ELBA-2022-15170

ELBA-2022-15170 - 5.0 Bug Fix update

Type:BUG
Severity:NA
Release Date:2022-06-20

Description


[1:5.0.21-1]
- 5.0.21

[1:5.0.19-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

[1:5.0.19-1]
- 5.0.19
- Fixed CVE-2022-23132, CVE-2022-23133, CVE-2022-23134.

[1:5.0.18-1]
- Update to 5.0.18

[1:5.0.17-1]
- Update to 5.0.17

[1:5.0.16-1]
- Update to 5.0.16

[1:5.0.14-2]




Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) zabbix-5.0.21-1.module_el8+25056+8c9a84bf.src.rpm0eb0efe6fa94263a8f0b34aafa0e797e-
zabbix-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpma699ebfdbf467c0ca565c918aef5e3d2-
zabbix-agent-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpm6fdb2e1c81bd432915bf24175131cc4c-
zabbix-dbfiles-mysql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm174de2cd4107587bd9d6c7d2bf783914-
zabbix-dbfiles-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm2d5a2d25c9b56c2ec6d5cc59cfd9ac58-
zabbix-dbfiles-sqlite3-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm716954b5e23eec8f3a56c78e73f311bf-
zabbix-proxy-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm23bbad0b350d9517457afb8ee5430b89-
zabbix-proxy-mysql-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpm6ecec5ccb9d8ed078ba98f712f7169d6-
zabbix-proxy-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpm9c247407d1a62c89276a9cda06d233a0-
zabbix-proxy-sqlite3-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpm5d4b6c94520456ef87cd092288b2924b-
zabbix-selinux-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpme7ed86cd17483ab958492deded50e4a9-
zabbix-server-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm5a6f1d5958cee895862fb94ed82d7a6b-
zabbix-server-mysql-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpm183b25c903cba9298adc7be2b07a38b8-
zabbix-server-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.aarch64.rpm8ea659c78575083d665a6f4fc1403ae7-
zabbix-web-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm631cf2c08bba0f4e82084d0044ca4cfa-
zabbix-web-mysql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpmf7002d2d8dea64b780a13359970a0596-
zabbix-web-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpme6badfb42cc8f5b79dc99886ba576907-
Oracle Linux 8 (x86_64) zabbix-5.0.21-1.module_el8+25056+8c9a84bf.src.rpm0eb0efe6fa94263a8f0b34aafa0e797e-
zabbix-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpm1612287dc29ddd62cb20e537ad608438-
zabbix-agent-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpmea3c09d33a619db862dc532c8fa24c1a-
zabbix-dbfiles-mysql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm174de2cd4107587bd9d6c7d2bf783914-
zabbix-dbfiles-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm2d5a2d25c9b56c2ec6d5cc59cfd9ac58-
zabbix-dbfiles-sqlite3-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm716954b5e23eec8f3a56c78e73f311bf-
zabbix-proxy-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm23bbad0b350d9517457afb8ee5430b89-
zabbix-proxy-mysql-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpm62366f3392de11bd619675a1cb299536-
zabbix-proxy-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpm1e91c6e48a57c2163a6fe14530ab2775-
zabbix-proxy-sqlite3-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpmc5d4ee0db8fff6b4ecb42a0da66f90a1-
zabbix-selinux-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpme7ed86cd17483ab958492deded50e4a9-
zabbix-server-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm5a6f1d5958cee895862fb94ed82d7a6b-
zabbix-server-mysql-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpmcb7833c9ad446de19cc1d4706e7deea7-
zabbix-server-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.x86_64.rpmc2bae6125146372350b568c44ef809ec-
zabbix-web-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpm631cf2c08bba0f4e82084d0044ca4cfa-
zabbix-web-mysql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpmf7002d2d8dea64b780a13359970a0596-
zabbix-web-pgsql-5.0.21-1.module_el8+25056+8c9a84bf.noarch.rpme6badfb42cc8f5b79dc99886ba576907-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete