrides is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
man-pages-overrides-8.6.0.0-1.el8.src.rpm
697382f69c901ee38e580e5b7a9c00b8b193d03475fd32bf6bf2d8b4d164fc86
RLSA-2022:8580
Important: firefox security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for firefox is now available for Rocky Linux 9.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 102.5.0 ESR.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
firefox-102.5.0-1.el8_7.src.rpm
7546c96a5f58c92f2e1d572027bf38062e7475493ba78a6afda38d873a0d74c4
RLSA-2021:3075
Low: libuv security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libuv is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
libuv is a multi-platform support library with a focus on asynchronous I/O.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libuv-1.41.1-1.el8_4.src.rpm
2d87fc3bd844b5acf8ef6043c92cc333799174d045906e3edb27725f7b43cb6b
RLSA-2019:3703
Low: libvorbis security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libvorbis is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libvorbis-1.3.6-2.el8.src.rpm
0eb357cfe0805c7ba21c4b4ef5cd3c49d4d2b35a22609fccbacd8538f56248ed
RLEA-2020:1611
input stack bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libevdev, libinput, libwacom, libxkbcommon, and xkeyboard-config is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise
Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libxkbcommon-0.9.1-1.el8.src.rpm
1156979f53f19cff628abd4774e7dfd3c2fb673e005c3ec3340479482d9fb737
xkeyboard-config-2.28-1.el8.src.rpm
435767a1be6c4cc9944f797374f6569986a4ea6b8e41570b9a8a80d6e7ef79e4
RLEA-2021:4345
pcm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pcm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
pcm-202107-5.el8.src.rpm
62745fed161c29ef28bccc3584d86cecd6aba05cabcf233b0bd4b8331d818bcc
RLSA-2020:4628
Low: libreoffice security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libreoffice, libcmis, and liborcus is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
The following packages have been upgraded to a later upstream version: libreoffice (6.3.6.2), libcmis (0.5.2), liborcus (0.14.1). (BZ#1796893)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libcmis-0.5.2-1.el8.src.rpm
e2f0cf7d388d9af7f353f65b69579a21e1a363800dec940704faa1176d1addb1
RLSA-2021:4160
Moderate: python39:3.9 and python39-devel:3.9 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
numpy-1.19.4-3.module+el8.5.0+673+10283621.src.rpm
75ade48e3e3cbf5fefd2df9ac3ab2dcd6f29f3b7a90ca8fd664c86c5f8abf135
python3x-setuptools-50.3.2-4.module+el8.5.0+673+10283621.src.rpm
80f8e86fdef2e014754b309fdc40bb331942341a2d18be76da0891fdda9932b7
python-urllib3-1.25.10-4.module+el8.5.0+673+10283621.src.rpm
53692b00f37496f387ea26e5537c3849d2c63cb2c2ef1ec650240d75b125396c
python-wheel-0.35.1-4.module+el8.5.0+673+10283621.src.rpm
87641f34835aa4bd667f3d2e663e832b99131592f7da3a7ee06890afc1d85bf4
numpy-1.19.4-3.module+el8.5.0+673+10283621.src.rpm
75ade48e3e3cbf5fefd2df9ac3ab2dcd6f29f3b7a90ca8fd664c86c5f8abf135
python3x-setuptools-50.3.2-4.module+el8.5.0+673+10283621.src.rpm
80f8e86fdef2e014754b309fdc40bb331942341a2d18be76da0891fdda9932b7
python-urllib3-1.25.10-4.module+el8.5.0+673+10283621.src.rpm
53692b00f37496f387ea26e5537c3849d2c63cb2c2ef1ec650240d75b125396c
python-wheel-0.35.1-4.module+el8.5.0+673+10283621.src.rpm
87641f34835aa4bd667f3d2e663e832b99131592f7da3a7ee06890afc1d85bf4
numpy-1.19.4-3.module+el8.5.0+673+10283621.src.rpm
75ade48e3e3cbf5fefd2df9ac3ab2dcd6f29f3b7a90ca8fd664c86c5f8abf135
python3x-setuptools-50.3.2-4.module+el8.5.0+673+10283621.src.rpm
80f8e86fdef2e014754b309fdc40bb331942341a2d18be76da0891fdda9932b7
python-urllib3-1.25.10-4.module+el8.5.0+673+10283621.src.rpm
53692b00f37496f387ea26e5537c3849d2c63cb2c2ef1ec650240d75b125396c
python-wheel-0.35.1-4.module+el8.5.0+673+10283621.src.rpm
87641f34835aa4bd667f3d2e663e832b99131592f7da3a7ee06890afc1d85bf4
numpy-1.19.4-3.module+el8.5.0+673+10283621.src.rpm
75ade48e3e3cbf5fefd2df9ac3ab2dcd6f29f3b7a90ca8fd664c86c5f8abf135
python3x-setuptools-50.3.2-4.module+el8.5.0+673+10283621.src.rpm
80f8e86fdef2e014754b309fdc40bb331942341a2d18be76da0891fdda9932b7
python-urllib3-1.25.10-4.module+el8.5.0+673+10283621.src.rpm
53692b00f37496f387ea26e5537c3849d2c63cb2c2ef1ec650240d75b125396c
python-wheel-0.35.1-4.module+el8.5.0+673+10283621.src.rpm
87641f34835aa4bd667f3d2e663e832b99131592f7da3a7ee06890afc1d85bf4
RLSA-2022:2200
Important: .NET 5.0 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for .NET 5.0 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
.NET Core is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
dotnet5.0-5.0.214-1.el8_6.src.rpm
430ad4ad04c933fdd3ce2af8be0f364a2827dc34d0806b09ea7f7492410d645e
RLBA-2022:1794
libmemcached bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libmemcached is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libmemcached-1.0.18-17.el8.src.rpm
47cda88ead1e35db0ff67d6bfb0e094c27e0b1ffdbd17606a12b0ec48fbf0941
RLSA-2021:3020
Important: ruby:2.7 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the ruby:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm
a0d754e02ffafed1c5989066aecf5bab4b9c4462899594e8b11800995d094849
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm
cbb941b07998499ce768409400e1902fd11eb58677896afa3b178a127c56a184
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm
a0d754e02ffafed1c5989066aecf5bab4b9c4462899594e8b11800995d094849
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm
cbb941b07998499ce768409400e1902fd11eb58677896afa3b178a127c56a184
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm
a0d754e02ffafed1c5989066aecf5bab4b9c4462899594e8b11800995d094849
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm
cbb941b07998499ce768409400e1902fd11eb58677896afa3b178a127c56a184
RLBA-2021:4298
pyparted bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pyparted is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
pyparted-3.11.7-4.el8.src.rpm
ea52d982a13868fd6ba9c063c46a4951ad462be5b844b7f4331ded87a65e2475
RLSA-2022:1808
Moderate: aspell security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for aspell is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spell checker.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
aspell-0.60.6.1-22.el8.src.rpm
b0386e55beccf5d88a80144a9d15cbff056a1ae9a5acd5aed597555310e95476
RLBA-2021:4228
rshim bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rshim is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
rshim-2.0.5-2.el8.src.rpm
dde4810db6cf92b59c828a17a147fea6416fc7b37af590d3c135e0c8cdd2a22a
RLBA-2021:4328
scrub bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for scrub is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
scrub-2.5.2-16.el8.src.rpm
2f287fd426b8ccf95a07ea6263a3da4991d8fbcd389cbe614f9a02f5925818bb
RLSA-2022:8649
Important: varnish:6 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the varnish:6 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and over again, giving the website a significant speed up.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
varnish-6.0.8-2.module+el8.7.0+1094+66cdd070.1.src.rpm
fb815882d3dca0c17cf9c2de8022c1d62eddb452cb63cc1258a400685b34e330
RLBA-2022:1969
dpdk bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dpdk is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
dpdk-21.11-1.el8.src.rpm
79041a1729c20f1a9a5aa068cd565d1b9979d884096caafc2a53a1f1c53005dc
RLBA-2022:1914
libosinfo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libosinfo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libosinfo-1.9.0-3.el8.src.rpm
061e0bbb7f6d154f714110823f154f75fcbba8a73e92ef6aa4bb0ff0c8e90cfd
RLBA-2019:3465
hplip bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for hplip is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
hplip-3.18.4-9.el8.src.rpm
b28a30260a9d583724832341b621b844c1429950ee06dddc9f66ae8a61339334
RLBA-2020:4633
swig:3.0 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the swig:3.0 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
swig-3.0.12-19.module+el8.4.0+385+82b6e804.src.rpm
6f064d28a8310042b22bcd085f6d5578a557d95f31379f977d18594d2d9cc295
RLBA-2020:4779
ibus bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ibus is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
ibus-hangul-1.5.1-6.el8.src.rpm
1791b73025f525a59018d3ba5cc430f6bf28f5b1a66152604e8635df0f6d2ee0
RLBA-2022:1818
libnotify bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libnotify is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libnotify-0.7.7-6.el8.src.rpm
7fc595753d119f1fdbf985e1d91c108ef4bf9f1d39b099506288eb943826d25c
RLSA-2022:7558
Low: wavpack security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for wavpack is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
WavPack is a completely open audio compression format providing lossless, high-quality lossy and a unique hybrid compression mode.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
wavpack-5.1.0-16.el8.src.rpm
489175f521c24b1cb5d43011adc1cb90d8005c69475e40b9fabaaf5ad7f2ce18
RLEA-2019:3557
libtalloc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libtalloc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
nss_wrapper-1.1.5-3.el8.src.rpm
da0348b34737954f7d2fc981eee8843a1760f6347b93040577cd635bb08ff840
RLBA-2021:1903
pulseaudio bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pulseaudio is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
twolame-0.3.13-12.el8.src.rpm
49850c2705b9524520f5b3578d0b5d3d00e1b359c40a4c41dc7c736a17e74ada
RLBA-2022:1822
ibus bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ibus is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ibus-1.5.19-14.el8_5.src.rpm
57634eaf085b251f47f8d279b50b3c74863772fbe839a92fc755215c47405cc7
ibus-1.5.19-14.el8_5.src.rpm
57634eaf085b251f47f8d279b50b3c74863772fbe839a92fc755215c47405cc7
RLSA-2022:7639
Moderate: openblas security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for openblas is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
openblas-0.3.15-4.el8.src.rpm
625acde0c12b253534a07ebf806c286bf56780dee7ac77a9a83695b3ab877445
RLSA-2022:6450
Moderate: ruby:3.0 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the ruby:3.0 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109431)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
ruby-3.0.4-141.module+el8.6.0+1002+a7dba0ac.src.rpm
181d5f339ae5394f2f5ce809d051e038f2d05da627b93ffa3b40732c512c380c
rubygem-abrt-0.4.0-1.module+el8.6.0+1001+b5678180.src.rpm
7fa1dca6ad3132a81ac6aae628fb42be6d47a937efd632a6cad35df5ff0f4135
rubygem-mysql2-0.5.3-1.module+el8.6.0+1001+b5678180.src.rpm
3957da1ee22e1bf3a2b06c0a74721af580477d76bcb5b164bbf5544674657eb3
rubygem-pg-1.2.3-1.module+el8.6.0+1001+b5678180.src.rpm
e5f681702b0c401ca117bf767a67a1de120036ee39b2985f5fa5854490083e2f
RLBA-2021:1864
initial-setup bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for initial-setup is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
initial-setup-0.3.81.7-1.el8.rocky.src.rpm
6412d4326736747cc1a784aba83563ea5d972bbc36e3f2263109ca6dd2c9c6c7
RLEA-2022:1904
new module: php:8.0
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new php:8.0 module is now available for Rocky Linux 8.
This enhancement update adds the php:8.0 module to Rocky Linux 8. (BZ#1978356)
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.src.rpm
4de14bce39a8a2ef873b70762e24a77148a983ba89fbbc1492a3c8ed3c268244
php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.src.rpm
b9bc07ba6e8bdfd46cdc1d566c33d8c70782120aa3efbd2341217c0d430c6b1e
php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.src.rpm
4b65d2c2af49b1bf125e360ae73b84bd446344d3d234b7af3464f66ddfa92768
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.src.rpm
bdaef8b38b91e70ea0b5c1501f6d0108062da43c48197d32bb5946d852bf0e5b
php-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.src.rpm
f1366b99d93d1de076441639b14d2301953587be85ea17abbd8c474289f2d98e
libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.src.rpm
4de14bce39a8a2ef873b70762e24a77148a983ba89fbbc1492a3c8ed3c268244
php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.src.rpm
b9bc07ba6e8bdfd46cdc1d566c33d8c70782120aa3efbd2341217c0d430c6b1e
php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.src.rpm
4b65d2c2af49b1bf125e360ae73b84bd446344d3d234b7af3464f66ddfa92768
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.src.rpm
bdaef8b38b91e70ea0b5c1501f6d0108062da43c48197d32bb5946d852bf0e5b
php-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.src.rpm
f1366b99d93d1de076441639b14d2301953587be85ea17abbd8c474289f2d98e
libzip-1.7.3-1.module+el8.6.0+790+fc63e43f.src.rpm
4de14bce39a8a2ef873b70762e24a77148a983ba89fbbc1492a3c8ed3c268244
php-pecl-apcu-5.1.20-1.module+el8.6.0+790+fc63e43f.src.rpm
b9bc07ba6e8bdfd46cdc1d566c33d8c70782120aa3efbd2341217c0d430c6b1e
php-pecl-rrd-2.0.3-1.module+el8.6.0+790+fc63e43f.src.rpm
4b65d2c2af49b1bf125e360ae73b84bd446344d3d234b7af3464f66ddfa92768
php-pecl-xdebug3-3.1.2-1.module+el8.6.0+790+fc63e43f.src.rpm
bdaef8b38b91e70ea0b5c1501f6d0108062da43c48197d32bb5946d852bf0e5b
php-pecl-zip-1.19.2-1.module+el8.6.0+790+fc63e43f.src.rpm
f1366b99d93d1de076441639b14d2301953587be85ea17abbd8c474289f2d98e
RLBA-2020:4717
new module: php:7.4
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new php:7.4 module is now available for Rocky Linux 8.
This enhancement update adds the php:7.4 module to Rocky Linux 8. (BZ#1797661)
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
libzip-1.6.1-1.module+el8.6.0+789+2130c178.src.rpm
8e66cac1e536d7965782f9746e1f95a7a5a6d85438d47fd3403b8efc7fe53e5a
php-pecl-apcu-5.1.18-1.module+el8.6.0+789+2130c178.src.rpm
918703cd63917531214edc4e5c25c7f9fa3fff0cb50a015e6fe65226c2fe8a5e
php-pecl-rrd-2.0.1-1.module+el8.6.0+789+2130c178.src.rpm
5b9494b6502068e20c71096608cb38646cca51a28c5171d1d2bda336f470bbd9
php-pecl-xdebug-2.9.5-1.module+el8.4.0+415+e936cba3.src.rpm
c464e213948bf9efb159b4dfedc052cd1b1df0de3fe370e8c6db29d03dc415d9
php-pecl-zip-1.18.2-1.module+el8.6.0+789+2130c178.src.rpm
a8da671062bf2138f50cb44523a3c2649fef164ff0409567e148baaf623330e3
RLSA-2022:7633
Moderate: dnsmasq security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for dnsmasq is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
dnsmasq-2.79-24.el8.src.rpm
a2b63dd624b20b53a7269b2189e02aa5ca43bcf7a788586cd050b2ef1d52921f
RLBA-2021:4604
httpd:2.4 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the httpd:2.4 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and 8.2 Extended Update Support.
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
Rocky Linux 8
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
mod_md-2.0.8-8.module+el8.5.0+695+1fa8055e.src.rpm
256041cdd434d61e32accf4869cbe7825e66bd71032c91dd453cbb784d2d4fbb
RLSA-2020:3623
Important: squid:4 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the squid:4 module is now available for Rocky Linux 8, Rocky Linux 8.0 Update Services for SAP Solutions, and Rocky Linux 8.1 Extended Update Support.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
RLBA-2020:1599
libselinux-python:2.8 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the libselinux-python:2.8 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libselinux-2.9-2.1.module+el8.4.0+532+c114ce35.src.rpm
f7e0fb85abea05de96ed2a6bd027af9edbd7cba27d7fb6d248d41d7a4934c5d7
RLBA-2021:4164
sil-nuosu-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sil-nuosu-fonts is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
sil-nuosu-fonts-2.200-2.el8.src.rpm
592b0c0f4a3f98aaed44e0a1649d0bbb84dbea914abe69cc378ce1e759b7cfba
RLEA-2022:1943
pmdk:1_fileformat_v6 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the pmdk:1_fileformat_v6 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libpmemobj-cpp-1.11-2.module+el8.6.0+818+bd395263.src.rpm
39ca0221b3c072db7646764ca73a4dcb6be29b136f1e1d05fff12ebde239f72b
pmdk-1.11.1-1.module+el8.6.0+818+bd395263.src.rpm
e5a67191753403f67cc0dfb4dc61569b7d9911d733ca9a5e3575780336f64042
RLSA-2022:1566
Moderate: container-tools:2.0 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the container-tools:2.0 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
runc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.src.rpm
20eb68c153589cd3b83735cd364af7ad40c7e9cfc65ce1201ac33222af195ff2
runc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.src.rpm
20eb68c153589cd3b83735cd364af7ad40c7e9cfc65ce1201ac33222af195ff2
buildah-1.11.6-10.module+el8.5.0+770+e2f49861.src.rpm
a9fdcab02a3edc1539a6f590a29b2479fd96c19c9cf87dc7c042d1047abde1c6
podman-1.6.4-28.module+el8.5.0+770+e2f49861.src.rpm
525c5ef27db630a74317dcd77e3e5b608e72c1e05723176cd7087c6cd979c108
runc-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.src.rpm
20eb68c153589cd3b83735cd364af7ad40c7e9cfc65ce1201ac33222af195ff2
RLSA-2022:5338
Moderate: ruby:2.6 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the ruby:2.6 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (2.6.10). (BZ#2089374)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
ruby-2.6.10-109.module+el8.6.0+988+8031c193.src.rpm
321ffe2ab04d2519850b5b172e59226c6298139faa9a77f442221fdecb298f3b
RLSA-2020:1616
Low: irssi security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for irssi is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Irssi is a modular IRC client with Perl scripting.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
irssi-1.1.1-3.el8.src.rpm
687ef8167bd17cac165aacf454afa2d843f68d6bc376c18caa7282f4fb4205b2
RLBA-2021:1892
source-highlight bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for source-highlight is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
source-highlight-3.1.8-17.el8.src.rpm
a5a8018a252c29601cb599f49d8f872e9995e9554f3df72e9dbdcd8319a28e7f
RLBA-2022:1873
gcc-toolset-11-binutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-binutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-binutils-2.36.1-2.el8.src.rpm
c91ca1ec36dce97f7ae03f5ee74a9cda3892edd17e8c9f8d6733dc9189dea26e
RLSA-2021:4231
Moderate: libwebp security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libwebp is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libwebp-1.0.0-5.el8.src.rpm
68b1ac944a15feb2237c709ce3f2644d42c80d25ac0543109ef529ba4a578c2b
RLBA-2020:4631
gom bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gom is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
gom-0.4-1.el8.src.rpm
deb85fbe6f27c4e84b1f3bb3d8aca81806961e26e2db2ce667f8947d85a95592
RLEA-2021:4246
cmake bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cmake is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
cmake-3.20.2-4.el8.src.rpm
7a851ed6aaff38152121a4934728cb0f82c21dfdb23d70f93c65858712804fda
RLEA-2021:4289
sblim-gather bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sblim-gather is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
sblim-gather-2.2.9-24.el8.src.rpm
eaba9946775883f0e2624557320f144c03f6195ca3f132e115bd44e2f4446716
RLBA-2020:4678
tog-pegasus bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tog-pegasus is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
tog-pegasus-2.14.1-46.el8.src.rpm
cdd072048a691073edbdaa91c4f0d7e396cbeda0bb345ba1c2f73c579420f29f
RLBA-2021:1821
spice-gtk bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for spice-gtk is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
spice-gtk-0.38-6.el8.src.rpm
abdfced2db718fab0a3af79d3e3f7ecf86913103daa29b08244a15608cfec81b
RLSA-2022:7593
Moderate: python27:2.7 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python27:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
python2-2.7.18-11.module+el8.7.0+1062+663ba31c.rocky.0.2.src.rpm
d5af9b8a58567aae8c58225843fd9beb095fd34811652c52d5f17f1f546b6650
python-jinja2-2.10-9.module+el8.7.0+1062+663ba31c.src.rpm
19d898fef38638ff7b1906220d849b646cfc3f47889b87b0914fe5fea25ed917
RLSA-2022:8547
Important: thunderbird security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for thunderbird is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.5.0.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
thunderbird-102.5.0-2.el8_7.src.rpm
a2cc8c93fc0cef4667399fbed39a7ac32fd379fa2481283eb3014ccbf6df7754
RLSA-2021:4316
Low: zziplib security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for zziplib is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The zziplib is a lightweight library to easily extract data from zip files.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
zziplib-0.13.68-9.el8.src.rpm
42b475c3b37ffcffeec2bb46401525edc868cde13da89ce70fb2f5ee7e9d86a8
RLEA-2020:4672
autogen bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for autogen is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
autogen-5.18.12-8.el8.1.src.rpm
74807ddcd80b6e33bd5acdd4fa126f62c3c6f94eba979d50f2ead94eebac213f
RLBA-2021:1801
libgpod bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libgpod is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libgpod-0.8.3-24.el8.src.rpm
c4db61b3b42804753ee905e66381ed4ba81598e4ec1412681d2838b869b19f25
RLBA-2021:4313
python-ldap bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-ldap is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python-ldap-3.3.1-2.el8.src.rpm
b1786db2fcef96605dacae547b0cd8cbf52ff86aa4a1be6cd1b888e52a5d70a1
RLSA-2022:7592
Moderate: python39:3.9 and python39-devel:3.9 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
python39-3.9.13-1.module+el8.7.0+1064+ad564229.src.rpm
c365202e7d354879d82ddbab29b2f850922d290ac9e3d670f618d78bae019fa5
RLBA-2019:3406
python-gssapi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-gssapi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
python-gssapi-1.5.1-5.el8.src.rpm
d05e9aebe70c2eafb21411be857a029bed432ab8dcb40b0c2d14540562949d35
RLSA-2021:1924
Low: spice security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for spice is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
spice-0.14.3-4.el8.src.rpm
b71f052f854f63604950d2be1ec5206f0a8a7565ebd813f304cbe0ea86b7271f
RLEA-2019:3426
libpng15 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpng15 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libpng15-1.5.30-7.el8.src.rpm
3e27c899e796890c90521c17eb2456dc1b0e1247273d7b00bbd4ce126ea13493
RLSA-2021:4256
Moderate: graphviz security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for graphviz is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Graphviz is open-source graph-visualization software. Graph visualization is a way of representing structural information as diagrams of abstract graphs and networks. It has important applications in networking, bioinformatics, software engineering, database and web design, machine learning, and in visual interfaces for other technical domains.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
graphviz-2.40.1-43.el8.src.rpm
1778440b502f5d448d6e84cb0db027c5ce83faab33761cf3fb646bfb0222d19b
RLSA-2020:4649
Low: evolution security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality.
The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications.
OpenChange provides libraries to access Microsoft Exchange servers using native protocols.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
bogofilter-1.2.5-2.el8.src.rpm
5c324d5b26b8225718fe4d9ce1adcd672455ba3e57ec71562a4fb1e1c928c163
RLBA-2020:1713
gcc-toolset-9-binutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-9-binutils is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.2 Release Notes.
To apply the workaround, recompile a program using GCC with the "-Wa,-mbranches-within-32B-boundaries" command-line option. A program recompiled with this command-line option will not be affected by JCC flaw, but the microcode update is still necessary in order to fully protect a system.
Note that applying the workaround will increase the size of the program and there can still be a slight performance decrease, although it should be less than it would have been without the recompilation. (BZ#1779417)
Rocky Linux 8
gcc-toolset-9-binutils-2.32-17.el8_1.src.rpm
6266e529eb09c9220b4dde38561f0d57f496f34453a67d6d4e49011cf3635906
gcc-toolset-9-binutils-2.32-17.el8_1.src.rpm
6266e529eb09c9220b4dde38561f0d57f496f34453a67d6d4e49011cf3635906
RLBA-2022:1940
egl-wayland bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for egl-wayland is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
egl-wayland-1.1.9-3.el8.src.rpm
90601adc3ce07ad45fb515ab3c93fdd9d97685ba261bb6861f86de3356178b2f
RLEA-2020:1709
new package: virt-p2v
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
The virt-p2v package is now available in Rocky Linux 8.
Virt-p2v is a tool for conversion of a physical server to a virtual guest.
This enhancement update adds the virt-p2v package to Rocky Linux 8. (BZ#1704180)
All users who require virt-p2v are advised to install this new package.
Rocky Linux 8
virt-p2v-1.42.0-5.el8.src.rpm
89ebf0b785527dc89cf2865d831ab4bb32415d0bfdd0a86d69c46954ed93c57a
RLBA-2020:4681
ncompress bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ncompress is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
ncompress-4.2.4.4-13.el8.src.rpm
aad6883c1a032de74a12ae229ae49f83fc5f74541730a8f7e1eca52b7adad498
RLBA-2020:4723
bpg-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for bpg-fonts is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
bpg-fonts-20120413-11.el8.src.rpm
392ac0f091148424667e6a3826abcd03f4a69025f706fa003ef1953d68e50b61
RLEA-2020:1694
new module: python38:3.8
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new python38:3.8 module is now available for Rocky Linux 8.
This enhancement update adds the python38:3.8 module to Rocky Linux 8. (BZ#1747329)
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-cryptography-2.8-3.module+el8.5.0+672+ab6eb015.src.rpm
9aeb3667647b8b0ba7cdd242291116811c8226638fb29142c70a17d95e41a44c
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
python-psycopg2-2.8.4-4.module+el8.6.0+794+eba84017.src.rpm
697565394e3dc38cc4fcb55050c0662a38f828957002761e4cb4f498eef3af57
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
scipy-1.3.1-4.module+el8.5.0+672+ab6eb015.src.rpm
d631299f09e71eb900dd203cf923e185ac8c1a7b8af20ee2f6e1d34a3e8dc8a9
RLBA-2019:3331
perl-generators bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-generators is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
perl-generators-1.10-9.el8.src.rpm
6146bfff0618483766f7a15210f0c32aea9d02f49e6dac8831a423fecf63e8df
RLEA-2020:1618
pmdk-convert bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pmdk-convert is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
pmdk-convert-1.7-1.el8.src.rpm
e229ecdaf4177e0910094c919d00a797c239e4b34dcc0317e0cda50b1f74b126
RLBA-2020:1622
python-greenlet bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-greenlet is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-greenlet-0.4.13-4.el8.src.rpm
63eb41e6c99f07348db953024da55cd6da228ea1c78fb0de52153d77ba561be4
RLBA-2019:3500
volume_key bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the volume_key module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
volume_key-0.3.11-5.el8.src.rpm
c687118b70395f3a33f0562067d921fe3e5d52a757bd0d3d4f528a3e7c0b4bc1
RLBA-2022:1825
python-resolvelib bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-resolvelib is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-resolvelib-0.5.4-5.el8.src.rpm
6a54b3aa4c764ea0eebd2fbb4146fe7e8fdd31f0e9dba70765bae0b83feed2b9
RLBA-2022:1913
tcpdump bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tcpdump is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
tcpdump-4.9.3-3.el8.src.rpm
5df2f16c52ec5eeb2eaf8ee72aa87b576a544c826286df68e345e6750f5a2abb
RLBA-2022:5325
postgresql-odbc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for postgresql-odbc is now available for Rocky Linux 8.
The postgresql-odbc package includes the driver needed for applications to access a PostgreSQL system via ODBC (Open Database Connectivity).
Rocky Linux 8
postgresql-odbc-10.03.0000-3.el8_6.src.rpm
f852b86a052a548cf013a11a31d517838020f085cb6701eb49bfcdc1344961cd
RLSA-2022:7541
Low: redis:6 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for the redis:6 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log.
The following packages have been upgraded to a later upstream version: redis (6.2.7). (BZ#1999873)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
redis-6.2.7-1.module+el8.7.0+1105+8815ce78.src.rpm
5d97176062976328b8c57dbfcc5dabf29cac08ea05ddc9e07f61bce18f2b3b56
RLBA-2020:4758
libosinfo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libosinfo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libvirt-glib-3.0.0-1.el8.src.rpm
6cd00da7069eb46262ff503df891ea8fac786f49fe6d75068bfa7bfe212b85f9
RLBA-2022:1889
texlive bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for texlive is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
texlive-20180414-25.el8.src.rpm
20205e1d349e5acae8d64196ebdf3b5ea131054c801e9fc64235dbd79a8a0eac
RLSA-2022:1763
Moderate: python39:3.9 and python39-devel:3.9 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.src.rpm
8a9b069c0cc6341b5cb2dff08695e438f163411189d0977a9a6d79cda72aa806
python-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.src.rpm
8a9b069c0cc6341b5cb2dff08695e438f163411189d0977a9a6d79cda72aa806
python-lxml-4.6.5-1.module+el8.6.0+795+de4edbcc.src.rpm
8a9b069c0cc6341b5cb2dff08695e438f163411189d0977a9a6d79cda72aa806
RLBA-2020:4715
chan bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for chan is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
chan-0.0.4-3.el8.src.rpm
ab42369edfd81e8351fcc0f278f368d94c3b65354c3e288f1ca4f8ba96fa20a4
RLBA-2021:3593
gcc-toolset-10-elfutils bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
Bug fix:
Rocky Linux 8
gcc-toolset-10-elfutils-0.182-6.el8_4.src.rpm
9e5aab8997b3b4da71b9371db9b7224f39b96cfa3731ddcf39f946d4ae1f8f75
RLBA-2022:1788
jq bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for jq is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
jq-1.6-3.el8.src.rpm
594eea8f06ec1ff077468e43996325d59e3f88d275476db30f8bc1e882550f74
RLSA-2022:1968
Moderate: libsndfile security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libsndfile is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libsndfile-1.0.28-12.el8.src.rpm
5ba3ab7759d9c75bb0437aaa78f8ecec02db95447b882590e6833ac2b964bbf2
RLBA-2019:3412
X libraries bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for X libraries is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libICE-1.0.9-15.el8.src.rpm
7004e9632acc7b6abfa0a5bce4660b0b4ab98876d5277984b1d5585c1cd49a74
libXt-1.1.5-12.el8.src.rpm
e3d131b8621ec14dc704a5c42a40fecccc6aff1f2cbb4dcfe8a43e6993a68d0f
RLBA-2019:3466
libkkc-data bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libkkc-data is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libkkc-data-0.2.7-12.el8.src.rpm
e84536589376424697fb198d60ee9848353e282bb23c839226e8b90482364507
RLBA-2021:4280
autoconf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for autoconf is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
autoconf-2.69-29.el8.src.rpm
96e0c374842fbb0fd5aa4e437f2724595bc686da38969f0e47c445bc9a4602bd
RLBA-2021:1930
python36:3.6 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the python36:3.6 module is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.src.rpm
5a78c6ff08ff9bf7d6e3d98a0833fe8579c0043e93be38892d77d362c455cbfe
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.src.rpm
21509b6d45cc9cd0c3b24d4fb933d05fca3c8b428fa828b090624880184ff305
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.src.rpm
5a78c6ff08ff9bf7d6e3d98a0833fe8579c0043e93be38892d77d362c455cbfe
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.src.rpm
5a78c6ff08ff9bf7d6e3d98a0833fe8579c0043e93be38892d77d362c455cbfe
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.src.rpm
5a78c6ff08ff9bf7d6e3d98a0833fe8579c0043e93be38892d77d362c455cbfe
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.src.rpm
21509b6d45cc9cd0c3b24d4fb933d05fca3c8b428fa828b090624880184ff305
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.src.rpm
21509b6d45cc9cd0c3b24d4fb933d05fca3c8b428fa828b090624880184ff305
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.src.rpm
21509b6d45cc9cd0c3b24d4fb933d05fca3c8b428fa828b090624880184ff305
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-docs-3.6.7-2.module+el8.4.0+597+ddf0ddea.src.rpm
21509b6d45cc9cd0c3b24d4fb933d05fca3c8b428fa828b090624880184ff305
python-docutils-0.14-12.module+el8.4.0+597+ddf0ddea.src.rpm
16a4c2342eb7e65cd8148286085703eb544957d3f68f909a2a58e17c5a03dbb6
python-pymongo-3.7.0-1.module+el8.5.0+706+735ec4b3.src.rpm
5a78c6ff08ff9bf7d6e3d98a0833fe8579c0043e93be38892d77d362c455cbfe
python-PyMySQL-0.10.1-2.module+el8.5.0+673+10283621.src.rpm
cf07dedd005d9e4ecf0865db82b36b488ceb16433a62e891175f51a0bace890b
python-sqlalchemy-1.3.2-2.module+el8.4.0+597+ddf0ddea.src.rpm
d5798cbcf38a068e01703e78d52e630d6ca2f9ab179ddc87b1f65b039f1ceacd
RLSA-2022:7000
Moderate: java-17-openjdk security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for java-17-openjdk is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
java-17-openjdk-17.0.5.0.8-2.el8_6.src.rpm
cd23db8b4b0bf54e09de33e8afbd7f8feed8cd0f952e919fea2c4b204089b8f3
RLSA-2020:3662
Moderate: php:7.3 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the php:7.3 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (7.3.20). (BZ#1856655)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
php-7.3.20-1.module+el8.4.0+414+2e7afcdd.src.rpm
b09e6bad2d35dc59f5d81247b9ec49c40f9d200ed4e2f6772c3ff37119045dcc
RLBA-2021:1912
ilmbase bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ilmbase is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
ilmbase-2.2.0-13.el8.src.rpm
3c41b4630ff0cc7f00c8ae1d551bed82940347bc7cf1bd0b2f666a887fbc1c2f
RLEA-2021:4242
new packages: gcc-toolset-11-dwz
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-11-dwz packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-11-dwz packages to Rocky Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-dwz-0.14-2.el8.src.rpm
40e772d28c4ce38a17054f2775abcd64ea311b8b6ff2a0ae06ec7746ef1ae11e
RLBA-2021:4247
abrt bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for abrt is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
abrt-2.10.9-21.el8.rocky.0.src.rpm
ba7a86b0d8e4eab46103e0c28fc2ade3933c5fa05bc0401adf2ddd0951e217c4
RLBA-2022:8824
stalld bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for stalld is now available for Rocky Linux 8.6 Extended Update Support.
The stalld package provides a mechanism used to prevent the starvation of operating system threads in a Linux system.
Bug fix(es) and Enhancement(s):
Rocky Linux 8
stalld-1.17.1-1.el8_7.src.rpm
f919f2efaae44c8a0e74db3a29747ccc3469ebca6c1b565faf73323e43035fb7
RLBA-2021:4163
mariadb-connector-odbc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mariadb-connector-odbc is now available for Rocky Enterprise Software FoundationEnterprise Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
mariadb-connector-odbc-3.1.12-1.el8.src.rpm
b471d364b9db24f7fccb57a41c082b0137885b57d3ab44777d1bfad5bcfb515e
RLBA-2020:4792
omping bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for omping is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
omping-0.0.4-18.el8.src.rpm
f972627176610743aef98c95aaae67cadd1393d8dcfd5f4cbe573ab16dc3749a
RLBA-2021:1902
uuid bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for uuid is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
uuid-1.6.2-43.el8.src.rpm
aa4cb834b77ecfa1c976d1814b58f274c551e46ce613babfe1d76bd9ddb52ff8
RLSA-2022:8833
Moderate: nodejs:18 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the nodejs:18 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18.12.1), nodejs-nodemon (2.0.20). (BZ#2142818)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
nodejs-18.12.1-2.module+el8.7.0+1104+549f92a6.src.rpm
a34b772b2c358e464540a1c59cacb0e239b93a6186728b670b07080bcce42441
nodejs-nodemon-2.0.20-1.module+el8.7.0+1104+549f92a6.src.rpm
b37783dbc8e6bafa12f7a54c9a1b2fa459e00fe6d7c747436af2a58f53951deb
nodejs-packaging-2021.06-4.module+el8.7.0+1072+5b168780.src.rpm
47cd5233434699ecae0307267b426340a7e0c00fe2049b994188b218b3c2a8e8
RLBA-2021:4217
stratis-cli bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for stratis-cli is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
stratis-cli-2.4.2-1.el8.src.rpm
f670aa956a5e9bd58bba17a48945503b67713a2443b1a42ee1b846483967388d
stratisd-2.4.2-2.el8.src.rpm
08ef3c703025a6e2d2720bc67f7317a586a85d25a138387d7124e188ec9f2a42
RLBA-2021:4259
new packages: gcc-toolset-11-dyninst
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-11-dyninst packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-11-dyninst packages to Rocky Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-dyninst-11.0.0-2.el8.src.rpm
5612fd767c2e4464ec24846b66e4cac363cb8d422c9b3794021e3397416dd465
RLBA-2019:3382
python-gevent bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-gevent is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. d
Rocky Linux 8
python-gevent-1.2.2-4.el8.src.rpm
65577216e3a49cf35bbd2e86506f71a1e4cb2ed0c9b6df62c36f90706580441e
RLEA-2021:4286
lpsolve bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lpsolve is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
lpsolve-5.5.2.0-21.el8.src.rpm
d4bf4f0af2a0cc68be69419c6f779bee0ebffe6de86319c9b3ae3301474213ec
RLBA-2021:4323
saab-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for saab-fonts is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
saab-fonts-0.91-18.el8.src.rpm
cd04f54c55a3fa626a48cf154c1b932bca8dd369d4d382b376fb14e9a7b332d0
RLBA-2020:4704
python36:3.6 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the python36:3.6 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
python-PyMySQL-0.8.0-10.module+el8.5.0+706+735ec4b3.src.rpm
e5c5c8baac699e36d54994b47108f2ac94db366407709d8deb5a5d459b666496
RLEA-2021:4239
pki-core bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pki-core is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.src.rpm
43bc1ba682306eb15da7fcec26582629bc5bc37b81d57c071c1284eae312a58e
apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.src.rpm
f0cdbe3fe51f49c734457457fb11b735b2cbf23251cbfacc38dbcd180e5f3c4d
bea-stax-1.2.0-16.module+el8.3.0+53+ea062990.src.rpm
dddb4a716c44e979473d8cc12cfb7e2d8a1ec9a4083385e4859af1f4d06883b0
glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.src.rpm
e2256464cf2b5d8513d49ea2f21073380c32bd41422845e40fa1ac43522cc1d6
glassfish-jaxb-2.2.11-11.module+el8.3.0+53+ea062990.src.rpm
735949bba687f08dd7dd352e54193813d1ef50498eeb2c575ef1385f9f49b053
glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.src.rpm
5ac1468c3c9b03c7b92408256c089f420251493b7303f994a227aed1cdff7a0b
jackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
41296999cd1d2d09d09378217dda5ce7c896d5841dc0ee6f7a4b131a246e2eae
jackson-core-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
6422b5b13b1c51ec4bd35d93345f2e325d18b039009eb4dc3b762e1039ef7896
jackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
0bb283fb017a4cacfcf6a09a13a12faa517af579197de3986db3a826cbe34a24
jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.src.rpm
db97fec798022dfa1e202054524cf0bc1b1abb02e0cbcaa12c40920f0b6b7d73
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.src.rpm
decb8f86352aecd5fcfe4a9a504bf8abae751946862c7efc4d24f20643b5f3c5
jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.src.rpm
1448e694530b76561c363e2e1dd2e936a381ff901b186967037cdd045212bea9
python-nss-1.0.1-10.module+el8.3.0+53+ea062990.src.rpm
3eb0881388c35326e9d365c93bbf1a6ad773045ea2c38815842f35d40f00d884
relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.src.rpm
4c99971a4009b3b9af62365e3ace3237e55338d500d210a55ad2b5e825c41f1d
resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.src.rpm
3ef8d85527b8879e028adbc34134cddd57e54dd5c3b7697dac098563341e4115
slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.src.rpm
43bc1ba682306eb15da7fcec26582629bc5bc37b81d57c071c1284eae312a58e
stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.src.rpm
a584a279c09761236e9b750b1c258e3afb1c1c050afdde5c974b00ab937a5f5b
xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.src.rpm
e51ed263eb26367340b99b02a4252537fb8a75d0b84fa405344f8ca03f4ee6e0
xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.src.rpm
67d5fa09dac9f182df1db67c4508e49a8f4ebfd0185c85fae0c67e6c695682fd
xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.src.rpm
2d0287cccac3c4796f4c1dd8f30202ce1214ecd588d5723ca2620eaf673bec27
slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.src.rpm
43bc1ba682306eb15da7fcec26582629bc5bc37b81d57c071c1284eae312a58e
apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.src.rpm
f0cdbe3fe51f49c734457457fb11b735b2cbf23251cbfacc38dbcd180e5f3c4d
bea-stax-1.2.0-16.module+el8.3.0+53+ea062990.src.rpm
dddb4a716c44e979473d8cc12cfb7e2d8a1ec9a4083385e4859af1f4d06883b0
glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.src.rpm
e2256464cf2b5d8513d49ea2f21073380c32bd41422845e40fa1ac43522cc1d6
glassfish-jaxb-2.2.11-11.module+el8.3.0+53+ea062990.src.rpm
735949bba687f08dd7dd352e54193813d1ef50498eeb2c575ef1385f9f49b053
glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.src.rpm
5ac1468c3c9b03c7b92408256c089f420251493b7303f994a227aed1cdff7a0b
jackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
41296999cd1d2d09d09378217dda5ce7c896d5841dc0ee6f7a4b131a246e2eae
jackson-core-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
6422b5b13b1c51ec4bd35d93345f2e325d18b039009eb4dc3b762e1039ef7896
jackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
0bb283fb017a4cacfcf6a09a13a12faa517af579197de3986db3a826cbe34a24
jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.src.rpm
db97fec798022dfa1e202054524cf0bc1b1abb02e0cbcaa12c40920f0b6b7d73
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.src.rpm
decb8f86352aecd5fcfe4a9a504bf8abae751946862c7efc4d24f20643b5f3c5
jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.src.rpm
1448e694530b76561c363e2e1dd2e936a381ff901b186967037cdd045212bea9
python-nss-1.0.1-10.module+el8.3.0+53+ea062990.src.rpm
3eb0881388c35326e9d365c93bbf1a6ad773045ea2c38815842f35d40f00d884
relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.src.rpm
4c99971a4009b3b9af62365e3ace3237e55338d500d210a55ad2b5e825c41f1d
slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.src.rpm
43bc1ba682306eb15da7fcec26582629bc5bc37b81d57c071c1284eae312a58e
stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.src.rpm
a584a279c09761236e9b750b1c258e3afb1c1c050afdde5c974b00ab937a5f5b
xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.src.rpm
e51ed263eb26367340b99b02a4252537fb8a75d0b84fa405344f8ca03f4ee6e0
xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.src.rpm
67d5fa09dac9f182df1db67c4508e49a8f4ebfd0185c85fae0c67e6c695682fd
xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.src.rpm
2d0287cccac3c4796f4c1dd8f30202ce1214ecd588d5723ca2620eaf673bec27
apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.src.rpm
f0cdbe3fe51f49c734457457fb11b735b2cbf23251cbfacc38dbcd180e5f3c4d
bea-stax-1.2.0-16.module+el8.3.0+53+ea062990.src.rpm
dddb4a716c44e979473d8cc12cfb7e2d8a1ec9a4083385e4859af1f4d06883b0
glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.src.rpm
e2256464cf2b5d8513d49ea2f21073380c32bd41422845e40fa1ac43522cc1d6
glassfish-jaxb-2.2.11-11.module+el8.3.0+53+ea062990.src.rpm
735949bba687f08dd7dd352e54193813d1ef50498eeb2c575ef1385f9f49b053
glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.src.rpm
5ac1468c3c9b03c7b92408256c089f420251493b7303f994a227aed1cdff7a0b
jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.src.rpm
db97fec798022dfa1e202054524cf0bc1b1abb02e0cbcaa12c40920f0b6b7d73
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.src.rpm
decb8f86352aecd5fcfe4a9a504bf8abae751946862c7efc4d24f20643b5f3c5
jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.src.rpm
1448e694530b76561c363e2e1dd2e936a381ff901b186967037cdd045212bea9
python-nss-1.0.1-10.module+el8.3.0+53+ea062990.src.rpm
3eb0881388c35326e9d365c93bbf1a6ad773045ea2c38815842f35d40f00d884
relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.src.rpm
4c99971a4009b3b9af62365e3ace3237e55338d500d210a55ad2b5e825c41f1d
slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.src.rpm
43bc1ba682306eb15da7fcec26582629bc5bc37b81d57c071c1284eae312a58e
stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.src.rpm
a584a279c09761236e9b750b1c258e3afb1c1c050afdde5c974b00ab937a5f5b
xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.src.rpm
e51ed263eb26367340b99b02a4252537fb8a75d0b84fa405344f8ca03f4ee6e0
xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.src.rpm
67d5fa09dac9f182df1db67c4508e49a8f4ebfd0185c85fae0c67e6c695682fd
xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.src.rpm
2d0287cccac3c4796f4c1dd8f30202ce1214ecd588d5723ca2620eaf673bec27
apache-commons-lang-2.6-21.module+el8.3.0+53+ea062990.src.rpm
f0cdbe3fe51f49c734457457fb11b735b2cbf23251cbfacc38dbcd180e5f3c4d
bea-stax-1.2.0-16.module+el8.3.0+53+ea062990.src.rpm
dddb4a716c44e979473d8cc12cfb7e2d8a1ec9a4083385e4859af1f4d06883b0
glassfish-fastinfoset-1.2.13-9.module+el8.3.0+53+ea062990.src.rpm
e2256464cf2b5d8513d49ea2f21073380c32bd41422845e40fa1ac43522cc1d6
glassfish-jaxb-2.2.11-11.module+el8.3.0+53+ea062990.src.rpm
735949bba687f08dd7dd352e54193813d1ef50498eeb2c575ef1385f9f49b053
glassfish-jaxb-api-2.2.12-8.module+el8.3.0+53+ea062990.src.rpm
5ac1468c3c9b03c7b92408256c089f420251493b7303f994a227aed1cdff7a0b
jackson-annotations-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
41296999cd1d2d09d09378217dda5ce7c896d5841dc0ee6f7a4b131a246e2eae
jackson-core-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
6422b5b13b1c51ec4bd35d93345f2e325d18b039009eb4dc3b762e1039ef7896
jackson-databind-2.10.0-1.module+el8.3.0+53+ea062990.src.rpm
0bb283fb017a4cacfcf6a09a13a12faa517af579197de3986db3a826cbe34a24
jackson-jaxrs-providers-2.9.9-1.module+el8.3.0+53+ea062990.src.rpm
db97fec798022dfa1e202054524cf0bc1b1abb02e0cbcaa12c40920f0b6b7d73
jackson-module-jaxb-annotations-2.7.6-4.module+el8.3.0+53+ea062990.src.rpm
decb8f86352aecd5fcfe4a9a504bf8abae751946862c7efc4d24f20643b5f3c5
jakarta-commons-httpclient-3.1-28.module+el8.3.0+53+ea062990.src.rpm
1448e694530b76561c363e2e1dd2e936a381ff901b186967037cdd045212bea9
pki-servlet-engine-9.0.30-3.module+el8.5.0+697+f586bb30.src.rpm
d830f45c796dfc8ee032756de44a650dcd79d51fbe9756bf9ea89003e7a7de5b
python-nss-1.0.1-10.module+el8.3.0+53+ea062990.src.rpm
3eb0881388c35326e9d365c93bbf1a6ad773045ea2c38815842f35d40f00d884
relaxngDatatype-2011.1-7.module+el8.3.0+53+ea062990.src.rpm
4c99971a4009b3b9af62365e3ace3237e55338d500d210a55ad2b5e825c41f1d
resteasy-3.0.26-6.module+el8.5.0+697+f586bb30.src.rpm
3ef8d85527b8879e028adbc34134cddd57e54dd5c3b7697dac098563341e4115
slf4j-1.7.25-4.module+el8.6.0+843+5a13dac3.src.rpm
43bc1ba682306eb15da7fcec26582629bc5bc37b81d57c071c1284eae312a58e
stax-ex-1.7.7-8.module+el8.3.0+53+ea062990.src.rpm
a584a279c09761236e9b750b1c258e3afb1c1c050afdde5c974b00ab937a5f5b
xml-commons-apis-1.4.01-25.module+el8.5.0+697+f586bb30.src.rpm
e51ed263eb26367340b99b02a4252537fb8a75d0b84fa405344f8ca03f4ee6e0
xmlstreambuffer-1.5.4-8.module+el8.3.0+53+ea062990.src.rpm
67d5fa09dac9f182df1db67c4508e49a8f4ebfd0185c85fae0c67e6c695682fd
xsom-0-19.20110809svn.module+el8.3.0+53+ea062990.src.rpm
2d0287cccac3c4796f4c1dd8f30202ce1214ecd588d5723ca2620eaf673bec27
RLSA-2022:5331
Moderate: libinput security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libinput is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libinput-1.16.3-3.el8_6.src.rpm
44a5e07049a43193e6e50a0643cc5f602c4b023e970d52951ce5c8b38191954e
RLSA-2020:4647
Moderate: freerdp and vinagre security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for freerdp and vinagre is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.
The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop.
The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
vinagre-3.22.0-23.el8.src.rpm
3366c18b6cf80d8257ebd85c1b1ff58b20d040daad6e1c487ca107261b5c5a0a
RLEA-2021:1833
mod_security bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mod_security is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
mod_security-2.9.2-9.el8.src.rpm
691b70c0234bb6f3cae96e0ca4b79ee5faaa046fc3e9bc6962fcbf6ca2de38cb
RLBA-2022:1923
gnome-session bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gnome-session is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gnome-session-3.28.1-14.el8.src.rpm
0b5150261c5d45e14bfa2eec30b00895b9f63b0c8c1840bbaee067e62947bff8
RLSA-2022:1820
Low: udisks2 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for udisks2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
udisks2-2.9.0-9.el8.src.rpm
38346595c049897b82287c8bc1138ec9671928c792c835eaac3d020e9ac254e0
RLBA-2021:1839
gcc-toolset-10-systemtap bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-systemtap is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.4 Release Notes.
Rocky Linux 8
gcc-toolset-10-systemtap-4.4-5.el8.src.rpm
84098fdd40cbab576d4da26b5d37f8cdf38c9eca1db76a1bf6f8456d76ffd0ad
RLEA-2021:1861
pyodbc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pyodbc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
pyodbc-4.0.30-2.el8.src.rpm
bb1d0f691a234afd066c217aa8a4791866da7bb9760f823ba042b5295aca3221
RLBA-2022:1836
redhat-support-lib-python bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for redhat-support-lib-python is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
redhat-support-lib-python-0.13.0-0.el8_5.src.rpm
e7f3c46ddfd720a43a1595ee7330ffe2617e305ef97ccb0ac9446570d5115d2f
redhat-support-tool-0.13.0-0.el8_5.src.rpm
6345ec99f236d202de7f55398c2fc6175b3c4d5758513a54db81a8721172a77f
RLSA-2022:8492
Important: python39:3.9 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the python39:3.9 module is now available for Rocky Linux 8, Rocky Linux 8.4 Extended Update Support, and Rocky Linux 8.6 Extended Update Support.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
mod_wsgi-4.7.1-5.module+el8.7.0+1064+ad564229.src.rpm
151d32c71ed444bd94c705b085c8cd7807be3298a38605c181d3238c04f04e8d
python3x-pip-20.2.4-7.module+el8.7.0+1064+ad564229.src.rpm
6898ae315ce0ee29a0c668a39b67dfb78bc14f71a1d30d2497bf8978cc0acc4e
mod_wsgi-4.7.1-5.module+el8.7.0+1064+ad564229.src.rpm
151d32c71ed444bd94c705b085c8cd7807be3298a38605c181d3238c04f04e8d
python3x-pip-20.2.4-7.module+el8.7.0+1064+ad564229.src.rpm
6898ae315ce0ee29a0c668a39b67dfb78bc14f71a1d30d2497bf8978cc0acc4e
RLBA-2021:1807
gcc-toolset-10-dyninst bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-dyninst is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.4 Release Notes.
Rocky Linux 8
gcc-toolset-10-dyninst-10.2.1-2.el8.src.rpm
1c9f0477dc7eb62751c905302f03d8ea16bec3ed73079ed466851f8fc6dfd6f7
RLEA-2021:4322
unicode-ucd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for unicode-ucd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
unicode-ucd-11.0.0-2.el8.src.rpm
dda8b4f0b52c726ca0d24a8d1eecbe885a57f0e3e4499b049a812bfbc460761d
RLEA-2021:1889
libfprint bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libfprint is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
fprintd-1.90.9-2.el8.src.rpm
16b78da978739555c62d609a1315d9160b168eb77956a66f96a9298b1fa68a2e
libfprint-1.90.7-1.el8.src.rpm
09c5f715e2d8bc7399ad3b94b5b93ed94966fd72007031bd1209ecfb09995fa1
RLBA-2022:1790
libpinyin bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpinyin is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libpinyin-2.2.0-2.el8.src.rpm
829bb4ea1389c515e7f2c627d7d3059d6a2ef1bf54c2e62e6450739ae2549e91
RLSA-2022:9058
Important: prometheus-jmx-exporter security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for prometheus-jmx-exporter is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
prometheus-jmx-exporter-0.12.0-9.el8_7.src.rpm
97cbc9b75b42ffe9477285f2a4e03bf21e12508c69caa764899584f63f851b3d
RLSA-2021:4162
Moderate: python38:3.8 and python38-devel:3.8 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
babel-2.7.0-11.module+el8.5.0+672+ab6eb015.src.rpm
290ae48185f4a3c09a75253a6cc3beed6adac885ae22c953ea9cc6ad40699907
numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.src.rpm
2197d3ffae721a14923262dd2217d09b9bd7e0c3d4c5425aeaf62915ef2e43b3
python3x-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.src.rpm
78cd1e7efcbd48c2785a549cf820d9a80ab2fd9bbcf8ec2853ba8d61b1b4aea8
python3x-six-1.12.0-10.module+el8.4.0+570+c2eaf144.src.rpm
c9d4d573e243cb83ae4e7f88a603dc94101bd842b19f9a200890a455175c27d0
python-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.src.rpm
f7631c6b83f4d6bccaab5b6cddaf0e4a3a7b0df7e905104fd882d36e2b2b3cbf
python-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.src.rpm
2f12b25ef7b6e36ddf839f143a0d372541bb17f8dfe29e6812823fcfaaa60412
python-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.src.rpm
7f1c053914c6a3aab56c628b852426cc45aeeaec05a13d59b0f9c29a34532ff2
python-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.src.rpm
737731bede99db9d89dfef0e7e37f1f8326486109bcdc5154b84df62edc6043a
python3x-six-1.12.0-10.module+el8.4.0+570+c2eaf144.src.rpm
c9d4d573e243cb83ae4e7f88a603dc94101bd842b19f9a200890a455175c27d0
python-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.src.rpm
2f12b25ef7b6e36ddf839f143a0d372541bb17f8dfe29e6812823fcfaaa60412
babel-2.7.0-11.module+el8.5.0+672+ab6eb015.src.rpm
290ae48185f4a3c09a75253a6cc3beed6adac885ae22c953ea9cc6ad40699907
numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.src.rpm
2197d3ffae721a14923262dd2217d09b9bd7e0c3d4c5425aeaf62915ef2e43b3
python3x-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.src.rpm
78cd1e7efcbd48c2785a549cf820d9a80ab2fd9bbcf8ec2853ba8d61b1b4aea8
python3x-six-1.12.0-10.module+el8.4.0+570+c2eaf144.src.rpm
c9d4d573e243cb83ae4e7f88a603dc94101bd842b19f9a200890a455175c27d0
python-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.src.rpm
f7631c6b83f4d6bccaab5b6cddaf0e4a3a7b0df7e905104fd882d36e2b2b3cbf
python-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.src.rpm
2f12b25ef7b6e36ddf839f143a0d372541bb17f8dfe29e6812823fcfaaa60412
python-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.src.rpm
7f1c053914c6a3aab56c628b852426cc45aeeaec05a13d59b0f9c29a34532ff2
python-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.src.rpm
737731bede99db9d89dfef0e7e37f1f8326486109bcdc5154b84df62edc6043a
python3x-six-1.12.0-10.module+el8.4.0+570+c2eaf144.src.rpm
c9d4d573e243cb83ae4e7f88a603dc94101bd842b19f9a200890a455175c27d0
python-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.src.rpm
2f12b25ef7b6e36ddf839f143a0d372541bb17f8dfe29e6812823fcfaaa60412
babel-2.7.0-11.module+el8.5.0+672+ab6eb015.src.rpm
290ae48185f4a3c09a75253a6cc3beed6adac885ae22c953ea9cc6ad40699907
numpy-1.17.3-6.module+el8.5.0+672+ab6eb015.src.rpm
2197d3ffae721a14923262dd2217d09b9bd7e0c3d4c5425aeaf62915ef2e43b3
python3x-setuptools-41.6.0-5.module+el8.5.0+672+ab6eb015.src.rpm
78cd1e7efcbd48c2785a549cf820d9a80ab2fd9bbcf8ec2853ba8d61b1b4aea8
python3x-six-1.12.0-10.module+el8.4.0+570+c2eaf144.src.rpm
c9d4d573e243cb83ae4e7f88a603dc94101bd842b19f9a200890a455175c27d0
python-psutil-5.6.4-4.module+el8.5.0+672+ab6eb015.src.rpm
f7631c6b83f4d6bccaab5b6cddaf0e4a3a7b0df7e905104fd882d36e2b2b3cbf
python-PyMySQL-0.10.1-1.module+el8.5.0+672+ab6eb015.src.rpm
2f12b25ef7b6e36ddf839f143a0d372541bb17f8dfe29e6812823fcfaaa60412
python-urllib3-1.25.7-5.module+el8.5.0+672+ab6eb015.src.rpm
7f1c053914c6a3aab56c628b852426cc45aeeaec05a13d59b0f9c29a34532ff2
python-wheel-0.33.6-6.module+el8.5.0+672+ab6eb015.src.rpm
737731bede99db9d89dfef0e7e37f1f8326486109bcdc5154b84df62edc6043a
RLBA-2021:1937
protobuf-c bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for protobuf-c is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
protobuf-c-1.3.0-6.el8.src.rpm
10926485c7a43ad1764fcb7e212dede65f9662a2bd7a2dc520b5ce0ec6ffdb2a
RLBA-2020:4726
libmaxminddb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libmaxminddb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libmaxminddb-1.2.0-10.el8.src.rpm
aafa1f9641a802bef54732fc037118bb54513b3f54664ae727af69ef989ffab8
RLSA-2019:2722
Low: libwmf security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libwmf is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libwmf-0.2.9-8.el8_0.src.rpm
f0f678234264c7ff50f5aecb0c2aff61f8d4a1df5509cedeeec82aaa7299967d
RLSA-2022:1891
Low: libpq security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libpq is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libpq-13.5-1.el8.src.rpm
a44cba4d51ac7d7db579505fef31d998ac804e27b71e435a8421233a62bee27d
RLSA-2022:6775
Important: squid:4 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the squid:4 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
squid-4.15-3.module+el8.6.0+1044+67ab5d0a.2.src.rpm
9fef9cccaac0dd860fcc0cc39003de158d2d3147c356691cf9258ea8d5d270fe
RLBA-2020:1669
python-networkx bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-networkx is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-networkx-1.11-16.1.el8.src.rpm
9ce099b689c46e50849b2b0ff11e5c26ef201379c8f618d7470670eb6940d43f
RLBA-2020:5097
eclipse:rhel8 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the eclipse:rhel8 module is now available for Rocky Linux 8.
Eclipse is an integrated development environment (IDE).
The metadata for the eclipse:rhel8 module has been updated to remove the following unused profiles:
c
everything
To check whether you have the obsolete profiles installed, run:
# yum module list eclipse
The installed profiles have the [i] indicator next to their names.
To ensure the eclipse:rhel8 module contains the correct metadata, remove the unused profiles and reinstall the module with the java profile:
# yum module remove -y eclipse
# yum module reset -y eclipse
# yum clean all
# yum module -y install eclipse:rhel8/java
To install the eclipse:rhel8 module from scratch, use the java profile:
# yum module -y install eclipse:rhel8/java
Rocky Linux 8
glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.src.rpm
b27e08e4c00d668440d7259f714f25f09950e3fc928fc7a3bbf951e1554b7758
icu4j-65.1-3.module+el8.6.0+852+cc16a686.src.rpm
5680a5b2910076365363a0882f0c1d90b4e1d50c13438ae6a6e3a22eb7a4dae7
apache-commons-compress-1.20-3.module+el8.6.0+852+cc16a686.src.rpm
c66121d84f586ed7e9019a592b4c6295ebaba8e0ff9b5f8201321e7976ccbe00
apache-commons-jxpath-1.3-36.module+el8.6.0+852+cc16a686.src.rpm
6d191786a82e79f67637624bf6eb002d4cbc3792e650b80ce24ca4a33ae5ee3b
apiguardian-1.1.0-4.module+el8.6.0+852+cc16a686.src.rpm
143af69b4516b03c49f991ad6d9d1df9fd4c6b03beb86b96fdc7c78d433341bd
batik-1.11-6.module+el8.6.0+852+cc16a686.src.rpm
4985342d9f2718bbf3f0876bf73704a804b4e21309c1b080da17f51426bbd8de
eclipse-4.16-7.module+el8.6.0+852+cc16a686.src.rpm
8c3520cc6d9024e75fdc198bd3f9229e9438cb785aacaafc16a72ba9eab235f4
eclipse-ecf-3.14.8-1.module+el8.6.0+852+cc16a686.src.rpm
5e8e791419292080a160518e8ed0502775f679b37f8924df7040c6b64ca41cf5
eclipse-emf-2.22.0-1.module+el8.6.0+852+cc16a686.src.rpm
51536603fd0a2f37fc8a760dfcdde4c7911a4d6a84e2b63c68ee05bb4406def1
felix-gogo-command-1.0.2-11.module+el8.6.0+852+cc16a686.src.rpm
4bc0acbeea80da005949bf4ef7eb89d7d976c636e663d84a0ce9642ee1855295
felix-gogo-runtime-1.1.0-7.module+el8.6.0+852+cc16a686.src.rpm
1eeb0375369e6ec1de7f155d9e22d8283d8494665a998765e7bd1cf137880dc1
felix-gogo-shell-1.1.0-5.module+el8.6.0+852+cc16a686.src.rpm
4c8396737c3ac1080112269caca42c3c37c40634fa65e04c33e69ee56a8d0457
felix-scr-2.1.16-6.module+el8.6.0+852+cc16a686.src.rpm
9345d183aef2b3fcc5abba758747011cd1cc19b3cbfc5aec4971bce48714032c
glassfish-annotation-api-1.3.2-3.module+el8.6.0+852+cc16a686.src.rpm
b27e08e4c00d668440d7259f714f25f09950e3fc928fc7a3bbf951e1554b7758
glassfish-el-3.0.1-0.14.b08.module+el8.6.0+852+cc16a686.src.rpm
2a34180dd0925f75361af4e70a0771515262ce6b6d975e32f1cb5efb999c2935
glassfish-jsp-2.3.4-6.module+el8.6.0+852+cc16a686.src.rpm
1f05e3e1dd08fb444bb81abc9f95a68265a26a78b01e5177dff4d20a3b08f94c
glassfish-jsp-api-2.3.3-3.module+el8.6.0+852+cc16a686.src.rpm
d79ddf7cffe1c8394abfbc3c7e49faf8e5b56961e682378b0080db2300118e73
glassfish-servlet-api-3.1.0-19.module+el8.6.0+852+cc16a686.src.rpm
41535f3d77652069c102819d6273be81463c72ab23b5db5aa30fc7ef33b21298
google-gson-2.8.6-5.module+el8.6.0+852+cc16a686.src.rpm
e144a852e6396233307d5d373fe2941860c4301eacc180a94b92184d7792b381
hamcrest-1.3-29.module+el8.6.0+852+cc16a686.src.rpm
391f7684ec56ad262e9506738ce605b53abcb8bbb47bd3a54f14ed65bf7e537d
icu4j-65.1-3.module+el8.6.0+852+cc16a686.src.rpm
5680a5b2910076365363a0882f0c1d90b4e1d50c13438ae6a6e3a22eb7a4dae7
jetty-9.4.30-2.v20200611.module+el8.6.0+852+cc16a686.src.rpm
ce9e5f5d306efaaa5a75753115f0d421cd8526c0efcca63db34c3924642e4405
jsch-0.1.54-12.module+el8.6.0+852+cc16a686.src.rpm
1e8686480ebe0a92e01fd2075eed4bfd0c881e9e798f5cb606c7ede8cbb36610
junit-4.12-14.module+el8.6.0+852+cc16a686.src.rpm
c0f1200547606eb649dd623f31efa76ec51fe777580065f2beeaaa578a1b24ad
junit5-5.6.2-2.module+el8.6.0+852+cc16a686.src.rpm
dc6c96a9ec22b9343be98206bb1beb0f08fa6620e2405d38cd5b2f8c4beccb10
jzlib-1.1.3-14.module+el8.6.0+852+cc16a686.src.rpm
c2fbb1439f44f942352b4e5897527c5086f8c3d8734188a4db67792b1bb0c754
lucene-8.4.1-5.module+el8.6.0+852+cc16a686.src.rpm
fa1d996c4d5956eaf2d97137edf7882c70d275b9b75038a9aa031281e18d15d8
objectweb-asm-7.3.1-3.module+el8.6.0+852+cc16a686.src.rpm
af7e6b3d98b3aa1c0aed00c045111f26ff98447f502f54c068da0ed2ddfcb04e
opentest4j-1.2.0-2.module+el8.6.0+852+cc16a686.src.rpm
de724c7e4a3d305dfed12b20900c78eb3cda97ed486c0cc01d88634cef646e0b
sat4j-2.3.5-19.module+el8.6.0+852+cc16a686.src.rpm
b6a60ace45dce3ac72cbf899f812f1b44310a96846246cacbdf524cd8d9aeb47
univocity-parsers-2.8.4-3.module+el8.6.0+852+cc16a686.src.rpm
4ab52c2d194262f278411d8b78cb7062491e0c0479200015adc658f8a7f369d3
xml-commons-apis-1.4.01-31.module+el8.6.0+852+cc16a686.src.rpm
e11a142f55257d36cc9d6306b930294836ddad56ce450b1e69ad88e2b655b14d
xmlgraphics-commons-2.3-4.module+el8.6.0+852+cc16a686.src.rpm
0e56abe9f34d7fe19c204cb4365926f3944f04339d21b42d9d9047452a3cc465
xz-java-1.8-8.module+el8.6.0+852+cc16a686.src.rpm
55d8c5b04d1d0db6b27d28dda0f370d8ea3199a5750cd1ac861f22214854af85
RLBA-2019:2717
python27:2.7 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the python27:2.7 module is now available.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
Bux Fix(es):
Rocky Linux 8
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
Cython-0.28.1-7.module+el8.5.0+706+735ec4b3.src.rpm
7e4ff47c1d5798c9da9f3ddb7a7dc04a9dbf0164e6e657c0331ae04bdb1e567d
pytest-3.4.2-13.module+el8.5.0+706+735ec4b3.src.rpm
40d1efc4a3bd059423595d0b374bd8bd5cc370f2e89b5983df3d301284c13d97
python-attrs-17.4.0-10.module+el8.5.0+706+735ec4b3.src.rpm
a4171b7611a9e3c6075da17343bfad782483a3dad25dc034744d424757d62ffe
python-chardet-3.0.4-10.module+el8.5.0+706+735ec4b3.src.rpm
51d818b5348f7952893fe5614d499b0864aab46ef137e5971b7fdee39c84f1e1
python-coverage-4.5.1-4.module+el8.5.0+706+735ec4b3.src.rpm
ed854fe4dfbac16451ccef4dc8279186e58c1c9f43bf876c2b4375f301c12565
python-funcsigs-1.0.2-13.module+el8.4.0+403+9ae17a31.src.rpm
e30162b71224cabd80174e2e393b23744b20308449a8d6ef96655c9f88624cfa
python-idna-2.5-7.module+el8.5.0+706+735ec4b3.src.rpm
3241f0a90f05819117fcd836aa986873d6acf0e9feeee2f1d7baa7f2bf8f236b
python-markupsafe-0.23-19.module+el8.5.0+706+735ec4b3.src.rpm
57e6545c8aca1bc5928e0c624b12e3d9f656b7efc7222fda29d6f468cca2037d
python-mock-2.0.0-13.module+el8.4.0+403+9ae17a31.src.rpm
d4def4f609d552cf6db5c1cb3499a293e4b3af1e79538b9523bb9444fa5241ab
python-pluggy-0.6.0-8.module+el8.5.0+706+735ec4b3.src.rpm
13394df98b62ac0af1c37b94e6ba6000ed099cbaff29720e5980d8e60234bded
python-psycopg2-2.7.5-7.module+el8.5.0+706+735ec4b3.src.rpm
500a26c85bfaa961f4a3bf12209698aa36e126bc0301a549913676739b8c9a8c
python-py-1.5.3-6.module+el8.5.0+706+735ec4b3.src.rpm
c331feb956b8a065afb6e4c4e31ef06864852a230dcedb5fa98517af6d03064b
python-pysocks-1.6.8-6.module+el8.5.0+706+735ec4b3.src.rpm
ff35a09f2c55beec468670a436a2463832901d89139dfed52d6b30644bedc480
python-pytest-mock-1.9.0-4.module+el8.4.0+403+9ae17a31.src.rpm
ff0fac9db8d427181f057464e372d5957552b9ec22e2ed92deeb880b51fbd5e4
pytz-2017.2-12.module+el8.5.0+706+735ec4b3.src.rpm
ce4293bc1346e3ae34270e32bcc0d10ff737c4f107b658fe6edbdb18371e20bf
PyYAML-3.12-16.module+el8.5.0+706+735ec4b3.src.rpm
eb4a520b2a442974e9a3dd02621f0fb5a327894018e74a62cb0a1cf1d2b40e38
RLSA-2022:6912
Moderate: .NET Core 3.1 security and bugfix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for .NET Core 3.1 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
dotnet3.1-3.1.424-1.el8_6.src.rpm
6ce2bfac745563203b5a8816ebc6644f19c82e2385d2b858d63ae37b7bd6afb7
RLBA-2021:1939
libosinfo bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libosinfo is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
osinfo-db-tools-1.9.0-1.el8.src.rpm
261ffa176e989a5dacc64ccf432091b8c8c98c65f5f1bbef95cb9f946a3e0089
RLBA-2022:1770
evince bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for evince is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
evince-3.28.4-16.el8.src.rpm
5e2ed36dcdeda69fc6e72a951b659f3fa76107e8ae725d5290a096e414530cbc
RLBA-2021:1897
maven:3.6 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the maven:3.6 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.src.rpm
aa15d8662a3a8e9b8cb3b0b977171e530c061514e0dda332abb11498f1b1359a
apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.src.rpm
803d6ddf8f8a94901ba08c5b2324643d06f4fa48d9d4100ff9efeeb2427b237b
apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.src.rpm
43e331c769738767620ea0f68af70be8bcca925c135ca239383ed43019b062f5
apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.src.rpm
26fea5acc8fd2edf4b945cbda707f0ef4c776fc23a0f2eacd81ec51a87ab5e6b
apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.src.rpm
fbcb7c9f0d94b0e4cb17804485c791919e63aa0c782d8550c9b564af75322214
atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.src.rpm
115e749d851393e0f9a916741e9d1ad5fd29fc002106436ded94bf7da6b666a7
cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.src.rpm
7c9b5e401ebb791a3c07e9b04b4b765ddadb6f566d8bb6e2e4b223ec41c73ffc
geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.src.rpm
cade89961805e7f2bb0e1ec5371d714b00f31a73d8fbde11b2b83c1fd9b7ebfc
google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.src.rpm
acbec2f93154b049378b7063eb5d3cc3779fc112e47009137f08a5f85b5f6d33
guava-28.1-3.module+el8.6.0+844+4401f2ed.src.rpm
4c271417f49ae2a3e61b6ffb05d3d81f49bfc185d3de133af540387c705e952f
httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.src.rpm
b3119008cd902eb0fda649967995598397943a943f07b42a25414c2e6beeac52
jansi-1.18-4.module+el8.6.0+844+4401f2ed.src.rpm
4fc4fc6fabb0fa92347181aeeda0ddea9c44c153d1ad2f0b492674a5c5c076cd
jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.src.rpm
b8a43507eb071060057f13de31b7163de7ba5c592af292ee3236b1c0fa9e4e9d
jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.src.rpm
e7a071da9d8d0c2c403cac1b6433f93df853eb31b5eb8bdf6691dc91ac051bc8
maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.src.rpm
115bc42288f26eec353ff250240184e5ed2bfcefc239ed14d048c2a662ee5e42
maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
1f55c79e4c4a6577806b1c63075c72195c5428d75a18a8eda522728d4d3723d4
plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.src.rpm
ac0958ba6695900cf3708d0d6504c62c1212aea01a0ea261f37d6a59f37a2f48
plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.src.rpm
6e0a7ee024c8ca0161ffb2b818610136bb7bb7c284af5a3ddc9f925fc1ff5e1d
plexus-containers-2.1.0-2.module+el8.6.0+844+4401f2ed.src.rpm
8d72526462b1c9ab45b34f9c4dc61a866f2c91eb2c9a9625979b4e9e782caed3
plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.src.rpm
36dc859b051b7b38194c0fd272209384ec6c9dafd74b908bff03eb6e1fd594f6
plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.src.rpm
09925121add25e9fe70c72ba23314a6f5c2ecb7f96669fb3d88e9155eee27b1f
plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.src.rpm
5a4809e7a64cd40913e29e5f04823387991f555e6263eed8e495e8ec25614dec
sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
debe389dfe6913e47afa622e2c90d7d267b1199725180e15486ec1e971f290fd
slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.src.rpm
4bb991c85bde7bda8c79b77324775322d14132ec0da589b481b1e7414b6c5eb1
aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.src.rpm
aa15d8662a3a8e9b8cb3b0b977171e530c061514e0dda332abb11498f1b1359a
apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.src.rpm
803d6ddf8f8a94901ba08c5b2324643d06f4fa48d9d4100ff9efeeb2427b237b
apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.src.rpm
43e331c769738767620ea0f68af70be8bcca925c135ca239383ed43019b062f5
apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.src.rpm
26fea5acc8fd2edf4b945cbda707f0ef4c776fc23a0f2eacd81ec51a87ab5e6b
apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.src.rpm
fbcb7c9f0d94b0e4cb17804485c791919e63aa0c782d8550c9b564af75322214
atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.src.rpm
115e749d851393e0f9a916741e9d1ad5fd29fc002106436ded94bf7da6b666a7
cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.src.rpm
7c9b5e401ebb791a3c07e9b04b4b765ddadb6f566d8bb6e2e4b223ec41c73ffc
geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.src.rpm
cade89961805e7f2bb0e1ec5371d714b00f31a73d8fbde11b2b83c1fd9b7ebfc
google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.src.rpm
acbec2f93154b049378b7063eb5d3cc3779fc112e47009137f08a5f85b5f6d33
guava-28.1-3.module+el8.6.0+844+4401f2ed.src.rpm
4c271417f49ae2a3e61b6ffb05d3d81f49bfc185d3de133af540387c705e952f
httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.src.rpm
b3119008cd902eb0fda649967995598397943a943f07b42a25414c2e6beeac52
jansi-1.18-4.module+el8.6.0+844+4401f2ed.src.rpm
4fc4fc6fabb0fa92347181aeeda0ddea9c44c153d1ad2f0b492674a5c5c076cd
jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.src.rpm
b8a43507eb071060057f13de31b7163de7ba5c592af292ee3236b1c0fa9e4e9d
jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.src.rpm
e7a071da9d8d0c2c403cac1b6433f93df853eb31b5eb8bdf6691dc91ac051bc8
maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.src.rpm
115bc42288f26eec353ff250240184e5ed2bfcefc239ed14d048c2a662ee5e42
maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
1f55c79e4c4a6577806b1c63075c72195c5428d75a18a8eda522728d4d3723d4
plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.src.rpm
ac0958ba6695900cf3708d0d6504c62c1212aea01a0ea261f37d6a59f37a2f48
plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.src.rpm
6e0a7ee024c8ca0161ffb2b818610136bb7bb7c284af5a3ddc9f925fc1ff5e1d
plexus-containers-2.1.0-2.module+el8.6.0+844+4401f2ed.src.rpm
8d72526462b1c9ab45b34f9c4dc61a866f2c91eb2c9a9625979b4e9e782caed3
plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.src.rpm
36dc859b051b7b38194c0fd272209384ec6c9dafd74b908bff03eb6e1fd594f6
plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.src.rpm
09925121add25e9fe70c72ba23314a6f5c2ecb7f96669fb3d88e9155eee27b1f
plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.src.rpm
5a4809e7a64cd40913e29e5f04823387991f555e6263eed8e495e8ec25614dec
sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
debe389dfe6913e47afa622e2c90d7d267b1199725180e15486ec1e971f290fd
slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.src.rpm
4bb991c85bde7bda8c79b77324775322d14132ec0da589b481b1e7414b6c5eb1
aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.src.rpm
aa15d8662a3a8e9b8cb3b0b977171e530c061514e0dda332abb11498f1b1359a
apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.src.rpm
803d6ddf8f8a94901ba08c5b2324643d06f4fa48d9d4100ff9efeeb2427b237b
apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.src.rpm
43e331c769738767620ea0f68af70be8bcca925c135ca239383ed43019b062f5
apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.src.rpm
26fea5acc8fd2edf4b945cbda707f0ef4c776fc23a0f2eacd81ec51a87ab5e6b
apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.src.rpm
fbcb7c9f0d94b0e4cb17804485c791919e63aa0c782d8550c9b564af75322214
atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.src.rpm
115e749d851393e0f9a916741e9d1ad5fd29fc002106436ded94bf7da6b666a7
cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.src.rpm
7c9b5e401ebb791a3c07e9b04b4b765ddadb6f566d8bb6e2e4b223ec41c73ffc
geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.src.rpm
cade89961805e7f2bb0e1ec5371d714b00f31a73d8fbde11b2b83c1fd9b7ebfc
google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.src.rpm
acbec2f93154b049378b7063eb5d3cc3779fc112e47009137f08a5f85b5f6d33
guava-28.1-3.module+el8.6.0+844+4401f2ed.src.rpm
4c271417f49ae2a3e61b6ffb05d3d81f49bfc185d3de133af540387c705e952f
httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.src.rpm
b3119008cd902eb0fda649967995598397943a943f07b42a25414c2e6beeac52
jansi-1.18-4.module+el8.6.0+844+4401f2ed.src.rpm
4fc4fc6fabb0fa92347181aeeda0ddea9c44c153d1ad2f0b492674a5c5c076cd
jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.src.rpm
b8a43507eb071060057f13de31b7163de7ba5c592af292ee3236b1c0fa9e4e9d
jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.src.rpm
e7a071da9d8d0c2c403cac1b6433f93df853eb31b5eb8bdf6691dc91ac051bc8
maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.src.rpm
115bc42288f26eec353ff250240184e5ed2bfcefc239ed14d048c2a662ee5e42
maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
1f55c79e4c4a6577806b1c63075c72195c5428d75a18a8eda522728d4d3723d4
plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.src.rpm
ac0958ba6695900cf3708d0d6504c62c1212aea01a0ea261f37d6a59f37a2f48
plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.src.rpm
6e0a7ee024c8ca0161ffb2b818610136bb7bb7c284af5a3ddc9f925fc1ff5e1d
plexus-containers-2.1.0-2.module+el8.6.0+844+4401f2ed.src.rpm
8d72526462b1c9ab45b34f9c4dc61a866f2c91eb2c9a9625979b4e9e782caed3
plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.src.rpm
36dc859b051b7b38194c0fd272209384ec6c9dafd74b908bff03eb6e1fd594f6
plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.src.rpm
09925121add25e9fe70c72ba23314a6f5c2ecb7f96669fb3d88e9155eee27b1f
plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.src.rpm
5a4809e7a64cd40913e29e5f04823387991f555e6263eed8e495e8ec25614dec
sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
debe389dfe6913e47afa622e2c90d7d267b1199725180e15486ec1e971f290fd
slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.src.rpm
4bb991c85bde7bda8c79b77324775322d14132ec0da589b481b1e7414b6c5eb1
aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.src.rpm
aa15d8662a3a8e9b8cb3b0b977171e530c061514e0dda332abb11498f1b1359a
apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.src.rpm
803d6ddf8f8a94901ba08c5b2324643d06f4fa48d9d4100ff9efeeb2427b237b
apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.src.rpm
43e331c769738767620ea0f68af70be8bcca925c135ca239383ed43019b062f5
apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.src.rpm
26fea5acc8fd2edf4b945cbda707f0ef4c776fc23a0f2eacd81ec51a87ab5e6b
apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.src.rpm
fbcb7c9f0d94b0e4cb17804485c791919e63aa0c782d8550c9b564af75322214
atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.src.rpm
115e749d851393e0f9a916741e9d1ad5fd29fc002106436ded94bf7da6b666a7
cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.src.rpm
7c9b5e401ebb791a3c07e9b04b4b765ddadb6f566d8bb6e2e4b223ec41c73ffc
geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.src.rpm
cade89961805e7f2bb0e1ec5371d714b00f31a73d8fbde11b2b83c1fd9b7ebfc
google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.src.rpm
acbec2f93154b049378b7063eb5d3cc3779fc112e47009137f08a5f85b5f6d33
guava-28.1-3.module+el8.6.0+844+4401f2ed.src.rpm
4c271417f49ae2a3e61b6ffb05d3d81f49bfc185d3de133af540387c705e952f
httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.src.rpm
b3119008cd902eb0fda649967995598397943a943f07b42a25414c2e6beeac52
jansi-1.18-4.module+el8.6.0+844+4401f2ed.src.rpm
4fc4fc6fabb0fa92347181aeeda0ddea9c44c153d1ad2f0b492674a5c5c076cd
jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.src.rpm
b8a43507eb071060057f13de31b7163de7ba5c592af292ee3236b1c0fa9e4e9d
jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.src.rpm
e7a071da9d8d0c2c403cac1b6433f93df853eb31b5eb8bdf6691dc91ac051bc8
maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.src.rpm
115bc42288f26eec353ff250240184e5ed2bfcefc239ed14d048c2a662ee5e42
maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
1f55c79e4c4a6577806b1c63075c72195c5428d75a18a8eda522728d4d3723d4
plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.src.rpm
ac0958ba6695900cf3708d0d6504c62c1212aea01a0ea261f37d6a59f37a2f48
plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.src.rpm
6e0a7ee024c8ca0161ffb2b818610136bb7bb7c284af5a3ddc9f925fc1ff5e1d
plexus-containers-2.1.0-2.module+el8.6.0+844+4401f2ed.src.rpm
8d72526462b1c9ab45b34f9c4dc61a866f2c91eb2c9a9625979b4e9e782caed3
plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.src.rpm
36dc859b051b7b38194c0fd272209384ec6c9dafd74b908bff03eb6e1fd594f6
plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.src.rpm
09925121add25e9fe70c72ba23314a6f5c2ecb7f96669fb3d88e9155eee27b1f
plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.src.rpm
5a4809e7a64cd40913e29e5f04823387991f555e6263eed8e495e8ec25614dec
sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
debe389dfe6913e47afa622e2c90d7d267b1199725180e15486ec1e971f290fd
slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.src.rpm
4bb991c85bde7bda8c79b77324775322d14132ec0da589b481b1e7414b6c5eb1
aopalliance-1.0-20.module+el8.6.0+844+4401f2ed.src.rpm
aa15d8662a3a8e9b8cb3b0b977171e530c061514e0dda332abb11498f1b1359a
apache-commons-cli-1.4-7.module+el8.6.0+844+4401f2ed.src.rpm
803d6ddf8f8a94901ba08c5b2324643d06f4fa48d9d4100ff9efeeb2427b237b
apache-commons-codec-1.13-3.module+el8.6.0+844+4401f2ed.src.rpm
43e331c769738767620ea0f68af70be8bcca925c135ca239383ed43019b062f5
apache-commons-io-2.6-6.module+el8.6.0+844+4401f2ed.src.rpm
26fea5acc8fd2edf4b945cbda707f0ef4c776fc23a0f2eacd81ec51a87ab5e6b
apache-commons-lang3-3.9-4.module+el8.6.0+844+4401f2ed.src.rpm
fbcb7c9f0d94b0e4cb17804485c791919e63aa0c782d8550c9b564af75322214
atinject-1-31.20100611svn86.module+el8.6.0+844+4401f2ed.src.rpm
115e749d851393e0f9a916741e9d1ad5fd29fc002106436ded94bf7da6b666a7
cdi-api-2.0.1-3.module+el8.6.0+844+4401f2ed.src.rpm
7c9b5e401ebb791a3c07e9b04b4b765ddadb6f566d8bb6e2e4b223ec41c73ffc
geronimo-annotation-1.0-26.module+el8.6.0+844+4401f2ed.src.rpm
cade89961805e7f2bb0e1ec5371d714b00f31a73d8fbde11b2b83c1fd9b7ebfc
google-guice-4.2.2-4.module+el8.6.0+844+4401f2ed.src.rpm
acbec2f93154b049378b7063eb5d3cc3779fc112e47009137f08a5f85b5f6d33
guava-28.1-3.module+el8.6.0+844+4401f2ed.src.rpm
4c271417f49ae2a3e61b6ffb05d3d81f49bfc185d3de133af540387c705e952f
httpcomponents-core-4.4.12-3.module+el8.6.0+844+4401f2ed.src.rpm
b3119008cd902eb0fda649967995598397943a943f07b42a25414c2e6beeac52
jansi-1.18-4.module+el8.6.0+844+4401f2ed.src.rpm
4fc4fc6fabb0fa92347181aeeda0ddea9c44c153d1ad2f0b492674a5c5c076cd
jsoup-1.12.1-3.module+el8.6.0+844+4401f2ed.src.rpm
b8a43507eb071060057f13de31b7163de7ba5c592af292ee3236b1c0fa9e4e9d
jsr-305-0-0.25.20130910svn.module+el8.6.0+844+4401f2ed.src.rpm
e7a071da9d8d0c2c403cac1b6433f93df853eb31b5eb8bdf6691dc91ac051bc8
maven-resolver-1.4.1-3.module+el8.6.0+844+4401f2ed.src.rpm
115bc42288f26eec353ff250240184e5ed2bfcefc239ed14d048c2a662ee5e42
maven-wagon-3.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
1f55c79e4c4a6577806b1c63075c72195c5428d75a18a8eda522728d4d3723d4
plexus-cipher-1.7-17.module+el8.6.0+844+4401f2ed.src.rpm
ac0958ba6695900cf3708d0d6504c62c1212aea01a0ea261f37d6a59f37a2f48
plexus-classworlds-2.6.0-4.module+el8.6.0+844+4401f2ed.src.rpm
6e0a7ee024c8ca0161ffb2b818610136bb7bb7c284af5a3ddc9f925fc1ff5e1d
plexus-containers-2.1.0-2.module+el8.6.0+844+4401f2ed.src.rpm
8d72526462b1c9ab45b34f9c4dc61a866f2c91eb2c9a9625979b4e9e782caed3
plexus-interpolation-1.26-3.module+el8.6.0+844+4401f2ed.src.rpm
36dc859b051b7b38194c0fd272209384ec6c9dafd74b908bff03eb6e1fd594f6
plexus-sec-dispatcher-1.4-29.module+el8.6.0+844+4401f2ed.src.rpm
09925121add25e9fe70c72ba23314a6f5c2ecb7f96669fb3d88e9155eee27b1f
plexus-utils-3.3.0-3.module+el8.6.0+844+4401f2ed.src.rpm
5a4809e7a64cd40913e29e5f04823387991f555e6263eed8e495e8ec25614dec
sisu-0.3.4-2.module+el8.6.0+844+4401f2ed.src.rpm
debe389dfe6913e47afa622e2c90d7d267b1199725180e15486ec1e971f290fd
slf4j-1.7.28-3.module+el8.6.0+844+4401f2ed.src.rpm
4bb991c85bde7bda8c79b77324775322d14132ec0da589b481b1e7414b6c5eb1
RLEA-2019:3367
google-noto-cjk-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for google-noto-cjk-fonts is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
google-noto-cjk-fonts-20190416-1.el8.src.rpm
ce9a349d1767d0104f7f4129374443747082f4d7ab7bee578427f8f2052ae71c
RLBA-2021:1916
automake bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for automake is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
automake-1.16.1-7.el8.src.rpm
0a66dace585732a44b64ceca649ff1d806ddad9dff3d4590ab42b752161217ae
RLBA-2021:4274
new packages: gcc-toolset-11-ltrace
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-11-ltrace packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-11-ltrace packages to Rocky Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-ltrace-0.7.91-1.el8.src.rpm
1a012064a60d267d3085957e89a830886c7ebec110155f9d21867666d1708834
RLBA-2022:1922
mdevctl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mdevctl is now available for Rocky Linux 8.
The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel.
Rocky Linux 8
mdevctl-1.1.0-2.el8.src.rpm
3e8a0b58469a57bf2c3eeb05c74e0e116022990845b28f324d54f203d700db93
RLSA-2022:7643
Important: bind9.16 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for bind9.16 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
bind9.16-9.16.23-0.9.el8.1.src.rpm
cb00641268c4fc0d3795fbdd9f6af349acb95037ac3273c9d1860027e5c87302
RLEA-2022:1869
new module: perl:5.32
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new perl:5.32 module is now available for Rocky Linux 8.
This enhancement update adds the perl:5.32 module to Rocky Linux 8. (BZ#2021471)
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.src.rpm
feb59d0f89b6bb67613c9972d0f29a10b14df4f306fc23f9e6f23838c54d39cc
perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.src.rpm
59e0f9fc06e3ee65e34eb5cc694e90b41f77fd0f6eeb01c1d661ea468ba97d61
perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.src.rpm
7adf00f4d5f1e75c9af1511c25857972b8e439379d92c5f7b90a0be1df6b6469
perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.src.rpm
5d3ae66ded317c0eb5b062a13e23408233057044b57018fc37cd1db4bc5ad394
perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.src.rpm
5b717c80a7079afc576b738e0eba7bdf9b57c35e57e0a03f9d56961f7913cdb6
perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.src.rpm
89cb7fc3f304c6d01b8442488b9330c72244dc771cf489591e4329a5fd06332b
perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.src.rpm
6a28fd24663e6020fbae1b3fa6c9209fd30f81cce82cc4b369286eedd4d7ee2b
perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.src.rpm
d50a4f8cb8893384c24fcc554b60793d445ac9c9f1edcce9195e5e8c7752f03a
perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.src.rpm
06308a3eead904d31d213aa053ab6ae619e3c71de856f36e9e18e5b115b8fd45
perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.src.rpm
16404631d0a5f9582688f0251bd37143ba11232d3bccc0b16c5625551142f9c7
perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.src.rpm
3280826c4647753e9c4ba12a8c530dc5176ea0880f7a2a75a2766cd59fbadbb4
perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.src.rpm
09cb08e3a7695d5f0da1bc6ed198e60bb4318d7ada0ff9efce31b215c8aca9c8
perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.src.rpm
1451a42b2dfd96eb79802beb1cc294bd4cb32335f3c125bbd6f3d68b07a9f896
perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.src.rpm
67f3495f1a37b9140d9444fff05835334418b0a5b4cc1a3a60601b8d266f198e
perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.src.rpm
2dad8bf962fc3f9d396daa9f04cd860da72d629b4e768018f53496ec3e005152
perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.src.rpm
b0f1aba36960aeb07a978275007b5826bc2e487a9ab3219ee87a1586aafc584b
perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.src.rpm
7719003ea796b02fafe55a27d805fd30b0797b16311c157112d4b8d760f7a68e
perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.src.rpm
b4d184bebe095f6b389a27287fbc57ca3e8e8d3b162101705c3eca7894743ccb
perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.src.rpm
25cd4002c762e7bcfe88ab3e16fafbc639b6645714853aad60635fd22703d618
perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
d6bc328a659352cceea0d7caec8d25aa4e1262665b8abd2acca1b48ed1eb786d
perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.src.rpm
3767df71d79b2ae46c46d11ad111ecad84fc8b8b5c718d7d292a34415d9614ca
perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.src.rpm
00db3eaf9ebc240cc75849a391a47835dd9b6231b72df60b86cf16156e34f5c4
perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.src.rpm
440a445cf063883ec0e262c6eac5b72b881e800a85a5ed719402c01a3a92486f
perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.src.rpm
0ceed5a21402bb5214e6ca86c386279421a7e02ce9c4611a82de2e0b4dd71ebc
perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.src.rpm
feb59d0f89b6bb67613c9972d0f29a10b14df4f306fc23f9e6f23838c54d39cc
perl-bignum-0.51-439.module+el8.6.0+879+823e3012.src.rpm
ceb2fee4b81cfc80579764ee28a70a0b17a2b0a96166a91015e10a5b7f6f1a3d
perl-Carp-1.50-439.module+el8.6.0+879+823e3012.src.rpm
ef1882e49a6ebe6e8951c9289f70030873da8379185408737fc9c4878f098274
perl-Config-Perl-V-0.32-441.module+el8.6.0+879+823e3012.src.rpm
fb766379178adf7c2d785bab1875d067245b4b44c6c435e7011904880ca68ae7
perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.src.rpm
59e0f9fc06e3ee65e34eb5cc694e90b41f77fd0f6eeb01c1d661ea468ba97d61
perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.src.rpm
7adf00f4d5f1e75c9af1511c25857972b8e439379d92c5f7b90a0be1df6b6469
perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.src.rpm
5d3ae66ded317c0eb5b062a13e23408233057044b57018fc37cd1db4bc5ad394
perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.src.rpm
5b717c80a7079afc576b738e0eba7bdf9b57c35e57e0a03f9d56961f7913cdb6
perl-Data-Dumper-2.174-440.module+el8.6.0+879+823e3012.src.rpm
d9d255039c8d84684303e0927ffe3cb040e3e30fd83ac4c048e94196f5c3e08e
perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.src.rpm
89cb7fc3f304c6d01b8442488b9330c72244dc771cf489591e4329a5fd06332b
perl-Data-Section-0.200007-8.module+el8.6.0+879+823e3012.src.rpm
457eae8139e942a2f9b4f59af10a3e34904bcd6dfebd97a954467bd2d3b1a6b0
perl-Devel-Size-0.83-3.module+el8.6.0+879+823e3012.src.rpm
d398451524dc5ff7e25ae6c256c692cef93278cbc0ae22e655eb81ba230c0625
perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.src.rpm
6a28fd24663e6020fbae1b3fa6c9209fd30f81cce82cc4b369286eedd4d7ee2b
perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.src.rpm
d50a4f8cb8893384c24fcc554b60793d445ac9c9f1edcce9195e5e8c7752f03a
perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+879+823e3012.src.rpm
eb5e850ad82fb71110bfc1bd5e9a4765b0c367212b5662b3941755c406c62f3a
perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.src.rpm
06308a3eead904d31d213aa053ab6ae619e3c71de856f36e9e18e5b115b8fd45
perl-File-HomeDir-1.004-6.module+el8.6.0+879+823e3012.src.rpm
adfd196b2b6ec540c55ff55788c852f3fd6976c58a420f88e66445878dd88552
perl-File-Path-2.16-439.module+el8.6.0+879+823e3012.src.rpm
c7db5f3b38419bfc0d383a115b337be3d9a06a697f87d9f267995ad0abd2cc32
perl-File-Which-1.23-4.module+el8.6.0+879+823e3012.src.rpm
6853c052620e175d7224f8c3924c3c6fc5032bd9a67f52c86a522dd65163c808
perl-Importer-0.025-6.module+el8.6.0+879+823e3012.src.rpm
f105e52343c8b73b57a27fc5a016e101e61f82b91801a8c3a0dd263e8ace0109
perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.src.rpm
16404631d0a5f9582688f0251bd37143ba11232d3bccc0b16c5625551142f9c7
perl-IPC-Cmd-1.04-2.module+el8.6.0+879+823e3012.src.rpm
cfd1d20f076a48b96832607789dbaea59d10adf6c6ae14968ef52354f96266f8
perl-JSON-PP-4.04-2.module+el8.6.0+879+823e3012.src.rpm
03080e927b58ef1f03483cbdb8970e7853cb8c3eadec20378647fac0c6fc023b
perl-Locale-Maketext-1.29-440.module+el8.6.0+879+823e3012.src.rpm
4218d233daf8978b578277a3bf7545b4bbb13219b8e7a441812ba4dc3d799fec
perl-local-lib-2.000024-7.module+el8.6.0+879+823e3012.src.rpm
f115f9392460f7502962f3a1cdc21d9a2e3518a127d80a95024dfc099ef6f1b5
perl-Math-BigInt-1.9998.18-1.module+el8.6.0+879+823e3012.src.rpm
34377b8a5b02e70c8f92cc72801c0d164cb310e44a7114aa687927ce4ff2102e
perl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+879+823e3012.src.rpm
3711bf523502a5cd77625d777700518bd1383e11ca8f3fbc36e002e985ed517f
perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.src.rpm
3280826c4647753e9c4ba12a8c530dc5176ea0880f7a2a75a2766cd59fbadbb4
perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.src.rpm
09cb08e3a7695d5f0da1bc6ed198e60bb4318d7ada0ff9efce31b215c8aca9c8
perl-Module-Metadata-1.000037-1.module+el8.6.0+879+823e3012.src.rpm
532c5eba6df8c287eb6f3df380ef7b04b8aff93e3953b7adbb66119567453998
perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.src.rpm
1451a42b2dfd96eb79802beb1cc294bd4cb32335f3c125bbd6f3d68b07a9f896
perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.src.rpm
67f3495f1a37b9140d9444fff05835334418b0a5b4cc1a3a60601b8d266f198e
perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.src.rpm
2dad8bf962fc3f9d396daa9f04cd860da72d629b4e768018f53496ec3e005152
perl-PathTools-3.78-439.module+el8.6.0+879+823e3012.src.rpm
5d2ca0d060c031fef5d631d1b67b79a69057b0070852201be7426d417e8d0b07
perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.src.rpm
b0f1aba36960aeb07a978275007b5826bc2e487a9ab3219ee87a1586aafc584b
perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.src.rpm
7719003ea796b02fafe55a27d805fd30b0797b16311c157112d4b8d760f7a68e
perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.src.rpm
b4d184bebe095f6b389a27287fbc57ca3e8e8d3b162101705c3eca7894743ccb
perl-Software-License-0.103014-5.module+el8.6.0+879+823e3012.src.rpm
ab3106a82065f4a4b3bf21642dab54daa0a7c19af4379cec0c83c7758a751dde
perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.src.rpm
25cd4002c762e7bcfe88ab3e16fafbc639b6645714853aad60635fd22703d618
perl-Sys-Syslog-0.36-1.module+el8.6.0+879+823e3012.src.rpm
ad23f49de5889ad4c01aa60d96d99a584f2fb658715bde4566e055989341fb3b
perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
d6bc328a659352cceea0d7caec8d25aa4e1262665b8abd2acca1b48ed1eb786d
perl-Term-Table-0.015-2.module+el8.6.0+879+823e3012.src.rpm
e37caaa793b33a2df3375fcf273fd12c338f61ff100c3cf0d5435e37795e59ce
perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.src.rpm
3767df71d79b2ae46c46d11ad111ecad84fc8b8b5c718d7d292a34415d9614ca
perl-Text-Diff-1.45-7.module+el8.6.0+879+823e3012.src.rpm
5bcc8151afb4c8cd1e10409dad367397d80eea6eb085fc6c4bd669f960b5a528
perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.src.rpm
00db3eaf9ebc240cc75849a391a47835dd9b6231b72df60b86cf16156e34f5c4
perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.src.rpm
440a445cf063883ec0e262c6eac5b72b881e800a85a5ed719402c01a3a92486f
perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.src.rpm
0ceed5a21402bb5214e6ca86c386279421a7e02ce9c4611a82de2e0b4dd71ebc
perl-Text-Template-1.58-1.module+el8.6.0+879+823e3012.src.rpm
65b822750f389434e84209aaf60df46d39e17118e93496d25b4cd91198424c09
perl-URI-1.76-5.module+el8.6.0+879+823e3012.src.rpm
ea423887207a2bbf3e6ef90a9b1e5c58ab5ab9f60f3c58e731122fc3209bcc14
perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.src.rpm
feb59d0f89b6bb67613c9972d0f29a10b14df4f306fc23f9e6f23838c54d39cc
perl-bignum-0.51-439.module+el8.6.0+879+823e3012.src.rpm
ceb2fee4b81cfc80579764ee28a70a0b17a2b0a96166a91015e10a5b7f6f1a3d
perl-Carp-1.50-439.module+el8.6.0+879+823e3012.src.rpm
ef1882e49a6ebe6e8951c9289f70030873da8379185408737fc9c4878f098274
perl-Config-Perl-V-0.32-441.module+el8.6.0+879+823e3012.src.rpm
fb766379178adf7c2d785bab1875d067245b4b44c6c435e7011904880ca68ae7
perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.src.rpm
59e0f9fc06e3ee65e34eb5cc694e90b41f77fd0f6eeb01c1d661ea468ba97d61
perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.src.rpm
7adf00f4d5f1e75c9af1511c25857972b8e439379d92c5f7b90a0be1df6b6469
perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.src.rpm
5d3ae66ded317c0eb5b062a13e23408233057044b57018fc37cd1db4bc5ad394
perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.src.rpm
5b717c80a7079afc576b738e0eba7bdf9b57c35e57e0a03f9d56961f7913cdb6
perl-Data-Dumper-2.174-440.module+el8.6.0+879+823e3012.src.rpm
d9d255039c8d84684303e0927ffe3cb040e3e30fd83ac4c048e94196f5c3e08e
perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.src.rpm
89cb7fc3f304c6d01b8442488b9330c72244dc771cf489591e4329a5fd06332b
perl-Data-Section-0.200007-8.module+el8.6.0+879+823e3012.src.rpm
457eae8139e942a2f9b4f59af10a3e34904bcd6dfebd97a954467bd2d3b1a6b0
perl-Devel-Size-0.83-3.module+el8.6.0+879+823e3012.src.rpm
d398451524dc5ff7e25ae6c256c692cef93278cbc0ae22e655eb81ba230c0625
perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.src.rpm
6a28fd24663e6020fbae1b3fa6c9209fd30f81cce82cc4b369286eedd4d7ee2b
perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.src.rpm
d50a4f8cb8893384c24fcc554b60793d445ac9c9f1edcce9195e5e8c7752f03a
perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+879+823e3012.src.rpm
eb5e850ad82fb71110bfc1bd5e9a4765b0c367212b5662b3941755c406c62f3a
perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.src.rpm
06308a3eead904d31d213aa053ab6ae619e3c71de856f36e9e18e5b115b8fd45
perl-File-HomeDir-1.004-6.module+el8.6.0+879+823e3012.src.rpm
adfd196b2b6ec540c55ff55788c852f3fd6976c58a420f88e66445878dd88552
perl-File-Path-2.16-439.module+el8.6.0+879+823e3012.src.rpm
c7db5f3b38419bfc0d383a115b337be3d9a06a697f87d9f267995ad0abd2cc32
perl-File-Which-1.23-4.module+el8.6.0+879+823e3012.src.rpm
6853c052620e175d7224f8c3924c3c6fc5032bd9a67f52c86a522dd65163c808
perl-Importer-0.025-6.module+el8.6.0+879+823e3012.src.rpm
f105e52343c8b73b57a27fc5a016e101e61f82b91801a8c3a0dd263e8ace0109
perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.src.rpm
16404631d0a5f9582688f0251bd37143ba11232d3bccc0b16c5625551142f9c7
perl-IPC-Cmd-1.04-2.module+el8.6.0+879+823e3012.src.rpm
cfd1d20f076a48b96832607789dbaea59d10adf6c6ae14968ef52354f96266f8
perl-JSON-PP-4.04-2.module+el8.6.0+879+823e3012.src.rpm
03080e927b58ef1f03483cbdb8970e7853cb8c3eadec20378647fac0c6fc023b
perl-Locale-Maketext-1.29-440.module+el8.6.0+879+823e3012.src.rpm
4218d233daf8978b578277a3bf7545b4bbb13219b8e7a441812ba4dc3d799fec
perl-local-lib-2.000024-7.module+el8.6.0+879+823e3012.src.rpm
f115f9392460f7502962f3a1cdc21d9a2e3518a127d80a95024dfc099ef6f1b5
perl-Math-BigInt-1.9998.18-1.module+el8.6.0+879+823e3012.src.rpm
34377b8a5b02e70c8f92cc72801c0d164cb310e44a7114aa687927ce4ff2102e
perl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+879+823e3012.src.rpm
3711bf523502a5cd77625d777700518bd1383e11ca8f3fbc36e002e985ed517f
perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.src.rpm
3280826c4647753e9c4ba12a8c530dc5176ea0880f7a2a75a2766cd59fbadbb4
perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.src.rpm
09cb08e3a7695d5f0da1bc6ed198e60bb4318d7ada0ff9efce31b215c8aca9c8
perl-Module-Metadata-1.000037-1.module+el8.6.0+879+823e3012.src.rpm
532c5eba6df8c287eb6f3df380ef7b04b8aff93e3953b7adbb66119567453998
perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.src.rpm
1451a42b2dfd96eb79802beb1cc294bd4cb32335f3c125bbd6f3d68b07a9f896
perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.src.rpm
67f3495f1a37b9140d9444fff05835334418b0a5b4cc1a3a60601b8d266f198e
perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.src.rpm
2dad8bf962fc3f9d396daa9f04cd860da72d629b4e768018f53496ec3e005152
perl-PathTools-3.78-439.module+el8.6.0+879+823e3012.src.rpm
5d2ca0d060c031fef5d631d1b67b79a69057b0070852201be7426d417e8d0b07
perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.src.rpm
b0f1aba36960aeb07a978275007b5826bc2e487a9ab3219ee87a1586aafc584b
perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.src.rpm
7719003ea796b02fafe55a27d805fd30b0797b16311c157112d4b8d760f7a68e
perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.src.rpm
b4d184bebe095f6b389a27287fbc57ca3e8e8d3b162101705c3eca7894743ccb
perl-Software-License-0.103014-5.module+el8.6.0+879+823e3012.src.rpm
ab3106a82065f4a4b3bf21642dab54daa0a7c19af4379cec0c83c7758a751dde
perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.src.rpm
25cd4002c762e7bcfe88ab3e16fafbc639b6645714853aad60635fd22703d618
perl-Sys-Syslog-0.36-1.module+el8.6.0+879+823e3012.src.rpm
ad23f49de5889ad4c01aa60d96d99a584f2fb658715bde4566e055989341fb3b
perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
d6bc328a659352cceea0d7caec8d25aa4e1262665b8abd2acca1b48ed1eb786d
perl-Term-Table-0.015-2.module+el8.6.0+879+823e3012.src.rpm
e37caaa793b33a2df3375fcf273fd12c338f61ff100c3cf0d5435e37795e59ce
perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.src.rpm
3767df71d79b2ae46c46d11ad111ecad84fc8b8b5c718d7d292a34415d9614ca
perl-Text-Diff-1.45-7.module+el8.6.0+879+823e3012.src.rpm
5bcc8151afb4c8cd1e10409dad367397d80eea6eb085fc6c4bd669f960b5a528
perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.src.rpm
00db3eaf9ebc240cc75849a391a47835dd9b6231b72df60b86cf16156e34f5c4
perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.src.rpm
440a445cf063883ec0e262c6eac5b72b881e800a85a5ed719402c01a3a92486f
perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.src.rpm
0ceed5a21402bb5214e6ca86c386279421a7e02ce9c4611a82de2e0b4dd71ebc
perl-Text-Template-1.58-1.module+el8.6.0+879+823e3012.src.rpm
65b822750f389434e84209aaf60df46d39e17118e93496d25b4cd91198424c09
perl-URI-1.76-5.module+el8.6.0+879+823e3012.src.rpm
ea423887207a2bbf3e6ef90a9b1e5c58ab5ab9f60f3c58e731122fc3209bcc14
perl-Algorithm-Diff-1.1903-10.module+el8.6.0+882+2fa1e48f.src.rpm
feb59d0f89b6bb67613c9972d0f29a10b14df4f306fc23f9e6f23838c54d39cc
perl-Archive-Tar-2.38-3.module+el8.6.0+879+823e3012.src.rpm
e1921e038d2522bfe04d3d37ecca99885f789d779498b01d8694a0b23d011201
perl-Archive-Zip-1.68-3.module+el8.6.0+879+823e3012.src.rpm
b3be6c3b58ca5b345c0623542b6c8a98293a745252fa094ce06dd3a5ad4599f1
perl-autodie-2.34-1.module+el8.6.0+879+823e3012.src.rpm
051b9db01dd30c43e6ce22586c68e8d58180bf1116cdeea153b269b734070f50
perl-bignum-0.51-439.module+el8.6.0+879+823e3012.src.rpm
ceb2fee4b81cfc80579764ee28a70a0b17a2b0a96166a91015e10a5b7f6f1a3d
perl-Carp-1.50-439.module+el8.6.0+879+823e3012.src.rpm
ef1882e49a6ebe6e8951c9289f70030873da8379185408737fc9c4878f098274
perl-Compress-Bzip2-2.28-2.module+el8.6.0+879+823e3012.src.rpm
7550a3023477ba74d24e4bb824f7caa722e2e2e6b8d6340471f5b0153c51cd05
perl-Compress-Raw-Bzip2-2.096-1.module+el8.6.0+879+823e3012.src.rpm
eac76a60a3c6af529cbf0a133dc165a5bd1c5aeac5b6ff9d4ef690b8b8cc6729
perl-Compress-Raw-Lzma-2.096-1.module+el8.6.0+879+823e3012.src.rpm
2e501f9a95cce8bed9b3d12548f61023b02d2412bc7ab2f32425c67839452c11
perl-Compress-Raw-Zlib-2.096-1.module+el8.6.0+879+823e3012.src.rpm
6671f6e9076d8a3a988e4db2d1eeefb549f1c152de5ad7d87ef28d6ca670f3f4
perl-Config-Perl-V-0.32-441.module+el8.6.0+879+823e3012.src.rpm
fb766379178adf7c2d785bab1875d067245b4b44c6c435e7011904880ca68ae7
perl-constant-1.33-1001.module+el8.6.0+882+2fa1e48f.src.rpm
59e0f9fc06e3ee65e34eb5cc694e90b41f77fd0f6eeb01c1d661ea468ba97d61
perl-CPAN-2.28-5.module+el8.6.0+879+823e3012.src.rpm
2bd058cb328da0f9b271a36f68c053fa797470fa9d02e5ec4366702054718a1b
perl-CPAN-Meta-2.150010-397.module+el8.6.0+882+2fa1e48f.src.rpm
7adf00f4d5f1e75c9af1511c25857972b8e439379d92c5f7b90a0be1df6b6469
perl-CPAN-Meta-Requirements-2.140-397.module+el8.6.0+882+2fa1e48f.src.rpm
5d3ae66ded317c0eb5b062a13e23408233057044b57018fc37cd1db4bc5ad394
perl-CPAN-Meta-YAML-0.018-1001.module+el8.6.0+882+2fa1e48f.src.rpm
5b717c80a7079afc576b738e0eba7bdf9b57c35e57e0a03f9d56961f7913cdb6
perl-Data-Dumper-2.174-440.module+el8.6.0+879+823e3012.src.rpm
d9d255039c8d84684303e0927ffe3cb040e3e30fd83ac4c048e94196f5c3e08e
perl-Data-OptList-0.110-7.module+el8.6.0+882+2fa1e48f.src.rpm
89cb7fc3f304c6d01b8442488b9330c72244dc771cf489591e4329a5fd06332b
perl-Data-Section-0.200007-8.module+el8.6.0+879+823e3012.src.rpm
457eae8139e942a2f9b4f59af10a3e34904bcd6dfebd97a954467bd2d3b1a6b0
perl-DB_File-1.855-1.module+el8.6.0+879+823e3012.src.rpm
1ccea1a8e25ee4c87f47887619d4be5b67db3941b6c03726ac584b40af3b8638
perl-Devel-PPPort-3.62-1.module+el8.6.0+879+823e3012.src.rpm
df60be52554cb748f38927ab876cde191a756795dec73039129409f57251d9f9
perl-Devel-Size-0.83-3.module+el8.6.0+879+823e3012.src.rpm
d398451524dc5ff7e25ae6c256c692cef93278cbc0ae22e655eb81ba230c0625
perl-Digest-1.20-1.module+el8.6.0+879+823e3012.src.rpm
1cf1c5fb5ec63d5cc113ee6cc614bf3cc4b6bf1607796ef94772abf91ff991e1
perl-Digest-MD5-2.58-1.module+el8.6.0+879+823e3012.src.rpm
15b29e4646534da10d846b4ce5bde1e2384d6cfb75e6fe03ebda8c4de2e49e39
perl-Digest-SHA-6.02-2.module+el8.6.0+882+2fa1e48f.src.rpm
6a28fd24663e6020fbae1b3fa6c9209fd30f81cce82cc4b369286eedd4d7ee2b
perl-Encode-3.08-461.module+el8.6.0+879+823e3012.src.rpm
8b156a71782e4024776e7665a67ff17840cdb50ea8a8ff50c1a796121b1de51b
perl-Env-1.04-396.module+el8.6.0+882+2fa1e48f.src.rpm
d50a4f8cb8893384c24fcc554b60793d445ac9c9f1edcce9195e5e8c7752f03a
perl-experimental-0.025-1.module+el8.6.0+879+823e3012.src.rpm
99ff71bde9062d8b51d3fc9238d76077f5936446811d58f8c2195d6a7f0647de
perl-Exporter-5.74-458.module+el8.6.0+879+823e3012.src.rpm
f554d307875e2dbf57236ab2c8dee6ad71d7c51368beaa1e4f10de01eec179ad
perl-ExtUtils-CBuilder-0.280236-1.module+el8.6.0+879+823e3012.src.rpm
5503fd94c8f10bf3a88a842fb6ddc293cc492699951e1a28ee6dc417c15c7e95
perl-ExtUtils-Install-2.20-1.module+el8.6.0+879+823e3012.src.rpm
b316a82067f4ba415ec584fe36e61c9fe9b482f3eaef0ecd7010ba064d993683
perl-ExtUtils-MakeMaker-7.46-3.module+el8.6.0+879+823e3012.src.rpm
e31e5a9f9959d4f67ef7e4db8e23f22170202a052100b4c745e4331fb5510406
perl-ExtUtils-Manifest-1.73-1.module+el8.6.0+879+823e3012.src.rpm
317d8c5eaa200dcd5f799c71b4257b8f58742ee03a0e70038eb7cad8da168169
perl-ExtUtils-ParseXS-3.40-439.module+el8.6.0+879+823e3012.src.rpm
eb5e850ad82fb71110bfc1bd5e9a4765b0c367212b5662b3941755c406c62f3a
perl-Fedora-VSP-0.001-10.module+el8.6.0+882+2fa1e48f.src.rpm
06308a3eead904d31d213aa053ab6ae619e3c71de856f36e9e18e5b115b8fd45
perl-File-Fetch-1.00-1.module+el8.6.0+879+823e3012.src.rpm
e3ceaf1420eb759a9171ba5f44a777da4542912ccdfae9d563402d7a36d99ea8
perl-File-HomeDir-1.004-6.module+el8.6.0+879+823e3012.src.rpm
adfd196b2b6ec540c55ff55788c852f3fd6976c58a420f88e66445878dd88552
perl-File-Path-2.16-439.module+el8.6.0+879+823e3012.src.rpm
c7db5f3b38419bfc0d383a115b337be3d9a06a697f87d9f267995ad0abd2cc32
perl-File-Temp-0.231.100-1.module+el8.6.0+879+823e3012.src.rpm
e97a2de2d7df0a9ab81ce97fc996f69623f48ff196084df52d330e714c619b07
perl-File-Which-1.23-4.module+el8.6.0+879+823e3012.src.rpm
6853c052620e175d7224f8c3924c3c6fc5032bd9a67f52c86a522dd65163c808
perl-Filter-1.60-1.module+el8.6.0+879+823e3012.src.rpm
fc6e486d3c043670c3a7960d9f0011802d31d77917a3695bc391530b8492b6a8
perl-Filter-Simple-0.96-457.module+el8.6.0+879+823e3012.src.rpm
217a2f29eda2b4ae159210f9577a3a7a8a3410841523ba6fed73e4cefbba9ce2
perl-generators-1.13-1.module+el8.6.0+879+823e3012.src.rpm
50d1cbffa18bf19b83e3fd833655570e8f8a2be15e20df232b139af5ab2292e1
perl-Getopt-Long-2.52-1.module+el8.6.0+879+823e3012.src.rpm
cf0bc386e91a5b60b230ce5935d8ecf9d3f93d84efab37fda37eb4673ed46b56
perl-HTTP-Tiny-0.078-1.module+el8.6.0+879+823e3012.src.rpm
aeb531f9d5d97aef2494f5690c7349ba15d5a3ead97dfdccc74c6782628035c5
perl-Importer-0.025-6.module+el8.6.0+879+823e3012.src.rpm
f105e52343c8b73b57a27fc5a016e101e61f82b91801a8c3a0dd263e8ace0109
perl-inc-latest-0.500-10.module+el8.6.0+882+2fa1e48f.src.rpm
16404631d0a5f9582688f0251bd37143ba11232d3bccc0b16c5625551142f9c7
perl-IO-Compress-2.096-1.module+el8.6.0+879+823e3012.src.rpm
bb8a2079a262b83a4e6c6c105c9db602f8bfde1a2c0471890c30818a75ea7f29
perl-IO-Compress-Lzma-2.096-1.module+el8.6.0+879+823e3012.src.rpm
fa3416758d26c5a737eaa3db590fe11d0ae7f31d2dfd8935cf11c9b2682ab440
perl-IO-Socket-IP-0.41-2.module+el8.6.0+879+823e3012.src.rpm
6f5d0db9611706105152f9180a29e399558bb58720d3ac4360d8bcc30b06fd7d
perl-IPC-Cmd-1.04-2.module+el8.6.0+879+823e3012.src.rpm
cfd1d20f076a48b96832607789dbaea59d10adf6c6ae14968ef52354f96266f8
perl-IPC-System-Simple-1.30-3.module+el8.6.0+879+823e3012.src.rpm
a752931188e26e54479afabc8b8a69ec785c86b69ed83c8d9dfb4b17b01844a0
perl-IPC-SysV-2.09-1.module+el8.6.0+879+823e3012.src.rpm
52cd907c7986f5f306aa2220155724c1cef75317d669ab5a189c592a1e10c22b
perl-JSON-PP-4.04-2.module+el8.6.0+879+823e3012.src.rpm
03080e927b58ef1f03483cbdb8970e7853cb8c3eadec20378647fac0c6fc023b
perl-libnet-3.13-1.module+el8.6.0+879+823e3012.src.rpm
487abb016aa030171416879aeeb91ea0ef3dbacdf32a51621d0c55556e86754a
perl-Locale-Maketext-1.29-440.module+el8.6.0+879+823e3012.src.rpm
4218d233daf8978b578277a3bf7545b4bbb13219b8e7a441812ba4dc3d799fec
perl-local-lib-2.000024-7.module+el8.6.0+879+823e3012.src.rpm
f115f9392460f7502962f3a1cdc21d9a2e3518a127d80a95024dfc099ef6f1b5
perl-Math-BigInt-1.9998.18-1.module+el8.6.0+879+823e3012.src.rpm
34377b8a5b02e70c8f92cc72801c0d164cb310e44a7114aa687927ce4ff2102e
perl-Math-BigInt-FastCalc-0.500.900-1.module+el8.6.0+879+823e3012.src.rpm
3711bf523502a5cd77625d777700518bd1383e11ca8f3fbc36e002e985ed517f
perl-Math-BigRat-0.2614-2.module+el8.6.0+882+2fa1e48f.src.rpm
3280826c4647753e9c4ba12a8c530dc5176ea0880f7a2a75a2766cd59fbadbb4
perl-MIME-Base64-3.15-1001.module+el8.6.0+882+2fa1e48f.src.rpm
09cb08e3a7695d5f0da1bc6ed198e60bb4318d7ada0ff9efce31b215c8aca9c8
perl-Module-Build-0.42.31-5.module+el8.6.0+879+823e3012.src.rpm
690e0776c69fe4abbf5f301fdf69094420077982992afd907028529816bd08b7
perl-Module-CoreList-5.20211020-1.module+el8.6.0+879+823e3012.src.rpm
d26e37793d00a957e94da4948c6431cdf5adb285ea689ac912f4f0be5ddc500b
perl-Module-Load-0.36-1.module+el8.6.0+879+823e3012.src.rpm
81e1cb5aae2898436fa1cee2e83f904e2d09da058880aad5755fab5aa922ce9e
perl-Module-Load-Conditional-0.74-1.module+el8.6.0+879+823e3012.src.rpm
4f508d77157f7a1a64681b381b57e5f11c854ecef85a7031b5f3538f2131f56d
perl-Module-Metadata-1.000037-1.module+el8.6.0+879+823e3012.src.rpm
532c5eba6df8c287eb6f3df380ef7b04b8aff93e3953b7adbb66119567453998
perl-MRO-Compat-0.13-5.module+el8.6.0+882+2fa1e48f.src.rpm
1451a42b2dfd96eb79802beb1cc294bd4cb32335f3c125bbd6f3d68b07a9f896
perl-Object-HashBase-0.009-4.module+el8.6.0+879+823e3012.src.rpm
48a5fa03e7055cf037e691c5cf9d3dcef1d08de0458d5af3a01885993629be4c
perl-Package-Generator-1.106-12.module+el8.6.0+882+2fa1e48f.src.rpm
67f3495f1a37b9140d9444fff05835334418b0a5b4cc1a3a60601b8d266f198e
perl-Params-Check-0.38-396.module+el8.6.0+882+2fa1e48f.src.rpm
2dad8bf962fc3f9d396daa9f04cd860da72d629b4e768018f53496ec3e005152
perl-Params-Util-1.102-2.module+el8.6.0+879+823e3012.src.rpm
b146c08e85f58517c566e00b78b48eedfca81cb3c968aa63b1a980b5b5af39ad
perl-parent-0.238-457.module+el8.6.0+879+823e3012.src.rpm
0bc3e2b159b47974993ba534da8fc5317476e482a3de2977434e139f10e4c46b
perl-PathTools-3.78-439.module+el8.6.0+879+823e3012.src.rpm
5d2ca0d060c031fef5d631d1b67b79a69057b0070852201be7426d417e8d0b07
perl-perlfaq-5.20210520-1.module+el8.6.0+879+823e3012.src.rpm
092f090c73a65bf51824c85f920809e0b655dafd94e8ca48eaa3d0d537f29ac5
perl-PerlIO-via-QuotedPrint-0.09-1.module+el8.6.0+879+823e3012.src.rpm
08edb048aa778334f65c195d3c278acd5a91f48dd183113e8d36dc7974acea58
perl-Perl-OSType-1.010-397.module+el8.6.0+882+2fa1e48f.src.rpm
b0f1aba36960aeb07a978275007b5826bc2e487a9ab3219ee87a1586aafc584b
perl-Pod-Checker-1.74-1.module+el8.6.0+879+823e3012.src.rpm
7d2ccb42a6feb1b65bf04fc3a8d2d375e58eced5f9d3e8f1c315e2a65a15c062
perl-Pod-Escapes-1.07-396.module+el8.6.0+882+2fa1e48f.src.rpm
7719003ea796b02fafe55a27d805fd30b0797b16311c157112d4b8d760f7a68e
perl-podlators-4.14-457.module+el8.6.0+879+823e3012.src.rpm
da09d05e137160ce1c7864e99d1dc3c4f2d48b738bfc4fe09774473a708af77f
perl-Pod-Parser-1.63-1001.module+el8.6.0+882+2fa1e48f.src.rpm
b4d184bebe095f6b389a27287fbc57ca3e8e8d3b162101705c3eca7894743ccb
perl-Pod-Perldoc-3.28.01-443.module+el8.6.0+879+823e3012.src.rpm
37dc978f9a95936b4e9ed43c16c234e18724effdc6ad35ab28db3c13099568ba
perl-Pod-Simple-3.42-1.module+el8.6.0+879+823e3012.src.rpm
b7a3f61db48df766d07d4e7f3ae89c90eba25a566ac883acb767829bcae7a01a
perl-Pod-Usage-2.01-1.module+el8.6.0+879+823e3012.src.rpm
75ab9450db99449281df0b21e94d82438e27cd833c0fd9b6ffb9610934c2c6f6
perl-Scalar-List-Utils-1.55-457.module+el8.6.0+879+823e3012.src.rpm
5807e593b1373fad554f89da474e7f55b11967f0da94514138de3e2491bb0aaa
perl-Socket-2.031-1.module+el8.6.0+879+823e3012.src.rpm
88f99ca4df5b2a6ca18ffa229306325be9caca3316d39bf43cb5ff711f552e60
perl-Software-License-0.103014-5.module+el8.6.0+879+823e3012.src.rpm
ab3106a82065f4a4b3bf21642dab54daa0a7c19af4379cec0c83c7758a751dde
perl-Storable-3.21-457.module+el8.6.0+879+823e3012.src.rpm
f635dd5e43399d1106028a06feff089dae577c5068e3b1775d8c1561e559342b
perl-Sub-Exporter-0.987-17.module+el8.6.0+879+823e3012.src.rpm
4895463f3f042b62bf98a39aa016426378929b4877b21a3d50dd8e53f50080ca
perl-Sub-Install-0.928-15.module+el8.6.0+882+2fa1e48f.src.rpm
25cd4002c762e7bcfe88ab3e16fafbc639b6645714853aad60635fd22703d618
perl-Sys-Syslog-0.36-1.module+el8.6.0+879+823e3012.src.rpm
ad23f49de5889ad4c01aa60d96d99a584f2fb658715bde4566e055989341fb3b
perl-Term-ANSIColor-5.01-458.module+el8.6.0+879+823e3012.src.rpm
3b5dac23ca74aceb80155eb9eab3bc90540d8c31e3f665599801e3e4666d357a
perl-Term-Cap-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
d6bc328a659352cceea0d7caec8d25aa4e1262665b8abd2acca1b48ed1eb786d
perl-Term-Table-0.015-2.module+el8.6.0+879+823e3012.src.rpm
e37caaa793b33a2df3375fcf273fd12c338f61ff100c3cf0d5435e37795e59ce
perl-Test-Harness-3.42-2.module+el8.6.0+882+2fa1e48f.src.rpm
3767df71d79b2ae46c46d11ad111ecad84fc8b8b5c718d7d292a34415d9614ca
perl-Test-Simple-1.302181-2.module+el8.6.0+879+823e3012.src.rpm
2082463ffe3f0aa8ca880850d36a9e3f87a7cfc4db38e0a45556e253de6b23c7
perl-Text-Balanced-2.04-1.module+el8.6.0+879+823e3012.src.rpm
00370d03016f304b21ec2e6aa8ba9309b2ded78d734c5df50e2174e8bb54594b
perl-Text-Diff-1.45-7.module+el8.6.0+879+823e3012.src.rpm
5bcc8151afb4c8cd1e10409dad367397d80eea6eb085fc6c4bd669f960b5a528
perl-Text-Glob-0.11-5.module+el8.6.0+882+2fa1e48f.src.rpm
00db3eaf9ebc240cc75849a391a47835dd9b6231b72df60b86cf16156e34f5c4
perl-Text-ParseWords-3.30-396.module+el8.6.0+882+2fa1e48f.src.rpm
440a445cf063883ec0e262c6eac5b72b881e800a85a5ed719402c01a3a92486f
perl-Text-Tabs+Wrap-2013.0523-396.module+el8.6.0+882+2fa1e48f.src.rpm
0ceed5a21402bb5214e6ca86c386279421a7e02ce9c4611a82de2e0b4dd71ebc
perl-Text-Template-1.58-1.module+el8.6.0+879+823e3012.src.rpm
65b822750f389434e84209aaf60df46d39e17118e93496d25b4cd91198424c09
perl-Thread-Queue-3.14-457.module+el8.6.0+879+823e3012.src.rpm
efc1bde8a03bb1eb4ac33eeb86d3e542997b6ef880414e44953de791559ab631
perl-threads-2.25-457.module+el8.6.0+879+823e3012.src.rpm
c514d2bc0262b31b94e18aed54c118740aa37dc07bb54782299c21afece53154
perl-threads-shared-1.61-457.module+el8.6.0+879+823e3012.src.rpm
dda295ba9d51de31478dc8baa7f6f4a4d27185af74bf6c5d1fd3c48d96ed5e8c
perl-Time-HiRes-1.9764-459.module+el8.6.0+879+823e3012.src.rpm
02f93962e08d23407f298a79305b06029ad5ec0f517ca890f0fef9d286e3c251
perl-Time-Local-1.300-4.module+el8.6.0+879+823e3012.src.rpm
7489cefe5a244b5fd746871ea53c19cd53a6a69de5d72d7382388b969b9a51c3
perl-Unicode-Collate-1.29-1.module+el8.6.0+879+823e3012.src.rpm
d47821609e6344e004264774e00b9ddd1bb8aef7e1e2a67a9ea5f61d5a146fac
perl-Unicode-Normalize-1.27-458.module+el8.6.0+879+823e3012.src.rpm
bff5af240309cdec544bb802c87bdf0cf8678a259fed5b7db75d34b50e942ef6
perl-URI-1.76-5.module+el8.6.0+879+823e3012.src.rpm
ea423887207a2bbf3e6ef90a9b1e5c58ab5ab9f60f3c58e731122fc3209bcc14
perl-version-0.99.29-1.module+el8.6.0+879+823e3012.src.rpm
ea8e57379a64ded214b248f224844334fd1268e73f1320710c1350f1f327f1f4
RLBA-2019:3492
jna bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for jna is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
jna-4.5.1-5.el8.src.rpm
a4795eb083143210e9dd69fb61588c14f791bc027c8252bccc2a5b2757c98164
RLBA-2021:4307
ipmitool bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ipmitool is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
ipmitool-1.8.18-18.el8.src.rpm
49da329201119fa3313943edf161460d2b8201a2a297214e3a5582f37b0de8e5
RLSA-2022:7581
Moderate: python38:3.8 and python38-devel:3.8 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
mod_wsgi-4.6.8-4.module+el8.7.0+1063+20f2b9a4.src.rpm
12fcf9cb6e15396294e1e994f430b9e1b14e3b03071ba817e566ae76f1c38e09
python38-3.8.13-1.module+el8.7.0+1063+20f2b9a4.src.rpm
fd0f91fab2a586159fc06e4d409fe47724927a54d2134a4d1497f4d0fb9803b1
python3x-pip-19.3.1-6.module+el8.7.0+1063+20f2b9a4.src.rpm
bb2cc9a615f1adc2c220bbf6e84858e293ff2158eaaf42b9d403c4fcc2d5c52c
python-jinja2-2.11.3-1.module+el8.7.0+1063+20f2b9a4.src.rpm
689993804f4957f4e91cc9d2e231c127508c434a1c17260b7a1f2733c5fa28fa
RLBA-2020:4738
fio bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fio is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
fio-3.19-3.el8.src.rpm
b731b613cbf9d1ada72b720b95b72a9c0308ac53a0a816b5ef9ce995dff12f77
RLBA-2020:1695
luksmeta bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for luksmeta is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
luksmeta-9-4.el8.src.rpm
de3e76cc4324c79c5c49803150ad5e6a9395ef68bf2c39ce8441a634f7504574
RLEA-2020:1707
spice-streaming-agent bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for spice-streaming-agent is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
spice-streaming-agent-0.3-2.el8.src.rpm
243df5ddd9dc6f4472f1c3245ef5d8a7aa88a975976ed4e31e4183da7bc0bd45
RLSA-2021:1744
Moderate: sane-backends security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for sane-backends is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
sane-backends-1.0.27-22.el8.src.rpm
6bda6208941a56c7761e572b407ad37c4885a03d21ce6a27682fff183dfb0bff
RLBA-2020:4737
sassist bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sassist is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
sassist-0.8.6-1.el8.src.rpm
5ee3857f225bb35d4783e6e0e954b4aaf4c20bd1fd2951751feb404d75bb3706
RLBA-2020:4790
google-noto-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for google-noto-fonts is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
google-noto-fonts-20161022-7.el8.1.src.rpm
f8d56db8ac2d0cdb17c6fe39f7200e67a77c01de3d6554e98b5f32e9f01cb6f3
RLBA-2021:4348
brasero bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for brasero is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
brasero-3.12.2-5.el8.src.rpm
bf635076ea9670ab7d891aad7e6d6231391a698d1d0a3803ba90f192931b2139
RLBA-2022:1838
nss-pam-ldapd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nss-pam-ldapd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
nss-pam-ldapd-0.9.9-5.el8.src.rpm
afd6b551cb3185f9154d11a61d228628fad864bcafdc3a6b2a75a2b426c35213
RLSA-2022:6540
Moderate: webkit2gtk3 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for webkit2gtk3 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
webkit2gtk3-2.36.7-1.el8_6.src.rpm
e2805ab4141400beb97a05cd00a13369108231a59bca6327a0af0611505e53a1
webkit2gtk3-2.36.7-1.el8_6.src.rpm
e2805ab4141400beb97a05cd00a13369108231a59bca6327a0af0611505e53a1
RLBA-2020:1929
nodejs:10 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the nodejs:10 module is now available for Rocky Linux 8.
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Rocky Linux 8
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
nodejs-nodemon-1.18.3-1.module+el8.3.0+101+f84c7154.src.rpm
932bd220ed477815472b78824d915106c70e5d7032a30b4b1c03b5345362686d
RLBA-2021:1793
pyOpenSSL bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pyOpenSSL is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
pyOpenSSL-19.0.0-1.el8.src.rpm
76192cf9639b06b5c60c5d3ef7ab2c3be5b6eb1a5b33bffb8cfe0364504d4660
RLSA-2021:4381
Moderate: GNOME security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for GNOME is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GNOME is the default desktop environment of Rocky Linux.
The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). (BZ#1909300)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gnome-autoar-0.2.3-2.el8.src.rpm
9d0423b6842094cb9cec394de5d6c181ae402bd1a466fbcbd07d70c49ec87fa3
LibRaw-0.19.5-3.el8.src.rpm
f89b4402dd83561fd4c7066e1931720360c88e7ef0da51f241e2ccbe2a83b060
RLBA-2019:3376
python-augeas bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-augeas is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
python-augeas-0.5.0-12.el8.src.rpm
76a02fed36bab1f70ec6c7c1f48a322083ccd5f430e5e56cb63e642efcb3519c
RLBA-2019:4268
idm:DL1 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the idm:DL1 module is now available for Rocky Linux 8.
Rocky Linux 8
python-jwcrypto-0.5.0-1.1.module+el8.7.0+1075+05db0c1d.src.rpm
5b2f409aca33cd12e31c24407a40cab7cc15888a12f6f9155b013dd71a4a98b4
python-yubico-1.3.2-9.1.module+el8.7.0+1075+05db0c1d.src.rpm
baeb816040f53061bb59de8c198288352f870870010ebaa6c175c8da09ece878
pyusb-1.0.0-9.1.module+el8.7.0+1075+05db0c1d.src.rpm
33a77f2cadd6cb6af5f394afb89e1284b2f20c42959e64f30ea09832f87d7264
RLSA-2022:7469
Moderate: container-tools:4.0 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the container-tools:4.0 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
cockpit-podman-46-1.module+el8.7.0+1077+0e4f03d4.src.rpm
08278845383d936be0989a4caf24a7c0b3fdfc3ee433424b310ba343a7339481
python-podman-4.0.0-1.module+el8.7.0+1077+0e4f03d4.src.rpm
d085de87723b1aa7a5b505470e92840051727da7eec613be128d859494957ec9
slirp4netns-1.1.8-2.module+el8.7.0+1077+0e4f03d4.src.rpm
150109643d92bade9b876703b59fb19f304fc8bd452c31352692bb2aa7baa0eb
toolbox-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.src.rpm
226e78b3bc0b88bc53b5061aae22614cd2b9969b48da40c7aa1292301338c7f0
RLBA-2021:4167
socat bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for socat is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
socat-1.7.4.1-1.el8.src.rpm
814edca0ddcb968d3c2073a464ec40870a4ef2dcf796003c5ffc6ca9636ebdef
RLEA-2022:2014
RDMA stack bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for RDMA stack is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
mpich-3.4.2-1.el8.src.rpm
f8d40855e99778423599cb9abb37e6031a3df66c144a163fd5f9a45b99164df1
mpitests-5.8-1.el8.src.rpm
1635ed52778ed4a4a4d893c2b83d1e386e3bb6db117a26c59390ff8969d69a59
openmpi-4.1.1-3.el8.src.rpm
2d48032919e442e81cf475fffd360e967a0b214e4772a8834032fedb8d8c1f08
pmix-2.2.5-1.el8.src.rpm
566506eb9c2d15eac027775238352380c3a49054b43f89142edd51f3eb6d3a1c
RLSA-2022:6443
Moderate: mariadb:10.3 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the mariadb:10.3 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
galera-25.3.35-1.module+el8.6.0+1005+cdf19c22.src.rpm
dda862a8b84751ea746cdfc2e51edfb2e8fd6cc87bcedbd7b9d8ee14cd9e5158
mariadb-10.3.35-1.module+el8.6.0+1005+cdf19c22.src.rpm
df3c01fbb673e4f79cd045a6eb5fe57c1e3998e6f42c9b25791386c090e0ed6a
RLBA-2020:4828
rpmdevtools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rpmdevtools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
rpmdevtools-8.10-8.el8.src.rpm
13e59ae41b897d37c2b80fecf28ecd0a67f781a7b0213ed3051a72969d7f7cd0
RLBA-2021:1899
gcc-toolset-10-gdb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-gdb is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.4 Release Notes.
Rocky Linux 8
gcc-toolset-10-gdb-9.2-4.el8.src.rpm
b31c3ae7b2db2fefe9f19a82f2ddef3b2665fedcbda6d240290e3ff949fe23d3
RLBA-2022:1800
accountsservice bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for accountsservice is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
accountsservice-0.6.55-4.el8.src.rpm
68cfd225f162bb2cdc993dc26c65478a45e122aab22bb5a36b088ddae30aa976
RLSA-2020:4654
Moderate: python27:2.7 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python27:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm
70761b82bf9cc85ca193e7e3c07ef139ce91926045d673d2545033bb640be3b7
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm
70761b82bf9cc85ca193e7e3c07ef139ce91926045d673d2545033bb640be3b7
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm
70761b82bf9cc85ca193e7e3c07ef139ce91926045d673d2545033bb640be3b7
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm
70761b82bf9cc85ca193e7e3c07ef139ce91926045d673d2545033bb640be3b7
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm
70761b82bf9cc85ca193e7e3c07ef139ce91926045d673d2545033bb640be3b7
python-docs-2.7.16-2.module+el8.4.0+403+9ae17a31.src.rpm
50c6adbf7ddeda4d72e791d27c55d8345df65fc5af195a58dc6602bb5f1f08bf
python-requests-2.20.0-3.module+el8.5.0+706+735ec4b3.src.rpm
70761b82bf9cc85ca193e7e3c07ef139ce91926045d673d2545033bb640be3b7
RLEA-2021:1900
memkind bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for memkind is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
memkind-1.10.1-1.el8.src.rpm
7b6ab6bb767b839f566807de32fb712fecbdaf24d99522ed044fcc1a2c233818
RLBA-2021:1914
libsmi bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libsmi is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libsmi-0.4.8-23.el8.src.rpm
c1d2d5cfe57dcb70fceffb201b4b3e250141b0250c8b6506edade40feb4f56fa
RLBA-2021:4309
python-rpm-generators bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-rpm-generators is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python-rpm-generators-5-7.el8.src.rpm
992da3cf766e347b8170e028b1cd2ab9ba4506a204364f8bf0ba4f6c02ba8b1f
RLBA-2022:1809
tcsh bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tcsh is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
tcsh-6.20.00-15.el8.src.rpm
1db689773468d9bbaed6a85c30545c77df1d5c3a77e3e2acab14d0bc17cc942e
RLSA-2021:4151
Moderate: python27:2.7 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python27:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
babel-2.5.1-10.module+el8.5.0+706+735ec4b3.src.rpm
9ac0550c985b6d6613d969fbc06bcad9ff75d0d3709d4bbb8eb9ac64d262b502
numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.src.rpm
f4596e15c417d0fbaba950887c7450a4379c943f6c7cfbaaa75b593e7ac2693f
python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.src.rpm
ff03ad1d7958fa18b8b8bda4deeb51f42b767c7f9723753fb46f5956c11ece83
python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.src.rpm
7590220d7b4f471b42c5874208e7d37c074f4b9ba8cbf5a9930e019163dad9a8
python-backports-1.0-16.module+el8.4.0+403+9ae17a31.src.rpm
25d3a5cbc65c2523c59bb1c32ddd35457d9dd5e6687bdb8bae84f45296d43a30
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.src.rpm
b9515e470a6efd88351714e0203a50f22e6d72e82116ab3f634bad1dff1d4b0b
python-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.src.rpm
93be5c171baeb7986db608202a22a14b48ad2f94951c5fdcda1803d3a82b4630
python-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.src.rpm
970adec53192a2a342a31b5b2712affe44dfa617e92d52dd7d951597847b12e6
python-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.src.rpm
bf75be83971f49fff7f162683cb6317dcf351c285bb058cf277f60f1629b087e
python-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.src.rpm
7aec73c716324def3db0178c0523574cc28ed97b123444d891c4b194e55014f3
python-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.src.rpm
1e7a343c74c3f2e9d088b0c0eec3409a37c06edca8ab8e267fe64ca0caf43f0f
scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.src.rpm
62d5e2124913e07fc956d7cfd44b2f600ec80ce668917b18f7e46742f184b166
python-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.src.rpm
93be5c171baeb7986db608202a22a14b48ad2f94951c5fdcda1803d3a82b4630
python-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.src.rpm
970adec53192a2a342a31b5b2712affe44dfa617e92d52dd7d951597847b12e6
python-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.src.rpm
7aec73c716324def3db0178c0523574cc28ed97b123444d891c4b194e55014f3
python-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.src.rpm
1e7a343c74c3f2e9d088b0c0eec3409a37c06edca8ab8e267fe64ca0caf43f0f
scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.src.rpm
62d5e2124913e07fc956d7cfd44b2f600ec80ce668917b18f7e46742f184b166
babel-2.5.1-10.module+el8.5.0+706+735ec4b3.src.rpm
9ac0550c985b6d6613d969fbc06bcad9ff75d0d3709d4bbb8eb9ac64d262b502
numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.src.rpm
f4596e15c417d0fbaba950887c7450a4379c943f6c7cfbaaa75b593e7ac2693f
python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.src.rpm
ff03ad1d7958fa18b8b8bda4deeb51f42b767c7f9723753fb46f5956c11ece83
python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.src.rpm
7590220d7b4f471b42c5874208e7d37c074f4b9ba8cbf5a9930e019163dad9a8
python-backports-1.0-16.module+el8.4.0+403+9ae17a31.src.rpm
25d3a5cbc65c2523c59bb1c32ddd35457d9dd5e6687bdb8bae84f45296d43a30
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.src.rpm
b9515e470a6efd88351714e0203a50f22e6d72e82116ab3f634bad1dff1d4b0b
python-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.src.rpm
93be5c171baeb7986db608202a22a14b48ad2f94951c5fdcda1803d3a82b4630
python-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.src.rpm
970adec53192a2a342a31b5b2712affe44dfa617e92d52dd7d951597847b12e6
python-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.src.rpm
bf75be83971f49fff7f162683cb6317dcf351c285bb058cf277f60f1629b087e
python-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.src.rpm
7aec73c716324def3db0178c0523574cc28ed97b123444d891c4b194e55014f3
python-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.src.rpm
1e7a343c74c3f2e9d088b0c0eec3409a37c06edca8ab8e267fe64ca0caf43f0f
scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.src.rpm
62d5e2124913e07fc956d7cfd44b2f600ec80ce668917b18f7e46742f184b166
numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.src.rpm
f4596e15c417d0fbaba950887c7450a4379c943f6c7cfbaaa75b593e7ac2693f
python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.src.rpm
ff03ad1d7958fa18b8b8bda4deeb51f42b767c7f9723753fb46f5956c11ece83
python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.src.rpm
7590220d7b4f471b42c5874208e7d37c074f4b9ba8cbf5a9930e019163dad9a8
python-backports-1.0-16.module+el8.4.0+403+9ae17a31.src.rpm
25d3a5cbc65c2523c59bb1c32ddd35457d9dd5e6687bdb8bae84f45296d43a30
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.src.rpm
b9515e470a6efd88351714e0203a50f22e6d72e82116ab3f634bad1dff1d4b0b
python-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.src.rpm
bf75be83971f49fff7f162683cb6317dcf351c285bb058cf277f60f1629b087e
babel-2.5.1-10.module+el8.5.0+706+735ec4b3.src.rpm
9ac0550c985b6d6613d969fbc06bcad9ff75d0d3709d4bbb8eb9ac64d262b502
numpy-1.14.2-16.module+el8.5.0+706+735ec4b3.src.rpm
f4596e15c417d0fbaba950887c7450a4379c943f6c7cfbaaa75b593e7ac2693f
python2-setuptools-39.0.1-13.module+el8.4.0+403+9ae17a31.src.rpm
ff03ad1d7958fa18b8b8bda4deeb51f42b767c7f9723753fb46f5956c11ece83
python2-six-1.11.0-6.module+el8.4.0+403+9ae17a31.src.rpm
7590220d7b4f471b42c5874208e7d37c074f4b9ba8cbf5a9930e019163dad9a8
python-backports-1.0-16.module+el8.4.0+403+9ae17a31.src.rpm
25d3a5cbc65c2523c59bb1c32ddd35457d9dd5e6687bdb8bae84f45296d43a30
python-backports-ssl_match_hostname-3.5.0.1-12.module+el8.4.0+403+9ae17a31.src.rpm
b9515e470a6efd88351714e0203a50f22e6d72e82116ab3f634bad1dff1d4b0b
python-nose-1.3.7-31.module+el8.5.0+706+735ec4b3.src.rpm
93be5c171baeb7986db608202a22a14b48ad2f94951c5fdcda1803d3a82b4630
python-pygments-2.2.0-22.module+el8.5.0+706+735ec4b3.src.rpm
970adec53192a2a342a31b5b2712affe44dfa617e92d52dd7d951597847b12e6
python-urllib3-1.24.2-3.module+el8.5.0+706+735ec4b3.src.rpm
bf75be83971f49fff7f162683cb6317dcf351c285bb058cf277f60f1629b087e
python-virtualenv-15.1.0-21.module+el8.5.0+706+735ec4b3.src.rpm
7aec73c716324def3db0178c0523574cc28ed97b123444d891c4b194e55014f3
python-wheel-0.31.1-3.module+el8.5.0+706+735ec4b3.src.rpm
1e7a343c74c3f2e9d088b0c0eec3409a37c06edca8ab8e267fe64ca0caf43f0f
scipy-1.0.0-21.module+el8.5.0+706+735ec4b3.src.rpm
62d5e2124913e07fc956d7cfd44b2f600ec80ce668917b18f7e46742f184b166
RLBA-2019:3504
bacula bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the bacula module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
bacula-9.0.6-6.el8.1.src.rpm
090ccfaa83a50a1d1caa91f76c768d2ee2deca244e8d4603df890090551bf39e
RLBA-2019:3471
container-exception-logger bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for container-exception-logger is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
container-exception-logger-1.0.2-3.el8.src.rpm
00b1c0251e27968e4dd25cad9531463013aa2f9e79f43a59e71522725b8ee179
RLBA-2022:1834
pesign bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pesign is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
pesign-0.112-26.el8.src.rpm
6a869dff4907d4009c4d599e6e997d5741a5a7c06901e42c45f3a54fd2f44b78
RLSA-2022:5326
Low: compat-openssl10 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for compat-openssl10 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl10 provides the legacy 1.0 version of OpenSSL for use with older binaries.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
compat-openssl10-1.0.2o-4.el8_6.src.rpm
ee024edcbc2418974884a617ce0f14a4ba50498a313b04713b93f1aa7b1ad14b
RLSA-2020:1624
Moderate: php:7.2 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the php:7.2 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server.
The following packages have been upgraded to a later upstream version: php (7.2.24). (BZ#1726981)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
php-7.2.24-1.module+el8.4.0+413+c9202dda.src.rpm
f342e98be85f31ee23f8515d37da0719c5feb77c3b4905c4ee81a2f328b12572
RLBA-2020:1741
python-reportlab bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-reportlab is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-reportlab-3.4.0-8.el8.src.rpm
ee8b60f9bbccc82a4cb02586924cdb71bafc238057f7b8685d48cd768e059989
RLEA-2021:4331
New packages: ansible-collection-redhat-rhel_mgmt and python-pyghmi
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New ansible-collection-redhat-rhel_mgmt and python-pyghmi packages are now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python-pyghmi-1.5.29-1.el8.src.rpm
873ad54fcf7a2eabb6b5b047ab8e01af73b7c673e794d04b92ac9adee989ef37
RLBA-2022:1840
gcc-toolset-10-annobin bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-annobin is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-10-annobin-9.29-2.el8.3.src.rpm
9d26c76d446794150e58542fb9dbdade3d20691228ae1ffd669e53c3d3cf58d1
RLBA-2022:1929
gcc-toolset-11-strace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-strace is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-strace-5.13-7.el8.src.rpm
15fae33d5d4a3cd21f226dedaefb54b82a1f58c437d2205f84561c738363374d
RLSA-2022:7585
Moderate: libtiff security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libtiff is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
libtiff-4.0.9-23.el8.src.rpm
94aad545699a92e3b105d918ac16919f32186ecd083342639523855935eddb64
RLSA-2022:7012
Moderate: java-11-openjdk security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for java-11-openjdk is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
java-11-openjdk-11.0.17.0.8-2.el8_6.src.rpm
d2471fbee8dc6ed0462d333bdf3fd3b641944972a7f8159e71f9e2e87df1a36c
RLBA-2022:1868
freeradius:3.0 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the freeradius:3.0 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
freeradius-3.0.20-12.module+el8.6.0+798+87c3dbe0.src.rpm
299bb833ad5ef04c430f2bcfc7b57af4dbfb528abe11a087f83f625c3f8b0069
RLBA-2021:1799
telnet bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for telnet is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
telnet-0.17-76.el8.src.rpm
c1549eb2f2850da59b2c89f2ec55979ba4ad8c95a3f6ad6f6f9ae567fa3223da
RLSA-2020:4436
Low: gnome-software and fwupd security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for appstream-data, fwupd, gnome-software, and libxmlb is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The gnome-software packages contain an application that makes it easy to add, remove, and update software in the GNOME desktop.
The appstream-data package provides the distribution specific AppStream metadata required for the GNOME and KDE software centers.
The fwupd packages provide a service that allows session software to update device firmware.
The following packages have been upgraded to a later upstream version: gnome-software (3.36.1), fwupd (1.4.2).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
appstream-data-8-20200724.el8.src.rpm
20b6ebf5c8b22909681cf5b44fb62e2e7886475cb74553f0ce90fc75cb503b7f
RLEA-2020:4700
createrepo_c bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for createrepo_c is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
drpm-0.4.1-3.el8.src.rpm
a582a36b3a99948bab5e805e1ff2d78b58d542eb939d949073e07a4c87b481b0
RLSA-2022:7594
Moderate: poppler security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for poppler is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
poppler-20.11.0-5.el8.src.rpm
432739ef5cfecbee6c74848783de33b4f59e6420a2ddfc4b31421525c5124692
RLBA-2019:3462
libcdio bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libcdio is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libcdio-2.0.0-3.el8.src.rpm
d1fd618713c1fcf885fbe9f44d09d0586a8f2babd59cb8fd71f25610831d15e2
RLBA-2020:1626
ltrace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ltrace is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
ltrace-0.7.91-28.el8.src.rpm
e2590c2025d75be7a0005531efcf012e4866bbf4c6c40544cec7bd5f9a28d166
RLBA-2020:4834
new packages: gcc-toolset-10-systemtap
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-10-systemtap packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-10-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.3 Release Notes.
Rocky Linux 8
gcc-toolset-9-gcc-9.2.1-2.3.el8.src.rpm
b5462cd373310040001bc6596e62391386e5555a73de95946af7b4276ae6f54b
RLBA-2021:1867
targetcli bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for targetcli is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
targetcli-2.1.53-2.el8.src.rpm
5eee2a90546c26207c69235b74b9404a81562f824c44d5214bdf37e1cffe1bca
RLBA-2021:4263
new packages: gcc-toolset-11-valgrind
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-11-valgrind packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-11-valgrind packages to Rocky Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-valgrind-3.17.0-6.el8.src.rpm
c695e9e427057241b064fbd447d561a08de6dabd6831d3c5b029492c062ad075
RLBA-2022:6441
mysql-selinux bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mysql-selinux is now available for Rocky Linux 8.
mysql-selinux package holds SELinux rules for the mariadb and mysql modules.
Rocky Linux 8
mysql-selinux-1.0.5-1.el8_6.src.rpm
9eacb0f13e744f57ce43f99c78d6223a12ea3551f913cdbe41cbfe3ffe039cb8
RLBA-2020:4734
libblockdev bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libblockdev is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libblockdev-2.24-11.el8.src.rpm
1ac486e23905a3a5bda5654ffe025014e5521ae2a0b93e8ce943521a65635ec1
RLSA-2020:1708
Moderate: liblouis security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for liblouis is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille (Nemeth and Marburg).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
liblouis-2.6.2-21.el8.src.rpm
5d7dae0c8cfca85af3f39ed8ff0d48cc877c24237c8e905523a5661de586933b
RLEA-2019:3425
compat-libtiff3 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for compat-libtiff3 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
compat-libtiff3-3.9.4-13.el8.src.rpm
ba3b8398d339395600b7ed5221da9e66e6d3aab9b9de17e7986e01be85495a8a
RLBA-2022:1959
scl-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for scl-utils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
scl-utils-2.0.2-15.el8.src.rpm
6d0ca870877eeab9c975fcaac73a054dc63809949508c7d438096fec8fc7d918
RLBA-2021:4338
python-coverage bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-coverage is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python-coverage-4.5.1-9.el8.src.rpm
b9e452302cb5acb82250d3b18b86eb98184fec40e3ba1efd881cb1ac5cb9e143
RLBA-2022:1829
virt-viewer bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for virt-viewer is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
virt-viewer-9.0-12.el8.src.rpm
c96dc1669babc0c7892b0a785df1415b50a883ba8326af95f86026d5c399f472
RLBA-2022:1872
gcc-toolset-10-binutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-binutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-10-binutils-2.35-11.el8.src.rpm
0614f9fb8dac2f799d5c520dc03922cd3805714984d4d843f88d98bdf5e0ff9e
RLBA-2022:1811
ypserv bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ypserv is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
ypserv-4.1-1.el8.src.rpm
7414e59238f89e3ee8fa8f187cf4e1912fcc7626b115339a897d25e654b2546e
RLBA-2022:1960
gegl04 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gegl04 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gegl04-0.4.4-7.el8.src.rpm
94f9030f58b253cc11d4a61e5b243f1acbca6a18f1777549ce10e2bf0ef8e91b
RLBA-2021:4266
cldr-emoji-annotation bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cldr-emoji-annotation is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
cldr-emoji-annotation-39-2.el8.src.rpm
f48e364d32800d0c38e8338fa78432c98f97c751ef24becf55e0578ecf72ede9
RLBA-2021:1822
perl-Time-HiRes bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-Time-HiRes is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
perl-Time-HiRes-1.9758-2.el8.src.rpm
e38a9c97d7b460ddd54a9e16e02d9cf86607f1bb9dcb6dfe994aa6d623e51e97
RLBA-2021:4209
redfish-finder bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for redfish-finder is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
redfish-finder-0.3-6.el8.src.rpm
85a841839d0f35655c209d537fd2695510c569b88c85edfcb4e65a9da5d7b949
RLBA-2022:1899
spamassassin bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for spamassassin is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
spamassassin-3.4.6-1.el8.src.rpm
b6e498f0a97891e0b3f43cd79af9cfe82588dfc413b5c826fb39ecfd6bb36801
RLBA-2020:1623
python-flask bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-flask is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-flask-0.12.2-4.el8.src.rpm
e94a0932236318b009150e92d56478c40e40dfeb51e13b78267fc8c1c40e5e82
RLBA-2020:4630
wget bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for wget is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
wget-1.19.5-10.el8.src.rpm
77da45cef97fdee1c4dac68868ea7808c43c7eb619a13f777a8df0f48403c82b
RLBA-2022:1905
gcc-toolset-11-gdb bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-gdb is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-gdb-10.2-5.el8.src.rpm
129110ccd63910b2439991e900c1c777e5c866918725b14e670ca601c9988cb7
RLSA-2022:7464
Moderate: protobuf security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for protobuf is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
protobuf-3.5.0-15.el8.src.rpm
771fc7539b94ed4e41fc4a97341705980bc9b7da6c77dd9f164ed03b8d09d86d
RLBA-2021:1880
mod_fcgid bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mod_fcgid is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
mod_fcgid-2.3.9-17.el8.src.rpm
92a73e38bc29e4b5644ec7951d85116878bf1f9e3e2f9c929bf7d9bb8bb3c070
RLBA-2021:1885
spice-qxl-wddm-dod bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for spice-qxl-wddm-dod is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
spice-qxl-wddm-dod-0.21-2.el8.src.rpm
fdc25473cc3748a59de54beb5bd0a785879feeefb30672bc3020bbae44797465
RLBA-2021:4329
jmc:rhel8 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the jmc:rhel8 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.src.rpm
1d3b4f2d83c464a515891dbae2f4146d014afc59ce33fbc405178e280db288fd
ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.src.rpm
fb59fec4a6aeec3009eeb2a3ff2a9ef5d68c024f63fcf36e16267616b5cc650a
HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.src.rpm
3d3de106a3f394bb2556a69860c21a37963099859bf871debaf3ea16bc91f991
jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.src.rpm
fa50927bfa999f08a5a5b0c941755bb8ac971c7f749b7180a1fdbe7a0514f013
lz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.src.rpm
dac022c35af1f81f2e5fcf4054f36013f94113ff694086b195417351ddd5e6c4
owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.src.rpm
33c3f44abf2207a5b96dc2f28d0a191769104d702cea8b00960139ce3242a888
directory-maven-plugin-0.3.1-2.module+el8.5.0+676+5f023c1e.src.rpm
1d3b4f2d83c464a515891dbae2f4146d014afc59ce33fbc405178e280db288fd
ee4j-parent-1.0.1-2.module+el8.5.0+676+5f023c1e.src.rpm
fb59fec4a6aeec3009eeb2a3ff2a9ef5d68c024f63fcf36e16267616b5cc650a
HdrHistogram-2.1.11-3.module+el8.4.0+405+66dfe7da.src.rpm
3d3de106a3f394bb2556a69860c21a37963099859bf871debaf3ea16bc91f991
jaf-1.2.1-5.module+el8.4.0+405+66dfe7da.src.rpm
fa50927bfa999f08a5a5b0c941755bb8ac971c7f749b7180a1fdbe7a0514f013
jmc-8.0.1-4.module+el8.5.0+676+5f023c1e.src.rpm
0e5246138a381f657400b19f8bf380127eb5c3e59fbb8117b6050c2aa3a6c5a7
jmc-core-8.0.1-2.module+el8.5.0+676+5f023c1e.src.rpm
5eac85889074263b4a96b46e3edce7bdcf32c53f86a2ff2dc9836c9d57283a0c
lz4-java-1.7.1-14.module+el8.4.0+394+13a3c723.src.rpm
dac022c35af1f81f2e5fcf4054f36013f94113ff694086b195417351ddd5e6c4
owasp-java-encoder-1.2.2-3.module+el8.4.0+405+66dfe7da.src.rpm
33c3f44abf2207a5b96dc2f28d0a191769104d702cea8b00960139ce3242a888
RLSA-2022:1764
Moderate: python38:3.8 and python38-devel:3.8 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
The following packages have been upgraded to a later upstream version: python38 (3.8), python38-devel (3.8). (BZ#1997680, BZ#1997860)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-lxml-4.4.1-7.module+el8.6.0+794+eba84017.src.rpm
d8a692dbdffc0a821262c1db8e66a75810713412413cd1d2cda49ec29842ace2
python-lxml-4.4.1-7.module+el8.6.0+794+eba84017.src.rpm
d8a692dbdffc0a821262c1db8e66a75810713412413cd1d2cda49ec29842ace2
RLBA-2022:1831
postgresql:12 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the postgresql:12 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm
ec7a3d2a385bef624fca1592efc5e80939559b0c1adefe41f46c7e348b24872c
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm
ec7a3d2a385bef624fca1592efc5e80939559b0c1adefe41f46c7e348b24872c
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm
ec7a3d2a385bef624fca1592efc5e80939559b0c1adefe41f46c7e348b24872c
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm
ec7a3d2a385bef624fca1592efc5e80939559b0c1adefe41f46c7e348b24872c
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
pgaudit-1.4.0-5.module+el8.5.0+686+20453ecc.src.rpm
ec7a3d2a385bef624fca1592efc5e80939559b0c1adefe41f46c7e348b24872c
pg_repack-1.4.6-3.module+el8.5.0+686+20453ecc.src.rpm
404cc81fcc500c31396e5a9be225ff659a05d44b5f1a734b641d29d644b2820c
postgres-decoderbufs-0.10.0-2.module+el8.5.0+686+20453ecc.src.rpm
e4a7f61837ef80cdfb825b517392b8307bb3d8f7fe57dbf5225e468780343162
RLEA-2019:3454
new packages: gcc-toolset-9-systemtap
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-systemtap packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-systemtap-4.1-4.el8.src.rpm
34627dfc84b5ebffe08eeb7f54750a405139e3d3ce7162d7faaf083ca64c6d9b
RLBA-2022:1779
usbguard bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for usbguard is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
usbguard-1.0.0-8.el8.src.rpm
f8d7d489cddf7481ebe738d14d8f58b2aa99a25838b8cce10a3fceab785e775e
RLBA-2020:1606
python-dbus-python-client-gen bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-dbus-python-client-gen is now available for Rocky Enterprise Software FoundationEnterprise Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-dbus-python-client-gen-0.7-3.el8.src.rpm
dd51bcb43ff50e0de11f719b1eb4a4c0f6d08e9885249ef334567a374ea10970
RLBA-2021:4244
dwz bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dwz is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
dwz-0.12-10.el8.src.rpm
312a768368e793457e56c36c1c9c07273c0d72b7fb1703794e3a4dca2c566ca5
RLEA-2022:1926
libreswan bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libreswan is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libreswan-4.5-1.el8.src.rpm
190be446fcbcd9cb1fdc9ed2695a73f8ae239ca0bf798f85cca29c7407074f73
RLSA-2022:9073
Moderate: nodejs:16 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the nodejs:16 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages were updated to later upstream versions: nodejs (16.18.1), nodejs-nodemon (2.0.20).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
nodejs-16.18.1-3.module+el8.7.0+1108+49363b0d.src.rpm
2c40e035ca117daa6ef174160e68f5baa7b5fdcb6403a35856d9b3aa17bab737
nodejs-nodemon-2.0.20-2.module+el8.7.0+1108+49363b0d.src.rpm
2b7fe8c7fa39349a47e904f5d3bfab5b9ad154d029a8763edf927fae1178b362
nodejs-nodemon-2.0.20-2.module+el8.7.0+1116+bd2a84b4.src.rpm
a3f5da1cb0c4a67bd28952da4a491b77df40197b42b5b723428b3032a2b9bb48
nodejs-packaging-25-1.module+el8.7.0+1108+49363b0d.src.rpm
11c1f5b76874afd3ab64f81fa6d2aeabbe587b502cd21bbd988f6579cff6225f
RLBA-2019:3355
rhn-tools:1.0 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the rhn-tools:1.0 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
cobbler-2.0.7.1-6.module+el8.3.0+252+a4420673.src.rpm
d863c29a726e8f9dd3f5666fb24a2750ed38826baf1d8a237b2ceefbf8d2bfd1
osad-5.11.99-8.module+el8.3.0+252+a4420673.src.rpm
7dbc93348e28428645240b8898e004ed4be809f47d76b5a781a83730db24f4b1
rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.src.rpm
167524fe17ced67ab77a6a3f42edcfd5355d1d6ccff6744b132476c51c386042
rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.src.rpm
dc374efab647d4b77695ee79155620ce246ca1ea43d64dea5242c66d3727b4a5
rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.src.rpm
a17dffa18aca0f2785519c120b521e15a26a45a946a43d88759e3bb5b23bf752
rhn-virtualization-5.4.70-4.module+el8.3.0+252+a4420673.src.rpm
a129b00f8bae62428d057765c5a7e9e9450fd3240107002742f5220927e77122
spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.src.rpm
5e1216d3085fdfea6025f81aa124f9cc6a564e1d9169c996a1e7cd6486f49940
spacewalk-backend-2.8.48-4.module+el8.3.0+252+a4420673.src.rpm
df2c168bca0059885c8f216520260bc040a7e74c95b5ad4bc81886e787f877f6
spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.src.rpm
c92c64ebe5226c8ad2a3619fbc802a6c0d3c3b181b96cc5339bf67dbf9a32ab3
spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.src.rpm
f74c2104e1d02cbbf9c8bdfb4ade6bc23148b928bf13bb430e8bc21592a0a0b7
spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.src.rpm
d88c5cf6f85c94ebe27646a9586dc6cc78f59ebdcbfba27853fb6c39a274d0ed
cobbler-2.0.7.1-6.module+el8.3.0+252+a4420673.src.rpm
d863c29a726e8f9dd3f5666fb24a2750ed38826baf1d8a237b2ceefbf8d2bfd1
osad-5.11.99-8.module+el8.3.0+252+a4420673.src.rpm
7dbc93348e28428645240b8898e004ed4be809f47d76b5a781a83730db24f4b1
rhncfg-5.10.120-10.module+el8.3.0+252+a4420673.src.rpm
167524fe17ced67ab77a6a3f42edcfd5355d1d6ccff6744b132476c51c386042
rhn-custom-info-5.4.42-4.module+el8.3.0+252+a4420673.src.rpm
dc374efab647d4b77695ee79155620ce246ca1ea43d64dea5242c66d3727b4a5
rhnpush-5.5.110-6.module+el8.3.0+252+a4420673.src.rpm
a17dffa18aca0f2785519c120b521e15a26a45a946a43d88759e3bb5b23bf752
rhn-virtualization-5.4.70-4.module+el8.3.0+252+a4420673.src.rpm
a129b00f8bae62428d057765c5a7e9e9450fd3240107002742f5220927e77122
spacewalk-abrt-2.8.3-5.module+el8.3.0+252+a4420673.src.rpm
5e1216d3085fdfea6025f81aa124f9cc6a564e1d9169c996a1e7cd6486f49940
spacewalk-backend-2.8.48-4.module+el8.3.0+252+a4420673.src.rpm
df2c168bca0059885c8f216520260bc040a7e74c95b5ad4bc81886e787f877f6
spacewalk-client-cert-2.8.2-3.module+el8.3.0+252+a4420673.src.rpm
c92c64ebe5226c8ad2a3619fbc802a6c0d3c3b181b96cc5339bf67dbf9a32ab3
spacewalk-oscap-2.8.5-4.module+el8.3.0+252+a4420673.src.rpm
f74c2104e1d02cbbf9c8bdfb4ade6bc23148b928bf13bb430e8bc21592a0a0b7
spacewalk-usix-2.8.1-5.module+el8.3.0+252+a4420673.src.rpm
d88c5cf6f85c94ebe27646a9586dc6cc78f59ebdcbfba27853fb6c39a274d0ed
RLBA-2021:1837
liblangtag bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for liblangtag is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
liblangtag-0.6.2-8.el8.src.rpm
807e1d318cac8b2bc5270b3759d76fd413477f1c74cfbd1e03ac2f15a5afc062
RLBA-2021:4318
apr bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for apr is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
apr-1.6.3-12.el8.src.rpm
55beeb4bd7a21c17d24261ce071786e209c4fc914a82567822669b6c4200c818
RLBA-2020:1750
sblim-cmpi-base bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sblim-cmpi-base is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
sblim-cmpi-base-1.6.4-14.el8.src.rpm
669fa4c2a9e1781c8a61c7b28ecbcfc9694b70229e3c0ccd326efe7b8aad350e
RLEA-2021:1779
libreoffice bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libreoffice is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libnumbertext-1.0.6-2.el8.src.rpm
708bafd581155f6ddae1b55c886732c6d43607a568d675f912e22b30fc36ef86
liborcus-0.15.4-2.el8.src.rpm
1c5b39e37795d7bb3766b5ef732c9f4ae4e0b1d63c771a4cbef36497696bb0df
RLEA-2021:4277
mod_security_crs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mod_security_crs is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
mod_security_crs-3.3.0-2.el8.src.rpm
bf2acf35d5c77cde80ade4a103b65fe28feeec201de8a6b78d05f4303d579d1d
RLSA-2021:2290
Important: nginx:1.16 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.src.rpm
e91966404a5fb38ae215daa526711ecebc06c33ccd3382b88c2ecf8ac3d6a612
RLBA-2021:4218
udftools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for udftools is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
udftools-2.3-2.el8.src.rpm
7768c56ae713d52ca44d38c4baa59000c916516c4843dd102f563e6d321532d0
RLEA-2019:3444
new packages: gcc-toolset-9-valgrind
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-valgrind packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-valgrind packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-valgrind-3.15.0-9.el8.src.rpm
2bd0c197924d1c79a6ad83f5a24462862b4b286bfeb3a4fcf7101eef29cbb105
RLBA-2020:4679
pptp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pptp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
pptp-1.10.0-4.el8.src.rpm
362a5b6e98c140dcb473a4995fc9c96677bb4a982aa64098b469de70ea8b2b08
RLBA-2021:4350
setroubleshoot-plugins bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for setroubleshoot-plugins is now available for Rocky Enterprise Software FoundationEnterprise Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
setroubleshoot-plugins-3.3.14-1.el8.src.rpm
edf8db7552f0d622e8b9d7a30e8b4b7953e4d1c0a70a9b7a5ae907575a48bed0
RLBA-2020:4752
new packages: gcc-toolset-10-dwz
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-10-dwz packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-10-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.3 Release Notes.
Rocky Linux 8
gcc-toolset-10-dwz-0.12-1.1.el8.src.rpm
e862079916d071c0876d2156e99212e1d5c115f35a4453a5885fd1075b2fdff7
RLBA-2021:4279
new packages: gcc-toolset-11-make
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-11-make packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-11-make packages to Rocky Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter.
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-make-4.3-2.el8.src.rpm
c7a08bd70ab66c856da9bbd32bed8cecd3a2f7b9c2dfeadb6e91a155d9ffc87d
RLBA-2021:1934
mod_auth_mellon bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mod_auth_mellon is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
mod_auth_mellon-0.14.0-12.el8.1.src.rpm
49e0c29d769042664500f624bb075ae54357f6d5588ae841ac0c442eaa7e37b0
mod_auth_mellon-0.14.0-12.el8.1.src.rpm
49e0c29d769042664500f624bb075ae54357f6d5588ae841ac0c442eaa7e37b0
RLEA-2019:3361
gedit-plugins bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gedit-plugins is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
gedit-plugins-3.28.1-8.el8.src.rpm
02702531a40f30aa8deb498c52d30bce8029c605f6ab98dea8b6522a662cf4eb
RLBA-2019:3457
new packages: gcc-toolset-9-gdb
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-gdb packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-gdb packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-gdb-8.3-1.el8.src.rpm
d3118781245ab7fd8fe654784d900054e51271e0ef6ba6ae1671ca112325607f
RLBA-2020:1666
gcc-toolset-9 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-9 is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.2 Release Notes.
Rocky Linux 8
gcc-toolset-9-9.0-4.el8.src.rpm
48372dfb96003e511367933b7bb981f2720faebdc119fd85eed042a43b76e5e9
RLBA-2021:4216
xorg-x11-font-utils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xorg-x11-font-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
xorg-x11-font-utils-7.5-41.el8.src.rpm
c50fa8cdbfe665565eadd9c34b39fd0fae298c9162e2c429ca765656e8549949
RLSA-2022:7128
Moderate: postgresql:12 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the postgresql:12 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
PostgreSQL is an advanced object-relational database management system (DBMS).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
postgresql-12.12-1.module+el8.6.0+1049+f8fc4c36.src.rpm
92a36a8625f2fb3397f3b734e8597ecf4f76a34a0f98a4ff501e357a565a88c7
RLBA-2022:1875
adwaita-icon-theme bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for adwaita-icon-theme is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
adwaita-icon-theme-3.28.0-3.el8.src.rpm
3a59acb63438fa217202e55cd8f1f21438792312556db54e7533724014809a1c
RLSA-2021:4339
Moderate: grilo security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for grilo is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Grilo is a framework that provides access to different sources of multimedia content, using a pluggable system. The grilo package contains the core library and elements.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
grilo-0.3.6-3.el8.src.rpm
f89c0c1099b4cb6d6b0e53e7a8ffb26071c27190dc2978ec9a95c40a63933d31
RLBA-2021:4180
evolution, evolution-data-server, evolution-ews bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for evolution, evolution-data-server, and evolution-ews is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
evolution-3.28.5-18.el8.src.rpm
355a61874e68c122275f7054ef6d9ad18ae567c958a44a9c1eac719c0b16ca27
RLEA-2020:1579
whois bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for whois is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
whois-5.5.1-2.el8.src.rpm
11f7cb9ee3248b1760783d9fa1da9f5d8c7e1b53ad6119a2bfe2e81d0c8760fc
RLEA-2022:1884
idm:client and idm:DL1 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the idm:client and idm:DL1 modules is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
RLSA-2022:6820
Moderate: prometheus-jmx-exporter security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for prometheus-jmx-exporter is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Prometheus JMX Exporter is a JMX to Prometheus exporter: a collector that can be configured to scrape and expose MBeans of a JMX target.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
prometheus-jmx-exporter-0.12.0-8.el8_6.src.rpm
edf873c05703daaa6754d4b9ce0c6a5d85b575df5580ead159a92c726eba6354
RLEA-2019:3420
enscript bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for enscript is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
enscript-1.6.6-17.el8.src.rpm
e9a1e25be1dbb64fa05fa4df62c206573dccd4ca0fba7805b2a6e30e4c21ceb3
RLBA-2022:1852
fido-device-onboard bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fido-device-onboard is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
fido-device-onboard-0.4.5-1.el8.src.rpm
bb80cb1e4c21488af9f5a8766f5338bcda7d4093cd660916c6659e115f78d6c3
RLEA-2022:5139
nodejs:12 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the nodejs:12 module is now available for Rocky Linux 8.
Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.
Rocky Linux 8
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-12.22.12-1.module+el8.6.0+982+9fdca2d4.src.rpm
29c1f9ffe9ee9b4a736b9dfc7e997320f3e3ed53088f84d37d200123339330b4
nodejs-nodemon-2.0.3-1.module+el8.6.0+982+9fdca2d4.src.rpm
2ec09b6f0165fbc2d7fbb816c9b9f41f858778e1c02edfe4b114d422177eceb9
nodejs-packaging-17-3.module+el8.6.0+982+9fdca2d4.src.rpm
7508278361d25c37934f81cc19575c29877e8f4e1e4382405253a0b24ed786dd
RLBA-2021:1921
docbook-style-xsl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for docbook-style-xsl is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
docbook-style-xsl-1.79.2-9.el8.src.rpm
8c4416c5b1878ec7af5c8037efb7d67f5feafc154a799ace6c73a5726c09d6b9
RLBA-2022:1895
libecpg bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libecpg is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libecpg-13.5-3.el8.src.rpm
f680258a6c9fc23f627c41cd7ce7de8c0e65570cf4ce44d1ef912afcfb44fd4f
RLBA-2022:1769
libgit2-glib bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libgit2-glib is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libgit2-glib-0.26.4-3.el8.src.rpm
cbf97ace77199e2138f304467f224ff9179a45096fb5efd6e6dee7b89de2934a
RLSA-2022:7461
Moderate: libreoffice security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libreoffice is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
libreoffice-6.4.7.2-11.el8.src.rpm
0ced3a184a1d083e07f2d440687848573b2dfbad60df458790e17f154ce6ebf4
RLEA-2021:1893
new module: mariadb:10.5
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new mariadb:10.5 module is now available for Rocky Linux 8.
MariaDB is a multi-user, multi-threaded SQL database server that is binary
compatible with MySQL.
This enhancement update adds the mariadb:10.5 module to Rocky Linux 8. (BZ#1855781)
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
Judy-1.0.5-18.module+el8.4.0+431+26aaed18.src.rpm
e4fdf418a420ff1b2d3c07257e245b70cc02caf8ccf1a1af59ac074b487fba95
RLBA-2021:1936
scap-workbench bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for scap-workbench is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
scap-workbench-1.2.0-8.el8.src.rpm
abb8928a3d81db864e781b55d179dd65946c2a2688bec6d2af53f2e76a852e88
RLSA-2021:4324
Moderate: python-psutil security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for python-psutil is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
psutil is a module providing an interface for retrieving information on all running processes and system utilization (CPU, memory, disks, network, users) in a portable way by using Python.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python-psutil-5.4.3-11.el8.src.rpm
3e342f117c01383af703dbc379835f79cc09b09ac83096b3b89c8b5704002628
RLEA-2019:3472
libpmemobj-cpp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpmemobj-cpp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libpmemobj-cpp-1.6-2.el8.src.rpm
387f6a0c6a93384213dbe9ba8663dc9ab6936f03899986f30af9d07753f14b4b
RLBA-2020:4798
python-justbases bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-justbases is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
python-justbases-0.14-4.el8.src.rpm
b786df8cd5ed05615dcae7821317e8e4729247239e2c8f39795581d589b3fcbb
python-justbytes-0.14-2.el8.src.rpm
b94619fcf7d783fe494c24a55bcff3539f806f87fc821c657eac041178a6144f
RLBA-2021:1848
dconf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dconf is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
dconf-0.28.0-4.el8.src.rpm
5c7296a19b967ac57215ad1191d2b81fb3d00269f5278851e40ec3c29b22132f
RLBA-2021:3240
.NET Core 2.1 bugfix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 2.1 is now available for Rocky Linux.
.NET Core is a managed-software framework. It implements a subset of the .NET
framework APIs and several new APIs, and it includes a CLR implementation.
Rocky Linux 8
dotnet-2.1.526-1.el8_4.rocky.src.rpm
1e96caed4116867b79957d0a7b354d1eda03033bdbd18afe90e8efa26d4a3172
RLSA-2022:7640
Moderate: mutt security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for mutt is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
mutt-2.0.7-2.el8.src.rpm
f0e49cc22cae62b62df11d4788771a48fda7704b14976d3631a412ee2a5e023e
RLSA-2022:4797
Important: maven:3.6 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the maven:3.6 module is now available for Rocky Linux 8, Rocky Linux 8.2 Extended Update Support, and Rocky Linux 8.4 Extended Update Support.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.src.rpm
8a16696c200a085b2af3126247fb76c4d60318a4b74588223c4fec4b39bdfcde
maven-3.6.2-7.module+el8.6.0+976+839b99e9.src.rpm
95db093373c655bd3270921acb9bc6bcc76e535d37572c2ccc434431d7f02896
httpcomponents-client-4.5.10-4.module+el8.6.0+844+4401f2ed.src.rpm
8a16696c200a085b2af3126247fb76c4d60318a4b74588223c4fec4b39bdfcde
maven-3.6.2-7.module+el8.6.0+976+839b99e9.src.rpm
95db093373c655bd3270921acb9bc6bcc76e535d37572c2ccc434431d7f02896
maven-shared-utils-3.2.1-0.5.module+el8.6.0+976+839b99e9.src.rpm
cf66e5d7cabf973c9d95b7d8cdb284a5d71a273beeddd3ba75c43c3ee2f9ff67
RLBA-2019:3336
nss-altfiles bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nss-altfiles is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
nss-altfiles-2.18.1-12.el8.src.rpm
b47b014231f48958afbe6416f5991ebe23265eb756981f91547a3ea7d7188ffd
RLEA-2022:1955
perl:5.32 metadata for the RHEL 8 module matrix (2/4)
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 2/4.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.src.rpm
3e88466a5e544adae7ce489eacb996e08f36ca4db0f0d3f9ee2c615d31ed2d63
perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.src.rpm
9a9eff85c9e7e8981e4691260fe812637a9439f5c2a9d5721fb641ce88cd5a89
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.src.rpm
9452af3ae272a867c40397b1510c7c1d4bacd3efa3dcf1bf8ce9e596c37ea4e9
perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.src.rpm
45e6c8da145b59226a3e6b30d83d5002cfa9b7aa02a0594898b2c88424f0357c
perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.src.rpm
8101e3c06a5bd06b89554fa15874b14ac398db0d23abc1832dc6057843c795d9
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-Data-Dump-1.23-7.module+el8.6.0+965+850557f9.src.rpm
984ffabbfb0560370b40a625af21d1f3293e92a713f705f695e04bf6fe11fb0e
perl-Digest-HMAC-1.03-17.module+el8.6.0+965+850557f9.src.rpm
bac4b05f3c6bd1e0ecc6ca01babef17fc617ad3698ded053b499b43a652f4ab3
perl-Encode-Locale-1.05-10.module+el8.6.0+965+850557f9.src.rpm
6f26dfc8f1ad58d821f17d7f7f6811fd80510168ea558ebc73fa850d0c5cf806
perl-File-Listing-6.04-17.module+el8.6.0+965+850557f9.src.rpm
15063cde8ef7669692c23992f0db747e43d1b7fc47b82cc98aa675d84bcdca98
perl-HTML-Parser-3.72-15.module+el8.6.0+965+850557f9.src.rpm
fe26dda257e6155a35c66feb6d8626dddb840abbb032f63ca843bfa49c3c8359
perl-HTML-Tagset-3.20-34.module+el8.6.0+965+850557f9.src.rpm
643a5f9d7cf3f48368fc503da0e5b4e6f716a1e1e23c968e4068fb0dc386fc74
perl-HTTP-Cookies-6.04-2.module+el8.6.0+965+850557f9.src.rpm
26456a79e4f1fe0526dd47786832097cc7434567b791cfe0b969a565eda19237
perl-HTTP-Date-6.02-19.module+el8.6.0+965+850557f9.src.rpm
6c4c5741073248e4892b4fa2abe45a168e974fd9926cfa6b7cfc696d7ab10406
perl-HTTP-Message-6.18-1.module+el8.6.0+965+850557f9.src.rpm
81455f13afce7d79c93a51e7807d9c6d7b3807ba463d7645a4747b0c1672873d
perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+850557f9.src.rpm
d47a3cdbaf0e85bb5d4bac89a48b5f9d2a2bce76edd1d4a9fd5e46c5db4fe1f8
perl-IO-HTML-1.001-11.module+el8.6.0+965+850557f9.src.rpm
b02a90075e9797de349286c520986db2b4a5bfed7e53e136b996d29f6e3a4ddf
perl-libwww-perl-6.34-1.module+el8.6.0+965+850557f9.src.rpm
a5bed74744e8b41b3c8273a5c896a2d696c121e1211bf82c3a08f29d68f51dc1
perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+850557f9.src.rpm
a298341260c0e33acba982f7b86d912b0207e491ab8778f4df04261f156aab3d
perl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+850557f9.src.rpm
919d883f4745c9daff5011306df55d343f3f2b9971b974f86c237198d04cf3a5
perl-Mozilla-CA-20160104-7.module+el8.6.0+965+850557f9.src.rpm
68e73f49a9e273b1ed8fcd72e1f4991ed594466bf3a8b190f7325d0bd1b1da67
perl-Net-HTTP-6.17-2.module+el8.6.0+965+850557f9.src.rpm
dcba6968c4cdd24efec592a5ff031d94605711601883c7c9c0c3cb1ddbe550d6
perl-NTLM-1.09-17.module+el8.6.0+965+850557f9.src.rpm
675616482afbcd4eea599138af6b948c22b56f1038174a7cf27d84e225bc4c6a
perl-TimeDate-2.30-15.module+el8.6.0+965+850557f9.src.rpm
1b9e4aa172df9aaa58c56d7f2b6c8a71ce943a8000a30a83db22bebb1e2368aa
perl-Try-Tiny-0.30-7.module+el8.6.0+965+850557f9.src.rpm
157f30a311cc708af484ed4b11039422ea5ae32c016e067350a0c3ae6a86b369
perl-WWW-RobotRules-6.02-18.module+el8.6.0+965+850557f9.src.rpm
fa95e3e235e31bef6796038bd6043be8c5ce466541aff2b18f4f21b4fdcac3c7
perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.src.rpm
3e88466a5e544adae7ce489eacb996e08f36ca4db0f0d3f9ee2c615d31ed2d63
perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.src.rpm
e9bbaaa16dc899fc662987e7586c6bcc927b6de89ea341a7b65d4380ad1d83b1
perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.src.rpm
9a9eff85c9e7e8981e4691260fe812637a9439f5c2a9d5721fb641ce88cd5a89
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.src.rpm
9452af3ae272a867c40397b1510c7c1d4bacd3efa3dcf1bf8ce9e596c37ea4e9
perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.src.rpm
45e6c8da145b59226a3e6b30d83d5002cfa9b7aa02a0594898b2c88424f0357c
perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.src.rpm
8101e3c06a5bd06b89554fa15874b14ac398db0d23abc1832dc6057843c795d9
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.src.rpm
e9bbaaa16dc899fc662987e7586c6bcc927b6de89ea341a7b65d4380ad1d83b1
perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.src.rpm
3e88466a5e544adae7ce489eacb996e08f36ca4db0f0d3f9ee2c615d31ed2d63
perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.src.rpm
e9bbaaa16dc899fc662987e7586c6bcc927b6de89ea341a7b65d4380ad1d83b1
perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.src.rpm
9a9eff85c9e7e8981e4691260fe812637a9439f5c2a9d5721fb641ce88cd5a89
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.src.rpm
9452af3ae272a867c40397b1510c7c1d4bacd3efa3dcf1bf8ce9e596c37ea4e9
perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.src.rpm
45e6c8da145b59226a3e6b30d83d5002cfa9b7aa02a0594898b2c88424f0357c
perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.src.rpm
8101e3c06a5bd06b89554fa15874b14ac398db0d23abc1832dc6057843c795d9
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.src.rpm
3e88466a5e544adae7ce489eacb996e08f36ca4db0f0d3f9ee2c615d31ed2d63
perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.src.rpm
e9bbaaa16dc899fc662987e7586c6bcc927b6de89ea341a7b65d4380ad1d83b1
perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.src.rpm
9a9eff85c9e7e8981e4691260fe812637a9439f5c2a9d5721fb641ce88cd5a89
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.src.rpm
9452af3ae272a867c40397b1510c7c1d4bacd3efa3dcf1bf8ce9e596c37ea4e9
perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.src.rpm
45e6c8da145b59226a3e6b30d83d5002cfa9b7aa02a0594898b2c88424f0357c
perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.src.rpm
8101e3c06a5bd06b89554fa15874b14ac398db0d23abc1832dc6057843c795d9
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.src.rpm
3e88466a5e544adae7ce489eacb996e08f36ca4db0f0d3f9ee2c615d31ed2d63
perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.src.rpm
e9bbaaa16dc899fc662987e7586c6bcc927b6de89ea341a7b65d4380ad1d83b1
perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.src.rpm
9a9eff85c9e7e8981e4691260fe812637a9439f5c2a9d5721fb641ce88cd5a89
perl-Data-Dump-1.23-7.module+el8.6.0+965+850557f9.src.rpm
984ffabbfb0560370b40a625af21d1f3293e92a713f705f695e04bf6fe11fb0e
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-Digest-HMAC-1.03-17.module+el8.6.0+965+850557f9.src.rpm
bac4b05f3c6bd1e0ecc6ca01babef17fc617ad3698ded053b499b43a652f4ab3
perl-Encode-Locale-1.05-10.module+el8.6.0+965+850557f9.src.rpm
6f26dfc8f1ad58d821f17d7f7f6811fd80510168ea558ebc73fa850d0c5cf806
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-File-Listing-6.04-17.module+el8.6.0+965+850557f9.src.rpm
15063cde8ef7669692c23992f0db747e43d1b7fc47b82cc98aa675d84bcdca98
perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.src.rpm
9452af3ae272a867c40397b1510c7c1d4bacd3efa3dcf1bf8ce9e596c37ea4e9
perl-HTML-Parser-3.72-15.module+el8.6.0+965+850557f9.src.rpm
fe26dda257e6155a35c66feb6d8626dddb840abbb032f63ca843bfa49c3c8359
perl-HTML-Tagset-3.20-34.module+el8.6.0+965+850557f9.src.rpm
643a5f9d7cf3f48368fc503da0e5b4e6f716a1e1e23c968e4068fb0dc386fc74
perl-HTTP-Cookies-6.04-2.module+el8.6.0+965+850557f9.src.rpm
26456a79e4f1fe0526dd47786832097cc7434567b791cfe0b969a565eda19237
perl-HTTP-Date-6.02-19.module+el8.6.0+965+850557f9.src.rpm
6c4c5741073248e4892b4fa2abe45a168e974fd9926cfa6b7cfc696d7ab10406
perl-HTTP-Message-6.18-1.module+el8.6.0+965+850557f9.src.rpm
81455f13afce7d79c93a51e7807d9c6d7b3807ba463d7645a4747b0c1672873d
perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+850557f9.src.rpm
d47a3cdbaf0e85bb5d4bac89a48b5f9d2a2bce76edd1d4a9fd5e46c5db4fe1f8
perl-IO-HTML-1.001-11.module+el8.6.0+965+850557f9.src.rpm
b02a90075e9797de349286c520986db2b4a5bfed7e53e136b996d29f6e3a4ddf
perl-libwww-perl-6.34-1.module+el8.6.0+965+850557f9.src.rpm
a5bed74744e8b41b3c8273a5c896a2d696c121e1211bf82c3a08f29d68f51dc1
perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+850557f9.src.rpm
a298341260c0e33acba982f7b86d912b0207e491ab8778f4df04261f156aab3d
perl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+850557f9.src.rpm
919d883f4745c9daff5011306df55d343f3f2b9971b974f86c237198d04cf3a5
perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.src.rpm
45e6c8da145b59226a3e6b30d83d5002cfa9b7aa02a0594898b2c88424f0357c
perl-Mozilla-CA-20160104-7.module+el8.6.0+965+850557f9.src.rpm
68e73f49a9e273b1ed8fcd72e1f4991ed594466bf3a8b190f7325d0bd1b1da67
perl-Net-HTTP-6.17-2.module+el8.6.0+965+850557f9.src.rpm
dcba6968c4cdd24efec592a5ff031d94605711601883c7c9c0c3cb1ddbe550d6
perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.src.rpm
4214616e11d30d94338956aab891d69fc003967666603c60c32d00488c778a42
perl-NTLM-1.09-17.module+el8.6.0+965+850557f9.src.rpm
675616482afbcd4eea599138af6b948c22b56f1038174a7cf27d84e225bc4c6a
perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.src.rpm
8101e3c06a5bd06b89554fa15874b14ac398db0d23abc1832dc6057843c795d9
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-TimeDate-2.30-15.module+el8.6.0+965+850557f9.src.rpm
1b9e4aa172df9aaa58c56d7f2b6c8a71ce943a8000a30a83db22bebb1e2368aa
perl-Try-Tiny-0.30-7.module+el8.6.0+965+850557f9.src.rpm
157f30a311cc708af484ed4b11039422ea5ae32c016e067350a0c3ae6a86b369
perl-WWW-RobotRules-6.02-18.module+el8.6.0+965+850557f9.src.rpm
fa95e3e235e31bef6796038bd6043be8c5ce466541aff2b18f4f21b4fdcac3c7
perl-App-cpanminus-1.7044-5.module+el8.6.0+961+8164b543.src.rpm
3e88466a5e544adae7ce489eacb996e08f36ca4db0f0d3f9ee2c615d31ed2d63
perl-CPAN-DistnameInfo-0.12-13.module+el8.6.0+961+8164b543.src.rpm
e9bbaaa16dc899fc662987e7586c6bcc927b6de89ea341a7b65d4380ad1d83b1
perl-CPAN-Meta-Check-0.014-6.module+el8.6.0+961+8164b543.src.rpm
9a9eff85c9e7e8981e4691260fe812637a9439f5c2a9d5721fb641ce88cd5a89
perl-Data-Dump-1.23-7.module+el8.6.0+965+850557f9.src.rpm
984ffabbfb0560370b40a625af21d1f3293e92a713f705f695e04bf6fe11fb0e
perl-DBD-MySQL-4.046-3.module+el8.6.0+904+ef468285.src.rpm
882a50c7a6d2c5eda781239a82f06fa90326defd9c3341ab26283f1063b1cafa
perl-DBD-SQLite-1.58-2.module+el8.6.0+896+cac283ec.src.rpm
21f3bd0e4bc91ba9f3ccf406c68b6076e1b728ff3da80fc56715912533055e35
perl-Digest-HMAC-1.03-17.module+el8.6.0+965+850557f9.src.rpm
bac4b05f3c6bd1e0ecc6ca01babef17fc617ad3698ded053b499b43a652f4ab3
perl-Encode-Locale-1.05-10.module+el8.6.0+965+850557f9.src.rpm
6f26dfc8f1ad58d821f17d7f7f6811fd80510168ea558ebc73fa850d0c5cf806
perl-FCGI-0.78-11.module+el8.6.0+916+2b7f97e1.src.rpm
3c872804d03ea61517fb9ea084cef58e5aad4dc6d950c00de0c87ac9de59ec59
perl-File-Listing-6.04-17.module+el8.6.0+965+850557f9.src.rpm
15063cde8ef7669692c23992f0db747e43d1b7fc47b82cc98aa675d84bcdca98
perl-File-pushd-1.014-6.module+el8.6.0+961+8164b543.src.rpm
9452af3ae272a867c40397b1510c7c1d4bacd3efa3dcf1bf8ce9e596c37ea4e9
perl-HTML-Parser-3.72-15.module+el8.6.0+965+850557f9.src.rpm
fe26dda257e6155a35c66feb6d8626dddb840abbb032f63ca843bfa49c3c8359
perl-HTML-Tagset-3.20-34.module+el8.6.0+965+850557f9.src.rpm
643a5f9d7cf3f48368fc503da0e5b4e6f716a1e1e23c968e4068fb0dc386fc74
perl-HTTP-Cookies-6.04-2.module+el8.6.0+965+850557f9.src.rpm
26456a79e4f1fe0526dd47786832097cc7434567b791cfe0b969a565eda19237
perl-HTTP-Date-6.02-19.module+el8.6.0+965+850557f9.src.rpm
6c4c5741073248e4892b4fa2abe45a168e974fd9926cfa6b7cfc696d7ab10406
perl-HTTP-Message-6.18-1.module+el8.6.0+965+850557f9.src.rpm
81455f13afce7d79c93a51e7807d9c6d7b3807ba463d7645a4747b0c1672873d
perl-HTTP-Negotiate-6.01-19.module+el8.6.0+965+850557f9.src.rpm
d47a3cdbaf0e85bb5d4bac89a48b5f9d2a2bce76edd1d4a9fd5e46c5db4fe1f8
perl-IO-HTML-1.001-11.module+el8.6.0+965+850557f9.src.rpm
b02a90075e9797de349286c520986db2b4a5bfed7e53e136b996d29f6e3a4ddf
perl-libwww-perl-6.34-1.module+el8.6.0+965+850557f9.src.rpm
a5bed74744e8b41b3c8273a5c896a2d696c121e1211bf82c3a08f29d68f51dc1
perl-LWP-MediaTypes-6.02-15.module+el8.6.0+965+850557f9.src.rpm
a298341260c0e33acba982f7b86d912b0207e491ab8778f4df04261f156aab3d
perl-LWP-Protocol-https-6.07-4.module+el8.6.0+965+850557f9.src.rpm
919d883f4745c9daff5011306df55d343f3f2b9971b974f86c237198d04cf3a5
perl-Module-CPANfile-1.1002-7.module+el8.6.0+961+8164b543.src.rpm
45e6c8da145b59226a3e6b30d83d5002cfa9b7aa02a0594898b2c88424f0357c
perl-Mozilla-CA-20160104-7.module+el8.6.0+965+850557f9.src.rpm
68e73f49a9e273b1ed8fcd72e1f4991ed594466bf3a8b190f7325d0bd1b1da67
perl-Net-HTTP-6.17-2.module+el8.6.0+965+850557f9.src.rpm
dcba6968c4cdd24efec592a5ff031d94605711601883c7c9c0c3cb1ddbe550d6
perl-Net-SSLeay-1.88-2.module+el8.6.0+957+15d660ad.src.rpm
4214616e11d30d94338956aab891d69fc003967666603c60c32d00488c778a42
perl-NTLM-1.09-17.module+el8.6.0+965+850557f9.src.rpm
675616482afbcd4eea599138af6b948c22b56f1038174a7cf27d84e225bc4c6a
perl-Parse-PMFile-0.41-7.module+el8.6.0+961+8164b543.src.rpm
8101e3c06a5bd06b89554fa15874b14ac398db0d23abc1832dc6057843c795d9
perl-String-ShellQuote-1.04-24.module+el8.6.0+961+8164b543.src.rpm
1aaf094ea25d6c0d744f54bd17985e776dd528a4c9b24bdc1af6bbeecc8f0207
perl-TimeDate-2.30-15.module+el8.6.0+965+850557f9.src.rpm
1b9e4aa172df9aaa58c56d7f2b6c8a71ce943a8000a30a83db22bebb1e2368aa
perl-Try-Tiny-0.30-7.module+el8.6.0+965+850557f9.src.rpm
157f30a311cc708af484ed4b11039422ea5ae32c016e067350a0c3ae6a86b369
perl-WWW-RobotRules-6.02-18.module+el8.6.0+965+850557f9.src.rpm
fa95e3e235e31bef6796038bd6043be8c5ce466541aff2b18f4f21b4fdcac3c7
RLBA-2021:4224
libwacom bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libwacom is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libwacom-1.6-3.el8.src.rpm
72fe3437839cad7f8481cbe545ca2bf859d13e0a495aa4bbd8ca3e200fe89868
RLBA-2022:1918
webrtc-audio-processing bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for webrtc-audio-processing is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
webrtc-audio-processing-0.3-10.el8.src.rpm
56573bfe0df8e20f274a7cece4479a5b7a5abb42829972243cb39ad7706b80f8
RLSA-2022:7623
Moderate: dovecot security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for dovecot is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
dovecot-2.3.16-3.el8.src.rpm
9dde7f0f08c8962eafb94f86fae49920e65b132c24da5bec8cc3f964c33c3317
RLSA-2022:7622
Moderate: unbound security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for unbound is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver.
The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2027735)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
unbound-1.16.2-2.el8.src.rpm
42072a95cfe5e0f9e264ec16dcaa10f4438dedc1a0800a0b828c1106f5c3002b
RLSA-2022:6964
Important: nodejs:16 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the nodejs:16 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs 16.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
nodejs-16.17.1-1.module+el8.6.0+1046+80feca58.src.rpm
c7edc54b98305b7b70f612b14b278792cfee2389412bdd2e2b092f1fbfc189dc
nodejs-nodemon-2.0.19-2.module+el8.6.0+1046+80feca58.src.rpm
fa23de5f825d861b2e67009f086b2569b8f8b03b8384cba0e917c5833aa42b45
nodejs-packaging-25-1.module+el8.6.0+1046+80feca58.src.rpm
74ad367adf40f27f4a40096dac4ea1b2d8caa0aa2fd95cad6b28e8fce53085fc
RLBA-2019:3490
ldns bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ldns is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
ldns-1.7.0-21.el8.src.rpm
90c01dfee30fa2b040da94dc9ee252ac519a2ec0d305ddc3b6ac364f248e68ed
RLBA-2021:4337
numpy bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for numpy is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
numpy-1.14.3-10.el8.src.rpm
c45717821c75eeeafa7fae9ecbe8f92a2240c5d261ae7e1aa03bc78cb6c9b870
RLSA-2022:7645
Low: openjpeg2 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for openjpeg2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
openjpeg2-2.4.0-5.el8.src.rpm
07cc3a85628b5c27eabf9c8c99816c5516ee880db212d8f3e55b956db7846089
RLSA-2022:7190
Important: thunderbird security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for thunderbird is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 102.4.0.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
thunderbird-102.4.0-1.el8_6.0.1.src.rpm
c335ce055e5874f02a590f0affc4f019383b2a83e68539c866a558a675da2441
RLBA-2021:1802
gnome-bluetooth bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gnome-bluetooth is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
gnome-bluetooth-3.34.3-1.el8.src.rpm
8c9f5823a345415a24c1184dcfc3feb8c0e8bd5527505b3e286dc70142490f04
RLSA-2022:7514
Moderate: fribidi security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for fribidi is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
fribidi-1.0.4-9.el8.src.rpm
747d710ecf20be1748be5663e2d0d34e402231f85ae1374f7ac4d5530a73888f
RLBA-2021:4170
libreoffice-voikko bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libreoffice-voikko is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libreoffice-voikko-5.0-6.el8.src.rpm
48299730a0931e1c51749b94e48641b1c19612147670a278675af4a3ef2e4c22
RLSA-2021:1761
Moderate: python27:2.7 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python27:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python-lxml-4.2.3-4.el8.src.rpm
baffcd5aee1adcf8f1990a2b2b04d1f6a3d41e47fe917a0c420726e489c99457
python-lxml-4.2.3-4.el8.src.rpm
baffcd5aee1adcf8f1990a2b2b04d1f6a3d41e47fe917a0c420726e489c99457
RLSA-2021:4161
Moderate: python-jinja2 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for python-jinja2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python-jinja2-2.10.1-3.el8.src.rpm
8d9b292a654d7756fdb6b4342dc469dcf9a4c10f7dc77c18ff0fcf7707fb8733
RLEA-2021:4229
google-noto-emoji-fonts and pango bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for google-noto-emoji-fonts and pango is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
google-noto-emoji-fonts-20200916-2.el8.src.rpm
62c4735a410962f5534620e4269f9a8b77b5e70e43bf52a3ae351bf47bffd79b
pango-1.42.4-8.el8.src.rpm
44c8e4b63c9ddc46d98b74b2c79ca74526d94ddf868d67d91f0df8c1f423f344
RLBA-2021:1750
gcc-toolset-10 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10 is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.4 Release Notes.
