RLSA-2021:2264
Important: thunderbird security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for thunderbird is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2264
Rocky Linux 8
firefox-78.11.0-3.el8_4.aarch64.rpm
bb6b6265ce936f40bff56d736362f890c020a16aee1b2df9927a810cf5a67996
thunderbird-78.11.0-1.el8_4.aarch64.rpm
14b240c81286eeb30f84badb400d6b6db5c886e2ffeb3cd750811dc1b59c8180
firefox-78.11.0-3.el8_4.aarch64.rpm
bb6b6265ce936f40bff56d736362f890c020a16aee1b2df9927a810cf5a67996
thunderbird-78.11.0-1.el8_4.aarch64.rpm
14b240c81286eeb30f84badb400d6b6db5c886e2ffeb3cd750811dc1b59c8180
RLSA-2021:2363
Important: gupnp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for gupnp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2363
Rocky Linux 8
gupnp-1.0.6-2.el8_4.aarch64.rpm
bc0c3473e05e6b45cd5c31cd6e29f61b94a0df669cd3025d229c85a2646a44b1
RLSA-2021:2361
Important: postgresql:10 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the postgresql:10 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2361
Rocky Linux 8
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm
5815a5d2a3f424f0de7f840e2206fbdbaa4786fafc073f240388f635bad14065
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm
f34d79a944a58289b7e661bc3ad04e7a48749071bfa1660cf1df03e09d08ae34
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm
301cce923d97f45068dd257257f888adc12b853113a9e8caf5ddb55a45fb67f1
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b694ed0ed684f2fc94090561de155b7ea838bd8f1e5f508dd2aecfe4923bcfb1
postgresql-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
e693da991e1969d91f923aeb92e8eaeb35084cc4a3a0d6d92c8fc55b1fef0ed3
postgresql-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
370bbe4c6bfb7fe55d6ee6182131208aeb123e8032b848587502d6bd51f6c850
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
0cad0cdf53d07878cc2fce71c6f17253e7c23eda2de941f36bf74d5df0fe4cd1
postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
2b7f730f5609e397d15694fb7dd3990e5b073309a6614e44642f1329605e0c02
postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
7924c60769ee85ada345736c45680d8eaed0e26069f1100daffad2bfca911898
postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d476d6bcd1a25b10c32d58e387fcc7c70f9a76076b9c0ca11a1edc7b03b05543
postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
484f94229f08cdcd7daec9da3ff2a9611d4081ed893d9ed675d6bcee1dbd6c83
postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b6f476875275caa9804716c404bc146d4ff6aa85b8d8c7b0e83f5deeca7dca2b
postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
473837ab94b34e434462289dd912b7d829f3f48278579da452964f7215da85d3
postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
2f546c05e1052f17c9069ae3421fbcab8bb259d849117e10eeba0e0a8f6a5eec
postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
56677ba8368bdd91e97e434778cbfbd6f04e210fed9fadc5e942a92c0e268c8e
postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
66595303ea7f5d74043a238685ae0db4c14a5f8f021c797bd22d080e984011b2
postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4c81687ce83ce0b579a214e8f78b76e79f7cbd960db31339f915f791cc414a89
postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
ff05573d090c5658784f241ea3f3671a3dfafb9f08fbed0fb370c5b65632261a
postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
2359ad1d67d92ef7e6bcbfc9eb81825c09d8443518075035cd3922b8e5e2e36d
postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
399e6a72794d8a62441ccb248a99b440dd4163f805b2f500475c5f81cc697086
postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4de1faeffd5ee4ee899a40eee8f9a51e24151cd90317b6ee25676b9fd60ec81a
postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
6a4425b21651168dad82d24021f7893f1bc6ad22c8e01b287148783ee106b857
postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a62c128fd82a45aba2d418d90cc76cc87bdaeadaed88076e5fe90cef485c9f8e
postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
9ed26920e40ba9d3ef228d026199b64a32c6eb03caf3835144c4fb32fe486986
postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
da04ff0e069488db3bf4322791619c22466dbd7102c252641aa0dc94baab3423
postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
8250893c76276af40b461ec0e2d076b9d3115dfa937da6e5c00425287adc923d
postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
acd69e07cd0640c6cdb08ce4af5f744c7d1dcc2ec5e1775193796ebfc510f2d6
postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
62b5097456bd5d9bb6ba18b8cd4e585bbfab7dc340bd14f948cf1ac51dd2d51c
postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
0dea69e1632fd7c8f7420f6abe13f3a4a2cb739eda3e547d4f4fe1314bd2b123
postgresql-server-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
e683683a12ed07b522a9412687e2ba5da7dd4b058448a461efa7b86d0386f008
postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a65207900a9bbe32d63b4ffff81eb7f8cb040c0c30780af92676608469ade258
postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
df415565660a07d75511db20978e6e223dbe2f5c8305f7e0dd9bb6a4307f254e
postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
5fd0479fb2ab40c5434cf90a3032d3f739094e1c950158c5aa6338fea0572089
postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d040f7167f03b8744cde5ea487b1dfbbab277d8ed878bb3377c10b592272a9f7
postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
28f174b259ebfac8640aca4c6a4b26eb5f86ab6c7fb119f1839478359bf217e2
postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c8fc4b4088bdc66dac64f26321f697e0eda4a91cece585a8fb2b02df1d2711b8
postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
d3f94353136ac38412e30269f59ea6f13d1edb3723edd9e304e3118deaab5246
postgresql-static-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
71cfc19b62c7f4d6e398087aa763138dcc53058a76b73dd1d2e6be8d72710d78
postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
ebe1183a3870760dd23586d4f3e125722c55f63a661280fd77a892af76db7af6
postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
586b8ff0f254f9648bbf2658580aa2d8ac09d2bd6fce67f1b31f1021f5e44a91
postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
384a1c377786442f0838cafeab8c4dcd6a99f45653720ad375cbdb4ab655f631
postgresql-test-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
a064dd75523dce2ee4ab3af761a43e6184633f124de6004a586f81f769fee7c4
postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
f88904456ccd5accda31e6c9fa74d774f89362ac6fe80bc0ef5449fc68d73f4b
postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
8c7240f76d6a74940e7f0bcb1df72e615d1ee5257caa90dd2107bd6409162b1b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm
f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3
postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm
6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
7c7f1d523f24ec46fa5d014687d8305f94cf9ce308b0d1324727619c0da34831
postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c5082e74e6ea00d73734dae9267e8374701d4e25ce3f61d8722f2e75a20f137d
postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
a3da0f91f6e42d5709cb9cd6eac5ac02804672411a288d59c6fb24c6cae135bc
postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
4359ee685d45077ed45c60a10928bfe3031c7e1c9a2269674ef40068c8b9c1bb
postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
1d13248374374d13ee17c741f1bf9337652ef842364bcac232f41776cecaa58a
postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
65861415fcb653e3dd4bd81d5e5f5686bc788f366514d4f4bd3b087ee7eeb4c8
postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
9c71519490d440eea2bde49011f62a1e170f2174c040e07f47c75deb405f8fa2
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm
5815a5d2a3f424f0de7f840e2206fbdbaa4786fafc073f240388f635bad14065
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm
f34d79a944a58289b7e661bc3ad04e7a48749071bfa1660cf1df03e09d08ae34
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm
301cce923d97f45068dd257257f888adc12b853113a9e8caf5ddb55a45fb67f1
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b694ed0ed684f2fc94090561de155b7ea838bd8f1e5f508dd2aecfe4923bcfb1
postgresql-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
e693da991e1969d91f923aeb92e8eaeb35084cc4a3a0d6d92c8fc55b1fef0ed3
postgresql-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
370bbe4c6bfb7fe55d6ee6182131208aeb123e8032b848587502d6bd51f6c850
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
0cad0cdf53d07878cc2fce71c6f17253e7c23eda2de941f36bf74d5df0fe4cd1
postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
2b7f730f5609e397d15694fb7dd3990e5b073309a6614e44642f1329605e0c02
postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
7924c60769ee85ada345736c45680d8eaed0e26069f1100daffad2bfca911898
postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d476d6bcd1a25b10c32d58e387fcc7c70f9a76076b9c0ca11a1edc7b03b05543
postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
484f94229f08cdcd7daec9da3ff2a9611d4081ed893d9ed675d6bcee1dbd6c83
postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b6f476875275caa9804716c404bc146d4ff6aa85b8d8c7b0e83f5deeca7dca2b
postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
473837ab94b34e434462289dd912b7d829f3f48278579da452964f7215da85d3
postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
2f546c05e1052f17c9069ae3421fbcab8bb259d849117e10eeba0e0a8f6a5eec
postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
56677ba8368bdd91e97e434778cbfbd6f04e210fed9fadc5e942a92c0e268c8e
postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
66595303ea7f5d74043a238685ae0db4c14a5f8f021c797bd22d080e984011b2
postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4c81687ce83ce0b579a214e8f78b76e79f7cbd960db31339f915f791cc414a89
postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
ff05573d090c5658784f241ea3f3671a3dfafb9f08fbed0fb370c5b65632261a
postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
2359ad1d67d92ef7e6bcbfc9eb81825c09d8443518075035cd3922b8e5e2e36d
postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
399e6a72794d8a62441ccb248a99b440dd4163f805b2f500475c5f81cc697086
postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4de1faeffd5ee4ee899a40eee8f9a51e24151cd90317b6ee25676b9fd60ec81a
postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
6a4425b21651168dad82d24021f7893f1bc6ad22c8e01b287148783ee106b857
postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a62c128fd82a45aba2d418d90cc76cc87bdaeadaed88076e5fe90cef485c9f8e
postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
9ed26920e40ba9d3ef228d026199b64a32c6eb03caf3835144c4fb32fe486986
postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
da04ff0e069488db3bf4322791619c22466dbd7102c252641aa0dc94baab3423
postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
8250893c76276af40b461ec0e2d076b9d3115dfa937da6e5c00425287adc923d
postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
acd69e07cd0640c6cdb08ce4af5f744c7d1dcc2ec5e1775193796ebfc510f2d6
postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
62b5097456bd5d9bb6ba18b8cd4e585bbfab7dc340bd14f948cf1ac51dd2d51c
postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
0dea69e1632fd7c8f7420f6abe13f3a4a2cb739eda3e547d4f4fe1314bd2b123
postgresql-server-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
e683683a12ed07b522a9412687e2ba5da7dd4b058448a461efa7b86d0386f008
postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a65207900a9bbe32d63b4ffff81eb7f8cb040c0c30780af92676608469ade258
postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
df415565660a07d75511db20978e6e223dbe2f5c8305f7e0dd9bb6a4307f254e
postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
5fd0479fb2ab40c5434cf90a3032d3f739094e1c950158c5aa6338fea0572089
postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d040f7167f03b8744cde5ea487b1dfbbab277d8ed878bb3377c10b592272a9f7
postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
28f174b259ebfac8640aca4c6a4b26eb5f86ab6c7fb119f1839478359bf217e2
postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c8fc4b4088bdc66dac64f26321f697e0eda4a91cece585a8fb2b02df1d2711b8
postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
d3f94353136ac38412e30269f59ea6f13d1edb3723edd9e304e3118deaab5246
postgresql-static-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
71cfc19b62c7f4d6e398087aa763138dcc53058a76b73dd1d2e6be8d72710d78
postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
ebe1183a3870760dd23586d4f3e125722c55f63a661280fd77a892af76db7af6
postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
586b8ff0f254f9648bbf2658580aa2d8ac09d2bd6fce67f1b31f1021f5e44a91
postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
384a1c377786442f0838cafeab8c4dcd6a99f45653720ad375cbdb4ab655f631
postgresql-test-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
a064dd75523dce2ee4ab3af761a43e6184633f124de6004a586f81f769fee7c4
postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
f88904456ccd5accda31e6c9fa74d774f89362ac6fe80bc0ef5449fc68d73f4b
postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
8c7240f76d6a74940e7f0bcb1df72e615d1ee5257caa90dd2107bd6409162b1b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm
f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3
postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm
6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
7c7f1d523f24ec46fa5d014687d8305f94cf9ce308b0d1324727619c0da34831
postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c5082e74e6ea00d73734dae9267e8374701d4e25ce3f61d8722f2e75a20f137d
postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
a3da0f91f6e42d5709cb9cd6eac5ac02804672411a288d59c6fb24c6cae135bc
postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
4359ee685d45077ed45c60a10928bfe3031c7e1c9a2269674ef40068c8b9c1bb
postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
1d13248374374d13ee17c741f1bf9337652ef842364bcac232f41776cecaa58a
postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
65861415fcb653e3dd4bd81d5e5f5686bc788f366514d4f4bd3b087ee7eeb4c8
postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
9c71519490d440eea2bde49011f62a1e170f2174c040e07f47c75deb405f8fa2
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm
5815a5d2a3f424f0de7f840e2206fbdbaa4786fafc073f240388f635bad14065
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm
f34d79a944a58289b7e661bc3ad04e7a48749071bfa1660cf1df03e09d08ae34
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm
301cce923d97f45068dd257257f888adc12b853113a9e8caf5ddb55a45fb67f1
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b694ed0ed684f2fc94090561de155b7ea838bd8f1e5f508dd2aecfe4923bcfb1
postgresql-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
e693da991e1969d91f923aeb92e8eaeb35084cc4a3a0d6d92c8fc55b1fef0ed3
postgresql-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
370bbe4c6bfb7fe55d6ee6182131208aeb123e8032b848587502d6bd51f6c850
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
0cad0cdf53d07878cc2fce71c6f17253e7c23eda2de941f36bf74d5df0fe4cd1
postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
2b7f730f5609e397d15694fb7dd3990e5b073309a6614e44642f1329605e0c02
postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
7924c60769ee85ada345736c45680d8eaed0e26069f1100daffad2bfca911898
postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d476d6bcd1a25b10c32d58e387fcc7c70f9a76076b9c0ca11a1edc7b03b05543
postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
484f94229f08cdcd7daec9da3ff2a9611d4081ed893d9ed675d6bcee1dbd6c83
postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b6f476875275caa9804716c404bc146d4ff6aa85b8d8c7b0e83f5deeca7dca2b
postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
473837ab94b34e434462289dd912b7d829f3f48278579da452964f7215da85d3
postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
2f546c05e1052f17c9069ae3421fbcab8bb259d849117e10eeba0e0a8f6a5eec
postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
56677ba8368bdd91e97e434778cbfbd6f04e210fed9fadc5e942a92c0e268c8e
postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
66595303ea7f5d74043a238685ae0db4c14a5f8f021c797bd22d080e984011b2
postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4c81687ce83ce0b579a214e8f78b76e79f7cbd960db31339f915f791cc414a89
postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
ff05573d090c5658784f241ea3f3671a3dfafb9f08fbed0fb370c5b65632261a
postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
2359ad1d67d92ef7e6bcbfc9eb81825c09d8443518075035cd3922b8e5e2e36d
postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
399e6a72794d8a62441ccb248a99b440dd4163f805b2f500475c5f81cc697086
postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4de1faeffd5ee4ee899a40eee8f9a51e24151cd90317b6ee25676b9fd60ec81a
postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
6a4425b21651168dad82d24021f7893f1bc6ad22c8e01b287148783ee106b857
postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a62c128fd82a45aba2d418d90cc76cc87bdaeadaed88076e5fe90cef485c9f8e
postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
9ed26920e40ba9d3ef228d026199b64a32c6eb03caf3835144c4fb32fe486986
postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
da04ff0e069488db3bf4322791619c22466dbd7102c252641aa0dc94baab3423
postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
8250893c76276af40b461ec0e2d076b9d3115dfa937da6e5c00425287adc923d
postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
acd69e07cd0640c6cdb08ce4af5f744c7d1dcc2ec5e1775193796ebfc510f2d6
postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
62b5097456bd5d9bb6ba18b8cd4e585bbfab7dc340bd14f948cf1ac51dd2d51c
postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
0dea69e1632fd7c8f7420f6abe13f3a4a2cb739eda3e547d4f4fe1314bd2b123
postgresql-server-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
e683683a12ed07b522a9412687e2ba5da7dd4b058448a461efa7b86d0386f008
postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a65207900a9bbe32d63b4ffff81eb7f8cb040c0c30780af92676608469ade258
postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
df415565660a07d75511db20978e6e223dbe2f5c8305f7e0dd9bb6a4307f254e
postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
5fd0479fb2ab40c5434cf90a3032d3f739094e1c950158c5aa6338fea0572089
postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d040f7167f03b8744cde5ea487b1dfbbab277d8ed878bb3377c10b592272a9f7
postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
28f174b259ebfac8640aca4c6a4b26eb5f86ab6c7fb119f1839478359bf217e2
postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c8fc4b4088bdc66dac64f26321f697e0eda4a91cece585a8fb2b02df1d2711b8
postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
d3f94353136ac38412e30269f59ea6f13d1edb3723edd9e304e3118deaab5246
postgresql-static-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
71cfc19b62c7f4d6e398087aa763138dcc53058a76b73dd1d2e6be8d72710d78
postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
ebe1183a3870760dd23586d4f3e125722c55f63a661280fd77a892af76db7af6
postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
586b8ff0f254f9648bbf2658580aa2d8ac09d2bd6fce67f1b31f1021f5e44a91
postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
384a1c377786442f0838cafeab8c4dcd6a99f45653720ad375cbdb4ab655f631
postgresql-test-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
a064dd75523dce2ee4ab3af761a43e6184633f124de6004a586f81f769fee7c4
postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
f88904456ccd5accda31e6c9fa74d774f89362ac6fe80bc0ef5449fc68d73f4b
postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
8c7240f76d6a74940e7f0bcb1df72e615d1ee5257caa90dd2107bd6409162b1b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm
f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3
postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm
6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
7c7f1d523f24ec46fa5d014687d8305f94cf9ce308b0d1324727619c0da34831
postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c5082e74e6ea00d73734dae9267e8374701d4e25ce3f61d8722f2e75a20f137d
postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
a3da0f91f6e42d5709cb9cd6eac5ac02804672411a288d59c6fb24c6cae135bc
postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
4359ee685d45077ed45c60a10928bfe3031c7e1c9a2269674ef40068c8b9c1bb
postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
1d13248374374d13ee17c741f1bf9337652ef842364bcac232f41776cecaa58a
postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
65861415fcb653e3dd4bd81d5e5f5686bc788f366514d4f4bd3b087ee7eeb4c8
postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
9c71519490d440eea2bde49011f62a1e170f2174c040e07f47c75deb405f8fa2
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm
5815a5d2a3f424f0de7f840e2206fbdbaa4786fafc073f240388f635bad14065
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm
f34d79a944a58289b7e661bc3ad04e7a48749071bfa1660cf1df03e09d08ae34
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm
301cce923d97f45068dd257257f888adc12b853113a9e8caf5ddb55a45fb67f1
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b694ed0ed684f2fc94090561de155b7ea838bd8f1e5f508dd2aecfe4923bcfb1
postgresql-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
e693da991e1969d91f923aeb92e8eaeb35084cc4a3a0d6d92c8fc55b1fef0ed3
postgresql-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
370bbe4c6bfb7fe55d6ee6182131208aeb123e8032b848587502d6bd51f6c850
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
0cad0cdf53d07878cc2fce71c6f17253e7c23eda2de941f36bf74d5df0fe4cd1
postgresql-contrib-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
2b7f730f5609e397d15694fb7dd3990e5b073309a6614e44642f1329605e0c02
postgresql-contrib-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
7924c60769ee85ada345736c45680d8eaed0e26069f1100daffad2bfca911898
postgresql-contrib-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d476d6bcd1a25b10c32d58e387fcc7c70f9a76076b9c0ca11a1edc7b03b05543
postgresql-contrib-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
484f94229f08cdcd7daec9da3ff2a9611d4081ed893d9ed675d6bcee1dbd6c83
postgresql-docs-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
b6f476875275caa9804716c404bc146d4ff6aa85b8d8c7b0e83f5deeca7dca2b
postgresql-docs-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
473837ab94b34e434462289dd912b7d829f3f48278579da452964f7215da85d3
postgresql-docs-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
2f546c05e1052f17c9069ae3421fbcab8bb259d849117e10eeba0e0a8f6a5eec
postgresql-docs-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
56677ba8368bdd91e97e434778cbfbd6f04e210fed9fadc5e942a92c0e268c8e
postgresql-plperl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
66595303ea7f5d74043a238685ae0db4c14a5f8f021c797bd22d080e984011b2
postgresql-plperl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4c81687ce83ce0b579a214e8f78b76e79f7cbd960db31339f915f791cc414a89
postgresql-plperl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
ff05573d090c5658784f241ea3f3671a3dfafb9f08fbed0fb370c5b65632261a
postgresql-plperl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
2359ad1d67d92ef7e6bcbfc9eb81825c09d8443518075035cd3922b8e5e2e36d
postgresql-plpython3-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
399e6a72794d8a62441ccb248a99b440dd4163f805b2f500475c5f81cc697086
postgresql-plpython3-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
4de1faeffd5ee4ee899a40eee8f9a51e24151cd90317b6ee25676b9fd60ec81a
postgresql-plpython3-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
6a4425b21651168dad82d24021f7893f1bc6ad22c8e01b287148783ee106b857
postgresql-plpython3-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a62c128fd82a45aba2d418d90cc76cc87bdaeadaed88076e5fe90cef485c9f8e
postgresql-pltcl-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
9ed26920e40ba9d3ef228d026199b64a32c6eb03caf3835144c4fb32fe486986
postgresql-pltcl-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
da04ff0e069488db3bf4322791619c22466dbd7102c252641aa0dc94baab3423
postgresql-pltcl-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
8250893c76276af40b461ec0e2d076b9d3115dfa937da6e5c00425287adc923d
postgresql-pltcl-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
acd69e07cd0640c6cdb08ce4af5f744c7d1dcc2ec5e1775193796ebfc510f2d6
postgresql-server-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
62b5097456bd5d9bb6ba18b8cd4e585bbfab7dc340bd14f948cf1ac51dd2d51c
postgresql-server-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
0dea69e1632fd7c8f7420f6abe13f3a4a2cb739eda3e547d4f4fe1314bd2b123
postgresql-server-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
e683683a12ed07b522a9412687e2ba5da7dd4b058448a461efa7b86d0386f008
postgresql-server-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
a65207900a9bbe32d63b4ffff81eb7f8cb040c0c30780af92676608469ade258
postgresql-server-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
df415565660a07d75511db20978e6e223dbe2f5c8305f7e0dd9bb6a4307f254e
postgresql-server-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
5fd0479fb2ab40c5434cf90a3032d3f739094e1c950158c5aa6338fea0572089
postgresql-server-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
d040f7167f03b8744cde5ea487b1dfbbab277d8ed878bb3377c10b592272a9f7
postgresql-server-devel-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
28f174b259ebfac8640aca4c6a4b26eb5f86ab6c7fb119f1839478359bf217e2
postgresql-static-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c8fc4b4088bdc66dac64f26321f697e0eda4a91cece585a8fb2b02df1d2711b8
postgresql-static-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
d3f94353136ac38412e30269f59ea6f13d1edb3723edd9e304e3118deaab5246
postgresql-static-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
71cfc19b62c7f4d6e398087aa763138dcc53058a76b73dd1d2e6be8d72710d78
postgresql-static-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
ebe1183a3870760dd23586d4f3e125722c55f63a661280fd77a892af76db7af6
postgresql-test-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
586b8ff0f254f9648bbf2658580aa2d8ac09d2bd6fce67f1b31f1021f5e44a91
postgresql-test-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
384a1c377786442f0838cafeab8c4dcd6a99f45653720ad375cbdb4ab655f631
postgresql-test-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
a064dd75523dce2ee4ab3af761a43e6184633f124de6004a586f81f769fee7c4
postgresql-test-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
f88904456ccd5accda31e6c9fa74d774f89362ac6fe80bc0ef5449fc68d73f4b
postgresql-test-rpm-macros-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
8c7240f76d6a74940e7f0bcb1df72e615d1ee5257caa90dd2107bd6409162b1b
postgresql-test-rpm-macros-12.7-1.module+el8.4.0+587+d46efd10.noarch.rpm
f06f2b29c98774e906a97d8f56fe66af7a6a08dfdf399906a0faa2800a51aaa3
postgresql-test-rpm-macros-13.3-1.module+el8.4.0+546+3620623e.noarch.rpm
6519ed0d3522a7f5190395dcc2f1adad877fab4953483c9659c1291e25d74892
postgresql-test-rpm-macros-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm
7c7f1d523f24ec46fa5d014687d8305f94cf9ce308b0d1324727619c0da34831
postgresql-upgrade-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
c5082e74e6ea00d73734dae9267e8374701d4e25ce3f61d8722f2e75a20f137d
postgresql-upgrade-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
a3da0f91f6e42d5709cb9cd6eac5ac02804672411a288d59c6fb24c6cae135bc
postgresql-upgrade-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
4359ee685d45077ed45c60a10928bfe3031c7e1c9a2269674ef40068c8b9c1bb
postgresql-upgrade-devel-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm
1d13248374374d13ee17c741f1bf9337652ef842364bcac232f41776cecaa58a
postgresql-upgrade-devel-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm
65861415fcb653e3dd4bd81d5e5f5686bc788f366514d4f4bd3b087ee7eeb4c8
postgresql-upgrade-devel-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm
9c71519490d440eea2bde49011f62a1e170f2174c040e07f47c75deb405f8fa2
RLSA-2021:2660
Important: linuxptp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for linuxptp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2660
Rocky Linux 8
linuxptp-2.0-5.el8_4.1.aarch64.rpm
d8a5178c0c70e60becd38923d018963816bdc9b488d4829ab3534d3a81bb4dcb
RLSA-2021:2259
Important: nginx:1.18 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the nginx:1.18 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2259
Rocky Linux 8
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
d5b8f60a7ceb869b906e2d5cabf4e86735444a5e1d74ebd79c3621d82dffa294
nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
69db35d92fa82bccbd2023a316e6a9c9b7bdb68f1d9eddb7637f71979d022619
nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm
3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de
nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm
7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90
nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm
51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991
nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm
43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
f0f34567660426431b24e1827fa589e67eb2eb5fee8f4a3b1782d2aee2952f92
nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
62c9304c6402e163c347c982f7c436e820c2bdf154e1ccff1909468c8af5af4e
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
564a5d264140286c451f5014d232d1a87791c69151d3e874e404a442a5435765
nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
805947cc2c134e3b666b29c4c9a4caaf9292e0aec3954a48c029ef227ea6b575
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
0519ea5c0c710d63fc77cdf54b038c53b05be69218ae71fb70a7663c2839f000
nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
a9f06a709a8281dad79ff9ba795253ad53147cc0ab3836cc51b949e839725ba9
nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
57354dd995efa189edff9bbe576bac7070c408661ee0c62a3de77b6659874f06
nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
d08f2d0440651ce84d6f4a4ce5d5a778bd91e7e8d2986f7cb175febaf082b703
nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
b376e2a5ba009361cf77aaa15699b03b068a0fd1feb4cefdaee2f8f15632940b
nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
10d2571b634b6ab83a98dae04691b3099dacae2e3bf13e80822b2c9d1e596931
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
d5b8f60a7ceb869b906e2d5cabf4e86735444a5e1d74ebd79c3621d82dffa294
nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
69db35d92fa82bccbd2023a316e6a9c9b7bdb68f1d9eddb7637f71979d022619
nginx-all-modules-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm
3b0073666d96b7699491be25e37ada5e61fb5fcffdb5605bc6c757d2f22098de
nginx-all-modules-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm
7fb26e744e26ed89e749ac1a22dbf72e28fa553724839a76dfcbceb3ed840d90
nginx-filesystem-1.16.1-2.module+el8.4.0+543+efbf198b.1.noarch.rpm
51ffdebca045cd896d1166a62b73ccec82c034bf133f6fb3ffbeb10719924991
nginx-filesystem-1.18.0-3.module+el8.4.0+544+e40554cf.1.noarch.rpm
43fa77fc74095e53b63439cb405f6a8a9617913fa085beacb4d740d4fe316c37
nginx-mod-http-image-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
f0f34567660426431b24e1827fa589e67eb2eb5fee8f4a3b1782d2aee2952f92
nginx-mod-http-image-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
62c9304c6402e163c347c982f7c436e820c2bdf154e1ccff1909468c8af5af4e
nginx-mod-http-perl-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
564a5d264140286c451f5014d232d1a87791c69151d3e874e404a442a5435765
nginx-mod-http-perl-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
805947cc2c134e3b666b29c4c9a4caaf9292e0aec3954a48c029ef227ea6b575
nginx-mod-http-xslt-filter-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
0519ea5c0c710d63fc77cdf54b038c53b05be69218ae71fb70a7663c2839f000
nginx-mod-http-xslt-filter-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
a9f06a709a8281dad79ff9ba795253ad53147cc0ab3836cc51b949e839725ba9
nginx-mod-mail-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
57354dd995efa189edff9bbe576bac7070c408661ee0c62a3de77b6659874f06
nginx-mod-mail-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
d08f2d0440651ce84d6f4a4ce5d5a778bd91e7e8d2986f7cb175febaf082b703
nginx-mod-stream-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm
b376e2a5ba009361cf77aaa15699b03b068a0fd1feb4cefdaee2f8f15632940b
nginx-mod-stream-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm
10d2571b634b6ab83a98dae04691b3099dacae2e3bf13e80822b2c9d1e596931
RLSA-2021:2574
Moderate: rpm security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for rpm is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2574
Rocky Linux 8
rpm-build-4.14.3-14.el8_4.aarch64.rpm
a425f7fb62d4195b6d1dcfc3fc9405cd346a04e95c2d59d595e42ca6062491ab
rpm-plugin-fapolicyd-4.14.3-14.el8_4.aarch64.rpm
1414ba2d929d3a4a33fe0f04e833b952c2335ad30570ff106ee875bc0d97ce09
RLSA-2021:2034
Important: redis:6 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the redis:6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2034
Rocky Linux 8
redis-6.0.9-3.module+el8.4.0+395+8d498eeb.aarch64.rpm
cbd6bb5cd7a193e5ddf8f103d9504cf58462e6b35b00299081818d130faae4d0
redis-devel-6.0.9-3.module+el8.4.0+395+8d498eeb.aarch64.rpm
7f7adcd9aa9a9de2f774f40d8a1d4199426f610dba166159c84887958a29cf7b
redis-doc-6.0.9-3.module+el8.4.0+395+8d498eeb.noarch.rpm
b04924c46dad708acb366131890449ed6f6959cd4442d2fa1645f81921e50b38
RLSA-2021:2591
Moderate: edk2 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for edk2 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2591
Rocky Linux 8
edk2-aarch64-20200602gitca407c7246bf-4.el8_4.1.noarch.rpm
e40ba9d88df4312e56cd0565e10accd13e68950e5632319f7b486e4d877288e2
RLSA-2021:2595
Moderate: 389-ds:1.4 security and bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the 389-ds:1.4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2595
Rocky Linux 8
389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
9aee930242b701363a906f8e67908d110c8ebeaf2e4dd2ecee74b8835f0da44a
389-ds-base-devel-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
ee30c40fd8d4e0e1d0537a0d9d42cf3b40c5f9aea9502141f805998329da352f
389-ds-base-legacy-tools-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
13220db595d23d223ed7fb71d70e7d37a6e307f4ee08daced06aec8e9c4edb9d
389-ds-base-libs-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
3b2b0e726f5d0b1c2b4d0fd0b04b8fca045289959eddba838de271a55706e277
389-ds-base-snmp-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm
ef08e58ba281b7ca95338b555386a0144d5c360b1b7e522ecf5b454a5c00f1d0
python3-lib389-1.4.3.16-16.module+el8.4.0+596+159889e5.noarch.rpm
7e78da9eb9f4ed4f7c230e01e0c8df5a635757ae2bf0cb9fb6969f2ca5b311cc
RLSA-2021:2588
Moderate: ruby:2.6 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the ruby:2.6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2588
Rocky Linux 8
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm
44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977
rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm
0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e
rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm
cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48
rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm
88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm
50b93d95add799d8116134cfab27d8df15046156a48fa2ef2f596b8404e0b578
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
1dc1a6f4bbaa63258c88e6a05bad8e097f240fee0d28b6d4d8d304a701bcb181
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm
796c11f0cc7e0d6bff9568c0c195c276755a3acf101e7c7bc95d5ffdfba8e112
rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm
1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6
rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b
rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm
861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm
14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04
rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm
66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm
70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e
rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6
rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm
c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4
rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm
38ae22da70731efa8bea9f462c846d91ac74fd00a732b2c13fd316bce3c2f302
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
63dfa6e34bba20b2271aacf5f3b30ed69f53169bc486835d554d0ae1b3bb1314
rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm
6de94bd82f42e0a7213685094222b97ed79f03e096e93cbfb13e552fb5e0d6be
rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm
43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d
rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e
rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm
73f5398361219bafbcda56c29626db2c624c7ec2aa4e97425202f72482becd37
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
d9bc5fe733ff4f68f1718af027bf2cc5b9367e41888a8aca828cab9b87c1f4fb
rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm
27aa4ff1266db166977992be97667f106056cd6efa04e504f4cf468d6d6e3d32
rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm
63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093
rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15
rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm
44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977
rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm
0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e
rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm
cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48
rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm
88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm
50b93d95add799d8116134cfab27d8df15046156a48fa2ef2f596b8404e0b578
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
1dc1a6f4bbaa63258c88e6a05bad8e097f240fee0d28b6d4d8d304a701bcb181
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm
796c11f0cc7e0d6bff9568c0c195c276755a3acf101e7c7bc95d5ffdfba8e112
rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm
1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6
rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b
rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm
861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm
14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04
rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm
66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm
70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e
rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6
rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm
c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4
rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm
38ae22da70731efa8bea9f462c846d91ac74fd00a732b2c13fd316bce3c2f302
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
63dfa6e34bba20b2271aacf5f3b30ed69f53169bc486835d554d0ae1b3bb1314
rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm
6de94bd82f42e0a7213685094222b97ed79f03e096e93cbfb13e552fb5e0d6be
rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm
43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d
rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e
rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm
73f5398361219bafbcda56c29626db2c624c7ec2aa4e97425202f72482becd37
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
d9bc5fe733ff4f68f1718af027bf2cc5b9367e41888a8aca828cab9b87c1f4fb
rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm
27aa4ff1266db166977992be97667f106056cd6efa04e504f4cf468d6d6e3d32
rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm
63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093
rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15
rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm
44905f172a330d30828f2b1ff01c7ecb7be83ab046a0ac9a66972103b4354977
rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm
0db38261694321b3fe358091a3b00b487152713cd0b2075c79c2a695f039602e
rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm
cf1f314c896ccef65c2fea63f32ef2a54a4da117596254b332fdafb3cff04b48
rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm
88c0b4efaf57ff92de9214032eead69fd4e8cbbe9fb31aa2869e626e9d91de28
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm
50b93d95add799d8116134cfab27d8df15046156a48fa2ef2f596b8404e0b578
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
1dc1a6f4bbaa63258c88e6a05bad8e097f240fee0d28b6d4d8d304a701bcb181
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm
796c11f0cc7e0d6bff9568c0c195c276755a3acf101e7c7bc95d5ffdfba8e112
rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm
1d36b196c6dd6a3e29f039d8fe9d50d841c2a3ebce94145a4434b51e574199b6
rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
f51dc2f253192759985f1c0e153e7e73e6c10447b0eca24c3c47518909fade8b
rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm
861db8d32437a14199ccd74f14430bb8eb2fc2a02afdc1973d4ded05f6d9e498
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm
14fb786483567fc9549af6ab09982918be1b711c4454112f815ea3bd80d6bf04
rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm
66ab481412b86a269c2f89503775c50d683e4216ab7e549cd3bffe5858ac110f
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
8ef7eea8eea486e7f9d0f612894ca18eba465b88e69250dd181a0445ab3e7e5d
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm
70f609a89be83f990bcaf2412025256afef6df9aca13e6832d9fe7ee2ff800b6
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
bba015a7361c997e7688427c4953e23bf542cea444503861ef9fe57f0686608e
rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
b829c1f991864d63a4de6216ca483fb3f4505be9971d4ac745255c17e51143c6
rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm
c4ab2ff9085b0cdfc55ffec54ed200c49d840205f53895c9e789c472c20dece4
rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
0f10418751d4088b6c250b030aed48f62b2ce1a98bf83e6167f50addeb0db5ac
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm
38ae22da70731efa8bea9f462c846d91ac74fd00a732b2c13fd316bce3c2f302
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
63dfa6e34bba20b2271aacf5f3b30ed69f53169bc486835d554d0ae1b3bb1314
rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm
6de94bd82f42e0a7213685094222b97ed79f03e096e93cbfb13e552fb5e0d6be
rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm
43001800d0c36911cea7ec80b66a16dcb5a5dd75ffea42c96cbde1db3fe4c00d
rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
11aea3e646d1a7f749faddab3af3e48e6071b6da4aa7a4cfcd69bdb42184039e
rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
6e0d3c34c3e32ae39c98ef6a7ced21bfc9d98ed97a60f0cd250e25f340ed03b0
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm
73f5398361219bafbcda56c29626db2c624c7ec2aa4e97425202f72482becd37
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm
d9bc5fe733ff4f68f1718af027bf2cc5b9367e41888a8aca828cab9b87c1f4fb
rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm
27aa4ff1266db166977992be97667f106056cd6efa04e504f4cf468d6d6e3d32
rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm
63df6a0ab48a53b6ee0c486feb4a21ee9e840c43f9da0a74ffc9dcaf694e1093
rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm
47faed41e50539e054f3aa2a3a9f19556accb36ce085bfbf74006276eba6ff15
rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm
c09ae194775cac6c4c6b26052d23abb727f170cf8a3d26de38f9963cb23db7c9
RLSA-2021:1983
Important: idm:DL1 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the idm:DL1 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1983
Rocky Linux 8
ipa-client-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
b1e6d8bdff61edba2b304f883e6f194aa7d54495d912b3a87a721af2d7b19bff
ipa-client-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
249a01f03a5e0be505beb1742534b3221596a3c931f8b4654b46244cca86b8d2
ipa-client-epn-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
f847b52eca5fa87b7fe7c8395b62381e017865142ab85f4e1225f17e1ee86bee
ipa-client-samba-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm
b877f8fbe152950a3e73b006fa1d3e222f0c086e62f729e9c349d32df4744e52
ipa-common-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
d9d57db4461e108bcd1748ece87802d648b84185ae3cc3f220aba1d04742b1f7
ipa-healthcheck-core-0.7-3.module+el8.4.0+430+1dcf16bb.noarch.rpm
3a13461a977771a268d08638de72aaa7718fda6227a87f5d5aae0b5a709169f9
ipa-python-compat-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
6e94768ab19f2bca07a280cdbd808034b347a301d7f69003cbff64fbc4b1ba42
ipa-selinux-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
9b96c501b03a92d5ebe319d46e36b956583c5ddaa8233adab6eb88a18aef6aa3
python3-ipaclient-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
5ec52daa064d82efd43f2cb5e0b7b6f35a1e7ca219aeeed41ded20127af2a3e3
python3-ipalib-4.9.2-3.module+el8.4.0+590+61daf22b.noarch.rpm
5e293c5eeb69f5f442381a673ffded1c8ad6ae23415f16ad369f3a87d20ba580
python3-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.noarch.rpm
8f52e2bf2531bf764f3d698863ec27fb18d7457493ff72fe91d5cf871eea4f02
python3-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.noarch.rpm
a21a0365de04260c56759432462b08cbd2b01e78c1cf1f76a8805e2eb4f0b033
python3-pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.noarch.rpm
c1461c922fe67180fdd438b037b2452f88b934f2438c0d77aefd23bc8d5a620e
python3-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.noarch.rpm
57ba1a75366409cb10214266d4ff5512a4e27e9a804f1668862e80d6dc0eecd4
slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.aarch64.rpm
9265d88d19743a5ec72be1401a56566890a1919fd03773815721fa372f9af5c6
RLSA-2021:2291
Important: container-tools:2.0 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the container-tools:2.0 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2291
Rocky Linux 8
buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm
f496c7812a3900edce24ce79f06175ade3fb6c9b31040973d7a3fc788d0d4d57
buildah-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm
2e9819cb6ad56af8cfd725bd2b59f1b5835f6146b993e895ab35016777617a61
buildah-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm
3032c0b6ab8948dc3185b105634adfb391f6166049a5801aba15255054031341
buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm
09ab13ab34ce6bea0060bdd5a13470c40aefb3d90f9e618c9fbeb85a925e1769
buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm
ce0ba36f6a25f02f71e8573ec33e4acdc961af3fe6e0c1a26ae19dd8f0ad7573
buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm
7949d82d874530eca7f44e58d848dab0b91bebd2397d413c6d46de444347f78c
cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e
cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm
ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb
conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm
2e5f830588f2ba3a501ba9ad8fda27c6e498aad6ec95cbb47b0b6d0c3054fa72
conmon-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm
d60ec2a3740f33543f6c1aafa1b8ae81b7c96cb49206dbd55e2116b56475e03f
conmon-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm
88fef74ab6f3c188fc6de8eaf67e2116219f99fcd58e81bfb4effe6f1e5a3cfc
containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
e0e0311f7cafb17ad9b608dcb4ad35a39e389c3c840ccbf54f8f0840aa848ede
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
9c2791b15c90d431e26d7a56ae6a3e7440897d9b8a8f245463f24f1263ef0d3c
containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
d9c978f8b0cf8b115b00da3b5144aad609156ed8be94e26d5fcb82087638fe12
containers-common-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
ed46991ab142984ad049bc7627ac86996bb03904cddf7ffdbdf9a60fc20473b8
containers-common-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
b5065ab2b2c6535e3d4dd1f44f52d5ca8f60b232a43455d2494c1b7ee50f494d
container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2
container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm
9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5
container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm
510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5
crit-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
d27142a8a69084a86ef448e90392819129ce027114c8d9353fefb29043559370
crit-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
f16209d77932c53ae21ceac2f7b3dd87539cf539758581678420976e0a8b30c9
criu-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
e9e7a8e1b6fec3171784918de0e6779d0bba6f54bb50aab7c83c683973e6f978
criu-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
3feb8a681d1a7401687824982124b75ff1586230f6ad62a0c3262e8ea5612b55
crun-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm
227c8c8b069092535622d2429066010b0d0d4df162b4304b4dc628dd3d87f72c
fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm
6b0ebfb77891e2a185c9e3818a4ce791e2b4b79abff588ee982dd247288d3f44
fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm
ef6bf4d1786eab28b98ca8af87908f525f885cb0d9146f827af3044eac9e180a
fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm
434938a926849c75891a828b555c137666ad3b94929f7f66dd0ffef2e0eaae52
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
9df5c94721d7703735c75b1f43eb96e2ac9419563e0f2e423c30475727581c50
libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
af6ced87b182996ce6191f2821e8628ea5c836feace28d4f04106a6cabd6e6f1
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm
4ebff8a816aa0e3b26019c2f93608df2d7372848f9a7bb02f2d3a80262e0e1aa
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm
0ae75156afa0048ea67e2614463dc0a6eae91f576e98e5d3e05d1c052228a14d
podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
2f2aed9e98100f1d656f995e27673a4eb2f63f5230b4ddcdf47a4a3c006081d9
podman-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
565ab25a869f6e09b85a014763c3ec6d8e1527aab572200e3a344d8d79514b01
podman-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
fbce2c2486360a382d2ca25548e8956c0857d0fce794a8e7b415ff30309915e4
podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
403dc6f49b03738dc07abc85fa5d6534f814bb023a57a557957cfa0d6bddca93
podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
4a2b46a27c0a998f38804eef909714289a6ffb547b3cfb68dd9b01a60d4fe570
podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm
2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9
podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm
9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3
podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm
3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f
podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
1f2eb2094122aca10bb57a52bd9b0b19c9740b44827f4d2596a58af663766303
podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
1d0c4d4f770e74d1b8736c88ccbc373014624dbc16cfa706eff3df63b531c754
podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
c7c969fe1d1431862ad7a339f5dffb1c23e96307810d27b161aa6db78ba8828d
podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
8fec0d1f2459165a0ebdc30312bd31401dae78f24d86bb8858b37da7d964c827
podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
f1d3e17dcb26004999a6338b6c36dfee818f51b76785e4ad07cd096c8c2d292e
podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
20b2b3f86f87bd63a04ebd5e083cea5b3bd7923450b997838a04326586eff5a2
podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
be7fcbb5755d0eaa78cbeb1dbb3ecd961d1a17887cc544326eb82c440730567a
podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
a936a04e2c475640042632858528239b81f05a9fb66e4a512fa96081d2b3a3b8
python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
a996d21ad6683056f346b58eac0721b7845e79039432a0fb943bedce58e34617
python3-criu-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
109ff4fed5546c24a7e09e588dadaf40bc4ce047034b351eb7e71f454ab775f9
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm
b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba
runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm
b934e768309c268b82f5d8d4933c97d1edf6ee2fcfbcc02e1970ee053d3512a6
runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm
3be635301ed7c2fa0be4a124c04a49c8167957142ff9c772aeff9546e75ea6e8
runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm
e9932165d669332cbacb95a8e031226de13009321adf41df0ed23ece069933a1
skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
bf7cd05ca9ab3156301b674f22ece841cb855500b5425bd943609273eeb4a73d
skopeo-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
b8a51a35ad14e806c36f0a421de6a84564b71a1955c26469854f16fc0fe6d0b1
skopeo-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
c6f41df24984a5abd80ecef34282ffc1ba6b80aa8cad4c9984dd340440ef36f0
skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
057d7bcb25b9c00751a4b17715fa16cbaab0b75885c119a60317fad1de144d47
skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
3348f1ca00380e9d9896d192ed3aba0aee0a9d70e3397fe0e133fa3834d535a7
skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
f0d872456ce9dd2f7c2243fbffcccf7802631e818b27408db4c8b66ff7373d83
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm
2fe8e813200a9ee0f414edae3be0cc595591dd6c915b40379cf9a593c73f4de1
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm
217acee1ffaa0a9988fcf4892fa5715926130acab36c70578bc8ee309449602d
toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm
b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9
udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm
a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6
udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm
86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3
buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm
f496c7812a3900edce24ce79f06175ade3fb6c9b31040973d7a3fc788d0d4d57
buildah-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm
2e9819cb6ad56af8cfd725bd2b59f1b5835f6146b993e895ab35016777617a61
buildah-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm
3032c0b6ab8948dc3185b105634adfb391f6166049a5801aba15255054031341
buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm
09ab13ab34ce6bea0060bdd5a13470c40aefb3d90f9e618c9fbeb85a925e1769
buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm
ce0ba36f6a25f02f71e8573ec33e4acdc961af3fe6e0c1a26ae19dd8f0ad7573
buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm
7949d82d874530eca7f44e58d848dab0b91bebd2397d413c6d46de444347f78c
cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e
cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm
ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb
conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm
2e5f830588f2ba3a501ba9ad8fda27c6e498aad6ec95cbb47b0b6d0c3054fa72
conmon-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm
d60ec2a3740f33543f6c1aafa1b8ae81b7c96cb49206dbd55e2116b56475e03f
conmon-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm
88fef74ab6f3c188fc6de8eaf67e2116219f99fcd58e81bfb4effe6f1e5a3cfc
containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
e0e0311f7cafb17ad9b608dcb4ad35a39e389c3c840ccbf54f8f0840aa848ede
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
9c2791b15c90d431e26d7a56ae6a3e7440897d9b8a8f245463f24f1263ef0d3c
containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
d9c978f8b0cf8b115b00da3b5144aad609156ed8be94e26d5fcb82087638fe12
containers-common-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
ed46991ab142984ad049bc7627ac86996bb03904cddf7ffdbdf9a60fc20473b8
containers-common-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
b5065ab2b2c6535e3d4dd1f44f52d5ca8f60b232a43455d2494c1b7ee50f494d
container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2
container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm
9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5
container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm
510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5
crit-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
d27142a8a69084a86ef448e90392819129ce027114c8d9353fefb29043559370
crit-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
f16209d77932c53ae21ceac2f7b3dd87539cf539758581678420976e0a8b30c9
criu-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
e9e7a8e1b6fec3171784918de0e6779d0bba6f54bb50aab7c83c683973e6f978
criu-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
3feb8a681d1a7401687824982124b75ff1586230f6ad62a0c3262e8ea5612b55
crun-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm
227c8c8b069092535622d2429066010b0d0d4df162b4304b4dc628dd3d87f72c
fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm
6b0ebfb77891e2a185c9e3818a4ce791e2b4b79abff588ee982dd247288d3f44
fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm
ef6bf4d1786eab28b98ca8af87908f525f885cb0d9146f827af3044eac9e180a
fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm
434938a926849c75891a828b555c137666ad3b94929f7f66dd0ffef2e0eaae52
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
9df5c94721d7703735c75b1f43eb96e2ac9419563e0f2e423c30475727581c50
libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
af6ced87b182996ce6191f2821e8628ea5c836feace28d4f04106a6cabd6e6f1
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm
4ebff8a816aa0e3b26019c2f93608df2d7372848f9a7bb02f2d3a80262e0e1aa
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm
0ae75156afa0048ea67e2614463dc0a6eae91f576e98e5d3e05d1c052228a14d
podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
2f2aed9e98100f1d656f995e27673a4eb2f63f5230b4ddcdf47a4a3c006081d9
podman-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
565ab25a869f6e09b85a014763c3ec6d8e1527aab572200e3a344d8d79514b01
podman-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
fbce2c2486360a382d2ca25548e8956c0857d0fce794a8e7b415ff30309915e4
podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
403dc6f49b03738dc07abc85fa5d6534f814bb023a57a557957cfa0d6bddca93
podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
4a2b46a27c0a998f38804eef909714289a6ffb547b3cfb68dd9b01a60d4fe570
podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm
2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9
podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm
9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3
podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm
3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f
podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
1f2eb2094122aca10bb57a52bd9b0b19c9740b44827f4d2596a58af663766303
podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
1d0c4d4f770e74d1b8736c88ccbc373014624dbc16cfa706eff3df63b531c754
podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
c7c969fe1d1431862ad7a339f5dffb1c23e96307810d27b161aa6db78ba8828d
podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
8fec0d1f2459165a0ebdc30312bd31401dae78f24d86bb8858b37da7d964c827
podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
f1d3e17dcb26004999a6338b6c36dfee818f51b76785e4ad07cd096c8c2d292e
podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
20b2b3f86f87bd63a04ebd5e083cea5b3bd7923450b997838a04326586eff5a2
podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
be7fcbb5755d0eaa78cbeb1dbb3ecd961d1a17887cc544326eb82c440730567a
podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
a936a04e2c475640042632858528239b81f05a9fb66e4a512fa96081d2b3a3b8
python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
a996d21ad6683056f346b58eac0721b7845e79039432a0fb943bedce58e34617
python3-criu-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
109ff4fed5546c24a7e09e588dadaf40bc4ce047034b351eb7e71f454ab775f9
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm
b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba
runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm
b934e768309c268b82f5d8d4933c97d1edf6ee2fcfbcc02e1970ee053d3512a6
runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm
3be635301ed7c2fa0be4a124c04a49c8167957142ff9c772aeff9546e75ea6e8
runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm
e9932165d669332cbacb95a8e031226de13009321adf41df0ed23ece069933a1
skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
bf7cd05ca9ab3156301b674f22ece841cb855500b5425bd943609273eeb4a73d
skopeo-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
b8a51a35ad14e806c36f0a421de6a84564b71a1955c26469854f16fc0fe6d0b1
skopeo-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
c6f41df24984a5abd80ecef34282ffc1ba6b80aa8cad4c9984dd340440ef36f0
skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
057d7bcb25b9c00751a4b17715fa16cbaab0b75885c119a60317fad1de144d47
skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
3348f1ca00380e9d9896d192ed3aba0aee0a9d70e3397fe0e133fa3834d535a7
skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
f0d872456ce9dd2f7c2243fbffcccf7802631e818b27408db4c8b66ff7373d83
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm
2fe8e813200a9ee0f414edae3be0cc595591dd6c915b40379cf9a593c73f4de1
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm
217acee1ffaa0a9988fcf4892fa5715926130acab36c70578bc8ee309449602d
toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm
b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9
udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm
a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6
udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm
86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3
buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm
f496c7812a3900edce24ce79f06175ade3fb6c9b31040973d7a3fc788d0d4d57
buildah-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm
2e9819cb6ad56af8cfd725bd2b59f1b5835f6146b993e895ab35016777617a61
buildah-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm
3032c0b6ab8948dc3185b105634adfb391f6166049a5801aba15255054031341
buildah-tests-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm
09ab13ab34ce6bea0060bdd5a13470c40aefb3d90f9e618c9fbeb85a925e1769
buildah-tests-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm
ce0ba36f6a25f02f71e8573ec33e4acdc961af3fe6e0c1a26ae19dd8f0ad7573
buildah-tests-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm
7949d82d874530eca7f44e58d848dab0b91bebd2397d413c6d46de444347f78c
cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
2516a9488d088417bcec0fb38b1dd09c78768b1ccd81ed016f97d17cdb30de0e
cockpit-podman-29-2.module+el8.4.0+556+40122d08.noarch.rpm
ff5f56e4fcc7e300e99c60ab583d4f807f0337cb72339e53d0ef4e7bf1f745fb
conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm
2e5f830588f2ba3a501ba9ad8fda27c6e498aad6ec95cbb47b0b6d0c3054fa72
conmon-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm
d60ec2a3740f33543f6c1aafa1b8ae81b7c96cb49206dbd55e2116b56475e03f
conmon-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm
88fef74ab6f3c188fc6de8eaf67e2116219f99fcd58e81bfb4effe6f1e5a3cfc
containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
