Rocky Linux 748 Published by

The following updates are available for Rocky Linux:

RXSA-2023:7749: Important: kernel security update
RLSA-2024:0158: Important: .NET 6.0 security update
RLSA-2024:0143: Moderate: idm:DL1 security update
RLSA-2024:0150: Important: .NET 8.0 security update
RLSA-2024:0157: Important: .NET 7.0 security update
RLSA-2024:0134: Important: kernel-rt security update
RLBA-2024:0136: llvm-toolset:rhel8 bug fix and enhancement update
RLSA-2024:0105: Moderate: nss security update
RLBA-2024:0123: edk2 bug fix update
RLSA-2024:0130: Moderate: frr security update
RLSA-2024:0155: Moderate: gnutls security update
RLBA-2024:0117: libcap bug fix update
RLBA-2024:0111: selinux-policy bug fix update
RLBA-2024:0118: xfsdump bug fix update




RXSA-2023:7749: Important: kernel security update

An update is available for kernel.
This update affects Rocky Linux SIG Cloud 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RXSA-2023:7749: Important: kernel security update


RLSA-2024:0158: Important: .NET 6.0 security update

An update is available for dotnet6.0.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0158: Important: .NET 6.0 security update


RLSA-2024:0143: Moderate: idm:DL1 security update

An update is available for custodia, module.custodia, pyusb, python-qrcode, module.slapi-nis, module.pyusb, module.softhsm, python-jwcrypto, python-kdcproxy, module.opendnssec, module.python-kdcproxy, module.ipa, ipa-healthcheck, softhsm, module.python-jwcrypto, ipa, opendnssec, python-yubico, bind-dyndb-ldap, module.python-qrcode, module.ipa-healthcheck, module.bind-dyndb-ldap, module.python-yubico, slapi-nis.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0143: Moderate: idm:DL1 security update


RLSA-2024:0150: Important: .NET 8.0 security update

An update is available for dotnet8.0.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0150: Important: .NET 8.0 security update


RLSA-2024:0157: Important: .NET 7.0 security update

An update is available for dotnet7.0.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0157: Important: .NET 7.0 security update


RLSA-2024:0134: Important: kernel-rt security update

An update is available for kernel-rt.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0134: Important: kernel-rt security update


RLBA-2024:0136: llvm-toolset:rhel8 bug fix and enhancement update

An update is available for module.libomp, module.llvm, clang, libomp, llvm, module.clang, module.compiler-rt, compiler-rt, python-lit, module.lld, module.lldb, module.python-lit, lldb, lld.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:0136: llvm-toolset:rhel8 bug fix and enhancement update


RLSA-2024:0105: Moderate: nss security update

An update is available for nss.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0105: Moderate: nss security update


RLBA-2024:0123: edk2 bug fix update

An update is available for edk2.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:0123: edk2 bug fix update


RLSA-2024:0130: Moderate: frr security update

An update is available for frr.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0130: Moderate: frr security update


RLSA-2024:0155: Moderate: gnutls security update

An update is available for gnutls.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:0155: Moderate: gnutls security update


RLBA-2024:0117: libcap bug fix update

An update is available for libcap.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:0117: libcap bug fix update


RLBA-2024:0111: selinux-policy bug fix update

An update is available for selinux-policy.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:0111: selinux-policy bug fix update


RLBA-2024:0118: xfsdump bug fix update

An update is available for xfsdump.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:0118: xfsdump bug fix update