Rocky Linux 761 Published by

Rocky Linux has received multiple security updates, including ruby:3.3, greenboot bug fix and enhancement, net-snmp, grafana-pcp, firefox, thunderbird, grafana, fence-agents, pcp, golang, osbuild-composer, git-lfs, libnbd, cups-filters, expat, openssl, kernel-rt, xmlsec1, pcp, and tigervnc bug patches:

RLSA-2024:6785: Moderate: ruby:3.3 security update
RLBA-2024:6728: greenboot bug fix and enhancement update
RLSA-2024:7260: Moderate: net-snmp security update
RLSA-2024:6946: Important: grafana-pcp security update
RLSA-2024:6681: Important: firefox security update
RLSA-2024:6683: Important: thunderbird security update
RLSA-2024:6947: Important: grafana security update
RLSA-2024:6726: Important: fence-agents security update
RLSA-2024:6848: Important: pcp security update
RLSA-2024:6913: Important: golang security update
RLSA-2024:7204: Important: osbuild-composer security update
RLSA-2024:7136: Important: git-lfs security update
RLSA-2024:6757: Moderate: libnbd security update
RLSA-2024:7346: Important: cups-filters security update
RLSA-2024:6754: Moderate: expat security update
RLSA-2024:6783: Moderate: openssl security update
RLSA-2024:7001: Important: kernel-rt security update
RLBA-2024:6967: xmlsec1 bug fix update
RLSA-2024:6837: Important: pcp security update
RLBA-2024:6968: tigervnc bug fix update




RLSA-2024:6785: Moderate: ruby:3.3 security update

An update is available for ruby, module.rubygem-pg, rubygem-mysql2, module.ruby, rubygem-pg, module.rubygem-mysql2.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6785: Moderate: ruby:3.3 security update


RLBA-2024:6728: greenboot bug fix and enhancement update

An update is available for greenboot.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:6728: greenboot bug fix and enhancement update


RLSA-2024:7260: Moderate: net-snmp security update

An update is available for net-snmp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7260: Moderate: net-snmp security update


RLSA-2024:6946: Important: grafana-pcp security update

An update is available for grafana-pcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6946: Important: grafana-pcp security update


RLSA-2024:6681: Important: firefox security update

An update is available for firefox.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6681: Important: firefox security update


RLSA-2024:6683: Important: thunderbird security update

An update is available for thunderbird.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6683: Important: thunderbird security update


RLSA-2024:6947: Important: grafana security update

An update is available for grafana.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6947: Important: grafana security update


RLSA-2024:6726: Important: fence-agents security update

An update is available for fence-agents.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6726: Important: fence-agents security update


RLSA-2024:6848: Important: pcp security update

An update is available for pcp.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6848: Important: pcp security update


RLSA-2024:6913: Important: golang security update

An update is available for golang.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6913: Important: golang security update


RLSA-2024:7204: Important: osbuild-composer security update

An update is available for osbuild-composer.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7204: Important: osbuild-composer security update


RLSA-2024:7136: Important: git-lfs security update

An update is available for git-lfs.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7136: Important: git-lfs security update


RLSA-2024:6757: Moderate: libnbd security update

An update is available for libnbd.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6757: Moderate: libnbd security update


RLSA-2024:7346: Important: cups-filters security update

An update is available for cups-filters.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7346: Important: cups-filters security update


RLSA-2024:6754: Moderate: expat security update

An update is available for expat.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6754: Moderate: expat security update


RLSA-2024:6783: Moderate: openssl security update

An update is available for openssl.
This update affects Rocky Linux 9.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6783: Moderate: openssl security update


RLSA-2024:7001: Important: kernel-rt security update

An update is available for kernel-rt.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:7001: Important: kernel-rt security update


RLBA-2024:6967: xmlsec1 bug fix update

An update is available for xmlsec1.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:6967: xmlsec1 bug fix update


RLSA-2024:6837: Important: pcp security update

An update is available for pcp.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLSA-2024:6837: Important: pcp security update


RLBA-2024:6968: tigervnc bug fix update

An update is available for tigervnc.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

RLBA-2024:6968: tigervnc bug fix update