e0e0311f7cafb17ad9b608dcb4ad35a39e389c3c840ccbf54f8f0840aa848ede
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
9c2791b15c90d431e26d7a56ae6a3e7440897d9b8a8f245463f24f1263ef0d3c
containers-common-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
d9c978f8b0cf8b115b00da3b5144aad609156ed8be94e26d5fcb82087638fe12
containers-common-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
ed46991ab142984ad049bc7627ac86996bb03904cddf7ffdbdf9a60fc20473b8
containers-common-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
b5065ab2b2c6535e3d4dd1f44f52d5ca8f60b232a43455d2494c1b7ee50f494d
container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
a809664b767ade344f4fe3270643a1f3da2233017ccbb2c6c0ba917edabd95b2
container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.noarch.rpm
9e7ab941d586d07395f50921e4d1fa5d9f3d09c9afb9c3f02cab10fd604584f5
container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.noarch.rpm
510ba26d38442bc9cd4d7927863f23fc3336a0ff30e5ccfa34b5c29a02b06dd5
crit-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
d27142a8a69084a86ef448e90392819129ce027114c8d9353fefb29043559370
crit-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
f16209d77932c53ae21ceac2f7b3dd87539cf539758581678420976e0a8b30c9
criu-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
e9e7a8e1b6fec3171784918de0e6779d0bba6f54bb50aab7c83c683973e6f978
criu-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
3feb8a681d1a7401687824982124b75ff1586230f6ad62a0c3262e8ea5612b55
crun-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm
227c8c8b069092535622d2429066010b0d0d4df162b4304b4dc628dd3d87f72c
fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm
6b0ebfb77891e2a185c9e3818a4ce791e2b4b79abff588ee982dd247288d3f44
fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm
ef6bf4d1786eab28b98ca8af87908f525f885cb0d9146f827af3044eac9e180a
fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm
434938a926849c75891a828b555c137666ad3b94929f7f66dd0ffef2e0eaae52
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
9df5c94721d7703735c75b1f43eb96e2ac9419563e0f2e423c30475727581c50
libslirp-devel-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm
af6ced87b182996ce6191f2821e8628ea5c836feace28d4f04106a6cabd6e6f1
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm
4ebff8a816aa0e3b26019c2f93608df2d7372848f9a7bb02f2d3a80262e0e1aa
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm
0ae75156afa0048ea67e2614463dc0a6eae91f576e98e5d3e05d1c052228a14d
podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
2f2aed9e98100f1d656f995e27673a4eb2f63f5230b4ddcdf47a4a3c006081d9
podman-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
565ab25a869f6e09b85a014763c3ec6d8e1527aab572200e3a344d8d79514b01
podman-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
fbce2c2486360a382d2ca25548e8956c0857d0fce794a8e7b415ff30309915e4
podman-catatonit-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
403dc6f49b03738dc07abc85fa5d6534f814bb023a57a557957cfa0d6bddca93
podman-catatonit-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
4a2b46a27c0a998f38804eef909714289a6ffb547b3cfb68dd9b01a60d4fe570
podman-docker-1.6.4-26.module+el8.4.0+559+c02fa3b2.noarch.rpm
2cd18de4d37ef05cd41f43e182c4dbf449fc4acc1787d6e5a03171d68de22af9
podman-docker-3.0.1-6.module+el8.4.0+558+7340b765.noarch.rpm
9efea3185baf4e707d339fea9c96d78f07c5e2874a289b612f38e798def31ed3
podman-docker-3.0.1-7.module+el8.4.0+556+40122d08.noarch.rpm
3be246936473801575c8938305af3369590a12db40ad8ed06ffeb9a072c68f6f
podman-plugins-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
1f2eb2094122aca10bb57a52bd9b0b19c9740b44827f4d2596a58af663766303
podman-plugins-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
1d0c4d4f770e74d1b8736c88ccbc373014624dbc16cfa706eff3df63b531c754
podman-remote-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
c7c969fe1d1431862ad7a339f5dffb1c23e96307810d27b161aa6db78ba8828d
podman-remote-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
8fec0d1f2459165a0ebdc30312bd31401dae78f24d86bb8858b37da7d964c827
podman-remote-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
f1d3e17dcb26004999a6338b6c36dfee818f51b76785e4ad07cd096c8c2d292e
podman-tests-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm
20b2b3f86f87bd63a04ebd5e083cea5b3bd7923450b997838a04326586eff5a2
podman-tests-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm
be7fcbb5755d0eaa78cbeb1dbb3ecd961d1a17887cc544326eb82c440730567a
podman-tests-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm
a936a04e2c475640042632858528239b81f05a9fb66e4a512fa96081d2b3a3b8
python3-criu-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm
a996d21ad6683056f346b58eac0721b7845e79039432a0fb943bedce58e34617
python3-criu-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm
109ff4fed5546c24a7e09e588dadaf40bc4ce047034b351eb7e71f454ab775f9
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.noarch.rpm
b3ef869cbd7f65c26b76d9e42bbf2d2248a413134dd7d60065212487b4a508ba
runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm
b934e768309c268b82f5d8d4933c97d1edf6ee2fcfbcc02e1970ee053d3512a6
runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm
3be635301ed7c2fa0be4a124c04a49c8167957142ff9c772aeff9546e75ea6e8
runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm
e9932165d669332cbacb95a8e031226de13009321adf41df0ed23ece069933a1
skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
bf7cd05ca9ab3156301b674f22ece841cb855500b5425bd943609273eeb4a73d
skopeo-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
b8a51a35ad14e806c36f0a421de6a84564b71a1955c26469854f16fc0fe6d0b1
skopeo-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
c6f41df24984a5abd80ecef34282ffc1ba6b80aa8cad4c9984dd340440ef36f0
skopeo-tests-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm
057d7bcb25b9c00751a4b17715fa16cbaab0b75885c119a60317fad1de144d47
skopeo-tests-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm
3348f1ca00380e9d9896d192ed3aba0aee0a9d70e3397fe0e133fa3834d535a7
skopeo-tests-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm
f0d872456ce9dd2f7c2243fbffcccf7802631e818b27408db4c8b66ff7373d83
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm
2fe8e813200a9ee0f414edae3be0cc595591dd6c915b40379cf9a593c73f4de1
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm
217acee1ffaa0a9988fcf4892fa5715926130acab36c70578bc8ee309449602d
toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.noarch.rpm
0bac95678f077c2e202ccc8773fd6f4d90a1dff0dc158d1c58c75ff4c4c872bd
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.noarch.rpm
b2ffe966ef7713ed8adfa23b2df7c24cb9358d222ffb9f1b4bd6d52e142369b9
udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.noarch.rpm
a78d01f3938ab3cceb74c528e33eaa3d3bc244936acd984e5768704c87d04bf6
udica-0.2.4-1.module+el8.4.0+556+40122d08.noarch.rpm
86df41551568b57df5e96ed7042ba3978563f4de526a14ab6ddfdab64cc267d3
RLSA-2021:2569
Moderate: libxml2 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for libxml2 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2569
Rocky Linux 8
libxml2-devel-2.9.7-9.el8_4.2.aarch64.rpm
6dd039d3a075223416dcde3c87bfd94ed98d2a744e9abe484855994a321f4d00
RLSA-2021:1989
Important: bind security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for bind is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1989
Rocky Linux 8
bind-9.11.26-4.el8_4.aarch64.rpm
8ed80eb0a6409c8aeb58d4184d660298fb0f30248e2d25f60a6b6a57e8dee505
bind-chroot-9.11.26-4.el8_4.aarch64.rpm
b1bcdc393e10b6229b5098d2ac37bb402675c3740dc40747aee154a3cdabbbf3
bind-devel-9.11.26-4.el8_4.aarch64.rpm
6fc1e39647db41098b847389bb6bed56878db56cd3a450789e97295cd17e1c11
bind-libs-9.11.26-4.el8_4.aarch64.rpm
aa7f0660787ef947236f52efb834cba2585fc0401ce2c194cd830800bc02295f
bind-libs-lite-9.11.26-4.el8_4.aarch64.rpm
bb04e8b980d4ca6feffb88cad6ed0bcd10d891ca5c28616eb8330d9818914e48
bind-license-9.11.26-4.el8_4.noarch.rpm
cc5bb2480396e14d580508ab906cef8959c36872003a07a30d344c2fb332a56d
bind-lite-devel-9.11.26-4.el8_4.aarch64.rpm
1f91ebd6f5d0f606e9001099506ccc05d689277fa8c1a9f8b997ed48ae666ab9
bind-pkcs11-9.11.26-4.el8_4.aarch64.rpm
43ff3ccaeeab67087749e13d9cde900698544986a4a02478e3d30e64a77b2d0f
bind-pkcs11-devel-9.11.26-4.el8_4.aarch64.rpm
84a67ba8b4588601e006970815257e651cd0f5400417a594c51830a3fa9342c5
bind-pkcs11-libs-9.11.26-4.el8_4.aarch64.rpm
8b62b7be03a1c1d23547f2aff502f44bf62ce2ff8f7ea2126fed66c87c536f11
bind-pkcs11-utils-9.11.26-4.el8_4.aarch64.rpm
bd25621d2dde2b4d5636c6e2f27291c1b5405716f89deee251ac638a498e21e6
bind-sdb-9.11.26-4.el8_4.aarch64.rpm
617ad4ee6be52e3ffcf0b6b9f0b3961084ef2de0360ca2596b5781e8e9fe3937
bind-sdb-chroot-9.11.26-4.el8_4.aarch64.rpm
8c743f625899945eeaf708cfa68a9f8cea7bec168044afc107cb825907d0fdc2
bind-utils-9.11.26-4.el8_4.aarch64.rpm
28cc1e59205e46409a750ffee88c34e71e86ffd6ae32dc388e3f532aa001ed14
python3-bind-9.11.26-4.el8_4.noarch.rpm
a9d2f34c9d60e57e5a5933beb1c24efe2ec8335cbed9def6a3d3d7f185b073e3
RLSA-2021:2583
Moderate: python38:3.8 and python38-devel:3.8 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2583
Rocky Linux 8
python38-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
693af277b42cd0edfd1a95680888a2cc24da45f3e376dd4d4d244bc21b886ae3
python38-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.noarch.rpm
c2689fa1cb76238c220b0f75679b1ff49a435162d43778812615e7b39e148eb5
python38-babel-2.7.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm
741ede400fbf1b1ad52127dac09651308e049b6e8e2fb8294a56cd282f357628
python38-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm
8a53465041edb59504f20c0d1bc8b16c12051e9868077be7ae21aa166d69e5a1
python38-cryptography-2.8-3.module+el8.4.0+570+c2eaf144.aarch64.rpm
792ff320a4265b090d30a6339aaed74cf86f589852aa1b29508252d9bec159c4
python38-Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm
14d409a728502fcee13ab3106b8cbda2d7eceffef3a19c46b6137a8952c18f09
python38-debug-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
f0eb44a50b87a1d687ac0dbb7b01cf2e3d2f2bf6db5a8ac3ee4c44f648ea7c36
python38-devel-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
a8db4ca9bd789705a257b4a8e0e99626f3c474b664b692faee5ba5c03c1668bc
python38-idle-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
efeaa11c72f0aae9ed641cd63053b07025dd354c0f47427e61f87199aed4bcdd
python38-idna-2.8-6.module+el8.4.0+570+c2eaf144.noarch.rpm
6db2c539e4cc226af4c3cb10a5365015bc02f29140949cfc162810c8c9a38c4b
