This list of CentOS Stream 8 updates was generated from CentOS Project RSS feeds via community manager Rich Bowen's rssupdates.py script.

The list was compiled using Rich's script on the date of this blog post. Most entries only include the x86_64 architecture, though Rich's script pulls all of them.

This Hugo blog post was automatically generated using a script written by Steven Rosenberg.

New packages in centos-8-stream-x86_64-AppStream

Tue, 05 Sep 2023 03:43:11 PM GMT: thunderbird-102.15.0-1.el8.x86_64

<p><strong>thunderbird</strong> - Mozilla Thunderbird mail/newsgroup client</p> <p><p><strong>thunderbird</strong> - Mozilla Thunderbird mail/newsgroup client</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 28 Aug 2023 GMT - Eike Rathke <erack@redhat.com> - 102.15.0-1 - Update to 102.15.0 build1 Wed, 09 Aug 2023 GMT - Eike Rathke <erack@redhat.com> - 102.14.0-3 - Bump NVR to rebuild Wed, 09 Aug 2023 GMT - Jan Horak <jhorak@redhat.com> - 102.14.0-2 - Rebuild due to rhbz#2228948 ...</pre>

Tue, 05 Sep 2023 02:45:26 PM GMT: firefox-102.15.0-1.el8.x86_64

<p><strong>firefox</strong> - Mozilla Firefox Web browser</p> <p><p><strong>firefox</strong> - Mozilla Firefox Web browser</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Thu, 24 Aug 2023 GMT - Eike Rathke <erack@redhat.com> - 102.15.0-1 - Update to 102.15.0 build2 Wed, 09 Aug 2023 GMT - Eike Rathke <erack@redhat.com> - 102.14.0-3 - Bump NVR to rebuild Wed, 09 Aug 2023 GMT - Jan Horak <jhorak@redhat.com> - 102.14.0-2 - Rebuild due to rhbz#2228948 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-utils-systemtap-2.21.0-1.el8.noarch

<p><strong>tuned-utils-systemtap</strong> - Disk and net statistic monitoring systemtap scripts</p> <p><p><strong>tuned-utils-systemtap</strong> - Disk and net statistic monitoring systemtap scripts</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-utils-2.21.0-1.el8.noarch

<p><strong>tuned-utils</strong> - Various tuned utilities</p> <p><p><strong>tuned-utils</strong> - Various tuned utilities</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-gtk-2.21.0-1.el8.noarch

<p><strong>tuned-gtk</strong> - GTK GUI for tuned</p> <p><p><strong>tuned-gtk</strong> - GTK GUI for tuned</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Tue, 29 Aug 2023 12:59:00 PM GMT: cups-filesystem-1:2.2.6-53.el8.noarch

<p><strong>cups-filesystem</strong> - CUPS printing system - directory layout</p> <p><p><strong>cups-filesystem</strong> - CUPS printing system - directory layout</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:24 PM GMT: cups-lpd-1:2.2.6-53.el8.x86_64

<p><strong>cups-lpd</strong> - CUPS printing system - lpd emulation</p> <p><p><strong>cups-lpd</strong> - CUPS printing system - lpd emulation</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:24 PM GMT: cups-ipptool-1:2.2.6-53.el8.x86_64

<p><strong>cups-ipptool</strong> - CUPS printing system - tool for performing IPP requests</p> <p><p><strong>cups-ipptool</strong> - CUPS printing system - tool for performing IPP requests</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:24 PM GMT: cups-devel-1:2.2.6-53.el8.x86_64

<p><strong>cups-devel</strong> - CUPS printing system - development environment</p> <p><p><strong>cups-devel</strong> - CUPS printing system - development environment</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:24 PM GMT: cups-client-1:2.2.6-53.el8.x86_64

<p><strong>cups-client</strong> - CUPS printing system - client programs</p> <p><p><strong>cups-client</strong> - CUPS printing system - client programs</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:24 PM GMT: cups-1:2.2.6-53.el8.x86_64

<p><strong>cups</strong> - CUPS printing system</p> <p><p><strong>cups</strong> - CUPS printing system</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:15 PM GMT: cups-devel-1:2.2.6-53.el8.i686

<p><strong>cups-devel</strong> - CUPS printing system - development environment</p> <p><p><strong>cups-devel</strong> - CUPS printing system - development environment</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-webapps-1:9.0.62-12.el8.noarch

<p><strong>tomcat-webapps</strong> - The ROOT web application for Apache Tomcat</p> <p><p><strong>tomcat-webapps</strong> - The ROOT web application for Apache Tomcat</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-servlet-4.0-api-1:9.0.62-12.el8.noarch

<p><strong>tomcat-servlet-4.0-api</strong> - Apache Tomcat Java Servlet v4.0 API Implementation Classes</p> <p><p><strong>tomcat-servlet-4.0-api</strong> - Apache Tomcat Java Servlet v4.0 API Implementation Classes</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-lib-1:9.0.62-12.el8.noarch

<p><strong>tomcat-lib</strong> - Libraries needed to run the Tomcat Web container</p> <p><p><strong>tomcat-lib</strong> - Libraries needed to run the Tomcat Web container</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-jsp-2.3-api-1:9.0.62-12.el8.noarch

<p><strong>tomcat-jsp-2.3-api</strong> - Apache Tomcat JavaServer Pages v2.3 API Implementation Classes</p> <p><p><strong>tomcat-jsp-2.3-api</strong> - Apache Tomcat JavaServer Pages v2.3 API Implementation Classes</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-el-3.0-api-1:9.0.62-12.el8.noarch

<p><strong>tomcat-el-3.0-api</strong> - Apache Tomcat Expression Language v3.0 API Implementation Classes</p> <p><p><strong>tomcat-el-3.0-api</strong> - Apache Tomcat Expression Language v3.0 API Implementation Classes</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-docs-webapp-1:9.0.62-12.el8.noarch

<p><strong>tomcat-docs-webapp</strong> - The docs web application for Apache Tomcat</p> <p><p><strong>tomcat-docs-webapp</strong> - The docs web application for Apache Tomcat</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-admin-webapps-1:9.0.62-12.el8.noarch

<p><strong>tomcat-admin-webapps</strong> - The host-manager and manager web applications for Apache Tomcat</p> <p><p><strong>tomcat-admin-webapps</strong> - The host-manager and manager web applications for Apache Tomcat</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Fri, 25 Aug 2023 07:25:36 PM GMT: tomcat-1:9.0.62-12.el8.noarch

<p><strong>tomcat</strong> - Apache Servlet/JSP Engine, RI for Servlet 4.0/JSP 2.3 API</p> <p><p><strong>tomcat</strong> - Apache Servlet/JSP Engine, RI for Servlet 4.0/JSP 2.3 API</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-12 - Related: #2184135 Declare file conflicts Fri, 25 Aug 2023 GMT - Coty Sutherland <csutherl@redhat.com> - 1:9.0.62-11 - Resolves: #2184135 Fix bug introduced in initial commit Fri, 18 Aug 2023 GMT - Hui Wang <huwang@redhat.com> - 1:9.0.62-10 - Resolves: #2210630 CVE-2023-28709 tomcat - Resolves: #2181448 CVE-2023-28708 tomcat: not including the secure attribute causes information disclosure ...</pre>

Wed, 16 Aug 2023 11:00:55 AM GMT: rhc-1:0.2.4-1.el8.x86_64

<p><strong>rhc</strong> - rhc connects the system to Red Hat hosted services</p> <p><p><strong>rhc</strong> - rhc connects the system to Red Hat hosted services</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 01 Aug 2023 GMT - Alba Hita Catala <ahitacat@redhat.com> - 0.2.4-1 - Configure proxy for http connections (RHBZ#2223405) - Failling to get system profile is not an error but a warning (RHBZ#2227019) - Added bash completion (RHBZ#2227014) Tue, 04 Jul 2023 GMT - Alba Hita Catala <ahitacat@redhat.com> - 0.2.3-1 - New upstream version (RHBZ#2222782) - Fix an issue of logging content (RHBZ#2227141) Thu, 16 Feb 2023 GMT - Alba Hita Catala <ahitacat@redhat.com> - 0.2.2-1 - New upstream version (RHBZ#2169778) ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-sqlite-2:3.5.8-7.el8.x86_64

<p><strong>postfix-sqlite</strong> - Postfix SQLite map support</p> <p><p><strong>postfix-sqlite</strong> - Postfix SQLite map support</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-pgsql-2:3.5.8-7.el8.x86_64

<p><strong>postfix-pgsql</strong> - Postfix PostgreSQL map support</p> <p><p><strong>postfix-pgsql</strong> - Postfix PostgreSQL map support</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-perl-scripts-2:3.5.8-7.el8.x86_64

<p><strong>postfix-perl-scripts</strong> - Postfix utilities written in perl</p> <p><p><strong>postfix-perl-scripts</strong> - Postfix utilities written in perl</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-pcre-2:3.5.8-7.el8.x86_64

<p><strong>postfix-pcre</strong> - Postfix PCRE map support</p> <p><p><strong>postfix-pcre</strong> - Postfix PCRE map support</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-mysql-2:3.5.8-7.el8.x86_64

<p><strong>postfix-mysql</strong> - Postfix MySQL map support</p> <p><p><strong>postfix-mysql</strong> - Postfix MySQL map support</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-ldap-2:3.5.8-7.el8.x86_64

<p><strong>postfix-ldap</strong> - Postfix LDAP map support</p> <p><p><strong>postfix-ldap</strong> - Postfix LDAP map support</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-cdb-2:3.5.8-7.el8.x86_64

<p><strong>postfix-cdb</strong> - Postfix CDB map support</p> <p><p><strong>postfix-cdb</strong> - Postfix CDB map support</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

New packages in centos-8-stream-x86_64-BaseOS

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-profiles-oracle-2.21.0-1.el8.noarch

<p><strong>tuned-profiles-oracle</strong> - Additional tuned profile(s) targeted to Oracle loads</p> <p><p><strong>tuned-profiles-oracle</strong> - Additional tuned profile(s) targeted to Oracle loads</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-profiles-mssql-2.21.0-1.el8.noarch

<p><strong>tuned-profiles-mssql</strong> - Additional tuned profile(s) for MS SQL Server</p> <p><p><strong>tuned-profiles-mssql</strong> - Additional tuned profile(s) for MS SQL Server</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-profiles-cpu-partitioning-2.21.0-1.el8.noarch

<p><strong>tuned-profiles-cpu-partitioning</strong> - Additional tuned profile(s) optimized for CPU partitioning</p> <p><p><strong>tuned-profiles-cpu-partitioning</strong> - Additional tuned profile(s) optimized for CPU partitioning</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-profiles-compat-2.21.0-1.el8.noarch

<p><strong>tuned-profiles-compat</strong> - Additional tuned profiles mainly for backward compatibility with tuned 1.0</p> <p><p><strong>tuned-profiles-compat</strong> - Additional tuned profiles mainly for backward compatibility with tuned 1.0</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-profiles-atomic-2.21.0-1.el8.noarch

<p><strong>tuned-profiles-atomic</strong> - Additional tuned profile(s) targeted to Atomic</p> <p><p><strong>tuned-profiles-atomic</strong> - Additional tuned profile(s) targeted to Atomic</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Mon, 04 Sep 2023 04:18:07 PM GMT: tuned-2.21.0-1.el8.noarch

<p><strong>tuned</strong> - A dynamic adaptive system tuning daemon</p> <p><p><strong>tuned</strong> - A dynamic adaptive system tuning daemon</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-1 - new release - api: fixed stop method not to require any parameter resolves: rhbz#2235638 Sun, 20 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.21.0-0.1.rc1 - new release - rebased tuned to latest upstream resolves: rhbz#2182119 - sap-hana: new profile sap-hana-kvm-guest resolves: rhbz#2173740 - serialized SIGHUP handler to prevent possible bootcmdline corruption resolves: rhbz#2215298 Fri, 17 Feb 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2.20.0-1 - new release - rebased tuned to latest upstream related: rhbz#2133814 ...</pre>

Fri, 01 Sep 2023 03:31:28 PM GMT: sos-audit-4.6.0-2.el8.noarch

<p><strong>sos-audit</strong> - Audit use of some commands for support purposes</p> <p><p><strong>sos-audit</strong> - Audit use of some commands for support purposes</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 01 Sep 2023 GMT - Pavel Moravec <pmoravec@redhat.com> = 4.6.0-2 - [openshift_ovn] Collect additional ovnkube node logs Resolves: SUPDEV145 Wed, 23 Aug 2023 GMT - Jan Jansky <jjansky@redhat.com> = 4.6.0-1 - [cleaner] Use data filter for extraction Resolves: bz2218873 Thu, 27 Jul 2023 GMT - Pavel Moravec <pmoravec@redhat.com> = 4.5.6-1 - Rebase sos to 4.5.6 Resolves: bz2226724 ...</pre>

Fri, 01 Sep 2023 03:31:28 PM GMT: sos-4.6.0-2.el8.noarch

<p><strong>sos</strong> - A set of tools to gather troubleshooting information from a system</p> <p><p><strong>sos</strong> - A set of tools to gather troubleshooting information from a system</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Fri, 01 Sep 2023 GMT - Pavel Moravec <pmoravec@redhat.com> = 4.6.0-2 - [openshift_ovn] Collect additional ovnkube node logs Resolves: SUPDEV145 Wed, 23 Aug 2023 GMT - Jan Jansky <jjansky@redhat.com> = 4.6.0-1 - [cleaner] Use data filter for extraction Resolves: bz2218873 Thu, 27 Jul 2023 GMT - Pavel Moravec <pmoravec@redhat.com> = 4.5.6-1 - Rebase sos to 4.5.6 Resolves: bz2226724 ...</pre>

Tue, 29 Aug 2023 12:58:24 PM GMT: cups-libs-1:2.2.6-53.el8.x86_64

<p><strong>cups-libs</strong> - CUPS printing system - libraries</p> <p><p><strong>cups-libs</strong> - CUPS printing system - libraries</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Tue, 29 Aug 2023 12:58:15 PM GMT: cups-libs-1:2.2.6-53.el8.i686

<p><strong>cups-libs</strong> - CUPS printing system - libraries</p> <p><p><strong>cups-libs</strong> - CUPS printing system - libraries</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 29 Aug 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-53 - CVE-2023-32360 cups: Information leak through Cups-Get-Document operation Thu, 29 Jun 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-52 - 2217178 - Delays printing to lpd when reserved ports are exhausted - 2217283 - The command "cancel -x <job>" does not remove job files - 2217955 - Enlarge backlog queue for listen() in cupsd - CVE-2023-34241 cups: use-after-free in cupsdAcceptClient() in scheduler/client.c - CVE-2023-32324 cups: heap buffer overflow may lead to DoS Mon, 03 Apr 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 1:2.2.6-51 - RHEL-316 - Enable fmf tests in centos stream ...</pre>

Fri, 25 Aug 2023 03:25:00 PM GMT: fwupd-1.7.8-2.el8.x86_64

<p><strong>fwupd</strong> - Firmware update daemon</p> <p><p><strong>fwupd</strong> - Firmware update daemon</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 20 Feb 2023 GMT - Richard Hughes <richard@hughsie.com> 1.7.8-2 - Backport the Redfish security fixes which affect IDRAC. - Resolves: rhbz#2170950 Wed, 15 Jun 2022 GMT - Richard Hughes <richard@hughsie.com> 1.7.8-1 - New upstream release - Resolves: rhbz#2095668 Thu, 13 Jan 2022 GMT - Richard Hughes <richard@hughsie.com> 1.7.4-1 - Include support for Lenovo TBT4 Docking stations - Do not cause systemd-modules-load failures - Resolves: rhbz#2038258 - Resolves: rhbz#2037294 ...</pre>

Thu, 24 Aug 2023 12:31:21 PM GMT: iwl7260-firmware-1:25.30.13.0-118.el8.1.noarch

<p><strong>iwl7260-firmware</strong> - Firmware for Intel(R) Wireless WiFi Link 726x/8000/9000 Series Adapters</p> <p><p><strong>iwl7260-firmware</strong> - Firmware for Intel(R) Wireless WiFi Link 726x/8000/9000 Series Adapters</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Thu, 24 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230824-118.git0e048b06 - Update to latest upstream linux-firmware image for assorted updates - AMD Zen3 and Zen4 firmware update for return address predictor velunerability Resolves: rhbz#2230415 Tue, 08 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230808-117.git0ab353f8 - Update to latest upstream linux-firmware image for assorted updates - Navi32 dGPU firmware - Update to fix multi monitor behind TBT3 dock & random flickers - AMD Zen2 firmware update for cross-process information leak Resolves: rhbz#2047482, rhbz#2227846, rhbz#2227153 Tue, 11 Jul 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230711-116.gitd3f66064 - Update to latest upstream linux-firmware image for assorted updates - AMD GPU firmware update: fix PSR-SU issues with kernel 6.2 or later Resolves: rhbz#2218670 ...</pre>

Thu, 24 Aug 2023 12:31:21 PM GMT: iwl3160-firmware-1:25.30.13.0-118.el8.1.noarch

<p><strong>iwl3160-firmware</strong> - Firmware for Intel(R) Wireless WiFi Link 3160 Series Adapters</p> <p><p><strong>iwl3160-firmware</strong> - Firmware for Intel(R) Wireless WiFi Link 3160 Series Adapters</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Thu, 24 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230824-118.git0e048b06 - Update to latest upstream linux-firmware image for assorted updates - AMD Zen3 and Zen4 firmware update for return address predictor velunerability Resolves: rhbz#2230415 Tue, 08 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230808-117.git0ab353f8 - Update to latest upstream linux-firmware image for assorted updates - Navi32 dGPU firmware - Update to fix multi monitor behind TBT3 dock & random flickers - AMD Zen2 firmware update for cross-process information leak Resolves: rhbz#2047482, rhbz#2227846, rhbz#2227153 Tue, 11 Jul 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230711-116.gitd3f66064 - Update to latest upstream linux-firmware image for assorted updates - AMD GPU firmware update: fix PSR-SU issues with kernel 6.2 or later Resolves: rhbz#2218670 ...</pre>

Thu, 24 Aug 2023 12:31:21 PM GMT: iwl1000-firmware-1:39.31.5.1-118.el8.1.noarch

<p><strong>iwl1000-firmware</strong> - Firmware for Intel® PRO/Wireless 1000 B/G/N network adaptors</p> <p><p><strong>iwl1000-firmware</strong> - Firmware for Intel® PRO/Wireless 1000 B/G/N network adaptors</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Thu, 24 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230824-118.git0e048b06 - Update to latest upstream linux-firmware image for assorted updates - AMD Zen3 and Zen4 firmware update for return address predictor velunerability Resolves: rhbz#2230415 Tue, 08 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230808-117.git0ab353f8 - Update to latest upstream linux-firmware image for assorted updates - Navi32 dGPU firmware - Update to fix multi monitor behind TBT3 dock & random flickers - AMD Zen2 firmware update for cross-process information leak Resolves: rhbz#2047482, rhbz#2227846, rhbz#2227153 Tue, 11 Jul 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230711-116.gitd3f66064 - Update to latest upstream linux-firmware image for assorted updates - AMD GPU firmware update: fix PSR-SU issues with kernel 6.2 or later Resolves: rhbz#2218670 ...</pre>

Thu, 24 Aug 2023 12:31:21 PM GMT: libertas-usb8388-firmware-2:20230824-118.git0e048b06.el8.noarch

<p><strong>libertas-usb8388-firmware</strong> - Firmware for Marvell Libertas USB 8388 Network Adapter</p> <p><p><strong>libertas-usb8388-firmware</strong> - Firmware for Marvell Libertas USB 8388 Network Adapter</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Thu, 24 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230824-118.git0e048b06 - Update to latest upstream linux-firmware image for assorted updates - AMD Zen3 and Zen4 firmware update for return address predictor velunerability Resolves: rhbz#2230415 Tue, 08 Aug 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230808-117.git0ab353f8 - Update to latest upstream linux-firmware image for assorted updates - Navi32 dGPU firmware - Update to fix multi monitor behind TBT3 dock & random flickers - AMD Zen2 firmware update for cross-process information leak Resolves: rhbz#2047482, rhbz#2227846, rhbz#2227153 Tue, 11 Jul 2023 GMT - Denys Vlasenko <dvlasenk@redhat.com> - 20230711-116.gitd3f66064 - Update to latest upstream linux-firmware image for assorted updates - AMD GPU firmware update: fix PSR-SU issues with kernel 6.2 or later Resolves: rhbz#2218670 ...</pre>

Wed, 23 Aug 2023 07:31:21 AM GMT: microcode_ctl-4:20230808-2.el8.x86_64

<p><strong>microcode_ctl</strong> - CPU microcode updates for Intel x86 processors</p> <p><p><strong>microcode_ctl</strong> - CPU microcode updates for Intel x86 processors</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Tue, 22 Aug 2023 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 4:20230808-2 - Add support for the new, more correct, variant of dracut's default $fw_dir path in dracut_99microcode_ctl-fw_dir_override_module_init.sh. Thu, 10 Aug 2023 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 4:20230808-1 - Update Intel CPU microcode to microcode-20230808 release, addresses CVE-2022-40982, CVE-2022-41804, CVE-2023-23908 (#2213125, #2223993, #2230678, - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006f05 up to 0x2007006; - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xaa up to 0xac; - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf2 up to 0xf4; - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf2 up to 0xf4; - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xf2 up to 0xf4; - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xf2 up to 0xf4; - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from revision 0xf6 up to 0xf8; - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xf2 up to 0xf4; - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xf2 up to 0xf4; - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xf2 up to 0xf4; - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xf2 up to 0xf4; - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xf8 up to 0xfa; - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000171 up to 0x1000181; - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003501 up to 0x4003604; - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5003501 up to 0x5003604; - Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002601 up to 0x7002703; - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000390 up to 0xd0003a5; - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xba up to 0xbc; - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x2a up to 0x2c; - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x44 up to 0x46; - Update of 06-8f-04/0x10 microcode from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-04) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-04) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-05) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-05) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-06/0x10 microcode from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-06) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-06) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-07) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-08) from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision 0x2c0001d1 up to 0x2c000271; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision 0x2b000461 up to 0x2b0004b1; - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision 0x2c up to 0x2e; - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-97-02) from revision 0x2c up to 0x2e; - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x2c up to 0x2e; - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02) from revision 0x2c up to 0x2e; - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-97-05) from revision 0x2c up to 0x2e; - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x2c up to 0x2e; - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x2c up to 0x2e; - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05) from revision 0x2c up to 0x2e; - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision 0x42a up to 0x42c; - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in intel-ucode/06-9a-03) from revision 0x42a up to 0x42c; - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in intel-ucode/06-9a-04) from revision 0x42a up to 0x42c; - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x42a up to 0x42c; - Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf6 up to 0xf8; - Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf6 up to 0xf8; - Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf6 up to 0xf8; - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf6 up to 0xf8; - Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision 0xf6 up to 0xf8; - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x58 up to 0x59; - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x113 up to 0x119; - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-02) from revision 0x2c up to 0x2e; - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-02) from revision 0x2c up to 0x2e; - Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x2c up to 0x2e; - Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02) from revision 0x2c up to 0x2e; - Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in intel-ucode/06-bf-05) from revision 0x2c up to 0x2e; - Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in intel-ucode/06-bf-05) from revision 0x2c up to 0x2e; - Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05) from revision 0x2c up to 0x2e; - Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x2c up to 0x2e; - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision 0x4112 up to 0x4119 (old pf 0xc0); - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-02) from revision 0x4112 up to 0x4119 (old pf 0xc0); - Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-03) from revision 0x4112 up to 0x4119 (old pf 0xc0); - Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4112 up to 0x4119 (old pf 0xc0); - Update of 06-be-00/0x11 (ADL-N A0) microcode from revision 0x10 up to 0x11 (old pf 0x1). Mon, 07 Aug 2023 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 4:20230516-1 - Update Intel CPU microcode to microcode-20230516 release (#2213125): - Addition of 06-be-00/0x01 (ADL-N A0) microcode at revision 0x10; - Addition of 06-9a-04/0x40 (AZB A0) microcode at revision 0x4; - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006e05 up to 0x2006f05; - Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode (in intel-06-8c-01/intel-ucode/06-8c-01) from revision 0xa6 up to 0xaa; - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf0 up to 0xf2; - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xf0 up to 0xf2; - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xf0 up to 0xf2; - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xf0 up to 0xf2; - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from revision 0xf4 up to 0xf6; - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xf0 up to 0xf2; - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xf0 up to 0xf2; - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xf0 up to 0xf2; - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xf0 up to 0xf2; - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xf4 up to 0xf8; - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000161 up to 0x1000171; - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4003303 up to 0x4003501; - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5003303 up to 0x5003501; - Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002503 up to 0x7002601; - Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd000389 up to 0xd000390; - Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x1000211 up to 0x1000230; - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xb8 up to 0xba; - Update of 06-8a-01/0x10 (LKF B2/B3) microcode from revision 0x32 up to 0x33; - Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x28 up to 0x2a; - Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x42 up to 0x44; - Update of 06-8f-04/0x10 microcode from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-04) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-04) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-04) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-04) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-05) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-05) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-05) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-06) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-06) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-06/0x10 microcode from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode (in intel-ucode/06-8f-06) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-06) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in intel-ucode/06-8f-07) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in intel-ucode/06-8f-08) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in intel-ucode/06-8f-08) from revision 0x2b000181 up to 0x2b000461; - Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision 0x2c000170 up to 0x2c0001d1; - Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision 0x2b000181 up to 0x2b000461; - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision 0x429 up to 0x42a; - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in intel-ucode/06-9a-03) from revision 0x429 up to 0x42a; - Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in intel-ucode/06-9a-04) from revision 0x429 up to 0x42a; - Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x429 up to 0x42a; - Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xf4 up to 0xf6; - Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xf4 up to 0xf6; - Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xf4 up to 0xf6; - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xf4 up to 0xf6; - Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision 0xf4 up to 0xf6; - Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x57 up to 0x58; - Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x112 up to 0x113; - Update of 06-ba-02/0xc0 (RPL-H 6+8/P 6+8 J0) microcode from revision 0x410e up to 0x4112; - Update of 06-ba-03/0xc0 (RPL-U 2+8 Q0) microcode (in intel-ucode/06-ba-02) from revision 0x410e up to 0x4112; - Update of 06-ba-02/0xc0 (RPL-H 6+8/P 6+8 J0) microcode (in intel-ucode/06-ba-03) from revision 0x410e up to 0x4112; - Update of 06-ba-03/0xc0 (RPL-U 2+8 Q0) microcode from revision 0x410e up to 0x4112. ...</pre>

Wed, 16 Aug 2023 10:46:36 AM GMT: findutils-1:4.6.0-21.el8.x86_64

<p><strong>findutils</strong> - The GNU versions of find utilities (find and xargs)</p> <p><p><strong>findutils</strong> - The GNU versions of find utilities (find and xargs)</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Wed, 16 Aug 2023 GMT - Lukáš Zaoral <lzaoral@redhat.com> - 1:4.6.0-21 - fix find not obeying option -ignore_readdir_race in symlink_loop (#2232278) Mon, 05 Nov 2018 GMT - Kamil Dudka <kdudka@redhat.com> - 1:4.6.0-20 - fix programming mistakes detected by static analysis (#1606953) Fri, 20 Apr 2018 GMT - Kamil Dudka <kdudka@redhat.com> - 1:4.6.0-19 - fix crash caused by mistakenly enabled leaf optimization (#1558249) ...</pre>

Mon, 14 Aug 2023 03:09:06 PM GMT: postfix-2:3.5.8-7.el8.x86_64

<p><strong>postfix</strong> - Postfix Mail Transport Agent</p> <p><p><strong>postfix</strong> - Postfix Mail Transport Agent</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 14 Aug 2023 GMT - Jaroslav Škarvada <jskarvad@redhat.com> - 2:3.5.8-7 - Fixed possible warning when postfix is restarted Resolves: rhbz#2162659 Wed, 17 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-6 - Fix patch for SRV record resolution feature Related: rhbz#1787010 Thu, 04 May 2023 GMT - Tomas Korbar <tkorbar@redhat.com> - 2:3.5.8-5 - Backport dns SRV record resolution feature (RFC6186) Resolves: rhbz#1787010 - Fix building in ZUUL CI Resolves: rhbz#2196577 ...</pre>

New packages in centos-8-stream-x86_64-PowerTools

Fri, 25 Aug 2023 03:25:00 PM GMT: fwupd-devel-1.7.8-2.el8.x86_64

<p><strong>fwupd-devel</strong> - Development package for fwupd</p> <p><p><strong>fwupd-devel</strong> - Development package for fwupd</p><br /> <br /> </p> <p><strong>Change Log:</strong></p> <pre>Mon, 20 Feb 2023 GMT - Richard Hughes <richard@hughsie.com> 1.7.8-2 - Backport the Redfish security fixes which affect IDRAC. - Resolves: rhbz#2170950 Wed, 15 Jun 2022 GMT - Richard Hughes <richard@hughsie.com> 1.7.8-1 - New upstream release - Resolves: rhbz#2095668 Thu, 13 Jan 2022 GMT - Richard Hughes <richard@hughsie.com> 1.7.4-1 - Include support for Lenovo TBT4 Docking stations - Do not cause systemd-modules-load failures - Resolves: rhbz#2038258 - Resolves: rhbz#2037294 ...</pre>