Rocky Linux 8
gcc-toolset-10-10.1-0.el8.src.rpm
c9a6f3c52a1f6d472ca6166b7ee664632854c4e1dc1ece633b9d3ba3d7015b52
RLBA-2022:1761
gcc-toolset-11-gcc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-gcc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-gcc-11.2.1-9.1.el8.src.rpm
857605ff88cb97860947dae556c53feaca703eef820ed2a79b2844cdb9b816fb
RLSA-2022:5779
Moderate: ruby:2.5 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the ruby:2.5 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
ruby-2.5.9-110.module+el8.6.0+992+fc951c18.src.rpm
dd85a90138ed2917634792782c724a27ca0c594028885ddbfcccb7164c3f3453
rubygem-bundler-1.16.1-4.module+el8.6.0+992+fc951c18.src.rpm
c4e1361e097723f614f288401d605a88fc2a399e170b75d213a516f6071adf11
RLSA-2021:2363
Important: gupnp security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for gupnp is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
gupnp-1.0.6-2.el8_4.src.rpm
6468a654de063ef2f65fe16f3be2202fc01e81dda3f23dfa5d4996a160db605e
RLBA-2020:4707
spice-protocol bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for spice-protocol is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
spice-protocol-0.14.2-1.el8.src.rpm
60409fc24a49030d12d4f746e1db0d88f83f0bfb8b37335a5d6ae5212943c729
RLBA-2020:4842
anaconda-user-help bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for anaconda-user-help is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
anaconda-user-help-8.3.3-1.el8.rocky.3.2.src.rpm
b1fe7757446c56c772405b45523550a123035ab1b313cd32378de60ab92253e1
RLEA-2020:1692
php:7.3 enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the php:7.3 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.src.rpm
330aced8dda69e54b50a1c0562da033ec726f3e8b3dc87568bab24b4bae753e4
php-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.src.rpm
702fe78b535a862a48975dee80e7b7da333134e6b01e2e7f4a231bf1d506f0f0
php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.src.rpm
88effa2246e419dac8a99efa911e447ff28a31eb7ebb0dc1a774004a7dd4236e
php-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.src.rpm
112edaa537db60c604caa6aa249f7f859697c862844dc721d4294ee0342568a9
php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.src.rpm
827e0578373173170128bc02b5b20ae54f3ead499db76c2abddfec09be495ce6
libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.src.rpm
330aced8dda69e54b50a1c0562da033ec726f3e8b3dc87568bab24b4bae753e4
php-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.src.rpm
702fe78b535a862a48975dee80e7b7da333134e6b01e2e7f4a231bf1d506f0f0
php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.src.rpm
88effa2246e419dac8a99efa911e447ff28a31eb7ebb0dc1a774004a7dd4236e
php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.src.rpm
827e0578373173170128bc02b5b20ae54f3ead499db76c2abddfec09be495ce6
libzip-1.5.2-1.module+el8.4.0+414+2e7afcdd.src.rpm
330aced8dda69e54b50a1c0562da033ec726f3e8b3dc87568bab24b4bae753e4
php-pear-1.10.9-1.module+el8.4.0+414+2e7afcdd.src.rpm
702fe78b535a862a48975dee80e7b7da333134e6b01e2e7f4a231bf1d506f0f0
php-pecl-apcu-5.1.17-1.module+el8.4.0+414+2e7afcdd.src.rpm
88effa2246e419dac8a99efa911e447ff28a31eb7ebb0dc1a774004a7dd4236e
php-pecl-xdebug-2.8.0-1.module+el8.4.0+414+2e7afcdd.src.rpm
112edaa537db60c604caa6aa249f7f859697c862844dc721d4294ee0342568a9
php-pecl-zip-1.15.4-1.module+el8.4.0+414+2e7afcdd.src.rpm
827e0578373173170128bc02b5b20ae54f3ead499db76c2abddfec09be495ce6
RLBA-2021:4219
libinput and libevdev bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libinput and libevdev is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libevdev-1.10.0-1.el8.src.rpm
ef9df94aed73562fd38ad4aaff01e87b12802a104577321fb056dc603fa5c1ab
RLSA-2020:4659
Moderate: gd security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gd is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
gd-2.2.5-7.el8.src.rpm
724489be20b05a36ace59343b46671e900ae1d996443df0ce7d4e185f9489480
RLBA-2020:4688
itstool bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for itstool is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
itstool-2.0.6-2.el8.src.rpm
88eb40e384fd81db496a37c23a257fe211a130cf006217e7e8026a8bbf468f60
RLEA-2021:1946
tracer bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tracer is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
tracer-0.7.5-2.el8.src.rpm
343bbcf6e901e033a22f839303528ab594d2d7de99fa56324001ece897a6d7d7
RLBA-2021:1948
ibus-table bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ibus-table is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
ibus-table-1.9.18-6.el8.src.rpm
f203a72383437b952e05d02f0034c2a1c6b11a80405a05e8bf3b0f15309d20ee
RLSA-2022:7458
Moderate: flatpak-builder security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for flatpak-builder is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Flatpak-builder is a tool for building flatpaks from sources.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
flatpak-builder-1.0.14-2.el8.src.rpm
ff0f177968753787b5fbfa599d7af0b8640400751c9acf851092058bb752336e
RLSA-2022:7583
Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.
Xwayland is an X server for running X clients under Wayland.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
xorg-x11-server-1.20.11-9.el8.src.rpm
b409c10a7dc5d4a6842eeac434e6d970cf505a23ec801f6dcef2f80988793fa7
xorg-x11-server-Xwayland-21.1.3-6.el8.src.rpm
75fbeb5320a5ff26be0def14d690b40cb4cc196e25889c5e09f5df04cd36a2ed
RLSA-2022:1961
Moderate: cairo and pixman security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for cairo and pixman is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Cairo is a 2D graphics library designed to provide high-quality display and print output.
Pixman is a pixel manipulation library for the X Window System and Cairo.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
cairo-1.15.12-6.el8.src.rpm
ced0bcdc34f41d447fa91936823dfe9ead723c3b67a7e262df54bd8eeecae747
RLEA-2021:1834
nginx:1.18 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the nginx:1.18 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.src.rpm
088668987653986e64cc53145396c97f7e330e08bc7218a3246334d578867e4a
nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.src.rpm
088668987653986e64cc53145396c97f7e330e08bc7218a3246334d578867e4a
RLBA-2022:1802
gcc-toolset-11-elfutils bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-elfutils is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-elfutils-0.185-5.el8.src.rpm
9c7a3484cc96957295e76efffd03e7e5afc98541d72d1291777e00327daa4ca2
RLBA-2022:7125
virt-who bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for virt-who is now available for Rocky Linux 8.
The virt-who service collects information about the connection between the hypervisor and its virtual guests that are present in the system and provides the subscription manager with a mapping file containing the hypervisor-guest pairs. The service periodically queries the hypervisor to report its guests and changes the mapping file accordingly, making sure that the information stored in the subscription manager is accurate.
Rocky Linux 8
virt-who-1.30.12-2.el8_6.src.rpm
0770fb8d73b62d1231aa53f2b57e1afd4029e598f2e23773fd6db54a5dd67fe7
RLSA-2020:3732
Important: mysql:8.0 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the mysql:8.0 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.21).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.src.rpm
af98d18ba1e5ec83b40a45940224b72c24aacc60b8398ad099424687fda7a721
mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.src.rpm
af98d18ba1e5ec83b40a45940224b72c24aacc60b8398ad099424687fda7a721
mecab-ipadic-2.7.0.20070801-16.module+el8.3.0+242+87d3366a.src.rpm
af98d18ba1e5ec83b40a45940224b72c24aacc60b8398ad099424687fda7a721
RLBA-2021:1765
brltty bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for brltty is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
brltty-5.6-32.el8.src.rpm
f74a7002303e28c517e969969217d34426c4e22be5dd20176011306ca13968e9
RLBA-2020:4747
julietaula-montserrat-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for julietaula-montserrat-fonts is now available for Rocky Enterprise Software FoundationEnterprise Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
julietaula-montserrat-fonts-7.200-2.el8.2.src.rpm
2290f4827d48629ab6f53318f2a8485eb7ff3bdacd3e69375faa7a8067dceab0
RLBA-2021:4327
perl-GSSAPI bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-GSSAPI is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
perl-GSSAPI-0.28-25.el8.src.rpm
5a280542f66808a4dc1bc92a83188a36f5741c255807578579d750439dd4b18a
RLBA-2022:1909
spice-vdagent bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for spice-vdagent is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
spice-vdagent-0.20.0-4.el8.src.rpm
445a39b2b392f784e2296aa205dabceb1df108454daed05c78761706cef1bfae
RLEA-2021:1919
new module: python39:3.9
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new python39:3.9 module is now available for Rocky Linux 8.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
This enhancement update adds the python39:3.9 module to Rocky Linux 8. (BZ#1877430)
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python3x-six-1.15.0-3.module+el8.4.0+574+843c4898.src.rpm
f0229db322423f4dc4415953b6691161a0d24195cc5a3c8d80f8f7a129a945d4
python-cffi-1.14.3-2.module+el8.4.0+574+843c4898.src.rpm
cdb5b788f5d31cdcb94904a48b6e84bc0a190ddf96698e73271802e2f2f672fc
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-cryptography-3.3.1-2.module+el8.5.0+673+10283621.src.rpm
af2b423b9704c662d3c913cd507f7a90dab5e822829b69139030d4f993716506
python-idna-2.10-3.module+el8.4.0+574+843c4898.src.rpm
b06a7188d32d1a3ea0ba0194df2bc09034c875b094e76ec02a96e22ba8f715f3
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-psutil-5.8.0-4.module+el8.5.0+673+10283621.src.rpm
0fa83a0bd2888c7ce444cc190c8f4e154b484242f36c75e784f2c42a3f921cab
python-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.src.rpm
829034ba79845da51441c5394e37b52ea7e75d9f64225335d1c873c992ec3c92
python-pycparser-2.20-3.module+el8.4.0+574+843c4898.src.rpm
bdc554d6f30c8bab2fda37e31ed6fc910d1f403e9a7a9506f2cd117c74ec8bfd
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-requests-2.25.0-2.module+el8.4.0+574+843c4898.src.rpm
c8122271f8fae2ed644f6f5dcbd5b26714ed7c5b77e2af272d5b5d656cce0acf
python-toml-0.10.1-5.module+el8.4.0+574+843c4898.src.rpm
8e70f827a65deeef516a5fdb27f05d69243289cd46cac3180f45d6447e4948a2
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
scipy-1.5.4-3.module+el8.5.0+673+10283621.src.rpm
c6a4ded667f12af273cac2a7fff39dce1e31075531a15ea56a556e07940c9255
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
python3x-six-1.15.0-3.module+el8.4.0+574+843c4898.src.rpm
f0229db322423f4dc4415953b6691161a0d24195cc5a3c8d80f8f7a129a945d4
python-cffi-1.14.3-2.module+el8.4.0+574+843c4898.src.rpm
cdb5b788f5d31cdcb94904a48b6e84bc0a190ddf96698e73271802e2f2f672fc
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-cryptography-3.3.1-2.module+el8.5.0+673+10283621.src.rpm
af2b423b9704c662d3c913cd507f7a90dab5e822829b69139030d4f993716506
python-idna-2.10-3.module+el8.4.0+574+843c4898.src.rpm
b06a7188d32d1a3ea0ba0194df2bc09034c875b094e76ec02a96e22ba8f715f3
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-psutil-5.8.0-4.module+el8.5.0+673+10283621.src.rpm
0fa83a0bd2888c7ce444cc190c8f4e154b484242f36c75e784f2c42a3f921cab
python-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.src.rpm
829034ba79845da51441c5394e37b52ea7e75d9f64225335d1c873c992ec3c92
python-pycparser-2.20-3.module+el8.4.0+574+843c4898.src.rpm
bdc554d6f30c8bab2fda37e31ed6fc910d1f403e9a7a9506f2cd117c74ec8bfd
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-requests-2.25.0-2.module+el8.4.0+574+843c4898.src.rpm
c8122271f8fae2ed644f6f5dcbd5b26714ed7c5b77e2af272d5b5d656cce0acf
python-toml-0.10.1-5.module+el8.4.0+574+843c4898.src.rpm
8e70f827a65deeef516a5fdb27f05d69243289cd46cac3180f45d6447e4948a2
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
scipy-1.5.4-3.module+el8.5.0+673+10283621.src.rpm
c6a4ded667f12af273cac2a7fff39dce1e31075531a15ea56a556e07940c9255
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
python3x-six-1.15.0-3.module+el8.4.0+574+843c4898.src.rpm
f0229db322423f4dc4415953b6691161a0d24195cc5a3c8d80f8f7a129a945d4
python-cffi-1.14.3-2.module+el8.4.0+574+843c4898.src.rpm
cdb5b788f5d31cdcb94904a48b6e84bc0a190ddf96698e73271802e2f2f672fc
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-cryptography-3.3.1-2.module+el8.5.0+673+10283621.src.rpm
af2b423b9704c662d3c913cd507f7a90dab5e822829b69139030d4f993716506
python-idna-2.10-3.module+el8.4.0+574+843c4898.src.rpm
b06a7188d32d1a3ea0ba0194df2bc09034c875b094e76ec02a96e22ba8f715f3
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-psutil-5.8.0-4.module+el8.5.0+673+10283621.src.rpm
0fa83a0bd2888c7ce444cc190c8f4e154b484242f36c75e784f2c42a3f921cab
python-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.src.rpm
829034ba79845da51441c5394e37b52ea7e75d9f64225335d1c873c992ec3c92
python-pycparser-2.20-3.module+el8.4.0+574+843c4898.src.rpm
bdc554d6f30c8bab2fda37e31ed6fc910d1f403e9a7a9506f2cd117c74ec8bfd
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-requests-2.25.0-2.module+el8.4.0+574+843c4898.src.rpm
c8122271f8fae2ed644f6f5dcbd5b26714ed7c5b77e2af272d5b5d656cce0acf
python-toml-0.10.1-5.module+el8.4.0+574+843c4898.src.rpm
8e70f827a65deeef516a5fdb27f05d69243289cd46cac3180f45d6447e4948a2
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
scipy-1.5.4-3.module+el8.5.0+673+10283621.src.rpm
c6a4ded667f12af273cac2a7fff39dce1e31075531a15ea56a556e07940c9255
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
python3x-six-1.15.0-3.module+el8.4.0+574+843c4898.src.rpm
f0229db322423f4dc4415953b6691161a0d24195cc5a3c8d80f8f7a129a945d4
python-cffi-1.14.3-2.module+el8.4.0+574+843c4898.src.rpm
cdb5b788f5d31cdcb94904a48b6e84bc0a190ddf96698e73271802e2f2f672fc
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-cryptography-3.3.1-2.module+el8.5.0+673+10283621.src.rpm
af2b423b9704c662d3c913cd507f7a90dab5e822829b69139030d4f993716506
python-idna-2.10-3.module+el8.4.0+574+843c4898.src.rpm
b06a7188d32d1a3ea0ba0194df2bc09034c875b094e76ec02a96e22ba8f715f3
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-psutil-5.8.0-4.module+el8.5.0+673+10283621.src.rpm
0fa83a0bd2888c7ce444cc190c8f4e154b484242f36c75e784f2c42a3f921cab
python-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.src.rpm
829034ba79845da51441c5394e37b52ea7e75d9f64225335d1c873c992ec3c92
python-pycparser-2.20-3.module+el8.4.0+574+843c4898.src.rpm
bdc554d6f30c8bab2fda37e31ed6fc910d1f403e9a7a9506f2cd117c74ec8bfd
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-requests-2.25.0-2.module+el8.4.0+574+843c4898.src.rpm
c8122271f8fae2ed644f6f5dcbd5b26714ed7c5b77e2af272d5b5d656cce0acf
python-toml-0.10.1-5.module+el8.4.0+574+843c4898.src.rpm
8e70f827a65deeef516a5fdb27f05d69243289cd46cac3180f45d6447e4948a2
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
scipy-1.5.4-3.module+el8.5.0+673+10283621.src.rpm
c6a4ded667f12af273cac2a7fff39dce1e31075531a15ea56a556e07940c9255
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python3x-six-1.15.0-3.module+el8.4.0+574+843c4898.src.rpm
f0229db322423f4dc4415953b6691161a0d24195cc5a3c8d80f8f7a129a945d4
python-cffi-1.14.3-2.module+el8.4.0+574+843c4898.src.rpm
cdb5b788f5d31cdcb94904a48b6e84bc0a190ddf96698e73271802e2f2f672fc
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-cryptography-3.3.1-2.module+el8.5.0+673+10283621.src.rpm
af2b423b9704c662d3c913cd507f7a90dab5e822829b69139030d4f993716506
python-idna-2.10-3.module+el8.4.0+574+843c4898.src.rpm
b06a7188d32d1a3ea0ba0194df2bc09034c875b094e76ec02a96e22ba8f715f3
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-psutil-5.8.0-4.module+el8.5.0+673+10283621.src.rpm
0fa83a0bd2888c7ce444cc190c8f4e154b484242f36c75e784f2c42a3f921cab
python-psycopg2-2.8.6-2.module+el8.6.0+795+de4edbcc.src.rpm
829034ba79845da51441c5394e37b52ea7e75d9f64225335d1c873c992ec3c92
python-pycparser-2.20-3.module+el8.4.0+574+843c4898.src.rpm
bdc554d6f30c8bab2fda37e31ed6fc910d1f403e9a7a9506f2cd117c74ec8bfd
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
python-requests-2.25.0-2.module+el8.4.0+574+843c4898.src.rpm
c8122271f8fae2ed644f6f5dcbd5b26714ed7c5b77e2af272d5b5d656cce0acf
python-toml-0.10.1-5.module+el8.4.0+574+843c4898.src.rpm
8e70f827a65deeef516a5fdb27f05d69243289cd46cac3180f45d6447e4948a2
PyYAML-5.4.1-1.module+el8.5.0+673+10283621.src.rpm
fb8c7639a55c80d6af16e3aec88cdc47477f62beb7b3fcd95d2ce60d0dc5173a
scipy-1.5.4-3.module+el8.5.0+673+10283621.src.rpm
c6a4ded667f12af273cac2a7fff39dce1e31075531a15ea56a556e07940c9255
RLSA-2020:1605
Moderate: python27:2.7 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python27:2.7 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL.
The following packages have been upgraded to a later upstream version: python2 (2.7.17). (BZ#1759944)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.src.rpm
3c1fa7c3149e14034c98e988fe23238e7d44c2f9263d6bc812d29fc1ab37ed16
python-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.src.rpm
3c1fa7c3149e14034c98e988fe23238e7d44c2f9263d6bc812d29fc1ab37ed16
python-dns-1.15.0-10.module+el8.7.0+1062+663ba31c.src.rpm
3c1fa7c3149e14034c98e988fe23238e7d44c2f9263d6bc812d29fc1ab37ed16
RLEA-2021:1755
new module: swig:4.0
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new swig:4.0 module is now available for Rocky Linux 8.
The simplified wrapper and interface generator (SWIG) is a software development utility to connect C, C++, and Objective C programs with a variety of high-level programming languages. SWIG is used to create high-level interpreted programming environments, systems integration, and as a utility for building user interfaces.
This enhancement update adds the swig:4.0 module to Rocky Linux 8. (BZ#1853639)
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
swig-4.0.2-3.module+el8.4.0+386+8a292e6f.src.rpm
7cf0a39f9a38289bff83e27582d84e9f4e191b1791159168920e906c27d4c6f0
RLBA-2021:1917
tang bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for tang is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
tang-7-6.el8.src.rpm
8ba3f112ba0f7940db2482a46b9e54329f9bd74a21a1e7e0db29ecf080a50759
RLSA-2021:4150
Moderate: python36:3.6 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the python36:3.6 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
python36-3.6.8-38.module+el8.5.0+671+195e4563.src.rpm
320d9c9d80a0aa011532c091d97d5a17f049310f73e03717b76885aebc7e6709
RLBA-2022:5329
cheese bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cheese is now available for Rocky Linux 8.
Cheese is an application for taking pictures and videos from a webcam. It can apply graphical effects.
Rocky Linux 8
cheese-3.28.0-4.el8_6.src.rpm
600b06880509d92bb2df7e24fdaf4433b4aad900649012a79e2374c338e17bc0
RLBA-2022:1897
gcc-toolset-11-systemtap bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-11-systemtap is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
gcc-toolset-11-systemtap-4.5-6.el8.src.rpm
11b0a48c823a4e45daf4d1f1c07bb168705b01d26c42147ab009294ca7222626
RLBA-2020:4777
new packages: gcc-toolset-10-ltrace
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-10-ltrace packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-10-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.3 Release Notes.
Rocky Linux 8
gcc-toolset-10-ltrace-0.7.91-1.el8.src.rpm
bc7334fe2a964ec6f7a868c1fb5ad7f6569fcba303212a3ba7609349231fa854
RLSA-2020:5393
Important: libexif security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for libexif is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libexif packages provide a library for extracting extra information from image files.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
libexif-0.6.22-5.el8_3.src.rpm
895a9d8207da9144217000ed55fcda789088fb75e9679fa5e157ee3e0df0beb1
RLBA-2020:1742
gcc-toolset-9-make bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-9-make is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.2 Release Notes.
Rocky Linux 8
gcc-toolset-9-make-4.2.1-2.el8.src.rpm
5525b9958023e224af621d4e38c6bb73bc882ab6201d1001a6974560558af6ac
RLEA-2020:4711
HdrHistogram_c bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for HdrHistogram_c is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
HdrHistogram_c-0.9.13-2.el8.src.rpm
80641decc445fafe991c1ae5934eed83979b15425a89376a57a52de0a460ca17
RLEA-2022:6456
gnome-settings-daemon bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gnome-settings-daemon is now available for Rocky Linux 8.
The gnome-settings-daemon packages contain a daemon to share settings from GNOME to other applications. It also handles global key bindings, as well as a number of desktop-wide settings.
Rocky Linux 8
gnome-settings-daemon-3.32.0-16.el8_7.1.src.rpm
e43fd8dae1e26701109c07652f9dad3fb44b181493f30d6ae0ef9bf8816f4321
RLEA-2019:3447
new module: ruby:2.6
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new ruby:2.6 module is now available for Rocky Linux 8.
This enhancement update adds the ruby:2.6 module to Rocky Linux 8. (BZ#1672575)
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.src.rpm
247f2201f8a7598dc4d2ecae8a8070d5025c21c63bfc00e714f009f4bdbc2c6e
rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.src.rpm
a9309a4fdd9e2f1557d712c9c3884608cd38a8086341d5879ea022db6d95b3bf
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.src.rpm
247f2201f8a7598dc4d2ecae8a8070d5025c21c63bfc00e714f009f4bdbc2c6e
rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.src.rpm
a9309a4fdd9e2f1557d712c9c3884608cd38a8086341d5879ea022db6d95b3bf
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mysql2-0.5.2-1.module+el8.5.0+738+032c9c02.src.rpm
247f2201f8a7598dc4d2ecae8a8070d5025c21c63bfc00e714f009f4bdbc2c6e
rubygem-pg-1.1.4-1.module+el8.5.0+738+032c9c02.src.rpm
a9309a4fdd9e2f1557d712c9c3884608cd38a8086341d5879ea022db6d95b3bf
RLEA-2022:1957
perl:5.32 metadata for the RHEL 8 module matrix (4/4)
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 4/4.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
perl-DBD-Pg-3.7.4-4.module+el8.6.0+900+c436f5d0.src.rpm
e8d5e086e25d5079493531fc48b0709ecebfa8f88536cfac4dd7ec1b420907a4
RLBA-2021:1858
sendmail bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for sendmail is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
sendmail-8.15.2-34.el8.src.rpm
992d931010d23d81e87385647f6906fa73fa52f48dd3b5fb06aad8a441869ae3
RLBA-2022:1938
hostapd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for hostapd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
hostapd-2.10-1.el8.src.rpm
ba684152b8db5c80fe28e510a7d7eeebbd799b929f71c9ade85762fc30e97955
RLSA-2021:1789
Moderate: gssdp and gupnp security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gssdp and gupnp is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible.
GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP.
The following packages have been upgraded to a later upstream version: gssdp (1.0.5), gupnp (1.0.6). (BZ#1846589, BZ#1861928)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
gssdp-1.0.5-1.el8.src.rpm
0c7851d1c2565e1f9e95034fcf5c644e276ce20417a7622122ccb1a0cc82015d
RLSA-2021:4201
Moderate: babel security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for babel is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Babel provides tools to build and work with gettext message catalogs, and a Python interface to the CLDR (Common Locale Data Repository), providing access to various locale display names, localized number and date formatting, etc.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
babel-2.5.1-7.el8.src.rpm
5a580ac038a7b7c36cbdd17e7f9746444d0dbd5e062b1f52392c14751ec75f79
RLEA-2021:1906
libyang bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libyang is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libyang-1.0.184-1.el8.src.rpm
c7df63bdce8e9a258169e1be72215a52defab9d81eba7f6c5b26f3b9c66e4e01
RLBA-2022:1862
virt-manager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for virt-manager is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
virt-manager-3.2.0-4.el8.src.rpm
72ce4db9e2a7aa810832fdeed7c89f646ebc3b4cb8be2246314f86470eb6cce2
RLSA-2022:6911
Moderate: .NET 6.0 security and bugfix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for .NET 6.0 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
dotnet6.0-6.0.110-1.el8_6.src.rpm
d2ba448bdc8ac55a59a1f3532a57f99b771ee925706ff689918ffbac471ddc5d
RLBA-2019:3374
php:7.2 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the php:7.2 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
libzip-1.5.1-2.module+el8.4.0+413+c9202dda.src.rpm
42a54739ce30ad92619bca7c40df52573a792882df4eb90b518ba51cb3b4b002
php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.src.rpm
4b95a1b3db4d8e0c6b2a74c0c2ce62053d9b7ed5862a4d64eb3f41866c430b93
php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.src.rpm
41ab39e6545fc96c0eb4ad228fd91db4f3b3fca8ddc2d0edbe5d392475d1a795
php-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.src.rpm
d7edef21cc0667e0ae84a8f5d97b0ac85b250fbd88bf173c73ace64ec03a6c93
libzip-1.5.1-2.module+el8.4.0+413+c9202dda.src.rpm
42a54739ce30ad92619bca7c40df52573a792882df4eb90b518ba51cb3b4b002
php-pear-1.10.5-9.module+el8.4.0+413+c9202dda.src.rpm
4b95a1b3db4d8e0c6b2a74c0c2ce62053d9b7ed5862a4d64eb3f41866c430b93
php-pecl-apcu-5.1.12-2.module+el8.4.0+413+c9202dda.src.rpm
41ab39e6545fc96c0eb4ad228fd91db4f3b3fca8ddc2d0edbe5d392475d1a795
php-pecl-zip-1.15.3-1.module+el8.4.0+413+c9202dda.src.rpm
d7edef21cc0667e0ae84a8f5d97b0ac85b250fbd88bf173c73ace64ec03a6c93
RLBA-2019:3455
new packages: gcc-toolset-9-ltrace
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-ltrace packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-ltrace-0.7.91-1.el8.src.rpm
3c645106dea5d5088ec3e5a8922f61ebbaf5ee54d75a90ccbe750a487f35ab25
RLBA-2020:1661
xorg-x11-drv-qxl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xorg-x11-drv-qxl is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
xorg-x11-drv-qxl-0.1.5-11.el8.src.rpm
867db768db86bc9483d8ff302bef739dc11528c8411744d40dedc297b35cb83f
RLSA-2022:1797
Moderate: compat-exiv2-026 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for compat-exiv2-026 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
compat-exiv2-026-0.26-7.el8.src.rpm
68c0ebce0d2656e6cdb9aa76d700447294e788061c0ce6538713448fda1f445c
RLBA-2020:1754
gcc-toolset-9-annobin bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-9-annobin is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.2 Release Notes.
Rocky Linux 8
gcc-toolset-9-annobin-9.08-4.el8.src.rpm
01c67837afba34dfb8923c0959c3131f448beab264d7826199da3ac4763ae23c
RLSA-2022:7647
Moderate: httpd:2.4 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the httpd:2.4 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
httpd-2.4.37-51.module+el8.7.0+1059+126e9251.src.rpm
b29dfe4d2d8aace37cc2ffc394af3e8120a167e05046d74ccf01254294c10542
RLEA-2021:4282
new module: ruby:3.0
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
A new ruby:3.0 module is now available for Rocky Linux 8.
This enhancement update adds the ruby:3.0 module to Rocky Linux 8.
(BZ#1938942)
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.src.rpm
1232cbcced6bee6f160ddd6c3711c0be60e17651fb022a9fafb8b8147ecd9951
rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.src.rpm
dfdc5c875817657fede75899c6b481d2923368e6f60216de47bbb4b49b54d7f8
rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.src.rpm
181bb158a45a7522a11bec5cb8cec1f8cdefe903d0c1153860772228acca05a6
rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.src.rpm
1232cbcced6bee6f160ddd6c3711c0be60e17651fb022a9fafb8b8147ecd9951
rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.src.rpm
dfdc5c875817657fede75899c6b481d2923368e6f60216de47bbb4b49b54d7f8
rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.src.rpm
181bb158a45a7522a11bec5cb8cec1f8cdefe903d0c1153860772228acca05a6
rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.src.rpm
1232cbcced6bee6f160ddd6c3711c0be60e17651fb022a9fafb8b8147ecd9951
rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.src.rpm
dfdc5c875817657fede75899c6b481d2923368e6f60216de47bbb4b49b54d7f8
rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.src.rpm
181bb158a45a7522a11bec5cb8cec1f8cdefe903d0c1153860772228acca05a6
rubygem-abrt-0.4.0-1.module+el8.5.0+668+665814fa.src.rpm
1232cbcced6bee6f160ddd6c3711c0be60e17651fb022a9fafb8b8147ecd9951
rubygem-mysql2-0.5.3-1.module+el8.5.0+668+665814fa.src.rpm
dfdc5c875817657fede75899c6b481d2923368e6f60216de47bbb4b49b54d7f8
rubygem-pg-1.2.3-1.module+el8.5.0+668+665814fa.src.rpm
181bb158a45a7522a11bec5cb8cec1f8cdefe903d0c1153860772228acca05a6
RLSA-2020:4827
Moderate: oniguruma security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for oniguruma is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Oniguruma is a regular expressions library that supports a variety of character encodings.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
oniguruma-6.8.2-2.el8.src.rpm
909e5f0516a6ab334f313bae9d5e9cb6bae23a0fead2689052b50c9f234622be
RLBA-2021:4212
mailman bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mailman is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
mailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.src.rpm
674383189903c0634a81d20a6612fa17327b659b29e70edc519e818537b64dfd
mailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.src.rpm
674383189903c0634a81d20a6612fa17327b659b29e70edc519e818537b64dfd
mailman-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.src.rpm
674383189903c0634a81d20a6612fa17327b659b29e70edc519e818537b64dfd
RLBA-2021:4255
copy-jdk-configs bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for copy-jdk-configs is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
copy-jdk-configs-4.0-2.el8.src.rpm
5dfece43b769f5dbca3b5b2a1ea65edb3f5eb3cb21d3f5ee9680355e98d895b9
RLSA-2020:1686
Low: libmspack security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for libmspack is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libmspack packages contain a library providing compression and extraction of the Cabinet (CAB) file format used by Microsoft.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libmspack-0.7-0.3.alpha.el8.4.src.rpm
20479a8653e0f8a08cd79b6772b19fccf307b9f64002befe62223a467c553c0d
RLBA-2019:3470
python-rpmfluff bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-rpmfluff is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
python-rpmfluff-0.5.7.1-2.el8.src.rpm
2faf2e71585c96d2562f36485c7adca295415c6920598fd608922cce55e8e10c
RLBA-2021:1790
ibus-libpinyin bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ibus-libpinyin is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
ibus-libpinyin-1.10.0-2.el8.src.rpm
1350af2aad2ed15af2ab8760415e9afc181fb1fa7b2fea004cc8a0ba30752e5c
RLBA-2021:1915
gpm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gpm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
gpm-1.20.7-17.el8.src.rpm
98421539e73dd4c87de55ed70131349eb74157923149c165c5170edec49c6170
RLBA-2020:1633
xorg X11 server and driver bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xorg X11 server and driver is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
libxcb-1.13.1-1.el8.src.rpm
e3d7cf5a0e48fde5e46103d407ab82717936fbec55ac115970d1c7363225fc18
libXpm-3.5.12-8.el8.src.rpm
4ad8f7ef4e16b4c83dfd68a43ff06c392218190ce974c3a99a629ac1dd7ca17d
mesa-libGLw-8.0.0-18.el8.src.rpm
654e7ea95945cfa6c90034c640e0dcaf35da157a3e1edd7375a8ded5f845fa7f
xorg-x11-drv-libinput-0.29.0-1.el8.src.rpm
140c2b8eba72b91ffc774a018ab467f466b7fcda9a4b5c3ac7aee8f48cb70c17
xorg-x11-drv-wacom-0.38.0-1.el8.src.rpm
9834de28a223ff36dc7baffe799ffc2d45726e492985ab21258c3217f453105e
RLBA-2020:5498
container-tools:1.0 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the container-tools:1.0 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.src.rpm
2fca89463b3fe326fc6be79f6f3e9f5b7e926556beff1bb283356bd6a621fda6
oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.src.rpm
2fca89463b3fe326fc6be79f6f3e9f5b7e926556beff1bb283356bd6a621fda6
oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.src.rpm
2fca89463b3fe326fc6be79f6f3e9f5b7e926556beff1bb283356bd6a621fda6
oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.src.rpm
2fca89463b3fe326fc6be79f6f3e9f5b7e926556beff1bb283356bd6a621fda6
oci-umount-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.src.rpm
2fca89463b3fe326fc6be79f6f3e9f5b7e926556beff1bb283356bd6a621fda6
RLBA-2021:1933
mod_auth_openidc:2.3 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the mod_auth_openidc:2.3 module is now available for Rocky Linux 8.
The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
cjose-0.6.1-2.module+el8.3.0+129+2feafa46.src.rpm
a888afbbb7f4da70ba5dd3fe5b787142eb4f7923fe03e61e26234bad6869c3af
cjose-0.6.1-2.module+el8.3.0+129+2feafa46.src.rpm
a888afbbb7f4da70ba5dd3fe5b787142eb4f7923fe03e61e26234bad6869c3af
cjose-0.6.1-2.module+el8.3.0+129+2feafa46.src.rpm
a888afbbb7f4da70ba5dd3fe5b787142eb4f7923fe03e61e26234bad6869c3af
RLSA-2022:4855
Important: postgresql:13 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the postgresql:13 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
PostgreSQL is an advanced object-relational database management system (DBMS).
The following packages have been upgraded to a later upstream version: postgresql (13.7).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
postgresql-13.7-2.module+el8.6.0+980+9caa008a.src.rpm
f2471fce3169bf3877ffbd1f4dcb6e2d664e779c173fd9626647b3d2da37ca7d
RLEA-2020:1575
perl-Convert-ASN1 and perl-LDAP bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-Convert-ASN1 and perl-LDAP packages is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
perl-Convert-ASN1-0.27-17.el8.src.rpm
f5f54d3332e11a2eb1ca392b9527edcb808330aa71f7b03a84b480f6df2633bd
perl-LDAP-0.66-7.el8.src.rpm
a572e69a050e25ec17e98a1dc6710989b531e51899274d85802d4ab455e6d824
RLBA-2019:3474
satellite-5-client module update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
Updated rhn-client-tools and dnf-plugin-spacewalk packages that fix several bugs are now available.
Satellite 5 client module provides programs and libraries that allow your system to use provisioning, monitoring, and configuration management capabilities provided by Rocky Enterprise Software Foundation Satellite 5.
This update fixes the following bugs:
Rocky Linux 8
dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.src.rpm
c4c968146930f02b184d415e573dcb0abba8dff2449369c3e8ca2cb3a7d62a41
rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.src.rpm
b646794000a32eb7c05cff0e3a8ac62ad1f5f498b23846fb50033a5ad4052ea3
rhnlib-2.8.6-8.module+el8.3.0+178+27415451.src.rpm
11027db2bb1c449ab2d9a24a0856a5c6e9f106e5bedcde613406af3777e67a6f
rhnsd-5.0.35-3.module+el8.3.0+178+27415451.src.rpm
9c5c6d91ca9aae6310671da5eb26ddfba59afdda3733e36352665ccb33582a26
dnf-plugin-spacewalk-2.8.5-11.module+el8.3.0+178+27415451.src.rpm
c4c968146930f02b184d415e573dcb0abba8dff2449369c3e8ca2cb3a7d62a41
rhn-client-tools-2.8.16-13.module+el8.3.0+178+27415451.src.rpm
b646794000a32eb7c05cff0e3a8ac62ad1f5f498b23846fb50033a5ad4052ea3
rhnlib-2.8.6-8.module+el8.3.0+178+27415451.src.rpm
11027db2bb1c449ab2d9a24a0856a5c6e9f106e5bedcde613406af3777e67a6f
rhnsd-5.0.35-3.module+el8.3.0+178+27415451.src.rpm
9c5c6d91ca9aae6310671da5eb26ddfba59afdda3733e36352665ccb33582a26
RLBA-2021:1920
go-srpm-macros bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for go-srpm-macros is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
go-srpm-macros-2-17.el8.src.rpm
d615cb35f08cf370171076900707b39c6c1c58637936acc6de78b9d6e26b3199
RLBA-2021:4193
rsyslog and its related dependencies bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rsyslog, librelp, libfastjson, and liblognorm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libfastjson-0.99.9-1.el8.src.rpm
54500f3ae7583c9eb226e83ca2f856113fd4f3c80546a63a216bb6fc556226a6
liblognorm-2.0.5-2.el8.src.rpm
3ad7b8342a084b26d3dfbb810f236b7fbcf9b7ca43dabbf6f59c096e7e92e81a
librelp-1.9.0-1.el8.src.rpm
5c53fa41154588f0497782522886119bac10de53ae3ceea29fdd2fe520a41e22
RLBA-2019:3487
abrt-java-connector bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for abrt-java-connector is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
abrt-java-connector-1.1.0-16.el8.src.rpm
a01b8bc8a9cb340108f7cea5e7104ee0b6b2a67486a639dea8e54856cf56be55
RLBA-2020:1362
.NET Core 2.1 and 3.0 bugfix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
Update .NET Core 2.1 and 3.0 to the February 2020 release: .NET Core SDK 3.0.103 and Runtime 3.0.3 and .NET Core SDK 2.1.512 and Runtime 2.1.16.
This is a bugfix that fixes some issues in .NET Core 2.1 and .NET Core 3.0.
