Type: | BUG |
Severity: | NA |
Release Date: | 2024-12-10 |
[6.0.36-1]
- Update to 6.0.36 (CVE-2024-42330, CVE-2024-42332 rhbz#2329220,
CVE-2024-42333 rhbz#2329223)
[6.0.33-1]
- Update to 6.0.33 (CVE-2024-22114, CVE-2024-22122, CVE-2024-22123,
CVE-2024-36460, CVE-2024-36461, CVE-2024-36463)
[6.0.29-1]
- Update to 6.0.29
- Hopefully really get the zabbix_run_sudo SELinux boolean working for
zabbix-agent and allow it to run lvm when enabled
[6.0.25-1]
- Update to 6.0.25
- Drop crypto-policies patch on EL7 - not applicable
[6.0.22-2.1]
- Fix SELinux policy
[6.0.22-2]
- Add dontaudit SELinux rules for spurious AVC denial messages (bz#2170630)
[6.0.22-1]
- Update to 6.0.22
[6.0.19-1]
- Update to 6.0.19
[6.0.16-1]
- Update to 6.0.16
[6.0.15-1]
- Update to 6.0.15
[6.0.14-1]
- Update to 6.0.14
[6.0.13-1]
- Update to 6.0.13
- Add policy to allow zabbix scripts to run chronyc as chronyc_t (bz#2160180)
- Add policy to allow zabbix agent to run rpm read-only
- Fix up alternatives scripts to allow better upgrades from other zabbix packages
[6.0.8-1]
- Build for EPEL
Release/Architecture | Filename | MD5sum | Superseded By Advisory | Channel Label |
Oracle Linux 8 (aarch64) | zabbix6.0-6.0.36-1.el8.src.rpm | dba0836f88e88b454d6bdc6fc1547329 | - | ol8_aarch64_developer_EPEL |
zabbix6.0-6.0.36-1.el8.aarch64.rpm | 3672d835e1689151616f090477af1822 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-agent-6.0.36-1.el8.aarch64.rpm | 02b46fc7b7f6be35f1a8f1002fd00a22 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-dbfiles-mysql-6.0.36-1.el8.noarch.rpm | 0ea727702754ab1906c1e09192d8bf1a | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-dbfiles-pgsql-6.0.36-1.el8.noarch.rpm | 9ec73f5c5e0162c43ce1ae17635fed66 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-dbfiles-sqlite3-6.0.36-1.el8.noarch.rpm | fdad631abfdccf60204b0fe990c4bc8f | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-proxy-6.0.36-1.el8.noarch.rpm | 7562e0e192c769fe17c17b36a6a512b2 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-proxy-mysql-6.0.36-1.el8.aarch64.rpm | 50ff42b8e7506337819b50a8a44050f4 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-proxy-pgsql-6.0.36-1.el8.aarch64.rpm | efdad1df20c02e9d2045f5b6e10fbf74 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-proxy-sqlite3-6.0.36-1.el8.aarch64.rpm | aab78a78bdcd0e4dd23d3d1a5a60b816 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-selinux-6.0.36-1.el8.noarch.rpm | adc4b6acc7cd9fb962e80b994d992f3a | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-server-6.0.36-1.el8.noarch.rpm | 8420841999c7e19fc3473355176217b5 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-server-mysql-6.0.36-1.el8.aarch64.rpm | dc42739d2df16f2d27ec286cff38b6f3 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-server-pgsql-6.0.36-1.el8.aarch64.rpm | a496b44026c8429f38737b9c41f4038a | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-web-6.0.36-1.el8.noarch.rpm | 2194a4658bba4f6d16995881be932f6a | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-web-mysql-6.0.36-1.el8.noarch.rpm | dbb801ba902fae5c12a90f09ce60b6a2 | - | ol8_aarch64_developer_EPEL | |
zabbix6.0-web-pgsql-6.0.36-1.el8.noarch.rpm | d00e4ba62edae88ed768fed3a12571d9 | - | ol8_aarch64_developer_EPEL | |
Oracle Linux 8 (x86_64) | zabbix6.0-6.0.36-1.el8.src.rpm | dba0836f88e88b454d6bdc6fc1547329 | - | ol8_x86_64_developer_EPEL |
zabbix6.0-6.0.36-1.el8.x86_64.rpm | a25276a021ae14e046d494c61a02c952 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-agent-6.0.36-1.el8.x86_64.rpm | f1fef508a414120d805f0598655b4da4 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-dbfiles-mysql-6.0.36-1.el8.noarch.rpm | 0ea727702754ab1906c1e09192d8bf1a | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-dbfiles-pgsql-6.0.36-1.el8.noarch.rpm | 9ec73f5c5e0162c43ce1ae17635fed66 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-dbfiles-sqlite3-6.0.36-1.el8.noarch.rpm | fdad631abfdccf60204b0fe990c4bc8f | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-proxy-6.0.36-1.el8.noarch.rpm | 7562e0e192c769fe17c17b36a6a512b2 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-proxy-mysql-6.0.36-1.el8.x86_64.rpm | e89f701860c9241631aaafbf6b8e3932 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-proxy-pgsql-6.0.36-1.el8.x86_64.rpm | 75acea3cf878fbe992fe49d434f02da1 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-proxy-sqlite3-6.0.36-1.el8.x86_64.rpm | f4acad688179567c54ed81180b9bf1c2 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-selinux-6.0.36-1.el8.noarch.rpm | adc4b6acc7cd9fb962e80b994d992f3a | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-server-6.0.36-1.el8.noarch.rpm | 8420841999c7e19fc3473355176217b5 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-server-mysql-6.0.36-1.el8.x86_64.rpm | 2d478a8cc8591923ff34afbb88437ab5 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-server-pgsql-6.0.36-1.el8.x86_64.rpm | 58956791fad3f6a6b6fefdb9e5552b04 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-web-6.0.36-1.el8.noarch.rpm | 2194a4658bba4f6d16995881be932f6a | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-web-mysql-6.0.36-1.el8.noarch.rpm | dbb801ba902fae5c12a90f09ce60b6a2 | - | ol8_x86_64_developer_EPEL | |
zabbix6.0-web-pgsql-6.0.36-1.el8.noarch.rpm | d00e4ba62edae88ed768fed3a12571d9 | - | ol8_x86_64_developer_EPEL |
This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections: