RLBA-2021:4219 libinput and libevdev bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libinput and libevdev is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libevdev-debuginfo-1.10.0-1.el8.i686.rpm 0c48f59e12b9f98136d96de512f823a1b980f237c63a07de763bb6be420fd855 libevdev-debuginfo-1.10.0-1.el8.x86_64.rpm a02707dcf2d93e82176507a78ff61488100bb9aea9ef6de4b80354f224465367 libevdev-debugsource-1.10.0-1.el8.i686.rpm 5a0e23ff906111f1094383b0bb3b93d004b4d22beb8cd7e924868063bd521f7a libevdev-debugsource-1.10.0-1.el8.x86_64.rpm 10ce3cb31d09cef17fb18ca35e530a5f09f00cb79efd4e585c06920bf5d7eeb6 RLEA-2022:2014 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mpich-debuginfo-3.4.2-1.el8.i686.rpm ec103e8416b5e0af8dd309a83b7724de48237ce17972b430f53d870508dac0cf mpich-debuginfo-3.4.2-1.el8.x86_64.rpm 06520f45206faee4bd4b092a92ae9e79f0d77f813b6d16fdc4b49169aac6a5e0 mpich-debugsource-3.4.2-1.el8.i686.rpm 2cd52906b3cf24e2594ef013abb337fdd5b853408d986c070b7fe4af48c58b92 mpich-debugsource-3.4.2-1.el8.x86_64.rpm 8636410739232ad59d02c989277bae1c836326a3d4a459867b7dac17eba6da88 mpitests-debuginfo-5.8-1.el8.x86_64.rpm ce966c7e1f54b4b8dad0a88158bdf3ddc0d5fa7e68e35e471fa2bc823077e697 mpitests-mpich-debuginfo-5.8-1.el8.x86_64.rpm de53d264a43e12ec703be1177545c6a157ead517dd2979a25f8ecec132eb2584 mpitests-mvapich2-debuginfo-5.8-1.el8.x86_64.rpm 14283c5c3f831128e1cb894bf6526d5a6daeb31c2dda4f9bbd44ff32cf2d54c6 mpitests-mvapich2-psm2-debuginfo-5.8-1.el8.x86_64.rpm 0e1e24e835aa0ada61b8f4cc3ff33d77b336695a8e8e43ac2b570fa7ce79658b mpitests-openmpi-debuginfo-5.8-1.el8.x86_64.rpm 3e86f435c041ef5c8893955c18c62bbc3a453cadd8f04326f352a05cb6812892 openmpi-debuginfo-4.1.1-3.el8.i686.rpm cf3a93236473777d7f991668aecd6da7ca34dd007c04ce22e79654858e3ce2d8 openmpi-debuginfo-4.1.1-3.el8.x86_64.rpm f30ff8b22cfd6a14048110e5c32a82baa94beb5b710111b655607fbf43a24205 openmpi-debugsource-4.1.1-3.el8.i686.rpm 40b66dd40c83eee4734393a5c82fa5bcc845150bc239de28b91c9b69063bc722 openmpi-debugsource-4.1.1-3.el8.x86_64.rpm a01a31e68ce968193657cbb5e0e0b100d91bb1f1bdf5541c5f55d77e78ec0782 openmpi-devel-debuginfo-4.1.1-3.el8.i686.rpm d25d2ed0b254c34f77dece276cf59057b34e006bbe4568a6f27e72c125a08db7 openmpi-devel-debuginfo-4.1.1-3.el8.x86_64.rpm 74393eb36bb9a911f4f9630ee43ea0fb43016356a93667aff4241a1530c2159f pmix-debuginfo-2.2.5-1.el8.i686.rpm 0b177cd2dc33506b6b1495763b4ba7ac7b4786cf66f8d0c52dd3cdb83b00e2b8 pmix-debuginfo-2.2.5-1.el8.x86_64.rpm e691318adc978500a2026903ed88559f1560663673515ce57b85d8f37847e690 pmix-debugsource-2.2.5-1.el8.i686.rpm a69242a4928a08f8be52dd147afdcb9be83eeca74bf6708d38c64b4a849e41b2 pmix-debugsource-2.2.5-1.el8.x86_64.rpm ad4df2b2fdd8a3697b002ce55876a44309608e16a956729c6d4d44e0f7feb3c6 RLEA-2019:3447 new module: ruby:2.6 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new ruby:2.6 module is now available for Rocky Linux 8. This enhancement update adds the ruby:2.6 module to Rocky Linux 8. (BZ#1672575) For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb rubygem-mysql2-debuginfo-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 1d258fc96ac72bc6d2ac1c98594fc515d0243a986cf5d6b05ba2825630adae04 rubygem-mysql2-debugsource-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 1f2eb5762cb09c29d12d90a5dc6401d1e20be6d89e87c62c4e641aa9f4d86f52 rubygem-pg-debuginfo-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm dd503d779395cc6834f76f2a0c58ba6abd4d85ba500ded5a763512303147670a rubygem-pg-debugsource-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm 6e4b357198e9644d05477655fcb4024498ae52ff1b3ecf6a43c1a910306773ff rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb rubygem-mysql2-debuginfo-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 1d258fc96ac72bc6d2ac1c98594fc515d0243a986cf5d6b05ba2825630adae04 rubygem-mysql2-debugsource-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 1f2eb5762cb09c29d12d90a5dc6401d1e20be6d89e87c62c4e641aa9f4d86f52 rubygem-pg-debuginfo-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm dd503d779395cc6834f76f2a0c58ba6abd4d85ba500ded5a763512303147670a rubygem-pg-debugsource-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm 6e4b357198e9644d05477655fcb4024498ae52ff1b3ecf6a43c1a910306773ff rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 84d843a52f41bc498a33bf833cbe1683cd326c917485ed745e342d60d32a0ff1 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm 90b0a5b87d78ec484ac27681d4ada77f102f8ace2ceb97478a8cf8032280b1fb rubygem-mysql2-debuginfo-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 1d258fc96ac72bc6d2ac1c98594fc515d0243a986cf5d6b05ba2825630adae04 rubygem-mysql2-debugsource-0.5.2-1.module+el8.5.0+738+032c9c02.x86_64.rpm 1f2eb5762cb09c29d12d90a5dc6401d1e20be6d89e87c62c4e641aa9f4d86f52 rubygem-pg-debuginfo-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm dd503d779395cc6834f76f2a0c58ba6abd4d85ba500ded5a763512303147670a rubygem-pg-debugsource-1.1.4-1.module+el8.5.0+738+032c9c02.x86_64.rpm 6e4b357198e9644d05477655fcb4024498ae52ff1b3ecf6a43c1a910306773ff RLSA-2021:1924 Low: spice security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for spice is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-server-debuginfo-0.14.3-4.el8.i686.rpm 96bee437bdbfeb04aa0aab53941f739572089a041251aca73256a4f88abda5bd spice-server-debuginfo-0.14.3-4.el8.x86_64.rpm 1e55d57045de28d281c9c11d55835b6b54362b19c2b2c9a2a3503fb0741dc45c RLBA-2019:2717 python27:2.7 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python27:2.7 module is now available. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Bux Fix(es): Rocky Linux 8 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 Cython-debugsource-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm cb6441844f0abbd41927bd71068826355eab13411238d98254ed99c49c53cc71 python2-coverage-debuginfo-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm 4af316e804df3d0b88e4f3d51b19abb52195dbaf5c65a7739c9d08399283e8f3 python2-Cython-debuginfo-0.28.1-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 3dc2b19b4a7256a8c92110e68bc4f5b9d37a219b9dc02f70c9bea3ce71e9d5d6 python2-psycopg2-debug-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm e40649108df27f8df30fc225c3a8f4f8fc2c0309726292adeafd57540451707d python2-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm db951997f4394a5b585310a43dc915bb3219727a018e15db04d9608cef22201b python2-pyyaml-debuginfo-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 514257a067333dcdd0fef8e2321b22a87717ac0b0e93011b03a4603c19a7f77a python-coverage-debugsource-4.5.1-4.module+el8.5.0+706+735ec4b3.x86_64.rpm b28fee776ac1762d7a58e406a1469e6e1af2c7425d7187a32319850d58173c1c python-psycopg2-debuginfo-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm 7490ec1754bcaaa8acf414ece90850da9147e3200ed8e8f3e3d3202f733cae66 python-psycopg2-debugsource-2.7.5-7.module+el8.5.0+706+735ec4b3.x86_64.rpm d3231f76d159780d089744c4fe379bd37f846c9cdb7fc1fc5f97ec0dfb1c6a67 PyYAML-debugsource-3.12-16.module+el8.5.0+706+735ec4b3.x86_64.rpm 9ff772b58614dbe1f46144144bfc3cf174f8da5e6bc4a37fb3f5abbec8ad3662 RLSA-2022:2200 Important: .NET 5.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for .NET 5.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET Core that address a security vulnerability are now available. The updated versions are .NET Core SDK 5.0.214 and .NET Core Runtime 5.0.17. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm 39fb2185c4a9292482b3c8e6730244e8b9b64ffe980207d8ef00ddb1c2ec6007 dotnet-apphost-pack-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm aac5fd7a3fa79d3c5a6871eb2dafe3d1b5d344e5410a88cfd7390f0b8faf053d dotnet-hostfxr-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm 4cc5da5ce72f126850b86b8013acc468a89f6fdb219161fcfe2f4dd9d15ef339 dotnet-runtime-5.0-debuginfo-5.0.17-1.el8_6.x86_64.rpm 98801bd88dc22e1931f8df96fe886ff49866c0f5ef154b89364a4e94d98bbe8c dotnet-sdk-5.0-debuginfo-5.0.214-1.el8_6.x86_64.rpm 25027d6cd1a5061b9d772c17cacf9f16f6cac2cce5b27a864b156e59af3af17f RLEA-2019:3361 gedit-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gedit-plugins is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gedit-plugin-bookmarks-debuginfo-3.28.1-8.el8.x86_64.rpm 4de1e6de4704c6411573efe45119460be734a63a2ec053bca8dc9002ac588a81 gedit-plugin-drawspaces-debuginfo-3.28.1-8.el8.x86_64.rpm 0801a3eeb42b6b0db1f40b8edb83b85b5b2a407ab24d31aed4aff83d8966c91f gedit-plugin-findinfiles-debuginfo-3.28.1-8.el8.x86_64.rpm e24d0794d4e42cb5418e4fe81b1c65129371c238b7092742eea5a330219028c6 gedit-plugins-debuginfo-3.28.1-8.el8.x86_64.rpm 7af264bf07d2f52bb49d466f813f68572bcea5ff7c692d652259a551b499afe8 gedit-plugins-debugsource-3.28.1-8.el8.x86_64.rpm 14df836e128330cc4dda00f5452bef31519dcd4d38e5535249c6aaa7d4f6e1a3 gedit-plugin-wordcompletion-debuginfo-3.28.1-8.el8.x86_64.rpm 44764939eae345033fef3da0480290ac8387022655f8ea120efc43b1db44a3ef RLBA-2021:1807 gcc-toolset-10-dyninst bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-dyninst is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-dyninst-debuginfo-10.2.1-2.el8.x86_64.rpm 4d79f1d4f7946dacbc5ca8cc218cc3ec0f24e59d6aaca75e42b8ea527bd8a6f1 RLEA-2022:1926 libreswan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreswan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libreswan-debuginfo-4.5-1.el8.x86_64.rpm 74952d57863f6a71ba29934b7919e406a39adbf705198a0785ff614e6c37b077 libreswan-debugsource-4.5-1.el8.x86_64.rpm e9b0305703a157ccf1ef937d0a9a49cf3979a8bc2bdcf696a95b19b41f1cc1ab RLSA-2021:1761 Moderate: python27:2.7 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-lxml-debuginfo-4.2.3-4.el8.x86_64.rpm a9a5688909998b64ea56603a259ea41eed31d0c554ce85c8821d9813082e1ff7 python3-lxml-debuginfo-4.2.3-4.el8.x86_64.rpm a9a5688909998b64ea56603a259ea41eed31d0c554ce85c8821d9813082e1ff7 RLEA-2020:4664 memcached bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memcached is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 memcached-debuginfo-1.5.22-2.el8.x86_64.rpm c82c65fa801c6ee8161ef242a4e98042d3ea7d9c2eaf48b0b61916c5de5f8123 memcached-debugsource-1.5.22-2.el8.x86_64.rpm b5064cafe8a61f89b15a66b5094283b27ecb1d175bc51694f10237729420cc32 RLSA-2022:7514 Moderate: fribidi security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for fribidi is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FriBidi is a library to handle bidirectional scripts (for example Hebrew, Arabic), so that the display is done in the proper way, while the text data itself is always written in logical order. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 fribidi-debuginfo-1.0.4-9.el8.i686.rpm de5a21f0c566eca793ca6bb21dd0351c7771e22606bfaf1153a7e545068d32e6 fribidi-debuginfo-1.0.4-9.el8.x86_64.rpm 60638f25bfdb76c15d809a088f64dd438a73f6ff3645c5e898c913a96b3c1508 fribidi-debugsource-1.0.4-9.el8.i686.rpm cf8cec9b82abde2ff224db4cd279be3826cedfd9fd260c471afe0146514ce15e fribidi-debugsource-1.0.4-9.el8.x86_64.rpm 3bd6f802a2786af917dac91007efdd47f5cbc9b9ed87ab174a4c79743a8745a3 RLSA-2022:1915 Moderate: httpd:2.4 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the httpd:2.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 mod_http2-debuginfo-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 9ebb618b0f8ff116f16415c1ae15d8b8c69e8973bc0bf0385078b9c6abdc9850 mod_http2-debugsource-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 93d938a735351703abf896c6816b9dbc8f73516184c67ef180eb76072a295164 mod_http2-debuginfo-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 9ebb618b0f8ff116f16415c1ae15d8b8c69e8973bc0bf0385078b9c6abdc9850 mod_http2-debugsource-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 93d938a735351703abf896c6816b9dbc8f73516184c67ef180eb76072a295164 mod_http2-debuginfo-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 9ebb618b0f8ff116f16415c1ae15d8b8c69e8973bc0bf0385078b9c6abdc9850 mod_http2-debugsource-1.15.7-5.module+el8.6.0+823+f143cee1.x86_64.rpm 93d938a735351703abf896c6816b9dbc8f73516184c67ef180eb76072a295164 RLSA-2022:7129 Moderate: git-lfs security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for git-lfs is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 git-lfs-debuginfo-2.13.3-3.el8_6.x86_64.rpm 39e573c2b99d550cf41ff558397473778252ec44543ae77441a867327fcd2922 git-lfs-debugsource-2.13.3-3.el8_6.x86_64.rpm a540a426c84aefa88b3c7b1f815a13b05a378b9ee61afe6263c395df785e2279 RLSA-2022:6775 Important: squid:4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the squid:4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 squid-debuginfo-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm feacf916cae1751629db101a447082303f2bc275f52a8fb2de5fa6ff084c938a squid-debugsource-4.15-3.module+el8.6.0+1044+67ab5d0a.2.x86_64.rpm 9d54e06b5a0dbf564631e41c2aa70b002bb7db583910aa73b787a8750e139553 RLBA-2020:4738 fio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 fio-debuginfo-3.19-3.el8.x86_64.rpm 089cdc3281b8a4dd8ecefd991dd1149dbda590a747e1dfa67242b1fffc9f2514 fio-debugsource-3.19-3.el8.x86_64.rpm bafbd64146e9cceb3c39795bcebb4e608ed68e7834a2b33d62fbca3d2a0d6097 RLBA-2021:1937 protobuf-c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for protobuf-c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 protobuf-c-compiler-debuginfo-1.3.0-6.el8.i686.rpm c10a054d5944dc17f708f7d2c3bb65edefbf73758ba8c545f26d31f46e1cdf89 protobuf-c-compiler-debuginfo-1.3.0-6.el8.x86_64.rpm c72678e2ed3e1b69129cb20a15230b8cd773b845395ea50c4218e66b4a6cc4f0 protobuf-c-debuginfo-1.3.0-6.el8.i686.rpm 49bf2618fe7543bb05c790bb24c68ac65e8b22be81d0947c8c2d54e8810cb53c protobuf-c-debuginfo-1.3.0-6.el8.x86_64.rpm 7f4f04a32d771d2857b2d4782c659a3ad909a9790a6b1d3b762dd108823a1d62 protobuf-c-debugsource-1.3.0-6.el8.i686.rpm db6b990d5dbf9acd2521817c05ebc741f35dbad2543467dac663c6d0385d1cbf protobuf-c-debugsource-1.3.0-6.el8.x86_64.rpm 162e28e63936b065d32ca0045e089a50ba20a29ba4a4b2a07dbb60a10ff091fc RLBA-2020:4679 pptp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pptp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 pptp-debuginfo-1.10.0-4.el8.x86_64.rpm 14dda22d12ee400efe2be0917dd7b72c92632cac24e7f55d2ed3666a2dc83dd5 pptp-debugsource-1.10.0-4.el8.x86_64.rpm 2565e92ac1b2f9b8f876fb5cf2c12c6d80458600760fde626078d6171f37566d RLBA-2022:1940 egl-wayland bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for egl-wayland is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 egl-wayland-debuginfo-1.1.9-3.el8.i686.rpm e777e4a89329aa3f6a9036324cb9d8da3bc8bf5936e3de0abc33f6cd05d2a6e5 egl-wayland-debuginfo-1.1.9-3.el8.x86_64.rpm b333aa4d1e032b6a951d0f353e3c181481f1b82a144fc58322842107f6d22155 egl-wayland-debugsource-1.1.9-3.el8.i686.rpm 1787ebd3ea0e0009496ecf01cf9132785536adcc19b483fea2fe1c8b895acb73 egl-wayland-debugsource-1.1.9-3.el8.x86_64.rpm 2d806c5e324b8edf55047b6ab931335ac8c10606e4a58f255389541912f655ad RLBA-2021:4247 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 abrt-addon-ccpp-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm db404021f4d0ec7bd351f5ba0496e730eeaddae1a4b37c560d8d5048cd2e5a4e abrt-addon-coredump-helper-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm bbda1416e8515ba7a030b08cc0cd28fa672465462a5be2ac98b190bf43b903bd abrt-addon-kerneloops-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm c1717abfbb9a6fbd3a9971796c88890428ade84dc0713b907edb21d34affccde abrt-addon-pstoreoops-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 4f5c76d31717ebd2a31e58c98195a4c608c0b67857cc59c6a054d10b47d0f4d0 abrt-addon-xorg-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 5e051895142bb6590b045b072a99ae02b735467f4a0b3cb51804b80a734d1304 abrt-dbus-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 8f80328fd2ba651e98af71f6455c7187b20bdc07b602f5d149d4f3e0fd19b67c abrt-debuginfo-2.10.9-21.el8.rocky.0.i686.rpm 7efc1c403baa31b82fa0bd647d7175a8405cb3ca905cdfd66441544a800a45c1 abrt-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 0aa358f2a5b62da0612b774f4a313d3ca4e331a2c1423a3b6d85ea0bf932bba6 abrt-debugsource-2.10.9-21.el8.rocky.0.x86_64.rpm d1efd35d0916c5a9a228cf65baab2616486280882eb16fc518ac1489022484ca abrt-gui-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 08ba115dee402ecf62ea0f4224624325854a3b18839c88f253001a2cd6b61ce4 abrt-gui-libs-debuginfo-2.10.9-21.el8.rocky.0.i686.rpm d7c12ffc737ee4a3438121408beba4fb5e6b29d4f108c54c754d8748b21912bd abrt-gui-libs-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm e18ee5a22e7ed285857a8829d02eb31ff22cc2cad34d49438dc4ff960a838b2a abrt-libs-debuginfo-2.10.9-21.el8.rocky.0.i686.rpm dabe4d62ed4bf479e6ad969282766a505ce6414375cba18c78436baec3958cd8 abrt-libs-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm c9a69a8d1a6d2a0440abbfa7f42de8375f82d126d13ba2dd8142e4d09491c6c4 abrt-tui-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 5bc6fd686db1c3f584ab92e01fefd553fb14941c27974e2c9186b3acb2fdb789 python3-abrt-debuginfo-2.10.9-21.el8.rocky.0.x86_64.rpm 8de575449a30d3a75d5bf083b23b656f0aec1316512af89a2fb792ee10c5d93c RLBA-2022:1761 gcc-toolset-11-gcc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-gcc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-gcc-c++-debuginfo-11.2.1-9.1.el8.x86_64.rpm 53677473e150e6c87b2eb75c778afae4a01dc00973b5e96061dc44df60e8a205 gcc-toolset-11-gcc-debuginfo-11.2.1-9.1.el8.i686.rpm 8b48cd898e4ad164ff3c95bacd56c88b9c558a4c081dd93d4ca9305bfc63a698 gcc-toolset-11-gcc-debuginfo-11.2.1-9.1.el8.x86_64.rpm 8fb3f0887b2aea6f6fa06b3d25419a4c12f3a61d994e2e2db1007edf25af3d71 gcc-toolset-11-gcc-gdb-plugin-debuginfo-11.2.1-9.1.el8.x86_64.rpm d491eaf3e8d238e802bd4c94e3d2d16ac622d6ad6e945352b6d8e7950eeaa222 gcc-toolset-11-gcc-gfortran-debuginfo-11.2.1-9.1.el8.x86_64.rpm 11ae0d60cd9f1f18ecbdcdcff1e60f412134c0db5d653efb13fe17620052afa0 gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-9.1.el8.i686.rpm 851d10a2c4fa240eab3e59531652d46fe565b78ef6fcd8eeeaeb55a598655b83 gcc-toolset-11-gcc-plugin-devel-debuginfo-11.2.1-9.1.el8.x86_64.rpm 39ea99920fff0356fdb98c9de9e0286228a4af9aaa36e06fcfaf921db06e77c4 gcc-toolset-11-libgccjit-debuginfo-11.2.1-9.1.el8.x86_64.rpm df458222fb3f509b489a2f5e8bdc76764b70ab415551d142a1e74fbba7654dc1 libasan6-debuginfo-11.2.1-9.1.el8.i686.rpm 1043d3f1a1ed85d61e61c0d06ae46887653b826e33738b976a02e593cb86c3f3 libasan6-debuginfo-11.2.1-9.1.el8.x86_64.rpm 201087bb1277b9fc98125eee354f7cd5e6aaa0945fb5deaa2c5eaf0935624285 RLBA-2020:5498 container-tools:1.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:1.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 2f3f558084e1a151f372c527c6c3eadd62b4c0ea2ccdc319203d146a101c068c oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 28847cf7dfa931f7d3f53e9945fab52b39f1df6b459d7bc44ccbb439df3f21dc oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 2f3f558084e1a151f372c527c6c3eadd62b4c0ea2ccdc319203d146a101c068c oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 28847cf7dfa931f7d3f53e9945fab52b39f1df6b459d7bc44ccbb439df3f21dc oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 2f3f558084e1a151f372c527c6c3eadd62b4c0ea2ccdc319203d146a101c068c oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 28847cf7dfa931f7d3f53e9945fab52b39f1df6b459d7bc44ccbb439df3f21dc oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 2f3f558084e1a151f372c527c6c3eadd62b4c0ea2ccdc319203d146a101c068c oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 28847cf7dfa931f7d3f53e9945fab52b39f1df6b459d7bc44ccbb439df3f21dc oci-umount-debuginfo-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 2f3f558084e1a151f372c527c6c3eadd62b4c0ea2ccdc319203d146a101c068c oci-umount-debugsource-2.3.4-2.git87f9237.module+el8.4.0+557+48ba8b2f.x86_64.rpm 28847cf7dfa931f7d3f53e9945fab52b39f1df6b459d7bc44ccbb439df3f21dc RLBA-2021:1934 mod_auth_mellon bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_auth_mellon is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_auth_mellon-debuginfo-0.14.0-12.el8.1.x86_64.rpm 525e0add2f2a3329e87ec359330c196d8825b750d79f2ae712cd8da97eed942c mod_auth_mellon-debugsource-0.14.0-12.el8.1.x86_64.rpm 704fb3b891c410f99988279df532eaf6dc19bf3a57710fcb4ccf9b1d304f9db5 mod_auth_mellon-diagnostics-debuginfo-0.14.0-12.el8.1.x86_64.rpm b1f4b0948cfb5529206fdc27c88fcb61827bce8459e1697fa6d44ae50343b82a mod_auth_mellon-debuginfo-0.14.0-12.el8.1.x86_64.rpm 525e0add2f2a3329e87ec359330c196d8825b750d79f2ae712cd8da97eed942c mod_auth_mellon-debugsource-0.14.0-12.el8.1.x86_64.rpm 704fb3b891c410f99988279df532eaf6dc19bf3a57710fcb4ccf9b1d304f9db5 mod_auth_mellon-diagnostics-debuginfo-0.14.0-12.el8.1.x86_64.rpm b1f4b0948cfb5529206fdc27c88fcb61827bce8459e1697fa6d44ae50343b82a RLBA-2021:1821 spice-gtk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-gtk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 spice-glib-debuginfo-0.38-6.el8.i686.rpm 74032eca12ae4f879f9bbe73b91b087c22ef62deff3ec7bba88c506b71493100 spice-glib-debuginfo-0.38-6.el8.x86_64.rpm f77e6c3e44213ed3fd311bd77447f305a3fdf14de0ff23fd6e7ef951540e2531 spice-gtk3-debuginfo-0.38-6.el8.i686.rpm a4e4aa5a37fa2e5d4f4cc2249d9e27b59e8da422b96a18b41334c9f37790eb01 spice-gtk3-debuginfo-0.38-6.el8.x86_64.rpm 75377ccc9911dd6adca42f9c1793bcd927d8e9f78477ca53022682e9a064120c spice-gtk-debuginfo-0.38-6.el8.i686.rpm bdcc5fffa90a2e54520c72e05e082930b9cbc98ca0f80d666b0af4645d11d04e spice-gtk-debuginfo-0.38-6.el8.x86_64.rpm 1f727280cdd4b7f670c9cbe0042dcca9770375e628318dced727090cd2121dc3 spice-gtk-debugsource-0.38-6.el8.x86_64.rpm df896ca76223e77552308ff8253c291b14e86d2e82dacd258431d6738dff311a spice-gtk-tools-debuginfo-0.38-6.el8.x86_64.rpm 62ec759dd06e06bdd0faef00eedfb967dc37d9aeb82606a2af5facaef61da96f RLEA-2021:1906 libyang bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libyang is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libyang-debuginfo-1.0.184-1.el8.i686.rpm 65d73d35da85778aee12b018b3b266cd1237ba06ae0aa22e1e82802422d2ba85 libyang-debuginfo-1.0.184-1.el8.x86_64.rpm 4d6c8a178d10c4fa72bd8993c058d26371ff5b520b82a1228c712d543dd23288 libyang-debugsource-1.0.184-1.el8.i686.rpm 4f600de884e59aa23d91c7ef6de468e513e671871d386af956f491232904a42a libyang-debugsource-1.0.184-1.el8.x86_64.rpm 44176cbb70a303b5ede33d727a452a45c75e29507e991a9f730241c2f7d84c94 RLBA-2021:4228 rshim bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rshim is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 rshim-debuginfo-2.0.5-2.el8.x86_64.rpm 4deed81a475bf6fe6dbcfbf918978e6703a132f6b372c54ba5bacbff06d70241 rshim-debugsource-2.0.5-2.el8.x86_64.rpm daf9f087c098f32d9940d4f76c0d544ee9fea4a12a0284bda61f46532a2d7cef RLEA-2021:4229 google-noto-emoji-fonts and pango bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for google-noto-emoji-fonts and pango is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pango-debuginfo-1.42.4-8.el8.i686.rpm a441f7a4d2fe8bc13322fb65a814806c2e1d7e8519b274bf4f87320b3d05185f pango-debuginfo-1.42.4-8.el8.x86_64.rpm 60e3ab397f6fba35ef65a04b66cc939c17e6b0e95683e62dafd5ba42ffa0baec pango-debugsource-1.42.4-8.el8.i686.rpm e16e55ade621e278b316cfa89b78a84a5078a55a85ccb9695c3da2829d6b8983 pango-debugsource-1.42.4-8.el8.x86_64.rpm 74f29e0d7e64834a8148d70bd4e60c23deb74cadd21f15f036d54d78a82ab7da RLEA-2022:5139 nodejs:12 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nodejs:12 module is now available for Rocky Linux 8. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Rocky Linux 8 nodejs-debuginfo-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm 477d7421c9d5cca3489f8d56da2fabc972a54eb8156149d24f4d4db6240df495 nodejs-debugsource-12.22.12-1.module+el8.6.0+982+9fdca2d4.x86_64.rpm c379f8418415b99b0d34adf80500593b9eea3e0772806ae48f4eb425ac5c8f1b RLBA-2021:4353 lm_sensors bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lm_sensors is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lm_sensors-sensord-debuginfo-3.4.0-23.20180522git70f7e08.el8.x86_64.rpm 0a4cbae8dfbe42c6f9b1dde98bff56024657b740603eb60d0d326ec04e083826 RLSA-2022:7623 Moderate: dovecot security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for dovecot is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 dovecot-debuginfo-2.3.16-3.el8.x86_64.rpm c791cd10fec4b723a6871bea5986d89238f4bbdf667a3ecacd0eafeba19b39c1 dovecot-debugsource-2.3.16-3.el8.x86_64.rpm c8456e0d60002b66169417500a15dbfa361450d3208ffd3095a3e7f193759add dovecot-mysql-debuginfo-2.3.16-3.el8.x86_64.rpm f2b52599178e3974c63f425af28faaf16db5bbab117d1912f22e26b99a6f2920 dovecot-pgsql-debuginfo-2.3.16-3.el8.x86_64.rpm db2ac302c7f332eeed04687df22d3d5a8e43e0bd9fdea9016de8be10b3712b5e dovecot-pigeonhole-debuginfo-2.3.16-3.el8.x86_64.rpm a2e8959375a3686ed7349e075cae2c75f15b22e1acabe36dc638b1a62c833165 RLBA-2020:1759 newt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for newt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-newt-debuginfo-0.52.20-11.el8.x86_64.rpm 314687a7d798c0467c627a013b95a7b8e0b8c97573d4930982624aa7602a07da RLEA-2020:4838 dtc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dtc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 dtc-debuginfo-1.6.0-1.el8.i686.rpm 3fb8357995b9df9d3bf0cebf27a68345468a22bec43a1f31b10e8b7350f11b37 dtc-debuginfo-1.6.0-1.el8.x86_64.rpm 9396443d578a1fc2fd36ca5594fc2293a477fb6d7b5751fd97043b98e35e06d3 libfdt-debuginfo-1.6.0-1.el8.i686.rpm b3e7935dffc1edc1eca1bd18390a96a4629835ef9a07ac58d06c24f4fdfe45e8 libfdt-debuginfo-1.6.0-1.el8.x86_64.rpm 2a21d8319bb7b3f70e1e43c885ce6b4bbbe3917d799fff29562626a65ea4214e RLBA-2021:1939 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 osinfo-db-tools-debuginfo-1.9.0-1.el8.x86_64.rpm 38c80acf2eb29fe92f5f2358cde4eb1c5d8bb3f82563846764a8c4b60d1da615 osinfo-db-tools-debugsource-1.9.0-1.el8.x86_64.rpm 7a420607dd09f76c75d152c24eb8280a6b55e53ab8bc93010d37ce0e785aa525 RLEA-2021:4234 mesa and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mesa and wayland library packages is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libepoxy-debuginfo-1.5.8-1.el8.i686.rpm 3824b2fe20e8668efe35c474e6bbc505adaeaa55fc0745ce6e12f2d2ce10b78d libepoxy-debuginfo-1.5.8-1.el8.x86_64.rpm 02c848cff93e81177ef5ff7746d657f471edfd5debfeb98487d0777a4b035288 libepoxy-debugsource-1.5.8-1.el8.i686.rpm 803f9faeb25f244a91b03311e3096dae666eb083126053c401aa8a775cecf86b libepoxy-debugsource-1.5.8-1.el8.x86_64.rpm 1f5974f843df33e65ef30f70f26537dd37c1d5bb8e2ecc1735fc9d32d888725a libwayland-client-debuginfo-1.19.0-1.el8.i686.rpm b206cd893925aa8d32498ca038a92c90875346a79d9d4bc9b24c8c2c5104598e libwayland-client-debuginfo-1.19.0-1.el8.x86_64.rpm 2f59c7d4102e98d6687958b1f28096ad0562237b97bce0a3d2469a784fc69dad libwayland-cursor-debuginfo-1.19.0-1.el8.i686.rpm f7d205c183aa034a0498d0abc75a8095cff544d9d3478d884bc46a3263b01d9c libwayland-cursor-debuginfo-1.19.0-1.el8.x86_64.rpm 325154671973a360023032466bf94114ad4597bbd4c7f581c0bf09927f134a89 libwayland-egl-debuginfo-1.19.0-1.el8.i686.rpm c2e4ac9cd98cb452fd6b966f81b94c0bf3fef41c446e3a11506d7b62080a05b5 libwayland-egl-debuginfo-1.19.0-1.el8.x86_64.rpm f50125b53afbce3ea2410253a1a342fbaf9cff31e2f383c911527b7d77485530 libwayland-server-debuginfo-1.19.0-1.el8.i686.rpm 3d4ab028b86503ec236671ab6726161c2ecaaceab8c56001070a0e0474740263 libwayland-server-debuginfo-1.19.0-1.el8.x86_64.rpm 13b0ba907f12a9c31376ca67057194f9ae0047381bd03579b23700b055d50d62 wayland-debuginfo-1.19.0-1.el8.i686.rpm eea805582c32c74126cab7c9ce23167083e67d92145c0f98c7966887a64fa49e wayland-debuginfo-1.19.0-1.el8.x86_64.rpm 3ba93fe1e7dbf47069306404b4c7ca8f98ae2ca5f7f205f05dc88965e777e846 wayland-devel-debuginfo-1.19.0-1.el8.i686.rpm 42d929da85d59d7594a0f7adf16fbf6dd033c45db801a0a0dc1d217de2afc3a2 wayland-devel-debuginfo-1.19.0-1.el8.x86_64.rpm 0298dbc359dbd74d7a20ac8d7e5dff7e167e0ace9bdea5a1bdef68b3392aebe0 RLBA-2021:4318 apr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for apr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 apr-debuginfo-1.6.3-12.el8.i686.rpm 3e4e99e5222aad4e0bcae123b07e93ab840d978820a764f9d521ce6b66281136 apr-debuginfo-1.6.3-12.el8.x86_64.rpm 086708455e81318c9401d2cf5bf89aa24d586f8785ae66c6d0cd7bac65a95edd apr-debugsource-1.6.3-12.el8.i686.rpm 0b690a21a5987b9023c13983d9b81824346490785e38ab47ac497716c60b93b1 apr-debugsource-1.6.3-12.el8.x86_64.rpm 4ca225865d5491dae9b23dc49640f200bcce2689815a6c06770f5656a0905877 RLBA-2022:1834 pesign bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pesign is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pesign-debuginfo-0.112-26.el8.x86_64.rpm 93e7fd9632c7fbdaee3b14fa1522769cffddd60d599f68ff3333d8a0a8e173b9 pesign-debugsource-0.112-26.el8.x86_64.rpm 3d9066f927df5b7fae3af7ba39a496183cb2e6e0715e5fb61e1b65f885dfc68a RLBA-2022:5329 cheese bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cheese is now available for Rocky Linux 8. Cheese is an application for taking pictures and videos from a webcam. It can apply graphical effects. Rocky Linux 8 cheese-debuginfo-3.28.0-4.el8_6.i686.rpm 4be4058b306867bd26c31d9484b0dcce5fe016394aa6c52a4769388b7985e16d cheese-debuginfo-3.28.0-4.el8_6.x86_64.rpm 5a312698275e04e6274df39d3490fb52bff727dda3c35c7fce8b5e769218bbb2 cheese-debugsource-3.28.0-4.el8_6.x86_64.rpm 86011ddb7bb2b3ce024277d0197df640903b51ead5395d6e01ad6fdfd4ec2964 cheese-libs-debuginfo-3.28.0-4.el8_6.i686.rpm 2bf99cbdb671923cdfc82f38f9d81d57bb3ba0e3ceaf92fd704ab2001b2086d6 cheese-libs-debuginfo-3.28.0-4.el8_6.x86_64.rpm 2a5cf7f166a3754e6b9a15ed33ba2a464b2f54002fb3b027a8c725034d26f70d RLSA-2022:1763 Moderate: python39:3.9 and python39-devel:3.9 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm b963388218727e58a98d704a8d9569043f2ff5172dd2977adb7d08bc69c8eab7 python-lxml-debugsource-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 0c5956e415d4e4d7dc92857c38d2194221b4f27eefed6ae0d0cd804acb46ea3e python39-lxml-debuginfo-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm b963388218727e58a98d704a8d9569043f2ff5172dd2977adb7d08bc69c8eab7 python-lxml-debugsource-4.6.5-1.module+el8.6.0+795+de4edbcc.x86_64.rpm 0c5956e415d4e4d7dc92857c38d2194221b4f27eefed6ae0d0cd804acb46ea3e RLBA-2019:3487 abrt-java-connector bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt-java-connector is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 abrt-java-connector-debuginfo-1.1.0-16.el8.x86_64.rpm 9481136bc20962de85510cc0ecf1e54564d2af52ad4d1a2602fd9c30149aff3f abrt-java-connector-debugsource-1.1.0-16.el8.x86_64.rpm e239097b0e82914af89b6dea6b608a64a8b36a428acda12118d1612f20cbce1d RLBA-2022:1868 freeradius:3.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the freeradius:3.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 freeradius-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 7085eb3fc08f518fd7095d58986a1ea8853542dc119bb225e17f3cc4e868c8fa freeradius-debugsource-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 632ae36cf3b3505de3e8f5997090762d08be6cc8381c4cb02d576cfbb65ddc23 freeradius-krb5-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm ad9a835612cbc80b5b9935aadbf82a76e071f3c0ed93288bbf506adfd69d78bd freeradius-ldap-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 2b86de0eca2413e20cfc682e2faccf4ca2616262d472fb199b0d95f2d6d58de3 freeradius-mysql-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 780f408bd225e4d5779152efaf0de250c556505997c7e6dcaf45f0538865774e freeradius-perl-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm a6ac8412003d147af82e4d33c3c3b6bdd45a917a2305163e27c09b146c0fd9a4 freeradius-postgresql-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 9c4f729c322359e25625d8f2fa4acebb4b4c6e13878f12efd7f38421e2819730 freeradius-rest-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 8c550523a07437058ab9764b5fc26d0fef0e1f099a3c1158cba518726e1324a8 freeradius-sqlite-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 187b163e1c334a47c47b5ff79bbcd36316c28c359421ac4e46da57bf0a7b6d14 freeradius-unixODBC-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm 30647485c8771283b375eefc2fc6c18e7f8d2048610a793d0f424267b90077b0 freeradius-utils-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm f8555ffb3331ab45a44c8cf8d15b73b305752f7d3f065fb025eb4f79ae1bcb9a python3-freeradius-debuginfo-3.0.20-12.module+el8.6.0+798+87c3dbe0.x86_64.rpm fd0613ba04544951b6d964759f7361d0ce7bf734009562e42cc9cbbe6ff2627d RLBA-2020:1743 librevenge bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librevenge is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 librevenge-debuginfo-0.0.4-12.el8.i686.rpm 84c9b6ada0ef44ded0e106c102c7fe0ea62207ec81ede857c2172fbde8c8cefa librevenge-debuginfo-0.0.4-12.el8.x86_64.rpm d1eef342d3cda79cbcc88847967d200b326c02c2a710324cc0adce6cf34b0e1f librevenge-debugsource-0.0.4-12.el8.i686.rpm 23f942c8a2a02d2f1e33718e06469db3473cf0f9e54d6e735168344bab93c291 librevenge-debugsource-0.0.4-12.el8.x86_64.rpm 88b96dec8d61de651a7c10545104944b518781984de290a8dbf683f0bbeda7ce RLBA-2020:4640 radvd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for radvd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 radvd-debuginfo-2.17-15.el8.x86_64.rpm ee1cf33fcebafa13e9b97f03a2e085f2ef4aabb7c170ad47194b33771d9ac2f0 radvd-debugsource-2.17-15.el8.x86_64.rpm 45e779cc587b0444b763527b9720c3fdd7eb6e451bbe36c27a511ba0acf74e1d RLBA-2021:1899 gcc-toolset-10-gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-gdb is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-gdb-debuginfo-9.2-4.el8.x86_64.rpm 01dc18f6a2641e10194018c19a8245090e3e0ffd6f7837cbd6b5b2f88fc0d440 RLBA-2022:1818 libnotify bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libnotify is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libnotify-debuginfo-0.7.7-6.el8.i686.rpm 53eca47122abbe4303465f0edf151d822f8b69f630c1d8078426b33ab05068b6 libnotify-debuginfo-0.7.7-6.el8.x86_64.rpm 47fecec00a1e104ef9f814071b71ae6d6822c93f3eb4108e17535623a7455955 libnotify-debugsource-0.7.7-6.el8.i686.rpm 873a25d9b29437bc5bdd54b7da4b5127e02888d46c49b5abdb8b7f01bdf64af9 libnotify-debugsource-0.7.7-6.el8.x86_64.rpm 02a4c9a93907a13b4988d0afbc3867f0e0065536e8086bcf1bed900a14d859ed RLBA-2022:1838 nss-pam-ldapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nss-pam-ldapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nss-pam-ldapd-debuginfo-0.9.9-5.el8.i686.rpm 1a984b9dc062a7e81c9abeb626b86e8e803f3fca920615f0c57a148641711043 nss-pam-ldapd-debuginfo-0.9.9-5.el8.x86_64.rpm 3ae07e70acd8532c8e2bf466433b1fd46163a0e4103e870365d1f9ac1e3d4ee3 nss-pam-ldapd-debugsource-0.9.9-5.el8.i686.rpm ffd517f167191beed42eba59fba8775e4f748604edee8c4dbe65eb8093415cf5 nss-pam-ldapd-debugsource-0.9.9-5.el8.x86_64.rpm f26f4da548c32d44b8e460a2e375f51d40c0b3f8b6387350e7ce82558d6c100f RLSA-2022:7583 Moderate: xorg-x11-server and xorg-x11-server-Xwayland security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for xorg-x11-server, xorg-x11-server-Xwayland, and xorg-x11-xtrans-devel is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Xwayland is an X server for running X clients under Wayland. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-server-debuginfo-1.20.11-9.el8.x86_64.rpm 0cea09cc77c6d53b57d658b0bd1da4dfcce51cc81084e668a148daa83c3b2776 xorg-x11-server-Xdmx-debuginfo-1.20.11-9.el8.x86_64.rpm 9c6706326c550ce653b0c26e5b2290ce9d259f9481b144129fb375e8b4d5645d xorg-x11-server-Xephyr-debuginfo-1.20.11-9.el8.x86_64.rpm dbcfb37798c2394ad7a8d90a84659092bb393d8687eb81a7356614040c1fdc4b xorg-x11-server-Xnest-debuginfo-1.20.11-9.el8.x86_64.rpm 6f99bebf1ff0af9313d4d8f78b46905faa1b642b850c95fdefb52136c690c7d8 xorg-x11-server-Xorg-debuginfo-1.20.11-9.el8.x86_64.rpm a8cab0099335602cc1dd85cc2824f924bead1fa1d04c26b8e6ae892d29940e64 xorg-x11-server-Xvfb-debuginfo-1.20.11-9.el8.x86_64.rpm 620bcff9d7f3a3e606501818794e4412e61f769cc7e771878830ef8ba2272a0d xorg-x11-server-Xwayland-debuginfo-21.1.3-6.el8.x86_64.rpm 5b4dc4c9b7912d01c9c4b1430cdd2c80409c768e478e2d0f32a894b9963b2a4c xorg-x11-server-Xwayland-debugsource-21.1.3-6.el8.x86_64.rpm 2a0244a5e730369c5994856d58ac33f986e10674ef651c955f7cd046bc92eca8 RLSA-2021:4231 Moderate: libwebp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libwebp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libwebp packages provide a library and tools for the WebP graphics format. WebP is an image format with a lossy compression of digital photographic images. WebP consists of a codec based on the VP8 format, and a container based on the Resource Interchange File Format (RIFF). Webmasters, web developers and browser developers can use WebP to compress, archive, and distribute digital images more efficiently. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libwebp-debuginfo-1.0.0-5.el8.i686.rpm 9bbe9dd2d3475561de1a14fefb6d8b44a793a51574f83a41c8f03c57c234cde3 libwebp-debuginfo-1.0.0-5.el8.x86_64.rpm 12a80a65eb28b2dad706819bd476db72586ebf52418b05c683df3925e2713a52 libwebp-debugsource-1.0.0-5.el8.i686.rpm be1ef2f55860c91af7a75a0d67f19d8ea0945108e64b4725f7cdd9abdacab7dc libwebp-debugsource-1.0.0-5.el8.x86_64.rpm 4a94b00748755f88e80b1ba315632b0fe67379a3c369444db42f5071f740245d RLBA-2019:3336 nss-altfiles bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for nss-altfiles is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nss-altfiles-debuginfo-2.18.1-12.el8.i686.rpm dc4913d6cc0c0d8b5d30876e605ab491099901e5175498947ee989982c36b6ea nss-altfiles-debuginfo-2.18.1-12.el8.x86_64.rpm d64578e38dec00bc8ede53d364d6236cc0d646219c128e92dd63420e1896d460 nss-altfiles-debugsource-2.18.1-12.el8.i686.rpm 2fbf696d22de2598a0185dc90f9f4b999a0eb3b21e3f6a73d129e612f0feb7c3 nss-altfiles-debugsource-2.18.1-12.el8.x86_64.rpm 62b182321d23e67b940427c9ada202b8cffc4edc931ce26f8a2c2bff3c9185ee RLEA-2020:4711 HdrHistogram_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for HdrHistogram_c is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 HdrHistogram_c-debuginfo-0.9.13-2.el8.i686.rpm 78d9258007bf32c7dbe1a1bed0aebc2452a871058e0cd23f03e1184d2b27a02b HdrHistogram_c-debuginfo-0.9.13-2.el8.x86_64.rpm cd31066d60595f3166bb9c46e723ea65cb0f0ea995a245a8a4fa26815819137d HdrHistogram_c-debugsource-0.9.13-2.el8.i686.rpm 8bd07c3f88dbafa1a35c089fd221dccbc3f52057c1f5fdbe925351596b1d824a HdrHistogram_c-debugsource-0.9.13-2.el8.x86_64.rpm 90cc7aa1d315085ec4272fabfff40dfc81185779e364fee6831313d34f397f8d RLBA-2020:4834 new packages: gcc-toolset-10-systemtap Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-systemtap packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-9-gcc-c++-debuginfo-9.2.1-2.3.el8.x86_64.rpm d7d8bfb25ebefe645e11909ad06e9d052c51cee1fbc4fc0bdccbaa034b2efbc6 gcc-toolset-9-gcc-debuginfo-9.2.1-2.3.el8.x86_64.rpm c322e9e5efc6cb282fb5dcc6a7a22d185a66d421c291b5f39553f2feb7007cd8 gcc-toolset-9-gcc-gdb-plugin-debuginfo-9.2.1-2.3.el8.x86_64.rpm ad236d82f640a17f5e35e4141d5a4ec6f6a6783e2e5475392ed76fcdeafdb525 gcc-toolset-9-gcc-gfortran-debuginfo-9.2.1-2.3.el8.x86_64.rpm 2b861fcbef92bac24f8f1bdbf2e38ae8b58b758924eb047dc400f7a3524a62a3 RLBA-2021:1845 sblim-sfcb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-sfcb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sblim-sfcb-debuginfo-1.4.9-17.el8.x86_64.rpm 32ef9c47112c3747fefc14366747bcb5cf1b0053ef132ef7564aef06e0efdc1d sblim-sfcb-debugsource-1.4.9-17.el8.x86_64.rpm d1aeac942f70ace699d0e0f672c79165275ca1e3f05f32c3474dcacdbe0a511d RLBA-2022:1938 hostapd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hostapd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 hostapd-debuginfo-2.10-1.el8.x86_64.rpm f621d25ec4712d38ab4e95f7e179ec16a8cf392428fd03a513ec9dc47086e4a0 hostapd-debugsource-2.10-1.el8.x86_64.rpm 7dcb43fb239d1e5c1539b9a0f88614ddc227b78e6ed7093276ba2950bbf71596 RLBA-2022:1944 netpbm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for netpbm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 netpbm-debuginfo-10.82.00-7.el8.i686.rpm 60f8422aa51f278c1567ce2c99decf8147fc870090f5b45723dbb21705206e0d netpbm-debuginfo-10.82.00-7.el8.x86_64.rpm 901a84e05f118232f56fc3a2e2f8e505b383fceb99f2144b61ea76467b844d0e netpbm-debugsource-10.82.00-7.el8.i686.rpm 95da8380537c6c9a068f61afe760823c82a6b193dd904ec88675128da1a03229 netpbm-debugsource-10.82.00-7.el8.x86_64.rpm b4ead0cf5f2611a1a35c905baedb0f5f717ccb9b5c94bf4979f16fa9331261f2 netpbm-progs-debuginfo-10.82.00-7.el8.x86_64.rpm d9def0d200e456afe33f969a18e1f430af195c98d8d36f359596e158c508e3c7 RLSA-2022:7585 Moderate: libtiff security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libtiff is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 libtiff-debuginfo-4.0.9-23.el8.i686.rpm 963413a227f18b53e0700d5fdcb909ea7cb5c1093e6a4ebfdf38984f39131275 libtiff-debuginfo-4.0.9-23.el8.x86_64.rpm 6ced490bc07a09987f1a2d94f4a9d428f2a493bef34506c442a3cd9130a265e0 libtiff-debugsource-4.0.9-23.el8.i686.rpm cde8db603816078ad4eee49e1c4ae96369dd6ebd6e636f0910bfd12ebca923a0 libtiff-debugsource-4.0.9-23.el8.x86_64.rpm 968dc40cda0471ac5bbe9e2433ea2c7cf5b76f165eff0cffc76f5900eb81dd38 RLBA-2021:4604 httpd:2.4 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the httpd:2.4 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and 8.2 Extended Update Support. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. Rocky Linux 8 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 mod_md-debuginfo-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 6b6dfa052af3d50ac4d798e0a52afcfc1204c89da61436bf4c85de32c10b1914 mod_md-debugsource-2.0.8-8.module+el8.5.0+695+1fa8055e.x86_64.rpm 31084828f806d865b5ca4f0ba438464496991128f5a0b3c03fc2696d9793a1d2 RLSA-2020:4659 Moderate: gd security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gd is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GD is an open source code library for the dynamic creation of images by programmers. GD creates PNG, JPEG, GIF, WebP, XPM, BMP images, among other formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gd-debuginfo-2.2.5-7.el8.i686.rpm 44dfc2d8c2ea3555f26aae7c8dda2fa555b8bb212fd4fc12b8f06a67a8ab9ac4 gd-debuginfo-2.2.5-7.el8.x86_64.rpm ad4aa5f07c17aa1ff276b5134d66fc101b3432c38b14b929f37d5ec7be253587 gd-debugsource-2.2.5-7.el8.i686.rpm c96d521b7bf467af9e8b82ee548855bc642de02ce4414e8bc7fb4512e6aa00a6 gd-debugsource-2.2.5-7.el8.x86_64.rpm 0a52aa80df6a21d764103a51dd285b3aa707bc000a069902af9bdb840c53e67d RLBA-2020:4832 torque bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for torque is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 torque-debuginfo-4.2.10-25.el8.i686.rpm 0629f22b8b702cf0f024a89f79fc9c2f39c9fb36f276141a657f321915077b4d torque-debuginfo-4.2.10-25.el8.x86_64.rpm 0b9844e248d7dcac24f7e9723d5f40f61fccee8c34b2c901a4b243ebfc5b7ca1 torque-libs-debuginfo-4.2.10-25.el8.i686.rpm 57d16903d43e62a7cddc7f65ea299994784465372a3c6d54e15e14118f3ecd76 torque-libs-debuginfo-4.2.10-25.el8.x86_64.rpm 43a5ab100ece00e58c097a2448ac66f0b1a8683176f5cf2b60ed802112e7da2b RLBA-2021:1903 pulseaudio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pulseaudio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 twolame-debuginfo-0.3.13-12.el8.i686.rpm 8a49e0b5605ccb156f0cb4f8adf0b4d55da5ac095f1da9a8fc8459378c488ac8 twolame-debuginfo-0.3.13-12.el8.x86_64.rpm e31c58c65238d368a4e3f70199a02b8c1ddd1565b7854ea4999e52fc3364103f twolame-libs-debuginfo-0.3.13-12.el8.i686.rpm 3a4abfead13790ef38af2ccfdfa846ed26041197630029099db23f9093f3e539 twolame-libs-debuginfo-0.3.13-12.el8.x86_64.rpm 2efd0806a312d94d58051dec5cb33357e92555436b2e41691681dc2d8eb8db9a RLBA-2021:4337 numpy bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for numpy is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-numpy-debuginfo-1.14.3-10.el8.x86_64.rpm 363ba1c9ac25e0d592e8347e17f28e28fb2a1235cb0b648ee19688296e3bff4b RLBA-2021:4311 varnish:6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the varnish:6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm 403e21f4a1c68824574a233e36492f79b3ca8e006a25ae30e945610dd04362d8 varnish-modules-debugsource-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm f0fd35474e25bc4924542af97bb79f88bec1ddd29f0501648ea9c87dde800e87 varnish-modules-debuginfo-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm 403e21f4a1c68824574a233e36492f79b3ca8e006a25ae30e945610dd04362d8 varnish-modules-debugsource-0.15.0-6.module+el8.5.0+677+2a78a869.x86_64.rpm f0fd35474e25bc4924542af97bb79f88bec1ddd29f0501648ea9c87dde800e87 RLBA-2020:1726 ipvsadm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipvsadm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ipvsadm-debuginfo-1.31-1.el8.x86_64.rpm b96deb9b2a7ec718ea0beec5978c54b0cd3c0de2b511cb4dff94c98823aa58f1 ipvsadm-debugsource-1.31-1.el8.x86_64.rpm 9959e19fd053da195c6244826fe81cdffe3a549ea7a1c1fdda9a6886d97b1c31 RLEA-2020:4672 autogen bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for autogen is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 autogen-debuginfo-5.18.12-8.el8.1.i686.rpm c1c165ac4a2d2ff51fe16a02a8ce829d3ca4b7b161849e6a16cf054205c8042a autogen-debuginfo-5.18.12-8.el8.1.x86_64.rpm ff52eed397c3688ba27d962b9fdc720ce0da3887f3848f76e83e5e794f249519 autogen-libopts-debuginfo-5.18.12-8.el8.1.i686.rpm c565125d21dd51f5da59bf42e79de37c849bc3473929e78f3c88afddbf53b7d2 autogen-libopts-debuginfo-5.18.12-8.el8.1.x86_64.rpm c0300cc2de6e7af589880caa1857e16be9335191f627790243a0176c996ef233 RLBA-2021:1760 libmpc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmpc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libmpc-debuginfo-1.1.0-9.1.el8.i686.rpm b49ad2030001fef88ae3e246f01503179f72e73fa1984ee1756e7e7931bd3bc9 libmpc-debuginfo-1.1.0-9.1.el8.x86_64.rpm cb0fcfaf791715938b00541e3c447455d1f13b30004f78572280e5a564edf874 libmpc-debugsource-1.1.0-9.1.el8.i686.rpm bf6e3c990f9835a2a7453434faf2e816dd59ba0d8115d23501afcc042b1cdb88 libmpc-debugsource-1.1.0-9.1.el8.x86_64.rpm abcf58391afceb1e6ac66bfffb1c6fc0858fab60e65da1050ac9fab60bc7f7ee RLBA-2021:1913 SDL and gstreamer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for SDL and gstreamer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-plugins-base-debuginfo-1.16.1-2.el8.i686.rpm 4a09013d56c33e363b99bf72810c769d560b0d5951e1c15fe4163833d6fca62a gstreamer1-plugins-base-debuginfo-1.16.1-2.el8.x86_64.rpm 6806c8dbd58f03306a68958866b612d503652eb758e9bcecb1378e2e6283c929 gstreamer1-plugins-base-debugsource-1.16.1-2.el8.i686.rpm 9c9776ecbc7623b19bf21480ecb8ce210cb27e12e76e1dbacfac4d35ad4764b5 gstreamer1-plugins-base-debugsource-1.16.1-2.el8.x86_64.rpm 4c68e713024cad59344a5e2fe90277d81fbfd3efeec4ee1196892f7543795874 SDL-debuginfo-1.2.15-39.el8.i686.rpm cdf6119d93a54a643de7a87f9486de8da9506cb118e4fb71834fc42fe25ad1c4 SDL-debuginfo-1.2.15-39.el8.x86_64.rpm 68008d5759eef181b240f6f1e065791fe7ac3396f5adb9090a2135d4fd00b897 SDL-debugsource-1.2.15-39.el8.i686.rpm 16ccc7c25a31bd53b36b4acd36956fae840750f07a0699e55b71e86351d5d8b8 SDL-debugsource-1.2.15-39.el8.x86_64.rpm 8981221480379546c7c4ac5861c6492fbd375a32f4e87782b1e1f47adb677b76 RLBA-2021:1912 ilmbase bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ilmbase is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ilmbase-debuginfo-2.2.0-13.el8.i686.rpm 799450011ac1328c429d03e0104a6148307c45c461a1276f34e08f5b3b965123 ilmbase-debuginfo-2.2.0-13.el8.x86_64.rpm b819eb64bd51bbc8d5249232d2448b423102d4b3cd2ddb812faec8190e7ee458 ilmbase-debugsource-2.2.0-13.el8.i686.rpm 76bba06c95059f3719c0ce17887b91c0a09e4a1e3c8975b2c15419d8c1bbddc3 ilmbase-debugsource-2.2.0-13.el8.x86_64.rpm dafefa92b0e1139e3ac347bdf405824e04849a23e12ab64f995ea23590432df1 RLBA-2021:4274 new packages: gcc-toolset-11-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-ltrace packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-ltrace-debuginfo-0.7.91-1.el8.x86_64.rpm 19b4373f9b6680e82de03e5cc081b95767e44d4bee11563cdcb43ce179fda9f8 RLBA-2021:1930 python36:3.6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the python36:3.6 module is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 3689a5ec3608653afdc1a0ca690dd15689c3f88406acee117a207cd2813b7f8f python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9908ee4800e03b6586f1e02e6e969d7b6735f603e7361376d1c31474eee0528e python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b670b3601ed3acad2682220742e9dd6a7145d6391a6e96d835151c7cd9be747c python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 65659dc02c27d77480a1b72598d76b98dcb5fcc4ce6059b286ca2fe6f7235a58 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 3689a5ec3608653afdc1a0ca690dd15689c3f88406acee117a207cd2813b7f8f python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9908ee4800e03b6586f1e02e6e969d7b6735f603e7361376d1c31474eee0528e python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b670b3601ed3acad2682220742e9dd6a7145d6391a6e96d835151c7cd9be747c python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 65659dc02c27d77480a1b72598d76b98dcb5fcc4ce6059b286ca2fe6f7235a58 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 3689a5ec3608653afdc1a0ca690dd15689c3f88406acee117a207cd2813b7f8f python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9908ee4800e03b6586f1e02e6e969d7b6735f603e7361376d1c31474eee0528e python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b670b3601ed3acad2682220742e9dd6a7145d6391a6e96d835151c7cd9be747c python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 65659dc02c27d77480a1b72598d76b98dcb5fcc4ce6059b286ca2fe6f7235a58 python2-bson-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 3689a5ec3608653afdc1a0ca690dd15689c3f88406acee117a207cd2813b7f8f python2-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 9908ee4800e03b6586f1e02e6e969d7b6735f603e7361376d1c31474eee0528e python-pymongo-debuginfo-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm b670b3601ed3acad2682220742e9dd6a7145d6391a6e96d835151c7cd9be747c python-pymongo-debugsource-3.7.0-1.module+el8.5.0+706+735ec4b3.x86_64.rpm 65659dc02c27d77480a1b72598d76b98dcb5fcc4ce6059b286ca2fe6f7235a58 RLBA-2022:1832 postgresql:13 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the postgresql:13 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 31e6daddf008a963e83ab5f19d22c9e53c065f3412ac1db4743a23a8ccc665b0 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 5e176390009928b4c44bf9319f44b57daa0d3ee46b02517a3cd83e5d4ab9d586 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 31e6daddf008a963e83ab5f19d22c9e53c065f3412ac1db4743a23a8ccc665b0 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 5e176390009928b4c44bf9319f44b57daa0d3ee46b02517a3cd83e5d4ab9d586 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 31e6daddf008a963e83ab5f19d22c9e53c065f3412ac1db4743a23a8ccc665b0 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 5e176390009928b4c44bf9319f44b57daa0d3ee46b02517a3cd83e5d4ab9d586 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 31e6daddf008a963e83ab5f19d22c9e53c065f3412ac1db4743a23a8ccc665b0 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 5e176390009928b4c44bf9319f44b57daa0d3ee46b02517a3cd83e5d4ab9d586 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 31e6daddf008a963e83ab5f19d22c9e53c065f3412ac1db4743a23a8ccc665b0 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 5e176390009928b4c44bf9319f44b57daa0d3ee46b02517a3cd83e5d4ab9d586 pgaudit-debuginfo-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 31e6daddf008a963e83ab5f19d22c9e53c065f3412ac1db4743a23a8ccc665b0 pgaudit-debugsource-1.5.0-1.module+el8.5.0+684+c3892ef9.x86_64.rpm 5e176390009928b4c44bf9319f44b57daa0d3ee46b02517a3cd83e5d4ab9d586 RLSA-2021:4288 Moderate: libjpeg-turbo security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libjpeg-turbo is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libjpeg-turbo-debuginfo-1.5.3-12.el8.i686.rpm b543dbae03f026a3ca5f97162984fe8c2ef8e3e4e8cbdc7ca6cc762e9aabd23b libjpeg-turbo-debuginfo-1.5.3-12.el8.x86_64.rpm 54d1783dd7bf4150fa1e3415bed91613012b683b22227190019e77d3bb973e9a libjpeg-turbo-debugsource-1.5.3-12.el8.i686.rpm deae80a7edb6dfd8e21dd5bf105510ae3571228a4fe6b6978b833caf23d2e57b libjpeg-turbo-debugsource-1.5.3-12.el8.x86_64.rpm 0cf0bc4c89b6d3540f0892117cf344bf1e0ec150770677696f7d902151ff8e5f libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.x86_64.rpm ee85a35fa52ba8afa65b2ec4f072ae4ef50e43caae13b81688c476d9f49749ea turbojpeg-debuginfo-1.5.3-12.el8.i686.rpm 9ce7d41dd27ff3abd48c827b2185ea214efbbfb62221654c283e75f1c92a22a9 turbojpeg-debuginfo-1.5.3-12.el8.x86_64.rpm 5aa40f648a27ec84266a20dfbd3b4071a4e198e7be4f60623893ef8aaaa78689 RLSA-2020:1577 Moderate: exiv2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for exiv2, gegl, gnome-color-manager, and libgexiv2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. The following packages have been upgraded to a later upstream version: exiv2 (0.27.2). (BZ#1651917) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gegl-debuginfo-0.2.0-39.el8.i686.rpm ee00956487d6d32c70f282f0feb703652cda16cb6fded16ef2ce3f0ce9d37eee gegl-debuginfo-0.2.0-39.el8.x86_64.rpm 27a4ed26e3f28d24159c19df55b5b2da6c8efc4b97cf8080a96e716ff49be3ed gegl-debugsource-0.2.0-39.el8.i686.rpm 1071f15e6358e92cd5427905a44275b4d0fce4f48431937d3ee350513744a10e gegl-debugsource-0.2.0-39.el8.x86_64.rpm eda6558fd086edb3c2d3732090685df1466f8cd8dd26a2c408add806550e887d gnome-color-manager-debuginfo-3.28.0-3.el8.x86_64.rpm 0a67fe6d9719d763b42080f6ec19118032108d42ae83263fda84554a2f075b55 gnome-color-manager-debugsource-3.28.0-3.el8.x86_64.rpm a2cf62803c17e1f51c5ab179847f72ed77f1a29e1603fcde6aef07d7dbe461d8 libgexiv2-debuginfo-0.10.8-4.el8.i686.rpm 97bc73e153974f67d7cf7cb1df0676f8859b25dab34b473739ee38e13427ebf6 libgexiv2-debuginfo-0.10.8-4.el8.x86_64.rpm dae6c1c992ecd1bd60559fa79f7e7274230ceff8baf03d0475a5636aeb54da41 libgexiv2-debugsource-0.10.8-4.el8.i686.rpm 3a6790b69f3e06742958199eac3c009d97bb41ec424a0b298f7d222f27244abe libgexiv2-debugsource-0.10.8-4.el8.x86_64.rpm 91d8fbbc0af6df94f53a221e87e1549d2fc7d0070643831b7205b78efe2f3957 RLBA-2020:5097 eclipse:rhel8 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the eclipse:rhel8 module is now available for Rocky Linux 8. Eclipse is an integrated development environment (IDE). The metadata for the eclipse:rhel8 module has been updated to remove the following unused profiles: c everything To check whether you have the obsolete profiles installed, run: # yum module list eclipse The installed profiles have the [i] indicator next to their names. To ensure the eclipse:rhel8 module contains the correct metadata, remove the unused profiles and reinstall the module with the java profile: # yum module remove -y eclipse # yum module reset -y eclipse # yum clean all # yum module -y install eclipse:rhel8/java To install the eclipse:rhel8 module from scratch, use the java profile: # yum module -y install eclipse:rhel8/java Rocky Linux 8 eclipse-debuginfo-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm 28d87f156973d9e3418706dec5a5f3d0221910b258b735f6949d2dc5c241e882 eclipse-debugsource-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm 6fa5ed1f4c8ac0e739080f073609a45adc2ca1fa94abb8c34c7e5f234a12022d eclipse-platform-debuginfo-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm d26614ddb00a6d2b169dca587c838cecdb3dd0c44215a3d9419285c020667aa2 eclipse-swt-debuginfo-4.16-7.module+el8.6.0+852+cc16a686.x86_64.rpm f8b5cb505b602ba9325e4dcde1e50e0aebb4b4f336935fa2e51a6ffff6fc37dc RLBA-2021:1895 libgovirt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgovirt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libgovirt-debuginfo-0.3.7-4.el8.i686.rpm b9422027c2f5af2a8ebf7bafe1d1b4c227753d59f6bdf32d92553d7fa991296b libgovirt-debuginfo-0.3.7-4.el8.x86_64.rpm 4120d0d72f3cad3b9411d7f019b9317873fe34c949283e9a1cec56eabbe6329b libgovirt-debugsource-0.3.7-4.el8.i686.rpm 50bd3e6c5fceef43abffa615023f9e6e1e2022ef2358945df07c6600bdbc9590 libgovirt-debugsource-0.3.7-4.el8.x86_64.rpm 114657f3b0964da5d458ce08e525eebd551fdb7cab68b38161652d9483ac38c9 RLBA-2022:1770 evince bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evince is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 evince-browser-plugin-debuginfo-3.28.4-16.el8.x86_64.rpm 23b816463b42899f2e53a393d2369eb1124dc1d0bfc2ebfc8aef5163f8f3aa6f evince-debuginfo-3.28.4-16.el8.i686.rpm f164b3242e0148f97404c32240a74916854776ee3719011641a56ca310f01742 evince-debuginfo-3.28.4-16.el8.x86_64.rpm 9ef931d5b77748c3571cd3087fb2d97ae95e25459770a461549d33c8db1db709 evince-debugsource-3.28.4-16.el8.x86_64.rpm 6c6a452085608ac170c965dba3c3ab3dc3cd2fba9eeac1d29d721c5413973818 evince-libs-debuginfo-3.28.4-16.el8.i686.rpm ea21f439ed2943e1f6c1a21257c8bff7b0d30247a4a9810d8dd6b04a47186cef evince-libs-debuginfo-3.28.4-16.el8.x86_64.rpm 492121590206898bda908f770fac473a0a1e50fd830e86f84e22b81f2874e9c1 evince-nautilus-debuginfo-3.28.4-16.el8.x86_64.rpm 33099c938dd99fc32686d542258d207f4005cb5fe216c7140b45ed3eb3be6cec RLBA-2022:1790 libpinyin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpinyin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libpinyin-debuginfo-2.2.0-2.el8.i686.rpm 50e1b7b8514a0e2df4ee8cdaa2932ad41661efc2da3fde6b21a2eb9c921cf82f libpinyin-debuginfo-2.2.0-2.el8.x86_64.rpm 79a8d03090ac471e1730df825bc915b3e5657ad7c51781b72250e0f70a484508 libpinyin-debugsource-2.2.0-2.el8.i686.rpm 5056f035195866eb77b7abbd0aa3125305dab954d86e5c98e34c74cbb6a08ec8 libpinyin-debugsource-2.2.0-2.el8.x86_64.rpm 8affe7de51a8de1ee46c77ca3d50d8d35dd1c59ca84b3bda9fccf2f23dc7f394 libzhuyin-debuginfo-2.2.0-2.el8.i686.rpm 06a9a69d64c92c93ab3fa45b0c9b74f4727b7f01ddfbd028840af2f56858d7dc libzhuyin-debuginfo-2.2.0-2.el8.x86_64.rpm dd28c1c16c12a1ecd80c78cfb5f3f52e02526a1acf918dae68d5cf4e9f12641a RLSA-2022:5779 Moderate: ruby:2.5 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:2.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-debuginfo-2.5.9-110.module+el8.6.0+992+fc951c18.i686.rpm 95797279fa4423d5539c5e69e0e5ed5edb3cabfdf55db363b69a62b0ff9beeee ruby-debuginfo-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm 7807354bcfb5bd66be63c829afd42d61942fe6e2b80562fad6ec93355d2df02c ruby-debugsource-2.5.9-110.module+el8.6.0+992+fc951c18.i686.rpm 37eba0c501eae39cf717aaaa66fbec1ccd3d13723abb9a3611ce761e1f99bf29 ruby-debugsource-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm d9b41dc4160db5a48f0e37027947816f667e58b5f2d920410cf7200b992c2826 rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+992+fc951c18.i686.rpm d917b09764ded2cae1bd0e18520b084014c1fbad4438fed916441e751dc56d62 rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+992+fc951c18.x86_64.rpm 5e430db4fcb5f20f2c169bbcf6c6fefbc6fb5b9b34691b045af881d04c1da588 rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+992+fc951c18.i686.rpm 2d3e76a83b9920a9d8be5a33bc095eedf6b52e978b0af6f82fdeda5e12f2043b rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+992+fc951c18.x86_64.rpm c7c635f9f819c9e4a1096e4bf199a83458892d2ad0cf8f2332b5f47ae87656d7 rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+992+fc951c18.i686.rpm 09d4c61672c7d3a64c7a4dd94756515ebc1112822f94088150c393d735110097 rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+992+fc951c18.x86_64.rpm bef3fdab75f36bf5f46441551a843a8bd70f8b001e44682ad3c714777a3a3f75 rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+992+fc951c18.i686.rpm 97d3ee6ee2f1e09ca8346b8dc4e784f46f79f6ec958f5c308645fa21427e62fb rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm 822038425b3bc1be8bbaa3eb4a288f31f7e7e3c28124b94ccdf45694ed66610a rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+992+fc951c18.i686.rpm a62abb5905e3c4d6b484dd06a6e0daca1c25f39ff864fdf02b866ab85f3552e7 rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+992+fc951c18.x86_64.rpm 699279c000d6a12833a7bdb9a84f4dfa99740ad4db1c660ba4e791c29ee7bc91 ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+992+fc951c18.i686.rpm 28d5831d998065e2087a2975921ac980761280fb48620da343c03317d5880587 ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+992+fc951c18.x86_64.rpm f0177a11a90f43abc4a98173df72e7a6c9263afe21dc4317709ffdcaf8bc962b RLBA-2019:3471 container-exception-logger bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for container-exception-logger is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 container-exception-logger-debuginfo-1.0.2-3.el8.x86_64.rpm 937b75d6bc4bb2bfceebbfb2367d6ea90497530c98433fa5d4e4f6372474c3c6 container-exception-logger-debugsource-1.0.2-3.el8.x86_64.rpm 33d328cc3fc408e9af64cfae709266118eb0d77e3e136c29b62fb01b0f4a5c39 RLBA-2022:1811 ypserv bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ypserv is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ypserv-debuginfo-4.1-1.el8.x86_64.rpm eac6caf5e9e124e771ada1360029c666f0a01454e9a98f9ed8652b7ceefb053b ypserv-debugsource-4.1-1.el8.x86_64.rpm b511c807d189aad0f280007fb7397eb0863093552fb775b2b2d91e48e78361dd RLBA-2022:1999 trace-cmd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for trace-cmd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 kernelshark-debuginfo-2.7-10.el8.x86_64.rpm b3ca044344c3847be38f6581d99bd9e0b00bdf3083401611e7d5cb457665ad9c RLBA-2021:1765 brltty bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for brltty is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 brlapi-debuginfo-0.6.7-32.el8.i686.rpm 5f358a03893097649f220e950eab48896bb5edadc40ee0b6b11513f92ecdd8c2 brlapi-debuginfo-0.6.7-32.el8.x86_64.rpm c4bb729ec964ea47dd9995c22873f6c4b4fb62ed09c61d3965bb0b52668c6043 brlapi-java-debuginfo-0.6.7-32.el8.x86_64.rpm 4b7e068fe22f6793cab9b4c9aeb52d337665a4cbd231547117c403f57ce76139 brltty-at-spi2-debuginfo-5.6-32.el8.x86_64.rpm 747ef2a01d44ed74d2fc62cc448a8879dbd1cd64138b1a34ddc9e8cf558b95ed brltty-debuginfo-5.6-32.el8.i686.rpm 9c04a557ccd86e945989b5e80d6f27dd03f54962b5465bbf53a1b1d79e711814 brltty-debuginfo-5.6-32.el8.x86_64.rpm 9281c3d35f55bfe4a99fbe5a0ad9a74c9310b8cc3852ff95923f4063642ae3f9 brltty-debugsource-5.6-32.el8.i686.rpm d47b0d573b0640e5ade4056fdea367200f16292479886486ab3aab87520d92ba brltty-debugsource-5.6-32.el8.x86_64.rpm be668f6c08e8507411d2469792e44837d770b42f5ee98a0a3ead1f911cac10dc brltty-espeak-ng-debuginfo-5.6-32.el8.x86_64.rpm 9a47f2b39ad385adb36cab1e8f6d0c73d646ca466d0ba2b6d90a2ed3cc1f1d95 brltty-xw-debuginfo-5.6-32.el8.x86_64.rpm 442241662fe03c48489ab8c6a9239e856cc18c42c50862a596be0a7a28dc5412 python3-brlapi-debuginfo-0.6.7-32.el8.x86_64.rpm c7490f4167898e4ca199bd175262f9f6be6dcd6fe0a2b65c5b5e644938756f04 tcl-brlapi-debuginfo-0.6.7-32.el8.x86_64.rpm 832190e248b142d8448ca8d095c55dc3cebf7347e4c573b33760af4b52300d46 RLSA-2022:1801 Moderate: gfbgraph security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gfbgraph is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GLib/GObject wrapper for the Facebook Graph API that integrates with GNOME Online Accounts. The following packages have been upgraded to a later upstream version: gfbgraph (0.2.4). (BZ#1997941) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gfbgraph-debuginfo-0.2.4-1.el8.i686.rpm bd4af4efeeb97b6d51acdda4495830f18d58171c85300b6c992aed839184d352 gfbgraph-debuginfo-0.2.4-1.el8.x86_64.rpm bb37af47fcb71389f487f7be6b242a1c4ac112da05aaaeffdef484335dbd0bb3 gfbgraph-debugsource-0.2.4-1.el8.i686.rpm 6bbea7fc8924f0cc6ef420ec4ebf515a82bf54388c6839dd1a2d6c4837d38585 gfbgraph-debugsource-0.2.4-1.el8.x86_64.rpm 4184b09149a4ee6fa254ab34f5ec431a6b35a18696848932c362fc9241c76164 RLSA-2020:4647 Moderate: freerdp and vinagre security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for freerdp and vinagre is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox. The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop. The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm 62ff49a9e7cbe5659b3e4b927d48b12023b074c6c42e242e90cebdcaec5293e2 vinagre-debugsource-3.22.0-23.el8.x86_64.rpm 3a86e9c85db35e4315595df12d3094e4a617143ea5d12269cb3754fd2a5624d8 RLBA-2021:4313 python-ldap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-ldap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-ldap-debuginfo-3.3.1-2.el8.x86_64.rpm 79fd7002a52811fe5146db91f4d5a672ee7146e5b0fde32fbc52971c334195af RLBA-2022:1826 sshpass bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sshpass is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sshpass-debuginfo-1.09-4.el8.x86_64.rpm 8bd5d34868922656ba14ced84090c8d85258953c474e3c385aae7b8a16e583e3 sshpass-debugsource-1.09-4.el8.x86_64.rpm 5e156614bd1980f922939c0b440d46c6a1129ec4d44e43e9c81e4e4771259390 RLBA-2020:1745 python-pycurl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pycurl is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-pycurl-debuginfo-7.43.0.2-4.el8.x86_64.rpm 1bb07f08c749d2a01840fa538d4b555e3c6c4f2936ed77c2b640972903ba140b RLBA-2021:4163 mariadb-connector-odbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mariadb-connector-odbc is now available for Rocky Enterprise Software FoundationEnterprise Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mariadb-connector-odbc-debuginfo-3.1.12-1.el8.x86_64.rpm 818e799007e7f817d4c91c360cfa2eda01308f4a08b613e0b3fef36cf7956fad mariadb-connector-odbc-debugsource-3.1.12-1.el8.x86_64.rpm 24917c6d912cece2a0c6cbb23ec1231f72ee26f577e46a8681d2b519d6b81259 RLBA-2019:3374 php:7.2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the php:7.2 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm db9b156edfce503d1412298a39d6218e5b977105b33e4d09d9776ecb0641c87a libzip-debugsource-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm f615b1989a75b6b782cef9820e778a49690fd6e12cf40b29a3efa385b4227e88 libzip-tools-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm f2e8ba7bedcefa52f3e859cd4991a8edd80d065f059ba2be2bd494b272f6195d php-pecl-apcu-debuginfo-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm 5c49360ca25edbba343d1a7cbab6d09be36c6a949453de71e7bc1c11dd903d39 php-pecl-apcu-debugsource-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm 7de9b1129b312e199b5b9cd72e7935cd1a4ad0d685ad19dc910924bbf414f427 php-pecl-zip-debuginfo-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm 8cf1f8929b90bc919585a0c3d4271776134e7c43d7bec6212312bd0485bfac19 php-pecl-zip-debugsource-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm 380ef1140dea9a1aaf2affc1c92f158f63a4d41782a579b33337fc9f937a97ba libzip-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm db9b156edfce503d1412298a39d6218e5b977105b33e4d09d9776ecb0641c87a libzip-debugsource-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm f615b1989a75b6b782cef9820e778a49690fd6e12cf40b29a3efa385b4227e88 libzip-tools-debuginfo-1.5.1-2.module+el8.4.0+413+c9202dda.x86_64.rpm f2e8ba7bedcefa52f3e859cd4991a8edd80d065f059ba2be2bd494b272f6195d php-pecl-apcu-debuginfo-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm 5c49360ca25edbba343d1a7cbab6d09be36c6a949453de71e7bc1c11dd903d39 php-pecl-apcu-debugsource-5.1.12-2.module+el8.4.0+413+c9202dda.x86_64.rpm 7de9b1129b312e199b5b9cd72e7935cd1a4ad0d685ad19dc910924bbf414f427 php-pecl-zip-debuginfo-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm 8cf1f8929b90bc919585a0c3d4271776134e7c43d7bec6212312bd0485bfac19 php-pecl-zip-debugsource-1.15.3-1.module+el8.4.0+413+c9202dda.x86_64.rpm 380ef1140dea9a1aaf2affc1c92f158f63a4d41782a579b33337fc9f937a97ba RLBA-2019:3504 bacula bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the bacula module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 bacula-client-debuginfo-9.0.6-6.el8.1.x86_64.rpm e0506ee6d646f1740adb75e57d50f63b7dd9cb6e8df63f1e19357f91869c8830 bacula-console-debuginfo-9.0.6-6.el8.1.x86_64.rpm 121af8b619cbf641d750748ab89759adf978d9fe077cd71aeed5c87db64aa02b bacula-debuginfo-9.0.6-6.el8.1.x86_64.rpm 8defc1490f0ce4157398ae4167889d0560794a28ebf18ad253437155d69c8d2d bacula-director-debuginfo-9.0.6-6.el8.1.x86_64.rpm 0c4c316f24e3d8cd0ec8798dc0da9d03027a3928a149f193490edb27771b09b5 bacula-libs-debuginfo-9.0.6-6.el8.1.x86_64.rpm 042e736ee5d3854c4edeb3c4308aa8ca3ceb97b07c93ec035f86a078738f9ba9 bacula-libs-sql-debuginfo-9.0.6-6.el8.1.x86_64.rpm bd06461867393bdf2a1521ea73b2056af94f0160570f19920bbae4f103c3a8f4 bacula-storage-debuginfo-9.0.6-6.el8.1.x86_64.rpm 179b79cf23647f61121f1c1e61ed8800f1ee24af4f0cf80d6f10e035ed050e9f RLBA-2020:4758 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libvirt-gconfig-debuginfo-3.0.0-1.el8.x86_64.rpm bfcd2f63055c8ea4a51020d1c9a1e269b398a42e4385240a343a8d69c2857ab6 libvirt-glib-debuginfo-3.0.0-1.el8.x86_64.rpm 8224880570cc3b1c381c90aa8f4174d91b4c65f6ba791548bc992745b2e43eda libvirt-glib-debugsource-3.0.0-1.el8.x86_64.rpm 8e7de3be02bdd690173f88f0a7d90619d2ee76cdd11439eb06f4f058075b0e07 libvirt-gobject-debuginfo-3.0.0-1.el8.x86_64.rpm fe1edbbb3c6cc0ac386287ec61fa54c80e99437fe613baa5d4e1e36903c4f9ca RLSA-2019:3553 Low: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 gdk-pixbuf2-devel-debuginfo-2.36.12-5.el8.i686.rpm 8c0a1086cde1f91b9064db5df9f1fd8e48ae231235cc6a20c456da5bf0f3aed2 gdk-pixbuf2-devel-debuginfo-2.36.12-5.el8.x86_64.rpm 633157694a225be400f8a810a0905114a478e973940329bd088b8072dae4c563 gdk-pixbuf2-modules-debuginfo-2.36.12-5.el8.i686.rpm a4009785521a2ae4457347f6c6095563237bd1bc30f62460066d8bff3c8344a4 gdk-pixbuf2-modules-debuginfo-2.36.12-5.el8.x86_64.rpm e5345dc6d251fedb7e8436b2f3f2ff59ef05dee4a3e76ab18a651f6845163f43 gnome-desktop3-debuginfo-3.32.2-1.el8.i686.rpm bd041553cf1111033c0bb01ebc4f030e57a334a43671163453782d97eaa73d94 gnome-desktop3-debuginfo-3.32.2-1.el8.x86_64.rpm 745714134578b89141ad3ef772926ab1f0aada0fc70b17533abc6da56f004571 gnome-desktop3-debugsource-3.32.2-1.el8.i686.rpm 4086a690578157d778aebc548df03249fae454b1e4dc7f82425eeaefba4f4091 gnome-desktop3-debugsource-3.32.2-1.el8.x86_64.rpm acf4f80b6e85546bec88f688f94cb0aeb4ad562eb6ec78758be6af3dcfd77a85 libpurple-debuginfo-2.13.0-5.el8.i686.rpm d4822c0e0255ad8e974d8c207ffb29229db4e8653a10518b67eb9694de624b6e libpurple-debuginfo-2.13.0-5.el8.x86_64.rpm 08fb595d015e586a8d05c7181ecf4ede4901ea02ef97b5f9d6ea93f5e51293f1 pidgin-debuginfo-2.13.0-5.el8.i686.rpm 55427bd1aed7bd971c362b8d7069577b6325a22c1cf44ab49083ec019944d958 pidgin-debuginfo-2.13.0-5.el8.x86_64.rpm 5188f14e5766ddcd48fc2f13bc035680df46357991901c515d9bfa2b34b2c3c8 pidgin-debugsource-2.13.0-5.el8.x86_64.rpm 9b997a528d2ea30daee107a5cf81919d3b3bfafd6765d620bf11094f138e4cbb RLBA-2020:1700 libbytesize bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libbytesize is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libbytesize-debuginfo-1.4-3.el8.i686.rpm afd069e393be39345ed1c2fbb84bff2b45d614828929986b9c0786ffcb8070b2 libbytesize-debuginfo-1.4-3.el8.x86_64.rpm 7605c20579fb74e059720fe2681cf97165aad202b0ed1521c1e5c4e963600749 libbytesize-debugsource-1.4-3.el8.i686.rpm 9d167a3c6057faaca02ce3f575febbadcb5e2db30d8f568feedf95ecb8e426a1 libbytesize-debugsource-1.4-3.el8.x86_64.rpm a8b4a5c2961fde106c6bcff9df2bd422ba0714c1bb85608ffabd9bcf0d83b0b9 RLBA-2020:4633 swig:3.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the swig:3.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 swig-debuginfo-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm 4bbdb74a79de210ceeb0afb7210e4fecc3da63d79d2f81b9d0614811a05370fb swig-debugsource-3.0.12-19.module+el8.4.0+385+82b6e804.x86_64.rpm a94d46f1ad8bc73b033f20447b09e57533ff0dc6bcd52b791e527e4079d99161 RLBA-2019:3406 python-gssapi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-gssapi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 python3-gssapi-debuginfo-1.5.1-5.el8.x86_64.rpm 7986ecc1ee4a5e542bb4b9fb2b8c2231e7dd1194a8afc6525d0e1a550bf07bdc RLSA-2020:4649 Low: evolution security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality. The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications. OpenChange provides libraries to access Microsoft Exchange servers using native protocols. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 bogofilter-debuginfo-1.2.5-2.el8.x86_64.rpm bd42170e7fab1d6feba6d93571c166529dfdeff105310eddc02049ab40800a94 bogofilter-debugsource-1.2.5-2.el8.x86_64.rpm 8e53fa809dfd4b50c3019d5d670787fd5ba852bf999648d8b9045695d11e5db1 RLSA-2022:1820 Low: udisks2 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for udisks2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Udisks project provides a daemon, tools, and libraries to access and manipulate disks, storage devices, and technologies. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libudisks2-debuginfo-2.9.0-9.el8.i686.rpm 43b2c3f58efe15907ed4d2124bc13f4d3c2d9119adf6c369090ffb2999aca1f4 libudisks2-debuginfo-2.9.0-9.el8.x86_64.rpm ec78344a304c8aaf29fa5f3edf38e01accd7fa387aac74110aeb3c6740139c69 udisks2-debuginfo-2.9.0-9.el8.i686.rpm e4565ceac8f30bd2cc5913747d9b83396dac2bb3bc3832d8093d9ea56e2cb925 udisks2-debuginfo-2.9.0-9.el8.x86_64.rpm 4100d58fe22eb19854e217d1ce0bef90852c488e11f6b01ce0b09b9b64075b34 udisks2-debugsource-2.9.0-9.el8.x86_64.rpm fd6c818416d5674bd59184100771395e38336204d1eff6a536a4bd6295273622 udisks2-iscsi-debuginfo-2.9.0-9.el8.x86_64.rpm 6f00d9e41ef9e07b47d520ff9ea7dd089de2e0fe1d990c86d8b1b486cffc8a8f udisks2-lsm-debuginfo-2.9.0-9.el8.x86_64.rpm cc7b715740946b554121e4bf12cba038339019183128e234cf5e62a5324e4df2 udisks2-lvm2-debuginfo-2.9.0-9.el8.x86_64.rpm 62f747b1a19f42740a19ac606b5ed02fc2abd88b04ba71d4be373e1666cef34d RLEA-2022:1869 new module: perl:5.32 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new perl:5.32 module is now available for Rocky Linux 8. This enhancement update adds the perl:5.32 module to Rocky Linux 8. (BZ#2021471) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 89157ebfd40541112e9862d00bd676421b568eec9e3fecf4a6fbef9e2f8224d9 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fb5ea59a96c541895169e8a83b89c0acd124808dbf61d3ddbba562066b9ec4d2 perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm b33e63bfc8b15248c9afebe17c0ec8d55b437087992852edccaeaff23175cd9a perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ca3ff8538cbef343ee2a1726396bdea89022bc3d4b38a8871dcddc70fefd44ad perl-Data-Dumper-debuginfo-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm 3cdcd9e4fc3e91a4b518c63e827c29ce84217421366183362f8b29db31d6a4f5 perl-Data-Dumper-debugsource-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm ddf899eaabf02576216ed7bd241b500d26f5eb8097a024aa0a38a40f2d2c8601 perl-Devel-Size-debuginfo-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm 3384a3ba844172a5c9703619e9948a42f7de249ab633383a520e45dbea5a6c27 perl-Devel-Size-debugsource-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm cc89c562a0da95200ccd3ac670498aca85ea4d6f0d4d418afdf6906ee7d21870 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 89157ebfd40541112e9862d00bd676421b568eec9e3fecf4a6fbef9e2f8224d9 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fb5ea59a96c541895169e8a83b89c0acd124808dbf61d3ddbba562066b9ec4d2 perl-Math-BigInt-FastCalc-debuginfo-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 1b02ae886eb2ffa65cbb25d72de25393bdf2af2478d57a7d5e33152d99ff4fe4 perl-Math-BigInt-FastCalc-debugsource-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 7a61e12b84d0bb73bc2a40a96f3fff5d420653f3433a4e7356af51e3b724099e perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm b33e63bfc8b15248c9afebe17c0ec8d55b437087992852edccaeaff23175cd9a perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ca3ff8538cbef343ee2a1726396bdea89022bc3d4b38a8871dcddc70fefd44ad perl-PathTools-debuginfo-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm 29783e187c1f1fffda3dc913dc43a512a3311cc381490afbdd2df6c82f4c08a5 perl-PathTools-debugsource-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm 322c55d1eb3fd061ca85a64426f36f76c992550918e84a693cf68b85e0f7a930 perl-Sys-Syslog-debuginfo-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm e158ad951b19af37136d00c0fa1ff83437789fb43856cacf0a2dcb29cbdfb773 perl-Sys-Syslog-debugsource-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm 1bc3f455180c11cf358e2ae982d1e33fecfef414177e697e528719fe65524611 perl-Data-Dumper-debuginfo-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm 3cdcd9e4fc3e91a4b518c63e827c29ce84217421366183362f8b29db31d6a4f5 perl-Data-Dumper-debugsource-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm ddf899eaabf02576216ed7bd241b500d26f5eb8097a024aa0a38a40f2d2c8601 perl-Devel-Size-debuginfo-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm 3384a3ba844172a5c9703619e9948a42f7de249ab633383a520e45dbea5a6c27 perl-Devel-Size-debugsource-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm cc89c562a0da95200ccd3ac670498aca85ea4d6f0d4d418afdf6906ee7d21870 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 89157ebfd40541112e9862d00bd676421b568eec9e3fecf4a6fbef9e2f8224d9 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fb5ea59a96c541895169e8a83b89c0acd124808dbf61d3ddbba562066b9ec4d2 perl-Math-BigInt-FastCalc-debuginfo-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 1b02ae886eb2ffa65cbb25d72de25393bdf2af2478d57a7d5e33152d99ff4fe4 perl-Math-BigInt-FastCalc-debugsource-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 7a61e12b84d0bb73bc2a40a96f3fff5d420653f3433a4e7356af51e3b724099e perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm b33e63bfc8b15248c9afebe17c0ec8d55b437087992852edccaeaff23175cd9a perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ca3ff8538cbef343ee2a1726396bdea89022bc3d4b38a8871dcddc70fefd44ad perl-PathTools-debuginfo-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm 29783e187c1f1fffda3dc913dc43a512a3311cc381490afbdd2df6c82f4c08a5 perl-PathTools-debugsource-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm 322c55d1eb3fd061ca85a64426f36f76c992550918e84a693cf68b85e0f7a930 perl-Sys-Syslog-debuginfo-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm e158ad951b19af37136d00c0fa1ff83437789fb43856cacf0a2dcb29cbdfb773 perl-Sys-Syslog-debugsource-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm 1bc3f455180c11cf358e2ae982d1e33fecfef414177e697e528719fe65524611 perl-Compress-Bzip2-debuginfo-2.28-2.module+el8.6.0+879+823e3012.x86_64.rpm f55e9c7830e7a6b327bb5dbc13ddded6f9b7bca39a5bcbb4d41356a07bf54de0 perl-Compress-Bzip2-debugsource-2.28-2.module+el8.6.0+879+823e3012.x86_64.rpm 90165dbabef9f9d8948e4eada080edc692999b95950311c6208c3039ec308c97 perl-Compress-Raw-Bzip2-debuginfo-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 30539cf8025255e04a9edd05116df96b2e2477ffd5fca3d07d7cc309a2193c8a perl-Compress-Raw-Bzip2-debugsource-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 97dc06da9963dbd8f67ab75646ac814ec20c5df6c050a15d6364c9d54d11e072 perl-Compress-Raw-Lzma-debuginfo-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 68074018e6bffa759b3f4813ce126126ef1b559d940df24b09f64bc6d3485b7c perl-Compress-Raw-Lzma-debugsource-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 01a56627c1e2bf66b8fef260950a1aba823113f88ec532f5979af4870df81dc7 perl-Compress-Raw-Zlib-debuginfo-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm 9be5b79583710c0e6ac4ed516fc5f8648782c9359665f115771eb9eaabb60ab9 perl-Compress-Raw-Zlib-debugsource-2.096-1.module+el8.6.0+879+823e3012.x86_64.rpm b3580b14936bdedcfc7a10f0954898c5fcccb4bc5cd5065fda379f6c60bf9010 perl-Data-Dumper-debuginfo-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm 3cdcd9e4fc3e91a4b518c63e827c29ce84217421366183362f8b29db31d6a4f5 perl-Data-Dumper-debugsource-2.174-440.module+el8.6.0+879+823e3012.x86_64.rpm ddf899eaabf02576216ed7bd241b500d26f5eb8097a024aa0a38a40f2d2c8601 perl-DB_File-debuginfo-1.855-1.module+el8.6.0+879+823e3012.x86_64.rpm f282f3f8d35b1ea5ba8a073f3c7590554fbe253e0b0c82448574ca7d3574bc98 perl-DB_File-debugsource-1.855-1.module+el8.6.0+879+823e3012.x86_64.rpm 7ac3d2331b1050146df4e383ffae1dbbedcc13ac6f051d7d1bfa398bcf3f2a34 perl-Devel-PPPort-debuginfo-3.62-1.module+el8.6.0+879+823e3012.x86_64.rpm dd12d5212112dbaedd5f0e3c43a011129cfd81a13fa1eaf32a6b45ca5207f58d perl-Devel-PPPort-debugsource-3.62-1.module+el8.6.0+879+823e3012.x86_64.rpm 2015789d284ec58d7bd0e4843298af6246d351de454067c939b7d60ab932e3ea perl-Devel-Size-debuginfo-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm 3384a3ba844172a5c9703619e9948a42f7de249ab633383a520e45dbea5a6c27 perl-Devel-Size-debugsource-0.83-3.module+el8.6.0+879+823e3012.x86_64.rpm cc89c562a0da95200ccd3ac670498aca85ea4d6f0d4d418afdf6906ee7d21870 perl-Digest-MD5-debuginfo-2.58-1.module+el8.6.0+879+823e3012.x86_64.rpm 50a1063e072daa9db76c26c77edb277dbf8a19203e0e75579a632d2c59be2b26 perl-Digest-MD5-debugsource-2.58-1.module+el8.6.0+879+823e3012.x86_64.rpm 4059fe67d86552b2d3afa10bc55d9120425cbde35d6c0c679333ff3296ed85b0 perl-Digest-SHA-debuginfo-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 89157ebfd40541112e9862d00bd676421b568eec9e3fecf4a6fbef9e2f8224d9 perl-Digest-SHA-debugsource-6.02-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fb5ea59a96c541895169e8a83b89c0acd124808dbf61d3ddbba562066b9ec4d2 perl-Encode-debuginfo-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm f5f9982448a454efe17a188bf0dae34693e10f128735cc29f8670d4c0e666b8c perl-Encode-debugsource-3.08-461.module+el8.6.0+879+823e3012.x86_64.rpm 08a4c9910a0e43071c6b5b536716a26107a415288e51c2d191d80ff7f0eb636b perl-Filter-debuginfo-1.60-1.module+el8.6.0+879+823e3012.x86_64.rpm 75e51d5b9f8313297aa177d8e8d773213adebb621cb55b07be8e68a9f4d338a2 perl-Filter-debugsource-1.60-1.module+el8.6.0+879+823e3012.x86_64.rpm dbcea9d46d4ef956d8d7f975154c7e9e5946b68270be304918db55064d71ca5c perl-IPC-SysV-debuginfo-2.09-1.module+el8.6.0+879+823e3012.x86_64.rpm 84d3622360d27730f0b78a969a05727d9090c43c392ef88100f5e74ff4dfdfdc perl-IPC-SysV-debugsource-2.09-1.module+el8.6.0+879+823e3012.x86_64.rpm d58b91c5f0f78fe3b9c06ce0fc3c436eb987d25ae382dd0c3c6b0f23ca7fa272 perl-Math-BigInt-FastCalc-debuginfo-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 1b02ae886eb2ffa65cbb25d72de25393bdf2af2478d57a7d5e33152d99ff4fe4 perl-Math-BigInt-FastCalc-debugsource-0.500.900-1.module+el8.6.0+879+823e3012.x86_64.rpm 7a61e12b84d0bb73bc2a40a96f3fff5d420653f3433a4e7356af51e3b724099e perl-MIME-Base64-debuginfo-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm b33e63bfc8b15248c9afebe17c0ec8d55b437087992852edccaeaff23175cd9a perl-MIME-Base64-debugsource-3.15-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm ca3ff8538cbef343ee2a1726396bdea89022bc3d4b38a8871dcddc70fefd44ad perl-Params-Util-debuginfo-1.102-2.module+el8.6.0+879+823e3012.x86_64.rpm ebf3a3b2663b1489819bae1dff2dd538a6a38a794d84334cf158b22cae212bf5 perl-Params-Util-debugsource-1.102-2.module+el8.6.0+879+823e3012.x86_64.rpm 164e8524034afe65f76e5e868b2f22191ec7d32a3b25a449a9a9b7a16f147f51 perl-PathTools-debuginfo-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm 29783e187c1f1fffda3dc913dc43a512a3311cc381490afbdd2df6c82f4c08a5 perl-PathTools-debugsource-3.78-439.module+el8.6.0+879+823e3012.x86_64.rpm 322c55d1eb3fd061ca85a64426f36f76c992550918e84a693cf68b85e0f7a930 perl-Scalar-List-Utils-debuginfo-1.55-457.module+el8.6.0+879+823e3012.x86_64.rpm a065412e79f457c37ff19cd924136d5d87b4c23fd251f6c78118d9ae78cccdb3 perl-Scalar-List-Utils-debugsource-1.55-457.module+el8.6.0+879+823e3012.x86_64.rpm 3093439b836f42fd1d4a42bb9e5852ffcd013c216b0c810e809a749a358c2816 perl-Socket-debuginfo-2.031-1.module+el8.6.0+879+823e3012.x86_64.rpm 7ff49633fe78020f2552a301dc4b4d918d0fa5dfe5aacdf05a8e51dfbdd656bb perl-Socket-debugsource-2.031-1.module+el8.6.0+879+823e3012.x86_64.rpm 41426dc37e14f13ce0eed400f78d7938b4d52cd982c05299e977c1d5b8ec7909 perl-Storable-debuginfo-3.21-457.module+el8.6.0+879+823e3012.x86_64.rpm 7983d4dc98cb2a4d34f4b6d2eb402fcc5cef835846b84747c41175998dcc8438 perl-Storable-debugsource-3.21-457.module+el8.6.0+879+823e3012.x86_64.rpm ef91d7e11ab70131b4bf63ebdcff846ae714a37d0b62908596b9e85d9a4c295b perl-Sys-Syslog-debuginfo-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm e158ad951b19af37136d00c0fa1ff83437789fb43856cacf0a2dcb29cbdfb773 perl-Sys-Syslog-debugsource-0.36-1.module+el8.6.0+879+823e3012.x86_64.rpm 1bc3f455180c11cf358e2ae982d1e33fecfef414177e697e528719fe65524611 perl-threads-debuginfo-2.25-457.module+el8.6.0+879+823e3012.x86_64.rpm b0ae96fd98a78bfda1fe3bdbe48193bfcd298f35c46673adb170d587020e520a perl-threads-debugsource-2.25-457.module+el8.6.0+879+823e3012.x86_64.rpm 70a72f9c04d38eac4da7a97915006802fde8d4575c9a90009cb052adae086130 perl-threads-shared-debuginfo-1.61-457.module+el8.6.0+879+823e3012.x86_64.rpm f148467825f966a92357b445d1a1e98f498bedb6f760b00703c0ec0a97b5e490 perl-threads-shared-debugsource-1.61-457.module+el8.6.0+879+823e3012.x86_64.rpm 61954d5972977ebf0de477475aba676a5ac65463847b3bbfb0c3534a210d6c10 perl-Time-HiRes-debuginfo-1.9764-459.module+el8.6.0+879+823e3012.x86_64.rpm 9e89aec1dc36f48318f443cd0b35823f82ae061aa78a90ee7360d34596040c87 perl-Time-HiRes-debugsource-1.9764-459.module+el8.6.0+879+823e3012.x86_64.rpm 93daf59b63b242abf627a0677654379fc29190e27f0bd3641c519b127755e11b perl-Unicode-Collate-debuginfo-1.29-1.module+el8.6.0+879+823e3012.x86_64.rpm 68231b83952b7f538a41cc62e62f966968ffaf0c98883029bc130e548e64284f perl-Unicode-Collate-debugsource-1.29-1.module+el8.6.0+879+823e3012.x86_64.rpm 3df75ee03d40394ab4c0a6db5805a69af9a803cdc9f6921fc1d7d200ce0116b0 perl-Unicode-Normalize-debuginfo-1.27-458.module+el8.6.0+879+823e3012.x86_64.rpm 410439c5d132d3bea21c492fad2e8ce526026764659f3f39f321e984db19cada perl-Unicode-Normalize-debugsource-1.27-458.module+el8.6.0+879+823e3012.x86_64.rpm 37850926fa8da9200eaf8d96eb80eaf4eb5479f75e0d79ae10db6cf2d700e419 perl-version-debuginfo-0.99.29-1.module+el8.6.0+879+823e3012.x86_64.rpm adebecd8a62c00bddb0c190aa976d750cacf61dacd897d4a7418afd32ab87dd5 perl-version-debugsource-0.99.29-1.module+el8.6.0+879+823e3012.x86_64.rpm f0c54f362ba212ae4df22f359e666cecc5aeb4ac86d3d8a2b0f759d24b21745b RLEA-2019:3426 libpng15 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libpng15 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libpng15-debuginfo-1.5.30-7.el8.i686.rpm f2d729ca4732bab9aaf718d46298c6661bc4d4bea73422f7c4680cecc96a2e05 libpng15-debuginfo-1.5.30-7.el8.x86_64.rpm ac11eefd7aefd557de66a0cb262eecb80993fe384ac22d755b5a0913a1e85b16 libpng15-debugsource-1.5.30-7.el8.i686.rpm c83ae61927b8d753acab52cebc92ec08c29fae44eee95f0bb2788cce92ae298d libpng15-debugsource-1.5.30-7.el8.x86_64.rpm db09c1c81fc01249c7eee28a7b8212fb32edb5a830f348232489a94be813b563 RLEA-2019:3444 new packages: gcc-toolset-9-valgrind Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-valgrind packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-valgrind packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-valgrind-debuginfo-3.15.0-9.el8.i686.rpm 50b8d958fe14c61ea099ceb4c0edc914dd9e5dafc9eb01e06a6bc679b57490b2 gcc-toolset-9-valgrind-debuginfo-3.15.0-9.el8.x86_64.rpm 5418791b4d7c61a8ea04b8b81d27caf1af707b83b099d3cc1633b9691e12e0a9 RLBA-2021:1917 tang bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tang is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 tang-debuginfo-7-6.el8.x86_64.rpm d6a86e58170278c27cd98274b1f9cd72128a22dabd99ed38a3dd262f9ec633af tang-debugsource-7-6.el8.x86_64.rpm 5ea22be5bfc00b868c43308f95cdd75af3912607c2de54dc7bb1bd7daa12c693 RLBA-2021:4195 powertop bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for powertop is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 powertop-debuginfo-2.14-1.el8.x86_64.rpm fa87ac45210999798fb88b5fe55c693d6c29ca97d0b375210647ecced20de519 powertop-debugsource-2.14-1.el8.x86_64.rpm 023bb8bf2395729c955260c5b9ad0d05d4dd080c982fe659998294447efeed81 RLSA-2022:7647 Moderate: httpd:2.4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the httpd:2.4 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 httpd-debuginfo-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm 80dfd417a648d7344281b0eef3658a6744ff7ea8ebb9be52a4b445ba8c25e400 httpd-debugsource-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm 3bdd2eeee1896cdf73f87d1593da467173157dfee30fc51d7e0fe854ffe6bd1e httpd-tools-debuginfo-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm 5faf85305f27849c7bbb3cf5fc50167156d94b6782add3b053d132a6be277b93 mod_ldap-debuginfo-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm 46fd44e81c589e8414ff8c053e2e44fcd470d159e3c153f1811ef420f99436d8 mod_proxy_html-debuginfo-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm 533a2268c6496a1c135c722bbc74efae7975b2e12cb9240dc74fdf32ba375403 mod_session-debuginfo-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm ff3cd0999ed7d2cddc5b8cf32038fa71296af632bfb21c7efb7847972eb29c3d mod_ssl-debuginfo-2.4.37-51.module+el8.7.0+1059+126e9251.x86_64.rpm fd176205cad36bfea86ded00bd3a816d9d977540bc9ad1d513cc342918e43605 RLEA-2021:4239 pki-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pki-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm ed7ba7c373db37022cbac26e1e88f0450ef58efbdec00e19bbb23dff5a8b779f python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 5b8577b14f114a8bf2dec4c6424b1ed19e056155f6ac8fa2e689259b76b2f967 python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm ed7ba7c373db37022cbac26e1e88f0450ef58efbdec00e19bbb23dff5a8b779f python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 5b8577b14f114a8bf2dec4c6424b1ed19e056155f6ac8fa2e689259b76b2f967 python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm ed7ba7c373db37022cbac26e1e88f0450ef58efbdec00e19bbb23dff5a8b779f python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 5b8577b14f114a8bf2dec4c6424b1ed19e056155f6ac8fa2e689259b76b2f967 python3-nss-debuginfo-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm ed7ba7c373db37022cbac26e1e88f0450ef58efbdec00e19bbb23dff5a8b779f python-nss-debugsource-1.0.1-10.module+el8.3.0+53+ea062990.x86_64.rpm 5b8577b14f114a8bf2dec4c6424b1ed19e056155f6ac8fa2e689259b76b2f967 RLEA-2019:3557 libtalloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libtalloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 nss_wrapper-debuginfo-1.1.5-3.el8.i686.rpm e1317c9eaba71822b6e41190c02236df15758fc802797b54ba12b74cabb4554a nss_wrapper-debuginfo-1.1.5-3.el8.x86_64.rpm 9e9f04a723066c083bbbedcf639c31517bd2dadd3422ceddf94947772dc5b67e nss_wrapper-debugsource-1.1.5-3.el8.i686.rpm 782e58bb748953cac2cff22884fa43ad5012bb0b05fc86cf2c2312936052a0c3 nss_wrapper-debugsource-1.1.5-3.el8.x86_64.rpm 6bdfcb022df5b1423e6006f945396aa42a531923e563411dfda529245afc2f8d RLBA-2019:3490 ldns bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ldns is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 ldns-debuginfo-1.7.0-21.el8.i686.rpm 684cf1b7334d840972d88b4fdc0f2e575a29b201668873702c3f4fbd8faac3cc ldns-debuginfo-1.7.0-21.el8.x86_64.rpm be32afa73f639f0d45daf4ec341c693f6fe45a4f8e1f211f5654002eba2528e1 ldns-debugsource-1.7.0-21.el8.i686.rpm 389dedd84b39a8c81c320b0fa5ef47da3d5209cfeb733de182a86c4ff692b1e5 ldns-debugsource-1.7.0-21.el8.x86_64.rpm d127ee671ac867d472ffd4488cc2fb823cc1fbb67f70d15544c218b8c83a63ef RLBA-2021:4412 RDMA stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for RDMA stack is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mvapich2-debuginfo-2.3.6-1.el8.i686.rpm 2cb4da97aeb7f714287eb807eb2e5e0eb27d77615277e08c8b486724e5598057 mvapich2-debuginfo-2.3.6-1.el8.x86_64.rpm bcebe5a579ea74e1c7ae0fa7c7e2db91a981a5d5e60688f1604130c565782363 mvapich2-debugsource-2.3.6-1.el8.i686.rpm 642794e69fcf579d065796f2246b2950bf6e7a749b6dd6ac95bbe6aaee3b8f36 mvapich2-debugsource-2.3.6-1.el8.x86_64.rpm 43cabdd538ccbb010b7bd24d84ccde91f293c7891b724741e7593a99fe98edc6 mvapich2-psm2-debuginfo-2.3.6-1.el8.x86_64.rpm 5fa601d50a36d0428c7c6d803238cd7a7f9a84505d2e1c21432902364650351d qperf-debuginfo-0.4.11-2.el8.x86_64.rpm e2662a1bfc8c0a56ce1432320fa51fc03e8ef5156aaf9b908d9269d862944b20 qperf-debugsource-0.4.11-2.el8.x86_64.rpm b9f8788b3120847ea8ca4fb477fd125eb54a8aafcfc63c4c08a407e3ac3e635f RLBA-2022:1871 corosync bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for corosync is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 corosync-debuginfo-3.1.5-2.el8.i686.rpm 2c5ef6674bfeb09f5533486e00b15ad1d47958ac3fee06677c11c5a8f696f64b corosync-debuginfo-3.1.5-2.el8.x86_64.rpm 4cd4057ccb0946a2242cb91c64af11ae2804d93a3ef8305c7c4aff42aabc32b5 corosynclib-debuginfo-3.1.5-2.el8.i686.rpm 1dd456c501ca6dd5f1b5657557fc7c96403e130446b88090d9bb90577213b3c2 corosynclib-debuginfo-3.1.5-2.el8.x86_64.rpm f19e19e4ee4b5237cfa72605c23a8acc925dfacbbc5c6799662e3a62b12b2262 RLBA-2022:1949 python-pillow update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-pillow is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python3-pillow-debuginfo-5.1.1-18.el8_5.x86_64.rpm 3371a51ad4ea01cf169f87f48fc86451b2ed44d16859bb89636648e84f3e7782 python-pillow-debuginfo-5.1.1-18.el8_5.x86_64.rpm f4a6c269cd83f70888cc7c4bf08fc619a4e290d42f6075e1773ddba49da42c77 RLEA-2021:1889 libfprint bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libfprint is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 fprintd-debuginfo-1.90.9-2.el8.i686.rpm 2de67b25f7a2b7168369c6baea0fecf126f80deee86c971a45d780fcd3485f85 fprintd-debuginfo-1.90.9-2.el8.x86_64.rpm 5b7317b01425f05049584c0a83ddf168bd4e965be72eda2fa3f5ac7c1b810cfd fprintd-debugsource-1.90.9-2.el8.x86_64.rpm af387f64e29b25465953c67bf45c97e81184e407b7808e36fe355d555753af7b fprintd-pam-debuginfo-1.90.9-2.el8.i686.rpm f51914a661c536bde344e1e47ea3072b9d8a7b4a252cea2c4a0a26b5521ac3e9 fprintd-pam-debuginfo-1.90.9-2.el8.x86_64.rpm ad8d898a48e04e92969f9c09a65ed5146a45e1920eb57b1eee4c0a714c09ffa8 libfprint-debuginfo-1.90.7-1.el8.i686.rpm 8326e33ff7cf0790b48c0db3ee438b985d167a5039615b77f8909867e3edf971 libfprint-debuginfo-1.90.7-1.el8.x86_64.rpm 908b59f21161222cbcaadc77aa6ef6de4055e0cecd58ad117b6e35804fe38b92 libfprint-debugsource-1.90.7-1.el8.i686.rpm 4f6f047822f402ee9b961fd3fc16808480e39a4eeb5a6037c1d06b90a39baeb5 libfprint-debugsource-1.90.7-1.el8.x86_64.rpm b4cbaf301c1b1bdf88893af44015738ce29fee8da3866a75bbeb3bde4e8e1194 RLBA-2022:2023 net-snmp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for net-snmp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 net-snmp-agent-libs-debuginfo-5.8-25.el8.i686.rpm 18486eb824f4cae9d1ec6725f2921a4c2ad00de600e9b968fa0bf358f5a92154 net-snmp-agent-libs-debuginfo-5.8-25.el8.x86_64.rpm 918ab1d8fd6dc58e8aabf3d4c380f6382c593b644d96c0da51ab13016c49b33f net-snmp-perl-debuginfo-5.8-25.el8.x86_64.rpm c2b10396263f4ea8dfda933dd6047a491ddf772a3da71c85820e3b410e01736b net-snmp-utils-debuginfo-5.8-25.el8.x86_64.rpm 13cb42dc5d222286b78953d2debb265f1b2e28db0230168a0eebd4f6eb588d9e RLSA-2022:9073 Moderate: nodejs:16 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages were updated to later upstream versions: nodejs (16.18.1), nodejs-nodemon (2.0.20). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpm 415c585dfe0d308d2ea2639c90ca820432912e94195dd9258ac57484d63c1d34 nodejs-debugsource-16.18.1-3.module+el8.7.0+1108+49363b0d.x86_64.rpm ad106b8467b759353e9b04b22af30aecbe5eea1af0695eb5445e2ed72db0ad07 RLSA-2022:7190 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.4.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-102.4.0-1.el8_6.0.1.x86_64.rpm 3ce1dc7af9565e140ee43c72311d664dedeb6fdd4fd8e4c1329e2eb02f82ce5c thunderbird-debugsource-102.4.0-1.el8_6.0.1.x86_64.rpm 076da6547375d9432847084d8587fcf507c14ca61e59fc0324ede06ef15e9a9e RLEA-2020:1694 new module: python38:3.8 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new python38:3.8 module is now available for Rocky Linux 8. This enhancement update adds the python38:3.8 module to Rocky Linux 8. (BZ#1747329) For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215 python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm 8195c9ce31b743f8bd59dfbc796c74c12edda3195be05f947d0aac9b3ec4ff97 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409 python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 4993fe48365ee2a0ec0f302062da650c121feab9780a34f1ee03a638a34a54da python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm c3aa430d7b9efa2243781d38c944bd14ff3daccb48be3a55a931937fc5bad437 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm f35743252d9824f3165f0d3ac76018406907be674df524c9b02d1b80d045623f python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 21585409ef4980e2d06feec3bc1727543a85c18ec166bfb16957bb539ebac324 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 850c1fe59b4566e73deaee3d2ebe4f4dc5771f6f4a5b94314dc5e86fa92ae8ee Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215 python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm 8195c9ce31b743f8bd59dfbc796c74c12edda3195be05f947d0aac9b3ec4ff97 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409 python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 4993fe48365ee2a0ec0f302062da650c121feab9780a34f1ee03a638a34a54da python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm c3aa430d7b9efa2243781d38c944bd14ff3daccb48be3a55a931937fc5bad437 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm f35743252d9824f3165f0d3ac76018406907be674df524c9b02d1b80d045623f python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 21585409ef4980e2d06feec3bc1727543a85c18ec166bfb16957bb539ebac324 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 850c1fe59b4566e73deaee3d2ebe4f4dc5771f6f4a5b94314dc5e86fa92ae8ee Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215 python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm 8195c9ce31b743f8bd59dfbc796c74c12edda3195be05f947d0aac9b3ec4ff97 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409 python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 4993fe48365ee2a0ec0f302062da650c121feab9780a34f1ee03a638a34a54da python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm c3aa430d7b9efa2243781d38c944bd14ff3daccb48be3a55a931937fc5bad437 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm f35743252d9824f3165f0d3ac76018406907be674df524c9b02d1b80d045623f python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 21585409ef4980e2d06feec3bc1727543a85c18ec166bfb16957bb539ebac324 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 850c1fe59b4566e73deaee3d2ebe4f4dc5771f6f4a5b94314dc5e86fa92ae8ee Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215 python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm 8195c9ce31b743f8bd59dfbc796c74c12edda3195be05f947d0aac9b3ec4ff97 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409 python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 4993fe48365ee2a0ec0f302062da650c121feab9780a34f1ee03a638a34a54da python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm c3aa430d7b9efa2243781d38c944bd14ff3daccb48be3a55a931937fc5bad437 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm f35743252d9824f3165f0d3ac76018406907be674df524c9b02d1b80d045623f python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 21585409ef4980e2d06feec3bc1727543a85c18ec166bfb16957bb539ebac324 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 850c1fe59b4566e73deaee3d2ebe4f4dc5771f6f4a5b94314dc5e86fa92ae8ee Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215 python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm 8195c9ce31b743f8bd59dfbc796c74c12edda3195be05f947d0aac9b3ec4ff97 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409 python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 4993fe48365ee2a0ec0f302062da650c121feab9780a34f1ee03a638a34a54da python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm c3aa430d7b9efa2243781d38c944bd14ff3daccb48be3a55a931937fc5bad437 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm f35743252d9824f3165f0d3ac76018406907be674df524c9b02d1b80d045623f python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 21585409ef4980e2d06feec3bc1727543a85c18ec166bfb16957bb539ebac324 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 850c1fe59b4566e73deaee3d2ebe4f4dc5771f6f4a5b94314dc5e86fa92ae8ee Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm 8df3343fd6fb0e90393bcd777049224559b564b4633a395d10228a59ddb8ed83 python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm ea5c48b31ae2ef78199c71e9fef43e71fb45451631fae32bcdde5d87e5394215 python38-cryptography-debuginfo-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm 8195c9ce31b743f8bd59dfbc796c74c12edda3195be05f947d0aac9b3ec4ff97 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.x86_64.rpm ab5020f6fcd8c66240f7da265b512febd798e133cb6faa4f0d697a9eaadcf59c python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 72ad73c5ec683b4efef053b1c86d1f7599f15c94bbebcb716e9b6c2d22db9409 python38-psycopg2-debuginfo-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 4993fe48365ee2a0ec0f302062da650c121feab9780a34f1ee03a638a34a54da python38-scipy-debuginfo-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm c3aa430d7b9efa2243781d38c944bd14ff3daccb48be3a55a931937fc5bad437 python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.x86_64.rpm e534b0d0fb36d78f56ac70b83934a9e0ae48d955aa34d54b892294f0ca12d3df python-cryptography-debugsource-2.8-3.module+el8.5.0+672+ab6eb015.x86_64.rpm f35743252d9824f3165f0d3ac76018406907be674df524c9b02d1b80d045623f python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.x86_64.rpm 8ab049728a1ffb69882e3e3808be868ab3954bf6f74ad2cfa956d7746e547b1d python-psycopg2-debugsource-2.8.4-4.module+el8.6.0+794+eba84017.x86_64.rpm 21585409ef4980e2d06feec3bc1727543a85c18ec166bfb16957bb539ebac324 scipy-debugsource-1.3.1-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 850c1fe59b4566e73deaee3d2ebe4f4dc5771f6f4a5b94314dc5e86fa92ae8ee RLEA-2020:1607 http-parser bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for http-parser is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 http-parser-debuginfo-2.8.0-9.el8.i686.rpm 19191c8b14911b76d3ce72d64708f1b6080da486ce5f380fac5162d266ea0d75 http-parser-debuginfo-2.8.0-9.el8.x86_64.rpm 1984e657cc94a9002c4b959caddab05cb1469e451a3798cb3ff1e96fd47ed7ef http-parser-debugsource-2.8.0-9.el8.i686.rpm 5302d72c4db681e00c684f648bd80c9777486a07981d223992a82bb69be7e74f http-parser-debugsource-2.8.0-9.el8.x86_64.rpm 8eccb5989cb9b89d7801c92bb4bc25c92d8c4671ac6f7a556f7828fd781bd40a RLSA-2022:1964 Moderate: fetchmail security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for fetchmail is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so the user can read it through their favorite mail client. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fetchmail-debuginfo-6.4.24-1.el8.x86_64.rpm d01144b33ffda604865a2b37519f7f36504ed4429a344133161cc75b914637da fetchmail-debugsource-6.4.24-1.el8.x86_64.rpm 07162c8f80f8d77bf88e7a0eb96eb1fe55a54b3f8d2f472030972ff17e71f4f7 RLBA-2019:3507 qpdf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the qpdf module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 qpdf-debuginfo-7.1.1-10.el8.i686.rpm f4b5c3b96f63488e9335d53458a01293980963f4b7134a834b7b905083c40401 qpdf-debuginfo-7.1.1-10.el8.x86_64.rpm 94057d72a9d066eb16e86338c4e0e33d0712f0862892780dd982e050b891184f qpdf-debugsource-7.1.1-10.el8.x86_64.rpm 6927512d96daab712a20b98794dda170d2b3e909ecd2092ea2a4f33e918bc922 qpdf-libs-debuginfo-7.1.1-10.el8.i686.rpm 08fc4ced89a8e55fdf5d499ee7d60d4b48ef5855b14e52119715ba220b14282b qpdf-libs-debuginfo-7.1.1-10.el8.x86_64.rpm dd23ffcc93852c50a90ba65058fe96273015a1ac072d3011cf3a1e0b0e379ae8 RLSA-2022:5338 Moderate: ruby:2.6 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:2.6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (2.6.10). (BZ#2089374) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-debuginfo-2.6.10-109.module+el8.6.0+988+8031c193.i686.rpm cfdb1972f0790d8cb0848dcfd27a434f50d4779a99594063cdbe2f5456f08162 ruby-debuginfo-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm 409cb91448cebd75c3dc88e16ecf00193aad54e5f51a3aac395a95dd6773aa05 ruby-debugsource-2.6.10-109.module+el8.6.0+988+8031c193.i686.rpm 5fc4b879cc4249cd5bf0deba04b8a7836c4c8d4a32e2d12263eec8c1c9042721 ruby-debugsource-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm 350cf8ecc4646e05de1258741de42b8c6c7273dd2c7eeb5c2fc1caf6e2e01db9 rubygem-bigdecimal-debuginfo-1.4.1-109.module+el8.6.0+988+8031c193.i686.rpm 0cd4e8b2443bb158a0748dc3c80107cc745584b797554fc94f212e57f46618c0 rubygem-bigdecimal-debuginfo-1.4.1-109.module+el8.6.0+988+8031c193.x86_64.rpm 52fa612173189b2ebe65024532c3c727bc29680f3571757d3abd39640dc153ab rubygem-io-console-debuginfo-0.4.7-109.module+el8.6.0+988+8031c193.i686.rpm 579cabb210c2e78b4cec348ad0b1b5d1279fdd9687a15f1b99e8234cc5d66575 rubygem-io-console-debuginfo-0.4.7-109.module+el8.6.0+988+8031c193.x86_64.rpm 24034ec073940c6d732679695cb11efdb581a52e577db8e8b32f3d1c0ae3ebe0 rubygem-json-debuginfo-2.1.0-109.module+el8.6.0+988+8031c193.i686.rpm 1ed4b2f3633e1235c31fd6a48995142593fec061cd77fa8444118df3c44b3380 rubygem-json-debuginfo-2.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm d5d8de1e67379e12914a7a2e8bdc3ffb7b4937cc316e13159d9625e3f9e3978e rubygem-openssl-debuginfo-2.1.2-109.module+el8.6.0+988+8031c193.i686.rpm a773c010041942764ce61679f586a7784364f172b29d19ef0da6fc9e2fd43e51 rubygem-openssl-debuginfo-2.1.2-109.module+el8.6.0+988+8031c193.x86_64.rpm 25d7a4eb5d50b96d738f55ba5eb0b6d983de065a486ebc97ac426858c022a23c rubygem-psych-debuginfo-3.1.0-109.module+el8.6.0+988+8031c193.i686.rpm 6cef7704d10ea8fffcb1fa3fdbfa4b368296d0792a9f16d30335fc60d2ccb771 rubygem-psych-debuginfo-3.1.0-109.module+el8.6.0+988+8031c193.x86_64.rpm 6d0c92cd8c3c661a630c145d18428d8afac648984b68ccb56502db2533b07ac2 ruby-libs-debuginfo-2.6.10-109.module+el8.6.0+988+8031c193.i686.rpm cde1e48a35df429d3536d0b3f960ef2ae7edc15146265ab87709e6e662aa6778 ruby-libs-debuginfo-2.6.10-109.module+el8.6.0+988+8031c193.x86_64.rpm 32cfe8cfb4e0c44aee1d6e883e89c53dcbb27ad9602b385930240cc8fb9a6b84 RLSA-2021:4179 Low: file-roller security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for file-roller is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. File Roller is an application for creating and viewing archives files, such as tar or zip files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 file-roller-debuginfo-3.28.1-4.el8.x86_64.rpm 409737c4b4d654408832713747b8e9805ef4aeda6ebc998777d2978ea4f361e3 file-roller-debugsource-3.28.1-4.el8.x86_64.rpm 7a8a13644e2aaf405d8179832b6ff2a2532e17fc64665e8c52c7f508d9334b62 RLSA-2022:1891 Low: libpq security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libpq is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libpq package provides the PostgreSQL client library, which allows client programs to connect to PostgreSQL servers. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libpq-debuginfo-13.5-1.el8.i686.rpm 1e2b744f324867a44b9f96f7857be218745f51b2eafaa7a6f8fa3c4799578d60 libpq-debuginfo-13.5-1.el8.x86_64.rpm e92f4a2fd11f1670f1c25169080ef092abba2fd1648ffa6bfe554339df2dbaad libpq-debugsource-13.5-1.el8.i686.rpm dafa5c615c36daf906f77f43f7ce3367615f5f01a28ac7e293e9ed590d00abb5 libpq-debugsource-13.5-1.el8.x86_64.rpm 375ef177738d5772ce840ee3f7b597f5eb2265d3ce0e163b9d11dc89843e1ad4 libpq-devel-debuginfo-13.5-1.el8.i686.rpm 220b22d2994e1ad748063914fe463bdbee61dc5371b8f10f0b22a974750b8bab libpq-devel-debuginfo-13.5-1.el8.x86_64.rpm 40a8e334c78d5d974cadd2eddfc9218f896731443955276fd52cf9fc6a00a265 RLBA-2019:3412 X libraries bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for X libraries is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libICE-debuginfo-1.0.9-15.el8.i686.rpm 4cf4a375d18b8d4a3fa652081e78534b0fe28a6c059bec0601673d2c1d38522b libICE-debuginfo-1.0.9-15.el8.x86_64.rpm c5a3c1bf3102a10122c10fe5e5caf9a4f9cf39610f9ea4ae0de88cbfba563748 libICE-debugsource-1.0.9-15.el8.i686.rpm a9e3b331f90bcc29f09898fe7435998344beff010e7048a34a06ff1f9ca69d58 libICE-debugsource-1.0.9-15.el8.x86_64.rpm 1ff7536c48efb309789114da032233f99a1e2bbde5ed6d3596501db5c0703cb9 libXt-debuginfo-1.1.5-12.el8.i686.rpm e11689c9d8c3f2553d53daf6a4fc814c2d11eeec0012bdc3635144e8c6d99109 libXt-debuginfo-1.1.5-12.el8.x86_64.rpm 1fdc84534551d690b28800a37d2c8a552d9ccc795bb409cebd188864f3b81997 libXt-debugsource-1.1.5-12.el8.i686.rpm c97fc1001e31a939a70a67d7f0ec45eb412742ba83f19fc9d6d7d6de8daf84ee libXt-debugsource-1.1.5-12.el8.x86_64.rpm 4c2a3a75fe997b48033d929bd347fc0d699524b8c7e9aff5752473510b199652 RLBA-2019:3465 hplip bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hplip is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 hplip-debuginfo-3.18.4-9.el8.i686.rpm 94049807e92e48f858c147f1ae43082e8875c5075606eeb5a282606e25b938cf hplip-debuginfo-3.18.4-9.el8.x86_64.rpm e9f8573f8b4b2c5f9977f49b5beab9bb5f34d2463dbb0fe70d4d9a76022076a1 hplip-debugsource-3.18.4-9.el8.x86_64.rpm d568fbcb6a911f68b6f0e6000053d183a7d74490c1f5f58976f2bd02f175ad06 hplip-libs-debuginfo-3.18.4-9.el8.i686.rpm e92c0b2da75b16b58d4ebadb4a6b03dabbed43ff136bdb3aabaa20fbd0847b61 hplip-libs-debuginfo-3.18.4-9.el8.x86_64.rpm 40ddfa0bc3e02c99809d12a814482a09936c330dc7ba4cae05c8c8dcf8017772 libsane-hpaio-debuginfo-3.18.4-9.el8.i686.rpm 0d4b2b8c686eed22ad6c4674671cb06a1892cd1c71b7e69493af5d17a50bf113 libsane-hpaio-debuginfo-3.18.4-9.el8.x86_64.rpm ebf1ca199618d6ce11915257469125303c8ba7c75f45e2e5ad87c16a7072706e RLEA-2021:4289 sblim-gather bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-gather is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 sblim-gather-debuginfo-2.2.9-24.el8.x86_64.rpm 8ade7b7f84a0488109c8a59969c559ec6aced6d883bfbf83fd5f254224cd458b sblim-gather-debugsource-2.2.9-24.el8.x86_64.rpm 67fccd6ca593ac0adc828cfeceb812cb0ed4308b6b8e046051a9a76a5df03f2b RLSA-2021:4326 Moderate: libX11 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libX11 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libX11 packages contain the core X11 protocol client library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libX11-debuginfo-1.6.8-5.el8.i686.rpm c4b2157a9649f8597276819f4e26ad7fd926d1f1f3b7d5c775e26b01ee6585b9 libX11-debuginfo-1.6.8-5.el8.x86_64.rpm 2c5fa09aeb8a371549d20dfc0e151fdaf1107c626c065e85dc33f6252bb5fc43 libX11-debugsource-1.6.8-5.el8.i686.rpm 907011e96b35e5c7166f9164cd2e07fab709ce0731698cf11fe19265f8f979ec libX11-debugsource-1.6.8-5.el8.x86_64.rpm bdff799e203074647f568f40e9960b04dae0d2cd761fa7455348cbaa96ace81d libX11-xcb-debuginfo-1.6.8-5.el8.i686.rpm 10f798d07317751b0d70a48ac53edbeb867331e2b740f30a4fa9601d2b128dd9 libX11-xcb-debuginfo-1.6.8-5.el8.x86_64.rpm 1bf1def245b6801452d9340246b9edfd71a2efaa981e1e1fe1f5ffb355b958e8 RLBA-2019:3455 new packages: gcc-toolset-9-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-ltrace-debuginfo-0.7.91-1.el8.x86_64.rpm b9b037a8c88d8daa4113757617979d1f1bd0be42c90b8618191a334e753a1794 RLEA-2021:4242 new packages: gcc-toolset-11-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-dwz packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-dwz-debuginfo-0.14-2.el8.x86_64.rpm fd4a885d1bb135ab022234ee9037b5ae37a0f50aa3b152058233c1a3930d1b6e RLBA-2022:1873 gcc-toolset-11-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-binutils-debuginfo-2.36.1-2.el8.x86_64.rpm b1d3f643bebe59a3f02af0a218ea3ca1f6713d3142ca18eb2fc213f3d8faf3c4 RLEA-2022:1767 nginx:1.20 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nginx:1.20 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nginx-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 6f6e29a86bcf85913c5d53cb2c20e3d2a2bf7b38469717c326aa4ae4ba5a7c21 nginx-debugsource-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm e26137613ffd90236e7318cd311aaee4c593b47f80e425f08e6b47caf40529db nginx-mod-http-image-filter-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm ceddad8b0462e00e19cb7313be9acb0dd1f6635239505f6769821e1e64f2f9aa nginx-mod-http-perl-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm d970c59be17df812dd5c2b41e6909af11d514f165d041d44d2a67424b1d7458b nginx-mod-http-xslt-filter-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 0a755f21d5a59008bec6467c061007c2639b17727d3c968a03a0daed3ff8b7e4 nginx-mod-mail-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm 6e4049ca74634f39aec35e849f00a22b40b74f51c62022cd3867e4d3e6623f62 nginx-mod-stream-debuginfo-1.20.1-1.module+el8.6.0+791+48a2bb9d.x86_64.rpm c609a99cc6befd3831ad54d12e3dfbe4beecbbd84e40b096b2208ef3b4ff77ba RLBA-2022:2018 perl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-Devel-Peek-debuginfo-1.26-421.el8.x86_64.rpm ac23f0f76a931f627a71a5062b0ec4c53fd433ffd556f7a10286d80485558ca0 perl-Time-Piece-debuginfo-1.31-421.el8.x86_64.rpm 398b5c66d8a3a3b7bec0f445e047d59dce3b45de0afd924bf05ffda058f042ad RLSA-2022:7633 Moderate: dnsmasq security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for dnsmasq is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The dnsmasq packages contain Dnsmasq, a lightweight DNS (Domain Name Server) forwarder and DHCP (Dynamic Host Configuration Protocol) server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 dnsmasq-debuginfo-2.79-24.el8.x86_64.rpm 8977393a86398543f472ec6c57581912c8317e14eeaf8c35dd7ea5133b7b354e dnsmasq-debugsource-2.79-24.el8.x86_64.rpm 776c33f0705c2b78c7a1f8f2e96f3e2c6ebdb655405ec9a0cec757ce712f195d dnsmasq-utils-debuginfo-2.79-24.el8.x86_64.rpm 11ab108b4ad8f759da058a2e47cb7081b63753abafeb04202b26c851a4e9bfc6 RLEA-2021:1755 new module: swig:4.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new swig:4.0 module is now available for Rocky Linux 8. The simplified wrapper and interface generator (SWIG) is a software development utility to connect C, C++, and Objective C programs with a variety of high-level programming languages. SWIG is used to create high-level interpreted programming environments, systems integration, and as a utility for building user interfaces. This enhancement update adds the swig:4.0 module to Rocky Linux 8. (BZ#1853639) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 swig-debuginfo-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm b164a1494e575418acce869aaf78b832512e1399a09c204c73249228a1a873b3 swig-debugsource-4.0.2-3.module+el8.4.0+386+8a292e6f.x86_64.rpm a2d2a6b774bb24e47b488800bf12aa303c070a672db4bad3bcbbe8ad06b72c16 RLSA-2021:4381 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). (BZ#1909300) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gnome-autoar-debuginfo-0.2.3-2.el8.i686.rpm 6995cf946b6dcc84d19712d024bcf002d4c0f54da76490d38a864bc0e8d77283 gnome-autoar-debuginfo-0.2.3-2.el8.x86_64.rpm 921ce2c1b6791e54cff6f6a9730208c4334074e08b320792b46d5565ec2b150d gnome-autoar-debugsource-0.2.3-2.el8.i686.rpm 7b0e862153ba8143e91556540ef5c2b0273737c17fa5aae1d5c3c3102314ba65 gnome-autoar-debugsource-0.2.3-2.el8.x86_64.rpm 6be9b2efa6d035244d5441d2f89124753c6431c3ed90ca38f76d0a12f1ff5656 LibRaw-debuginfo-0.19.5-3.el8.i686.rpm f2807c8c969e6b9e3719e53f93d148a32a1ca19cc3277eb120626059b01a9c7d LibRaw-debuginfo-0.19.5-3.el8.x86_64.rpm 3aa7087bc57104c2e9e69a589b67aaa56ba96cf10ae3f50c42e3331b4b632add LibRaw-debugsource-0.19.5-3.el8.i686.rpm 4202b1cda6d995355270d347d058e3457bf938112a703cdd81cc97cedc1bceb9 LibRaw-debugsource-0.19.5-3.el8.x86_64.rpm f847fe31348e1960cf5c9bc8decc213d5018a03c42c0d7e4562add3d3de32971 RLEA-2021:4246 cmake bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for cmake is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 cmake-debuginfo-3.20.2-4.el8.x86_64.rpm cf302a49b62d32087b5154292aee1ab9e245f6deb5a418611d915778fad5af3f cmake-debugsource-3.20.2-4.el8.x86_64.rpm 86ed98fc925ae96fd7aec9ee0a1bf16fc3bde1fa07a5a0cff120eee6a084f329 cmake-gui-debuginfo-3.20.2-4.el8.x86_64.rpm c44bab094808006d19150b70ef8bad43b17d586b99138be1911d5e72b6ace7d2 RLBA-2021:4259 new packages: gcc-toolset-11-dyninst Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-dyninst packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-dyninst packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-dyninst-debuginfo-11.0.0-2.el8.i686.rpm 4bf419289cf6fda814c49afdbf35059b947b96339c71bb085023cb7c8315741d gcc-toolset-11-dyninst-debuginfo-11.0.0-2.el8.x86_64.rpm 9d287020956445e0b9a3f39fa861d33b3b1e27e787a49bd18342fbcb984a35c6 RLBA-2022:1889 texlive bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for texlive is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 texlive-bibtex-debuginfo-20180414-25.el8.x86_64.rpm fc6a58e9a71c0d4def3537726477c4e7f2e7c20d876c08c7f43a82ee286d435f texlive-debuginfo-20180414-25.el8.i686.rpm 5e1d034c072f0c0e7e1782457b58d335c986d6a348bc5d7693b66035019cad2f texlive-debuginfo-20180414-25.el8.x86_64.rpm e1ecee09b8db2e01eb665f85b976c94b3ac4d73e86e9ea5da0268aff4d7f3e1e texlive-debugsource-20180414-25.el8.x86_64.rpm d20ab4ba8c5fa13deb703714e202bed587d2a0e74c3a62e5942f5ae82b456a16 texlive-dvipng-debuginfo-20180414-25.el8.x86_64.rpm 20a11d7f0036b78a7e0c0d920cf784ad20f7a1fb5f5d3287d08f885a4b97e851 texlive-dvips-debuginfo-20180414-25.el8.x86_64.rpm d5cad50d6ec0715075c80f4130298a02960a0dc712ae0bdbf3242f143ecb9601 texlive-dvisvgm-debuginfo-20180414-25.el8.x86_64.rpm 64062f5f0a0b767a054ea758d22d7fd40454934fe10dd8746479d150413da6da texlive-fontware-debuginfo-20180414-25.el8.x86_64.rpm 6800d9726ae8db60da10feb088a2a0d65c39a7f9de714e934be7f9a1a488efde texlive-gsftopk-debuginfo-20180414-25.el8.x86_64.rpm 1834bd3eebae9be57c24a3fa7c6bafc4ae6a09aa60fda03d4ec15be710f8aaf7 texlive-kpathsea-debuginfo-20180414-25.el8.x86_64.rpm bdc4f45ea9e63d8f2754ee113928658d8958c45d92a4bec7135879fa751810f2 texlive-lib-debuginfo-20180414-25.el8.i686.rpm 52f42e9abfcf7441e57e1f3d5d0343404c200d6ea554f66dfe838751e3f122a5 texlive-lib-debuginfo-20180414-25.el8.x86_64.rpm 6970ae320fc58f396cda5fc9a773dd9628771f0e7ed7f1ad4e46c459a7a33abb texlive-luatex-debuginfo-20180414-25.el8.x86_64.rpm 9492b408b58396a6a874f0c0e175f63b32f975045a14ca20202d700689b1ded4 texlive-makeindex-debuginfo-20180414-25.el8.x86_64.rpm 51eea11d8b69daa61f78775c1bf27f1a242c72f0c72e17e1dc1b5ca4c2e48eb5 texlive-metafont-debuginfo-20180414-25.el8.x86_64.rpm ef7b19fe4f67bee6c83243469fbd7acc5a2ddbeeaea38f1b129d8303658f8d18 texlive-metapost-debuginfo-20180414-25.el8.x86_64.rpm 4c2ddc1edbbe244503e66086cc5f400713540dee395d434d2bd8e57b6b05812b texlive-mfware-debuginfo-20180414-25.el8.x86_64.rpm b61d299712ba4b8e992f497d4d096f24e92277a88d38790ac324701b24cbec09 texlive-pdftex-debuginfo-20180414-25.el8.x86_64.rpm b05296085d910534e1065e51cbf7df485e55cdba53b1d98ebc2bfa90f782292f texlive-tex4ht-debuginfo-20180414-25.el8.x86_64.rpm 082aac63abd1b6ddcf38482b934ac1df6cd9ce0932555804d94710330efa562f texlive-tex-debuginfo-20180414-25.el8.x86_64.rpm 9eee23c1e0556ceb62509b5ab232ceec3bd92d2a839b7e2c6aa73bfcc2ff1bc4 texlive-xdvi-debuginfo-20180414-25.el8.x86_64.rpm 9a3ca9784b718638cfc29a43fe37b0fd1b5c4d4629835321d7c8b5e83aecb6c0 texlive-xetex-debuginfo-20180414-25.el8.x86_64.rpm 8514222e3105ad199e10c78f1acf83441603ae1826c6470d121540d1b57a14f4 RLEA-2021:1893 new module: mariadb:10.5 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new mariadb:10.5 module is now available for Rocky Linux 8. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. This enhancement update adds the mariadb:10.5 module to Rocky Linux 8. (BZ#1855781) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a Judy-debuginfo-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm 150d5c5f30c763f088fe8e28d32a389997aa9b0cf373e434e39c664e70352ba7 Judy-debugsource-1.0.5-18.module+el8.4.0+431+26aaed18.x86_64.rpm fb231b2871aad10091ab7905968d82b923587e8835156b6be48277301bb73a6a RLSA-2022:1797 Moderate: compat-exiv2-026 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for compat-exiv2-026 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 compat-exiv2-026-debuginfo-0.26-7.el8.i686.rpm c722243a607d11e3d18a57befaf6b29132ab83617cb21bd38e12e35531784790 compat-exiv2-026-debuginfo-0.26-7.el8.x86_64.rpm 438927dcc19d5e00e7c2f41d24fd22101a0ecfa3b6edacb255603f78a1c72ddf compat-exiv2-026-debugsource-0.26-7.el8.i686.rpm f948c68be49a22b7c9b453f299011d1b7fc5b76eee837eeee54c5e88e4dc0344 compat-exiv2-026-debugsource-0.26-7.el8.x86_64.rpm eb9bcb81a9160b21f5934fc5127752b86546021e9f02c5957cba3ff856168fb3 RLSA-2021:1811 Moderate: libvncserver security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libvncserver is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibVNCServer is a C library that enables you to implement VNC server functionality into own programs. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libvncserver-debuginfo-0.9.11-17.el8.i686.rpm 7669cbe47595c66c85cb6ecde4b9fff9bfbc91b4cbc702d3dd3f761273927258 libvncserver-debuginfo-0.9.11-17.el8.x86_64.rpm 67ef11ae195949867740f89ce0c3652b6141d702eee332d707bb46db293e722b libvncserver-debugsource-0.9.11-17.el8.i686.rpm c81c53c5de281e69886149df5513e219d9cfea79385113c55db4ba49301f162c libvncserver-debugsource-0.9.11-17.el8.x86_64.rpm 833c46549a35b1f69ebd04adfb00f280819a06b7ac87e1e0229f07cfed96ea88 RLBA-2019:3500 volume_key bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the volume_key module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 volume_key-debuginfo-0.3.11-5.el8.i686.rpm a5470960405da927d1288ac1fbd5dd92515e9ef3cc84956207e180a8fe8190f3 volume_key-debuginfo-0.3.11-5.el8.x86_64.rpm 2b1cc631165f3a7bed802b82d9dd6379adff6731eaf01473fe0c9f8158a50153 volume_key-debugsource-0.3.11-5.el8.x86_64.rpm 000751dfef84ccee9ca801479d75fccacae0a847cd2c30fd030d86e508289b00 volume_key-libs-debuginfo-0.3.11-5.el8.i686.rpm 4ed6e50596eeea7058ac07b97318883c1b8f859e17d5f9c7280f67c5ce058283 volume_key-libs-debuginfo-0.3.11-5.el8.x86_64.rpm d51b6e254673b568d1d474fc84db15b9aa93dc58036175f046a31cf2a9b074c8 RLBA-2021:1914 libsmi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libsmi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libsmi-debuginfo-0.4.8-23.el8.i686.rpm 34e45dc09657fee1a58d27e2ea9a5fda3d667495fc35bf6238b115e32b9102a5 libsmi-debuginfo-0.4.8-23.el8.x86_64.rpm 0e0bf6a31a876ebc88a079ab1007b34421d88886e23211e2631b628c71ca4ecd libsmi-debugsource-0.4.8-23.el8.i686.rpm 3d7356293144bacee31a2d6cfca11c76d73b54b997a1ca93ae0b551b67e93e52 libsmi-debugsource-0.4.8-23.el8.x86_64.rpm 0ab52ecb4a1f98b170cb9fbfa806a53dae414a65723cd0f8c26b185d0b3d4180 RLBA-2021:4327 perl-GSSAPI bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-GSSAPI is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 perl-GSSAPI-debuginfo-0.28-25.el8.x86_64.rpm 31ca5327e9a6f31729aa31f8384e70e251f49b962d5f96aa29afe8975eab58b5 perl-GSSAPI-debugsource-0.28-25.el8.x86_64.rpm c8358dbdc5e27ac5fef59dc2352881017e97d307404ed66676b98cfb7f5c791c RLBA-2022:1827 librdkafka bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for librdkafka is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 librdkafka-debuginfo-0.11.4-3.el8.i686.rpm 8b3205b1257115bcad19c0e7c87a40d1e469244002f2427264768f7f0bd3ed50 librdkafka-debuginfo-0.11.4-3.el8.x86_64.rpm 03dd0348432c41902d2f90a12f21158412627a53a164465b3327f1693254d861 librdkafka-debugsource-0.11.4-3.el8.i686.rpm 6b8c29b4bb04d89272577bce32624e92ba56f445cfcc768b553d2a40839543be librdkafka-debugsource-0.11.4-3.el8.x86_64.rpm b53370cecd80a6700fd1eef4e6a3f14c533a0d4c0c9a52561891d962a5d6f916 RLBA-2022:1905 gcc-toolset-11-gdb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-gdb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-gdb-debuginfo-10.2-5.el8.x86_64.rpm 4ee3806a3e757e19bd69b57862b12f15ab9364bb999e8de38fafbf0a2426bacf RLSA-2022:7464 Moderate: protobuf security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for protobuf is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The protobuf packages provide Protocol Buffers, Google's data interchange format. Protocol Buffers can encode structured data in an efficient yet extensible format, and provide a flexible, efficient, and automated mechanism for serializing structured data. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 protobuf-compiler-debuginfo-3.5.0-15.el8.i686.rpm f81c2015d866d377a03fce9e543ed87b6412f94525e3e0781ed831942e38095d protobuf-compiler-debuginfo-3.5.0-15.el8.x86_64.rpm 8fb1c495e65e7158f6187f68d028de74105f796291d32a115ebda23870081e27 protobuf-debuginfo-3.5.0-15.el8.i686.rpm 9a2fa05a83d2dfcdec65b22c24af6d44b437d5c1fb1675ebbcfe463182cbe5f8 protobuf-debuginfo-3.5.0-15.el8.x86_64.rpm ae745c62e4c05eaa4ecf97d1fc5126c3b25568775df20030572fdbef4334d997 protobuf-debugsource-3.5.0-15.el8.i686.rpm 326fcbb0e370960a72698b6b1a6fa393f35ec5d532e8bb0a9a52ba643df3d7fc protobuf-debugsource-3.5.0-15.el8.x86_64.rpm 18d51f9676aabf3f09dfcbc0942cacfd926daf7112956f7e04fdcab76005b7e4 protobuf-lite-debuginfo-3.5.0-15.el8.i686.rpm 6653b1a0d6d262096ce6faf1c3f30a983303de664c5e7f3b2b96b9ea9178369a protobuf-lite-debuginfo-3.5.0-15.el8.x86_64.rpm e94842525eba1f39fa3e96cf194431a69fe4ef6b12a8237a742e0046663b8fb3 RLSA-2022:6443 Moderate: mariadb:10.3 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: mariadb (10.3.35), galera (25.3.35). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-debuginfo-25.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm b9e12b84d50b89fdde57b620b2c42bbb859cc14c991c8fe1c93990659b10d39b galera-debugsource-25.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm a46d9146e5146e0914e8d59e391284a006d5a817ded019c92ac6787ce6e0eba9 mariadb-backup-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 31780afefedc2ae5c29351c3986da1ab613e616b73066e4a666d46e0f25cd127 mariadb-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm b04bb4d11075d6bb03635f2167bf91463fb27c38905c99f7f23fa6af032fdb6c mariadb-debugsource-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 54018ff521d9712650359152341c6a0726e895952abbea91e730b43c0fc1eab5 mariadb-embedded-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 083743b5e995378e4817143a7aa971a53744406016a494647399640f0c60ceb4 mariadb-gssapi-server-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 910ac7ee1a548c37a6a7f60ff80788deea5f1a16f8755a2471abc4b5ea4ab3a0 mariadb-oqgraph-engine-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 67ad833381b302551439d44246905d68f41d0f9358771b9334efbe92c7be7e55 mariadb-server-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm cb91fcacacae5db1d51d1e840f343b3dd77582c948a724b26e1a47e96d695e19 mariadb-server-utils-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm a63306ddceeca78056eefe30633bb8e239e1d11306d8b9be22653a6c5fcdc680 mariadb-test-debuginfo-10.3.35-1.module+el8.6.0+1005+cdf19c22.x86_64.rpm 4f8ad5254421e394cfb66e32ab233d94777879d9a9da946a2a46080bf34d4e89 RLBA-2019:1970 authd bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for authd package is now available for Rocky Linux 8. The authd packages contain authd, a small and fast RFC 1413 ident protocol daemon with both xinetd server and interactive modes that supports IPv6 and IPv4 as well as the more popular features of pidentd. Users of authd are advised to upgrade to this updated package, which fixes this bug. Rocky Linux 8 authd-debuginfo-1.4.4-5.el8_0.1.x86_64.rpm 4fee2a74ebb5c7f7fda80ea57db1da90f9da4eb7711fb96bae57f64033d266e0 authd-debugsource-1.4.4-5.el8_0.1.x86_64.rpm 283296a55a12fdd3121c3d44130d50ef6b58d554bf6366eb1c8a606e1f0226ca RLEA-2019:3425 compat-libtiff3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for compat-libtiff3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 compat-libtiff3-debuginfo-3.9.4-13.el8.i686.rpm 2f739a90389f129984e191579a8df78040d4bb967070697f90748ad4b690f9b6 compat-libtiff3-debuginfo-3.9.4-13.el8.x86_64.rpm a22f1b921b09ec67bafe5db9270c0ff697a7e697bd09d3489bed838089618307 compat-libtiff3-debugsource-3.9.4-13.el8.i686.rpm 08dd3744da2d16db7e5814382dfc5ffd7316932806132cf62c4fccaeecb04295 compat-libtiff3-debugsource-3.9.4-13.el8.x86_64.rpm 1a65948745e6b905ec781239425551e483d1e8896a7839c432c3fdfbb6d19214 RLBA-2021:4279 new packages: gcc-toolset-11-make Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-make packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-make packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-make-debuginfo-4.3-2.el8.x86_64.rpm b721e59bf3d3d16e6f49a364f433b31e87853f8ae8758eeba4002ae7f25e879a RLBA-2022:1800 accountsservice bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for accountsservice is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 accountsservice-debuginfo-0.6.55-4.el8.i686.rpm 1bfb5529e27441c81a778283a63b9043e1d81e10c10b0dcd1211de2c3091531f accountsservice-debuginfo-0.6.55-4.el8.x86_64.rpm 6d5ecb2bf146793989071a25f869808fac781c9f2b10d2d5eb8d08ab50a82297 accountsservice-debugsource-0.6.55-4.el8.x86_64.rpm de6e5d19122569c72c7ce6b056f37f4871157a7e430c4cc108b80890bef95163 accountsservice-libs-debuginfo-0.6.55-4.el8.i686.rpm cc3e2b469b26c76d6b0bc06e6793e998fe45e1f77f545fc80c0684226d01c9ca accountsservice-libs-debuginfo-0.6.55-4.el8.x86_64.rpm c72cb6b2726f206a047b363e623c9b54a3c2a43da727c8ed621d7ce16626b12a RLBA-2022:1923 gnome-session bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-session is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gnome-session-debuginfo-3.28.1-14.el8.x86_64.rpm 5b80cb4a3b13dfe6325d47084896b7a63abb0ebedf55147cb66cc126959be8d4 gnome-session-debugsource-3.28.1-14.el8.x86_64.rpm 131fe3df687ff2ed3d84836a3cc63709208c56500ea555dc05d2f65c4b094f54 RLBA-2020:1695 luksmeta bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for luksmeta is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libluksmeta-debuginfo-9-4.el8.i686.rpm 83a23f7e8086c4dea85b2d9c39b3f7eacb05e20bc3c8d6cbc516f58693dfc073 libluksmeta-debuginfo-9-4.el8.x86_64.rpm 0abf12b587d21ddcff7da059102723cc5937b76fe2612b0f67a8d935e57569e8 luksmeta-debuginfo-9-4.el8.i686.rpm 6ccf185dbcd3ec5caf071195940e15a3226c70f125f1586abec3d9cf6f9fd002 luksmeta-debuginfo-9-4.el8.x86_64.rpm bff5752a440e5cf26dd2ead57d2e2a03a5403a917c9c7cb63cd213623a6ceb50 luksmeta-debugsource-9-4.el8.x86_64.rpm 9f99d53c9f9f13cef4caf0c87f6c20139b51f2d39b8b7e3cca3db295028ddac9 RLBA-2021:1802 gnome-bluetooth bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gnome-bluetooth is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gnome-bluetooth-debuginfo-3.34.3-1.el8.i686.rpm 65879c0f81c73bbcb80dca63cf1001be83ae7a1235572e2008536e6a6b21f8d1 gnome-bluetooth-debuginfo-3.34.3-1.el8.x86_64.rpm f8c12814c6a19ac2a00b89890f62aa65dc7306d055a0cb2471f0cde30cf9b298 gnome-bluetooth-debugsource-3.34.3-1.el8.x86_64.rpm d237a1aa2594f31cf9e45fc12bc393051772780aa39ebda70046cd8ddc414b8a gnome-bluetooth-libs-debuginfo-3.34.3-1.el8.i686.rpm d20b2a7903d65e95c0443c955e98a4024980e8cb5aafd0af9f61be1b287e4ad3 gnome-bluetooth-libs-debuginfo-3.34.3-1.el8.x86_64.rpm 1f2df2311962250dc3499559f509c57497a48c5b164e3ed69654402ef770b2e2 RLSA-2022:7618 Moderate: gstreamer1-plugins-good security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gstreamer1-plugins-good is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GStreamer is a streaming media framework based on graphs of filters that operate on media data. The gstreamer1-plugins-good packages contain a collection of well-supported plug-ins of good quality and under the LGPL license. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-plugins-good-debuginfo-1.16.1-3.el8.i686.rpm 5856846e5dcf96deea385accae002c6d1929f48318de33c5be20befa424de830 gstreamer1-plugins-good-debuginfo-1.16.1-3.el8.x86_64.rpm f6299770683fcb6ba91bc24c4ee4935dc5b5ca4af6049a55ea616a091bcbb765 gstreamer1-plugins-good-debugsource-1.16.1-3.el8.i686.rpm 6532df8df95c26ac65d59dec6f4bcf990cb8789e83c44e76f0748408c1289566 gstreamer1-plugins-good-debugsource-1.16.1-3.el8.x86_64.rpm e0d8244f300e6cb1fb1891508ced0c261f8c48f3786300f00c9964593a8a4596 gstreamer1-plugins-good-gtk-debuginfo-1.16.1-3.el8.i686.rpm 453345998ef9a24e7caac1f80d1f48c8a62a297a845ccaa87c972d55bd336389 gstreamer1-plugins-good-gtk-debuginfo-1.16.1-3.el8.x86_64.rpm 9aa64b2b80a288df6694b5b934b9247f1f9d1a3a933964064eb1861fa21ffc19 RLBA-2020:1599 libselinux-python:2.8 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the libselinux-python:2.8 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libselinux-python-debuginfo-2.9-2.1.module+el8.4.0+532+c114ce35.x86_64.rpm 94ad18ab62dedd1d94e67fe489b7f17b49f764af870b93525dadf753a668bc18 RLSA-2019:3703 Low: libvorbis security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libvorbis is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libvorbis package contains runtime libraries for use in programs that support Ogg Vorbis, a fully open, non-proprietary, patent- and royalty-free, general-purpose compressed format for audio and music at fixed and variable bitrates. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libvorbis-debuginfo-1.3.6-2.el8.i686.rpm f99fad33321d5e85c462b35bf557452091b4669bfc160e0165fc3f74db1069b6 libvorbis-debuginfo-1.3.6-2.el8.x86_64.rpm e1b5e10b447de580dccd5705f0fc67a26fbc4e977e1beb79b8d58a09110e7ace libvorbis-debugsource-1.3.6-2.el8.i686.rpm 8507c804048881f0a05fb31e4407d40d76a18f2ded134261f2d9443c87d6d18c libvorbis-debugsource-1.3.6-2.el8.x86_64.rpm ff72d120bfeed559e539103b65d35a521506b60b5534a09a1a4e53ed21851075 RLSA-2020:1686 Low: libmspack security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libmspack is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libmspack packages contain a library providing compression and extraction of the Cabinet (CAB) file format used by Microsoft. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libmspack-debuginfo-0.7-0.3.alpha.el8.4.i686.rpm fd4fafca72a88bf488467e0f9dff33526e59ec2c29fbd0314777290914eb3571 libmspack-debuginfo-0.7-0.3.alpha.el8.4.x86_64.rpm f38ea8fba3392b781341bca7ad3edfe714b51c8c3bd4b98cbc95fd11d0891e31 libmspack-debugsource-0.7-0.3.alpha.el8.4.i686.rpm 545be83ea65c632e873dc1bdd8b877e18cf629621186a8258282a1b3eae3d0eb libmspack-debugsource-0.7-0.3.alpha.el8.4.x86_64.rpm 6357703e98b939c995a104403792bfe049f9700658b427818d3b47a4056505ee RLSA-2021:2290 Important: nginx:1.16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nginx-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 5a11954ea10d9fb29cc510511c0e6e2ec54ff5f313822722f96f8409025d8b74 nginx-debugsource-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 31875b35c43e9d2ba743770ef12fd34209f20ba07ea968a02251d3eecfd51016 nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm ea970d1fe7a5c1e85104a10b062f0c36e33cf30b52cbde155c88ad450f1c31ce nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm e79deae364bf3647d3ecc02b390e30dbcff12d44aa523f24c97c8f5f542661af nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm 9c68ea184d7a3ace693010baefd5bb1e387e700d327521c455839d5ac98b9caa nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm b9f8a2c38f9e7384601958431dd55cbaf72cb3c2bccf696e5572dd43c5097aa4 nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.x86_64.rpm b892cd6cf3b627f5953ff6ed2e30957a7464cd9bfb6fc2709b6fa9c91bcdb958 RLBA-2019:3411 lttng-ust bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated lttng-ust packages that fix several bugs and add various enhancements are now available. This update fixes two issues in lttng-ust and subpackages. There was a bad shebang in the /usr/bin/lttng-gen-tp utility that prevented users from executing it. This issue has been fixed. lttng-ust was only available for x86_64 architectures. lttng-ust is now available for all architectures supported on RHEL. Rocky Linux 8 lttng-ust-debuginfo-2.8.1-11.el8.i686.rpm 61dc30644cf3bf8adc86f12d37cf670558097eb5fd7586c04e88eb62f4051b09 lttng-ust-debuginfo-2.8.1-11.el8.x86_64.rpm 27783953cc4a747195bf356f9baaf5c0adda4b43aa01541f1d5a33f210dcad4e lttng-ust-debugsource-2.8.1-11.el8.i686.rpm 1449d88064c997ec55626f477e9fa3cef8b7ead0b51c135f9f42c921c2b0138e lttng-ust-debugsource-2.8.1-11.el8.x86_64.rpm b8fdd4fee8332279020241389861bbd19770c3530db30a793d4504f9a2bb12c1 RLBA-2021:3593 gcc-toolset-10-elfutils bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. Bug fix: Rocky Linux 8 gcc-toolset-10-elfutils-debuginfo-0.182-6.el8_4.i686.rpm 436acad954c5e49b3fc69030c9f5faac06c84170fcfd9df8d50481adc45f0493 gcc-toolset-10-elfutils-debuginfo-0.182-6.el8_4.x86_64.rpm 9137aa2bd927691a84559db91b49e3171b65291ccef7134aaf24b2936783c698 gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-6.el8_4.i686.rpm 6c54133a4176155f26be3aace2a9463b762d8a68e2b3ffd5843e0140b3cd0437 gcc-toolset-10-elfutils-debuginfod-client-debuginfo-0.182-6.el8_4.x86_64.rpm b9b5ea9d370d9acfaf17319315dc2b483412a2d34b797ac397fbfd60d34c253c gcc-toolset-10-elfutils-libelf-debuginfo-0.182-6.el8_4.i686.rpm df8aabfe42f66d14a0c9dadd4fb1728843765429fc3b9c7560ce60299157ac39 gcc-toolset-10-elfutils-libelf-debuginfo-0.182-6.el8_4.x86_64.rpm 2841efe55ebfa356e3bffd752c0dc4a58a84f1554830455d31d384799e203208 gcc-toolset-10-elfutils-libs-debuginfo-0.182-6.el8_4.i686.rpm 92f0c092ead859cc3c10733eae66695fa4af631165d3d69c8249b7289ddb50b3 gcc-toolset-10-elfutils-libs-debuginfo-0.182-6.el8_4.x86_64.rpm 0d9cf64d3e743340fec14b04a078f377baf1b02a786517326b85fc5a61103671 RLBA-2021:4442 lshw bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lshw is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lshw-gui-debuginfo-B.02.19.2-6.el8.x86_64.rpm 5d556ffc4933fd549de28ca41fa5d5231d5607af4783020d4633bf79825f632f RLBA-2022:1809 tcsh bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tcsh is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tcsh-debuginfo-6.20.00-15.el8.x86_64.rpm 01e6d7c0b57a9a2bdd92b0a6eee6fd3445620da9388c1f4e8bc1249b1d0c9982 tcsh-debugsource-6.20.00-15.el8.x86_64.rpm 32050822c9fae1894a1e636a9cd061a255ad9ad5550cb7172b80db424854cc73 RLSA-2021:2363 Important: gupnp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for gupnp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gupnp-debuginfo-1.0.6-2.el8_4.i686.rpm 54e179bef5660303de629922a56208d507f69f2f25d8a41ed2df91c727e85999 gupnp-debuginfo-1.0.6-2.el8_4.x86_64.rpm e0709a0b67eeac172750671cbb623c64c8eaf182bb8a527ab4d773e2e7cf52ac gupnp-debugsource-1.0.6-2.el8_4.i686.rpm 980748062744d5e89ad596110c80edc25ae291608270f5e36e776f95d084a73e gupnp-debugsource-1.0.6-2.el8_4.x86_64.rpm bbde9cc6e850bf7f5c6a1ee4bbb8671e0f1f84550965209842dc07b438a1d9eb RLBA-2021:4516 usermode bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usermode is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 usermode-gtk-debuginfo-1.113-2.el8.x86_64.rpm e2ef8b96ae97033492184502094fe6c4724be8d4e720a3b547f43d2f1f6e934f RLBA-2022:5325 postgresql-odbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postgresql-odbc is now available for Rocky Linux 8. The postgresql-odbc package includes the driver needed for applications to access a PostgreSQL system via ODBC (Open Database Connectivity). Rocky Linux 8 postgresql-odbc-debuginfo-10.03.0000-3.el8_6.x86_64.rpm df903dce492014c15908dd5c0d394614d473babc3e80d46720fe2f3dc1da7957 postgresql-odbc-debugsource-10.03.0000-3.el8_6.x86_64.rpm 39f19c727cabed8cf33bb01b5947e5110dab21f71d376d29d4daa03f8d7a874f RLSA-2022:8547 Important: thunderbird security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for thunderbird is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 102.5.0. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 thunderbird-debuginfo-102.5.0-2.el8_7.x86_64.rpm f4c2cb6479b482202eae4b9bd5c1cd7feb7aa2c73704e4460b20d86e82cebf0a thunderbird-debugsource-102.5.0-2.el8_7.x86_64.rpm 81f644811faac2c55f52edf2b09be76de68d74d0b0061634d7284703f00224ff RLSA-2021:4151 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 2e7bdfbc56dea1bfd244083e3791450f0a2615ae6b37266e0febcaea7a05e1be scipy-debugsource-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 180a88b5c19e03ff9139d58ea7cde5e67ea0d6735ff1fbc0820e8869a3a2552c numpy-debugsource-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm ee1155d0e824e8d2fb1953fd2ae77ddb85f9b52b3f77a9d80917e66798571e75 python2-numpy-debuginfo-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm bd5648081f7ad6cc65f2ef67e6bd9f9b6401753b682a346abe6594fe4bf37f8c python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 2e7bdfbc56dea1bfd244083e3791450f0a2615ae6b37266e0febcaea7a05e1be scipy-debugsource-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 180a88b5c19e03ff9139d58ea7cde5e67ea0d6735ff1fbc0820e8869a3a2552c numpy-debugsource-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm ee1155d0e824e8d2fb1953fd2ae77ddb85f9b52b3f77a9d80917e66798571e75 python2-numpy-debuginfo-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm bd5648081f7ad6cc65f2ef67e6bd9f9b6401753b682a346abe6594fe4bf37f8c numpy-debugsource-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm ee1155d0e824e8d2fb1953fd2ae77ddb85f9b52b3f77a9d80917e66798571e75 python2-numpy-debuginfo-1.14.2-16.module+el8.5.0+706+735ec4b3.x86_64.rpm bd5648081f7ad6cc65f2ef67e6bd9f9b6401753b682a346abe6594fe4bf37f8c python2-scipy-debuginfo-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 2e7bdfbc56dea1bfd244083e3791450f0a2615ae6b37266e0febcaea7a05e1be scipy-debugsource-1.0.0-21.module+el8.5.0+706+735ec4b3.x86_64.rpm 180a88b5c19e03ff9139d58ea7cde5e67ea0d6735ff1fbc0820e8869a3a2552c RLSA-2020:1766 Moderate: GNOME security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for GNOME is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNOME is the default desktop environment of Rocky Linux. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 baobab-debuginfo-3.28.0-4.el8.x86_64.rpm fe6f4e0e4b974860a66c2485d353145b2cbca062355fbab037774ac8f98c02f9 baobab-debugsource-3.28.0-4.el8.x86_64.rpm e11f67dba5b6767f7680f715aae3da882a37240ddd63273415e19ac822e4cae1 clutter-debuginfo-1.26.2-8.el8.i686.rpm 5c1ce35f3eac0df9eb09d4102fc933c645746d8649e36f76a86ae5889738119b clutter-debuginfo-1.26.2-8.el8.x86_64.rpm 0ee5a0c28707a2539fccd5fd38586732a1fd4a1ad8ea704f939f518d1ea3408e clutter-debugsource-1.26.2-8.el8.i686.rpm 820d5ee806b831c480e23a73ca92fe8388d52d22a5c268f3c0ffcb6546dac3fd clutter-debugsource-1.26.2-8.el8.x86_64.rpm bbb6d2a44168f3bd742d032f758e86aaf56e6290f8d1639043f9a7134f93e4df gnome-menus-debuginfo-3.13.3-11.el8.i686.rpm d9baeb9bd720560777c4433d3e3db5509d9cb70c801612fa742728f376c7af74 gnome-menus-debuginfo-3.13.3-11.el8.x86_64.rpm bf6b1f10f608edc4a4ba7f821d44a82dfe5647c87be41cb8d5d8e11d70779110 gnome-menus-debugsource-3.13.3-11.el8.i686.rpm ffc9189a6fe7cab05b0e1a110c39088fdebb47bc43dc24c13a4c21a20bfa9833 gnome-menus-debugsource-3.13.3-11.el8.x86_64.rpm 2fd27cb05551ed33e1bc422c8688448058abe6e438896a6c54ace6a5cdbfe8f9 RLBA-2022:1918 webrtc-audio-processing bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for webrtc-audio-processing is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 webrtc-audio-processing-debuginfo-0.3-10.el8.i686.rpm 7ba04af02d250f0adda61f3479f801f997f6c81c50b6c0d280fbff7ac8bf80f5 webrtc-audio-processing-debuginfo-0.3-10.el8.x86_64.rpm 0a94cf717cfa8f4ee75a151bf15f2e37ff131126fc15e12130b224765445c31c webrtc-audio-processing-debugsource-0.3-10.el8.i686.rpm b8769479982f5018f33d0992b4473687b4d7c5533e37609e508a3000f911d04e webrtc-audio-processing-debugsource-0.3-10.el8.x86_64.rpm abec91b32db93c3f7396cc74a043cb03a3d05795142e931808f32cb731d69cf0 RLBA-2020:1750 sblim-cmpi-base bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-cmpi-base is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 sblim-cmpi-base-debuginfo-1.6.4-14.el8.i686.rpm 86285d6883f060ae8803c44b5cf198aeb9579c933e682d51f87a04b64c528e2b sblim-cmpi-base-debuginfo-1.6.4-14.el8.x86_64.rpm 67d0cd3e2ff3883974f55e01036bdb31a4968c9d8dde1edfb1b24dafcc303979 sblim-cmpi-base-debugsource-1.6.4-14.el8.i686.rpm 1460fd20318beadce1f31527aed543778ebe6dbd0a1da24df7edc6f939840881 sblim-cmpi-base-debugsource-1.6.4-14.el8.x86_64.rpm baa1eb335b603460076ed5f2532c226b7068c6b19e52f341f127fc883fa9751a RLBA-2020:4631 gom bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gom is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gom-debuginfo-0.4-1.el8.i686.rpm e6a8c08d3241a23c594caa0c03cd0b84c2f07fe8a3b49c5e5d79ca331dc937bb gom-debuginfo-0.4-1.el8.x86_64.rpm 7219ef94c058d7ef1dc07b1c29eec357092c57514bc1e3dd6ca6c1aefee8bf5d gom-debugsource-0.4-1.el8.i686.rpm f3865952524d42242e956038782e8e699b850c591bff29bb2e45738d4e706a5d gom-debugsource-0.4-1.el8.x86_64.rpm 7fcb30392efc507a446770161e0ac6eb593ce94e00a743632806ea70e6c7d314 RLSA-2022:7594 Moderate: poppler security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for poppler is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 poppler-debuginfo-20.11.0-5.el8.i686.rpm 6409524bfb8587c44275acdd8ce74b77d80fdfee1edb9912c449e2f5379198a0 poppler-debuginfo-20.11.0-5.el8.x86_64.rpm 762c86c18f7e82f666694dc323c9a16bd5cbf67d5504143fb87e098f8a8c3ca3 poppler-debugsource-20.11.0-5.el8.i686.rpm e2f9a7eb3b30de13b28d7d9dce74370e8451aca09a62fe77de092acbc457658c poppler-debugsource-20.11.0-5.el8.x86_64.rpm 837554eb2482cd065242eff38feedd2fe948f614e0e09dbc9e5dc27eea316a23 poppler-glib-debuginfo-20.11.0-5.el8.i686.rpm 93010410c6262cc23435c783824a11661521aa22893aba17fc1b6ab86b0f072b poppler-glib-debuginfo-20.11.0-5.el8.x86_64.rpm b6f333555f71ee93f8870f0f52a8670e0c74ca523ea6edff2ed1b8a10065c5de poppler-qt5-debuginfo-20.11.0-5.el8.i686.rpm 0c7df59e4292dad6728057f2773f46cfb4f7fcce5eef2f8f6498b9e14c6212a4 poppler-qt5-debuginfo-20.11.0-5.el8.x86_64.rpm 9fe6d04623b8f842f0ced6170c4b80b2eeca7fc5e4e3578bcf238681d8015c23 poppler-utils-debuginfo-20.11.0-5.el8.x86_64.rpm 6f514c123aba31b52159a1e127075eea6db5491ae2fcfd5e3c3c8c7661b75fa6 RLSA-2022:1566 Moderate: container-tools:2.0 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 41117e52dd23b22afb43c1c79bea88945ac8503b37796aad582eda8988177870 runc-debugsource-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 5f62448a7f87a49f49d34228298dfeb11651c6b7289aa67617e92e3bdacb71ad runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 41117e52dd23b22afb43c1c79bea88945ac8503b37796aad582eda8988177870 runc-debugsource-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 5f62448a7f87a49f49d34228298dfeb11651c6b7289aa67617e92e3bdacb71ad buildah-debuginfo-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm 206b1dfc7fb6c850d75e6b06b5a31789827cb339222bdfada124951521ca578c buildah-debugsource-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm 86d82f8b32d3d7c43f4f2b033b37577f95c449a4300e021b5f45176ce5499c05 buildah-tests-debuginfo-1.11.6-10.module+el8.5.0+770+e2f49861.x86_64.rpm 172aca41dfa45e3e86ad533327d1bac89989d6705771233a957447e0b9f0c544 podman-debuginfo-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm 863a0b887730801e85ea15864d95e80bbd5d5a4471c017c0f84ebd64a8f25c9b podman-debugsource-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm af859f0cbf44aabe0034a732d6b409487b0c6d095ecb1530fa6c677d26e66594 podman-remote-debuginfo-1.6.4-28.module+el8.5.0+770+e2f49861.x86_64.rpm 2b67b84eb2f483d80af66400f69febd2afc6cfc44d8b4b1a795ae43631eb8979 runc-debuginfo-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 41117e52dd23b22afb43c1c79bea88945ac8503b37796aad582eda8988177870 runc-debugsource-1.0.0-66.rc10.module+el8.5.0+770+e2f49861.x86_64.rpm 5f62448a7f87a49f49d34228298dfeb11651c6b7289aa67617e92e3bdacb71ad RLSA-2021:3020 Important: ruby:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the ruby:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 73c0bd2db3c30ddea084cfd3669e95803ab2c31eec72b2d5e0f20c02cbf8eef2 rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 9604da33191f6d673d8b406846186d795db2132f98349c6267135228ff8e6a71 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 73c0bd2db3c30ddea084cfd3669e95803ab2c31eec72b2d5e0f20c02cbf8eef2 rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 9604da33191f6d673d8b406846186d795db2132f98349c6267135228ff8e6a71 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 73c0bd2db3c30ddea084cfd3669e95803ab2c31eec72b2d5e0f20c02cbf8eef2 rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm 9604da33191f6d673d8b406846186d795db2132f98349c6267135228ff8e6a71 RLSA-2022:5813 Moderate: vim security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for vim is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Vim (Vi IMproved) is an updated and improved version of the vi editor. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 vim-common-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm 10f2c49918685b2bbf4c94673d58404abe9844415d2c6855eda8b764da77b4f2 vim-enhanced-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm a3453c1e929a5ee5b7dd4a34c3303771cd7800e2ef52d6461e977a69f3000090 vim-X11-debuginfo-8.0.1763-19.el8_6.4.x86_64.rpm 3b6aae1fb851a5887e8b28cd98422a9f8fe9a06f8733472a71418fc56f9726ba RLBA-2019:3382 python-gevent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-gevent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. d Rocky Linux 8 python3-gevent-debuginfo-1.2.2-4.el8.x86_64.rpm 10fe0cf27fe6fb3694062e4e38a4dea0b7b491da5a398f827c4f03484a435984 RLBA-2020:1633 xorg X11 server and driver bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg X11 server and driver is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libxcb-debuginfo-1.13.1-1.el8.i686.rpm 9ac7b1098858b263f44afd6c9817277d5fd81a79f6b3dcc63f0b4e32f242e88a libxcb-debuginfo-1.13.1-1.el8.x86_64.rpm 9cc690d4ee81a92fe8f2d2f70fc73d2b533575d5d144f5c56b4832a0769b57ee libxcb-debugsource-1.13.1-1.el8.i686.rpm 08d9c4f0cda46dab876a4e3587510467828de0d26126ee6eee83bd4f35e1f9a0 libxcb-debugsource-1.13.1-1.el8.x86_64.rpm fe1f229d63f0cdb60db612e088ad5028e8c1e56894f4db4a041b21b49d766457 libXpm-debuginfo-3.5.12-8.el8.i686.rpm 1ab3682abe12a7b68fdc43931e8cd4be8c8804167f5eec8cae9d2822b4add213 libXpm-debuginfo-3.5.12-8.el8.x86_64.rpm 0f85844e270ecaa0013f6bb00d7acd5ad8891a5345063f5fa647e10ae42d2a1e libXpm-debugsource-3.5.12-8.el8.i686.rpm bba6a62dcec907acf0055677a9b0552ff93decaaf7d4831079c65f5999b894ce libXpm-debugsource-3.5.12-8.el8.x86_64.rpm 29765ff7b12db454c997aa883bdbdeaa3c181da7317b3440c73cb5f39110b9d9 libXpm-devel-debuginfo-3.5.12-8.el8.i686.rpm c300ceb904bbd14856b7f6bda1d3e19338277bbc3e3f8f2167bbca8add5139f4 libXpm-devel-debuginfo-3.5.12-8.el8.x86_64.rpm 967a82d88e67d4211a5f19aaf03fa945c5046c226e388b15299f961bf558fc54 mesa-libGLw-debuginfo-8.0.0-18.el8.i686.rpm 0a789d080b3c784d233a136f8774b83786810284def58a6907545c28df5524c9 mesa-libGLw-debuginfo-8.0.0-18.el8.x86_64.rpm 973c0456708156961aa26f7a346e4db5b790af5e13c7e095c046a294694ce331 mesa-libGLw-debugsource-8.0.0-18.el8.i686.rpm 2460e62d6043714df57018d9e1ba4611dad256ee30857b61e22848aad7e05449 mesa-libGLw-debugsource-8.0.0-18.el8.x86_64.rpm fef071d36bf3a3fa9302086eb61cb0abb66a769b3c28120af9c600f7623a5acb xorg-x11-drv-libinput-debuginfo-0.29.0-1.el8.x86_64.rpm 30e83867a871ec11c8e9f6b8e248396f690e3c16c3a9b20786c4f368ed44b453 xorg-x11-drv-libinput-debugsource-0.29.0-1.el8.x86_64.rpm 5d7085bd2b8f15f2e3a9d564aec0fd102fba62268c65eebb0e0302830fd72e28 xorg-x11-drv-wacom-debuginfo-0.38.0-1.el8.x86_64.rpm 80d38c7933a3f9b0735e0e935e1c11a5791ebfbf0ffec1b7851637142cf5f885 xorg-x11-drv-wacom-debugsource-0.38.0-1.el8.x86_64.rpm c6c6b99fc21bf71515d05a3125fa37f42c958389783086aa647d0abfa5dc9851 xorg-x11-drv-wacom-serial-support-debuginfo-0.38.0-1.el8.x86_64.rpm 3fdb73ac8920e1b768db2ba325e0ef5a9b2c1ae6685c3aa0c5d8c1e884ec4a12 RLEA-2020:4742 userspace graphics, xorg-x11, and mesa bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the userspace graphics, including X.Org, and Mesa is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 egl-utils-debuginfo-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm 2f26c70a394904dd1a3bb5db44486696e17b7f776ee2351e5314387fbc546df8 glx-utils-debuginfo-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm 4f93eba38893d9b64b38347da9218059a2315464b68054bffe53c2cc3fdb6edd intel-gpu-tools-debuginfo-2.99.917-39.20200205.el8.x86_64.rpm 98c108ec379e3bf3b5552e184a61429c8b622cc61ba2aa387370cca2a9ef8b10 libvdpau-debuginfo-1.4-2.el8.i686.rpm 73a9d9262b292a32c73cc28988712b4fc1ff80c8cf14f22360393c37ba87920e libvdpau-debuginfo-1.4-2.el8.x86_64.rpm 6be0c5be3f3c971de97136ca85fbd0267b7eaa67590a9f7cfc24d439dc31aed2 libvdpau-debugsource-1.4-2.el8.i686.rpm f179c649198e147fdf4665ab300bb50a40203d91adbac53b2e02c510401b1ecc libvdpau-debugsource-1.4-2.el8.x86_64.rpm b7a816279bbe7c77639ae3b68acb2382320f5be84356aa358744f4fa3a2ab19e libXau-debuginfo-1.0.9-3.el8.i686.rpm a467e2b3045f4542ef6d7c0250e5b702069986f7f77fcfc650c15e6536bc72c7 libXau-debuginfo-1.0.9-3.el8.x86_64.rpm 68328a00736b006a9782667d30b4a12727940becb2e16f7f0fd14f8157bfc547 libXau-debugsource-1.0.9-3.el8.i686.rpm 9d44c1c4c177ed5c91c924f8d23b1c16ef4fc5eae9f317957d15bc89d2c3b9db libXau-debugsource-1.0.9-3.el8.x86_64.rpm ff7a894917cbc2f6480751aded466d1be0ddabbf17d38e84aa522a1e9e650d3b libXdmcp-debuginfo-1.1.3-1.el8.i686.rpm 68da2b03450739bb1180d57d1d65504b160b89967bf0040831c91d30391d60a7 libXdmcp-debuginfo-1.1.3-1.el8.x86_64.rpm d432a25800a34e9c2a8c54aabc4cc61c50afe76ced5dadd012acdab3681649dc libXdmcp-debugsource-1.1.3-1.el8.i686.rpm 895b2b5868efde1018b4712401da0c30f02c35ba88418ecc28eaa3e1241623dc libXdmcp-debugsource-1.1.3-1.el8.x86_64.rpm c09e664c7352b4ca71dac08f105f5b145f6005de1f5302635fe4d795af56a720 libXext-debuginfo-1.3.4-1.el8.i686.rpm 9f8547444f5048479bdc47ffc134afbfe1921957498fb2fa4460127f1a85f150 libXext-debuginfo-1.3.4-1.el8.x86_64.rpm b5d543f14fa0cf419305803d97e8da493ecc69e7f64483b44c00fb7f9022058c libXext-debugsource-1.3.4-1.el8.i686.rpm 22581b74d299bca9686988c10f7af4a82bf716356a473b1cda96f5434853c21e libXext-debugsource-1.3.4-1.el8.x86_64.rpm c3d00b861e1fb15b4b5e155cf3c1ccda3c123dac6e0e62cd8ba4a49ea4b5a897 libXft-debuginfo-2.3.3-1.el8.i686.rpm 3efb457aab88337c99fcc4ae37086e7db23ab0ab803c3aa70a3636cbfd0d92af libXft-debuginfo-2.3.3-1.el8.x86_64.rpm 2ce1a9e9fcb579d65302bf3364f254d4037601cdabea8fa72f310d882f8475dc libXft-debugsource-2.3.3-1.el8.i686.rpm 8521430f61e33bf13091d7e5020a68f0f355b58030a048b6047dabb198a24e97 libXft-debugsource-2.3.3-1.el8.x86_64.rpm f7da150e700a4ed5eb5f5a0d288a338807e93b4c19b03a9ec1a39371f4799557 libXi-debuginfo-1.7.10-1.el8.i686.rpm a30dc243f2468521c647940d587796cfff9487253d946a34cb622a666cc0b9f8 libXi-debuginfo-1.7.10-1.el8.x86_64.rpm 54bf5402b012a430b9ce479cb99d4e7f4044a9ffe39f098a9ace0639a61fa0b6 libXi-debugsource-1.7.10-1.el8.i686.rpm f3597743e5e4de9116432149d46da52eb002944eb2f60e73e70d6c8cd7aae842 libXi-debugsource-1.7.10-1.el8.x86_64.rpm 404048da717c8ba15a88fd8433c595193128d762152daeb1cbfed2b57a14fe33 libxkbfile-debuginfo-1.1.0-1.el8.i686.rpm e3b6cee4fe2c0ddd6ec28be58575e0cf7799d5e131a727e9ac96601804a52789 libxkbfile-debuginfo-1.1.0-1.el8.x86_64.rpm 515653f21594c313d21b35802287ded7a839795023e4455ed2ff94f7d6d7fdac libxkbfile-debugsource-1.1.0-1.el8.i686.rpm 91853c3fc52085383c718472d82b45b62006f9c31b7c097f85279e6b54e3e044 libxkbfile-debugsource-1.1.0-1.el8.x86_64.rpm c458710860f66031df1b20ba45d4128534afe81cac4eb2c67b0f05e184d69cb6 libXmu-debuginfo-1.1.3-1.el8.i686.rpm ab12d1808e08bb86e10269118820b14e46095d7fed29c3e7b2d75444f89607e8 libXmu-debuginfo-1.1.3-1.el8.x86_64.rpm 77419079a33f2ffd427a3c37fae7a570d8b4c9747a4d24910d1662ea784dcfb9 libXmu-debugsource-1.1.3-1.el8.i686.rpm afe5607ee80febfe90456b5f4721def99da01cba8ba693facc15ca70805284c6 libXmu-debugsource-1.1.3-1.el8.x86_64.rpm 6dc21313b9696dbec2434bb50dbcfd68ee4588e65f79e5c3f790a2af1360df28 libXrandr-debuginfo-1.5.2-1.el8.i686.rpm ae91d99744af952d40af3041b03d389c20de1a4ebcd974cca59a540803b657fc libXrandr-debuginfo-1.5.2-1.el8.x86_64.rpm b4e0988a543fce25646b20d74520d0d5de215c58e67c5716322c8f1032d70576 libXrandr-debugsource-1.5.2-1.el8.i686.rpm 89a24f55da70564c356d78a5d9d27f81f25d88dfe188d04e9786579e45f654ed libXrandr-debugsource-1.5.2-1.el8.x86_64.rpm 42e942e38e1b7ec2a7b970f7588375f06f0e031c711862d67f8ef8f6edcb7787 libXvMC-debuginfo-1.0.12-1.el8.i686.rpm 030688fe8f68dc2180c54a3e761c7bbab5234fd41d3b3a164331227a7da9caa0 libXvMC-debuginfo-1.0.12-1.el8.x86_64.rpm a869ce53ba57060fa0f71e39ff98df14d17a31ce97bf2fc5b20fd1fe526b8cd0 libXvMC-debugsource-1.0.12-1.el8.i686.rpm 83f9b9f165122364e6aaa91cbd2f49c24f251b3b38c60828bccad9bfa2f37544 libXvMC-debugsource-1.0.12-1.el8.x86_64.rpm 32b3b2c2ee5b14a67141d7e96c2e173a2cb15b3c2594f1382e92db0b41230551 libXxf86dga-debuginfo-1.1.5-1.el8.i686.rpm e9f6a921bb8c476f14df020803c823655110efa2d031cf11a58d653b9b95eca1 libXxf86dga-debuginfo-1.1.5-1.el8.x86_64.rpm 600a3c37b2415ea3385b4c6fc6e2c74c72cac6b4972b7c286bea8dba3d9cbedb libXxf86dga-debugsource-1.1.5-1.el8.i686.rpm e5d113bb0b7da48c0df980d4a336b32eaf83b3dc4d188ced7ab6619a0878dfed libXxf86dga-debugsource-1.1.5-1.el8.x86_64.rpm 2af75137e65be2bceec09944f266c1372c5dee0a1c126ad18cef6e834303aeee mesa-demos-debuginfo-8.4.0-5.20181118git1830dcb.el8.x86_64.rpm 9031e512e58cf211fcfe8d0ddf985e01c62204b86d5e5904a2d2363a22b0f6d2 xorg-x11-drv-ati-debuginfo-19.1.0-1.el8.x86_64.rpm 9bc57581278aecf4806c25d23c535afa461072bb60ee835b3a6de28e54fc1b8e xorg-x11-drv-ati-debugsource-19.1.0-1.el8.x86_64.rpm 90d5a4a42584c11daf39596a24e02e877c472c0314b1e2e3cd75cf60ba22a46d xorg-x11-drv-intel-debuginfo-2.99.917-39.20200205.el8.i686.rpm f7e281605f7dfdd54c8ae9a394f89f7792256bbb5c0d59a2a256c72acfabbd7d xorg-x11-drv-intel-debuginfo-2.99.917-39.20200205.el8.x86_64.rpm b62581c8cffe7361f9947e8a8be110367588e0628d944fc1470cfd7ffcd4910f xorg-x11-drv-intel-debugsource-2.99.917-39.20200205.el8.i686.rpm b4b7758ccb1b6cfca61489b3839610cec8940f932507985be8b62eeda58ec57e xorg-x11-drv-intel-debugsource-2.99.917-39.20200205.el8.x86_64.rpm 9edf59725e18e2d76654bc74a6af76ac22755295f21c77a3e0125472cbee9bc7 xorg-x11-xkb-utils-debuginfo-7.7-28.el8.x86_64.rpm bc73abd379522967274fd7c35bce8519ad62d741a76e3c674a922a23055e8021 xorg-x11-xkb-utils-debugsource-7.7-28.el8.x86_64.rpm 9f4be5cc082ee9f046d881727ce7ccfda6cac8c91ac7648de7d9642b3a6a3968 RLBA-2020:4776 new packages: gcc-toolset-10-make Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-make packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-make packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-make-debuginfo-4.2.1-1.el8.x86_64.rpm d40a0d3a9e01e46c42bfcdda059364752819c324d77d274eaf7c91244b089d82 RLBA-2022:1878 git bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for git is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 git-core-debuginfo-2.31.1-2.el8.x86_64.rpm 21d3f9fd1fada58412e717d60b61dbe25414f16f244a596968ff807a4ffc736c git-credential-libsecret-debuginfo-2.31.1-2.el8.x86_64.rpm 756134df6ff8a6d4835c3e55e8162705d8dac6bdd33a1bdeb29052154ca2fe39 git-daemon-debuginfo-2.31.1-2.el8.x86_64.rpm ad013ebfe02d19a70305c4ab3804e97592ceb4dabaffb79fff2ea6f929a9b6db git-debuginfo-2.31.1-2.el8.x86_64.rpm 39507fecd954508db5d6a8f3ce8361d974055c2cbe465c17b7edc90468315e71 git-debugsource-2.31.1-2.el8.x86_64.rpm afeff1f0363f167d3cd37ef2b8c777a5b6e052bdc7fed3fc1d815dcbe2a01deb RLSA-2022:7461 Moderate: libreoffice security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libreoffice is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 libreoffice-base-debuginfo-6.4.7.2-11.el8.x86_64.rpm bb91622e6ec3929d42239cbb85866931cbad526d0edf01c70c3529421a4810ee libreoffice-calc-debuginfo-6.4.7.2-11.el8.x86_64.rpm 3c0960ce1613094de04d39f255a6f8331bda1f43e1c09ed028fdec7245c83c16 libreoffice-core-debuginfo-6.4.7.2-11.el8.x86_64.rpm f0353ee7cf6acf2b3b0efdd7b612afa5dbcef1fe2e141b0642dc662ac62392b7 libreoffice-debuginfo-6.4.7.2-11.el8.x86_64.rpm b468f88dd3c5899a0a794dec8ae59963aec2395a3a79b55faef77a836c872c9f libreoffice-graphicfilter-debuginfo-6.4.7.2-11.el8.x86_64.rpm af7a2c35b6fd394747b7b5dd3aeef5ba22110774f5e7e040b13d3932e918d1f8 libreoffice-gtk3-debuginfo-6.4.7.2-11.el8.x86_64.rpm d1da3a1de712eefca4367bfa18109897049caa5a6c254371c5f20645e954e431 libreoffice-impress-debuginfo-6.4.7.2-11.el8.x86_64.rpm 5f87e34279b56aeaaed852694d44d84cd4b03bb4a3804d9e9018c5445a5248ca libreofficekit-debuginfo-6.4.7.2-11.el8.x86_64.rpm e57b4f8d2c8569f618b6dee58c93c61b4093d7b3f0afd5c1ad5c49fe063e9f06 libreoffice-ogltrans-debuginfo-6.4.7.2-11.el8.x86_64.rpm 07c0e20c567c5a3feefb2269318b853f1643ae48290172e812e5fb3cf29bf344 libreoffice-pdfimport-debuginfo-6.4.7.2-11.el8.x86_64.rpm ed02ab46f18b6bc9ccf6d9dd9cadc5ec54bd0358b20e9d359c654d9f2f623f65 libreoffice-pyuno-debuginfo-6.4.7.2-11.el8.x86_64.rpm 7bf1c0a4eacc54c6d73059dbfe02cceb9ebadc1e46cca4980f885f332a9dab2c libreoffice-ure-debuginfo-6.4.7.2-11.el8.x86_64.rpm 025a847de87711e8ce62cca856f5ef1707c8f7925980db7791ae9595e0b2296d libreoffice-writer-debuginfo-6.4.7.2-11.el8.x86_64.rpm 9f826084514b1c104efba5253aca7ee978ccde4f02b39057811541b7d0353c16 libreoffice-x11-debuginfo-6.4.7.2-11.el8.x86_64.rpm c96013b4b9258ee01e3def374dbaa9e55b5a54694c30788bab1cb991f920d6a3 RLSA-2022:7524 Moderate: yajl security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for yajl is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Yet Another JSON Library (YAJL) is a small event-driven (SAX-style) JSON parser written in ANSI C and a small validating JSON generator. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 yajl-debuginfo-2.1.0-11.el8.i686.rpm de8a3756fe634f5ecf8457e7a139f48ef47ec939d36d9f4d68a29fb6932d341d yajl-debuginfo-2.1.0-11.el8.x86_64.rpm 9cf081cf003a9a2439aa43f843f347a526eb79096edcf43c7292b275cb7a4987 yajl-debugsource-2.1.0-11.el8.i686.rpm 3c73f98752083df445f62fe77e230c52b961e462feff74428196cbf11ffa1e53 yajl-debugsource-2.1.0-11.el8.x86_64.rpm 3db8f9048cd14ced804f44ab2838e4ed12ba0d50750389f98fa8b89d6f48fcac RLSA-2020:1708 Moderate: liblouis security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for liblouis is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Liblouis is an open source braille translator and back-translator named in honor of Louis Braille. It features support for computer and literary braille, supports contracted and uncontracted translation for many languages and has support for hyphenation. New languages can easily be added through tables that support a rule or dictionary based approach. Liblouis also supports math braille (Nemeth and Marburg). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 liblouis-debuginfo-2.6.2-21.el8.i686.rpm 0c4ed8c6e69fe098b113ea6160f304ef3e88bd7216c3fd9a277f6c533e3e0dca liblouis-debuginfo-2.6.2-21.el8.x86_64.rpm eeaf4da5971b0047d9141265a4fd78e544a4172c0fda6e2a0142dd62d9d919e6 liblouis-debugsource-2.6.2-21.el8.i686.rpm 5520bcb9e55f17cf926cadff319f925b06ebb4248076dd6cef0b527ac1579424 liblouis-debugsource-2.6.2-21.el8.x86_64.rpm 12fb2ba3b66e5796cc1db307a45531d62e5baaf1c8a93312dd53cb69caa49e93 RLBA-2020:4726 libmaxminddb bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmaxminddb is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libmaxminddb-debuginfo-1.2.0-10.el8.i686.rpm dd08399e97005fd13a600f345e0bb385690bf1de14e808b60672fb1f2ca57385 libmaxminddb-debuginfo-1.2.0-10.el8.x86_64.rpm c30293b56384c79ee80640803e508bba67817a4ce13f92d7813b5122335b99cb libmaxminddb-debugsource-1.2.0-10.el8.i686.rpm 7e5b58c259d3a997a9496d35706e81ed085ddcacfdc0a991d774024c9ba4ca17 libmaxminddb-debugsource-1.2.0-10.el8.x86_64.rpm 6a9a91674930b90e24540dcc81995c1033dcf1f404ea8f7b43205863450aa1a9 RLBA-2020:4779 ibus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 ibus-hangul-debuginfo-1.5.1-6.el8.x86_64.rpm 4adbb9177d7a0cedb4b24d0def1f4bc436dab7c570854989b1314095a4e19799 ibus-hangul-debugsource-1.5.1-6.el8.x86_64.rpm b2f683cabef5c9a1c3f4cc34cfe34c119a1750f88fd54bc266024f5836175c8e RLEA-2021:4286 lpsolve bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lpsolve is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 lpsolve-debuginfo-5.5.2.0-21.el8.x86_64.rpm d37a92f1a57a179833bbaa2eb0df4895228507ec5d4e9c7738739c629bcd21c3 lpsolve-debugsource-5.5.2.0-21.el8.x86_64.rpm 243c20156dc5ef373df8143d99697d7700ebb274412fac39d650b5c2cd07de51 RLBA-2021:1936 scap-workbench bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scap-workbench is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 scap-workbench-debuginfo-1.2.0-8.el8.x86_64.rpm 973e5161915556f66c48c5c124ffd2351aa49ef579fb053a589cbef33ba56c4a scap-workbench-debugsource-1.2.0-8.el8.x86_64.rpm 56807b3906e72f06e4cdde3b7a38f04a7605fe8f1df633878360b3c38185800f RLSA-2020:1624 Moderate: php:7.2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.2 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.2.24). (BZ#1726981) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 php-bcmath-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 68489f4d19e88a2b75d5641cd89fa12afee5e96315e68931728102fd0909d94b php-cli-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 2735ba6406ec72632444f0db544a50ef042bc857624126a3aee7fe38d094316f php-common-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 379eda23bbbcd042ca288b4b1b505f95946ac22b02aa1f20962047e8c478e148 php-dba-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 02ade36d97673e8394865fdc709d6c6c896088a1c77a4372d4c5e756b1a812d1 php-dbg-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm f2cba5db2983cdfee4bdd64706928fb1a9e5180755fe03363b4efc14f95cf12d php-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 90affcb0e6486e5aaec6391fc20a36af6565c8a3b5516e554b1326d4ed13b525 php-debugsource-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 27a63a5feb16c283eb789a9ed2cef090345766c5235408dc9ab3c19042939ffa php-embedded-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 9eb8254b64647b5a8e84e2d2b893e999b877efc786ee62e9163bcbe8c7794256 php-enchant-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 63432191617fba8e2be405ecd7f7d276d55844549259c90870a87da0c578c910 php-fpm-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 13c074e15a3ce6e2e59a93190f4ce301d91e76fc6befb803f9eb8be70db84034 php-gd-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm a4c696526cd09891a8e930649af1d266cc0c1d2d700388f64ba3507c3875d827 php-gmp-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 65b49506299269aff7b3371a9c3dfcd5c455c7afa22121309493e1b0d15c6ad3 php-intl-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 0adea0f2cf6f1cf738857c9afdff7a3568389319e062eb9f401f55c3c02f5e22 php-json-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm dcc6c32031f774666df774998e0b8570bc2bbc85d6d156337297dbd2beebc51b php-ldap-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 8e937916edc39021919e74738fb28552c408b3132e47bbeaecfe8760f64eb455 php-mbstring-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 4344fc5e502266b364085a23bff781282a041f3940a003515f7ad4ae877f417b php-mysqlnd-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm ab03baa745d3cb9ae5f6763def28bebf3fb4567d59a451496fa9b4725497c0a9 php-odbc-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 3f6058bff708a93daa9ff26add1958b467c7602c3a2910334b39abda9e64bd85 php-opcache-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 9f5e3e9c5b2a2422bb9e0ed68ca0b489704102bacf1398103e25cb42de9ef8c4 php-pdo-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm a557e490db55c7070033f87dbb06f4632f3dea9bffeb08bc83e7e6192fd663a4 php-pgsql-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm a8b75df6ba88ff142024585aba98fcd81bff882b19a4bd97aacf59a7c0014f9b php-process-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 968b21532c22672d0f8c0e60b7d4ac709d2bf8d9aea57694202da1d95861f4db php-recode-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm f0bdc6b6dcc9bca5bbed6c20bb7386ba99f4e945989ec33fb22521169ef74fdb php-snmp-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 21c16a6c8f9df42b371f6751df7e2ead2c681cf231862bb4e81f2c69a3d775f9 php-soap-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 1db1973e1b6fa9c67b371fe3858ee9ee3af4904e4ed5b54620fe59d6191c3d6b php-xml-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 7b10e6fe425d953e27f85b866789699579b80d55268d6fc40c3052d64245cd22 php-xmlrpc-debuginfo-7.2.24-1.module+el8.4.0+413+c9202dda.x86_64.rpm 37c7a9236f0cd64fa90643d92db1ba54a163b879240ac57770f0377e20e7690d RLSA-2021:4585 Moderate: gcc-toolset-10-gcc security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gcc-toolset-10-gcc is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gcc packages provide compilers for C, C++, Java, Fortran, Objective C, and Ada 95 GNU, as well as related support libraries. The following changes were introduced in gcc in order to facilitate detection of BiDi Unicode characters: This update implements a new warning option -Wbidirectional to warn about possibly dangerous bidirectional characters. There are three levels of warning supported by gcc: "-Wbidirectional=unpaired", which warns about improperly terminated BiDi contexts. (This is the default.) "-Wbidirectional=none", which turns the warning off. "-Wbidirectional=any", which warns about any use of bidirectional characters. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gcc-toolset-10-gcc-c++-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm 6b50a1350bfc427ec74ab49a13a6d4dad4a273b8bb06e5d3b68bcbab920f21ac gcc-toolset-10-gcc-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm ea3874a43e1a949e991eb056ca3d21a510a22c053af26f52b6e2f2486684cccd gcc-toolset-10-gcc-gdb-plugin-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm 9ea04c7b35eb5c64e5937f2d08ae4fbbd91b5cb6b50558cd28b749430598315f gcc-toolset-10-gcc-gfortran-debuginfo-10.3.1-1.2.el8_5.x86_64.rpm 64d2c1ce74e8f097f7035983dbe3512776aca9ce8d71f78d15cb268e04a185ec RLBA-2020:1741 python-reportlab bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-reportlab is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-reportlab-debuginfo-3.4.0-8.el8.x86_64.rpm 61d083f40dc4378e98bbd76c964548bb272df6e9203c7488204203bc831450bd RLEA-2021:4335 tesseract bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tesseract is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 tesseract-debuginfo-4.1.1-2.el8.i686.rpm 845c14ce9396e87c91c021dbab2668f7df5cee699573822c2d8f3c3e74304749 tesseract-debuginfo-4.1.1-2.el8.x86_64.rpm 836d31c336e0f1a1d8f9b2b76c19fb3656f60684a74eb2df96302958a8691259 tesseract-debugsource-4.1.1-2.el8.i686.rpm 3b8441db030b9496f9b964663a753ea5367a19b36c4663ce3d0c2600073e275e tesseract-debugsource-4.1.1-2.el8.x86_64.rpm d70912d6c5c95cb0f07a127d71c9c16ef3eef2366010dc87a996aa36bb0dfe30 RLSA-2020:4628 Low: libreoffice security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libreoffice, libcmis, and liborcus is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and extended office suite. The following packages have been upgraded to a later upstream version: libreoffice (6.3.6.2), libcmis (0.5.2), liborcus (0.14.1). (BZ#1796893) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libcmis-debuginfo-0.5.2-1.el8.i686.rpm 80e4af0a8bab81a71d6b28120d3bfc7552b46e9ba401ad384c5a241c3b932f83 libcmis-debuginfo-0.5.2-1.el8.x86_64.rpm ec2651518aaa8cf7c7474f815310b87a9eff2589749cc084a9b0e86a38531330 libcmis-debugsource-0.5.2-1.el8.i686.rpm cecf31a04f4556ff9014126b4d2f2f2f9ca8144b61cfbfa7ce7300daf457c9d5 libcmis-debugsource-0.5.2-1.el8.x86_64.rpm 857ffc64b78115b808c0f291885c84562406a04df5abbdf7ce4be8a80015648c RLSA-2021:4162 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 numpy-debugsource-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 32fe264eb09593d9fe8106f668387da285cca25b018b637c8cf788c6f594c69a python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 4bb748e9fbdfd2c2137be5cad20d80d33f6ca33f7e985fd71291e7ec1d1ce823 python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 9f2659345d4ef862cc2a881b4f350c85479b1d007e1d37efa07f40f3edf493c6 python-psutil-debugsource-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm bb6d554d9a3e7cb2bee4da069d1bc769ed8d6067eef1665dd9d0687a7bfe92cc numpy-debugsource-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 32fe264eb09593d9fe8106f668387da285cca25b018b637c8cf788c6f594c69a python38-numpy-debuginfo-1.17.3-6.module+el8.5.0+672+ab6eb015.x86_64.rpm 4bb748e9fbdfd2c2137be5cad20d80d33f6ca33f7e985fd71291e7ec1d1ce823 python38-psutil-debuginfo-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm 9f2659345d4ef862cc2a881b4f350c85479b1d007e1d37efa07f40f3edf493c6 python-psutil-debugsource-5.6.4-4.module+el8.5.0+672+ab6eb015.x86_64.rpm bb6d554d9a3e7cb2bee4da069d1bc769ed8d6067eef1665dd9d0687a7bfe92cc RLBA-2022:1789 certmonger bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for certmonger is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 certmonger-debuginfo-0.79.13-5.el8.x86_64.rpm d6e5b49f6b59360d5109369e2ce7561ff88aa8ac2df4908d569d5e39cce7290b certmonger-debugsource-0.79.13-5.el8.x86_64.rpm 371a903bde3909dec6609e8c9147f51a1cdacc7fb4700210d5d988baa545f61a RLBA-2020:1622 python-greenlet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-greenlet is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 python3-greenlet-debuginfo-0.4.13-4.el8.x86_64.rpm d0e86d02a22504541d9e47ddd894254d93c72d030f466c2361f0bdce101ff359 RLBA-2020:4773 libgit2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgit2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libgit2-debuginfo-0.26.8-2.el8.i686.rpm 8a1ac3f437686d925623fa7db7b085e27fdd9740efc598218b861388ff51fc0e libgit2-debuginfo-0.26.8-2.el8.x86_64.rpm b48462509fc0e6453a8a749e140161306f18a0b3d4750c1aa3aa27cb005e2422 libgit2-debugsource-0.26.8-2.el8.i686.rpm 72cb020aafe6f545b59220a5d80511ba44e5559e448921c8c07ce742daebcffe libgit2-debugsource-0.26.8-2.el8.x86_64.rpm ca8919f353a658fb81757e1328fa46370c61ee17fa4f06abfafb1b55129d2419 RLEA-2022:2029 libseccomp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libseccomp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libseccomp-devel-debuginfo-2.5.2-1.el8.i686.rpm 1dd4320e0bab32b92cd0c56784dce015e53d153c9a136dfab52010fc4d889c43 libseccomp-devel-debuginfo-2.5.2-1.el8.x86_64.rpm 5fa08ab9824411ee73fe8c605e78770c66a3ede7b6768ed70770dc2f8acf15cb RLSA-2022:7790 Moderate: bind security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for bind is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 bind-libs-debuginfo-9.11.36-5.el8_7.2.i686.rpm 00d6aa3ce552e4df795479550d1f000ee2db2d76702f2450f9feefa75cc88499 bind-libs-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm f49eb0fa9191afc41b4b959fdf6a38365115697842460fef480a0c5ef537ad14 bind-libs-lite-debuginfo-9.11.36-5.el8_7.2.i686.rpm af5b4b557785cf41ead5890ab28ab70e656b152a78560f5409586725ffc0f317 bind-libs-lite-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm 837cd083fc2cd331df21f220a211aa453d00aae43464773a7581b9885b2054a8 bind-pkcs11-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm 3b3b8f3e4769e7108431e6a79e2c484b0ebc6229a0368fd290b29a5b6811400d bind-pkcs11-libs-debuginfo-9.11.36-5.el8_7.2.i686.rpm 197e74613c43ad2241bef040666996487293f50a854eb8ccff416a5e4aacbb1c bind-pkcs11-libs-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm 2a6de7e076af5734b823c578ee5747edb676508751ea52ee32ab5d0819a52add bind-pkcs11-utils-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm 2e12a648e72cff6aa68fdb8518c0049b2eaf9cd6565b0aae3295134f4f9e732b bind-sdb-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm 39970b217120391655f7967339ef6cc366351d5e5d74d3007864288a0d5ef913 bind-utils-debuginfo-9.11.36-5.el8_7.2.x86_64.rpm f7c41cdb38e5bb706823b263637515be61cd0e8663e5a8d2a09384ee0ee3b6e1 RLSA-2022:1808 Moderate: aspell security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for aspell is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spell checker. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 aspell-debuginfo-0.60.6.1-22.el8.i686.rpm 1e00300a7364a2572053a9d71f4277e69f6a4ac9731db9f5a8b719ec37d93103 aspell-debuginfo-0.60.6.1-22.el8.x86_64.rpm 9405f0242ae83f6de3c80e675f79c67d9918faf3dfc9093e22cd1f66689b4214 aspell-debugsource-0.60.6.1-22.el8.i686.rpm 5ede7bc68f7e9abf4df0fdc9d990591e795a8f964a2e2f2a023dd4352a3e5315 aspell-debugsource-0.60.6.1-22.el8.x86_64.rpm 762c20ea53f5ef7a63e379062da3b0006f701295f76e5f2a5ba48266f79609b9 RLEA-2019:3443 new packages: gcc-toolset-9-elfutils Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-elfutils packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-elfutils packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-elfutils-debuginfo-0.176-5.el8.x86_64.rpm f08b51568094300507a6ba94faeec426601c3331801a12de07c0b78bc2006611 gcc-toolset-9-elfutils-libelf-debuginfo-0.176-5.el8.x86_64.rpm 6e807f261251020ecee7e2597aed082a5715d2830a03b20ebdef886709251058 gcc-toolset-9-elfutils-libs-debuginfo-0.176-5.el8.x86_64.rpm 8ccfae79202b37f1822a1f9cbad965d22750aad32300293a91e2acb60fb4c010 RLBA-2022:1872 gcc-toolset-10-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-binutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-10-binutils-debuginfo-2.35-11.el8.x86_64.rpm 3238114a773c83a4a2b1aa4a3b4f6fae0c8fa682eef4a3dacbb28004cb7fe955 RLBA-2022:1914 libosinfo bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libosinfo is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libosinfo-debuginfo-1.9.0-3.el8.i686.rpm 027b68ffecbee485574cb9dc4ca73cc5560de4e63cef566c29374a22e7488e39 libosinfo-debuginfo-1.9.0-3.el8.x86_64.rpm bd1b562a1034920bd8d7139b954450d3e4ee8503e9f473b5cd40ba8f24c2fce1 libosinfo-debugsource-1.9.0-3.el8.i686.rpm 10c48c7b019512443f3d3893ccf004e7947e466daabbda47ddb815673573aee0 libosinfo-debugsource-1.9.0-3.el8.x86_64.rpm 0845bb41ae0174d22ccff861ec1e67cacd051603f85615b4a742a5ff57ecb663 RLSA-2021:4324 Moderate: python-psutil security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for python-psutil is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. psutil is a module providing an interface for retrieving information on all running processes and system utilization (CPU, memory, disks, network, users) in a portable way by using Python. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-psutil-debuginfo-5.4.3-11.el8.x86_64.rpm 4ef5eb2c0139623f3a1c97d724e329456f9f80b09dd94f7124f9067cdcdeb032 RLBA-2021:1799 telnet bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for telnet is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 telnet-debuginfo-0.17-76.el8.x86_64.rpm 700153247b3e9381d857a9572826b105b272ace91fbc8ada79214a75315fa178 telnet-debugsource-0.17-76.el8.x86_64.rpm ecf60c6e34946741ec8855a4232e597b4ea22621131354c33167b904aab4f51e telnet-server-debuginfo-0.17-76.el8.x86_64.rpm ca00f64b99d9c32bf531b56cd388f05d271932523052c06dc6608f8e9574eeb2 RLBA-2021:1838 libcanberra bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcanberra is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libcanberra-debuginfo-0.30-18.el8.i686.rpm 14db63f93ba72812aa0e76d3498dd7d778d229b470a0c47bc510ec3d91a31268 libcanberra-debuginfo-0.30-18.el8.x86_64.rpm 3d898cf41bd1caa0def834b5f68ebbf8fa68dd4b5f214a2fe6e1929ce38d0c93 libcanberra-debugsource-0.30-18.el8.i686.rpm 53c68ce087d5e92372af5f247a7822699856784d95cb3796083a9a8c2558c2d9 libcanberra-debugsource-0.30-18.el8.x86_64.rpm 14058884ed58b2b2b19f355441427b8ce982d123a85ba5c64d520372fc9bc6f3 libcanberra-gtk2-debuginfo-0.30-18.el8.i686.rpm 5a1df2f4d02377a058abcbe978b11b526935fb9d2a5afaceabe53fcce000edde libcanberra-gtk2-debuginfo-0.30-18.el8.x86_64.rpm 0876fcaa0d489a23b4a838af346f2e05be5bbe326f86c972772df670dd8c6463 libcanberra-gtk3-debuginfo-0.30-18.el8.i686.rpm 72ae2bf558e58cc76b32c0f9132b8575285876c6a6fd7ebddb4776f74e800422 libcanberra-gtk3-debuginfo-0.30-18.el8.x86_64.rpm 6a8e63577b0ca5958c4eff91f0f3ca71402293b787031539dd17ff2b8b7f78a4 RLBA-2021:4338 python-coverage bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for python-coverage is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 platform-python-coverage-debuginfo-4.5.1-9.el8.x86_64.rpm 5b4022c19b2b7b628de668e4cd48d028f4f121a13ad97042ab508b55ea5169cc RLBA-2022:1922 mdevctl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mdevctl is now available for Rocky Linux 8. The mdevctl package provides a utility for managing and persisting devices in the mediated device framework of the Linux kernel. Rocky Linux 8 mdevctl-debuginfo-1.1.0-2.el8.x86_64.rpm c0f2f3dd6fd44b4681e3a3e04a40e33e92605c1166953e7c7053f8e64a293c43 mdevctl-debugsource-1.1.0-2.el8.x86_64.rpm 29596badd6a5daf9b54f8c665b4801dd209d6b8efa2d07484325cecccbb3567b RLBA-2022:1913 tcpdump bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tcpdump is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 tcpdump-debuginfo-4.9.3-3.el8.x86_64.rpm dcee8c302e21cec9d68f30e848ab254a34c3dc95b92c711def1cef2646b365e1 tcpdump-debugsource-4.9.3-3.el8.x86_64.rpm c115e01338f531b2d9be2936f50b7fc741a033707ec3b4452abae179f58f18ca RLEA-2021:1861 pyodbc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyodbc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-pyodbc-debuginfo-4.0.30-2.el8.x86_64.rpm 20bd4c40cbc865ba966e407ecc8537aee1dfdaa5c6fad1a83fb8ab40500b5605 RLBA-2022:1794 libmemcached bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libmemcached is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libmemcached-debuginfo-1.0.18-17.el8.i686.rpm 4c8ccdb05102a9936dc0e1715c40c622781ada2e9b4b5d1dd9e06ddf48a3ef77 libmemcached-debuginfo-1.0.18-17.el8.x86_64.rpm 273570f3dfb7dd3341cd545c37b11ae1f5e4720a5eb92795e21875e9d133bbf7 libmemcached-debugsource-1.0.18-17.el8.x86_64.rpm 86c9a99f994b14780967ca0b3b9657302185f94efbc4f0bdf2156c5a8fe3b500 libmemcached-libs-debuginfo-1.0.18-17.el8.i686.rpm dbd9c811a7f022251f57b5f232956ce96f6f39f569407f92e3b62bb2ce3f3397 libmemcached-libs-debuginfo-1.0.18-17.el8.x86_64.rpm 84750b81971e2ea8810488657de5853b7bc214fb694227dc4b3012eae65ad2ff RLBA-2022:1936 vsftpd bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for vsftpd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 vsftpd-debuginfo-3.0.3-35.el8.x86_64.rpm 32c1bfe156b082650e30677387c98eacd617760ad721a8ecaf0d082b9d8ae337 vsftpd-debugsource-3.0.3-35.el8.x86_64.rpm 0821c7e8f5c3fc637de83bae928b131193f5b8e3fe3b13fb0096527b33c250d9 RLBA-2022:2091 postfix bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for postfix is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 postfix-cdb-debuginfo-3.5.8-4.el8.x86_64.rpm b832e44cfb8556584cb8a0d382610f54bf07fa6957e7046719ba9fe588108819 postfix-ldap-debuginfo-3.5.8-4.el8.x86_64.rpm 47577aa41fbe68f8675b94fce1f4121f1bb240614f78e423d117490c8c89a3d4 postfix-mysql-debuginfo-3.5.8-4.el8.x86_64.rpm 95342ee994e4dfc252e2adb0464666e722dc01b8cb1d99ffb14f5e4f9cfa189b postfix-pcre-debuginfo-3.5.8-4.el8.x86_64.rpm 6bdf3f899fe52daad314adc31469ee329a0f330177e8737a1bd7caf577d548d8 postfix-pgsql-debuginfo-3.5.8-4.el8.x86_64.rpm 4de62b91e909f75d928bb443c2a9cbbe6a8eea9c6d730c8a4eee5c64e3d5015f postfix-sqlite-debuginfo-3.5.8-4.el8.x86_64.rpm de8e0458cb5ee5ec431f84e05cb44abc0abedb9fe0533cc472ab5a27564d8531 RLEA-2021:4345 pcm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pcm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 pcm-debuginfo-202107-5.el8.x86_64.rpm f7a26456666cd19292427cd7a123968a6bb37602b8b217d3bd5d62e21b6c8e05 pcm-debugsource-202107-5.el8.x86_64.rpm 8b2b4e2ec9a12fefa67b8f0ad464154ac3a632b22f9a2283fa7120c87153303c RLSA-2022:7558 Low: wavpack security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for wavpack is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WavPack is a completely open audio compression format providing lossless, high-quality lossy and a unique hybrid compression mode. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 wavpack-debuginfo-5.1.0-16.el8.i686.rpm 79e4f2506e2ea8f9d9459dac59e99f9c1ce0fc0977c9a1347cb3e721f1abc2c6 wavpack-debuginfo-5.1.0-16.el8.x86_64.rpm 34ebf95b1cdd3262c7f2cde92321c91d5085667e677f1265338aad01aa540bc6 wavpack-debugsource-5.1.0-16.el8.i686.rpm b682fce96089da66724f4372fa849191f7d091fa33fd99366af7f32e2a722083 wavpack-debugsource-5.1.0-16.el8.x86_64.rpm a2a24c4534a1cebaaca3d580a40f06b65e4a84c8dcc442e225760f314b67f35d RLBA-2020:4824 ruby:2.5 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the ruby:2.5 module is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 48fdab4bb54af9b26f78c5a128fb0af453a36035e8b78d8ff172ca421e564ce0 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 55986fb2967465e07b845617bba9a17b05acd3555ac114a8a2bdd554fa26817e rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 48fdab4bb54af9b26f78c5a128fb0af453a36035e8b78d8ff172ca421e564ce0 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 55986fb2967465e07b845617bba9a17b05acd3555ac114a8a2bdd554fa26817e rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 48fdab4bb54af9b26f78c5a128fb0af453a36035e8b78d8ff172ca421e564ce0 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 55986fb2967465e07b845617bba9a17b05acd3555ac114a8a2bdd554fa26817e rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm dc269332c9976be63aa0135eaf1671c14930b24c645245d6057fac0854a37779 rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm 5d28c23ef1445cfc9b82d002da7b8af08b8348f4cb2c71d671f2cf87f2cd54a9 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 48fdab4bb54af9b26f78c5a128fb0af453a36035e8b78d8ff172ca421e564ce0 rubygem-mysql2-debugsource-0.4.10-4.module+el8.5.0+739+43897a5e.x86_64.rpm 55986fb2967465e07b845617bba9a17b05acd3555ac114a8a2bdd554fa26817e RLSA-2021:4235 Moderate: jasper security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for jasper is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 jasper-debuginfo-2.0.14-5.el8.i686.rpm e36a9fdff7b394c6d4386b8c3dfdf7c5ef95104b207c611b941e16a76bb9a2a9 jasper-debuginfo-2.0.14-5.el8.x86_64.rpm 9c37789128808de0ca63b87b28e1479352a2174ba1db56b77b92b7d585690585 jasper-libs-debuginfo-2.0.14-5.el8.i686.rpm 3d943cdebb6fe1e8d12b9d1f2dab2754e1c1e5a9c70784849bfd8a32f9ca8a31 jasper-libs-debuginfo-2.0.14-5.el8.x86_64.rpm 67b89c62a8bdde9034d64a438bbe2d4fb532605a08f6efb6f9ed125434bb1410 RLEA-2022:1955 perl:5.32 metadata for the RHEL 8 module matrix (2/4) Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 2/4. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-HTML-Parser-debuginfo-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm 24d09b9988016334830f6adc14d733a9cd902892c9b87aaa745303029504ac84 perl-HTML-Parser-debugsource-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm f236b9a80ac4e4220d150d386edb4dd59146d291386b5659c321ccb989a34a9f perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-HTML-Parser-debuginfo-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm 24d09b9988016334830f6adc14d733a9cd902892c9b87aaa745303029504ac84 perl-HTML-Parser-debugsource-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm f236b9a80ac4e4220d150d386edb4dd59146d291386b5659c321ccb989a34a9f perl-Net-SSLeay-debuginfo-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm 52d07736218f7a1b21dca65f1db4a7f102dd7d5c64615a6b1d2b14b8f5a0e0f2 perl-Net-SSLeay-debugsource-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm a91f4de49acd8e60c7b48e4c3d64c5632338fda9dfc83fb80b87fdcb507dbe98 perl-DBD-MySQL-debuginfo-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm cd23ad2965cfdcd9c5873b0fe6cdf0b31ab66ef74625f67a5c5c41cd9ef7e4ce perl-DBD-MySQL-debugsource-4.046-3.module+el8.6.0+904+ef468285.x86_64.rpm 76e14f7a9f9937c11b734c8a85bde49fd7f6147738a17e87638a252a696dfcd8 perl-DBD-SQLite-debuginfo-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm a1c24c42e21d291a8d8d1fa8f7fb15cab0f5a1b9a49557953194642e8309fd44 perl-DBD-SQLite-debugsource-1.58-2.module+el8.6.0+896+cac283ec.x86_64.rpm f0d2a9510e4f560fda2de44efeade9c78ff92585ad1d92e0948fca478ec6aba2 perl-FCGI-debuginfo-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm 7a16a46c2884b2b031185da94ecf338867e4fbc87976f9ec31f0c354c611d5fd perl-FCGI-debugsource-0.78-11.module+el8.6.0+916+2b7f97e1.x86_64.rpm e22dd52ff98206504ce46329d3ef13ec3aaafaa026d967cb538fac90c8f58be2 perl-HTML-Parser-debuginfo-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm 24d09b9988016334830f6adc14d733a9cd902892c9b87aaa745303029504ac84 perl-HTML-Parser-debugsource-3.72-15.module+el8.6.0+965+850557f9.x86_64.rpm f236b9a80ac4e4220d150d386edb4dd59146d291386b5659c321ccb989a34a9f perl-Net-SSLeay-debuginfo-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm 52d07736218f7a1b21dca65f1db4a7f102dd7d5c64615a6b1d2b14b8f5a0e0f2 perl-Net-SSLeay-debugsource-1.88-2.module+el8.6.0+957+15d660ad.x86_64.rpm a91f4de49acd8e60c7b48e4c3d64c5632338fda9dfc83fb80b87fdcb507dbe98 RLBA-2019:3785 libcacard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated libcacard packages that fix one bug and add various enhancements are now available for Rocky Linux 8. The libcacard packages contain the Common Access Card (CAC) emulation library. This update fixes the following bug: Users of libcacard are advised to upgrade to these updated packages, which fix this bug. Rocky Linux 8 libcacard-debuginfo-2.7.0-2.el8_1.i686.rpm 733334dafb02ac34961570df270bc2560695adbe4f89e0229af2c9da058095c9 libcacard-debuginfo-2.7.0-2.el8_1.x86_64.rpm 8f31a04c34802c70de18547655af756a323e350cf1f8e277a9e5a7d1727d9af8 libcacard-debugsource-2.7.0-2.el8_1.i686.rpm 3dd0da92bd088151746886c75f0135a4f49dc938d4cec5658ece3ac659b08aee libcacard-debugsource-2.7.0-2.el8_1.x86_64.rpm 9472818013dadb3e1646395e45be30ab76a053a532d2f706ee6a6e6b7bf1abf2 RLBA-2020:4658 munge bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for munge is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 munge-debuginfo-0.5.13-2.el8.i686.rpm f541cba6da257a1fef874ed1d8e851803820485cee1ed329626bb50efc968923 munge-debuginfo-0.5.13-2.el8.x86_64.rpm 21c7a63a0723c9f72de3c760a4a095477a157b5a0b0e6203a4b607ba2a480eb7 munge-debugsource-0.5.13-2.el8.x86_64.rpm 9a8cc6364b68721dac7795553c150693ecd18ae35263cbf2e7e57506ed5b7289 munge-libs-debuginfo-0.5.13-2.el8.i686.rpm 7046c52fcca48fd8aa44fa48bf8d7fbf49e08b2890c14465254996be2a78318c munge-libs-debuginfo-0.5.13-2.el8.x86_64.rpm de52a8049e84de7b01bc3b29140f3836f7a7e7697e235d2d1aefb94462d2f9b0 RLBA-2020:4777 new packages: gcc-toolset-10-ltrace Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-ltrace packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-ltrace packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-ltrace-debuginfo-0.7.91-1.el8.x86_64.rpm d4bfbbe0521ec9cab0ccff4cb207c48ed792a6fc3680fd66c62469b9690f177c RLSA-2020:5393 Important: libexif security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for libexif is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libexif packages provide a library for extracting extra information from image files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libexif-debuginfo-0.6.22-5.el8_3.i686.rpm 5e03065d6329eb9dcdbeb29711b213455b01d442bd0bf01d042f625f3a339845 libexif-debuginfo-0.6.22-5.el8_3.x86_64.rpm f19e397096013b100380fa4db75a47f41c3b6aa3b65bde3cf9c49214ddfe2b62 libexif-debugsource-0.6.22-5.el8_3.i686.rpm aed08aa6400068547181269b4d67586f04a5f2babce2f0eb7c4a8605a48513ab libexif-debugsource-0.6.22-5.el8_3.x86_64.rpm fd09452712741517763cccb50e38ac4282949110407ce06d32dc43e46577e6f7 RLBA-2019:3623 NetworkManager bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for NetworkManager is now available for Rocky Linux 8. An update for NetworkManager is now available for Rocky Linux 8. Rocky Linux 8 NetworkManager-libreswan-debuginfo-1.2.10-4.el8.x86_64.rpm 6342a46db2093d1b8ab2f3ad33aff43fb11558c7e8ff7e255593c9b5e3954135 NetworkManager-libreswan-debugsource-1.2.10-4.el8.x86_64.rpm ff062ec5b7d9c3e329b8a1a54896c4b45b714c96232b4338da963aab57eba383 NetworkManager-libreswan-gnome-debuginfo-1.2.10-4.el8.x86_64.rpm d50922d22f8e46a2c2875ff81b4523430a8c6e1f6dfe1cdf2ac8f0753301b314 RLBA-2019:3634 blktrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for blktrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 iowatcher-debuginfo-1.2.0-10.el8.x86_64.rpm 0e09067b65d65582f71746141871e2428b5ec98991cb9781a9daeb4ecd116a31 RLEA-2020:1618 pmdk-convert bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pmdk-convert is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 pmdk-convert-debuginfo-1.7-1.el8.x86_64.rpm cca43f93fa0c6ec84f42baa3c72034789a4e290cac438a4e0e24ea11f8c518ac pmdk-convert-debugsource-1.7-1.el8.x86_64.rpm 6fc1bad22856e957d80cb3412a6be9e8d8187157d5fc4faa803b8308b7e62eef RLBA-2022:1909 spice-vdagent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-vdagent is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spice-vdagent-debuginfo-0.20.0-4.el8.x86_64.rpm c6b5437c7743bee82a6c41655af4cebe71f31e20fed17f440568b9bc9e9a19e9 spice-vdagent-debugsource-0.20.0-4.el8.x86_64.rpm 2e106b47585b2faae9b000ceb59941d4d4b41946f0869ac2fb248e1d9d08ac5e RLBA-2020:1713 gcc-toolset-9-binutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-binutils is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. To apply the workaround, recompile a program using GCC with the "-Wa,-mbranches-within-32B-boundaries" command-line option. A program recompiled with this command-line option will not be affected by JCC flaw, but the microcode update is still necessary in order to fully protect a system. Note that applying the workaround will increase the size of the program and there can still be a slight performance decrease, although it should be less than it would have been without the recompilation. (BZ#1779417) Rocky Linux 8 gcc-toolset-9-binutils-debuginfo-2.32-17.el8_1.x86_64.rpm 6cd4cec1568669dc3e58042f7e6b067a2233b7034935604e1776e847db85b71b gcc-toolset-9-binutils-debuginfo-2.32-17.el8_1.x86_64.rpm 6cd4cec1568669dc3e58042f7e6b067a2233b7034935604e1776e847db85b71b RLBA-2020:1626 ltrace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ltrace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 ltrace-debuginfo-0.7.91-28.el8.x86_64.rpm e216a5bccaf0bee9dfa30fd19fd38d0eb38363978d9dadc1d63212f47c99029c ltrace-debugsource-0.7.91-28.el8.x86_64.rpm 4d6e87338be81b108f86b81bc09c9d09f5b7f40f1f318011f3b456541d96029b RLBA-2020:4718 aide bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for aide is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 aide-debuginfo-0.16-14.el8_5.1.x86_64.rpm 499f413f6d2d794da8a1fa4ccc2c21aec7f1b481df06cf6934f85efeb3b520fd aide-debugsource-0.16-14.el8_5.1.x86_64.rpm 49e2700914d640d6a53fd73a774ba257c2a2ca1fbb6f0297362f374e5783572d RLBA-2021:1848 dconf bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dconf is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 dconf-debuginfo-0.28.0-4.el8.i686.rpm f52077115a94c1bab1fb428eb42799abb903b37e32b961ba4242b8297ca8e661 dconf-debuginfo-0.28.0-4.el8.x86_64.rpm bdda9addd79aa4af8e6d631b7351da815ff5e9bc3a63a2132b446a60c980a5b1 dconf-debugsource-0.28.0-4.el8.i686.rpm 20692d3df8176dea764799cdd759507cdc78e6c97c36f71d7ca85ffb3469fa5e dconf-debugsource-0.28.0-4.el8.x86_64.rpm ad5caaad2da1f6f4f23b079c4a2401358d6525dd6b12e9c5602419d9347b1319 RLBA-2021:3240 .NET Core 2.1 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for .NET Core 2.1 is now available for Rocky Linux. .NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. Rocky Linux 8 dotnet-debuginfo-2.1.526-1.el8_4.rocky.x86_64.rpm c5eb6890eb875a20ab01781e26aeac56a3a8bab8c37fa241d68839e6b4c4b0bc dotnet-host-fxr-2.1-debuginfo-2.1.30-1.el8_4.rocky.x86_64.rpm 98a97176057dd3a86f47c4c5923c35f536e07f0686dbfb9517b8d2d8e5132ec8 dotnet-runtime-2.1-debuginfo-2.1.30-1.el8_4.rocky.x86_64.rpm ae0d66df3130e36919c76ccd55827b1e17c4a47bc7a39cf88067d55c9f18cf71 dotnet-sdk-2.1.5xx-debuginfo-2.1.526-1.el8_4.rocky.x86_64.rpm 2803a0fe770615bed3b6e00810a08201d60322ead3cfe71b1ed3452a3d4b1775 RLBA-2019:3337 perl:5.24 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the perl:5.24 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 perl-Compress-Raw-Bzip2-debuginfo-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4c10a3676a1919b1309d2a819eab5c1155a861b740c080518f878d766e0b72ce perl-Compress-Raw-Bzip2-debugsource-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 5f259eb33c384f847f989a9a07c034d3824f9bf371c0339fcda6240b9f34e608 perl-Compress-Raw-Zlib-debuginfo-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 7668ad36cae1c3f75969a654592c3c7b560e08687d712d0e2e6a042920086a41 perl-Compress-Raw-Zlib-debugsource-2.074-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm ff450e240fded4d9ff50867941e3cb2dfc47075f21b978aaa736717b0894454e perl-Data-Dumper-debuginfo-2.161-5.module+el8.6.0+882+2fa1e48f.x86_64.rpm 72effe1c83aa8dc9b522ea157b9326c87b2e824cf2355b82e776e9f158929de2 perl-Data-Dumper-debugsource-2.161-5.module+el8.6.0+882+2fa1e48f.x86_64.rpm 771d50c4f47ee968246b998240c54e9556e43c852dea3b110f7f166314467878 perl-DB_File-debuginfo-1.842-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4610b3dc94ea6e1c4aa6fd4ba11be623ab2842be50358908e1e5aa0b6066bc3b perl-DB_File-debugsource-1.842-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm fc2eaf03867367d6efa43f74f9ce60c59d785b8e261620bb83c829114a5ed9e7 perl-Devel-PPPort-debuginfo-3.36-6.module+el8.6.0+882+2fa1e48f.x86_64.rpm ee1e23cbf11a5652061f9345eb982eb0c4e00797b11925b6c64c864bc3eecec9 perl-Devel-PPPort-debugsource-3.36-6.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4b48fea5df1f0776323dea56f507a25b8f0a0905f17bd8ef8af7b0d7743628d5 perl-Devel-Size-debuginfo-0.81-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm eab9b6175dbf1af16036c3f4deb568ea96efd25ef3c9951d4bd182c62d91759d perl-Devel-Size-debugsource-0.81-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm e8edf16ed6174e588e8034ce6387fa75583f0a92241c4ebcddc40c4671d4eb4b perl-Encode-debuginfo-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm c9f161550bf31b1655f6d3c939c3a4f438c7b2ad8c0fe8b21bbb36777311bb46 perl-Encode-debugsource-2.88-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 021259bb460aa3c76ca63c354a7f57372808e3bff9fdc009c08194ceabfd9e49 perl-Filter-debuginfo-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4dc1b513c3e871fd8e289288dd0a70d41442eb073464ceb7108d2e897d2f72ac perl-Filter-debugsource-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm fe489ead2727b6e5a38030786e903da8e9d696c4327ade3f7659c7c74d853983 perl-Math-BigInt-FastCalc-debuginfo-0.500.600-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 24d9521871f6c5651af3c3a5b7fe847d673199cf67046977130549b46ca0f0e6 perl-Math-BigInt-FastCalc-debugsource-0.500.600-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4086e1d0e89134f4255f4bca27efaa94c5f0e8e900772ba9c84fb43f580817d4 perl-PathTools-debuginfo-3.63-368.module+el8.6.0+882+2fa1e48f.x86_64.rpm 4ddb775269f7126787a4ff39bd961a6357ac5ea7f1949aca2e32230064281392 perl-PathTools-debugsource-3.63-368.module+el8.6.0+882+2fa1e48f.x86_64.rpm 900ab0218475d18262bb8f9bc7a01d4817221aaf3f429ed60d9fecffe02d5727 perl-Scalar-List-Utils-debuginfo-1.48-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm bc68fedeed28799ed15ed698180ec7e1a0a54286170cc1dc27f21e5bf5c2336c perl-Scalar-List-Utils-debugsource-1.48-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm f73c4eae4f3bf64f8796806e4e4455b8689a679136a457000fd5c9cf69b21690 perl-Socket-debuginfo-2.027-4.module+el8.6.0+882+2fa1e48f.x86_64.rpm e6ed7817d5d7f57e1b6cac991c395785c732379bcddc00acda1ba468ffab9c1c perl-Socket-debugsource-2.027-4.module+el8.6.0+882+2fa1e48f.x86_64.rpm 769e796d3618d7318d0862f90201e009332114014a11e07f8ac8b3fcb9144fe3 perl-Storable-debuginfo-2.56-369.module+el8.6.0+882+2fa1e48f.x86_64.rpm cf182c601e06f18721061f1da08144cb111e8a7e3e96de64590e9ff2c336ff87 perl-Storable-debugsource-2.56-369.module+el8.6.0+882+2fa1e48f.x86_64.rpm 3545d5c94b0f859cf37d12b2c8340ea438870bb5dde3a9abc7a0f5eb8ce07d38 perl-Sys-Syslog-debuginfo-0.35-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 7baa699283304614d1857d703c49a1a653160d788dd291a479073e9472ba643d perl-Sys-Syslog-debugsource-0.35-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 48128682c51f7c2c8a9e07cfcfbf490df5846871123abca88d0bd20f806c09b4 perl-threads-debuginfo-2.21-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm 2c849840962f02a6a32fcc4d54c90592544c5b5bc45e618bfcfd5a6a7da83c62 perl-threads-debugsource-2.21-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm 59e93f6e778162e46716f329ae9ca1e79f55bc4701539a67a974eebb028afbe1 perl-threads-shared-debuginfo-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm f4de391f6e2d47e1880e0064392424b85027ba5d203e13719121dac537a621b9 perl-threads-shared-debugsource-1.58-3.module+el8.6.0+882+2fa1e48f.x86_64.rpm 178e16ee619958111bb70c4034794c538f8883598e2b5e6053388771b88f9a18 perl-Time-HiRes-debuginfo-1.9753-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 563036af5b83cb84a5dd50c1fb6d923ea243893c9c706659a48449df1a3dcbaa perl-Time-HiRes-debugsource-1.9753-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 47b56d9dea5ac721d72ac981af51225b758b71131ac9548b58fe4b6b807353c7 perl-Unicode-Collate-debuginfo-1.20-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 87945ef8383c0387621b2e02978ccaeb5e4fe69022ac6fa6d06371d7241f2d27 perl-Unicode-Collate-debugsource-1.20-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 461d9bffd26ea4d916952b2568a300f10210305d57c5e3ed8b4734cc12333872 perl-Unicode-Normalize-debuginfo-1.25-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm b99868474bd376b6900419c38ea45ebe83e0385901fa7881a6271f9589d2aa01 perl-Unicode-Normalize-debugsource-1.25-1001.module+el8.6.0+882+2fa1e48f.x86_64.rpm 5f5845ff28735f85deb402a302110d8a2b9c88ce14c84ee48d8322188a9f711a perl-version-debuginfo-0.99.24-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 3237a1d7eef98c9cf529b94495c8a9f57bfdf69ab4c451a82db1b5aa43a7310a perl-version-debugsource-0.99.24-2.module+el8.6.0+882+2fa1e48f.x86_64.rpm 1eb4d59e1595a624bfac54941380ad51a80b6b4320f515a0c0f237049286d664 RLBA-2019:3621 libidn2 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libidn2 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 idn2-debuginfo-2.2.0-1.el8.x86_64.rpm 02fa0a2f0a3927e3abedd24caeca7962994722fcf05f17f2b2444e67bfa390ec RLBA-2021:4218 udftools bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for udftools is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 udftools-debuginfo-2.3-2.el8.x86_64.rpm 2d4d085bd1bc8497867708f7162c5205a15d92e53ea2ebe1a23416ff9e486967 udftools-debugsource-2.3-2.el8.x86_64.rpm ab3d1d072b7ad4bf95539c8a8c7ac8a758d08743646110180bc487db4f0857ac RLBA-2021:4298 pyparted bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pyparted is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 python3-pyparted-debuginfo-3.11.7-4.el8.x86_64.rpm e6e2e508233f285fad5fccce0a333356ee619a0c52302b52c3e9c1e2761e7748 RLSA-2022:7541 Low: redis:6 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for the redis:6 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Redis is an advanced key-value store. It is often referred to as a data-structure server since keys can contain strings, hashes, lists, sets, and sorted sets. For performance, Redis works with an in-memory data set. You can persist it either by dumping the data set to disk every once in a while, or by appending each command to a log. The following packages have been upgraded to a later upstream version: redis (6.2.7). (BZ#1999873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 redis-debuginfo-6.2.7-1.module+el8.7.0+1105+8815ce78.x86_64.rpm 06f2f630ed0843b647262aa4ee235084f1a0fdaf4b189c775861c023edf27985 redis-debugsource-6.2.7-1.module+el8.7.0+1105+8815ce78.x86_64.rpm 138e93acf0541ad513b571efaf4b967a80536ccc9b5d039333dfd717b564c51b RLEA-2020:1692 php:7.3 enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the php:7.3 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d2e8f708cf65760d845262cedae3ec0c17f776cee7dfe9f67153268b5111ef52 libzip-debugsource-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm da3914a3aa2a148d7d362966b9642157f63aba5d305190baef2bc3c116897e8f libzip-tools-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 8a9ff686665641c7514a51851bbe6312c838f9b62aa5386fa75db95332a54b19 php-pecl-apcu-debuginfo-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3f1150664d1eefeb787cbf5cae9aede505be76e7718a7480d550e0cc39d97270 php-pecl-apcu-debugsource-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 6d74de1bf87f5ed229195f7bdbfaa5b232fcb15ecd0f466245165f183acfa809 php-pecl-xdebug-debuginfo-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm af2bd24e9f1aa094a8fecf40cbba9211a3e9bd1c8a4d81b7f32121bd3d41ac78 php-pecl-xdebug-debugsource-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 92f2b0962ab600361b3d08ef765305f921b50d83c761ec87fbe9f337600b8e4d php-pecl-zip-debuginfo-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm a84d35a37b7413f06ea60b566e1da43c91657576be89d2bf991a77d594e4f985 php-pecl-zip-debugsource-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 5255d13d2d96de4d340c364125f4467dadede9a2c0e50e21c4f17c7209f72d1c libzip-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d2e8f708cf65760d845262cedae3ec0c17f776cee7dfe9f67153268b5111ef52 libzip-debugsource-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm da3914a3aa2a148d7d362966b9642157f63aba5d305190baef2bc3c116897e8f libzip-tools-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 8a9ff686665641c7514a51851bbe6312c838f9b62aa5386fa75db95332a54b19 php-pecl-apcu-debuginfo-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3f1150664d1eefeb787cbf5cae9aede505be76e7718a7480d550e0cc39d97270 php-pecl-apcu-debugsource-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 6d74de1bf87f5ed229195f7bdbfaa5b232fcb15ecd0f466245165f183acfa809 php-pecl-zip-debuginfo-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm a84d35a37b7413f06ea60b566e1da43c91657576be89d2bf991a77d594e4f985 php-pecl-zip-debugsource-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 5255d13d2d96de4d340c364125f4467dadede9a2c0e50e21c4f17c7209f72d1c libzip-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d2e8f708cf65760d845262cedae3ec0c17f776cee7dfe9f67153268b5111ef52 libzip-debugsource-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm da3914a3aa2a148d7d362966b9642157f63aba5d305190baef2bc3c116897e8f libzip-tools-debuginfo-1.5.2-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 8a9ff686665641c7514a51851bbe6312c838f9b62aa5386fa75db95332a54b19 php-pecl-apcu-debuginfo-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 3f1150664d1eefeb787cbf5cae9aede505be76e7718a7480d550e0cc39d97270 php-pecl-apcu-debugsource-5.1.17-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 6d74de1bf87f5ed229195f7bdbfaa5b232fcb15ecd0f466245165f183acfa809 php-pecl-xdebug-debuginfo-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm af2bd24e9f1aa094a8fecf40cbba9211a3e9bd1c8a4d81b7f32121bd3d41ac78 php-pecl-xdebug-debugsource-2.8.0-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 92f2b0962ab600361b3d08ef765305f921b50d83c761ec87fbe9f337600b8e4d php-pecl-zip-debuginfo-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm a84d35a37b7413f06ea60b566e1da43c91657576be89d2bf991a77d594e4f985 php-pecl-zip-debugsource-1.15.4-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 5255d13d2d96de4d340c364125f4467dadede9a2c0e50e21c4f17c7209f72d1c RLBA-2022:1855 mesa and related packages bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mesa, libdrm, and libglvnd is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libglvnd-debuginfo-1.3.4-1.el8.i686.rpm 394aaf082a5ab3c8f603cce58ef002c6aa8efd2a4ce217a2ad9e53b4756a2912 libglvnd-debuginfo-1.3.4-1.el8.x86_64.rpm c399abf56acd33a3efead1cbbdf14de0165114bb2510d26846792579e61ed282 libglvnd-debugsource-1.3.4-1.el8.i686.rpm 90ae998380e8fe31608435fa3958d43e8b24d303305376180f11afa8463d9cfa libglvnd-debugsource-1.3.4-1.el8.x86_64.rpm c7151f82f5070f5590828f1de4805814f1e432633562b09ddccfe9d1519814e7 libglvnd-egl-debuginfo-1.3.4-1.el8.i686.rpm 6867c25865c446d007c94bf545e2f1e18a6db6f26374dd5148602457e145f803 libglvnd-egl-debuginfo-1.3.4-1.el8.x86_64.rpm bb4d218eff7e087921726253785e68e1f0d4f3d79ff655d0ff597a9cf445132c libglvnd-gles-debuginfo-1.3.4-1.el8.i686.rpm 0956322fdf3a00ed360f5770161985169517351f48a1a8cb2f69576b7053ac2b libglvnd-gles-debuginfo-1.3.4-1.el8.x86_64.rpm 1aa9f2d2280820beab440fbe76553a9f3a725df25ee0eaacea008ce6537fbe60 libglvnd-glx-debuginfo-1.3.4-1.el8.i686.rpm afc42bc39fb4b7b9315db3084c47e2e0cfca7b82533f6019b4d02059990c3c05 libglvnd-glx-debuginfo-1.3.4-1.el8.x86_64.rpm 9cc23a133f1d17822f8bcd09145a69a463aacab6a3d164bd2cd88490b434c187 libglvnd-opengl-debuginfo-1.3.4-1.el8.i686.rpm bf438a52f24031485734949652b9e278364baa61e7dc3f77881af545b404cc46 libglvnd-opengl-debuginfo-1.3.4-1.el8.x86_64.rpm cf20c476908df343a8d012a8e342b0139728d55475bf84639ac539db0dbde032 RLBA-2021:1790 ibus-libpinyin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus-libpinyin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 ibus-libpinyin-debuginfo-1.10.0-2.el8.x86_64.rpm c3e90c0b31a9e59616bd676221a406b5ba992f0e15be48a5b3a705c47c81aa4f ibus-libpinyin-debugsource-1.10.0-2.el8.x86_64.rpm 5b75ae59e2d8a8630feb02c74211fa43103671d2dadf9b97b57b3565f53a1b28 RLBA-2021:1892 source-highlight bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for source-highlight is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 source-highlight-debuginfo-3.1.8-17.el8.i686.rpm 3e7403b19111a0a32240f5b75d80c4475489b8fca43597cfeb9e78f3d966d101 source-highlight-debuginfo-3.1.8-17.el8.x86_64.rpm c358a38aa274312a5197deaa8749a11cc4ed712d8f1b7ebf2925a2ecf679cd14 source-highlight-debugsource-3.1.8-17.el8.i686.rpm d40b1c06c9c89f22466b96fd0e34c527d5903d9532a159587934a161c52aab2f source-highlight-debugsource-3.1.8-17.el8.x86_64.rpm 48480b7bfde3cc3d42f5d5e720f3d99bc3b68ce56c6da1c8d48cc6c715ec92c6 RLSA-2022:7645 Low: openjpeg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for openjpeg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 openjpeg2-debuginfo-2.4.0-5.el8.i686.rpm 80c970df1243fe36e5d8d904f4f99b9e98fd785881bc65d76d72f2c085e220bf openjpeg2-debuginfo-2.4.0-5.el8.x86_64.rpm e171d6d76e27ab8f68b9db0af741432cda82589f31b31e0bca4cc0182badf24e openjpeg2-debugsource-2.4.0-5.el8.i686.rpm 6a2b6f9b7a98b08ffc974f76932af2d826f9afd6ed013190c9dbb8a990262668 openjpeg2-debugsource-2.4.0-5.el8.x86_64.rpm 654b729745ec291e2d134ad96ded5a172db3c9964a4ec56e730b7555100bbec4 openjpeg2-tools-debuginfo-2.4.0-5.el8.x86_64.rpm b3924d161ddd6fab8b8ced3c3bbcbc1a7a08396596f484bf9f3017f59b712f82 RLEA-2022:1904 new module: php:8.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new php:8.0 module is now available for Rocky Linux 8. This enhancement update adds the php:8.0 module to Rocky Linux 8. (BZ#1978356) For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 8fc0cf3ef617be734c23d144b566acb910d41eef05e21a633ef0c849b32a256d libzip-debugsource-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm aebb88a758e9e3f071bd9cb6034a9cf6c0b80e2f449912dcd1f86de43bff18b0 libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 882bd36a6d962204a7fc898d5a6500875cef0f6c334a0aca0bac5164fa38e186 php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 812853b049af3a837bee86b3d6966cf1c297a3d59a88e1892936fac62a4492fb php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 3a91ecc4d068db96cd4afbbd8323b85403acfaca40ab6bdb677a0cdc30e1222b php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm b0c24f9504f1094f3112a63738c33bac63e322346e7232b54a3de164751c136c php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 6c9b87f55983be2206682477af7f521739f09dc910bff0c7090a10931ce509f7 php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm b3f88ca0e957cb5e053ce2b0c2e459768584aa8f919beafdf595e2323aaeecd6 php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 1ab628291cc56b11498aa3e8996ca732aceb46d63135311c1b98077b486dc657 php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 11a0f9d39f873c8bac727d4caea95c1d63a824bf08f1f2fc10127b6740abab09 php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 9c091664891de1e890c99fb69d56b317e0a8e8b37cb845e5198803ffa9b8101e libzip-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 8fc0cf3ef617be734c23d144b566acb910d41eef05e21a633ef0c849b32a256d libzip-debugsource-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm aebb88a758e9e3f071bd9cb6034a9cf6c0b80e2f449912dcd1f86de43bff18b0 libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 882bd36a6d962204a7fc898d5a6500875cef0f6c334a0aca0bac5164fa38e186 php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 812853b049af3a837bee86b3d6966cf1c297a3d59a88e1892936fac62a4492fb php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 3a91ecc4d068db96cd4afbbd8323b85403acfaca40ab6bdb677a0cdc30e1222b php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm b0c24f9504f1094f3112a63738c33bac63e322346e7232b54a3de164751c136c php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 6c9b87f55983be2206682477af7f521739f09dc910bff0c7090a10931ce509f7 php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm b3f88ca0e957cb5e053ce2b0c2e459768584aa8f919beafdf595e2323aaeecd6 php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 1ab628291cc56b11498aa3e8996ca732aceb46d63135311c1b98077b486dc657 php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 11a0f9d39f873c8bac727d4caea95c1d63a824bf08f1f2fc10127b6740abab09 php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 9c091664891de1e890c99fb69d56b317e0a8e8b37cb845e5198803ffa9b8101e libzip-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 8fc0cf3ef617be734c23d144b566acb910d41eef05e21a633ef0c849b32a256d libzip-debugsource-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm aebb88a758e9e3f071bd9cb6034a9cf6c0b80e2f449912dcd1f86de43bff18b0 libzip-tools-debuginfo-1.7.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 882bd36a6d962204a7fc898d5a6500875cef0f6c334a0aca0bac5164fa38e186 php-pecl-apcu-debuginfo-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 812853b049af3a837bee86b3d6966cf1c297a3d59a88e1892936fac62a4492fb php-pecl-apcu-debugsource-5.1.20-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 3a91ecc4d068db96cd4afbbd8323b85403acfaca40ab6bdb677a0cdc30e1222b php-pecl-rrd-debuginfo-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm b0c24f9504f1094f3112a63738c33bac63e322346e7232b54a3de164751c136c php-pecl-rrd-debugsource-2.0.3-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 6c9b87f55983be2206682477af7f521739f09dc910bff0c7090a10931ce509f7 php-pecl-xdebug3-debuginfo-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm b3f88ca0e957cb5e053ce2b0c2e459768584aa8f919beafdf595e2323aaeecd6 php-pecl-xdebug3-debugsource-3.1.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 1ab628291cc56b11498aa3e8996ca732aceb46d63135311c1b98077b486dc657 php-pecl-zip-debuginfo-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 11a0f9d39f873c8bac727d4caea95c1d63a824bf08f1f2fc10127b6740abab09 php-pecl-zip-debugsource-1.19.2-1.module+el8.6.0+790+fc63e43f.x86_64.rpm 9c091664891de1e890c99fb69d56b317e0a8e8b37cb845e5198803ffa9b8101e RLBA-2020:4734 libblockdev bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libblockdev is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libblockdev-crypto-debuginfo-2.24-11.el8.i686.rpm 970212cb1bc49a7deb48c9e75f7d6184394daeda54bed5a875628d66aa47e841 libblockdev-crypto-debuginfo-2.24-11.el8.x86_64.rpm d964b4477c6e2dca801bc11815d3c2dc2e303682e8fa24053ddd62af39c03f98 libblockdev-debuginfo-2.24-11.el8.i686.rpm 5264702114d3372debc859c4e63c31c108e41ab33ca42990a6fae974ab7f467f libblockdev-debuginfo-2.24-11.el8.x86_64.rpm 845504dfed0d696c3a8e01b3ef09dbb413b1df7b37de49b58d5d170171253074 libblockdev-debugsource-2.24-11.el8.i686.rpm eb1956a81f1e3af23ab5f336b055e31b6f51fe47643b36c246152b431c592cbc libblockdev-debugsource-2.24-11.el8.x86_64.rpm 17f47bd2fdf674061426927e39d17cc2cd7f6754c37c6bdc815e5170ecf574f6 libblockdev-dm-debuginfo-2.24-11.el8.i686.rpm bd6da502a0a92ac1034e3f9ddf214ca0d3fb04a9b13caa1571b5f86bda9755da libblockdev-dm-debuginfo-2.24-11.el8.x86_64.rpm 4f3e3f3331d24959bb74d76d16826ec97d82a38feb4857fcf58d6b4109e446dc libblockdev-fs-debuginfo-2.24-11.el8.i686.rpm ea913dc1eb490e65c17b0f349c9875371a98bb932d173aad4229dba50efe6bcb libblockdev-fs-debuginfo-2.24-11.el8.x86_64.rpm ab0bfb437762ae0ff6a7b9c1e04e9f51606499aa189fd5523ee531a5d6258981 libblockdev-kbd-debuginfo-2.24-11.el8.i686.rpm 05dd483437e0bbc8d81cf0b19707fe528f8902adeb298a1159c93e06b75d3dcc libblockdev-kbd-debuginfo-2.24-11.el8.x86_64.rpm 3807b756662ecfc8546bcc752f584dbfc0c3c2e60c4adf5c69f3cb4d285dcd61 libblockdev-loop-debuginfo-2.24-11.el8.i686.rpm 6ebfebcfabca787ef1e1706dcb833d5642a5fb7210622c6393325b9d9a6750fd libblockdev-loop-debuginfo-2.24-11.el8.x86_64.rpm 6aa206814ce7b2db8f136f274d1a1ac192e785b0a7505e8a201005bf1b267fc9 libblockdev-lvm-dbus-debuginfo-2.24-11.el8.i686.rpm e9640ca6c194e38b8e13d25eedb4955dd1e5d7c4cb4ce2ef5768d2ed3b0e514e libblockdev-lvm-dbus-debuginfo-2.24-11.el8.x86_64.rpm 555436963892da4b56d7fe19b645e673e3a03b44382b0309057246987f83fe82 libblockdev-lvm-debuginfo-2.24-11.el8.i686.rpm 0b8525b4dbaebb6a81d7e69080b58d6740668b5ef21f5892e506246aebbebeee libblockdev-lvm-debuginfo-2.24-11.el8.x86_64.rpm 1636c97bed3977c8111d15f646fff5f34e02f0f2007327dca2fec17e47d4bb2f libblockdev-mdraid-debuginfo-2.24-11.el8.i686.rpm 4a53f1aff4da077ef59a202f26b2424b83eecbc431366d18e539182a386f6187 libblockdev-mdraid-debuginfo-2.24-11.el8.x86_64.rpm fd0ab4aaa85944ad3a83c21684ed472234d281c117784976f8e7a4cd894d5b0f libblockdev-mpath-debuginfo-2.24-11.el8.i686.rpm 4d8b5d8249e9148c6d05444398bdec60815b693f410a311c96abb8b2059c9e03 libblockdev-mpath-debuginfo-2.24-11.el8.x86_64.rpm f596687b2bcd72df4acb14e8b8522e0bffb85236fec9fd3e5cff61c419503abd libblockdev-nvdimm-debuginfo-2.24-11.el8.i686.rpm 438f08dfe4dc9eeed0da15a7074fb7d16747a776ccd4c30021ed1cc924ccaad3 libblockdev-nvdimm-debuginfo-2.24-11.el8.x86_64.rpm 8236888c648aa29265fdf3b5014065b868f16bf3718f5602e59ad7e490238351 libblockdev-part-debuginfo-2.24-11.el8.i686.rpm 1689de99942496173a99a8e74e2ceedf8bcb4e85745bcf010c954ed18e1a8489 libblockdev-part-debuginfo-2.24-11.el8.x86_64.rpm 8a02773edb68484d7bd490d5129aebd3c706a0a3b665ee39cb878c46debe3462 libblockdev-swap-debuginfo-2.24-11.el8.i686.rpm d3c97fc002656d4f4a00f7a5c24a5bd01866b28a30b895d4a98ec1c9c751adb1 libblockdev-swap-debuginfo-2.24-11.el8.x86_64.rpm 6b36338dae0187d5714f5e388c58c0f2a910c956ddda0673f6807546c14f8915 libblockdev-utils-debuginfo-2.24-11.el8.i686.rpm 9adc01dd712c590d55dc61d26e15acb5cb1452f605e884b06bcd2ca334e67c9b libblockdev-utils-debuginfo-2.24-11.el8.x86_64.rpm bb65d40e0501bc49b89db781398ab4e1fa1ab8f78459a0b51ab95bffd92832a3 libblockdev-vdo-debuginfo-2.24-11.el8.i686.rpm 38ad8bf87cac611ab5d8c6e9aedf2da30f2c08ea81b62d2d75c57a10ec58c51d libblockdev-vdo-debuginfo-2.24-11.el8.x86_64.rpm f27abc315226b46b809ae9e3132c20766b35923a99227755e668f5e65953eb83 RLEA-2021:4282 new module: ruby:3.0 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new ruby:3.0 module is now available for Rocky Linux 8. This enhancement update adds the ruby:3.0 module to Rocky Linux 8. (BZ#1938942) For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 83570e7875577084de8fd059c9fe0278873fbef9b9e4a035ef48f017154abce0 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 64168fcacfd4a573ead12feb3145366f73ed52e3e5dfa15df8deadd1f68dcec4 rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 29e66b5609d11fcefc8d2789a0bc762286b3a736187a90ce4e400e88cbf70d34 rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm d8a3d0a31c917739d0df923e3439afb9d398c9345c8ea262ab417630ca0d5455 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 83570e7875577084de8fd059c9fe0278873fbef9b9e4a035ef48f017154abce0 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 64168fcacfd4a573ead12feb3145366f73ed52e3e5dfa15df8deadd1f68dcec4 rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 29e66b5609d11fcefc8d2789a0bc762286b3a736187a90ce4e400e88cbf70d34 rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm d8a3d0a31c917739d0df923e3439afb9d398c9345c8ea262ab417630ca0d5455 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 83570e7875577084de8fd059c9fe0278873fbef9b9e4a035ef48f017154abce0 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 64168fcacfd4a573ead12feb3145366f73ed52e3e5dfa15df8deadd1f68dcec4 rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 29e66b5609d11fcefc8d2789a0bc762286b3a736187a90ce4e400e88cbf70d34 rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm d8a3d0a31c917739d0df923e3439afb9d398c9345c8ea262ab417630ca0d5455 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 83570e7875577084de8fd059c9fe0278873fbef9b9e4a035ef48f017154abce0 rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 64168fcacfd4a573ead12feb3145366f73ed52e3e5dfa15df8deadd1f68dcec4 rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm 29e66b5609d11fcefc8d2789a0bc762286b3a736187a90ce4e400e88cbf70d34 rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+668+665814fa.x86_64.rpm d8a3d0a31c917739d0df923e3439afb9d398c9345c8ea262ab417630ca0d5455 RLBA-2019:3468 sblim-indication_helper bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sblim-indication_helper is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 sblim-indication_helper-debuginfo-0.5.0-2.el8.i686.rpm 9e233072095939f6c6036778d6834dfdc828c446ffbcd3b56db9b5bab8eba57a sblim-indication_helper-debuginfo-0.5.0-2.el8.x86_64.rpm 821d171867c5d18baffd7ba38a7112a9c4d30a3fe257cb030974df993e294d66 sblim-indication_helper-debugsource-0.5.0-2.el8.i686.rpm 0d2a48166194dc8e74004e1027a8a6e2217c13c1144e05b326ed3cce4799ce49 sblim-indication_helper-debugsource-0.5.0-2.el8.x86_64.rpm 1e88495b8524c0e10d2e2a4e3564550b81e55a479ec45b151fc96373522642b7 RLEA-2020:4700 createrepo_c bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for createrepo_c is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 drpm-debuginfo-0.4.1-3.el8.i686.rpm b6143306496358c3d922877eb52481330afe1a40b3847e6c6991fcafabfd92ee drpm-debuginfo-0.4.1-3.el8.x86_64.rpm 4d8d83d4b6a847bb0e08b5ce3c1e4a24577f24c62aeefe0becf8b012cf4f1b15 drpm-debugsource-0.4.1-3.el8.i686.rpm 6c360c7f52f294c878e66b49f4c373ea8d481c55e48602292da0db09254acac6 drpm-debugsource-0.4.1-3.el8.x86_64.rpm f3d777ff1a9268c6311d04d4264bd279116dad90769ac89ea69603a4e9ed91b8 RLBA-2022:1779 usbguard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for usbguard is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 usbguard-dbus-debuginfo-1.0.0-8.el8.x86_64.rpm 1ada4b697bfdc8804b6ed7c14080902ab90e379dec548a75f5eba58007046260 usbguard-debuginfo-1.0.0-8.el8.i686.rpm d34b98a401ad363c40bafc8cb3987a0b4e5dbdc5aad0481b856c9e157ea2b563 usbguard-debuginfo-1.0.0-8.el8.x86_64.rpm 96d69f0f7605db27579501f042214ee111281f4815717d98726e19d5d7736a67 usbguard-debugsource-1.0.0-8.el8.i686.rpm f01f4b5b7a82dff774bfad0a1e0d1b9512fe286e633263ee042e73fd72af853b usbguard-debugsource-1.0.0-8.el8.x86_64.rpm b124189028a8a67fdbab6e4da2efbe15502d00bbebf9bcaa7ad156ea4cbb5d78 usbguard-notifier-debuginfo-1.0.0-8.el8.x86_64.rpm eda74c86f65cb70f63b2e49b63b3a9d06ce86a78be997ae9a475b38242ce79d3 usbguard-tools-debuginfo-1.0.0-8.el8.x86_64.rpm d6c42cf36f95129b6fcf09de2376b0aaf0b066c36ebba826818c5e5d0d30cb1d RLSA-2022:7519 Moderate: grafana security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for grafana is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB. The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055348) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 grafana-debuginfo-7.5.15-3.el8.x86_64.rpm 132db831493870c38bfabaacaa5b9e43b0f825ea852b021ad2276b0cb1750e6c RLBA-2022:7126 stalld bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stalld is now available for Rocky Linux 8. The stalld program monitors the set of system threads, looking for threads that are ready-to-run but have not been given processor time for some threshold period. When a starving thread is found, it is given a temporary boost using the SCHED_DEADLINE policy. The default is to allow 10 microseconds of runtime for 1 second of clock time. Rocky Linux 8 stalld-debuginfo-1.17-3.el8_6.x86_64.rpm eedb2a7a1cb39c17d1ed047f9d860d0bc44bf561a8e18c41fde5ff2d45df46a5 stalld-debugsource-1.17-3.el8_6.x86_64.rpm 6fab2efec2c37e1ca576166f6805d4bbfd7a24c4541ff1bdf6a16ce6fcb87aab RLSA-2021:3075 Low: libuv security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libuv is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libuv is a multi-platform support library with a focus on asynchronous I/O. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libuv-debuginfo-1.41.1-1.el8_4.i686.rpm df7b6065d5087c9e1213683719f3a955d3f546f3d6f99c3373f4b878ad294cad libuv-debuginfo-1.41.1-1.el8_4.x86_64.rpm 131201ce1f4327f63a10ff198902fa8fd769fca363d8498ad3e19c0bec100c72 libuv-debugsource-1.41.1-1.el8_4.i686.rpm abd008c93f8732ded895d884988281e70616cde8a1e2946205748ef8b01211a9 libuv-debugsource-1.41.1-1.el8_4.x86_64.rpm 26ec44d07e3a97c195f839be5619aa4d848920537b446f1bf3e8cd6aba749108 RLSA-2021:4339 Moderate: grilo security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for grilo is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Grilo is a framework that provides access to different sources of multimedia content, using a pluggable system. The grilo package contains the core library and elements. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 grilo-debuginfo-0.3.6-3.el8.i686.rpm 9d5e09ba75b2ac271571e0d3f68484e812260a1b78038ec517a62fe75a6e8584 grilo-debuginfo-0.3.6-3.el8.x86_64.rpm de12d45ad10934bc8014ee2411f10f07a44b01d5f3697c82644b6c37bce809dd grilo-debugsource-0.3.6-3.el8.i686.rpm 9e6fd22a95cd2de1c9c7b0e83ca8bb8f78aa2d97176d554f8740fd196379072e grilo-debugsource-0.3.6-3.el8.x86_64.rpm b1c148cae74cdff1796ca72a840112fe069a5111a1279dd3f671e597cb23bc71 RLBA-2021:1871 perl:5.30 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the perl:5.30 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-Compress-Bzip2-debuginfo-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 55f7154245109fd1a82edcb402c06e6cf62f06107027d44a83b3082393acb48b perl-Compress-Bzip2-debugsource-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 6907a6bc59d51fce09d27665417e43b0ec9a279dabfd5e85eff2e3f6fc822551 perl-Digest-MD5-debuginfo-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm 5dc591100492e81ea2ce6ceca4065cd0d47dcd973a3f5308158d32fe14618ef8 perl-Digest-MD5-debugsource-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm 85263911d60ea4c94ea722a3905746e363f9ab612fa79167f679049ae6fe34ee perl-IPC-SysV-debuginfo-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 9480a94c7f60d1b6b286e37a7afb887a891dda3e60fbe0d14ce740d739284db8 perl-IPC-SysV-debugsource-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 01f5ef1044637c3eaa0f72af0bfdf5d1771afb2524f83e314293f3d7f75b7083 perl-Params-Util-debuginfo-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm 777be678a852132c40d3aab59395a1c90fb4e24ad5cc3cf3c661e16475057ba1 perl-Params-Util-debugsource-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm dd0b1b410f62fa2fc7fabe7400813985d51363bc95bddfd616d228bd00098873 perl-Compress-Bzip2-debuginfo-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 55f7154245109fd1a82edcb402c06e6cf62f06107027d44a83b3082393acb48b perl-Compress-Bzip2-debugsource-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 6907a6bc59d51fce09d27665417e43b0ec9a279dabfd5e85eff2e3f6fc822551 perl-Compress-Raw-Bzip2-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 47ba8596a58cb52d5b0ccb23fb999ad9ae091978c4d459b47d4b339d123038f2 perl-Compress-Raw-Bzip2-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 35e32c0a58e6bc6a7abe1c859279147b68418ef63e210ef9c66f8357e4f3442d perl-Compress-Raw-Zlib-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 66df88e8c40d5775d00985ad92c5889e7dd3ca062565015af965c4ab8d8dadc6 perl-Compress-Raw-Zlib-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 70d03df45dfdcfbea65141b773844cc80848cd2ce9adff3610434aafccb02a09 perl-DB_File-debuginfo-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm 8059c61cd062df7016b47da62c7bfcbb95c002806cdb3496413ca58bc8ec3fbd perl-DB_File-debugsource-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm f93d201ae98f599d750461b34c2442a06137e7cd6b66763139c949edcd5f567f perl-Devel-PPPort-debuginfo-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 3bfec7bbcfa93da099a2b57bff108ee092ff2dd9a46c4cafd9cfb032e891f345 perl-Devel-PPPort-debugsource-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm c7270c952bdf1d059585baefabf9c5a360b3f5eadde7b53d90686876a57853ab perl-Digest-MD5-debuginfo-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm 5dc591100492e81ea2ce6ceca4065cd0d47dcd973a3f5308158d32fe14618ef8 perl-Digest-MD5-debugsource-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm 85263911d60ea4c94ea722a3905746e363f9ab612fa79167f679049ae6fe34ee perl-Encode-debuginfo-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 7c8a61318b99366b94a28408e267fafaa4438c6ccfd4f248bf3584716764adc5 perl-Encode-debugsource-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm e9440f6bf886f185f7ea4f548d00dbb1341557883bd8428b1fee462dfd334282 perl-Filter-debuginfo-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 68512ebe70d9fb3e882966beafa4d351f40e984fa185db228d9ab5cf4d9502c8 perl-Filter-debugsource-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 2017cac7c7b93f40ed9faf7c6e904f5c88184f11fa875b7a522fa6ec04190017 perl-IPC-SysV-debuginfo-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 9480a94c7f60d1b6b286e37a7afb887a891dda3e60fbe0d14ce740d739284db8 perl-IPC-SysV-debugsource-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 01f5ef1044637c3eaa0f72af0bfdf5d1771afb2524f83e314293f3d7f75b7083 perl-Params-Util-debuginfo-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm 777be678a852132c40d3aab59395a1c90fb4e24ad5cc3cf3c661e16475057ba1 perl-Params-Util-debugsource-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm dd0b1b410f62fa2fc7fabe7400813985d51363bc95bddfd616d228bd00098873 perl-Scalar-List-Utils-debuginfo-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 68da081e5e3c553f2ff9503b33cd16a0f32d742bc7f18bb9cbb07030a15d260f perl-Scalar-List-Utils-debugsource-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm aec8a9fdd44e58637fc2cfbee6aa2782f94888587853580c53ea2925406a5132 perl-Socket-debuginfo-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm d75b1b5996b181e1712b0e6e2f961116f514d1d0b02102b2fc56f3a8904b7af4 perl-Socket-debugsource-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm 285704a96da0c665b92b135109f03ddf8fac5cf79e225f4cb6394bf4cc206a39 perl-Storable-debuginfo-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm 6f1ff7deccfc8465547e2829bde6f325a686e12bc1d479a95c73389043ef6261 perl-Storable-debugsource-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm 9db0260969581c2d00fd34359baa8a28dea0e27a9947c4da6e47a7617d897813 perl-threads-debuginfo-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm b635c9911a104fe6d7a81169d20d105c87752191bcd7ab1ffd9375e0e4232f19 perl-threads-debugsource-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm ce7446a6578a50066d986f438958c46635bcb62ccf422a7bb310391759729363 perl-threads-shared-debuginfo-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 5c39b9e54355d29d0dc0959057824f2ea5503edd2bf8fc8871ed6349329954ae perl-threads-shared-debugsource-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 9ae0987f1b99c5869d14221bed98bb691a0e5eaef6d42fce27fc63f73fad2643 perl-Time-HiRes-debuginfo-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 62642ae4d6926e107f992e3f96aaecda2debac6ea997fbf5edd5d0997633e3ca perl-Time-HiRes-debugsource-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 811e913adedff9312ec6d9eceab4e2490d7e9a318c6899cd182393953eb8fc3f perl-Unicode-Collate-debuginfo-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm b3a7e2d73bf7f59033b7e072c2cfbc11bc271c1744c2019081c5e3601bd163dc perl-Unicode-Collate-debugsource-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm e3e4769fcee17cebfbd832d9c199515545b21bcdeedebe9ee5a3f5cdf26ecdca perl-Unicode-Normalize-debuginfo-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 997d2f67a855a38306de29ae3429a144c61b64717bb2dd1f8685f46d7bec8e51 perl-Unicode-Normalize-debugsource-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 80ae0fbc55451a022e2375b043890361824787686c3b03e09ba2d49eb5c2c5a5 perl-version-debuginfo-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm 850202cc0bdc42b6c1007cef40ee032c5607ede52fff829c68f6ff1d52bf8855 perl-version-debugsource-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm a6dad8fb2c45a7a7fc4eec95c62ed2cb797949a147ecb6f46f8083b1fa7c23a5 perl-Compress-Bzip2-debuginfo-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 55f7154245109fd1a82edcb402c06e6cf62f06107027d44a83b3082393acb48b perl-Compress-Bzip2-debugsource-2.26-7.module+el8.6.0+882+2fa1e48f.x86_64.rpm 6907a6bc59d51fce09d27665417e43b0ec9a279dabfd5e85eff2e3f6fc822551 perl-Compress-Raw-Bzip2-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 47ba8596a58cb52d5b0ccb23fb999ad9ae091978c4d459b47d4b339d123038f2 perl-Compress-Raw-Bzip2-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 35e32c0a58e6bc6a7abe1c859279147b68418ef63e210ef9c66f8357e4f3442d perl-Compress-Raw-Zlib-debuginfo-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 66df88e8c40d5775d00985ad92c5889e7dd3ca062565015af965c4ab8d8dadc6 perl-Compress-Raw-Zlib-debugsource-2.093-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 70d03df45dfdcfbea65141b773844cc80848cd2ce9adff3610434aafccb02a09 perl-DB_File-debuginfo-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm 8059c61cd062df7016b47da62c7bfcbb95c002806cdb3496413ca58bc8ec3fbd perl-DB_File-debugsource-1.852-4.module+el8.6.0+878+f93dfff7.x86_64.rpm f93d201ae98f599d750461b34c2442a06137e7cd6b66763139c949edcd5f567f perl-Devel-PPPort-debuginfo-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm 3bfec7bbcfa93da099a2b57bff108ee092ff2dd9a46c4cafd9cfb032e891f345 perl-Devel-PPPort-debugsource-3.56-1.module+el8.6.0+878+f93dfff7.x86_64.rpm c7270c952bdf1d059585baefabf9c5a360b3f5eadde7b53d90686876a57853ab perl-Digest-MD5-debuginfo-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm 5dc591100492e81ea2ce6ceca4065cd0d47dcd973a3f5308158d32fe14618ef8 perl-Digest-MD5-debugsource-2.55-397.module+el8.6.0+882+2fa1e48f.x86_64.rpm 85263911d60ea4c94ea722a3905746e363f9ab612fa79167f679049ae6fe34ee perl-Encode-debuginfo-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 7c8a61318b99366b94a28408e267fafaa4438c6ccfd4f248bf3584716764adc5 perl-Encode-debugsource-3.01-439.module+el8.6.0+878+f93dfff7.x86_64.rpm e9440f6bf886f185f7ea4f548d00dbb1341557883bd8428b1fee462dfd334282 perl-Filter-debuginfo-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 68512ebe70d9fb3e882966beafa4d351f40e984fa185db228d9ab5cf4d9502c8 perl-Filter-debugsource-1.59-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 2017cac7c7b93f40ed9faf7c6e904f5c88184f11fa875b7a522fa6ec04190017 perl-IPC-SysV-debuginfo-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 9480a94c7f60d1b6b286e37a7afb887a891dda3e60fbe0d14ce740d739284db8 perl-IPC-SysV-debugsource-2.07-398.module+el8.6.0+882+2fa1e48f.x86_64.rpm 01f5ef1044637c3eaa0f72af0bfdf5d1771afb2524f83e314293f3d7f75b7083 perl-Params-Util-debuginfo-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm 777be678a852132c40d3aab59395a1c90fb4e24ad5cc3cf3c661e16475057ba1 perl-Params-Util-debugsource-1.07-23.module+el8.6.0+882+2fa1e48f.x86_64.rpm dd0b1b410f62fa2fc7fabe7400813985d51363bc95bddfd616d228bd00098873 perl-Scalar-List-Utils-debuginfo-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 68da081e5e3c553f2ff9503b33cd16a0f32d742bc7f18bb9cbb07030a15d260f perl-Scalar-List-Utils-debugsource-1.53-439.module+el8.6.0+878+f93dfff7.x86_64.rpm aec8a9fdd44e58637fc2cfbee6aa2782f94888587853580c53ea2925406a5132 perl-Socket-debuginfo-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm d75b1b5996b181e1712b0e6e2f961116f514d1d0b02102b2fc56f3a8904b7af4 perl-Socket-debugsource-2.029-4.module+el8.6.0+878+f93dfff7.x86_64.rpm 285704a96da0c665b92b135109f03ddf8fac5cf79e225f4cb6394bf4cc206a39 perl-Storable-debuginfo-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm 6f1ff7deccfc8465547e2829bde6f325a686e12bc1d479a95c73389043ef6261 perl-Storable-debugsource-3.15-442.module+el8.6.0+878+f93dfff7.x86_64.rpm 9db0260969581c2d00fd34359baa8a28dea0e27a9947c4da6e47a7617d897813 perl-threads-debuginfo-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm b635c9911a104fe6d7a81169d20d105c87752191bcd7ab1ffd9375e0e4232f19 perl-threads-debugsource-2.22-439.module+el8.6.0+878+f93dfff7.x86_64.rpm ce7446a6578a50066d986f438958c46635bcb62ccf422a7bb310391759729363 perl-threads-shared-debuginfo-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 5c39b9e54355d29d0dc0959057824f2ea5503edd2bf8fc8871ed6349329954ae perl-threads-shared-debugsource-1.60-440.module+el8.6.0+878+f93dfff7.x86_64.rpm 9ae0987f1b99c5869d14221bed98bb691a0e5eaef6d42fce27fc63f73fad2643 perl-Time-HiRes-debuginfo-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 62642ae4d6926e107f992e3f96aaecda2debac6ea997fbf5edd5d0997633e3ca perl-Time-HiRes-debugsource-1.9760-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 811e913adedff9312ec6d9eceab4e2490d7e9a318c6899cd182393953eb8fc3f perl-Unicode-Collate-debuginfo-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm b3a7e2d73bf7f59033b7e072c2cfbc11bc271c1744c2019081c5e3601bd163dc perl-Unicode-Collate-debugsource-1.27-439.module+el8.6.0+878+f93dfff7.x86_64.rpm e3e4769fcee17cebfbd832d9c199515545b21bcdeedebe9ee5a3f5cdf26ecdca perl-Unicode-Normalize-debuginfo-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 997d2f67a855a38306de29ae3429a144c61b64717bb2dd1f8685f46d7bec8e51 perl-Unicode-Normalize-debugsource-1.26-439.module+el8.6.0+878+f93dfff7.x86_64.rpm 80ae0fbc55451a022e2375b043890361824787686c3b03e09ba2d49eb5c2c5a5 perl-version-debuginfo-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm 850202cc0bdc42b6c1007cef40ee032c5607ede52fff829c68f6ff1d52bf8855 perl-version-debugsource-0.99.24-441.module+el8.6.0+878+f93dfff7.x86_64.rpm a6dad8fb2c45a7a7fc4eec95c62ed2cb797949a147ecb6f46f8083b1fa7c23a5 RLBA-2021:4328 scrub bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scrub is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 scrub-debuginfo-2.5.2-16.el8.x86_64.rpm 025a1ddb1dad273a7d3bd76a426bc47980fae79d097117e9de6c4c97419e8b12 scrub-debugsource-2.5.2-16.el8.x86_64.rpm 262ec6cbc3269fa00e8a569766d2d7efed5ea94d56cf85bae3ba188a47161549 RLBA-2022:1831 postgresql:12 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the postgresql:12 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 37e4c92c5b31dc0639a1d080dda6aabc8da2591f7b583e112af04b4166932fab pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm b48554a4a3c09f89891d0019ff22cbe7b7df63b11afb37578af927ec6351dda2 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 37e4c92c5b31dc0639a1d080dda6aabc8da2591f7b583e112af04b4166932fab pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm b48554a4a3c09f89891d0019ff22cbe7b7df63b11afb37578af927ec6351dda2 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 37e4c92c5b31dc0639a1d080dda6aabc8da2591f7b583e112af04b4166932fab pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm b48554a4a3c09f89891d0019ff22cbe7b7df63b11afb37578af927ec6351dda2 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 37e4c92c5b31dc0639a1d080dda6aabc8da2591f7b583e112af04b4166932fab pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm b48554a4a3c09f89891d0019ff22cbe7b7df63b11afb37578af927ec6351dda2 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 pgaudit-debuginfo-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm 37e4c92c5b31dc0639a1d080dda6aabc8da2591f7b583e112af04b4166932fab pgaudit-debugsource-1.4.0-5.module+el8.5.0+686+20453ecc.x86_64.rpm b48554a4a3c09f89891d0019ff22cbe7b7df63b11afb37578af927ec6351dda2 pg_repack-debuginfo-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm d759d72d8351725e2ef3f3787d2f2965e2e184a96cf50e383abf5cc792539d06 pg_repack-debugsource-1.4.6-3.module+el8.5.0+686+20453ecc.x86_64.rpm cef2a4db5729d16f0af8c6d67aa299f3f8bf2571356d25b1b3e8132cd885bf73 postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm 06a079a4c5888fad200065597f47e09f5e8e15ed3b169d98792d9a09cabee928 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.5.0+686+20453ecc.x86_64.rpm b63759db7b56c31da18ca5afff546d48b2eca0d004cadef81a7aded496d16500 RLBA-2021:1933 mod_auth_openidc:2.3 bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the mod_auth_openidc:2.3 module is now available for Rocky Linux 8. The mod_auth_openidc is an OpenID Connect authentication module for Apache HTTP Server. It enables an Apache HTTP Server to operate as an OpenID Connect Relying Party and/or OAuth 2.0 Resource Server. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 cjose-debuginfo-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 5d200826acb4925cca78c1b774937d3b961f72f5fcf9d308a86664c48af3da45 cjose-debugsource-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm e84bb03cec2f3ad1f5cdc7e812746837575679fe6eac5643efce1a6dce323b4b cjose-debuginfo-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 5d200826acb4925cca78c1b774937d3b961f72f5fcf9d308a86664c48af3da45 cjose-debugsource-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm e84bb03cec2f3ad1f5cdc7e812746837575679fe6eac5643efce1a6dce323b4b cjose-debuginfo-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm 5d200826acb4925cca78c1b774937d3b961f72f5fcf9d308a86664c48af3da45 cjose-debugsource-0.6.1-2.module+el8.3.0+129+2feafa46.x86_64.rpm e84bb03cec2f3ad1f5cdc7e812746837575679fe6eac5643efce1a6dce323b4b RLSA-2022:1764 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. The following packages have been upgraded to a later upstream version: python38 (3.8), python38-devel (3.8). (BZ#1997680, BZ#1997860) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python38-lxml-debuginfo-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm 5c01079dfb2d4ae7fd1f97b760f7c65633547189e98bb0ce1ba316524ff28dbb python-lxml-debugsource-4.4.1-7.module+el8.6.0+794+eba84017.x86_64.rpm f89e8eec73ac446bb7b31f24409eb38a7c08046a8a92eaf21dd60d09adb9bd52 RLSA-2020:1616 Low: irssi security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for irssi is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Irssi is a modular IRC client with Perl scripting. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 irssi-debuginfo-1.1.1-3.el8.x86_64.rpm 55b33bbde239f96e70c65a2b743ed7e9b02bf556f175683b96daf4a4a28ffef2 irssi-debugsource-1.1.1-3.el8.x86_64.rpm eecee074c4a2c3a2466268ca5ad2811a5109aff30723f926f5b5dab0e5eaeb13 RLBA-2021:1612 avahi bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for avahi is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 avahi-ui-gtk3-debuginfo-0.7-20.el8.i686.rpm 5017242569579f6a87ed32dfcd40d2a363189451434e3fcfa908e5468655ff07 avahi-ui-gtk3-debuginfo-0.7-20.el8.x86_64.rpm 051c1aaf24847251025ea82feff25ec74272b85dad591c38bdccf806629b6d74 RLBA-2020:4717 new module: php:7.4 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new php:7.4 module is now available for Rocky Linux 8. This enhancement update adds the php:7.4 module to Rocky Linux 8. (BZ#1797661) For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e libzip-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 159626b96ad43424dbec2704256b1693386f29cfa39aa7cd927c706f859ea160 libzip-debugsource-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 7299fde436df0a20d1db609802c0d59646261e74d9f092256ce3ac38acdf362c libzip-tools-debuginfo-1.6.1-1.module+el8.6.0+789+2130c178.x86_64.rpm c32873d9921db969ec73ad7763395527f80e0ce13a390fa15177f3b8d6633cd2 php-pecl-apcu-debuginfo-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm 9d1a713e441b5a221af43021db4a3d26d5ff9706f266020a073e0748339d7331 php-pecl-apcu-debugsource-5.1.18-1.module+el8.6.0+789+2130c178.x86_64.rpm d7a6f6e224001db20153f6a08d7dab6332362e5db5e76cf96153583f217ed3e7 php-pecl-rrd-debuginfo-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm 89f403d9af590bf5f558fe5ff06d38f7a0182bc9ee3b43839ea56cec198d1eec php-pecl-rrd-debugsource-2.0.1-1.module+el8.6.0+789+2130c178.x86_64.rpm b19761c726f0fee1b0e52fc57a2abe400931de7b6e97d4b05fc89ef8d367fd4e php-pecl-xdebug-debuginfo-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm f2060a1a000eccfe593fea382c656c53749133721fb614df04e590c5f198e3b9 php-pecl-xdebug-debugsource-2.9.5-1.module+el8.4.0+415+e936cba3.x86_64.rpm 6dbf7eeec563d16e28bf89ea464c374141d3aadeff7ebac6af2d0176a6ae9980 php-pecl-zip-debuginfo-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm c88859417ed5b53f56bb89ba541e21476625baf55544492b17d78bcc3c5f0d42 php-pecl-zip-debugsource-1.18.2-1.module+el8.6.0+789+2130c178.x86_64.rpm 67090504aef7ba52b23e00c6f5661de15b0b10f6c5e800d2bfc9be2a41396b75 RLBA-2021:4217 stratis-cli bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for stratis-cli is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 stratisd-debuginfo-2.4.2-2.el8.x86_64.rpm eeb1c67d8f4041864bea264f8348c3db870a329ae2616befba7092605ea20f99 stratisd-debugsource-2.4.2-2.el8.x86_64.rpm 41d7f2778f6475564d101b1ba2cc4776c84d4144fc8986765cec6e7b60abc085 stratisd-dracut-debuginfo-2.4.2-2.el8.x86_64.rpm 7cf63114160a7d74b5551ee3d12c9db8573a03cb27527367614d0dc1b7b1e39d RLBA-2021:4263 new packages: gcc-toolset-11-valgrind Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-11-valgrind packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-11-valgrind packages to Rocky Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 11 chapter. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-valgrind-debuginfo-3.17.0-6.el8.i686.rpm 4c47ee0b19dddb7d2dbbfd13d8d6582871449a5effb1aed186af544da06925ee gcc-toolset-11-valgrind-debuginfo-3.17.0-6.el8.x86_64.rpm ffc54d8fe833f695a85b109b8910472f69f1b2fa6bac829412a021d88308fbd9 RLSA-2022:6540 Moderate: webkit2gtk3 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm 2bfc93b77e3e7dd1d0512d469cc96ffd4d4bd290843c9a180a055a895611227f webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm df91263473f87967c6eddcbf13fdbd92d6a84a2833a96265c0e9874d9884a297 webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm 471331355f5a32023d7540962c56c98a2e4f47de627ae509bc4caf47f7a81506 webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm 33a6413f191e4d1dbf54177436b63005bf942995dc4155a5abd3e180dc870385 webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm e3511d842b1fdabc3f32428e2ae1a97d84c82f7770273ad7ad56f23ea352cae6 webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm 5623b9915de65ef2ca4e92664c556ffee50488a4192de37a017bae497791480d webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm e90dcb92bdc419095b46137e53a598836ba5998708e009779887afb368a93f7c webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm e5d7d3504707c83528f55f319c7ee8efe1f5b5939c01579cce8bc21244ec10ab webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm 1aa0ce9d0e2477b233e2ddd59630599a4f9c183de38085c13e2474fc746bf3e1 webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm a0795a859bf85c516e7b07fed3e75c8919275c6e383ae671c67af5cce49d4446 webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm 2bfc93b77e3e7dd1d0512d469cc96ffd4d4bd290843c9a180a055a895611227f webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm df91263473f87967c6eddcbf13fdbd92d6a84a2833a96265c0e9874d9884a297 webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm 471331355f5a32023d7540962c56c98a2e4f47de627ae509bc4caf47f7a81506 webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm 33a6413f191e4d1dbf54177436b63005bf942995dc4155a5abd3e180dc870385 webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm e3511d842b1fdabc3f32428e2ae1a97d84c82f7770273ad7ad56f23ea352cae6 webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm 5623b9915de65ef2ca4e92664c556ffee50488a4192de37a017bae497791480d webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm e90dcb92bdc419095b46137e53a598836ba5998708e009779887afb368a93f7c webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm e5d7d3504707c83528f55f319c7ee8efe1f5b5939c01579cce8bc21244ec10ab webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm 1aa0ce9d0e2477b233e2ddd59630599a4f9c183de38085c13e2474fc746bf3e1 webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm a0795a859bf85c516e7b07fed3e75c8919275c6e383ae671c67af5cce49d4446 RLSA-2022:7000 Moderate: java-17-openjdk security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for java-17-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm 3317a8434c9932c90b2d3e35f479997a57c517cc90db591c4fcdd080a74c50f9 java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.x86_64.rpm 5e3b9c730617a9586f5612822fb50d790cf9cf7aec2398444e511ba7cabe75c9 java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm 4727515d5ca0499add53785a020264c4d8606121deb6fb4f1ace4091bfa88a70 java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm 69bb67f1a08bf9d5371c9709d27a9abbb664baf48f570543216d8f34a369b5b2 RLSA-2022:7012 Moderate: java-11-openjdk security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm 53590b247b459949051a7b3073b1a34b586c67740814cfce055a68fa6fc44cba java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.x86_64.rpm 35c9f2d569cfdf966bfa1996701d4080e8212f3aa5a43a7b6b63f0bfcd5fac50 java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm e057731f380ae7cf332e023e44b5a9f805603e977aada54e13a0c9b714223f16 java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm 34b9f5c79899b9c9ddea706b78b969405707b7cfc7d2ac79bbacf11a93c79041 RLSA-2020:5503 Moderate: mariadb-connector-c security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for mariadb-connector-c is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The MariaDB Native Client library (C driver) is used to connect applications developed in C/C++ to MariaDB and MySQL databases. The following packages have been upgraded to a later upstream version: mariadb-connector-c (3.1.11). (BZ#1898993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mariadb-connector-c-debuginfo-3.1.11-2.el8_3.i686.rpm 71bb7e2a7d75e8c57c0602a516822d7f62859d8e5a993f5453354498c04db29c mariadb-connector-c-debuginfo-3.1.11-2.el8_3.x86_64.rpm 01ac68099153c1b83107ace271a56aa7abd664ddb9590d74ec4be5a403ded996 mariadb-connector-c-debugsource-3.1.11-2.el8_3.i686.rpm b9a7d654dfa29ff75b61aedbd90fcbdc66988a96a5703ae5d6cbc344cd0bf991 mariadb-connector-c-debugsource-3.1.11-2.el8_3.x86_64.rpm 023962a509fb92118f7014145d5081f2ea284f5a82d27e21b6995f62e079b16a mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.i686.rpm 3818780f2f3c81919bca67c15c0c393b370c740c30e6a38d0236331f56f91dd9 mariadb-connector-c-devel-debuginfo-3.1.11-2.el8_3.x86_64.rpm 0b8be2f4226413eb7318ff77f93ea4de81f7bd519fe8ad6e842b4d8a2135c8d5 RLEA-2020:1707 spice-streaming-agent bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spice-streaming-agent is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 spice-streaming-agent-debuginfo-0.3-2.el8.x86_64.rpm 5d62bfc52261bc30ec66261b5fdde1495fc7e8491b4612e9df3068a2f886efc9 spice-streaming-agent-debugsource-0.3-2.el8.x86_64.rpm b31a08e0aa5201051419cc54e6c1c67cd2508137ee86ec77a0eeb9c57145b6c3 RLBA-2020:4678 tog-pegasus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for tog-pegasus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 tog-pegasus-debuginfo-2.14.1-46.el8.i686.rpm c4f158241dac686ef7100d93d6b3dadf86f1a92ba0f488543e030dcce94f3e86 tog-pegasus-debuginfo-2.14.1-46.el8.x86_64.rpm 9e26818c1992f645034ec46d0c4b7f38db62a59494dfe19474090d3d28510a3d tog-pegasus-debugsource-2.14.1-46.el8.x86_64.rpm 162292ba14a577928ba31d057caf2fbb502ff4f24afa6d1b681c7569996d6cf9 tog-pegasus-libs-debuginfo-2.14.1-46.el8.i686.rpm eb23432024c9696c022236189808997a4416acd7832c5e9dee3db93af4c2b8cb tog-pegasus-libs-debuginfo-2.14.1-46.el8.x86_64.rpm ae710db4b8247baaa34759555ebb28159b46409045cbb407877337bef414e20a RLBA-2022:1959 scl-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for scl-utils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 scl-utils-debuginfo-2.0.2-15.el8.x86_64.rpm 2edf3652a8b4af2b5c6b0c58874d90ec87778e5a394c33b3fa98c608da8a5ec2 scl-utils-debugsource-2.0.2-15.el8.x86_64.rpm 53f4540e75bde83c0914f0d36aa995ad8190d0ffa84262e2de801bac84ff092a RLSA-2020:1631 Low: GStreamer, libmad, and SDL security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for GStreamer, libmad, and SDL is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The GStreamer library provides a streaming media framework based on graphs of media data filters. The libmad package is an MPEG audio decoder capable of 24-bit output. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gstreamer1-debuginfo-1.16.1-2.el8.i686.rpm 278b66ec411bd7d7b4f51d58eeaa09ad807a1b3d1efbef3ec0a42a7c022d532e gstreamer1-debuginfo-1.16.1-2.el8.x86_64.rpm c592c7d5ab1d603eab47063529ee308616988c119a049a88cba2184dbb4f0d40 gstreamer1-debugsource-1.16.1-2.el8.i686.rpm c774d932dabf14e38b7fc40ebffb202dc41b1ba378e5b7e8bc483491b40b556e gstreamer1-debugsource-1.16.1-2.el8.x86_64.rpm 5dc211a300da8224fc0137b5e013b1c9bf725abdb0f8f0144fa5784dd14c4faa gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.i686.rpm 6496ab4419dda7da23c50bf8244ad001f6735e1ebc3968ed4a7d94c5c7398fd0 gstreamer1-plugins-bad-free-debuginfo-1.16.1-1.el8.x86_64.rpm f439eb0ab5af5f812abe44548a074d4d37981dfb1343b6993745325bbc7f8dd7 gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.i686.rpm 536b7fc4f39dad87401a11d0bcffdf0820f32b289eb0b90145d101836345e6a8 gstreamer1-plugins-bad-free-debugsource-1.16.1-1.el8.x86_64.rpm 03026c428f2585b22f91500c4371f83fe267f73137ac1d5c33e4a1a22c166105 gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.i686.rpm 3b608550afaf4412659f478691c05fa89467f9a71145ca1588bc659f6bc3b65e gstreamer1-plugins-ugly-free-debuginfo-1.16.1-1.el8.x86_64.rpm 94aca2b5693631d23dda73b6781180114d087a829d674871bbb4b9d093ac2bd6 gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.i686.rpm 821b2f81744f21803135edf97c85da699a07870232c52744d3cc3fae5bb96093 gstreamer1-plugins-ugly-free-debugsource-1.16.1-1.el8.x86_64.rpm 7e70705139030745c562acf95a210c7176c14be04d44a2f1561ef6241a88906c libmad-debuginfo-0.15.1b-25.el8.i686.rpm 1e56234bdc3184a3f3decdd0fa392f928d0062d41759bab07815493d2b52540d libmad-debuginfo-0.15.1b-25.el8.x86_64.rpm 3e0edb2c3524384b0c23c31347c285580747ab5f8bd2277e63070fe94d91eb57 libmad-debugsource-0.15.1b-25.el8.i686.rpm 5fe6abac1a71d5985290950d722955e339bcc6e87d1414f4f5a279973c1e9f38 libmad-debugsource-0.15.1b-25.el8.x86_64.rpm e2f0e64b9fd8e87ef4738e64e3569403821dfacc321bfd8391632febc56ab8ce orc-compiler-debuginfo-0.4.28-3.el8.x86_64.rpm 7af3f90d6dd254ea679a30af27fdd9811287fffc140113bb81a5723cb0431ea5 orc-debuginfo-0.4.28-3.el8.i686.rpm 0e01920a07a005d40d16aa084cb051204c6a45a8671c786f2e8d196521174a9d orc-debuginfo-0.4.28-3.el8.x86_64.rpm 078e49f3b5d7c0b9d5366b24dd558a2203fc4f6853fbc5d0d9ae6886d6ecaa39 orc-debugsource-0.4.28-3.el8.i686.rpm 6844b2fe24343912d6244c65c19743eab714327a64a0fb445aba517f0be140e5 orc-debugsource-0.4.28-3.el8.x86_64.rpm ae7dfeb10598f936e193bcca592e581d47043fd66ecadee188447ed3567a5f41 RLBA-2019:3474 satellite-5-client module update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Updated rhn-client-tools and dnf-plugin-spacewalk packages that fix several bugs are now available. Satellite 5 client module provides programs and libraries that allow your system to use provisioning, monitoring, and configuration management capabilities provided by Rocky Enterprise Software Foundation Satellite 5. This update fixes the following bugs: Rocky Linux 8 rhnsd-debuginfo-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm 4390699c98314bd93e59fcf97784e8c0be288143abbcd0c8d6ad3640346793d4 rhnsd-debugsource-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm c550ab2f909e526fe261f5557866632b5877fc0cd159c87633a0f1a20b987f3b rhnsd-debuginfo-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm 4390699c98314bd93e59fcf97784e8c0be288143abbcd0c8d6ad3640346793d4 rhnsd-debugsource-5.0.35-3.module+el8.3.0+178+27415451.x86_64.rpm c550ab2f909e526fe261f5557866632b5877fc0cd159c87633a0f1a20b987f3b RLBA-2020:1661 xorg-x11-drv-qxl bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-drv-qxl is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-drv-qxl-debuginfo-0.1.5-11.el8.x86_64.rpm 0f27de3a22f5e7e35ad34538771c6bbbd46d4d37b1438758b7c92df2bbae37e8 xorg-x11-drv-qxl-debugsource-0.1.5-11.el8.x86_64.rpm 3c3c3deb67c17ec53e71aecd22cdd33fc0efd579d3cc47c47690a0f8cf953656 xorg-x11-server-Xspice-debuginfo-0.1.5-11.el8.x86_64.rpm 00d11b46c0b895a2af919779996b471bb17c77c5833a700c4c6915d0d55af7ff RLEA-2021:1779 libreoffice bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libreoffice is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libnumbertext-debuginfo-1.0.6-2.el8.i686.rpm 72e13409ec315414bf6d7b20cc550069078dcb7ab79c575b1e3242d237b00739 libnumbertext-debuginfo-1.0.6-2.el8.x86_64.rpm 2b77dc1c755ee87230d7a28250739fd7c74cfbcf703bebe9de37468c354b3fb5 libnumbertext-debugsource-1.0.6-2.el8.i686.rpm 91c5b6d4dad845cbfe3bdfc98faffe807ec706ee4a4ad72749a3227457791608 libnumbertext-debugsource-1.0.6-2.el8.x86_64.rpm 8f9249172aaadab17203e9c41a01d56b8c28bae63593d28a105344f6c347fc8d liborcus-debuginfo-0.15.4-2.el8.i686.rpm 85cc37227304cc799c7a2cf12972e4cacd7a6752fefa2faa15d05792683850ca liborcus-debuginfo-0.15.4-2.el8.x86_64.rpm 6629d2f0bc5318c244e1f45c4759e152245df4e4017d35111fc9d1df58a290a2 liborcus-debugsource-0.15.4-2.el8.i686.rpm 5f7a3d2ed5399fa55de74ee2b5c97c899b07a099baa4ee06a8a73e6527ffb449 liborcus-debugsource-0.15.4-2.el8.x86_64.rpm 81c560f8c8fc46616fb04b25be94e0ff5fa814b4a679498b986b616827aef49d RLEA-2021:4488 hwloc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for hwloc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 hwloc-gui-debuginfo-2.2.0-3.el8.x86_64.rpm 6d041d31add13971a44b99c9a933e15d9037aa017a0efa20ea177c49e4ca1b96 hwloc-plugins-debuginfo-2.2.0-3.el8.x86_64.rpm 5f80a06608d321ad08e1516b057803c7bf2cebbcfbb62826336b20d5fb7c1850 RLSA-2022:7108 Moderate: sqlite security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sqlite is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 lemon-debuginfo-3.26.0-16.el8_6.x86_64.rpm 1c25111580c04de23be1f90ed15fee65630bba5876a866d726f94e02f45063e1 RLSA-2022:1968 Moderate: libsndfile security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libsndfile is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libsndfile is a C library for reading and writing files containing sampled sound, such as AIFF, AU, or WAV. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libsndfile-debuginfo-1.0.28-12.el8.i686.rpm d1bf5b6aad086e45388dd9658a6f63e8f6474a7ad0709ab7c26213156dfec21b libsndfile-debuginfo-1.0.28-12.el8.x86_64.rpm 8d2c40824578e7b937188f512164a2fcb4232312822dca8d2d104ba8da97ad97 libsndfile-debugsource-1.0.28-12.el8.i686.rpm 16bef98c8dca7e0fe93e2c3a6e9c6e580bff80e1f1cf0c77f345ff6cedbeb313 libsndfile-debugsource-1.0.28-12.el8.x86_64.rpm 03200a88b418127cb2fd106b89772cada6691dd096bf8a09229670a5dec117b3 RLBA-2021:1943 crash-trace-command bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for crash-trace-command is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 crash-trace-command-debuginfo-2.0-18.el8.x86_64.rpm dd748b753b8d53f1fea439fbe0c73250e3fc0630a405cf85249f34cad6e20971 crash-trace-command-debugsource-2.0-18.el8.x86_64.rpm ba0f1a67eea6eb3fec7c40597b71a3ea1e02c0d9cf49eac356a25c958a1dc793 RLBA-2021:4285 libvoikko bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libvoikko is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libvoikko-debuginfo-4.1.1-3.el8.i686.rpm bd92533926a665a10b68b51fdf77cefb45e06fe8932262922dca80b34b7cbac4 libvoikko-debuginfo-4.1.1-3.el8.x86_64.rpm bf2594c0b1fd9891bfa4d5dfb50c3e9db55f98b900a57d5d07c60e853f6a6f60 libvoikko-debugsource-4.1.1-3.el8.i686.rpm 77597e60554e2049a76be8637c28b704efde6f468d8badb94b027e3fc8be1926 libvoikko-debugsource-4.1.1-3.el8.x86_64.rpm a4c30fe094b32d184de04ea6c47710c56093da7e69ead602f7bfbb560afc21ae voikko-tools-debuginfo-4.1.1-3.el8.x86_64.rpm c25e7ed2c14590d3dc4e23cc0a9bb551c0bee65604b4a33effa8b42e92bfa12a RLSA-2022:1759 Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems. The following packages have been upgraded to a later upstream version: qemu-kvm (6.2.0), libvirt (8.0.0), libvirt-python (8.0.0), perl-Sys-Virt (8.0.0), seabios (1.15.0), libtpms (0.9.1). (BZ#1997410, BZ#2012802, BZ#2012806, BZ#2012813, BZ#2018392, BZ#2027716, BZ#2029355) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 8b78292f2e8af0ae6a1949a6bdd2a16ee215f004b349cecfe62cee586f218e4b nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 875ec983d18251960ccd5b65f06747d744d5358bf26f319ff2c283f8fac8700b nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 204b43d20c31bfddb5f558148859c0e341520db85983e5027bb64848c157a7e0 nbdkit-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 70e4639cd5e92116d15fbba521a62c01c7e5e69b0fd24da09ca74c38defb0e02 nbdkit-debugsource-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b45c5fed38da0b1abde88f9f269009022b22445b52c81ded8f762e2dd79fa34b nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm d4130ac29e1e04e2cd5da4b2046ed560de20b460874dafa3e39693690d02d451 nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b4c9c547c63896961e94c924c5396e1289682111e1373bfdb00f1b40f4f89e1c nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 265853f9928e8bd9b615d1d9299e62038539c029f646f87abe838caf9739b672 nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 4bf24ce313a7e649dd38b6a3cc7e31f589bdbb64a32b19ac5ae978e24a0858b8 nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 942b41f178dcbab1aa88fe6377b26dbe1452887d8de6f80b6097e73a483ccc72 nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 231c72d8c1008db106b3d78d7f6cc10dfe6f79486189c02c7cbca3b6e50dd83b nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fd33a8f4230c72dc04580ae664beee3bcda67d22a460a2dd8d98229ba8e41a70 nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 489cd953fdccd4a0687e60747f91d5f3f00c7ff75d9721208f763419856fb466 nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 1807fcfcbae0008ca691330b295d58acb1ae93b5b53d7ee8b0618e7e728905f8 nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 581514d099df06eadc760a8a20c8302917716462a74ea164f91cb4830e58181e nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm da34db759984215e13046fe844d87685690eb87ddaa29c292a1f5986ea65cc6f nbdkit-vddk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 69b79f94015537585846fb23795e600f8ce1b5d48dbc15e36fc822a32f491a92 nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 99a44e7efa235e8d6415c5f71df829afe2b677906b53d95dd044c69349579746 nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 8b78292f2e8af0ae6a1949a6bdd2a16ee215f004b349cecfe62cee586f218e4b nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 875ec983d18251960ccd5b65f06747d744d5358bf26f319ff2c283f8fac8700b nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 204b43d20c31bfddb5f558148859c0e341520db85983e5027bb64848c157a7e0 nbdkit-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 70e4639cd5e92116d15fbba521a62c01c7e5e69b0fd24da09ca74c38defb0e02 nbdkit-debugsource-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b45c5fed38da0b1abde88f9f269009022b22445b52c81ded8f762e2dd79fa34b nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm d4130ac29e1e04e2cd5da4b2046ed560de20b460874dafa3e39693690d02d451 nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b4c9c547c63896961e94c924c5396e1289682111e1373bfdb00f1b40f4f89e1c nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 265853f9928e8bd9b615d1d9299e62038539c029f646f87abe838caf9739b672 nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 4bf24ce313a7e649dd38b6a3cc7e31f589bdbb64a32b19ac5ae978e24a0858b8 nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 942b41f178dcbab1aa88fe6377b26dbe1452887d8de6f80b6097e73a483ccc72 nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 231c72d8c1008db106b3d78d7f6cc10dfe6f79486189c02c7cbca3b6e50dd83b nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fd33a8f4230c72dc04580ae664beee3bcda67d22a460a2dd8d98229ba8e41a70 nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 489cd953fdccd4a0687e60747f91d5f3f00c7ff75d9721208f763419856fb466 nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 1807fcfcbae0008ca691330b295d58acb1ae93b5b53d7ee8b0618e7e728905f8 nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 581514d099df06eadc760a8a20c8302917716462a74ea164f91cb4830e58181e nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm da34db759984215e13046fe844d87685690eb87ddaa29c292a1f5986ea65cc6f nbdkit-vddk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 69b79f94015537585846fb23795e600f8ce1b5d48dbc15e36fc822a32f491a92 nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 99a44e7efa235e8d6415c5f71df829afe2b677906b53d95dd044c69349579746 nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 8b78292f2e8af0ae6a1949a6bdd2a16ee215f004b349cecfe62cee586f218e4b nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 875ec983d18251960ccd5b65f06747d744d5358bf26f319ff2c283f8fac8700b nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 204b43d20c31bfddb5f558148859c0e341520db85983e5027bb64848c157a7e0 nbdkit-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 70e4639cd5e92116d15fbba521a62c01c7e5e69b0fd24da09ca74c38defb0e02 nbdkit-debugsource-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b45c5fed38da0b1abde88f9f269009022b22445b52c81ded8f762e2dd79fa34b nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm d4130ac29e1e04e2cd5da4b2046ed560de20b460874dafa3e39693690d02d451 nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b4c9c547c63896961e94c924c5396e1289682111e1373bfdb00f1b40f4f89e1c nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 265853f9928e8bd9b615d1d9299e62038539c029f646f87abe838caf9739b672 nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 4bf24ce313a7e649dd38b6a3cc7e31f589bdbb64a32b19ac5ae978e24a0858b8 nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 942b41f178dcbab1aa88fe6377b26dbe1452887d8de6f80b6097e73a483ccc72 nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 231c72d8c1008db106b3d78d7f6cc10dfe6f79486189c02c7cbca3b6e50dd83b nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fd33a8f4230c72dc04580ae664beee3bcda67d22a460a2dd8d98229ba8e41a70 nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 489cd953fdccd4a0687e60747f91d5f3f00c7ff75d9721208f763419856fb466 nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 1807fcfcbae0008ca691330b295d58acb1ae93b5b53d7ee8b0618e7e728905f8 nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 581514d099df06eadc760a8a20c8302917716462a74ea164f91cb4830e58181e nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm da34db759984215e13046fe844d87685690eb87ddaa29c292a1f5986ea65cc6f nbdkit-vddk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 69b79f94015537585846fb23795e600f8ce1b5d48dbc15e36fc822a32f491a92 nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 99a44e7efa235e8d6415c5f71df829afe2b677906b53d95dd044c69349579746 nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 8b78292f2e8af0ae6a1949a6bdd2a16ee215f004b349cecfe62cee586f218e4b nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 875ec983d18251960ccd5b65f06747d744d5358bf26f319ff2c283f8fac8700b nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 204b43d20c31bfddb5f558148859c0e341520db85983e5027bb64848c157a7e0 nbdkit-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 70e4639cd5e92116d15fbba521a62c01c7e5e69b0fd24da09ca74c38defb0e02 nbdkit-debugsource-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b45c5fed38da0b1abde88f9f269009022b22445b52c81ded8f762e2dd79fa34b nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm d4130ac29e1e04e2cd5da4b2046ed560de20b460874dafa3e39693690d02d451 nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm b4c9c547c63896961e94c924c5396e1289682111e1373bfdb00f1b40f4f89e1c nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 265853f9928e8bd9b615d1d9299e62038539c029f646f87abe838caf9739b672 nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 4bf24ce313a7e649dd38b6a3cc7e31f589bdbb64a32b19ac5ae978e24a0858b8 nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 942b41f178dcbab1aa88fe6377b26dbe1452887d8de6f80b6097e73a483ccc72 nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 231c72d8c1008db106b3d78d7f6cc10dfe6f79486189c02c7cbca3b6e50dd83b nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm fd33a8f4230c72dc04580ae664beee3bcda67d22a460a2dd8d98229ba8e41a70 nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 489cd953fdccd4a0687e60747f91d5f3f00c7ff75d9721208f763419856fb466 nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 1807fcfcbae0008ca691330b295d58acb1ae93b5b53d7ee8b0618e7e728905f8 nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 581514d099df06eadc760a8a20c8302917716462a74ea164f91cb4830e58181e nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm da34db759984215e13046fe844d87685690eb87ddaa29c292a1f5986ea65cc6f nbdkit-vddk-plugin-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 69b79f94015537585846fb23795e600f8ce1b5d48dbc15e36fc822a32f491a92 nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+847+b490afdd.x86_64.rpm 99a44e7efa235e8d6415c5f71df829afe2b677906b53d95dd044c69349579746 RLBA-2021:4212 mailman bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mailman is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 mailman-debuginfo-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm 797c30ad48404a4cb9af9870e458a35647395344d2b64c196b7290b6612a5c1d mailman-debugsource-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm 27199e6ed2efcbd81b95a28268fe08eb9e0f52af0a621a39140616b9495b6028 mailman-debuginfo-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm 797c30ad48404a4cb9af9870e458a35647395344d2b64c196b7290b6612a5c1d mailman-debugsource-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm 27199e6ed2efcbd81b95a28268fe08eb9e0f52af0a621a39140616b9495b6028 mailman-debuginfo-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm 797c30ad48404a4cb9af9870e458a35647395344d2b64c196b7290b6612a5c1d mailman-debugsource-2.1.29-12.module+el8.5.0+717+27fd1ba7.2.x86_64.rpm 27199e6ed2efcbd81b95a28268fe08eb9e0f52af0a621a39140616b9495b6028 RLSA-2021:1789 Moderate: gssdp and gupnp security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gssdp and gupnp is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible. GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP. The following packages have been upgraded to a later upstream version: gssdp (1.0.5), gupnp (1.0.6). (BZ#1846589, BZ#1861928) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gssdp-debuginfo-1.0.5-1.el8.i686.rpm 8fea6cae45720677035d44d8c3958ce43ea92d79aa9276880458406ae8362d84 gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm 470c53878dc9736f78c90ec3c693b5552f3b49edd595fdcae791975dc174fd04 gssdp-debugsource-1.0.5-1.el8.i686.rpm 3bfb44f9e8c357dfe4d959163cbee6ac73a865e3fa90349c22dde74d7dfb3574 gssdp-debugsource-1.0.5-1.el8.x86_64.rpm 3ad2b7ba7d4119cb24c0fbb1bd1348bb195f47f0ac65b3dc7524977ab2210ebb RLEA-2021:1831 gcc-toolset-10-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-strace is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-strace-debuginfo-5.7-2.el8.x86_64.rpm d97f9e7b54b51e80cea31146b9e0ed9325341b56f7b484f1fe74e948f0b9cf4e RLBA-2022:1840 gcc-toolset-10-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-10-annobin-debuginfo-9.29-2.el8.3.x86_64.rpm ce17c48b247a96f5f4fb1e897f47100d47d51466c1d4ea3ec7d0ff98791c39b4 RLBA-2022:1969 dpdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dpdk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 dpdk-debuginfo-21.11-1.el8.x86_64.rpm 336cf180ef37f27345b294d9b0bdad2a3b0838da011f2456c2f07cb6b0e0b99c dpdk-debugsource-21.11-1.el8.x86_64.rpm a2cc655a5c1548ead00fb21ccac7940ca8b64a66873d9a2cb118066f3ee110b0 RLSA-2022:7128 Moderate: postgresql:12 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the postgresql:12 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-contrib-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm b300e626d1126a97da35ea3c70f68605a49bb7f37f9a7ffae766ab58ca8df237 postgresql-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm d087998b930ad2712bb30cd68bed0d24b4e15b3cefae0c737d5c588defaa3710 postgresql-debugsource-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm 337bc7fa15e0e405f01c22b86141f8a7744ea84da350faccfd436c2a2b89d929 postgresql-docs-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm 1555fef0dfc3ae5ee4203216c97277a0053cbb3f196be49151ec1d335f453169 postgresql-plperl-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm 0638bdb1da892eb691e11431786916ff56479e3f8121f431624bf118b44d4628 postgresql-plpython3-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm a156bfe000e35ab0dfda2a59b7107ca61ad717fe3d05685742b5260ac0c28cfc postgresql-pltcl-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm e7794cdc7cd0c67de4e0dc6831b3e2a3dd00979fb068cb1e1df39f55df3eb37e postgresql-server-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm 6042906576b5ce88b864af6792aa5a4508b42d5e305421e13321dee953d6294a postgresql-server-devel-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm cd6b5fca516d28f8fde33932300f5124b3d8fab2d2ce1f5a97de91df99c91aca postgresql-test-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm 8a6fdf5d786119c3e1c14bb5952a46febc96861f3938e704bdc059536a19815a postgresql-upgrade-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm 0e8396ede47311db5679097c6e43a0906ac2b7c28b3a2d91e07abb73e96129ea postgresql-upgrade-devel-debuginfo-12.12-1.module+el8.6.0+1049+f8fc4c36.x86_64.rpm dcc7c7a1003a495823c519e098947f5d4aa8256ac704710065d2f485ff841387 RLSA-2020:4709 Moderate: librsvg2 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for librsvg2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The librsvg2 packages provide a Scalable Vector Graphics (SVG) library based on the libart library. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 librsvg2-debuginfo-2.42.7-4.el8.i686.rpm cea07bd417c61090029569098371b852a29e389289112c1e60b9f6cd1f89e526 librsvg2-debuginfo-2.42.7-4.el8.x86_64.rpm 5d31501ec0f4886e93d6cd215ca3d13c57dcfc331a01954d3e425a46c793b4b1 librsvg2-debugsource-2.42.7-4.el8.i686.rpm ec19eac17d84c0f78c5784e1e84519934c2c1b951139f063975d0d2139dae6c7 librsvg2-debugsource-2.42.7-4.el8.x86_64.rpm 17e499f45eccaf240626cfc51721da9cb4634d4b11669ef422d92816e42a7a56 librsvg2-tools-debuginfo-2.42.7-4.el8.x86_64.rpm 0b15890fb09b414f497cbbe00b77820086520ce750da93aa0d0fc02f76afa3fa RLBA-2019:3492 jna bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jna is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 jna-debuginfo-4.5.1-5.el8.x86_64.rpm cf2e9ceb0f880987ee80428ff0de43393de554b0fab9cb1e7cef9d61d4c3a6fd jna-debugsource-4.5.1-5.el8.x86_64.rpm 6ca09cb45797f5d435d7e785b99f1e74b9f9d317b7b4fab33e95beefbd7676fe RLBA-2020:1737 gcc-toolset-9-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-strace is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-strace-debuginfo-5.1-6.el8.x86_64.rpm 979880c9a7814d5832bed422846fb3bd6889e981f641891ec8c49f379c8272c3 RLEA-2021:1900 memkind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for memkind is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 memkind-debuginfo-1.10.1-1.el8.x86_64.rpm 13d2120c6c7010971352711dcb0ed311f16a77b0d89083fd8eae54a08a5bea83 memkind-debugsource-1.10.1-1.el8.x86_64.rpm dfb94d13a3c79ce374ddf9cec1bdee217be04dcecdc83f1ef914b605cb933f2c RLBA-2021:1902 uuid bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for uuid is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 uuid-debuginfo-1.6.2-43.el8.i686.rpm 8b28e8bb2533465e6ccea1776706a91e9a2bd6b5817f72d965ee296e733cee07 uuid-debuginfo-1.6.2-43.el8.x86_64.rpm 27f27d7fcf65dbaae21da68c91a89812a29fcbee5130da564b13f6198b3135bf uuid-debugsource-1.6.2-43.el8.i686.rpm 994f98c15644f4a92aea838bec21fcc95243626d75641de0faaae26d7494dfa4 uuid-debugsource-1.6.2-43.el8.x86_64.rpm 5c959e740a2e37c89b334abc92d87a4ad1823f81299529b97eb334dbdf250de2 RLSA-2022:7622 Moderate: unbound security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for unbound is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The unbound packages provide a validating, recursive, and caching DNS or DNSSEC resolver. The following packages have been upgraded to a later upstream version: unbound (1.16.2). (BZ#2027735) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 python3-unbound-debuginfo-1.16.2-2.el8.x86_64.rpm 55906f9d6418723ce2f1835a0cea542a7b3d904b23af50ca4f348aa97bd8c416 unbound-debuginfo-1.16.2-2.el8.i686.rpm a6c7621809a49d77d1318f06d9381e0de16740178d3e265f13b1f2528c5f2095 unbound-debuginfo-1.16.2-2.el8.x86_64.rpm 470f1aa8d4b4ae222720243e8bff911155f48c29c32b8505a0d50fa288658ff6 unbound-debugsource-1.16.2-2.el8.x86_64.rpm 19e0fd46972490c1b4fe233c3c2b0dd5d92a20c658eb9ed7c8b7b2ffe77d8280 unbound-libs-debuginfo-1.16.2-2.el8.i686.rpm 7178c0b58a79f98bdf7f0e78336165ca70a1e1ee5dbb21e83dd281f33dab9e22 unbound-libs-debuginfo-1.16.2-2.el8.x86_64.rpm 9154a5b87ed7630a84f823d2c2302060cb2bbf1377f27a10956cec29786361b6 RLSA-2022:5326 Low: compat-openssl10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for compat-openssl10 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library. compat-openssl10 provides the legacy 1.0 version of OpenSSL for use with older binaries. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 compat-openssl10-debuginfo-1.0.2o-4.el8_6.i686.rpm 2a96c38d88720c7aae8f501ecd10dccd5cabc17cb0fdc87670bc90983fa55187 compat-openssl10-debuginfo-1.0.2o-4.el8_6.x86_64.rpm 95ae5f01ee47ce716bf2c8699f24c24906214bb18b416dafae2b31b1b9a9a251 compat-openssl10-debugsource-1.0.2o-4.el8_6.i686.rpm 9c94639028319229c51c73356a72dd83b8f51e9c538e4745941ed8a30fb53213 compat-openssl10-debugsource-1.0.2o-4.el8_6.x86_64.rpm 15d59b2170a3e548f9ad4c901a9c59f9b4eca414fce8e35c55cc287d4e0c19f1 RLSA-2020:4827 Moderate: oniguruma security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for oniguruma is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Oniguruma is a regular expressions library that supports a variety of character encodings. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 oniguruma-debuginfo-6.8.2-2.el8.i686.rpm 7d11795996add953459cfc82224800a98edd1cdf83bfc328d6f8011a8398c160 oniguruma-debuginfo-6.8.2-2.el8.x86_64.rpm f6bd2d36720af08e0e45a027d16b605a3d6b6cfd3f93c3fd0ed26d5a9a90f523 oniguruma-debugsource-6.8.2-2.el8.i686.rpm db499961f5507b465e0d606cc11cb17ba3fd45af786f12ee389fa2a036bff8c2 oniguruma-debugsource-6.8.2-2.el8.x86_64.rpm 2b18997307d48b0851317e051a79e6b09b8f3bf3699093bc99cfef55057fae72 RLBA-2020:4621 iperf3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for iperf3 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 iperf3-debuginfo-3.5-6.el8.i686.rpm 9385f6914c7bedaf2ce42278db95a8f0a0d27ab16669ccbb799fc1d01944871c iperf3-debuginfo-3.5-6.el8.x86_64.rpm 3585b59bc61ce203b245108b5b822ced9cea9cb1db24f2a762532444f7f9c3f8 iperf3-debugsource-3.5-6.el8.i686.rpm 32dfd18827e07e7eed3307555279d4c0cf440cefef40e4696535ce4835b73e0d iperf3-debugsource-3.5-6.el8.x86_64.rpm e2590aa37b4c765a4f5f70c6c3ee5e53ecfdfbd4f0f0d20192c662d4cb17829e RLBA-2022:1960 gegl04 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gegl04 is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gegl04-debuginfo-0.4.4-7.el8.i686.rpm 7b1fd46bb1dd87c5d5102550ce4db7bfd5843dfc49f860b6a10d15517caeec2f gegl04-debuginfo-0.4.4-7.el8.x86_64.rpm 9e1deffae47c4fdaf02a9b6ccbccd170304e9ed19eee4b28dc52fbd2511b57c1 gegl04-debugsource-0.4.4-7.el8.i686.rpm a2d552b6fd6d930c239dde5c7c24f31474d40cf6e1863ef3a5da1f7f640b17ff gegl04-debugsource-0.4.4-7.el8.x86_64.rpm 957c4aa272a8bd50cc693c740be3983d07c58dae0e3b769ee31d65047978595e RLBA-2022:1833 inkscape:0.92.3 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the inkscape:0.92.3 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 inkscape-debuginfo-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm 2ee98001156b0f779a20e230d21c44e3498de7df0cfe0fc008ca7759e785850c inkscape-debugsource-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm ff0820a4fde84c36f48a447383a3da8840b2c34825d11529f15a4d0304f99fc8 inkscape-view-debuginfo-0.92.3-16.module+el8.6.0+805+841d2db4.x86_64.rpm 229ca4d43a3f2316831434d4d9d55c3b34f26667e0c599692e255cf03bfbd5e5 RLBA-2022:2117 gpgme bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpgme is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 qgpgme-debuginfo-1.13.1-11.el8.i686.rpm 7740d7956b45b0fac32795029b4eec799c67f7beaf977fcdde6fc6dcf4825bd9 qgpgme-debuginfo-1.13.1-11.el8.x86_64.rpm b81df6a1393cc4e8ed149148479cd7bb6d889eeeaf236b5c019a6952716c7a04 RLSA-2022:7643 Important: bind9.16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for bind9.16 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 bind9.16-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm d5fac7f3907fdbf4a1c0daa15347af593fadd43c06c82e8187cb08821e6bd0d3 bind9.16-debugsource-9.16.23-0.9.el8.1.x86_64.rpm 41863eb1190f45eca21f95f1e96d487e43b4c55e57ace01b586da73a7ea03e2f bind9.16-libs-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm 52c60edba7c4f08c5c0c0888d39c07e8980a0b56986072ef690f8f4a7679ce73 bind9.16-utils-debuginfo-9.16.23-0.9.el8.1.x86_64.rpm e8c83902ddc10005e65393a06f5f596d880fa7f4e2cc8b9dc776ce3944882b98 RLSA-2022:7457 Moderate: container-tools:rhel8 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:rhel8 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 libslirp-debuginfo-4.4.0-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 4de338d5582691d79da36bce04ad87098c0a3afea17f002e862fda9a26a1c313 libslirp-debugsource-4.4.0-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm e0fc5ac787eec5a890b4b95df551f1dbbdc15671030792ffec170563abc7332c conmon-debuginfo-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm de3096e7ad8d665e7b385c7e0b8a1cb9bb4e937e18ef87183f7391e6445aade4 conmon-debugsource-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm bbad1c5130f8c25325eeda9b63c22e65793ca839f3069c04ac9bbb1f8d87c462 crun-debuginfo-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 34e103170b9208053646a38e9c33165a1030f704e74053d6175ad0c2f6df9c3d crun-debugsource-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 2ccc17f00e5a0227a9cf469842597c4e1982aba433a6b0c5ae314c7dc842402f libslirp-debuginfo-4.4.0-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 4de338d5582691d79da36bce04ad87098c0a3afea17f002e862fda9a26a1c313 libslirp-debugsource-4.4.0-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm e0fc5ac787eec5a890b4b95df551f1dbbdc15671030792ffec170563abc7332c conmon-debuginfo-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm de3096e7ad8d665e7b385c7e0b8a1cb9bb4e937e18ef87183f7391e6445aade4 conmon-debuginfo-2.1.4-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm c8369e8aceb57a0024bd5fd941a32a05d245fe18c2272b12ba0ae01ee963fc5b conmon-debugsource-2.1.4-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm bbad1c5130f8c25325eeda9b63c22e65793ca839f3069c04ac9bbb1f8d87c462 conmon-debugsource-2.1.4-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 46c61e2708b41853ffaf9885012e93c0a645ec5208ed831ef21760000ac5ac77 containernetworking-plugins-debuginfo-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm b839bcec4b62a3fcb69ec4a907de4f97291de021379e89b2020948e163b442dc containernetworking-plugins-debugsource-1.1.1-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm bde44e6ea37108c0dd5589429d40f13b6e8987a6d987adb1bb2c85de8edd6c78 criu-debuginfo-3.15-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm ccba6ff2edb7cf21527182976abf259491c66eeaf3879142fe39a15ae6389630 criu-debugsource-3.15-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 82e3ab529ddad3257595e633ba8119c5695e65fabd6776c0acdca465e659928f criu-libs-debuginfo-3.15-3.module+el8.7.0+1078+e72fcd4f.x86_64.rpm dbe1df23342509572ffc5c8829d056e174073a3b72d4ffe1e4966294bf59fe16 crun-debuginfo-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 34e103170b9208053646a38e9c33165a1030f704e74053d6175ad0c2f6df9c3d crun-debuginfo-1.5-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm f35a95f23a3031d07f215ac3cef934def7ec165f51887082f2be4c59a956530d crun-debugsource-1.5-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 2ccc17f00e5a0227a9cf469842597c4e1982aba433a6b0c5ae314c7dc842402f crun-debugsource-1.5-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 069e1031b3608fc495c6a1a6ce4697428144d75f8815d81ce560cfbed511c751 libslirp-debuginfo-4.4.0-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 4de338d5582691d79da36bce04ad87098c0a3afea17f002e862fda9a26a1c313 libslirp-debugsource-4.4.0-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm e0fc5ac787eec5a890b4b95df551f1dbbdc15671030792ffec170563abc7332c oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 5406917896317bb28fd53930f5187588b4881d682483d0d0a45237ad49d484f1 oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 96701fda47f76ba7df8800bd561e1db9207ae731f8c9ad71b6043740de1ab9d1 runc-debuginfo-1.1.4-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 3f03d842afd1121da1f6dfcd79cfb0e9e37ee00417bbfe40cb3d8a210e2db3fa runc-debugsource-1.1.4-1.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 95a0de507094358d1ea9058ef57bef15957ca74f78fd15b9d72953fff3f9162f slirp4netns-debuginfo-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpm c8c6284457118078fb675d86e91f9366961132a2b81e0ea4b47316663ef74b8f slirp4netns-debugsource-1.2.0-2.module+el8.7.0+1078+e72fcd4f.x86_64.rpm b99a0d852fcac163a0c4733cf53f27329af8816fcf49d91a5f2b12db60e2e2e1 toolbox-debuginfo-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm 59d3002fffbaf2ca235a88b619d43e91869565fbe5d4e6411ef35d6af00278b9 toolbox-debugsource-0.0.99.3-0.6.module+el8.7.0+1078+e72fcd4f.x86_64.rpm bcd8028445fe971fc5430fd0d59575b410442e4f294878ab14ab152c6bbffe4c RLSA-2022:7469 Moderate: container-tools:4.0 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the container-tools:4.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 slirp4netns-debuginfo-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm e14f1c484ebb3ab57775c7beda37ae06cbb3a2f01be1356292144a163ec4fa79 slirp4netns-debugsource-1.1.8-2.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 721b5809fe75b05c28957341f65a104e7b9080f009a3451c88a10ba215684999 toolbox-debuginfo-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 669e8774ea1ed3f0c6db60e57645539174dc0a7bf662aaadf9352ca109f0e6d0 toolbox-debugsource-0.0.99.3-0.5.module+el8.7.0+1077+0e4f03d4.x86_64.rpm 86bef69256e683171c32a75113d72e1f9d978e13918628a8acf56b76d2d1fe25 RLSA-2022:1961 Moderate: cairo and pixman security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for cairo and pixman is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Cairo is a 2D graphics library designed to provide high-quality display and print output. Pixman is a pixel manipulation library for the X Window System and Cairo. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 cairo-debuginfo-1.15.12-6.el8.i686.rpm 89716b2ea50e0ac845382b30cec0d046bfbdaf4a4309c315e56ba0973d4068f9 cairo-debuginfo-1.15.12-6.el8.x86_64.rpm b73e5fc90ffc36da6b1187b2355f73648cb2eb3bf9f6136bbbdc3eb5f1f67bc2 cairo-debugsource-1.15.12-6.el8.i686.rpm 64e0ef027cee69aa1aa078ebf664b052ec5af70e453f74576e51c9491e02b243 cairo-debugsource-1.15.12-6.el8.x86_64.rpm 21193010c001e0e0a669dd194fad510221f92b0290a91342e5fa337c094f5e63 cairo-gobject-debuginfo-1.15.12-6.el8.i686.rpm a2f814af665a33d53cae8e43df3e329dfd1ed62feee07acf45b4b9f3e46e1af8 cairo-gobject-debuginfo-1.15.12-6.el8.x86_64.rpm be98da52362d369647e1ce3bf75da03fac534a9da4ad64112cfb3064bcb00a4b RLBA-2019:3439 new packages: gcc-toolset-9-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-dwz-debuginfo-0.12-1.1.el8.x86_64.rpm def77260a57ca8d459687bba59b4ea02836a872c8a6a9f689e0e9a3d8c439d50 RLBA-2021:1915 gpm bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gpm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 gpm-debuginfo-1.20.7-17.el8.i686.rpm 6dd24fee31f79262ae0f6cf173687ed52fe192d980951ba8ecfc3fb73a8db7ae gpm-debuginfo-1.20.7-17.el8.x86_64.rpm 1b5ba2a5fc39906e90d5a5a5f808ec0f0f85b2e78132f4d5f8e5266594141b41 gpm-debugsource-1.20.7-17.el8.x86_64.rpm 9fe863147591f0a5ae7ea61367defac26c9c2938605238b1e0ddd256906b5cbb gpm-libs-debuginfo-1.20.7-17.el8.i686.rpm 1f2a0c5cd90b91440e7433b59c47c513f36bbbba715e4c5ac900fd679e02d9c3 gpm-libs-debuginfo-1.20.7-17.el8.x86_64.rpm 428ac1c4a4e0780e763f5d3d856a999a832cffa41d85c10b597d5a5a956fbf4d RLSA-2021:1702 Moderate: brotli security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for brotli is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python3-brotli-debuginfo-1.0.6-3.el8.x86_64.rpm afcf0d62194f970d9718d18ff6f7f663d9ebe84c1fe6764708af69eaf67df5dc RLSA-2022:1821 Moderate: python27:2.7 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python27:2.7 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 python2-lxml-debuginfo-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm 7a66bd77278ae7011a2376532dc0f1754c03e96ab10132815421ac79222e1363 python-lxml-debugsource-4.2.3-6.module+el8.6.0+793+57002515.x86_64.rpm 6c11b959fed57ebbcd0eef4f8b46afb5c9ef8666f6590a831262f8e1e749a904 RLEA-2019:3420 enscript bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for enscript is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 enscript-debuginfo-1.6.6-17.el8.x86_64.rpm cf8c726e15417a01a7ee4a9a555d30eadf51a2b956fdd6302a76e1d98ed65752 enscript-debugsource-1.6.6-17.el8.x86_64.rpm a561792950d443ee7a8438df140f5e40e4682b1817461cd18bbc8d289f8064f6 RLEA-2019:3454 new packages: gcc-toolset-9-systemtap Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-systemtap packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-systemtap packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-systemtap-client-debuginfo-4.1-4.el8.x86_64.rpm c72c5e1c50bae51df6ec5c0e3559a33dbb6353d7a5eed1a3626326f5064c5f8b gcc-toolset-9-systemtap-debuginfo-4.1-4.el8.i686.rpm 850ebd2c1b8a238565ee032cd82c3cfde1cebc068aeb8f6245624835a31f8ede gcc-toolset-9-systemtap-debuginfo-4.1-4.el8.x86_64.rpm ade14e8fb2dc76773b20fce2f4c3fcaca5ba8f44c6e8bb0a5818029e8e92ab26 gcc-toolset-9-systemtap-devel-debuginfo-4.1-4.el8.i686.rpm 40d7352cc1c5fb455a34bee253c73757d6829dc5e2c3f1971bdf69f0f8732164 gcc-toolset-9-systemtap-devel-debuginfo-4.1-4.el8.x86_64.rpm f439b0d6e67a459d1bf5a805f53ed3f0f950601bc3143e54e512971cfb9e3b8c gcc-toolset-9-systemtap-runtime-debuginfo-4.1-4.el8.x86_64.rpm 8c203ded1c0564fdaa7078db8a7fe66453f4b8a453fe8e73463c3329805fd050 gcc-toolset-9-systemtap-server-debuginfo-4.1-4.el8.x86_64.rpm 1731a9175ba66cb21f13c8eb7e53d4bc2e2401aef8fb9033c58fd04c55520690 RLBA-2022:1803 fence-virt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fence-virt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fence-virtd-cpg-debuginfo-1.0.0-2.el8.x86_64.rpm 8a9ae938aad06007183e4ca1382d3b40dbcc2362f4f53891fa2c58b2fba43155 fence-virtd-debuginfo-1.0.0-2.el8.x86_64.rpm 8835bbe934a727a26a58add1d1e377ab1cac9a972141f4e1eff1bbc35552d26a fence-virt-debuginfo-1.0.0-2.el8.x86_64.rpm 4d6f208ae17398e0b21a62b89de43214d3a5190fb3c8eec9bf8132e50e7174ba fence-virt-debugsource-1.0.0-2.el8.x86_64.rpm ee136a94066ba7a220c8087ef1bc489a8210c0159b6cbc582115919b11d5ac24 fence-virtd-libvirt-debuginfo-1.0.0-2.el8.x86_64.rpm 316b2ee77353d776d31a16bbab9147a39ac1ce2b286a2fab99625d5fe99e0dfb fence-virtd-multicast-debuginfo-1.0.0-2.el8.x86_64.rpm b19aa7b2f65683629aa9dc9f4d27f5b1fe83bb1432cddf0f971a78dd334e94d0 fence-virtd-serial-debuginfo-1.0.0-2.el8.x86_64.rpm e03be289138332351902f3e7fec93d82ada72cfcf527cfe76b8208428703084c fence-virtd-tcp-debuginfo-1.0.0-2.el8.x86_64.rpm 2df5360428e83c28cb43553791f49536b4f0ddcbd661e8d9cd8b13a034bf8cb4 RLBA-2022:1892 sysstat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sysstat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 sysstat-debuginfo-11.7.3-7.el8.x86_64.rpm 2d7cb30e4084adfba4acd5d8ac3274d387da4e6e401412203317347c97881f17 sysstat-debugsource-11.7.3-7.el8.x86_64.rpm aeca618b665c33157037a9ca735b68ff589c0ae402f9a059dc4f97bd3779b647 RLSA-2022:6912 Moderate: .NET Core 3.1 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET Core 3.1 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 3.1.424 and .NET Runtime 3.1.30. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm dce81c43e3163160643b176292c767d1417cdd362371040c86c2f60b10994f8f dotnet-apphost-pack-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm 785dd40b0c671308473f1e9cd12e46bd0ba92d693ca07dbd60952b4c5012bb89 dotnet-hostfxr-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm eb47b99388c283b546cd60e8ecc86efbc931ba768b0048ae3e985604adc021dd dotnet-runtime-3.1-debuginfo-3.1.30-1.el8_6.x86_64.rpm 6766ea87ad1bbb8d5b75b7922944ef66c9c5ab2205d0e766345f027bba3d35a6 dotnet-sdk-3.1-debuginfo-3.1.424-1.el8_6.x86_64.rpm d36a73912bb619dbdcbbfa6eda80cf3f85d0d41458436c10205b0dfee73e18e0 RLSA-2022:5331 Moderate: libinput security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libinput is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. libinput is a library that handles input devices for display servers and other applications that need to directly deal with input devices. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libinput-debuginfo-1.16.3-3.el8_6.i686.rpm 554c5eac51aa843237bdd02333692aa89b781c3654a6afcf578e702bf78caf3a libinput-debuginfo-1.16.3-3.el8_6.x86_64.rpm 3332d1f4786e4209e1b457801d78420c8a47870aa129618f4cdfcf7b1c1cd48a libinput-debugsource-1.16.3-3.el8_6.i686.rpm 3448e816898721a7d2bca7cede79ab63957b3c897d8ee1d5c51c42938d386364 libinput-debugsource-1.16.3-3.el8_6.x86_64.rpm 1d695d0267695e8a58dc909f491cf0cabbd211b0386818ecbdd7e532eaf16580 libinput-utils-debuginfo-1.16.3-3.el8_6.x86_64.rpm a95aeb4ab0be18e9efa822146e8eea32c789df0930d48cd54e2b8f3f9d54d58a RLSA-2021:1842 Moderate: raptor2 security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for raptor2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Raptor is the RDF Parser Toolkit for Redland that provides a set of standalone RDF parsers, generating triples from RDF/XML or N-Triples. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 raptor2-debuginfo-2.0.15-16.el8.i686.rpm 7f62682608c42a88306e07bb822a98cc67dfb11e6dc57913cce74a6ff20f0769 raptor2-debuginfo-2.0.15-16.el8.x86_64.rpm 21cef5d500c69c53ddc7f42022ff83629d471df6a7dfa52bd102ed9bdf76bb75 raptor2-debugsource-2.0.15-16.el8.i686.rpm 6c670d83a8fc3c175271d8c839ada0cf8092cefe7d3f24401ad60db4aaffa0f3 raptor2-debugsource-2.0.15-16.el8.x86_64.rpm adc4ccc0cb3b26ebddd2eeb6a41bf434d2dbb91c3462361f6a65719fc813dd79 RLBA-2020:4665 lftp bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for lftp is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 lftp-debuginfo-4.8.4-2.el8.i686.rpm 2a4bf67f4a506e10141ea70fcb5fcd672206e97835f5df4c8cd9cc62f0df506a lftp-debuginfo-4.8.4-2.el8.x86_64.rpm efb47da41cc7d0fb57d450bc291ae9a2c705ce99b804fdd7ec199c2d2f5447c4 lftp-debugsource-4.8.4-2.el8.i686.rpm 1b2322d993ef5bc0427e64ac376fd5d013dc0141d3efdef47025a8ad74c2f01f lftp-debugsource-4.8.4-2.el8.x86_64.rpm b9ad4c953e00f8f87996da0dc0b9880e89f4fe7913127278b0e7ab1960574143 RLSA-2022:4805 Important: postgresql:10 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (10.21). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-contrib-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 2b44537fb214a3876338868eff597d60c8248891f3c14e4d43741a4ed1a15367 postgresql-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm fe7a0b72ab54120640e332470dfded37e491e6aef389e84806f7c60d5713fc50 postgresql-debugsource-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 78f2c0005462a8bbe7d79baa3932fe839b87a7b0c8a137fdb0d8cf99b49bded1 postgresql-docs-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 1517583c849a0377369cd64a2206998960854651c759cafb883b89a77bff46ec postgresql-plperl-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 924f1a716f9c0a47cd32ef5ced81bd528f00cfc0ab975d9987020efa120e1ef3 postgresql-plpython3-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 4ec3d91af5f5b348876906cdc90cb841b0b2e938d2c5f62f3cd2682b01f8e403 postgresql-pltcl-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm f66003cdcecb42aa9bb45a679c2d493f25d6cc04ffd68d7fabc4769f7e87b745 postgresql-server-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 65bc404350acba4a682186c8f64137ed9062fa5acf3e179073868178520fe6d1 postgresql-server-devel-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 69c424bb1cb51ff1a342c8dea4e4682d4edbca216a3a19505a7349747aeb194c postgresql-test-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm a90f8c76c29dfdc3ee1abccd343af22418c5b217c5cea0169b058e9f19b7edf6 postgresql-upgrade-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 24ff6488a2763431bcd8db66b1cb715366d084494052ff4023c3bcd80f9cbab8 postgresql-upgrade-devel-debuginfo-10.21-2.module+el8.6.0+977+ab6e685c.x86_64.rpm 612688273668c211c7960ac436ed1e6bac337e20d375825ee769c96090929bde RLEA-2021:1834 nginx:1.18 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the nginx:1.18 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm b2f6914a1fcedb00b2c7dc6fa7456320e8de70c22a2fe78abce70f0e0d7ba455 nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm cb89f9f2fd73ba632e811cb99579797db1bf74862429e9f579c7a8a67006d0b2 nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bb77fde4212b24c371c9842494e5dbfe233b5e702ff0b5abda465537f203420a nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm b676785c905f66a3ebc4010fe56be799db5faf4e49e6b74b6d961e2762d49059 nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 3b51db614f25742f3067c476a365f7e01820a0390bc6d99aba56320cbc7400e1 nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 15659ff0b880fc8f4244d3ba2a089a8b1b471d97fde7c76782877fe4ecee1ac1 nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 7ddb72de2b4ca149c1df9a938e7f8bdad74bbdd41f4817a1649142917ff3aa1f nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm b2f6914a1fcedb00b2c7dc6fa7456320e8de70c22a2fe78abce70f0e0d7ba455 nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm cb89f9f2fd73ba632e811cb99579797db1bf74862429e9f579c7a8a67006d0b2 nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm bb77fde4212b24c371c9842494e5dbfe233b5e702ff0b5abda465537f203420a nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm b676785c905f66a3ebc4010fe56be799db5faf4e49e6b74b6d961e2762d49059 nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 3b51db614f25742f3067c476a365f7e01820a0390bc6d99aba56320cbc7400e1 nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 15659ff0b880fc8f4244d3ba2a089a8b1b471d97fde7c76782877fe4ecee1ac1 nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.x86_64.rpm 7ddb72de2b4ca149c1df9a938e7f8bdad74bbdd41f4817a1649142917ff3aa1f RLBA-2022:1899 spamassassin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for spamassassin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 spamassassin-debuginfo-3.4.6-1.el8.x86_64.rpm 0e1642e05a5d2f3b888f5468068c8bd1d71b5116fb944a624eabc2ac2a70ae7c spamassassin-debugsource-3.4.6-1.el8.x86_64.rpm 791e43c8cee632632800ed99be55e27e2b01f300195395fb0b87b9188e68d323 RLBA-2021:4501 emacs bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for emacs is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 emacs-common-debuginfo-26.1-7.el8.x86_64.rpm 89bae88b5177d6eceef0866ce20d3d8fb4b43a46e7d5861d4aead1949c773a14 emacs-debuginfo-26.1-7.el8.x86_64.rpm e4a448c009456a8b2496b612ad1bc2acc496855c1e43bc1d345815b44adb1d4a emacs-debugsource-26.1-7.el8.x86_64.rpm 259ef7d297ef971d499d2edd3fdddfc978f733ebf5129a543089854cff8aa257 emacs-lucid-debuginfo-26.1-7.el8.x86_64.rpm 64cedb254b31aa2e0ffb4250d38bb06a1a134b055858f840823877c89cc22015 emacs-nox-debuginfo-26.1-7.el8.x86_64.rpm 7af2a95292af6a31ca57953df9795895bbdabc9be9bfe0cded285fdcae551e10 RLBA-2022:1824 gcc-toolset-11-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-annobin is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-annobin-annocheck-debuginfo-10.23-1.el8.x86_64.rpm cd45d447ae698bef3b29d9977fcff8676c1994d39f7139aad4b22fe51509bbca gcc-toolset-11-annobin-debuginfo-10.23-1.el8.x86_64.rpm 1663b8a5f18181da13da11dfa6c7dda21154a9a9607afadde900022d6690c3dd gcc-toolset-11-annobin-plugin-gcc-debuginfo-10.23-1.el8.x86_64.rpm 8662f39e959f57a25f880e717b83cc27f6ad9836eafd69c2533c2f603698dd34 RLSA-2022:4855 Important: postgresql:13 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the postgresql:13 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (13.7). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 postgresql-contrib-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm cde08e4f259c0337e83b6785e083ff671d14182a4b5eb062944436f1cfaedbf4 postgresql-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 95b81b76c45a8a0985471abb19e9d6bdfebf21475f768d22b904947314ce0a63 postgresql-debugsource-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm b9661a55ecd8eabb2ca3fa511f8a44e2f5e2696e294b27152c03f0ac1091f011 postgresql-docs-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm faa1d9352e364e1145867f08c9d1b377181c7b441a37a786eab98eaa6ae58393 postgresql-plperl-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 50044ea936d029ca315fa43793f7f7e37d31238c8773228e750978cb0b266f79 postgresql-plpython3-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 5c323f0d11d55123815404be64e5f0ee1f6edfa290e222e86739d9bd15aeb78b postgresql-pltcl-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 88f9b2bc51670e88b9ad7ee20322e58be5f0a58a733635736f9298802da76c20 postgresql-server-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 9d0de0cdb2c4c4fdb33af2ce05feb7a8758a9eb3a812fa4685d0556d7b368d9f postgresql-server-devel-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm b549ccc9fe5a5cb6f054c6aeae4be10ff9328f26ce049e13853ed6dc2900f058 postgresql-test-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 4551e9872b06004f39595ec29e5d026f5dc34f1e7a5967d8f2e035b17e7cee8d postgresql-upgrade-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm cd1630ee6ae38b05ec8a704e5475666d5ef83ae030a4283a17b07576232f641b postgresql-upgrade-devel-debuginfo-13.7-2.module+el8.6.0+980+9caa008a.x86_64.rpm 4f68d6eb29d2cefbf6cc240733bd23c0eb32b8183ca3ec91e3a90d721ded7c86 RLSA-2020:3662 Moderate: php:7.3 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the php:7.3 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. The following packages have been upgraded to a later upstream version: php (7.3.20). (BZ#1856655) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 php-bcmath-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d55fbf84a13941f8258855bfe4e2df92d059f7cb8cd283ec6c1a893e68fad85a php-cli-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm ad244d522e2b60f238392362427341a2f66b83bec15f531d1c54e7af37d20e82 php-common-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 31cc974f72a30cd6c7fb0022b73c2cec1425d8e68d038b5fef1d03c7ef5cbed7 php-dba-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm b30cfb32279b740a71b559b5351cf48192c5f2cc663d8b492e00ca0797624adb php-dbg-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 93ca2b00c2767e90af91e97c3b632c286c993885034f0bc6cb33ee8801c5568c php-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm ee34cc2b83cbc94932fccecccc7d50c90db69580dcb5575d590f4e441bc816c3 php-debugsource-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 268a052a2f8548c74a8567973f211d65c9e57b7575435699f6e878e7d270da8c php-embedded-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 34e98829dfd74b79ecc45e9dea1aa9834744b9305f8efc2cdbf197ebaa7b28a5 php-enchant-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 92508ee9d2ac182efb863dad0a65bcb147a1de22a8377e5032daaa79a62a4c18 php-fpm-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 83e6e0a7abf8d0a7231138a553fc911cee2bccbf620e38f7f7f2124997d09606 php-gd-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 6c4ae7043d0009c88c7d482cf3101d76773648c2d1d04b0bb7b9bc049857e746 php-gmp-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d1561bc0ea4438333f1163bfcff9e6fef42605d24558ffa76e2d153600843e75 php-intl-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm eccd9ca0d770cc65a075c4919458c5112dcaac29bb5e6fca9dc342acf7a31e6b php-json-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm f0e403d797ca8390cb30b4c65d39bb074eb9904baaffdad299c1d238a65fe8b8 php-ldap-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm a2599c90b3b6ace69d9e1fdc43892106577da0a44e6ff24c7b6b057d1590ef4d php-mbstring-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 067c32cf36191a4ebf027db5004b9ba242ae6fcacc548e7b72d3d04ab8634493 php-mysqlnd-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm ecaf68915db50be219fb4b7f767f2f04d01256f01fcd62c823faaa45074d82d0 php-odbc-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 0b544998db2395ac2994dc6a57ecae3f07e3282a7fa8be05e91aabf1ba4b0b5c php-opcache-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm c8aca82be8ddf4fedc6bf412ad3cefc85c7b001ce7c5841cff7a8bd275758d2d php-pdo-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 656006678f10de8b65e2979c47f31b5be7c253ddab411a761c4c1edead8b256f php-pgsql-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 7c957001c695a27a5936c4c6b852e69159989080e5c6afac64be7ecd4954c220 php-process-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 1a7703f40fac9d2cef84e7e79a05f264bb6a59ce1620d4258aa03d038956320d php-recode-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm d90f763e25e81df67d7ede22799a24a981d507885501c2afaa1da14285d64485 php-snmp-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 559a628847378063a8447f526a8e3c437b044dc952e8438e094ba5acb710410b php-soap-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 28af6052eb41ed0769dec6274df37aa356add8fd194cfe36531cfa4b37fa9a1b php-xml-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 561891f59b236bc73415b712084500fb5398df9d6e13df8bd43f06e7512c22fb php-xmlrpc-debuginfo-7.3.20-1.module+el8.4.0+414+2e7afcdd.x86_64.rpm 470310a85501ce6130e90cd03d6d6080b6a7cedd20930e967adb0acd2de016bb RLBA-2019:3449 new packages: gcc-toolset-9-dyninst Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-dyninst packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-dyninst packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-dyninst-debuginfo-10.1.0-1.el8.x86_64.rpm 8d76678ef0205f8c43a512e4f716a3a98f5052028008dc38d133f4e2e148745b RLBA-2021:1801 libgpod bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgpod is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 libgpod-debuginfo-0.8.3-24.el8.i686.rpm eef7b8de311ba7257de6133e61db33cd091d606ad8cba71ba00479eff439cbee libgpod-debuginfo-0.8.3-24.el8.x86_64.rpm f8b5aa3275ff02e0c3488ab2a746faaae2901e9eb58587aa6aa893186825b117 libgpod-debugsource-0.8.3-24.el8.i686.rpm 115a4d8e07827d5aca5bfbc60b92ce585f766e44380bd9af5757a84f5d426c15 libgpod-debugsource-0.8.3-24.el8.x86_64.rpm 75d98658f76eec54f90765f0d92f0a53eea898c81d5886f3fd197b36098f789c RLBA-2021:1839 gcc-toolset-10-systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-systemtap is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.4 Release Notes. Rocky Linux 8 gcc-toolset-10-systemtap-client-debuginfo-4.4-5.el8.x86_64.rpm c081f9127e601e0ec77dc425f0331c082cef7d50854efa1dd3b625123a4f853d gcc-toolset-10-systemtap-debuginfo-4.4-5.el8.x86_64.rpm 06b5c9637b610e22cfa1a2a08b525fe2d26cecf947514096404efe86d5b27220 gcc-toolset-10-systemtap-devel-debuginfo-4.4-5.el8.x86_64.rpm f34bc41661edb196a58db16853d008afe48a41dac8ec1430ab4b29b0be8b8af1 gcc-toolset-10-systemtap-runtime-debuginfo-4.4-5.el8.x86_64.rpm 65fe90079d842ac5b1ff8714b29377be2d5955ac6cbaac0ab8ea4a61a5da33e8 gcc-toolset-10-systemtap-server-debuginfo-4.4-5.el8.x86_64.rpm ab80a091c151eeed91cff72368ddc305892f6f24bf2abc6c76de31adb52f797a RLBA-2021:4244 dwz bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for dwz is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 dwz-debuginfo-0.12-10.el8.x86_64.rpm 8a734edbafdf719caea75f88344f4ba28a52cea9efdc81b45475a7fdca3e0061 dwz-debugsource-0.12-10.el8.x86_64.rpm f673dcbe3265858894934dbfb282e5be0e572a920872e9eb1f03e5a85ea35659 RLEA-2022:1943 pmdk:1_fileformat_v6 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the pmdk:1_fileformat_v6 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 daxio-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 7ecf9ce5a0a01bff99473feaef4ea8b41f50bc57e8328f308e0c44f9bc116072 libpmemblk-debug-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm cbb96c2aec810a45d8bee407971143da56363cf522aa38944c845df66c1fe3f0 libpmemblk-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 3eceb019409e7f3d9be14f9b4563f9e2fb15aeb5cbf892a481941e6896564b5f libpmem-debug-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 510f33df7b6b9c449a1bd119128cf7bb94936e6d1685e7ab5544d8da3b1b168e libpmem-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 7fcc843d1c4bdb53231a3e78ded8b22e106b03f9d09c8048ed7aff1f92580228 libpmemlog-debug-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm b7d8d753c57507061ca5cf6a274db382a9297921b1b2032ba3df08e946b26ca4 libpmemlog-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 8b4e2808fd43abbbe79878deb063127b6b58fe3eb946688f172f5fecd8adeb7b libpmemobj-debug-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 3299a903b4c7de3c507cc3abcebd74738ca42504f89c6294480b5503f18b9189 libpmemobj-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm b3e4ef608699da9c56391cffb4dfd774e6cf17a6b019a48fa3f6a4531d21e582 libpmempool-debug-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm a729af54d5c17f4f07bd5367608e0d9a79a208f4444a6c6361987cc4bd2586de libpmempool-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm e7146e15941e58cd34a4850031ed1c7dcb2ca0773959cecef7605e72dc1f6b6e librpmem-debug-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 6322c53e9cd99eeaa00c3742fdadcec6c6a7339d9e5c57ece06ae680fc42c77a librpmem-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm e03044f9fef0c08b82c8068dca9b488e8ff643fc0a16780af97e87288b82bc0f pmdk-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 9709bedb4ee8b973159da4707c798e1f3b8eab89d17a9fd450040d257f9dd878 pmdk-debugsource-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 82fd308ca617bec4eb6b9938560b639609d2a6264c3a132fab9ea045f1f4f8cd pmempool-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm bce7bddd9432aba0cd2bfe95000f487826129a4850eb31e49196848d8d70c7c1 rpmemd-debuginfo-1.11.1-1.module+el8.6.0+818+bd395263.x86_64.rpm 0d57ee0dde256f4e9c3837b766799460832f42a8d9a9cf10d9c2c2138e23c7d6 RLBA-2020:4435 abrt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for abrt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 gnome-abrt-debuginfo-1.2.6-6.el8.x86_64.rpm 04a04c72ed137b4b102d7965f6cda1c2d5dec5fc82ad7bf7816da3fcb25046fe gnome-abrt-debugsource-1.2.6-6.el8.x86_64.rpm 1be6223f5500bf8926f5cc3e57958e1319fd5e2c39761742ed6abf2bfc45144b libreport-cli-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 08369a763ae96d20ba250ae1df8ac1803cf6f05aece381e1c3dea3d0bcb1287c libreport-debuginfo-2.9.5-15.el8.rocky.6.3.i686.rpm b3b57f02fc7d2315448fe9d2353e63e7aefa517c411a5326353f09ac4e7388a6 libreport-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 166c6d6a288bd8c065245d0c38a5b743d96c74c3d81d8eb1f01591f63d8133cf libreport-debugsource-2.9.5-15.el8.rocky.6.3.i686.rpm ac280717ded96027ba8af352d5b2f616a0b76306d1ab12ce356d0d7aa81272bd libreport-gtk-debuginfo-2.9.5-15.el8.rocky.6.3.i686.rpm 52155bb8cb1c2a4a4a9255883343a8d843ae127d1b135ca5b44b6d16c2f79e6d libreport-gtk-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 4ea13633984a579a274a671cfeb63c571dcdd6f52a2c1836bfb89d2a63166ff2 libreport-newt-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm fd0dc03e957567e0f650c21a09a4c8994a23134931c353040abd63643bab956e libreport-plugin-bugzilla-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 9edf8d2511942bcdea87ac1325911550864c4c36fe3774cf72f8e84d7e4383cd libreport-plugin-kerneloops-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 42a12e92425bd2ea9395a01d63e3219b4f1baec9cd646fc3625f8d8801c69238 libreport-plugin-logger-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 88b3ed7e584c8979033aa35115ecfd31ffc2054e062d37fee0117be77dbd0f55 libreport-plugin-mailx-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm d9370a7b1b598fe5c390acbbd84748cab672dbdd461dda500106619f828cac06 libreport-plugin-reportuploader-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 7778228a1514fc4c7fb5775660f8a87921b339fce6c097ced67f9aa477ff72c2 libreport-plugin-ureport-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 815f0c11d7e8396ed7d5305ac1b3c14806cf0c8c042bd4584ef6166d712fd7d9 libreport-web-debuginfo-2.9.5-15.el8.rocky.6.3.i686.rpm 9e82a56034ecf75af3f41e9f8aef7f6ab8f2f49afb9bcadb7167042512d70b65 libreport-web-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 885aad5f0663f481dafeade751b2a363b676955f8198d41821c19aefbce815f2 python3-libreport-debuginfo-2.9.5-15.el8.rocky.6.3.x86_64.rpm 2d7c67660c16c55bb83f715797f8736d7997c0ce5c67315219a6ea8243c1c777 RLEA-2021:1850 jbig2dec bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jbig2dec is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 jbig2dec-debuginfo-0.16-1.el8.i686.rpm 5e930e3ca3dcf64970199034a6561f82ed9cac3daf069984a8f2c1b50e6ba0b5 jbig2dec-debuginfo-0.16-1.el8.x86_64.rpm 957cc327f2dccb22cc12bd3e7f965349f09bb36417f92d3289d0ec22f3af84cb jbig2dec-libs-debuginfo-0.16-1.el8.i686.rpm a3db2170cb811f458469283ac029ff58a146bf4508441617c6513793c6c399d1 jbig2dec-libs-debuginfo-0.16-1.el8.x86_64.rpm 02f01bc95827785d685afcd313d5c1aee9e8a8043725cee27ce3d939ecad9d33 RLBA-2021:4224 libwacom bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libwacom is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libwacom-debuginfo-1.6-3.el8.i686.rpm 880da4a11d72aa7956f2afa9fbbad05a9db76f6a65ad38fa5fc7cd890d504a65 libwacom-debuginfo-1.6-3.el8.x86_64.rpm 8ddbbdf9684795959fd054d7617b1eb840f11f88db1d699f57577bca7d656286 libwacom-debugsource-1.6-3.el8.i686.rpm 3a508699f4e894c3bf3c20cde5ab94ffe7905ec287c9d95250d5a32f32de7e15 libwacom-debugsource-1.6-3.el8.x86_64.rpm 237891742068d777ece8391da14f974b8657669b3f45c07db5559627140a0bec RLBA-2022:1829 virt-viewer bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for virt-viewer is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 virt-viewer-debuginfo-9.0-12.el8.x86_64.rpm d64c36d544e07c050bf4f4602ad8f9d40de67737dcf1c8c81d56787fb5e50b66 virt-viewer-debugsource-9.0-12.el8.x86_64.rpm fde6937049968f5b373ee13b54bb7b92c009078ae2ae6d307d847c383592fb67 RLBA-2022:1769 libgit2-glib bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgit2-glib is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libgit2-glib-debuginfo-0.26.4-3.el8.i686.rpm 28f6aa8d26d37b0be6745374496b08b4566ddf9b8f28b54d59ad2ddafbb53bb5 libgit2-glib-debuginfo-0.26.4-3.el8.x86_64.rpm a9a6c9b07ebe5ec4fa6fc86842a6c70b418b45c85036395383453fbfdb06cccd libgit2-glib-debugsource-0.26.4-3.el8.i686.rpm 2b6bdbbd75b1af2dbc7a63ef70f134ad1db8ed2621d2240bc7604f02a85b21bb libgit2-glib-debugsource-0.26.4-3.el8.x86_64.rpm 1023e270c7950f98ffed52fcbebe28c8d1fb90b74a41ec8b5317f53633fd679b RLBA-2022:2035 libstoragemgmt bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libstoragemgmt is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libstoragemgmt-nfs-plugin-debuginfo-1.9.1-3.el8.x86_64.rpm 0c2246f11875b3fcddde425d2cc0374ac47fe5e3c6fc39c4a1766966d6c890eb RLSA-2022:1842 Moderate: exiv2 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for exiv2 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. The following packages have been upgraded to a later upstream version: exiv2 (0.27.5). (BZ#2018422) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 exiv2-debuginfo-0.27.5-2.el8.i686.rpm 3f6273175819a4d3260a858df85c19400a7601aa5a4ff9ae8e9fe11cf2486006 exiv2-debuginfo-0.27.5-2.el8.x86_64.rpm b9a37135a1403d77c62f64aec9f2186f9bd9f3732c637e6eab12c096606e2127 exiv2-debugsource-0.27.5-2.el8.x86_64.rpm a9aec0c2eb7076e57e7c62f1b34788f167451d1b4ca6c1c7ec2b1a1ef954bbcf exiv2-libs-debuginfo-0.27.5-2.el8.i686.rpm 8556cdf393693b687fca5105fba841e7338c35bd227a1702e3415b2b3e0fe93b exiv2-libs-debuginfo-0.27.5-2.el8.x86_64.rpm 24e52cca1df3020bf4cae1e2350affc4deefe4a28046a8f79c8ea8671eb081c4 RLEA-2020:1579 whois bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for whois is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 whois-debuginfo-5.5.1-2.el8.x86_64.rpm 8a7c14c498cd4fd1609f0e4cc912ad352e3620b7238ca734a95da70f52f3d667 whois-debugsource-5.5.1-2.el8.x86_64.rpm bf9ee21cdc951628c48ade38b740ca6a204be98103faa394d00764034549cb44 RLBA-2020:1754 gcc-toolset-9-annobin bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-annobin is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-annobin-debuginfo-9.08-4.el8.x86_64.rpm a73ae612d5bdc2a6ca90de1a068e663de1b2a134d1907f4287f22a05262650c1 RLSA-2022:5826 Moderate: mariadb:10.5 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mariadb:10.5 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MariaDB is a multi-user, multi-threaded SQL database server that is binary compatible with MySQL. The following packages have been upgraded to a later upstream version: galera (26.4.11), mariadb (10.5.16). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 galera-debuginfo-26.4.11-1.module+el8.6.0+995+5ac2a483.x86_64.rpm 3807ac47b1f7662c13476251c48b77ce6546d86977ee69fe093d8b67824ec3a7 galera-debugsource-26.4.11-1.module+el8.6.0+995+5ac2a483.x86_64.rpm d4a24f51c71c5459b7739b152e436e63eeaaf605865248b69e30dde269e17f7f mariadb-backup-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm b699839536f734d05caf48b04acb7cecab73d10817118217dccdcd414b9c2681 mariadb-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 597b03b837811c7c73e9c873e23e66a296fe6e5643278d148faca649cef66df6 mariadb-debugsource-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm e2726bcd4125fd14ce12ade53100cfbbc7c5381ec1b0cb89bc91df556a19c2bd mariadb-embedded-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 8d6c9fb44a4035a82f4b220b008eaaa21f54acd92695cc3e13d020e09c76822e mariadb-gssapi-server-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 5621e75521060693c8f9c3852806bba2febe4ce74014a034f82313da4291fcab mariadb-oqgraph-engine-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 4d26e4d2cd1da30da81970aa06aafdc663075bca3feefa6d21a8ebf331fef995 mariadb-pam-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm b54c9bc9c8c5dbaf6b881bcf2f4d538c3823df0a4a84dd76134941e7af7951a5 mariadb-server-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm c1924c9c79357f1c970f354dc573b5bd4728727d599085ec8d70235776847342 mariadb-server-utils-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm 513bdf26b908634947af706206d7f05486636fabd562a5edbcf80610f81469a3 mariadb-test-debuginfo-10.5.16-2.module+el8.6.0+995+5ac2a483.x86_64.rpm c093be62c6eb6289b8c60cd7aa60e94a4d0c22e4b8131737a5fc533bc131753a RLBA-2021:1822 perl-Time-HiRes bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for perl-Time-HiRes is now available for Rocky Linux8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 perl-Time-HiRes-debuginfo-1.9758-2.el8.x86_64.rpm 699e9fa867d5faff51da8153e9a32a349b3341d580d5eaeb44e4d011581627a9 perl-Time-HiRes-debugsource-1.9758-2.el8.x86_64.rpm 3dc485d6c666255b4c253db6ad7d3fc77e7182cd346692a80bcd51a588e48391 RLSA-2022:7640 Moderate: mutt security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for mutt is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and Maildir, as well as most protocols, including POP3 and IMAP. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 mutt-debuginfo-2.0.7-2.el8.x86_64.rpm d748ed2a92121c8131af0b3f8d1a952d5511eed99c0663b0192ef308ebf6e032 mutt-debugsource-2.0.7-2.el8.x86_64.rpm ae5f3bf9c77555e0d1895a0500d25c685da596e8e5fd7ab41b5f3f1da4d4eca5 RLSA-2022:6964 Important: nodejs:16 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the nodejs:16 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs 16. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 nodejs-debuginfo-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm 75ac52ff96dcc92414c4046a9ecf9ac047f8b7a0788b156e7fdf04b148f8a368 nodejs-debugsource-16.17.1-1.module+el8.6.0+1046+80feca58.x86_64.rpm 2bd32efae5ab2a0c7307401a071dbb806bcfb5ace70ffeb51f4dbd5ff14c27ad RLSA-2021:4256 Moderate: graphviz security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for graphviz is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Graphviz is open-source graph-visualization software. Graph visualization is a way of representing structural information as diagrams of abstract graphs and networks. It has important applications in networking, bioinformatics, software engineering, database and web design, machine learning, and in visual interfaces for other technical domains. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 graphviz-debuginfo-2.40.1-43.el8.i686.rpm 965852f93da4f1f316ffc7f383fb382c722bf1f97d6aca885d2393f113e90c0e graphviz-debuginfo-2.40.1-43.el8.x86_64.rpm 7cf49f594f25c4e1e4d3d906b964a2192f04f2def9fbe0cd66ba065b93ce2c45 graphviz-debugsource-2.40.1-43.el8.i686.rpm 1c94c6dae705e379593476cd9236e337a5221d93a08e0d4163ebcc62718dda40 graphviz-debugsource-2.40.1-43.el8.x86_64.rpm c45a2d2c9590a263c71fd51405beee2d580838efdf81de83b26cb390b39b284c RLBA-2022:1965 plymouth bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for plymouth is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 plymouth-core-libs-debuginfo-0.9.4-11.20200615git1e36e30.el8.i686.rpm df4dd30dd87f266454caa26e64ab0e9d2c4581e28df245d92d3a7fe84ff72b0a plymouth-core-libs-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm a7efaf87a29fcea4e1cfc485b6cc88fbc13d25a859e1d46241c148a3da8b5c62 plymouth-debuginfo-0.9.4-11.20200615git1e36e30.el8.i686.rpm 5a8d6c783dbbadddb4de74f2295da1b6220330a70503a7eb7ce062709d0b05f6 plymouth-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 076d443fbd217723555a73581510c7431c557a4ac0a2f6b6f029fe27868cf4f1 plymouth-debugsource-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm c72a8293ddcf779961aa936bad8ddeec39c5017ae99c76dfd009391c8811b577 plymouth-graphics-libs-debuginfo-0.9.4-11.20200615git1e36e30.el8.i686.rpm a77e0895d225a61b2560def01190fa81cf52b65d282580682c22a68e5426c119 plymouth-graphics-libs-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm ad9048a86f87404ea28e6870b35074475d2112ba861084443b204fa3602b7c49 plymouth-plugin-fade-throbber-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm c1e351df3b89eafaa8cdfe632904da3f85258c3e3f6e77c77b8317a7f9e1e829 plymouth-plugin-label-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm aedfabefc2b269aa4b3d70917c0085e4bec7a81633e78615187c42495b1ca832 plymouth-plugin-script-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 54ef53989038727a15d943d30481732abddbafda8e60ab843db963be8f6caa5c plymouth-plugin-space-flares-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 364edd4b3e0cb96142cc2c95d596fb4286e52433e39a7f637c32125ecd1fbc91 plymouth-plugin-throbgress-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 17077f82c4f004d9b34c72e1523bdb0e1ad8f722d0fdd5048631743ef28915e8 plymouth-plugin-two-step-debuginfo-0.9.4-11.20200615git1e36e30.el8.x86_64.rpm 647a1b93aa5344c4f11e6dcbb8908e92e56cf6384d6ded3affdba733d3b52e14 RLBA-2020:4715 chan bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for chan is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 chan-debuginfo-0.0.4-3.el8.i686.rpm 5e2dd70fde0347911822e1697c5dff242ba043b3bec876c3582de9837d05f378 chan-debuginfo-0.0.4-3.el8.x86_64.rpm 2a5fd2ea5e8845213c01d8a48a5afb432504c7a3e6809c799cc58f7f7aa90cb3 chan-debugsource-0.0.4-3.el8.i686.rpm 4e76f70fb4140c663bec509354c2076ba92678f9b1a3ab6508cdd88f8961a2d7 chan-debugsource-0.0.4-3.el8.x86_64.rpm 59a058701380bba15142240ef72f69d6fdef0d25cea28e8503bf2f5cd6b7b1bb RLBA-2022:1802 gcc-toolset-11-elfutils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-elfutils is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-elfutils-debuginfo-0.185-5.el8.i686.rpm d720e6700fc67b7661caf5c74c2632916706652ed5b4ad8beb1cb57338270492 gcc-toolset-11-elfutils-debuginfo-0.185-5.el8.x86_64.rpm d4487a74343b72a4237068e5ba9d4975226257c647bc18340b5ec3b3fd5607c3 gcc-toolset-11-elfutils-debuginfod-client-debuginfo-0.185-5.el8.i686.rpm 73ae27903ee00d73abe7d3a4a758099718ef7852aa9ecb01f718bb117aa64444 gcc-toolset-11-elfutils-debuginfod-client-debuginfo-0.185-5.el8.x86_64.rpm 5fe3684653db2b998cd0c5d1c7cb56a01aa59e6e032cb41ded70d5a060e746f0 gcc-toolset-11-elfutils-libelf-debuginfo-0.185-5.el8.i686.rpm 8f40527e7549218d91c3b17b0084f37f0939e422ccba2ae20c0b946c46cfb9cf gcc-toolset-11-elfutils-libelf-debuginfo-0.185-5.el8.x86_64.rpm 35aaa4943f529d0d157f211a4fc8ae41a0b2ffdfce5e712a51b248d8585e105b gcc-toolset-11-elfutils-libs-debuginfo-0.185-5.el8.i686.rpm 07d1392e12b2def5eb6ea2f5b4f9bbeb6e83159dbf9d4ed4d722b7bab9f2f04a gcc-toolset-11-elfutils-libs-debuginfo-0.185-5.el8.x86_64.rpm 0c8763b4aae40d772b2f18f7339d877b96a6e92acfb8c3861e2573971c7c71ee RLEA-2021:1919 new module: python39:3.9 Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None A new python39:3.9 module is now available for Rocky Linux 8. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. This enhancement update adds the python39:3.9 module to Rocky Linux 8. (BZ#1877430) For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 73c8ec5996f008a9f705e026152d039211ab49ae8801546c9d7cf40466d2a830 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 3c5f5ea4046f3f21a8a44a5dcb4290747c85b829f11de22b0e0fb70d6ae366eb python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm c7c18eef1847d8f0bc2bedb33d7f9d45d1c6c8bc4ef8909589e08766845f66da python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm bb68520238e87084b19a93882a582072f1d7514d9fd2940975fa58cde8c433fe python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm fcdd98ce70f2283ac873f300f56d49010da7c92376143badb5d74396ae593681 python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 7b7e8520e5b3bf643b5cf991227797d9d0fcef5027a2868bdd0b3376aee0d62b python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 25e460f3aa52cfae71e13aa0fd9ba1683af6f0369bc8395d0872521ad3717bb6 python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm fbeb4e320f090fa3580ca4a9030b540c065b5bc49615b3dc6cf1c5119ddec029 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm adeaca146bf2ff89dc860e19ca6cef7df6fd00a5130e9fb26b8b31d867c81053 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 4a587025ed825fbb9cf61e774e3c9eb6a5d613b2b43dd2409aaa46d91a3245c0 python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 73c8ec5996f008a9f705e026152d039211ab49ae8801546c9d7cf40466d2a830 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 3c5f5ea4046f3f21a8a44a5dcb4290747c85b829f11de22b0e0fb70d6ae366eb python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm c7c18eef1847d8f0bc2bedb33d7f9d45d1c6c8bc4ef8909589e08766845f66da python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm bb68520238e87084b19a93882a582072f1d7514d9fd2940975fa58cde8c433fe python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm fcdd98ce70f2283ac873f300f56d49010da7c92376143badb5d74396ae593681 python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 7b7e8520e5b3bf643b5cf991227797d9d0fcef5027a2868bdd0b3376aee0d62b python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 25e460f3aa52cfae71e13aa0fd9ba1683af6f0369bc8395d0872521ad3717bb6 python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm fbeb4e320f090fa3580ca4a9030b540c065b5bc49615b3dc6cf1c5119ddec029 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm adeaca146bf2ff89dc860e19ca6cef7df6fd00a5130e9fb26b8b31d867c81053 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 4a587025ed825fbb9cf61e774e3c9eb6a5d613b2b43dd2409aaa46d91a3245c0 python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 73c8ec5996f008a9f705e026152d039211ab49ae8801546c9d7cf40466d2a830 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 3c5f5ea4046f3f21a8a44a5dcb4290747c85b829f11de22b0e0fb70d6ae366eb python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm c7c18eef1847d8f0bc2bedb33d7f9d45d1c6c8bc4ef8909589e08766845f66da python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm bb68520238e87084b19a93882a582072f1d7514d9fd2940975fa58cde8c433fe python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm fcdd98ce70f2283ac873f300f56d49010da7c92376143badb5d74396ae593681 python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 7b7e8520e5b3bf643b5cf991227797d9d0fcef5027a2868bdd0b3376aee0d62b python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 25e460f3aa52cfae71e13aa0fd9ba1683af6f0369bc8395d0872521ad3717bb6 python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm fbeb4e320f090fa3580ca4a9030b540c065b5bc49615b3dc6cf1c5119ddec029 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm adeaca146bf2ff89dc860e19ca6cef7df6fd00a5130e9fb26b8b31d867c81053 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 4a587025ed825fbb9cf61e774e3c9eb6a5d613b2b43dd2409aaa46d91a3245c0 python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c python39-cffi-debuginfo-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 73c8ec5996f008a9f705e026152d039211ab49ae8801546c9d7cf40466d2a830 python39-cryptography-debuginfo-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 3c5f5ea4046f3f21a8a44a5dcb4290747c85b829f11de22b0e0fb70d6ae366eb python39-psutil-debuginfo-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm c7c18eef1847d8f0bc2bedb33d7f9d45d1c6c8bc4ef8909589e08766845f66da python39-psycopg2-debuginfo-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm bb68520238e87084b19a93882a582072f1d7514d9fd2940975fa58cde8c433fe python39-pyyaml-debuginfo-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm e894141473e34f5e23dbd0bf9b2f51fc3d0559df702573d655469d06bce51736 python39-scipy-debuginfo-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm fcdd98ce70f2283ac873f300f56d49010da7c92376143badb5d74396ae593681 python-cffi-debugsource-1.14.3-2.module+el8.4.0+574+843c4898.x86_64.rpm 7b7e8520e5b3bf643b5cf991227797d9d0fcef5027a2868bdd0b3376aee0d62b python-cryptography-debugsource-3.3.1-2.module+el8.5.0+673+10283621.x86_64.rpm 25e460f3aa52cfae71e13aa0fd9ba1683af6f0369bc8395d0872521ad3717bb6 python-psutil-debugsource-5.8.0-4.module+el8.5.0+673+10283621.x86_64.rpm fbeb4e320f090fa3580ca4a9030b540c065b5bc49615b3dc6cf1c5119ddec029 python-psycopg2-debugsource-2.8.6-2.module+el8.6.0+795+de4edbcc.x86_64.rpm adeaca146bf2ff89dc860e19ca6cef7df6fd00a5130e9fb26b8b31d867c81053 PyYAML-debugsource-5.4.1-1.module+el8.5.0+673+10283621.x86_64.rpm 442f271cbc45e3b7f13578a8db7c6c9800890934253e4bb85f812b735166197c scipy-debugsource-1.5.4-3.module+el8.5.0+673+10283621.x86_64.rpm 4a587025ed825fbb9cf61e774e3c9eb6a5d613b2b43dd2409aaa46d91a3245c0 RLSA-2022:7458 Moderate: flatpak-builder security and bug fix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for flatpak-builder is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Flatpak-builder is a tool for building flatpaks from sources. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 flatpak-builder-debuginfo-1.0.14-2.el8.x86_64.rpm c86fde79040d3af3d316680e1fbd3cdb5877a91fe88b15629099a49158c10570 flatpak-builder-debugsource-1.0.14-2.el8.x86_64.rpm 29f179c58abdc33130b3e2eabdf399c70db6d687ea8d194336915250fba8f499 RLBA-2020:4752 new packages: gcc-toolset-10-dwz Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-10-dwz packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-10-dwz packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. For detailed changes in this release, see the Rocky Linux 8.3 Release Notes. Rocky Linux 8 gcc-toolset-10-dwz-debuginfo-0.12-1.1.el8.x86_64.rpm cfd708ac35861758d4cf3d9251bf18514d213c6ff06ce81c881fb24473b40b75 RLBA-2021:4167 socat bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for socat is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 socat-debuginfo-1.7.4.1-1.el8.x86_64.rpm 6c70af6de8061c04bffdeffbcb834efaaf4afa95d33a97a494a45e535ffb92b8 socat-debugsource-1.7.4.1-1.el8.x86_64.rpm 7b6490c58805212908e6cb7f4d0204339108bfe929ad4859a606ef1a03745373 RLBA-2021:4220 xapian-core bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xapian-core is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 xapian-core-debuginfo-1.4.18-3.el8.i686.rpm d8480b52a3f8d4a3dbfc0c93d1984fcc8fc785a90d1364cf7c87cd6727a70d92 xapian-core-debuginfo-1.4.18-3.el8.x86_64.rpm d70b610fa0850a18c28038bd178ad49fab766501252e2aa20f7bc4cb77b4521c xapian-core-debugsource-1.4.18-3.el8.x86_64.rpm dc886ba895bbfa49e5ad1f4455d6dbe8fbfd7bc53b97609279eb5694cbcb0ffc xapian-core-libs-debuginfo-1.4.18-3.el8.i686.rpm 77091be8988a8c7f6e20afe12f926b3c17e20a5755e6fd0afe2b0f8931a1022f xapian-core-libs-debuginfo-1.4.18-3.el8.x86_64.rpm dc3f83660da87e9c9c196bf5b94e5eeb17d641a06c7b72d3b4a8e7ae6e7b6967 RLSA-2021:4160 Moderate: python39:3.9 and python39-devel:3.9 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the python39:3.9 and python39-devel:3.9 modules is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 numpy-debugsource-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 2cb46953599c806d5aa8552b0e646a92f9646e17c20383dc9e57e316fcd4d8ab python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 1122e1d14aec6931482eea4ee2a814b37cb70ec85995cad1ec6fe27208f803e8 numpy-debugsource-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 2cb46953599c806d5aa8552b0e646a92f9646e17c20383dc9e57e316fcd4d8ab python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 1122e1d14aec6931482eea4ee2a814b37cb70ec85995cad1ec6fe27208f803e8 numpy-debugsource-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 2cb46953599c806d5aa8552b0e646a92f9646e17c20383dc9e57e316fcd4d8ab python39-numpy-debuginfo-1.19.4-3.module+el8.5.0+673+10283621.x86_64.rpm 1122e1d14aec6931482eea4ee2a814b37cb70ec85995cad1ec6fe27208f803e8 RLBA-2021:1911 container-tools:2.0 bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for the container-tools:2.0 module is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm f0e3416502291f92ef9a90e03207b48de48c6b70d41bba763c52b40095f1a0ed skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 2635525c6cd8dd0984a93588463aa1abb8ad84a2c0291e981c6a2df20eac6f2c slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm f0e3416502291f92ef9a90e03207b48de48c6b70d41bba763c52b40095f1a0ed skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 2635525c6cd8dd0984a93588463aa1abb8ad84a2c0291e981c6a2df20eac6f2c slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm f0e3416502291f92ef9a90e03207b48de48c6b70d41bba763c52b40095f1a0ed skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 2635525c6cd8dd0984a93588463aa1abb8ad84a2c0291e981c6a2df20eac6f2c slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm f0e3416502291f92ef9a90e03207b48de48c6b70d41bba763c52b40095f1a0ed skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 2635525c6cd8dd0984a93588463aa1abb8ad84a2c0291e981c6a2df20eac6f2c slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm f0e3416502291f92ef9a90e03207b48de48c6b70d41bba763c52b40095f1a0ed skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 2635525c6cd8dd0984a93588463aa1abb8ad84a2c0291e981c6a2df20eac6f2c slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f containernetworking-plugins-debuginfo-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 6126f8dbd24d10a58c7375b13f35e2db8ed4f7b26ee73898a62407525b4d211e containernetworking-plugins-debugsource-0.8.3-4.module+el8.5.0+770+e2f49861.x86_64.rpm 21f5f164f222870333ec9998ca02375197e4d6d871fd55951b74a36ab991ef2f criu-debuginfo-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm 3cd0fb13557ab3ed51519870057d70fdb90d8f1092a2dbc45cd3609feac28134 criu-debugsource-3.12-9.module+el8.5.0+770+e2f49861.x86_64.rpm e8754cf14f20de4d4094b364c71891aad0466dc976f9a92563b88c71d8e6493f fuse-overlayfs-debuginfo-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm 61d8ebb9d4092f76dcb3c3ab3f2148f0fbbfc903ebffa4e3844b2158fe627f1e fuse-overlayfs-debugsource-0.7.8-1.module+el8.5.0+770+e2f49861.x86_64.rpm f6eff0ca25102ab935950d5e7de41ec9f968f06268d0fde4815a32f04311f9c2 skopeo-debuginfo-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm f0e3416502291f92ef9a90e03207b48de48c6b70d41bba763c52b40095f1a0ed skopeo-debugsource-0.1.41-4.module+el8.5.0+770+e2f49861.x86_64.rpm 2635525c6cd8dd0984a93588463aa1abb8ad84a2c0291e981c6a2df20eac6f2c slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm 4dfbca0e59347cc9ea5975213d6938c1800fb9599caa404c3cde2067261ea34e slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.5.0+770+e2f49861.x86_64.rpm d4943a12343135a925a56af04634a7a12dd29b480ad641711bcefef8aa58ffd9 RLBA-2020:4630 wget bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for wget is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 wget-debuginfo-1.19.5-10.el8.x86_64.rpm 6459148ba528acddc486f6572ad94fbcba5635ec6b3989361b635d4c41a94f30 wget-debugsource-1.19.5-10.el8.x86_64.rpm 98a8d56cc9c45b5eae9a86727fc09f89ccbac3b6368b67a90afaaf47cc66a7b1 RLBA-2020:4792 omping bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for omping is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 omping-debuginfo-0.0.4-18.el8.x86_64.rpm 0e997ffd29ce8baafd2ff6dd9bdf5fd95e7aa40ee413ebfdf59f09882da91681 omping-debugsource-0.0.4-18.el8.x86_64.rpm d3f331e065ab9f21c8c57e9e3744bb447481b2d5ea0c2133f04422696e405446 RLBA-2022:1822 ibus bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ibus is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 ibus-debuginfo-1.5.19-14.el8_5.i686.rpm fbdd2d0f4a1643a981f29ed47106b4e74484069ffe6e61a21f15a4aca4832a27 ibus-debuginfo-1.5.19-14.el8_5.x86_64.rpm d5b4e96be72edd4b86cbdc907e2c4305f7b88c889d3be2f8e4636b4fbd979ec3 ibus-debugsource-1.5.19-14.el8_5.x86_64.rpm 9c676f36882d451b35361403bc5ab37e2a155693326befacbfd5b0b1ab6ee11f ibus-gtk2-debuginfo-1.5.19-14.el8_5.i686.rpm 34fde6bdf0da7e2e03342a58f0d626b033ee0bf689ce6d5b052ca95d7995991f ibus-gtk2-debuginfo-1.5.19-14.el8_5.x86_64.rpm 38435503576535f97df4774f1966c635798b9d024316b8573e494e4b4724872d ibus-gtk3-debuginfo-1.5.19-14.el8_5.x86_64.rpm d8fbcccf7638223053c4a7848c314d6d73c6ae15d128631592e0486043a89deb ibus-libs-debuginfo-1.5.19-14.el8_5.i686.rpm 2bee859f549f098b6baae711f6b642d7f20f3999a4b82a8fceb908eb49b80f30 ibus-libs-debuginfo-1.5.19-14.el8_5.x86_64.rpm e8f22765445c37e505a0df0d7a30d08e3f13815b0979712d59d6c272f5f2114d ibus-wayland-debuginfo-1.5.19-14.el8_5.x86_64.rpm 6dc4f8a1e138feb971ae139c2e04678609ad9a0c752da466c80b6cc2cf272e3f ibus-debuginfo-1.5.19-14.el8_5.i686.rpm fbdd2d0f4a1643a981f29ed47106b4e74484069ffe6e61a21f15a4aca4832a27 ibus-debuginfo-1.5.19-14.el8_5.x86_64.rpm d5b4e96be72edd4b86cbdc907e2c4305f7b88c889d3be2f8e4636b4fbd979ec3 ibus-debugsource-1.5.19-14.el8_5.x86_64.rpm 9c676f36882d451b35361403bc5ab37e2a155693326befacbfd5b0b1ab6ee11f ibus-gtk2-debuginfo-1.5.19-14.el8_5.i686.rpm 34fde6bdf0da7e2e03342a58f0d626b033ee0bf689ce6d5b052ca95d7995991f ibus-gtk2-debuginfo-1.5.19-14.el8_5.x86_64.rpm 38435503576535f97df4774f1966c635798b9d024316b8573e494e4b4724872d ibus-gtk3-debuginfo-1.5.19-14.el8_5.x86_64.rpm d8fbcccf7638223053c4a7848c314d6d73c6ae15d128631592e0486043a89deb ibus-libs-debuginfo-1.5.19-14.el8_5.i686.rpm 2bee859f549f098b6baae711f6b642d7f20f3999a4b82a8fceb908eb49b80f30 ibus-libs-debuginfo-1.5.19-14.el8_5.x86_64.rpm e8f22765445c37e505a0df0d7a30d08e3f13815b0979712d59d6c272f5f2114d ibus-wayland-debuginfo-1.5.19-14.el8_5.x86_64.rpm 6dc4f8a1e138feb971ae139c2e04678609ad9a0c752da466c80b6cc2cf272e3f RLBA-2022:1897 gcc-toolset-11-systemtap bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-systemtap is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-systemtap-client-debuginfo-4.5-6.el8.x86_64.rpm 0f86775ac1760764e0307c042108c0b795b2c7e9ee5cc9d63401c294e344e700 gcc-toolset-11-systemtap-debuginfo-4.5-6.el8.i686.rpm f8cea4427e1b1dfbe396ba3d84b45e5f02c1835a47127c1686c0972e55c1b460 gcc-toolset-11-systemtap-debuginfo-4.5-6.el8.x86_64.rpm 53cd1f29cc714dd9fe17fa1a363338874e01832fb2fe385671abff20079fa3ff gcc-toolset-11-systemtap-devel-debuginfo-4.5-6.el8.i686.rpm 960cb4fc7e0be125275c7df74758bba77792d2b51f7fcc739ad97f73201ec328 gcc-toolset-11-systemtap-devel-debuginfo-4.5-6.el8.x86_64.rpm 1758094e352903d2789f3298930d2487719fb9c52faa8f059851ea3b71562a9d gcc-toolset-11-systemtap-runtime-debuginfo-4.5-6.el8.x86_64.rpm b47a65d178e7e6252b56c070f41a4e8ede012faa4024deea67f5c702a16a9b79 gcc-toolset-11-systemtap-server-debuginfo-4.5-6.el8.x86_64.rpm c8d3fbdc540c7b899d28d37131bce3ae9c07405d0949515d3118b3ecbef5d32e RLBA-2019:3462 libcdio bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libcdio is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 libcdio-debuginfo-2.0.0-3.el8.i686.rpm 687078ee6380a47b30d1426df41abf86ea3eaa9364d2cc5a4f03653bcda0d474 libcdio-debuginfo-2.0.0-3.el8.x86_64.rpm 901ab5a4cabd10ad14dfc745b81f85d419b1955b882ef603057a176704109802 libcdio-debugsource-2.0.0-3.el8.i686.rpm 2b978fabb93c7c4e402a7bd28d31c9633bfc251c90e0da53da8bc609c83d1da0 libcdio-debugsource-2.0.0-3.el8.x86_64.rpm 454223c6bcfaad3407700d0ff974949668291a0e022183c868947d5699085a3a RLBA-2020:1742 gcc-toolset-9-make bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-9-make is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.2 Release Notes. Rocky Linux 8 gcc-toolset-9-make-debuginfo-4.2.1-2.el8.x86_64.rpm 283d946d635d5bfdf3fc7187b103cec9c1859b51647be48ab666ddaa54d016f8 RLEA-2021:1833 mod_security bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_security is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_security-debuginfo-2.9.2-9.el8.x86_64.rpm ef4bc7e8a6e7ba68be8e14ebdd798d08c051ecce9c6e836ddc4801bdc03d006e mod_security-debugsource-2.9.2-9.el8.x86_64.rpm 1d0cd57a0d7892cab626d925f1553d0fc0b4ff387212f53c51698c51fdc2e29a mod_security-mlogc-debuginfo-2.9.2-9.el8.x86_64.rpm 69e569adc529ed683bb3ae570f57f62c4fe309e1061f40fbd668072b4c4c3048 RLBA-2022:1788 jq bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for jq is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 jq-debuginfo-1.6-3.el8.i686.rpm de3b91124f844abeb8649d1ec8299d8375819d37d7119c6e6f165999669c2bb9 jq-debuginfo-1.6-3.el8.x86_64.rpm 738af00345a2985d467b9a7e8d8f080b32accf63c4d25cc7940c9d0cb06adc3c jq-debugsource-1.6-3.el8.i686.rpm 9bae168f7619dd862832cb6981d910d2a631862d70b648b8ad5ccb32f11cc47b jq-debugsource-1.6-3.el8.x86_64.rpm 25be9c51aab4d231b81b3551b3d0df8faed556c97291a8abfd9a6ea14ca3fe86 RLSA-2022:7639 Moderate: openblas security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for openblas is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section. Rocky Linux 8 openblas-debuginfo-0.3.15-4.el8.i686.rpm 6a0439d904eb698ed5eebcc3e25e641503008751fa537769f686665150a4983b openblas-debuginfo-0.3.15-4.el8.x86_64.rpm 855ec367410da6bc304d1bec50708c644f07ead9bc2697767470115116daef22 openblas-debugsource-0.3.15-4.el8.i686.rpm ce5e186dfa3ccf02f7d75b69f65a7bd236d17ff4bc880b2501a4ef399477b0db openblas-debugsource-0.3.15-4.el8.x86_64.rpm a48afafa8be2fc114c54337a94885beec6aa8d2992df6359cd71d527065db586 openblas-threads-debuginfo-0.3.15-4.el8.i686.rpm 157d37ca594af5c808c9fec754a906ab97eda15d6917626b37fa0a248bd6616d openblas-threads-debuginfo-0.3.15-4.el8.x86_64.rpm ac6219018d5918575693e5bb08de9d39401f9cd28d4824faff9da7192c5666d9 RLSA-2022:7119 Moderate: mysql:8.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the mysql:8.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries. The following packages have been upgraded to a later upstream version: mysql (8.0.30). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 mecab-debuginfo-0.996-2.module+el8.6.0+1057+4d6a1721.x86_64.rpm 5c3ede5c3a6c6a5923632ab947f2279c8a760b689d366aa0eb3c1ece077e2e68 mecab-debugsource-0.996-2.module+el8.6.0+1057+4d6a1721.x86_64.rpm a6187a06dea2e8fa58b0b0f28757a2a9a56611dd6508ee66b4460a443dad1855 mysql-debuginfo-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm 9362072401ca35c9236abb46178a21327aa9ce9118923fa35741fe131db3f92e mysql-debugsource-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm d483258db5cbf229a32731d69211cb2d42a8be6636feb005fdadfde8b96845b2 mysql-devel-debuginfo-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm c8dd21d59e672d87ebcf32028e9e2c91d005c62f050cc82a209fef5b9a82af0f mysql-libs-debuginfo-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm 350ad0b628788c1134364d9963f30524b3376f5571fd5d71c77bdff7e17ab3a8 mysql-server-debuginfo-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm c4a551ef689b660090c021d74ba8b3c548fa1d46ff2af1f2ecf983d0030f2d63 mysql-test-debuginfo-8.0.30-1.module+el8.6.0+1057+4d6a1721.x86_64.rpm ca367818429e4878a95cdf691bcaf2f444b79e34f45330f8a06126c02e9375ba RLBA-2020:4681 ncompress bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ncompress is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 ncompress-debuginfo-4.2.4.4-13.el8.x86_64.rpm ed1160da3dcf59dd53accb5e990930ea82baadaf096902c48bfc842f72c9a866 ncompress-debugsource-4.2.4.4-13.el8.x86_64.rpm 720916140a369e6c2f81cc05c732edb449a0be32bae8f4f3a9f940f855a0a5ef RLBA-2021:1880 mod_fcgid bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mod_fcgid is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 mod_fcgid-debuginfo-2.3.9-17.el8.x86_64.rpm 2c34ee9bc7449a6f4111bc82be983894c3cd1da987c56133267c7b59ffbf9aa8 mod_fcgid-debugsource-2.3.9-17.el8.x86_64.rpm 8b30fe3e792bf795c93631a449cd0c7504a82104483f8fafb7bc312d1434e0bb RLBA-2021:4180 evolution, evolution-data-server, evolution-ews bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for evolution, evolution-data-server, and evolution-ews is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 evolution-bogofilter-debuginfo-3.28.5-18.el8.x86_64.rpm e729acba41abca027dbc63dbba3ca72d0cb8d3805f1b36422e5d7d7b4a4e8882 evolution-debuginfo-3.28.5-18.el8.x86_64.rpm cbc3849fed066c2138c2d4c53e19ec6c9bb6a7f6a60b471ddb8844e82b2e3226 evolution-debugsource-3.28.5-18.el8.x86_64.rpm cdfe9d4b87d9e29c11feae803f26e46b5e08a8f810239a94a5f44b5a5e9be9ff evolution-pst-debuginfo-3.28.5-18.el8.x86_64.rpm 311a794a574339de258897c522369a8f4e189998cf88915ab85376ddd5459eb6 evolution-spamassassin-debuginfo-3.28.5-18.el8.x86_64.rpm b2965af81d1322b900e3f915644f71ad8a48262a6d9d304d075d9491ba769df3 RLBA-2022:1895 libecpg bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libecpg is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 libecpg-debuginfo-13.5-3.el8.i686.rpm 70c79f363a1cc309af259ff64c20a1b62bcf95314eb39ae6b5e9aafe93f181e1 libecpg-debuginfo-13.5-3.el8.x86_64.rpm 1dd6dc6715c4906bc1b4eb683ee9e434e4847f3f2fa01d2abfcaca4a3c03de46 libecpg-debugsource-13.5-3.el8.i686.rpm a0547f44c2b4514017103c0bfec6fd0ca7777a5b76b2c1b6f251a307ec2c524c libecpg-debugsource-13.5-3.el8.x86_64.rpm 0a46c91dfa7f5c456a3736767fbea2ff9e807860272ea4c971afb5135eead3f6 libpgtypes-debuginfo-13.5-3.el8.i686.rpm ec4b0ff5e10e99e8ff060cd34c5b26f90e582d92f8fdc012db08ae8b2bb444c4 libpgtypes-debuginfo-13.5-3.el8.x86_64.rpm b5d7944cdc11c407d5a483b43edc052ead882f265ad3cabd0908091be8431b10 RLBA-2020:1362 .NET Core 2.1 and 3.0 bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None Update .NET Core 2.1 and 3.0 to the February 2020 release: .NET Core SDK 3.0.103 and Runtime 3.0.3 and .NET Core SDK 2.1.512 and Runtime 2.1.16. This is a bugfix that fixes some issues in .NET Core 2.1 and .NET Core 3.0. Rocky Linux 8 dotnet3.0-debuginfo-3.0.103-1.el8_1.rocky.x86_64.rpm f8f81da15ecf4cfd7d2febd2420114691e985db7d996cb931ac7b771a9977461 dotnet-apphost-pack-3.0-debuginfo-3.0.3-1.el8_1.rocky.x86_64.rpm 5b9ff294b5cf19bc158d15d9f61feb2361a116dfda983f58cd07dfa62d4eb4d6 dotnet-hostfxr-3.0-debuginfo-3.0.3-1.el8_1.rocky.x86_64.rpm 983b18d252f5632ae6853c50a57d41f4db6c80d0c0c4e73ea31bbe80c45ddbe9 dotnet-runtime-3.0-debuginfo-3.0.3-1.el8_1.rocky.x86_64.rpm cf9958d5ebc92d5da40841c480f84b06fcabb391dca3374096fc8f9dcb959d92 dotnet-sdk-3.0-debuginfo-3.0.103-1.el8_1.rocky.x86_64.rpm e249ec0e3d19cbd0490bf440168cb0ef381612aaced0e0599a5718434bf87fb7 RLEA-2022:1957 perl:5.32 metadata for the RHEL 8 module matrix (4/4) Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None This advisory provides perl:5.32-related metadata required by the RHEL 8 module matrix, part 4/4. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 perl-DBD-Pg-debuginfo-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm b447997f9f0231914461a229ffb6d60c858f7f3441256e80b7c2d6fcaef2216a perl-DBD-Pg-debugsource-3.7.4-4.module+el8.6.0+900+c436f5d0.x86_64.rpm cfb13f0be1b9031efbbb89523d2c4881953055d9b3a2fc243dc45632e6b73bd9 RLSA-2021:1744 Moderate: sane-backends security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for sane-backends is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers). For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm 2492f5024dbb9f8de8b1ccd9561dfeae071e2b8d268f0799880b3baf8af5a6b5 sane-backends-debuginfo-1.0.27-22.el8.i686.rpm c8dec48cda382ce0de347f65a5b17013595c8ceedc3afa6355c19217819dd89c sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm b6e3bf460a2bfaca51c8482e2e62f5cb14ba852724f2596b19e6b9deaf196cb9 sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm 374392663905d3d05e53f4045128686e0697a4f6f5023d9e4654356a9b670abf sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm 5a2b4fca49384cffa3c7fee6c08d444ccf6699445e67124e52b0a21f45b1c94a sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm 07abc691a94218b7f40c7b293f54adac19410b75e6ce0053e5d9702003b82ecd sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm 4cc796040646f6b3b842994f0b081e6d2712133bb0468c7b1cb2a936e320d0f8 sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm bc4141c5986760ecca7d8e2d7efb4a9fba11d448e7459caee5ce07ed4d35a727 sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm 7d00b1b409e1610ee5eaad61996e6295127637f28835b2617a907f7f7559bee1 sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm 4289040ed87d0e02031a4176cf6397ae297641c4fe1aec6ba619da89303d3bc1 RLSA-2021:4316 Low: zziplib security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for zziplib is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The zziplib is a lightweight library to easily extract data from zip files. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 zziplib-debuginfo-0.13.68-9.el8.i686.rpm a7d4aacf73f7e06e9c8b51837792a997dd2bcc57bffd06529eb6abf186041044 zziplib-debuginfo-0.13.68-9.el8.x86_64.rpm 263d15028e6d5e8ca2164be3ad1abaa502808f97d8ad7d4a29be8e9ba7115f58 zziplib-debugsource-0.13.68-9.el8.i686.rpm 441d6904c294805aad6e01999135a8239ee6b97a78c84c2259ec56ba8ce6bb49 zziplib-debugsource-0.13.68-9.el8.x86_64.rpm 6a214f902a13fc56424f3a3814c0c2dad0be275aa91d6644f5caa4fdfb292942 zziplib-utils-debuginfo-0.13.68-9.el8.x86_64.rpm 86d158cd2d09b8033d059277b59ec2ef836eb9f6ae38d1b3ffaca04dfa8e9c15 RLEA-2019:3399 alsa-plugins bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for alsa-plugins is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 alsa-plugins-arcamav-debuginfo-1.1.9-1.el8.i686.rpm 8a21ed05145b1c1c04936a1e05ef051b165b1f359938858c17ba14a2e4456379 alsa-plugins-arcamav-debuginfo-1.1.9-1.el8.x86_64.rpm 918c68e343ea746a2c06bf3fa2a37316dfd8404f0490006ac3ca774ae8435089 alsa-plugins-debuginfo-1.1.9-1.el8.i686.rpm 9f9e660fb97bda15e3be8a4e3b94c9b603f67d077055a18f4d8f96a9e0efbcf0 alsa-plugins-debuginfo-1.1.9-1.el8.x86_64.rpm 6f649eb471ef9efccc847374bfca5ade2bd8c479695620c0c7e847b98c59c33d alsa-plugins-maemo-debuginfo-1.1.9-1.el8.i686.rpm f5f029f51d5b261500b3bffaa8a1f1a38d9b19ab18c90b3c7059a93792848f45 alsa-plugins-maemo-debuginfo-1.1.9-1.el8.x86_64.rpm 91708e19a2adade64d3b503777b9d15cbd0650aef628f72eddcf53a1e83ae8cb alsa-plugins-oss-debuginfo-1.1.9-1.el8.i686.rpm 89abfb630c531b0db0f85052e94ddd74f2e1d776cfea4fa388e4a8681658d173 alsa-plugins-oss-debuginfo-1.1.9-1.el8.x86_64.rpm 703c34c50b55b48f0c76a41fc10490f6b0d02d36dda926460db0902c4ac0b24c alsa-plugins-pulseaudio-debuginfo-1.1.9-1.el8.i686.rpm 694ef642e827e1d63052754ddb4827812bada62e79e0d99b69045c0017dd46a6 alsa-plugins-pulseaudio-debuginfo-1.1.9-1.el8.x86_64.rpm c800213b9996af4e7e9e553e575a91b03f28cd0e626650ba21a26e7ec71611d4 alsa-plugins-samplerate-debuginfo-1.1.9-1.el8.i686.rpm 03da945e98e74fc6b2b86aa2f2ac24ca388409676971dbc5df93ce696ab29a98 alsa-plugins-samplerate-debuginfo-1.1.9-1.el8.x86_64.rpm 53f9aff0c1a30121d149d7d4b330e573dddd6f05e53881911a040dcb452a747c alsa-plugins-speex-debuginfo-1.1.9-1.el8.i686.rpm 29a4fb6d6c602ad1ea4e309e53c923b3b28246b0c90881e5f34811ed48f99639 alsa-plugins-speex-debuginfo-1.1.9-1.el8.x86_64.rpm f4a2cc0d524d90bc80240ffe4d73ed0b56d65d99626a632c75fc18e7ef351d24 alsa-plugins-upmix-debuginfo-1.1.9-1.el8.i686.rpm 199dc780da850262d17a24385d7d416a402ed215ca35167e7736841934302279 alsa-plugins-upmix-debuginfo-1.1.9-1.el8.x86_64.rpm 7152ad8f8cafdfaa271e280f587e5aea9da5ae100fc478087c76476c946f6e73 alsa-plugins-usbstream-debuginfo-1.1.9-1.el8.i686.rpm e62823dc69e9624e255717cdd1f84c9e0eff7d5a87831945b9f05fc73f25fece alsa-plugins-usbstream-debuginfo-1.1.9-1.el8.x86_64.rpm b92e75a1a6eb3144c12bbe55cb6c30ec113eeea7a5ff985b13abe0f2a16bc06e alsa-plugins-vdownmix-debuginfo-1.1.9-1.el8.i686.rpm 42f75ad4fcf00d98e6eb4a3d88e386589e1b15e9ee567666ab295e9cb91d47da alsa-plugins-vdownmix-debuginfo-1.1.9-1.el8.x86_64.rpm 74bb6b42645c6e1eea1b5529d734e4027d0ee27eee799d3d066923e8df12465c RLBA-2022:1929 gcc-toolset-11-strace bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-11-strace is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 gcc-toolset-11-strace-debuginfo-5.13-7.el8.x86_64.rpm 6804b77905cfe858b148458595228810b4549cb9659b753117aba86a0344542b RLBA-2019:3667 mtr bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for mtr is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.1 Release Notes linked from the References section. Rocky Linux 8 mtr-gtk-debuginfo-0.92-3.el8.x86_64.rpm b12280e536b20aff4a131056b0b3bc3d3e37108f5e23d00113afb93272c27b87 RLBA-2021:1837 liblangtag bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for liblangtag is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 liblangtag-debuginfo-0.6.2-8.el8.i686.rpm a2cc754f95562ca78faf77028d137aed5613c8ea4d5d0cdde1129161a807467d liblangtag-debuginfo-0.6.2-8.el8.x86_64.rpm 332f6604ca9e426e3004198789b4c7dbe56c246afeb93c68edcf9dfaaeff6b4d liblangtag-debugsource-0.6.2-8.el8.i686.rpm 1a416d01c1174b28d4e2530678af0c2caf59644987d3f98c021b3365cf185d1c liblangtag-debugsource-0.6.2-8.el8.x86_64.rpm 087ac15b86e3d06d874e5cf7cfa4a2e92ef4630e8ae90b8e13f1eacb98ad994b RLBA-2021:1858 sendmail bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for sendmail is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.4 Release Notes linked from the References section. Rocky Linux 8 sendmail-debuginfo-8.15.2-34.el8.i686.rpm 38c599c123a7b7bb6db3ae9627c7e3f1dafc6ade59b2ec7357efaf743bc86903 sendmail-debuginfo-8.15.2-34.el8.x86_64.rpm 9cf601f303f5854cda6575245f68cb130f2adb46a90e8d2f19994b23d5190e1f sendmail-debugsource-8.15.2-34.el8.x86_64.rpm b18f3668e9762a4e7a80504c60b50f927df8fb930d797cf666b086695b21a284 sendmail-milter-debuginfo-8.15.2-34.el8.i686.rpm 072beb2a9d9bda986ea216a0011976a704f233ebfbe2e8eba20234d1fed12a05 sendmail-milter-debuginfo-8.15.2-34.el8.x86_64.rpm b7e44bff67ee9dba0b994c1741a8b597a3ca617906ac4a27e51e6e989cb422d2 RLBA-2021:3083 gcc-toolset-10-valgrind bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. Bug fix(es): For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 10 chapter. Rocky Linux 8 gcc-toolset-10-valgrind-debuginfo-3.16.0-6.el8_4.i686.rpm 7d7f03733756e169c3ea2767fb027dc960f9a2d146f30272c26c2e68aeb512a5 gcc-toolset-10-valgrind-debuginfo-3.16.0-6.el8_4.x86_64.rpm 914336b949bad80a42f3205a885e41eb69f0bc6e7ea22b2ba7f504bf68e031d7 RLSA-2022:6911 Moderate: .NET 6.0 security and bugfix update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for .NET 6.0 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 6.0.110 and .NET Runtime 6.0.10. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 dotnet6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm 428fee19fdd8058f4607ae747dffc20f282dec87f63111fa987bb23673997b61 dotnet-apphost-pack-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm da1f014803ccdbc36c3c76cb354bca0edb7a4b0288ab8d0ca4b7f509c030fde5 dotnet-hostfxr-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm 3ac4bf048661e3252fc272dc6fe17a0e708a95d5d0da508eaa6691693291e1ae dotnet-runtime-6.0-debuginfo-6.0.10-1.el8_6.x86_64.rpm e5cb184e3f9deafb8c3b1ad60d43b25396aaeb8ad41aefab10a8f3eee26481fd dotnet-sdk-6.0-debuginfo-6.0.110-1.el8_6.x86_64.rpm 21a5b4ee38e53e171bb8ef22e25f5c0fcde4709aa059150cb1c6778e15efbf1b RLSA-2020:3623 Important: squid:4 security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_IMPORTANT An update for the squid:4 module is now available for Rocky Linux 8, Rocky Linux 8.0 Update Services for SAP Solutions, and Rocky Linux 8.1 Extended Update Support. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm d71de3e556728b0b46b0cf1f01cbf19256fdf24d6fc9c0a981dee2c605485751 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.x86_64.rpm 825e2108ba8058bc31914430cac7b261b48dfe7690aa07a8ce0b9cee0ba2d561 RLSA-2019:2722 Low: libwmf security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_LOW An update for libwmf is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libwmf packages provide a library for reading and converting Windows Metafile Format (WMF) vector graphics. The library is used by applications such as GIMP and ImageMagick. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 libwmf-debuginfo-0.2.9-8.el8_0.i686.rpm e7ea92a4fafb36ce46ba0bf52b71fdc000e6663e98e25fe474efc5080116e3ea libwmf-debuginfo-0.2.9-8.el8_0.x86_64.rpm 021dfa0f9657c46b54893b0b2d56c6ec82b55d20e75f1c747c0d206cf852e3c8 libwmf-debugsource-0.2.9-8.el8_0.i686.rpm 842df2fb963b39bf95c77ddb215b530e46839d0c7139f2f0e0a6b8c2029cfa7a libwmf-debugsource-0.2.9-8.el8_0.x86_64.rpm cc9186d6670dc5de5eda8a0dbb3370d737ac4344873fb05e7822482236e3bc40 libwmf-lite-debuginfo-0.2.9-8.el8_0.i686.rpm 32d57d8ddc0ee1701dff3a08308cbcb9adfd0ef39f8daf02d570b2fafedc86e1 libwmf-lite-debuginfo-0.2.9-8.el8_0.x86_64.rpm e3e5b4d8df44b2a61c2caddba1d56c268b86ba241c19e854e42946c30830202d RLBA-2019:3457 new packages: gcc-toolset-9-gdb Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None New gcc-toolset-9-gdb packages are now available for Rocky Linux 8. GCC Toolset is a compiler toolset that provides recent versions of development tools. GCC Toolset is an Application Stream packaged as a Software Collection. This enhancement update adds the gcc-toolset-9-gdb packages to Rocky Enterprise Software Foundation Eneterprise Linux 8. For instructions on usage, see Using GCC Toolset linked from the References section. Components and specifics of this version are documented in the GCC Toolset 9 chapter. For detailed changes in this release, see the Rocky Linux 8.1 Release Notes. Rocky Linux 8 gcc-toolset-9-gdb-debuginfo-8.3-1.el8.x86_64.rpm 7a0db50462a02d9ba4c3995d9c2bc452f6e7245b8c9fa42874da765b54f602f7 RLBA-2020:1617 pmdk bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for pmdk is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 daxio-debuginfo-1.6.1-1.el8.x86_64.rpm 473e7925c26d284eab20e87dfa2145c1450c8cbdff0c055756b764068202784b libpmemblk-debuginfo-1.6.1-1.el8.x86_64.rpm c33ce477e13a792203b0dca44dd8045cca276533adde19411c3b64a8d6dc8df1 libpmem-debuginfo-1.6.1-1.el8.x86_64.rpm 4ab1e6177a21b831f04350a016f9e9e616cbfd70c651ace2ca2eacd35dcd6db6 libpmemlog-debuginfo-1.6.1-1.el8.x86_64.rpm 561ca260d7c4a76ffb192b0d089ee2f6001600e7e9b36df5692b78dcb332b987 libpmemobj-debuginfo-1.6.1-1.el8.x86_64.rpm 13aa7e170331bc07ec1bc9b8e23663632c8dc146bee45169592ae76cf77870c1 libpmempool-debuginfo-1.6.1-1.el8.x86_64.rpm 2733b1e29f3f6b4ac63f8058fe0ae52a4dfaec279a29bee2d86a59f350024343 librpmem-debuginfo-1.6.1-1.el8.x86_64.rpm 9b194268798d7b819019b00cd8dce3af4618e072a69c748b7806da61b7a45c5a libvmem-debuginfo-1.6.1-1.el8.x86_64.rpm 5e30433ede5250c3525651efb58f077a8889b98b9ec626ddd8265d5069174f35 libvmmalloc-debuginfo-1.6.1-1.el8.x86_64.rpm 3279306a7d9c0ff31bbed7de57d190221545887fbfaef40d90005bf48c81667d pmdk-debuginfo-1.6.1-1.el8.x86_64.rpm 5bbe67b4e23d9dee958bf0c9c73774550efe3de85ddca3ae0b6feae935b1d266 pmempool-debuginfo-1.6.1-1.el8.x86_64.rpm 5880ec78791ef038198b61771185700ceab480832170ff08059bddf9dfe5a9ef rpmemd-debuginfo-1.6.1-1.el8.x86_64.rpm 32f16781f306881f7ba723de06a559b2d850bdbf8221dbcd257cf5c98d16687f RLBA-2020:1690 gtk-vnc bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for gtk-vnc is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 gtk-vnc2-debuginfo-0.9.0-2.el8.i686.rpm 1100a2bb081bc044217da03d16be8555833b040cb2de8d2bf90cc06918071b97 gtk-vnc2-debuginfo-0.9.0-2.el8.x86_64.rpm 835f7cf88bce7f1b44bbfdc68e409ff5008ee778080f8cee51949f2b3e30ed41 gtk-vnc-debuginfo-0.9.0-2.el8.i686.rpm 046f2333dffbdfd4a3b08dbfbb42fcda8ee28a1e69df0c1a573346047d7a2ff9 gtk-vnc-debuginfo-0.9.0-2.el8.x86_64.rpm 9be75320c068e1dc06ba1b602c3055e2942d532ee2150072ca47714f5e8d54a5 gvnc-debuginfo-0.9.0-2.el8.i686.rpm dca74ed0c0cbeba1dd86fbd588e6530ad2148d6422285e0cd6315e81ed6e8aa0 gvnc-debuginfo-0.9.0-2.el8.x86_64.rpm ac2c69d49eec86f1cff99654889c073b13178985801197d43b8273eb8a567709 RLBA-2021:4193 rsyslog and its related dependencies bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for rsyslog, librelp, libfastjson, and liblognorm is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libfastjson-debuginfo-0.99.9-1.el8.i686.rpm 5d65d5c68b92a23a0c0db1679cf957358490c2b92e8e62fe78b63668c1b286ef libfastjson-debuginfo-0.99.9-1.el8.x86_64.rpm b10804eab7626036e875e21d85b05ab0e6bbb939f0aa5af141c20ae8661d0225 libfastjson-debugsource-0.99.9-1.el8.i686.rpm 3fd88bc7f95374f270b84bd862e69e7a19449e165b7f17b967299e4bd3fea921 libfastjson-debugsource-0.99.9-1.el8.x86_64.rpm 639bc65d09478102496c5661ca3ece27696a51a965a6755f7cfbe5d12ef0a525 liblognorm-debuginfo-2.0.5-2.el8.i686.rpm 36ddc2826247de11a42159adaddac1abc5b62cb1fee2ae65785dfbba2e82dcda liblognorm-debuginfo-2.0.5-2.el8.x86_64.rpm 54478ce2c3f8bceec604063d160d9a05d4dede731d82045316d8c4600cbf83a4 liblognorm-debugsource-2.0.5-2.el8.i686.rpm 04a500a5e934d009c04cc21d9e0c4590be69bce8b4d160f97e3ca81f65cd0383 liblognorm-debugsource-2.0.5-2.el8.x86_64.rpm 001f8ab4b1fe0f97e100ed91cdfbb08ccf9a73aa09303e633d9083ef4a6b366f librelp-debuginfo-1.9.0-1.el8.i686.rpm 62754cec680eed6e4e69e9031653cd5e14135a95d573e9718a429add73db8050 librelp-debuginfo-1.9.0-1.el8.x86_64.rpm 8655ab3c28018775a192d2390e82c05c332b61a652da02b865be3f4422173f6b librelp-debugsource-1.9.0-1.el8.i686.rpm b684ff193f7c0b47cbe58ead48a9a7d821179e4bdedf1b1d1ad71a3b59d1886c librelp-debugsource-1.9.0-1.el8.x86_64.rpm ae6b4c2da7716c5cda2e36959cb6ff5590e0a98195cde19e2be84e5701c5adc8 RLBA-2021:4196 libgweather bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libgweather is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 libgweather-debuginfo-3.28.2-4.el8.i686.rpm 1a81bbf485dc1dba06cbdffc33fc500eaa6b298b59baf8a1284fcd373964c9f7 libgweather-debuginfo-3.28.2-4.el8.x86_64.rpm f74750c5fe05db25a5063b7ab2040a4c4e3b7e0df4beadd78e682e290d38893d libgweather-debugsource-3.28.2-4.el8.i686.rpm b9c168df57054c722318f80f0f0cdc6d59c95d3c6683e07ebb6404a0bdc72544 libgweather-debugsource-3.28.2-4.el8.x86_64.rpm 3c557774017dde41f12520365ec0faceb5830ade3668f04659565bb118745991 RLBA-2021:4307 ipmitool bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for ipmitool is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 ipmievd-debuginfo-1.8.18-18.el8.x86_64.rpm ba819134a166de03ec2178f27aa9a86eb9089ff99f408a22859cda8c848ece67 ipmitool-debuginfo-1.8.18-18.el8.x86_64.rpm a0473f0f596ee53e8740506926fd8fe446fc22766717e4662b80f6944fafa0c5 ipmitool-debugsource-1.8.18-18.el8.x86_64.rpm 39868dc47533f275edca4c5b85df969bcfc252b929417ed1ba766472575cb1a6 RLBA-2021:4348 brasero bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for brasero is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 brasero-debuginfo-3.12.2-5.el8.i686.rpm ce0d4c7242ef502f39f2d7ca73a4bdaeed5e7e805a0e39df6e7d9ac2d5592eda brasero-debuginfo-3.12.2-5.el8.x86_64.rpm 09b7b015ed2df9210ca83d95d2abb8166ff5ff51de4ffb61756206eeab2d510b brasero-debugsource-3.12.2-5.el8.x86_64.rpm aec7dcf7345b71b1b777e333961b4e2d9f5669c0380e5aa48911959c6adb64f0 brasero-libs-debuginfo-3.12.2-5.el8.i686.rpm eca7c165dfef1c42121ad984ece87770960e8ca77d15c25fd91322aff32e28a1 brasero-libs-debuginfo-3.12.2-5.el8.x86_64.rpm 0c49c461085c623282415ff13a4d1ca6a53253f4e3af974b9c758bc486d7e3f8 brasero-nautilus-debuginfo-3.12.2-5.el8.x86_64.rpm 2380b1a28d6a8ad4f1c56f3c21e2c6d4928c77768624780794a38c0159975be3 RLSA-2020:4629 Moderate: libvpx security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for libvpx is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.3 Release Notes linked from the References section. Rocky Linux 8 libvpx-debuginfo-1.7.0-8.el8.i686.rpm 7c2d02b882d0e6b61471fc3928dcc85705895b3a8e6bf69b9dbb92bace0125e9 libvpx-debuginfo-1.7.0-8.el8.x86_64.rpm aad6c4d2b7b6203840ed9e0c3311b96b7e3276bfb63625441ce71de1a370194c libvpx-debugsource-1.7.0-8.el8.i686.rpm ea11b59add48376eb698055a894e45e19815ac38d56d8d3473f008d7d76269c9 libvpx-debugsource-1.7.0-8.el8.x86_64.rpm de0cc9d7273c9c137685fd5ef98f071edceb9a9fb0a8a1fe6dc42daf27c3f7fb RLBA-2022:1852 fido-device-onboard bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for fido-device-onboard is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Linux 8.6 Release Notes linked from the References section. Rocky Linux 8 fdo-admin-cli-debuginfo-0.4.5-1.el8.x86_64.rpm 9abcf4b9dcdc28dd881939dfa154bd0d148199017e0488ba96475ad78e99c7c5 fdo-client-debuginfo-0.4.5-1.el8.x86_64.rpm 4f2427e7eafee7b470b68627b356adaa36c5ba03dd5f2dde32cba258a3ed963b fdo-init-debuginfo-0.4.5-1.el8.x86_64.rpm 056c0852589fc877de711ec036233513ab472e798008082e8d6090b247413d4c fdo-manufacturing-server-debuginfo-0.4.5-1.el8.x86_64.rpm 11968ad6b8d5552735e211af0553bfbb19c6e4e586d01286ec1c3a5fae9adb3c fdo-owner-cli-debuginfo-0.4.5-1.el8.x86_64.rpm 395b6fc62dd6df7b82cdbf0314204bbf72ebf234604325c44303d316cde45d44 fdo-owner-onboarding-server-debuginfo-0.4.5-1.el8.x86_64.rpm 3f290d1fe020ea134ff4057279fc645a8df23576e861ae5173a933e44615c3a7 fdo-rendezvous-server-debuginfo-0.4.5-1.el8.x86_64.rpm a9f687cb050cb71f67a588326aa44ec4b5dc7d1645900d7103c83ee874024f74 fido-device-onboard-debuginfo-0.4.5-1.el8.x86_64.rpm 28e5e844770ba9b1c8abde6f5940a2d232a61cc185b140132b3ea88bed20d7c5 RLSA-2022:7105 Moderate: gnutls security update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for gnutls is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 gnutls-c++-debuginfo-3.6.16-5.el8_6.i686.rpm 57226f1b7126d7ab76befd37ee515ea8ee92c3afb4131ff296af6152dbbf4cbc gnutls-c++-debuginfo-3.6.16-5.el8_6.x86_64.rpm 168fe396e0834a1ba6a226b999659c67d995f0fd50a860ac3ccf922d645c3c06 gnutls-dane-debuginfo-3.6.16-5.el8_6.i686.rpm f8a840382f3da1913cd11681de2973b164c089445544494b5bcad1ea7fc58d35 gnutls-dane-debuginfo-3.6.16-5.el8_6.x86_64.rpm e6f772007087f99e2a580ee9099b90ba99b8a235ed2489ee897fcfa3ee79e453 gnutls-utils-debuginfo-3.6.16-5.el8_6.x86_64.rpm ac0fc33a8f05474ca507c961e0fc08d42c44e0aa9cc6cf73052b62a402e624bb RLSA-2022:6450 Moderate: ruby:3.0 security, bug fix, and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 SEVERITY_MODERATE An update for the ruby:3.0 module is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109431) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Rocky Linux 8 ruby-debuginfo-3.0.4-141.module+el8.6.0+1002+a7dba0ac.i686.rpm 250efca6a8900884f1a5a905bef24d8f28317c6ab2760d7a5883e7374c987e16 ruby-debuginfo-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 938b37002acff25a0c87673c4180625f2f49ca2984f60d9ea8125202d9b880ce ruby-debugsource-3.0.4-141.module+el8.6.0+1002+a7dba0ac.i686.rpm b3643f6b3a78eece83d45777f261d5f6a76354a5c4cdbe58a36d980e502a4206 ruby-debugsource-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm d3fdd9cccc58d1b64ba7c0c972ac6951cc44e69e6fe87b3edba58e2e5532879e rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+1002+a7dba0ac.i686.rpm c378155c15a374622af05807e38454ca67f2c0055c4515df12ac9923d5f10843 rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm e55b88126b1e249d441968b0f135f4670f7dd9b4c50cbcc8c94192f038fbc80b rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+1002+a7dba0ac.i686.rpm e34975f170969319742ddf725bce7996ac857b7a9b1cb3d5f0289cac26586f5d rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 432db02303e8baee2a1a95e82f9ef7c53bbb5a10b6b158456b01fa246be50e6f rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+1002+a7dba0ac.i686.rpm fb84757093c7a3adaa4cf41d6c1017dc8f2f6d55aa181203e0bc47f4a1c32edd rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm c785598fd399d18b91c031994cface8bc1f732c2d9aaa9c2b73a123daba1ea64 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.6.0+1001+b5678180.x86_64.rpm d99807c237219586d42395e477a1696367549db166aabb43c544e75dc921fc69 rubygem-mysql2-debugsource-0.5.3-1.module+el8.6.0+1001+b5678180.x86_64.rpm 1961fbf49ffdba9b06b1e35773a87b3b35f7c1a5a9b16a598abe5581267c5ba5 rubygem-pg-debuginfo-1.2.3-1.module+el8.6.0+1001+b5678180.x86_64.rpm 85f2dc71d5ad7717ec9e7e65d8a02f2d63df427937738d3e62e933a04be7ebe2 rubygem-pg-debugsource-1.2.3-1.module+el8.6.0+1001+b5678180.x86_64.rpm a6e9beb21438532ff272d27dfabf477795ea24734f84d466c621eca45f48dadb rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+1002+a7dba0ac.i686.rpm 97d23cc4e192298cee1ae2e1ab7af86e0d2dad62d12caeaf1b52ab4252b7f6e4 rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 0381400224a50d4455f538e1aa969ed88e211114245f8b6278780a2d4685a92b ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+1002+a7dba0ac.i686.rpm bf147735d79735a7768cd124ea28e957af864522b725e3069bda15395a56ee74 ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+1002+a7dba0ac.x86_64.rpm 005de82e3e59735883f19bbb11d73c8a3fde80040d94847468849f01eac20dda RLEA-2020:1611 input stack bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for libevdev, libinput, libwacom, libxkbcommon, and xkeyboard-config is now available for Rocky Linux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.2 Release Notes linked from the References section. Rocky Linux 8 libxkbcommon-debuginfo-0.9.1-1.el8.i686.rpm 8e56a151f7abd34afda5c3cee6f0a7ebcfc5e41bfe856284c2ed8ca674ce1a5e libxkbcommon-debuginfo-0.9.1-1.el8.x86_64.rpm a82a208ac3545590207319daa104c20bd37be017bacd4954672ca5d4703af4df libxkbcommon-debugsource-0.9.1-1.el8.i686.rpm 32294440d8b78524f76f25bd59b6d149b2819f7405d46990d4abea6c5f1dd415 libxkbcommon-debugsource-0.9.1-1.el8.x86_64.rpm 7329143fd49b7133adc80d8c248c8f841f7ca6b4e89959fe0917d481a553f5ea libxkbcommon-x11-debuginfo-0.9.1-1.el8.i686.rpm f8b85af8f954968b9a0dd3ee40f23a5fedf806bce67d1df4678a12dec3e36195 libxkbcommon-x11-debuginfo-0.9.1-1.el8.x86_64.rpm dae21efcab4c08d3c0faa5a8d7c4f983daaf5970a7711625e15b08d19d1f2ee7 RLBA-2021:4216 xorg-x11-font-utils bug fix and enhancement update Copyright (C) 2022 Rocky Enterprise Software Foundation Rocky Linux 8 1 None An update for xorg-x11-font-utils is now available for Rocky Enterprise Software Foundation EnterpriseLinux 8. For detailed information on changes in this release, see the Rocky Enterprise Software Foundation Enterprise Linux 8.5 Release Notes linked from the References section. Rocky Linux 8 xorg-x11-font-utils-debuginfo-7.5-41.el8.x86_64.rpm 5e0fbce3f866a823f0aed0094b12f10dc72aff40f8a88fcdffeb531543c6a08a xorg-x11-font-utils-debugsource-7.5-41.el8.x86_64.rpm 93a394d20866dcb2271e1e77daad2ab95fd87d7c95d19885c688b79b7c22dd48