Rocky Linux 8
dotnet3.0-3.0.103-1.el8_1.rocky.src.rpm
f6f0d77c0c74d12c023268f05dbde82b7a57df72bd6a390b318a0437c3c7dd12
RLSA-2020:4709
Moderate: librsvg2 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for librsvg2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The librsvg2 packages provide a Scalable Vector Graphics (SVG) library based on the libart library.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
librsvg2-2.42.7-4.el8.src.rpm
a06fac7fcf65b5cac16471c8a8cb661e62171864c72a5102cff312550beef7e4
RLBA-2022:1833
inkscape:0.92.3 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the inkscape:0.92.3 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
python-scour-0.35-9.module+el8.4.0+533+773bb730.src.rpm
3a07af19408817c074fb41fe228379a16c1e888c704a9b13143603e11228eaab
python-scour-0.35-9.module+el8.4.0+533+773bb730.src.rpm
3a07af19408817c074fb41fe228379a16c1e888c704a9b13143603e11228eaab
python-scour-0.35-9.module+el8.4.0+533+773bb730.src.rpm
3a07af19408817c074fb41fe228379a16c1e888c704a9b13143603e11228eaab
inkscape-0.92.3-16.module+el8.6.0+805+841d2db4.src.rpm
fc3c0864c1f2047d322daaa43323c023ebd413f5255ace174e4b658f637b5e65
python-scour-0.35-9.module+el8.4.0+533+773bb730.src.rpm
3a07af19408817c074fb41fe228379a16c1e888c704a9b13143603e11228eaab
RLEA-2021:1831
gcc-toolset-10-strace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-strace is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.4 Release Notes.
Rocky Linux 8
gcc-toolset-10-strace-5.7-2.el8.src.rpm
9f1ee31c38f5791f05123c6069d8d99c9a4267f357ce7be1bf80397e188a8a88
RLBA-2022:6446
virt:rhel and virt-devel:rhel bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8.
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Bug Fixes:
Rocky Linux 8
hivex-1.3.18-23.module+el8.7.0+1084+97b81f61.src.rpm
88d5bb85a8a68e30e011daca8140b46fc3a6a33920e1de234accf7e64d2170a5
libguestfs-winsupport-8.6-1.module+el8.7.0+1084+97b81f61.src.rpm
431eb8dfeb49ed85a6988d46f93e751b4b639b190a6e0bca99f94871b8ff2316
libiscsi-1.18.0-8.module+el8.7.0+1084+97b81f61.src.rpm
d0f1e9ec75bb3d5be1dec955200710bc11c19dce2bc9ff6898192a7390401972
libnbd-1.6.0-5.module+el8.7.0+1084+97b81f61.src.rpm
ed7de413fbad5fa92468db553333971e4de4b202699d35d1e20943bda3c397b0
libvirt-dbus-1.3.0-2.module+el8.7.0+1084+97b81f61.src.rpm
0ebd580c7de3b3c29fdadc92b54d21379c2c8feaf925a912457f0bdc37bead37
netcf-0.2.8-12.module+el8.7.0+1084+97b81f61.src.rpm
9c1557453520bdb82921030b7e65f4c3cb474f71efce33004ebb662853f74c37
perl-Sys-Virt-8.0.0-1.module+el8.7.0+1084+97b81f61.src.rpm
52b4956e9648635cd020d767ebd18a9ffbc77e90737d54783fd8dbedc06d5e8a
sgabios-0.20170427git-3.module+el8.7.0+1084+97b81f61.src.rpm
7a73c84dcd3e0d6fcae48925c01c3c911a5711a2fd9fa07aad973aee201fc7e7
RLBA-2020:1745
python-pycurl bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for python-pycurl is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
python-pycurl-7.43.0.2-4.el8.src.rpm
fa6c41d105ade33bbb3c952e5149af1a9354a0693c553439790933cf5abe7406
RLBA-2019:3337
perl:5.24 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the perl:5.24 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
perl-Archive-Tar-2.30-2.module+el8.6.0+882+2fa1e48f.src.rpm
fc3af21c055231c24f9d4be993df2638dc2ce3957589bc836c3e381037f7bf10
perl-Archive-Zip-1.59-5.module+el8.6.0+882+2fa1e48f.src.rpm
7eda78dddd34f6f57322c8b6a9615adccda0f16fda4fa5837e85983b83b505b5
perl-B-Debug-1.24-3.module+el8.6.0+882+2fa1e48f.src.rpm
19e41a2e2c34e9dec3a1da8641a0735bb9d31bbbfa3ed69f21a3c250cc5633a7
perl-bignum-0.49-3.module+el8.6.0+882+2fa1e48f.src.rpm
cd59df0a4ce4eb07ab88347d865daa358f5fc1aa0272ef7b348d444a3f6f0e2f
perl-Carp-1.40-367.module+el8.6.0+882+2fa1e48f.src.rpm
16feb1dfcfd8055d481cbc3756d564bb68b83a3abacb683478ae18dfa61f14a0
perl-Compress-Raw-Bzip2-2.074-2.module+el8.6.0+882+2fa1e48f.src.rpm
402bf089d7daaab572c27bf2c783190899660853e204df23fe032963932dd080
perl-Compress-Raw-Zlib-2.074-2.module+el8.6.0+882+2fa1e48f.src.rpm
bae740809f5e769fe75a570c1200f2b90b880e8d9c7122ebd7633e8f879b25b9
perl-Config-Perl-V-0.27-3.module+el8.6.0+882+2fa1e48f.src.rpm
a2dbcb9d8389a1b12b75a22b53b63277b1519820b23a60942eda6a8603418b86
perl-CPAN-2.16-2.module+el8.6.0+882+2fa1e48f.src.rpm
df1910a2d9cb0d875ed54a18696f613e998cb21a45d0f03d6b829574d731eb3b
perl-Data-Dumper-2.161-5.module+el8.6.0+882+2fa1e48f.src.rpm
637f74ebca1aa51e1634583b76a949f336e7e738914a04c14491c9f171a46b4e
perl-Data-Section-0.200006-9.module+el8.6.0+882+2fa1e48f.src.rpm
eba9ad3bc3aa74612dc709a8b2b029376967a567e21d48cd1a43bbb78b48e06c
perl-DB_File-1.842-2.module+el8.6.0+882+2fa1e48f.src.rpm
869de4c4c116e89ef6e24723b84a1bb23a7c4c350b1e962eaa4acf6bb1dcad9f
perl-Devel-PPPort-3.36-6.module+el8.6.0+882+2fa1e48f.src.rpm
4cec2cc626ae55a7d77f1bd25a6c26cd7afed13f531ce12f0f7c565bc84c7e2b
perl-Devel-Size-0.81-3.module+el8.6.0+882+2fa1e48f.src.rpm
db72e5f79216a26ec117b7563cee4a02ba2f4c4e1bcf9588ced6fec053800dd9
perl-Encode-2.88-7.module+el8.6.0+882+2fa1e48f.src.rpm
38fe984f5a107558d5ba92dc51eba92379cbabf10564a94237e0e57e5f167790
perl-experimental-0.019-3.module+el8.6.0+882+2fa1e48f.src.rpm
65dcced12dfdfa78c1541d1e832b6b9274786db0369023090c6f50cb32f405ff
perl-Exporter-5.72-1001.module+el8.6.0+882+2fa1e48f.src.rpm
45ff37171d0d0b4868bd30b83b134f7b9ada1ac8fbeee9b932fc3d8e65b16834
perl-ExtUtils-CBuilder-0.280225-367.module+el8.6.0+882+2fa1e48f.src.rpm
bd18373130303cbd73ec34c7ddec24d53e876d3008395a316a68069e40ce9224
perl-ExtUtils-Install-2.04-368.module+el8.6.0+882+2fa1e48f.src.rpm
c55e6093a9120c84a832ff0c33406fc7b701ad184d07eebfb03d6b9c233c13bd
perl-ExtUtils-MakeMaker-7.24-4.module+el8.6.0+882+2fa1e48f.src.rpm
f9c93a6afdcf10acedfd19b2de99ccfe5033aa1f1b31f7218e08e2c3e6bf3c19
perl-ExtUtils-Manifest-1.70-396.module+el8.6.0+882+2fa1e48f.src.rpm
f472bdf13269d00932151175be33a160e5190f51b0ccd41efec299d4a3e3178b
perl-ExtUtils-ParseXS-3.31-369.module+el8.6.0+882+2fa1e48f.src.rpm
5fa9180156e26c23f48387c05ca512ed59c32082a010fee3f208bc4752aa4be4
perl-File-HomeDir-1.00-14.module+el8.6.0+882+2fa1e48f.src.rpm
6c3038f84ee99ee82f0933a1cbd366d78872d4e525e63907ac2c7dcb4db9d88e
perl-File-Path-2.12-368.module+el8.6.0+882+2fa1e48f.src.rpm
3b880e65688dcd854c3a85ed38b6892e32f6a786779278a69817f0689c3ba550
perl-File-Temp-0.230.600-2.module+el8.6.0+882+2fa1e48f.src.rpm
de2a3c6bd4d7f151e16251b6e79ade8ed102c4ea560459b56d6dac3f300485f0
perl-File-Which-1.21-4.module+el8.6.0+882+2fa1e48f.src.rpm
cf47a00b2eaff0f25d67db840a1a63c6c2f2c4f6f12cd1fc410050355068c0eb
perl-Filter-1.58-3.module+el8.6.0+882+2fa1e48f.src.rpm
57a1a2289b17b7a728f21ef484e8a6933f7d16e725303625500f118396b9377f
perl-Filter-Simple-0.92-367.module+el8.6.0+882+2fa1e48f.src.rpm
75f3ac746f7f7b964bee39e42ddea76fa53ac54a1c8cb6ae8599e34513b2db2d
perl-generators-1.10-10.module+el8.6.0+882+2fa1e48f.src.rpm
d728f67ff3462e052768b574654f394e413750774a89d5a2ca859e087f60352c
perl-Getopt-Long-2.49.1-3.module+el8.6.0+882+2fa1e48f.src.rpm
f6fba227f882bc6e517b664b9f78884a710bdfe40e0e86fe4e85a1ab0bf8c836
perl-HTTP-Tiny-0.074-2.module+el8.6.0+882+2fa1e48f.src.rpm
2d5b5f057cab95c626dce2895234dd14c3a5e46adbd79c632a74ee495e96af31
perl-IO-Compress-2.074-2.module+el8.6.0+882+2fa1e48f.src.rpm
9edcdaaec0558c68a88fc759b115a5f592d346561fe8284e2914279350df142b
perl-IPC-Cmd-0.98-2.module+el8.6.0+882+2fa1e48f.src.rpm
4e6f08eb72f14d2b75b3fae10857fea00172bc7c857f38ff21c879a59ef5bf00
perl-JSON-PP-2.94000-2.module+el8.6.0+882+2fa1e48f.src.rpm
543fc43161ef4a9faaa5fa6aa10a421e88d6a7bf93a7ac8a4b3b60e3532c5d98
perl-Locale-Codes-3.42-3.module+el8.6.0+882+2fa1e48f.src.rpm
d21e004c33c29762a472708679e3e13aba30ced86394919ce4661d783ef5ee52
perl-Locale-Maketext-1.28-397.module+el8.6.0+882+2fa1e48f.src.rpm
9ed3eb6b192d0497bf1ba5cf39d91d37ec550c4a50c0fe088b8b8e8ab6281010
perl-local-lib-2.000023-2.module+el8.6.0+882+2fa1e48f.src.rpm
b45bdd03347f51a0a97593b4e8130451bd6ca235fc1680afea694fec56c3f14c
perl-Math-BigInt-1.9998.11-6.module+el8.6.0+882+2fa1e48f.src.rpm
3542111ddfc2e329c2093d89888f14dfa69d4eb37faab62afb7ad3d118ffa500
perl-Math-BigInt-FastCalc-0.500.600-7.module+el8.6.0+882+2fa1e48f.src.rpm
4ad80a5cfabf0047ce86fc9001b3a59db61c44c5564512fe8b1016d455fa7cc5
perl-Module-Build-0.42.24-6.module+el8.6.0+882+2fa1e48f.src.rpm
899e3caa7d313cca00eb63c49fdfc14ecf9bbcf4ed5d2dd807d991a0d38b95f6
perl-Module-CoreList-5.20180414-2.module+el8.6.0+882+2fa1e48f.src.rpm
4ffdd680e0cc4642a7fb8d85eaa542abeb5773207fc803475d440dae77dc54f0
perl-Module-Load-0.32-396.module+el8.6.0+882+2fa1e48f.src.rpm
aea3d0e5bde5e3f0463867b3e8c566ef4ddc1d561632bbfbe87dd9c6817d0633
perl-Module-Load-Conditional-0.68-396.module+el8.6.0+882+2fa1e48f.src.rpm
da7a3e62c1022bd18fe116df4d0a9691b19ad39229e4c356b5dba86d7e5822a3
perl-Module-Metadata-1.000033-396.module+el8.6.0+882+2fa1e48f.src.rpm
f85814622c41b883c0314f10b224f919165b39de217caed76ce6efd2212ebb86
perl-PathTools-3.63-368.module+el8.6.0+882+2fa1e48f.src.rpm
387968a09c28ad288e71d0ace5e4b75951fd34770ebf24a92eb3eab1b5f774d0
perl-perlfaq-5.20180605-2.module+el8.6.0+882+2fa1e48f.src.rpm
d985b331453529f45c7369179bb856c37bd6a9ab11253c7121de6a7c16d8b8e7
perl-podlators-4.09-4.module+el8.6.0+882+2fa1e48f.src.rpm
2993b71f99c720daf165ca3812e79eceffe6e9e8bc6f95cff5652907f07607fc
perl-Pod-Perldoc-3.28-397.module+el8.6.0+882+2fa1e48f.src.rpm
3bdfa448471f718af933b22b7a16a3be846441e0d0da3fb99ddbfef3f17fe195
perl-Pod-Simple-3.35-396.module+el8.6.0+882+2fa1e48f.src.rpm
7f841425680dc6b76f8fc12509acea1fc45c1798a5e2fb8e77d6b03e2226248b
perl-Scalar-List-Utils-1.48-2.module+el8.6.0+882+2fa1e48f.src.rpm
9322ffc711bae5bfbb0a859fb9866c35ac89a2d28e887c2b0e6af4866481ee44
perl-Socket-2.027-4.module+el8.6.0+882+2fa1e48f.src.rpm
fdada004043b0ef7e7be4db975c42c885ba6fd0ee39ffe91eba6dd446938ff01
perl-Software-License-0.103012-5.module+el8.6.0+882+2fa1e48f.src.rpm
71e2564fe25ca4ceeb5d2885f4f27a283a216ba871ded3455b259b404350e3fa
perl-Storable-2.56-369.module+el8.6.0+882+2fa1e48f.src.rpm
0eee20a81b6d81f10cd3dd69326057fa940b37874bdca7bbcb697a7fdf2dabdc
perl-Sys-Syslog-0.35-398.module+el8.6.0+882+2fa1e48f.src.rpm
9a628fe66c783dc099cb81dce1980f7592cd4d7291f28cf8ca54897b1b702ee8
perl-Test-Simple-1.302086-2.module+el8.6.0+882+2fa1e48f.src.rpm
fac6a9cc946ddb53772aee0e27ce038559272d9ac7468e420669ccfa51799e8f
perl-Text-Diff-1.44-4.module+el8.6.0+882+2fa1e48f.src.rpm
eecfd79a8688dd4681cba9fa5413d0cccbe81465f7983ab17e4a244ba564f9c0
perl-Text-Template-1.47-2.module+el8.6.0+882+2fa1e48f.src.rpm
250c1d0884a68103d11e2703028e093ed407881eceb1c8121d1e06c658771d94
perl-threads-2.21-3.module+el8.6.0+882+2fa1e48f.src.rpm
d4958e35c3876685c58c5fb06ef169da4175a69d70ced04be185ea5b16986458
perl-threads-shared-1.58-3.module+el8.6.0+882+2fa1e48f.src.rpm
abf0c4b2246f39d44459a1cb5982e043cfb663fa07808ad2514f9f0efef93924
perl-Time-HiRes-1.9753-2.module+el8.6.0+882+2fa1e48f.src.rpm
cbac5260bcb02a55d0d4ecc5ca0ed5d07c6474ed8d612e6380a907a84936d642
perl-Unicode-Collate-1.20-2.module+el8.6.0+882+2fa1e48f.src.rpm
a866c8579fe2268f60aee19430bcb3719e881daf956a459ce3217f6c07d92b2a
perl-Unicode-Normalize-1.25-1001.module+el8.6.0+882+2fa1e48f.src.rpm
1647d633378b0d397c41119de00a2c069ffa34b0fd86d0c8db65a4bf9fb45da1
perl-URI-1.71-7.module+el8.6.0+882+2fa1e48f.src.rpm
619c1e6fa705340649c78fa9e55c395726963a95d16044fdea990a2bbdec4491
perl-version-0.99.24-2.module+el8.6.0+882+2fa1e48f.src.rpm
aa315713b170028435dbc67d3cf00da2764d18e990c5a85cff8a3e984ea56589
RLBA-2020:4640
radvd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for radvd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
radvd-2.17-15.el8.src.rpm
af4b92e10d04bf6567dc124d4be57843f46ba389c6af751e9c16bf63627a612e
RLBA-2019:3785
libcacard bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
Updated libcacard packages that fix one bug and add various enhancements are now available for Rocky Linux 8.
The libcacard packages contain the Common Access Card (CAC) emulation library.
This update fixes the following bug:
Users of libcacard are advised to upgrade to these updated packages, which fix this bug.
Rocky Linux 8
libcacard-2.7.0-2.el8_1.src.rpm
51d6cf690cf76a18b729af8bb6af23bc1f09e05bd59462323f3b28fbed1ad0ab
RLBA-2021:4412
RDMA stack bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for RDMA stack is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
mvapich2-2.3.6-1.el8.src.rpm
1c35ae781fa3914040fcc3a140d3b259f8f1d32961e4b09074cbf0d92dd06a17
qperf-0.4.11-2.el8.src.rpm
4660d881e8a3a69afe14b12b2bf7bb600e1fc31d4ab5b4e1405dd4b010990db7
rpm-mpi-hooks-8-2.el8.src.rpm
4452500b93e229faeb25397f3e051cfcb38772b9730601ee4a388a5081bdd382
RLBA-2022:1855
mesa and related packages bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mesa, libdrm, and libglvnd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
libglvnd-1.3.4-1.el8.src.rpm
b566b7f545fe9b9084ae61e866131f68d3b8174def2c0421d5dab7e5474692cb
RLSA-2021:4326
Moderate: libX11 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libX11 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libX11 packages contain the core X11 protocol client library.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libX11-1.6.8-5.el8.src.rpm
23d38257f02d0b35dede7f39e69d01f25f3bf3b0e48ef048d0bb06e0efeb9f90
RLBA-2020:1723
parfait:0.5 bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the parfait:0.5 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
si-units-0.6.5-2.module+el8.3.0+214+edf13b3f.src.rpm
f9bab64ec2ddc0633e7d8d73d5cccc5dbdc709c5bbd21fcb4a4def63f8f14933
unit-api-1.0-5.module+el8.3.0+214+edf13b3f.src.rpm
bed47b09bbbd1e2a7d5957d0f27338733f1008395b051a253b15d91505d15a96
uom-lib-1.0.1-6.module+el8.3.0+214+edf13b3f.src.rpm
2c862ef7fd74aff53324e098cf0c35019a9fada9d466cbb3f4eeca37a4fd9186
uom-parent-1.0.3-3.module+el8.3.0+214+edf13b3f.src.rpm
6b8e785f80b7d70d91c9090102ead4f634d6c0fd8c59d1fb9a69f523dc904586
uom-se-1.0.4-3.module+el8.3.0+214+edf13b3f.src.rpm
a066f7309614c1c1f1bba86cb9ab0fd5e8764929e911fd90cfb87df8bdf88224
uom-systems-0.7-1.module+el8.3.0+214+edf13b3f.src.rpm
1ad2bde704d26640d6a993497eb09f40c70cb150ea6f85aa563f4016ca515608
RLBA-2020:4773
libgit2 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libgit2 is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libgit2-0.26.8-2.el8.src.rpm
4b93a1ebb31cd169693735d0cfd474ea5b829e7901d264a168f8c92164fccb55
RLBA-2021:4220
xapian-core bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for xapian-core is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
xapian-core-1.4.18-3.el8.src.rpm
646b7f117510fc6280cd4b59fad5549076628fbe8720c99a9adccf38c55653dc
RLEA-2021:1816
perl-IO-String bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for perl-IO-String is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
perl-IO-String-1.08-32.el8.src.rpm
56c556be2118bb6b1138812a69b9add258b78e1b5bd50854477f02eaef852aac
RLSA-2022:7119
Moderate: mysql:8.0 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the mysql:8.0 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.
The following packages have been upgraded to a later upstream version: mysql (8.0.30).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
mecab-0.996-2.module+el8.6.0+1057+4d6a1721.src.rpm
aab70fa16031e250ed4c8f4f8338c3f08ce6d95193c81549dab2dce54bdd2102
mysql-8.0.30-1.module+el8.6.0+1057+4d6a1721.src.rpm
2a1f084f918a35e4d11fdabb8cee6122d6febcc0809ada8068764fa0b3c83029
RLSA-2021:4179
Low: file-roller security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for file-roller is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
File Roller is an application for creating and viewing archives files, such as tar or zip files.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
file-roller-3.28.1-4.el8.src.rpm
ab0b193ca819eccdcd6b8ea0ad0858e65aa10ddce62e88d02934ef9013a87015
RLEA-2020:4742
userspace graphics, xorg-x11, and mesa bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the userspace graphics, including X.Org, and Mesa is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
libvdpau-1.4-2.el8.src.rpm
d97bd7338587ae7c9604e5757566e562e513177ce58104043ecffb343887b49c
libXau-1.0.9-3.el8.src.rpm
00d6ef6f005ab60dbfd0d043fd184b1b2757536fc0e278b51c828ce54f759907
libXdmcp-1.1.3-1.el8.src.rpm
c4a215700880e344020c5459a80e5a698ada9e51ef7f2fe30e0b0a5cc275a4a3
libXext-1.3.4-1.el8.src.rpm
26acebe2e76192fcf33da85562203db7f946c2c7f92544581244cd5539bd29c6
libXft-2.3.3-1.el8.src.rpm
35ca725ded45b7944c1b814d723e69fbda9c71a9bdb3cecdaa74f8cc5ec857e4
libXi-1.7.10-1.el8.src.rpm
f49a476c875b8912b20d0ab954be2f5a70451ca1117f7bc5de0c8c848a978fc4
libxkbfile-1.1.0-1.el8.src.rpm
820c1073a89ae993ddc43da3ab24f6900d73f14211bcf71076f46ad4ead99bdd
libXmu-1.1.3-1.el8.src.rpm
891c4899cab5d97d7bf65b89a277d01ca6400a87711d5656a9b202d507d804e2
libXrandr-1.5.2-1.el8.src.rpm
ef9ecc0fdff50da73240ecd465596fb3c38933dc81ea97c52bebe3c3761a0e8c
libXvMC-1.0.12-1.el8.src.rpm
2b4c3ee16bdd71b8ad556cc85926775c04e9dbfc082619b8e1958e8c96c49cf1
libXxf86dga-1.1.5-1.el8.src.rpm
c5b9d4d349653e62de906d041e726aa2ae962a0162dc7aafce6f3fdb58d83a9b
mesa-demos-8.4.0-5.20181118git1830dcb.el8.src.rpm
2c5be60a2407fdd8400b7d2dc29ddd0b0538380b9f732392925e2c5ac120f858
xorg-x11-drv-ati-19.1.0-1.el8.src.rpm
b67f4e0cf1bf28e19148f296c78cb624d07231df5863c0e8e89bde5220b99a38
xorg-x11-drv-intel-2.99.917-39.20200205.el8.src.rpm
516049905696c666000189215b1f5ecc692a6d281b0dde299a2a37c7425fe483
xorg-x11-proto-devel-2020.1-3.el8.src.rpm
c8b982ef7bfbd68a78d5008442537fa00e4dbd3e56d5c1da2f5d1e4b68c41cf3
xorg-x11-xkb-utils-7.7-28.el8.src.rpm
53f8c5f906e978ebb1be5aaa06aeea017886823876b2ed9068c829efbe7f36b3
RLBA-2020:4776
new packages: gcc-toolset-10-make
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-10-make packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-10-make packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter.
For detailed changes in this release, see the Rocky Linux 8.3 Release Notes.
Rocky Linux 8
gcc-toolset-10-make-4.2.1-1.el8.src.rpm
f9aa6ab3bb354071cb1e87cf24e81794e0c1658750071791e254508d9e369135
RLEA-2020:4838
dtc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for dtc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
dtc-1.6.0-1.el8.src.rpm
97012fea4f586fcf597ff417e2cc4f25a27fac4d8b3ec831f4a0865c2b9d4305
RLBA-2021:1942
ibus-typing-booster bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ibus-typing-booster is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
ibus-typing-booster-2.1.0-5.el8.src.rpm
910055080153b2c5bcf85a3e0d1a2c0629bb4a8cc73b0f375519d19499fcd7e9
RLSA-2022:7457
Moderate: container-tools:rhel8 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the container-tools:rhel8 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
libslirp-4.4.0-1.module+el8.7.0+1078+e72fcd4f.src.rpm
184430c6ccc8127603f5e2270eedf4f4edb67338ac448b7b554aa27fbd77d83a
conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.src.rpm
f8c29cc09846114d6d137c5c00b6ecc074eef5f009202d82244737e29e85195f
crun-1.5-1.module+el8.7.0+1077+0e4f03d4.src.rpm
784a3e71946ca92cf88ca2bbddd7a2b7734595d3aef76521cb7d92031512a604
libslirp-4.4.0-1.module+el8.7.0+1078+e72fcd4f.src.rpm
184430c6ccc8127603f5e2270eedf4f4edb67338ac448b7b554aa27fbd77d83a
udica-0.2.6-3.module+el8.7.0+1078+e72fcd4f.src.rpm
4454ca30493e25d3ef59071dbc513a04f9cbbaf4529d716565a8661a74697e65
cockpit-podman-53-1.module+el8.7.0+1078+e72fcd4f.src.rpm
3948330dc0a7ab0991d34f9dcf9461a7c8174266630fec53778efacfc2b4e7ad
conmon-2.1.4-1.module+el8.7.0+1077+0e4f03d4.src.rpm
f8c29cc09846114d6d137c5c00b6ecc074eef5f009202d82244737e29e85195f
conmon-2.1.4-1.module+el8.7.0+1078+e72fcd4f.src.rpm
1e6d8e4e88deda49388ab91458730ecb62392d191a91fa0c67fee6147ddc55d3
containernetworking-plugins-1.1.1-3.module+el8.7.0+1078+e72fcd4f.src.rpm
2761dd9747790e06c0c2370acf1a678ef8df8bbc38569321628a8e3b5213a136
criu-3.15-3.module+el8.7.0+1078+e72fcd4f.src.rpm
d8d0e6913205b18e542fb60a07788b343de5e04b64c0034c563b9169bf08811f
crun-1.5-1.module+el8.7.0+1077+0e4f03d4.src.rpm
784a3e71946ca92cf88ca2bbddd7a2b7734595d3aef76521cb7d92031512a604
crun-1.5-1.module+el8.7.0+1078+e72fcd4f.src.rpm
3a7af79dbe22c1a138800bb57ce8d9bef560aaa63ba140aebad6be3e6ecdc998
libslirp-4.4.0-1.module+el8.7.0+1078+e72fcd4f.src.rpm
184430c6ccc8127603f5e2270eedf4f4edb67338ac448b7b554aa27fbd77d83a
oci-seccomp-bpf-hook-1.2.6-1.module+el8.7.0+1078+e72fcd4f.src.rpm
d1e541f65f93f90efd66c8fd4fb9c55c862e7ffe4a344fb307026a9a377ecaf0
runc-1.1.4-1.module+el8.7.0+1078+e72fcd4f.src.rpm
b346695d5697d6b9a90b28ece476d76f68a2e570398fd8747c710e473b770e85
slirp4netns-1.2.0-2.module+el8.7.0+1078+e72fcd4f.src.rpm
11494fec533b7c920b9ef1e3c182a68956a8fe1a52df96ec0382e5b6d8ad338a
toolbox-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.src.rpm
1fbc21aad195eafc4b3ddfb9ef925a7ade9526d57372b502455aaed4d83b9dac
udica-0.2.6-3.module+el8.7.0+1078+e72fcd4f.src.rpm
4454ca30493e25d3ef59071dbc513a04f9cbbaf4529d716565a8661a74697e65
RLSA-2021:1842
Moderate: raptor2 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for raptor2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
raptor2-2.0.15-16.el8.src.rpm
5aedd461b570dbe505c59f159856102a3394a0f6e9732c1882f5cd20b68d934c
RLSA-2021:1811
Moderate: libvncserver security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libvncserver is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
LibVNCServer is a C library that enables you to implement VNC server functionality into own programs.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libvncserver-0.9.11-17.el8.src.rpm
7229db50122b1f27c5e9d8e067e464677d68993f0e5170ffcb74b84cb371b68d
RLBA-2019:3507
qpdf bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the qpdf module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
qpdf-7.1.1-10.el8.src.rpm
39e3be8bd3cd07b5738bd04e7820d87eace53c5740e2a106e0f7d9a6a00cbca3
RLBA-2022:1965
plymouth bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for plymouth is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
plymouth-0.9.4-11.20200615git1e36e30.el8.src.rpm
4f5905e6532ba4e81883b680ee43798096532fcec5f566c0ff848df3988630f7
RLSA-2020:1766
Moderate: GNOME security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for GNOME is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GNOME is the default desktop environment of Rocky Linux.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
baobab-3.28.0-4.el8.src.rpm
9e804dcd9337c67aee544bdaae3ef86bbcf99c56ba2e0eb31d72c51571e4f1a5
clutter-1.26.2-8.el8.src.rpm
9a03bdc3980642b1d137b3c201b4499246a063ec14bb7797396564fa911952f2
gnome-menus-3.13.3-11.el8.src.rpm
3338bdd4a0b04bfe08cd375e1cd0b5fd526cc37556238f54e84e2cb13e06841d
gnome-tweaks-3.28.1-7.el8.src.rpm
16ef61332cfa9a43389927156f6d78bcff9f4739e6fb5a3b67c6c222bd7e4615
RLSA-2021:4235
Moderate: jasper security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for jasper is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
jasper-2.0.14-5.el8.src.rpm
23377462c5149d856dc1c7f76a304efb69b34c7fdb8c5799d75e14377a9a799a
RLBA-2021:1871
perl:5.30 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the perl:5.30 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
perl-autodie-2.29-1001.module+el8.6.0+882+2fa1e48f.src.rpm
194d5c81e77b8dc79db0a7d9315dca899ee884c62523778ef3bb0682a813d26d
perl-Compress-Bzip2-2.26-7.module+el8.6.0+882+2fa1e48f.src.rpm
ed7a6b9278f236dba525a4b0d240b574487affeb5f913b3a080ebab6036d8e45
perl-Digest-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
21d281546002a15d23c0d4b71aed5c82966d74a79073e5aa5cf594e0763615c7
perl-Digest-MD5-2.55-397.module+el8.6.0+882+2fa1e48f.src.rpm
c65421ce9e89e4866863232ffffb1be0e0f4d0687db18e1cc15ddd2e36cb1ea9
perl-File-Fetch-0.56-3.module+el8.6.0+882+2fa1e48f.src.rpm
d35282cf41426818de40fcb936925c1ccdc1886d9ff3c47a4647707b1f038512
perl-IO-Socket-IP-0.39-6.module+el8.6.0+882+2fa1e48f.src.rpm
30dab6e7d52c2d6c128a2a750ece796d3b63bc97365b6036791003693db7104f
perl-IPC-System-Simple-1.25-18.module+el8.6.0+882+2fa1e48f.src.rpm
d9a475699a9f91efdf5bea272d519d232c1e65dd03e7b7526d856f15fe1f19b2
perl-IPC-SysV-2.07-398.module+el8.6.0+882+2fa1e48f.src.rpm
4f6d8f07d4c5a2133cb2411c11552ad10ff319b4f48d36b4863f7d04eede60ed
perl-libnet-3.11-4.module+el8.6.0+882+2fa1e48f.src.rpm
cd8c5517db1734edc6c45f98004dcf7daf2f08b6769175a33564d78009e67b95
perl-Params-Util-1.07-23.module+el8.6.0+882+2fa1e48f.src.rpm
44665c56cd03105af78670b6c4e7cdab84578789ce468c63752b4501c0032c21
perl-parent-0.237-2.module+el8.6.0+882+2fa1e48f.src.rpm
37dd045f20775e5b5aa24155d75102f9d0ca61574fd13a604d11a49fe1c7a895
perl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+882+2fa1e48f.src.rpm
90b34e51283ab113c6d0adbdb4e5c362da395f01103d71cb85f7c085955e549e
perl-Pod-Checker-1.73-396.module+el8.6.0+882+2fa1e48f.src.rpm
7896c95eec35e1dd6bab2d5932dd0aff1280d8c0373b7cbfda6dc44682cb88dd
perl-Pod-Usage-1.69-396.module+el8.6.0+882+2fa1e48f.src.rpm
c0615709d0b7d1e5ffcfdb7107d8edc92d28ee825a32c5e52df9166930f3ac37
perl-Sub-Exporter-0.987-16.module+el8.6.0+882+2fa1e48f.src.rpm
9af2aea243f3303e11df3aa21ed3731e951a16956dfe91fc5401acaedb4d84fa
perl-Term-ANSIColor-4.06-397.module+el8.6.0+882+2fa1e48f.src.rpm
c4dca13f5ebd6fd348a0f4b641bc530f2ed6a33ed408e1dcf64b9570bb3a7367
perl-Text-Balanced-2.03-396.module+el8.6.0+882+2fa1e48f.src.rpm
9f571f5c1b11ea475823fa1f7fd9d1316c5bb3657b6919298976b71a80a09357
perl-Thread-Queue-3.13-2.module+el8.6.0+882+2fa1e48f.src.rpm
9ffcbc9840b3345d6c1692bc30515a2eabcdf036210f6051a95168d9081feb41
perl-Time-Local-1.280-2.module+el8.6.0+882+2fa1e48f.src.rpm
3f55e88a352690bd9c89cd07228a7eb2fb92d40864ed57ad14901bb1846bc4ca
perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.src.rpm
ff0aa8880a4a16c3d6580eee0086096eed0096dc3354179da695d06950e6c1ef
perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.src.rpm
5e3cfe00fd7a4b3ab1cfd89b9b13ddba196884f347c228022c992f5ba85c40ab
perl-autodie-2.29-1001.module+el8.6.0+882+2fa1e48f.src.rpm
194d5c81e77b8dc79db0a7d9315dca899ee884c62523778ef3bb0682a813d26d
perl-Compress-Bzip2-2.26-7.module+el8.6.0+882+2fa1e48f.src.rpm
ed7a6b9278f236dba525a4b0d240b574487affeb5f913b3a080ebab6036d8e45
perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.src.rpm
8ea661507d08ff24cef2e64f98193074dd719b6470ff94304fa577a5d0849482
perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.src.rpm
d5d86ba7d5b4b0ecf6d4624d2d60d6332a2c421d8f4b60d77e7f6a13f6edbf79
perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.src.rpm
f1c13a37eb99e1f127a70d330609c64ee78e69fcc5e328bdb0390d6a1974e89e
perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.src.rpm
3d4ed1f58fd60e0a48d21b86bd5de043eb9b05cdd297701ba36d4fdc82322d9a
perl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.src.rpm
426822ae941b00152fa7c89cf3a44cd14b63b3fb7f97e33a143d797f1a172a3e
perl-Digest-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
21d281546002a15d23c0d4b71aed5c82966d74a79073e5aa5cf594e0763615c7
perl-Digest-MD5-2.55-397.module+el8.6.0+882+2fa1e48f.src.rpm
c65421ce9e89e4866863232ffffb1be0e0f4d0687db18e1cc15ddd2e36cb1ea9
perl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.src.rpm
95c810d810c2eaf62c5c740cd2eb80cd0a8eb6665e4fc58691668fea37a329cc
perl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.src.rpm
f6f415a7c63a0db1037713f79b292d44f1754298d361e5cea8bc1afde858cf2e
perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.src.rpm
889810f5c571e8a8456046736e1b4e74a66bd2434df7d0f23d6f5814b44881e6
perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.src.rpm
9b04cfd07c6dceedacc41756cd95930e45ba7f6d4cca7013848fab5671024ece
perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.src.rpm
71684774c3d0ab907fee5aa4b1616526c2885ee07cb09c249e1b869fe634d884
perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.src.rpm
1bdc99248fb2331df7ec6efb399c3c3e20ba2051caa7098893a6cd935ee15682
perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.src.rpm
e12c92648fe258bb5753b5407f850ee3930eae65044181fcc60536c21c894084
perl-File-Fetch-0.56-3.module+el8.6.0+882+2fa1e48f.src.rpm
d35282cf41426818de40fcb936925c1ccdc1886d9ff3c47a4647707b1f038512
perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.src.rpm
49ceff639f914a2a2bd844d6704b4bcd41b532678d8c565de8f7efa60ace0bbe
perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.src.rpm
aba8310910cec8c413462251be67c988cf84a155dcde18da82a904dbd801cdd6
perl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.src.rpm
951aa299fd87ecf0b142d302688f1a472e1cec26ce9abaab75afaaa7692433c7
perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.src.rpm
de5f8c47e1a64169b279283e542d10f59284cf7a7e4d0bfa2631b264a279f7f6
perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.src.rpm
ba88af5a508812b159046c27ec7186384fb0d59d8868f3ee67aa1332a141d53b
perl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.src.rpm
c4aabff1e36f939a9ac249b8cf312026d7f181cad8121fdd80bef8642f46956d
perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.src.rpm
f4fc4063cf6f375e04715f5975e11f876e1e43ff3b80a0ee1cef2c4410906419
perl-IO-Socket-IP-0.39-6.module+el8.6.0+882+2fa1e48f.src.rpm
30dab6e7d52c2d6c128a2a750ece796d3b63bc97365b6036791003693db7104f
perl-IPC-System-Simple-1.25-18.module+el8.6.0+882+2fa1e48f.src.rpm
d9a475699a9f91efdf5bea272d519d232c1e65dd03e7b7526d856f15fe1f19b2
perl-IPC-SysV-2.07-398.module+el8.6.0+882+2fa1e48f.src.rpm
4f6d8f07d4c5a2133cb2411c11552ad10ff319b4f48d36b4863f7d04eede60ed
perl-libnet-3.11-4.module+el8.6.0+882+2fa1e48f.src.rpm
cd8c5517db1734edc6c45f98004dcf7daf2f08b6769175a33564d78009e67b95
perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.src.rpm
5d6e46833f1ac7b19f194a1e93b4b09d1acd645386af41a7bd42db438d1761f8
perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.src.rpm
83c4e6552974b88351e3efef4b0d885dd79810fe6babd2eb63fa0cee71df773b
perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.src.rpm
734073e9e740d83e249d888a949e15bfbffc998308d7d3e5f97d52869cae8733
perl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.src.rpm
0f31b115bb0968a460554282d69ced20087abd43ee7e88a70c30584736d2d077
perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.src.rpm
737c37d7ea5c7b729c9c565ceb7d3d52db1c611150994a688f84731ed6c807f3
perl-Params-Util-1.07-23.module+el8.6.0+882+2fa1e48f.src.rpm
44665c56cd03105af78670b6c4e7cdab84578789ce468c63752b4501c0032c21
perl-parent-0.237-2.module+el8.6.0+882+2fa1e48f.src.rpm
37dd045f20775e5b5aa24155d75102f9d0ca61574fd13a604d11a49fe1c7a895
perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.src.rpm
5c48ab0992d30fdd1c0e008c679cefcfc03228a5b2a1b45d965f561592468334
perl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+882+2fa1e48f.src.rpm
90b34e51283ab113c6d0adbdb4e5c362da395f01103d71cb85f7c085955e549e
perl-Pod-Checker-1.73-396.module+el8.6.0+882+2fa1e48f.src.rpm
7896c95eec35e1dd6bab2d5932dd0aff1280d8c0373b7cbfda6dc44682cb88dd
perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.src.rpm
95074df12e9ab885fd1a72f394cfbd61cfc16dd8e20339fe4a65908cc78c0615
perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.src.rpm
eab94f22617c66089a42340d6404b3ec19a9e64900e8e0797b985b6b3ada1640
perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.src.rpm
616cfe9e87a586fa56a0d3f31ca310cc222e2cf708bb5ed4a01a62c44bd97cc2
perl-Pod-Usage-1.69-396.module+el8.6.0+882+2fa1e48f.src.rpm
c0615709d0b7d1e5ffcfdb7107d8edc92d28ee825a32c5e52df9166930f3ac37
perl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.src.rpm
1fcf8cc70d20f60aa92e2807761ed407d5cd3efae50388bab7ebd20f502747e3
perl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.src.rpm
f883a4860739f947e4d70f15fb1be0361db271db77f93588afb8ffe8f70d10d0
perl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.src.rpm
9ba09ff4216782364a7b324cd967e40208e82ca6c8ef2fee44fe852b690ce47b
perl-Sub-Exporter-0.987-16.module+el8.6.0+882+2fa1e48f.src.rpm
9af2aea243f3303e11df3aa21ed3731e951a16956dfe91fc5401acaedb4d84fa
perl-Term-ANSIColor-4.06-397.module+el8.6.0+882+2fa1e48f.src.rpm
c4dca13f5ebd6fd348a0f4b641bc530f2ed6a33ed408e1dcf64b9570bb3a7367
perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.src.rpm
c1f826ddc472dbd6c2e85fc313dc8dec6a034df0bc94dc6f6d37bbf72ec6dd6d
perl-Text-Balanced-2.03-396.module+el8.6.0+882+2fa1e48f.src.rpm
9f571f5c1b11ea475823fa1f7fd9d1316c5bb3657b6919298976b71a80a09357
perl-Thread-Queue-3.13-2.module+el8.6.0+882+2fa1e48f.src.rpm
9ffcbc9840b3345d6c1692bc30515a2eabcdf036210f6051a95168d9081feb41
perl-threads-2.22-439.module+el8.6.0+878+f93dfff7.src.rpm
b279c1a38d7dd8f5c1be3b6de3c735c7e2dffd7027cffc5023a16f84d7b59efe
perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.src.rpm
549c213f79fef9d63d8f015116e0234a2b1060777ad21d98e7abcbbc0b9dec22
perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.src.rpm
5c235d3f65191c00a18a48327c9e55d387e489dd51c5e5cc2a8f84a3a9dfa893
perl-Time-Local-1.280-2.module+el8.6.0+882+2fa1e48f.src.rpm
3f55e88a352690bd9c89cd07228a7eb2fb92d40864ed57ad14901bb1846bc4ca
perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.src.rpm
5708ee75c9548b1f8875587c3b07c79c217df3c7ea49ba68e78cb33925f88d0e
perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.src.rpm
cbf7e59d8aca11f20da880d87012fa5982db20d00d413aef43f9f241046383ae
perl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.src.rpm
2c4970be47226b4ebcd06d570ceabb6609570aa97d8cac521543e0e5619f1b2d
perl-Archive-Tar-2.32-440.module+el8.6.0+878+f93dfff7.src.rpm
ff0aa8880a4a16c3d6580eee0086096eed0096dc3354179da695d06950e6c1ef
perl-Archive-Zip-1.67-1.module+el8.6.0+878+f93dfff7.src.rpm
5e3cfe00fd7a4b3ab1cfd89b9b13ddba196884f347c228022c992f5ba85c40ab
perl-autodie-2.29-1001.module+el8.6.0+882+2fa1e48f.src.rpm
194d5c81e77b8dc79db0a7d9315dca899ee884c62523778ef3bb0682a813d26d
perl-Compress-Bzip2-2.26-7.module+el8.6.0+882+2fa1e48f.src.rpm
ed7a6b9278f236dba525a4b0d240b574487affeb5f913b3a080ebab6036d8e45
perl-Compress-Raw-Bzip2-2.093-1.module+el8.6.0+878+f93dfff7.src.rpm
8ea661507d08ff24cef2e64f98193074dd719b6470ff94304fa577a5d0849482
perl-Compress-Raw-Zlib-2.093-1.module+el8.6.0+878+f93dfff7.src.rpm
d5d86ba7d5b4b0ecf6d4624d2d60d6332a2c421d8f4b60d77e7f6a13f6edbf79
perl-CPAN-2.27-2.module+el8.6.0+878+f93dfff7.src.rpm
f1c13a37eb99e1f127a70d330609c64ee78e69fcc5e328bdb0390d6a1974e89e
perl-DB_File-1.852-4.module+el8.6.0+878+f93dfff7.src.rpm
3d4ed1f58fd60e0a48d21b86bd5de043eb9b05cdd297701ba36d4fdc82322d9a
perl-Devel-PPPort-3.56-1.module+el8.6.0+878+f93dfff7.src.rpm
426822ae941b00152fa7c89cf3a44cd14b63b3fb7f97e33a143d797f1a172a3e
perl-Digest-1.17-396.module+el8.6.0+882+2fa1e48f.src.rpm
21d281546002a15d23c0d4b71aed5c82966d74a79073e5aa5cf594e0763615c7
perl-Digest-MD5-2.55-397.module+el8.6.0+882+2fa1e48f.src.rpm
c65421ce9e89e4866863232ffffb1be0e0f4d0687db18e1cc15ddd2e36cb1ea9
perl-Encode-3.01-439.module+el8.6.0+878+f93dfff7.src.rpm
95c810d810c2eaf62c5c740cd2eb80cd0a8eb6665e4fc58691668fea37a329cc
perl-experimental-0.020-439.module+el8.6.0+878+f93dfff7.src.rpm
f6f415a7c63a0db1037713f79b292d44f1754298d361e5cea8bc1afde858cf2e
perl-Exporter-5.73-440.module+el8.6.0+878+f93dfff7.src.rpm
889810f5c571e8a8456046736e1b4e74a66bd2434df7d0f23d6f5814b44881e6
perl-ExtUtils-CBuilder-0.280231-439.module+el8.6.0+878+f93dfff7.src.rpm
9b04cfd07c6dceedacc41756cd95930e45ba7f6d4cca7013848fab5671024ece
perl-ExtUtils-Install-2.14-440.module+el8.6.0+878+f93dfff7.src.rpm
71684774c3d0ab907fee5aa4b1616526c2885ee07cb09c249e1b869fe634d884
perl-ExtUtils-MakeMaker-7.42-1.module+el8.6.0+878+f93dfff7.src.rpm
1bdc99248fb2331df7ec6efb399c3c3e20ba2051caa7098893a6cd935ee15682
perl-ExtUtils-Manifest-1.72-438.module+el8.6.0+878+f93dfff7.src.rpm
e12c92648fe258bb5753b5407f850ee3930eae65044181fcc60536c21c894084
perl-File-Fetch-0.56-3.module+el8.6.0+882+2fa1e48f.src.rpm
d35282cf41426818de40fcb936925c1ccdc1886d9ff3c47a4647707b1f038512
perl-File-Temp-0.230.900-439.module+el8.6.0+878+f93dfff7.src.rpm
49ceff639f914a2a2bd844d6704b4bcd41b532678d8c565de8f7efa60ace0bbe
perl-Filter-1.59-440.module+el8.6.0+878+f93dfff7.src.rpm
aba8310910cec8c413462251be67c988cf84a155dcde18da82a904dbd801cdd6
perl-Filter-Simple-0.95-439.module+el8.6.0+878+f93dfff7.src.rpm
951aa299fd87ecf0b142d302688f1a472e1cec26ce9abaab75afaaa7692433c7
perl-generators-1.11-4.module+el8.6.0+878+f93dfff7.src.rpm
de5f8c47e1a64169b279283e542d10f59284cf7a7e4d0bfa2631b264a279f7f6
perl-Getopt-Long-2.51-1.module+el8.6.0+878+f93dfff7.src.rpm
ba88af5a508812b159046c27ec7186384fb0d59d8868f3ee67aa1332a141d53b
perl-HTTP-Tiny-0.076-439.module+el8.6.0+878+f93dfff7.src.rpm
c4aabff1e36f939a9ac249b8cf312026d7f181cad8121fdd80bef8642f46956d
perl-IO-Compress-2.093-1.module+el8.6.0+878+f93dfff7.src.rpm
f4fc4063cf6f375e04715f5975e11f876e1e43ff3b80a0ee1cef2c4410906419
perl-IO-Socket-IP-0.39-6.module+el8.6.0+882+2fa1e48f.src.rpm
30dab6e7d52c2d6c128a2a750ece796d3b63bc97365b6036791003693db7104f
perl-IPC-System-Simple-1.25-18.module+el8.6.0+882+2fa1e48f.src.rpm
d9a475699a9f91efdf5bea272d519d232c1e65dd03e7b7526d856f15fe1f19b2
perl-IPC-SysV-2.07-398.module+el8.6.0+882+2fa1e48f.src.rpm
4f6d8f07d4c5a2133cb2411c11552ad10ff319b4f48d36b4863f7d04eede60ed
perl-libnet-3.11-4.module+el8.6.0+882+2fa1e48f.src.rpm
cd8c5517db1734edc6c45f98004dcf7daf2f08b6769175a33564d78009e67b95
perl-Module-Build-0.42.29-4.module+el8.6.0+878+f93dfff7.src.rpm
5d6e46833f1ac7b19f194a1e93b4b09d1acd645386af41a7bd42db438d1761f8
perl-Module-CoreList-5.20191220-1.module+el8.6.0+878+f93dfff7.src.rpm
83c4e6552974b88351e3efef4b0d885dd79810fe6babd2eb63fa0cee71df773b
perl-Module-Load-0.34-439.module+el8.6.0+878+f93dfff7.src.rpm
734073e9e740d83e249d888a949e15bfbffc998308d7d3e5f97d52869cae8733
perl-Module-Load-Conditional-0.70-1.module+el8.6.0+878+f93dfff7.src.rpm
0f31b115bb0968a460554282d69ced20087abd43ee7e88a70c30584736d2d077
perl-Object-HashBase-0.008-1.module+el8.6.0+878+f93dfff7.src.rpm
737c37d7ea5c7b729c9c565ceb7d3d52db1c611150994a688f84731ed6c807f3
perl-Params-Util-1.07-23.module+el8.6.0+882+2fa1e48f.src.rpm
44665c56cd03105af78670b6c4e7cdab84578789ce468c63752b4501c0032c21
perl-parent-0.237-2.module+el8.6.0+882+2fa1e48f.src.rpm
37dd045f20775e5b5aa24155d75102f9d0ca61574fd13a604d11a49fe1c7a895
perl-perlfaq-5.20191102-1.module+el8.6.0+878+f93dfff7.src.rpm
5c48ab0992d30fdd1c0e008c679cefcfc03228a5b2a1b45d965f561592468334
perl-PerlIO-via-QuotedPrint-0.08-396.module+el8.6.0+882+2fa1e48f.src.rpm
90b34e51283ab113c6d0adbdb4e5c362da395f01103d71cb85f7c085955e549e
perl-Pod-Checker-1.73-396.module+el8.6.0+882+2fa1e48f.src.rpm
7896c95eec35e1dd6bab2d5932dd0aff1280d8c0373b7cbfda6dc44682cb88dd
perl-podlators-4.12-2.module+el8.6.0+878+f93dfff7.src.rpm
95074df12e9ab885fd1a72f394cfbd61cfc16dd8e20339fe4a65908cc78c0615
perl-Pod-Perldoc-3.28.01-442.module+el8.6.0+878+f93dfff7.src.rpm
eab94f22617c66089a42340d6404b3ec19a9e64900e8e0797b985b6b3ada1640
perl-Pod-Simple-3.40-1.module+el8.6.0+878+f93dfff7.src.rpm
616cfe9e87a586fa56a0d3f31ca310cc222e2cf708bb5ed4a01a62c44bd97cc2
perl-Pod-Usage-1.69-396.module+el8.6.0+882+2fa1e48f.src.rpm
c0615709d0b7d1e5ffcfdb7107d8edc92d28ee825a32c5e52df9166930f3ac37
perl-Scalar-List-Utils-1.53-439.module+el8.6.0+878+f93dfff7.src.rpm
1fcf8cc70d20f60aa92e2807761ed407d5cd3efae50388bab7ebd20f502747e3
perl-Socket-2.029-4.module+el8.6.0+878+f93dfff7.src.rpm
f883a4860739f947e4d70f15fb1be0361db271db77f93588afb8ffe8f70d10d0
perl-Storable-3.15-442.module+el8.6.0+878+f93dfff7.src.rpm
9ba09ff4216782364a7b324cd967e40208e82ca6c8ef2fee44fe852b690ce47b
perl-Sub-Exporter-0.987-16.module+el8.6.0+882+2fa1e48f.src.rpm
9af2aea243f3303e11df3aa21ed3731e951a16956dfe91fc5401acaedb4d84fa
perl-Term-ANSIColor-4.06-397.module+el8.6.0+882+2fa1e48f.src.rpm
c4dca13f5ebd6fd348a0f4b641bc530f2ed6a33ed408e1dcf64b9570bb3a7367
perl-Test-Simple-1.302170-1.module+el8.6.0+878+f93dfff7.src.rpm
c1f826ddc472dbd6c2e85fc313dc8dec6a034df0bc94dc6f6d37bbf72ec6dd6d
perl-Text-Balanced-2.03-396.module+el8.6.0+882+2fa1e48f.src.rpm
9f571f5c1b11ea475823fa1f7fd9d1316c5bb3657b6919298976b71a80a09357
perl-Thread-Queue-3.13-2.module+el8.6.0+882+2fa1e48f.src.rpm
9ffcbc9840b3345d6c1692bc30515a2eabcdf036210f6051a95168d9081feb41
perl-threads-2.22-439.module+el8.6.0+878+f93dfff7.src.rpm
b279c1a38d7dd8f5c1be3b6de3c735c7e2dffd7027cffc5023a16f84d7b59efe
perl-threads-shared-1.60-440.module+el8.6.0+878+f93dfff7.src.rpm
549c213f79fef9d63d8f015116e0234a2b1060777ad21d98e7abcbbc0b9dec22
perl-Time-HiRes-1.9760-439.module+el8.6.0+878+f93dfff7.src.rpm
5c235d3f65191c00a18a48327c9e55d387e489dd51c5e5cc2a8f84a3a9dfa893
perl-Time-Local-1.280-2.module+el8.6.0+882+2fa1e48f.src.rpm
3f55e88a352690bd9c89cd07228a7eb2fb92d40864ed57ad14901bb1846bc4ca
perl-Unicode-Collate-1.27-439.module+el8.6.0+878+f93dfff7.src.rpm
5708ee75c9548b1f8875587c3b07c79c217df3c7ea49ba68e78cb33925f88d0e
perl-Unicode-Normalize-1.26-439.module+el8.6.0+878+f93dfff7.src.rpm
cbf7e59d8aca11f20da880d87012fa5982db20d00d413aef43f9f241046383ae
perl-version-0.99.24-441.module+el8.6.0+878+f93dfff7.src.rpm
2c4970be47226b4ebcd06d570ceabb6609570aa97d8cac521543e0e5619f1b2d
RLBA-2021:1838
libcanberra bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libcanberra is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libcanberra-0.30-18.el8.src.rpm
f23f54f40f6ce278aa32bca12253be97addaf6164326bf18db249128a52cbe46
RLBA-2021:1943
crash-trace-command bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for crash-trace-command is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
crash-trace-command-2.0-18.el8.src.rpm
6f0a35c86a000982aca1a4a292f5916b250751738cf5fc1384b4b28526eff082
RLBA-2022:1878
git bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for git is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
git-2.31.1-2.el8.src.rpm
4e2d9715a18119d16a88a4d2850b1e75730c4a48893f98bda169cfb16395afde
RLBA-2022:1936
vsftpd bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for vsftpd is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
vsftpd-3.0.3-35.el8.src.rpm
ca331cda5ad9a1f039963dfb20706d5928e85645bd8dd289531b3c7fa5409719
RLBA-2021:4264
cloud-utils-growpart bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cloud-utils-growpart is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
cloud-utils-growpart-0.31-3.el8.src.rpm
7f5ce5decf730d4e374110ad3aec6504806161398ed3d59f03f56db56933d98a
RLBA-2019:3411
lttng-ust bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
Updated lttng-ust packages that fix several bugs and add various enhancements are now available.
This update fixes two issues in lttng-ust and subpackages.
There was a bad shebang in the /usr/bin/lttng-gen-tp utility that prevented users from executing it. This issue has been fixed.
lttng-ust was only available for x86_64 architectures. lttng-ust is now available for all architectures supported on RHEL.
Rocky Linux 8
lttng-ust-2.8.1-11.el8.src.rpm
b1842f7eda57a668f6b1b9ca895b93f5c6dad9bf8b5247e87dd595118b29b407
RLBA-2019:3460
keycloak-httpd-client-install bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for keycloak-httpd-client-install is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
keycloak-httpd-client-install-1.0-2.el8.src.rpm
049225086ca3f6178a4b4a8221c910096fdc745e687fac351dcd0508855fb6ae
RLEA-2021:1810
micropipenv bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for micropipenv is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
micropipenv-1.0.2-1.el8.src.rpm
fdac37d724c7913e9c327679ce04760f0ac7a3ae43caa652bc2a16d7058eb371
RLBA-2021:1894
abattis-cantarell-fonts bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for abattis-cantarell-fonts is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
abattis-cantarell-fonts-0.0.25-6.el8.src.rpm
b43f401448f76c2922edd10d320bd0437ef7848893eda36fe212515e2d9fda8b
RLSA-2022:1964
Moderate: fetchmail security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for fetchmail is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so the user can read it through their favorite mail client.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
fetchmail-6.4.24-1.el8.src.rpm
004062790c65df39a69f96e5d70890d1c5d1121361d5003a9fe5340f67c85d0d
RLSA-2021:4288
Moderate: libjpeg-turbo security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for libjpeg-turbo is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libjpeg-turbo-1.5.3-12.el8.src.rpm
56bce719e0d3a24804619145285532a08dcac096874908fb0ee58851fd90ea39
RLBA-2019:3623
NetworkManager bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for NetworkManager is now available for Rocky Linux 8.
An update for NetworkManager is now available for Rocky Linux 8.
Rocky Linux 8
NetworkManager-libreswan-1.2.10-4.el8.src.rpm
c7ef5fb6986758494232b7180e46345a46c7bcc84ca82ebceeb1c869fdc5d532
RLBA-2021:1760
libmpc bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libmpc is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
libmpc-1.1.0-9.1.el8.src.rpm
0ea5ec3e2c8938fd73423870ab07da83762c53a49c9a57e1812c0fc7e92d2190
RLSA-2022:7950
Low: Image Builder security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for cockpit-composer, osbuild, osbuild-composer, and weldr-client is now available for Rocky Linux 9.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 9.1 Release Notes linked from the References section.
Rocky Linux 8
weldr-client-35.5-4.el8.src.rpm
66328abb5424fa142457a00f22a51b01041e21b0f671424572d6a5b56f1fe7f9
RLSA-2022:7618
Moderate: gstreamer1-plugins-good security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for gstreamer1-plugins-good is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GStreamer is a streaming media framework based on graphs of filters that operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
gstreamer1-plugins-good-1.16.1-3.el8.src.rpm
96404e28e5d4ae902829aac30d300358e06b4f939b870074d825ae0d60f3d4f5
RLSA-2020:5503
Moderate: mariadb-connector-c security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for mariadb-connector-c is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases.
The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898993)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
mariadb-connector-c-3.1.11-2.el8_3.src.rpm
6918993e0bccce8698b0163121ddddbc079ab70795a07de45c84e3544c09f01e
RLBA-2022:1944
netpbm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for netpbm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
netpbm-10.82.00-7.el8.src.rpm
f293c78514728c9f42ebc887e903dc71d346415c2325cede11891ed55d47c798
RLSA-2022:1842
Moderate: exiv2 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for exiv2 is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats.
The following packages have been upgraded to a later upstream version: exiv2 (0.27.5). (BZ#2018422)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
exiv2-0.27.5-2.el8.src.rpm
4b62fa58fa3b5490b9bf4b5f6cd143d30baa310dccf75a78277c97011c489e52
RLEA-2019:3443
new packages: gcc-toolset-9-elfutils
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-elfutils packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-elfutils packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-elfutils-0.176-5.el8.src.rpm
1cb79a8004aa0e9370780a5993ecf56987b0cb061678e2a257f1f2d261c0082a
RLBA-2020:4665
lftp bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for lftp is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.3 Release Notes linked from the References section.
Rocky Linux 8
lftp-4.8.4-2.el8.src.rpm
9c8c54c08757af4926462bc0d61215702493b2cbe89ce4423ecbfa80ba4123d5
RLBA-2022:1827
librdkafka bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for librdkafka is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
librdkafka-0.11.4-3.el8.src.rpm
653d70e6d8599a36716056a1b9e537cb4041e2804b82be127eaf1ae521636c83
RLEA-2019:3399
alsa-plugins bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for alsa-plugins is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
alsa-plugins-1.1.9-1.el8.src.rpm
1fbd9b9113c02e3a4b8b8121902366a7cb70fe3bd62c95f7b4e807ccbc67b6c1
RLSA-2022:5826
Moderate: mariadb:10.5 security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the mariadb:10.5 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL.
The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16).
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
galera-26.4.11-1.module+el8.6.0+995+5ac2a483.src.rpm
31032f0b7b89a7d1b91cd2d859402a8f797628f3ef911861a3505f105bd3821f
mariadb-10.5.16-2.module+el8.6.0+995+5ac2a483.src.rpm
fb5b4e607ad20efffede2ac63382416db19271ba97efd3421bbe648d16c41dd6
RLBA-2021:1863
icedtea-web bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
Updated icedtea-web packages that fix several bugs and add various enhancements are now available.
migrate icedtea-web to use alt-java special binary in our JDK8 packages instead of plain java
Rocky Linux 8
icedtea-web-1.8.4-4.el8.src.rpm
184bd18a469bcd113f106522792c409ae919bd613090682ce46a0f0f4d3010d2
RLSA-2019:3553
Low: GNOME security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_LOW
An update for GNOME is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
GNOME is the default desktop environment of Rocky Linux.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section.
Rocky Linux 8
gnome-desktop3-3.32.2-1.el8.src.rpm
33b4f13c78d526241d49bce9b7caf8bad25174ddc895fa6b36b15773f087c22b
pidgin-2.13.0-5.el8.src.rpm
228252209c28b004adbc1f69fa238e3379f8fe1e8f5e02eae08e37771e8a58fe
RLSA-2022:7519
Moderate: grafana security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for grafana is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055348)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.
Rocky Linux 8
grafana-7.5.15-3.el8.src.rpm
023fb7974288a752211c574033db6c7d3b725cdceeb3a3aee343eef7e049f290
grafana-7.5.15-3.el8.src.rpm
023fb7974288a752211c574033db6c7d3b725cdceeb3a3aee343eef7e049f290
RLBA-2022:7126
stalld bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for stalld is now available for Rocky Linux 8.
The stalld program monitors the set of system threads, looking for threads that are ready-to-run but have not been given processor time for some threshold period. When a starving thread is found, it is given a temporary boost using the SCHED_DEADLINE policy. The default is to allow 10 microseconds of runtime for 1 second of clock time.
Rocky Linux 8
stalld-1.17-3.el8_6.src.rpm
6d8b171cc0ca85655c12022839b27fa53c47d6f802e2f2036d90810c2626d73f
RLEA-2021:4152
modulemd-tools bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for modulemd-tools is now available for Rocky Linux8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
modulemd-tools-0.7-6.el8.src.rpm
57b7f6f88299953f6045784dbdebee918e4eae3974375f1eaf3c420dbddeebba
RLBA-2021:4285
libvoikko bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libvoikko is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
libvoikko-4.1.1-3.el8.src.rpm
f90e2e3aa6529ac0cfe744e5bdc7c308b6c41655669ed58a757adb37ee91b209
RLBA-2022:1789
certmonger bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for certmonger is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
certmonger-0.79.13-5.el8.src.rpm
e6c30a58a49fb17f3e9cfaa823b8b4762630a1ffa902b712f8cce45b07ee25ea
RLBA-2022:1927
mozilla-filesystem bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for mozilla-filesystem is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
mozilla-filesystem-1.9-19.el8.src.rpm
bc71a808633ec9b953573510227e3366c4b3a6c1134745be7670d1f6797eb1f6
RLSA-2022:1759
Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
The following packages have been upgraded to a later upstream version: qemu-kvm (6.2.0), libvirt (8.0.0), libvirt-python (8.0.0), perl-Sys-Virt (8.0.0), seabios (1.15.0), libtpms (0.9.1). (BZ#1997410, BZ#2012802, BZ#2012806, BZ#2012813, BZ#2018392, BZ#2027716, BZ#2029355)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.src.rpm
b0fb0067e2ff5506ebb65d9511f99e38412c8de95e9ec97366a5e894dbc08a38
nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.src.rpm
b0fb0067e2ff5506ebb65d9511f99e38412c8de95e9ec97366a5e894dbc08a38
nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.src.rpm
b0fb0067e2ff5506ebb65d9511f99e38412c8de95e9ec97366a5e894dbc08a38
nbdkit-1.24.0-4.module+el8.6.0+847+b490afdd.src.rpm
b0fb0067e2ff5506ebb65d9511f99e38412c8de95e9ec97366a5e894dbc08a38
RLSA-2022:1851
Moderate: pki-core:10.6 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the pki-core:10.6 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Rocky Enterprise Software Foundation Certificate System.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
tomcatjss-7.7.1-1.module+el8.6.0+788+76246f77.src.rpm
78ade6a5577edffff72515dae351a9f8429715deb698ed5ad0f0c381480e8a61
RLBA-2020:1726
ipvsadm bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ipvsadm is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
ipvsadm-1.31-1.el8.src.rpm
6fc7db6fcbcb4dc4946e84728e557d4edef5b6c74af4f8b378efe41c1e3ecb0e
RLBA-2020:1743
librevenge bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for librevenge is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
librevenge-0.0.4-12.el8.src.rpm
184e8499055bf2740df28b7064f9e1350346fd5d9d8043c7b7dd6257e9bb124f
RLEA-2020:1718
jolokia-jvm-agent bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for jolokia-jvm-agent is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
jolokia-jvm-agent-1.6.2-3.el8.src.rpm
0965ecfc4f697afae53a6b2a2aaf59acea49761b9f43678eb060899dae88245f
RLSA-2022:1915
Moderate: httpd:2.4 security and bug fix update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_MODERATE
An update for the httpd:2.4 module is now available for Rocky Linux 8.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section.
Rocky Linux 8
mod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.src.rpm
cb77ec4c2fc34c0883ada3327cc125496266d4406cf4b70ce03d323bf98e2a35
mod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.src.rpm
cb77ec4c2fc34c0883ada3327cc125496266d4406cf4b70ce03d323bf98e2a35
mod_http2-1.15.7-5.module+el8.6.0+823+f143cee1.src.rpm
cb77ec4c2fc34c0883ada3327cc125496266d4406cf4b70ce03d323bf98e2a35
RLBA-2019:3439
new packages: gcc-toolset-9-dwz
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
New gcc-toolset-9-dwz packages are now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
This enhancement update adds the gcc-toolset-9-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.1 Release Notes.
Rocky Linux 8
gcc-toolset-9-dwz-0.12-1.1.el8.src.rpm
40509c33ce4d62aa277147cdbcfa1f14c8ad0cc3a9a3858d6b94b05da9d1663e
RLBA-2020:1737
gcc-toolset-9-strace bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-9-strace is now available for Rocky Linux 8.
GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection.
For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter.
For detailed changes in this release, see the Rocky Linux 8.2 Release Notes.
Rocky Linux 8
gcc-toolset-9-strace-5.1-6.el8.src.rpm
0a434847c72d776599bab161d769b67f222e2b0c6fa198939d05cebf34949b84
RLEA-2020:1607
http-parser bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for http-parser is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Enterprise Software Foundation
Enterprise Linux 8.2 Release Notes linked from the References section.
Rocky Linux 8
http-parser-2.8.0-9.el8.src.rpm
c2bdb2b7ea2cd2ad3984e454b16ec2f31e043caf319fc18177869418e2c4c62e
RLBA-2021:1913
SDL and gstreamer bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for SDL and gstreamer is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
gstreamer1-plugins-base-1.16.1-2.el8.src.rpm
3e738e12e8236602f2314d3f60e6cee4c567b4abf3d7a9622596495bdf9fce03
SDL-1.2.15-39.el8.src.rpm
2e9eac8f5878e522a0fda8a31951aa3b11656960a5faae1f66286459f9509d8b
RLBA-2021:1911
container-tools:2.0 bug fix and enhancement update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the container-tools:2.0 module is now available for Rocky Linux 8.
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.
Rocky Linux 8
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.src.rpm
87150c5c4d34de666210abb1490d61be9f44a52edb2bf56783fd535ab2726db2
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.src.rpm
87150c5c4d34de666210abb1490d61be9f44a52edb2bf56783fd535ab2726db2
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.src.rpm
87150c5c4d34de666210abb1490d61be9f44a52edb2bf56783fd535ab2726db2
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.src.rpm
87150c5c4d34de666210abb1490d61be9f44a52edb2bf56783fd535ab2726db2
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.src.rpm
87150c5c4d34de666210abb1490d61be9f44a52edb2bf56783fd535ab2726db2
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
cockpit-podman-11-1.module+el8.5.0+770+e2f49861.src.rpm
4a471c84d625270134092672267db25c4c0c4e864f5d872665c41ec6a569a2e3
conmon-2.0.15-1.module+el8.5.0+770+e2f49861.src.rpm
30c6838a40f1f675ec709930dad1a2be0c46250ca1885a67d0570550efd68153
containernetworking-plugins-0.8.3-4.module+el8.5.0+770+e2f49861.src.rpm
fe5bd75eeded00b844f94ba64012a9d2cf030774fc713917bea19a57493cec35
container-selinux-2.130.0-1.module+el8.5.0+770+e2f49861.src.rpm
51b6d3a48e32f6f51a034b65badbc08c0cc3f7f7af0529d0353f5c9f21ad5435
criu-3.12-9.module+el8.5.0+770+e2f49861.src.rpm
5a68d52d4009101c49c4939a7da4d08f6ee351787e9c08510dd8f1b6fdb7b328
fuse-overlayfs-0.7.8-1.module+el8.5.0+770+e2f49861.src.rpm
666737cdc9e8a0b3703e83c1764b3ec1734381567962e83ab180a3595d3e0f7c
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.5.0+770+e2f49861.src.rpm
0ac80ed0e87a5c3fd42d69802f4140374a60ae1659d88d6073ddece60ffb9f6f
skopeo-0.1.41-4.module+el8.5.0+770+e2f49861.src.rpm
87150c5c4d34de666210abb1490d61be9f44a52edb2bf56783fd535ab2726db2
slirp4netns-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.src.rpm
c417f43c57c7ec47ab00975bb91f93e10e03b76cd44bbb33c690befd1e4cd63a
toolbox-0.0.7-1.module+el8.5.0+770+e2f49861.src.rpm
d9a5fc44771058e2fc5f260f71ac047f2d1ca46e8a4c8f72c134c0e1e189f0db
udica-0.2.1-2.module+el8.5.0+770+e2f49861.src.rpm
fffb9937d0506f6d65e96320b9d50efe49b828f56cdabb3a952c6fd134e0d5f0
RLSA-2022:4798
Important: maven:3.5 security update
Copyright (C) 2022 Rocky Enterprise Software Foundation
Rocky Linux 8
1
SEVERITY_IMPORTANT
An update for the maven:3.5 module is now available for Rocky Linux 8, Rocky Linux 8.2 Extended Update Support, and Rocky Linux 8.4 Extended Update Support.
Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
The Apache Maven Shared Utils project aims to be an improved functional replacement for plexus-utils in Maven.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.src.rpm
5df018eb533ba9ec4b53912cd9582ee25f7b236ee87bac4e459f73d9947e95c9
apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.src.rpm
2196b8e8dc9571e1f4c1da07636c5243126768375b8a7fe658cff0ac899cd4a5
apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.src.rpm
e0e9616650f3291163b4b785bb0288f8eaa7009fb9385d5b52d5b006731b6fc0
apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.src.rpm
e05a60370a04b445d482eb289f794ad6e65aa1594e06ccb31f8a75107a7a5596
apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.src.rpm
e4095664661dec2c5c57572de526b70e2acf0efa0ecf3f2d8c1b2b7e527bb063
atinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.src.rpm
95b94c56def8d065364dac3d8d105849c387b71f7e0ae128b353e8fa84d31a5d
cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.src.rpm
cf8153b6a35582e0b9ca64e1371d08b3c99007dad3af274ab7903b394e71d4e5
geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.src.rpm
dc2b24da61274af207c49edfa9c228a618fba580f12c78ba07eaa73ee6877f2b
glassfish-el-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.src.rpm
c7ce227bc044f373f1e0a161d5ea2e518090cb7458c26f506bb56920e229bb02
google-guice-4.1-11.module+el8.6.0+843+5a13dac3.src.rpm
ca411fc66f7f3bf942de86e62dd1a1d6bd3c01b5bd3418e4bf2c63636dfe4b9c
httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.src.rpm
8e4e2858b909a422852fcb6159dddde83bc7bf4ba76d80bf45dc69ac904aa6c2
httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.src.rpm
ff4d9594ebb510640abc4d82470822f90d10d31aad24e282ad16c9aabfa4cc4f
jansi-1.17.1-1.module+el8.6.0+843+5a13dac3.src.rpm
1023a4b9a2b5726f6a1d7624a3246e7a12e17f3410278069b25668c827e3191b
jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.src.rpm
eef30a9f31ff863451cda8bf8f92f1ba8eacf795ca5e99956bb6c76b3cf0a441
jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.src.rpm
6dda0fb1b281c4bb973451a362fd413f43d741e74a16db31baafc91f5189bc0f
maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.src.rpm
507004f92396961fd1d83256c50f379258e663b49ef7a38fb3c2264457fb1a37
maven-resolver-1.1.1-2.module+el8.6.0+843+5a13dac3.src.rpm
33d7695760252c17105b57e03641ae3b84d59f5e19562c1bd71bd929200db7e1
maven-wagon-3.1.0-1.module+el8.6.0+843+5a13dac3.src.rpm
aeb644e149741d962099c1a37bc59d9dc3fe5b95133819e2a2c99cfb7835b399
plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.src.rpm
44f7ad306b0f8b6b4d1acfc244d13c4f48687e94d1c2923bc945c88bac1fea9e
plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.src.rpm
c4a463c35ba5820703e8dae261aa9032556548d2edb4e5a257728bb36c5deb34
plexus-containers-1.7.1-8.module+el8.6.0+843+5a13dac3.src.rpm
4a19cc3abd63317af71b3913d248dea2ffbdb38d6e943b9108f71385f5f7b406
plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.src.rpm
119936842d1adad8448c13c457259d7ab2944581b03ebd8360769e94e174c32d
plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.src.rpm
115949c82057b88171f284b774756c6b549823bda734854e66a6fbc8978fb2ec
plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.src.rpm
52b8457f65b1d56921005be90a9531d7a0c2f5892958ee05bbf65544dc05d8d2
sisu-0.3.3-6.module+el8.6.0+843+5a13dac3.src.rpm
a0a36030aeebba226fb312962a6c6a85d568162ea07dd60439871cc3863f91ed
aopalliance-1.0-17.module+el8.6.0+843+5a13dac3.src.rpm
5df018eb533ba9ec4b53912cd9582ee25f7b236ee87bac4e459f73d9947e95c9
apache-commons-cli-1.4-4.module+el8.6.0+843+5a13dac3.src.rpm
2196b8e8dc9571e1f4c1da07636c5243126768375b8a7fe658cff0ac899cd4a5
apache-commons-codec-1.11-3.module+el8.6.0+843+5a13dac3.src.rpm
e0e9616650f3291163b4b785bb0288f8eaa7009fb9385d5b52d5b006731b6fc0
apache-commons-io-2.6-3.module+el8.6.0+843+5a13dac3.src.rpm
e05a60370a04b445d482eb289f794ad6e65aa1594e06ccb31f8a75107a7a5596
apache-commons-lang3-3.7-3.module+el8.6.0+843+5a13dac3.src.rpm
e4095664661dec2c5c57572de526b70e2acf0efa0ecf3f2d8c1b2b7e527bb063
atinject-1-28.20100611svn86.module+el8.6.0+843+5a13dac3.src.rpm
95b94c56def8d065364dac3d8d105849c387b71f7e0ae128b353e8fa84d31a5d
cdi-api-1.2-8.module+el8.6.0+843+5a13dac3.src.rpm
cf8153b6a35582e0b9ca64e1371d08b3c99007dad3af274ab7903b394e71d4e5
geronimo-annotation-1.0-23.module+el8.6.0+843+5a13dac3.src.rpm
dc2b24da61274af207c49edfa9c228a618fba580f12c78ba07eaa73ee6877f2b
glassfish-el-3.0.1-0.7.b08.module+el8.6.0+975+c0ed2db8.src.rpm
c7ce227bc044f373f1e0a161d5ea2e518090cb7458c26f506bb56920e229bb02
google-guice-4.1-11.module+el8.6.0+843+5a13dac3.src.rpm
ca411fc66f7f3bf942de86e62dd1a1d6bd3c01b5bd3418e4bf2c63636dfe4b9c
httpcomponents-client-4.5.5-5.module+el8.6.0+843+5a13dac3.src.rpm
8e4e2858b909a422852fcb6159dddde83bc7bf4ba76d80bf45dc69ac904aa6c2
httpcomponents-core-4.4.10-3.module+el8.6.0+843+5a13dac3.src.rpm
ff4d9594ebb510640abc4d82470822f90d10d31aad24e282ad16c9aabfa4cc4f
jansi-1.17.1-1.module+el8.6.0+843+5a13dac3.src.rpm
1023a4b9a2b5726f6a1d7624a3246e7a12e17f3410278069b25668c827e3191b
jansi-native-1.7-7.module+el8.3.0+133+b8b54b58.src.rpm
eef30a9f31ff863451cda8bf8f92f1ba8eacf795ca5e99956bb6c76b3cf0a441
jsoup-1.11.3-3.module+el8.6.0+843+5a13dac3.src.rpm
6dda0fb1b281c4bb973451a362fd413f43d741e74a16db31baafc91f5189bc0f
maven-3.5.4-5.module+el8.6.0+975+c0ed2db8.src.rpm
507004f92396961fd1d83256c50f379258e663b49ef7a38fb3c2264457fb1a37
maven-resolver-1.1.1-2.module+el8.6.0+843+5a13dac3.src.rpm
33d7695760252c17105b57e03641ae3b84d59f5e19562c1bd71bd929200db7e1
maven-shared-utils-3.2.1-0.2.module+el8.6.0+975+c0ed2db8.src.rpm
8ef352af47450c82663635f42831277237fdfe31952e755819ff6ebaea459006
maven-wagon-3.1.0-1.module+el8.6.0+843+5a13dac3.src.rpm
aeb644e149741d962099c1a37bc59d9dc3fe5b95133819e2a2c99cfb7835b399
plexus-cipher-1.7-14.module+el8.6.0+843+5a13dac3.src.rpm
44f7ad306b0f8b6b4d1acfc244d13c4f48687e94d1c2923bc945c88bac1fea9e
plexus-classworlds-2.5.2-9.module+el8.6.0+843+5a13dac3.src.rpm
c4a463c35ba5820703e8dae261aa9032556548d2edb4e5a257728bb36c5deb34
plexus-containers-1.7.1-8.module+el8.6.0+843+5a13dac3.src.rpm
4a19cc3abd63317af71b3913d248dea2ffbdb38d6e943b9108f71385f5f7b406
plexus-interpolation-1.22-9.module+el8.6.0+843+5a13dac3.src.rpm
119936842d1adad8448c13c457259d7ab2944581b03ebd8360769e94e174c32d
plexus-sec-dispatcher-1.4-26.module+el8.6.0+843+5a13dac3.src.rpm
115949c82057b88171f284b774756c6b549823bda734854e66a6fbc8978fb2ec
plexus-utils-3.1.0-3.module+el8.6.0+843+5a13dac3.src.rpm
52b8457f65b1d56921005be90a9531d7a0c2f5892958ee05bbf65544dc05d8d2
sisu-0.3.3-6.module+el8.6.0+843+5a13dac3.src.rpm
a0a36030aeebba226fb312962a6c6a85d568162ea07dd60439871cc3863f91ed