python38-jinja2-2.10.3-4.module+el8.4.0+570+c2eaf144.noarch.rpm
3d1becbf93751ddc3f0c6ea652278773e52212518b9b681c7a9b7b5b18cd691b
python38-libs-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
cdac5e8d9b90fda4546ba5ee223470cbcb8d825535cbb2f043cd1ad933c92fde
python38-lxml-4.4.1-5.module+el8.4.0+570+c2eaf144.aarch64.rpm
ab5d9ccd63871359bf94c3203042eb11e207989a6a630b7f72a094fae5a6d57c
python38-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm
24e1679463f6e6e0f13332a4886a91412e34e3aa3f6730db897961616e7094d7
python38-mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.aarch64.rpm
0d60b59274c7597b37389022e59d3d8d14c7562be8dcf07947fa913056922dba
python38-numpy-1.17.3-5.module+el8.4.0+570+c2eaf144.aarch64.rpm
649a6dcf03bedb73e82e41ab3cfea776a6c8bbd02aa2dc657ab54c084eb67527
python38-numpy-doc-1.17.3-5.module+el8.4.0+570+c2eaf144.noarch.rpm
e2fab0dddfef245369b7a441add03eaae27b71a6debb2973c694b2fab6966ae2
python38-numpy-f2py-1.17.3-5.module+el8.4.0+570+c2eaf144.aarch64.rpm
acb30452c0ce21a7627b238b6eb132f901db71635aa71d0d3b8f03d51bfa45a3
python38-pip-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm
62e794fc35c5561327a9fe6e64ad0cc940c80a9e21e6e34e023af5109b7925d9
python38-pip-wheel-19.3.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm
9f68296bce16d7ee532f667c4a54a157ae083ea0929e1ff0850bb457eb3fa2d2
python38-psutil-5.6.4-3.module+el8.4.0+570+c2eaf144.aarch64.rpm
2dea3815c1937a00e89128bf93831bef275a66d49072c39bf0fe015839ae7569
python38-psycopg2-2.8.4-4.module+el8.4.0+570+c2eaf144.aarch64.rpm
b44abd89f87f69812ca9518d4a6090426f8b80e703132dc0e9d5c05c4a462e13
python38-psycopg2-doc-2.8.4-4.module+el8.4.0+570+c2eaf144.aarch64.rpm
f39a9b66cd5597dfff5047d29841a86e38abc10ad5ab885a41f476fb161fd0dc
python38-psycopg2-tests-2.8.4-4.module+el8.4.0+570+c2eaf144.aarch64.rpm
20f3f48bdbaa2c7a07eaf0586aa2c1f15b322a712c751425925feb00df55569e
python38-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.noarch.rpm
d969cfb21775f4f185a05800c6ba376244bb46d8e8fcbd24d4ce9a7dc9d25dba
python38-PyMySQL-0.10.1-1.module+el8.4.0+570+c2eaf144.noarch.rpm
6bd9716cf24b45a4d6e39885773e6ac31140a116b000fd16b56af7675d798b1d
python38-pytz-2019.3-3.module+el8.4.0+570+c2eaf144.noarch.rpm
21fd2df0afa8a0f719a9641b77f0e58dcf05ddf3db67abdf1ef61c4709f037c9
python38-pyyaml-5.4.1-1.module+el8.4.0+595+c96abaa2.aarch64.rpm
96c4c9febaf1d531b850be7ceac0c105f01f71dc0a3f51367e3211d1787686eb
python38-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.noarch.rpm
5af857427988d6f280eeb45dc85e20898ad55034083db3a4fb71a3bb2e326ef1
python38-rpm-macros-3.8.6-3.module+el8.4.0+595+c96abaa2.noarch.rpm
c6e6c2c2fec74bb069d2e55e930629b2efc92c3c2767ed50cb4b97f6ec717a7a
python38-scipy-1.3.1-4.module+el8.4.0+570+c2eaf144.aarch64.rpm
6e46b8f0c7f6d606ce837c9766f840a4f7ce2dbc4fcb0f115ce2f544b67b204d
python38-setuptools-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm
f945ff96b50ec625a608ba96d6205ba0af20fb02192048e7ff6267a9622bd063
python38-setuptools-wheel-41.6.0-4.module+el8.4.0+570+c2eaf144.noarch.rpm
355b22184cac78100c843509fa46ad992e2b989e58a4dd6903b203f9777c3d62
python38-six-1.12.0-10.module+el8.4.0+570+c2eaf144.noarch.rpm
693b174f895dd685857753ad75f07f4fdb95e82a88e4c3f8618392b5d4b81b5e
python38-test-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
082a9608767f568fa7c3bced38bec8554a3839006c81d41579303c6007f92d06
python38-tkinter-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm
76b99ec559e0b3a85fb22776e49ea14582ca0bcac94fee982be72839e0431e93
python38-urllib3-1.25.7-4.module+el8.4.0+570+c2eaf144.noarch.rpm
7f9664428ce6a78d60607812a8b9c8f3a6effef7e6df0bb937850519bcde77cf
python38-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm
b83cefccc677e41f0225e1f8a1689cb626746473ebe14380dc3b57f392e83c3c
python38-wheel-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.noarch.rpm
e558f6d646d5cd2d7092d17205cf707cf0851bed14064aac5a073ca0e183bc04
python39-chardet-3.0.4-19.module+el8.4.0+574+843c4898.noarch.rpm
9a21825b6b2a472ec12024574f4d39e2b516dec4a8bf1514572f05bed2915afd
python39-ply-3.11-10.module+el8.4.0+574+843c4898.noarch.rpm
964120ccea403bb0c770c16065565fb671e85f9c8f3d5807544259f183ac23ac
python39-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.noarch.rpm
6d48f8fb19e1cce6f8d808cd72005c6c87cf0569a296bd22c509b0c27f020660
RLSA-2021:1979
Important: squid:4 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the squid:4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1979
Rocky Linux 8
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm
038b69730b54bab34f4621349a270e8cb4be10f54045d4e3498f299169c1e08f
libecap-devel-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm
021e5ee6bb8d89b2affde760d176f56ee1e45b5ab0e5e7bd560acbe8fa770b10
squid-4.11-4.module+el8.4.0+404+316a0dc5.2.aarch64.rpm
d1ec79c37f1553274854f6d54fd7dfdd2e1fa5a0cac09d4d2d448f6d8dae38c6
RLSA-2021:2235
Important: pki-core:10.6 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the pki-core:10.6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2235
Rocky Linux 8
jss-4.8.1-2.module+el8.4.0+418+b7ae1d4a.aarch64.rpm
c2d09f0c738153b987995dd9a04c55c797edff2fe7795cdfb91de22f0f88dd21
jss-javadoc-4.8.1-2.module+el8.4.0+418+b7ae1d4a.aarch64.rpm
90179c68d97dc50ef98c4ab6207175b7d553c7ea62da89b37c15349308dbbb36
ldapjdk-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm
46217627f2a8c2eadafca402fd72a4431cd381ff6ee48ee79df68a5ea8050e13
ldapjdk-javadoc-4.22.0-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm
c061448a836ba8a712b6e2b316dd6d8a7c83c814290e4943d29380aabe7e1cd5
pki-acme-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
5b8f286160cb85c9155f8223791cd50a4341d0a8d15a5460b97cf2ab381012c7
pki-base-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
dab6c8c79294e4d72893d51dde16888f3e3c725ba959eda2f075b814e27db11d
pki-base-java-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
f65c7170ec2c661339877916d4e51239e16c70fdb19f533966d98baa5569237f
pki-ca-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
dc2b98275dbdf35e0ffd4788bd2930749113042b46c8fbc64bd11da05a065680
pki-kra-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
801a08766aa921314bd725d24bdc6122d96663a5c6285d7cfac31ba44a2f70a3
pki-server-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
56542f5f932f1659947a985e6916930a0e94960f2c2250c7a37066a08cd4506d
pki-symkey-10.10.5-3.module+el8.4.0+554+92b527a1.aarch64.rpm
6a7cc7ce5379c65606ab1d8002f9ca96d66cd2427aad30b26f8295e2e8115872
pki-tools-10.10.5-3.module+el8.4.0+554+92b527a1.aarch64.rpm
8b262ed3dbc97b98bc873d84b4b96e943a8cbb915818212113f65b5953106003
python3-pki-10.10.5-3.module+el8.4.0+554+92b527a1.noarch.rpm
cf4c443c07eb50f89bfc16631c01630a6f1241173e44fa82d92bb10fea96d984
tomcatjss-7.6.1-1.module+el8.4.0+418+b7ae1d4a.noarch.rpm
506b51383e8385dc169d9276ff7081e3539aaa21471e148c8de6c0c9fc5a4b3d
RLSA-2021:2781
Important: java-11-openjdk security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for java-11-openjdk is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2781
Rocky Linux 8
java-11-openjdk-11.0.12.0.7-0.el8_4.aarch64.rpm
0263847ea47c5d2bcf659ed76b606397d5fdb285b52bb73e340b3cfc79ec4e03
java-11-openjdk-demo-11.0.12.0.7-0.el8_4.aarch64.rpm
53066395fbb46b0c4a3f1ebfaff3608fbf43a8d9afb5c1eb27bfab55ab59aaec
java-11-openjdk-devel-11.0.12.0.7-0.el8_4.aarch64.rpm
054de6fe59a3bad333327b5be8558203cae98992cad2aab47c41bdf65b6fc4f5
java-11-openjdk-headless-11.0.12.0.7-0.el8_4.aarch64.rpm
02aa721d75f95043a5fb09cdd4ff47d2b5e04101058581d5b584abbeea8ef2d0
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.aarch64.rpm
da3c74d57190f0c3abff1ef7982805f53c0f94b3dded95629bb354019c4987bc
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.aarch64.rpm
dd79f0e8ffc066738657d14f3b6b974bac9ffe79eb0bc73fc13c7e5eb5ab35e0
java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.aarch64.rpm
9437ed4cc2e2034ccc05cac709dfe434ea4368bed968911ddaaad76fc12e51ab
java-11-openjdk-src-11.0.12.0.7-0.el8_4.aarch64.rpm
67b434e195e527f17453443b57b99fc3e59b4f7f6e04c468dad627369264b9ab
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.aarch64.rpm
64493f908d772732a3d36cf8859500bf3f8b2407593b16548a65e7baaa345b78
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.aarch64.rpm
bef39e13e98c457a6c67c62747de37af6a73c7ac41746098f07d0e730215e164
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.aarch64.rpm
f3a9c75ccb0953dc7ebb6a881fe541f44ed79db5a69f31249ec2b855cf819efe
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.aarch64.rpm
f86908a16160530059e48ecedb1472d7e60eff945c15f32853c57f4f55897f6e
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.aarch64.rpm
7950b4643a22ef6a94a54bc9c404fa7094f4617e6d95b8b46e21317a659762e4
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.aarch64.rpm
931bb7b123341b0f6a4ef0d62b9ed2e8bd187e86ab2a38cede75e720cf3d4b66
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpm
7d92a1ba20e7a2a462366a2dc237ae2b246873078f0d4022a79e65de797cc325
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpm
9ee5e89ed5d248f7008a3a49db5f8fd9ffd5275b57e9d832c48352dd5a95810b
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.aarch64.rpm
f294db2f518e98c46d33f9b21ec67b53bc0b6a22028c0780f72f0522678ee911
java-11-openjdk-11.0.12.0.7-0.el8_4.aarch64.rpm
0263847ea47c5d2bcf659ed76b606397d5fdb285b52bb73e340b3cfc79ec4e03
java-11-openjdk-demo-11.0.12.0.7-0.el8_4.aarch64.rpm
53066395fbb46b0c4a3f1ebfaff3608fbf43a8d9afb5c1eb27bfab55ab59aaec
java-11-openjdk-devel-11.0.12.0.7-0.el8_4.aarch64.rpm
054de6fe59a3bad333327b5be8558203cae98992cad2aab47c41bdf65b6fc4f5
java-11-openjdk-headless-11.0.12.0.7-0.el8_4.aarch64.rpm
02aa721d75f95043a5fb09cdd4ff47d2b5e04101058581d5b584abbeea8ef2d0
java-11-openjdk-javadoc-11.0.12.0.7-0.el8_4.aarch64.rpm
da3c74d57190f0c3abff1ef7982805f53c0f94b3dded95629bb354019c4987bc
java-11-openjdk-javadoc-zip-11.0.12.0.7-0.el8_4.aarch64.rpm
dd79f0e8ffc066738657d14f3b6b974bac9ffe79eb0bc73fc13c7e5eb5ab35e0
java-11-openjdk-jmods-11.0.12.0.7-0.el8_4.aarch64.rpm
9437ed4cc2e2034ccc05cac709dfe434ea4368bed968911ddaaad76fc12e51ab
java-11-openjdk-src-11.0.12.0.7-0.el8_4.aarch64.rpm
67b434e195e527f17453443b57b99fc3e59b4f7f6e04c468dad627369264b9ab
java-11-openjdk-static-libs-11.0.12.0.7-0.el8_4.aarch64.rpm
64493f908d772732a3d36cf8859500bf3f8b2407593b16548a65e7baaa345b78
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.aarch64.rpm
bef39e13e98c457a6c67c62747de37af6a73c7ac41746098f07d0e730215e164
java-1.8.0-openjdk-accessibility-1.8.0.302.b08-0.el8_4.aarch64.rpm
f3a9c75ccb0953dc7ebb6a881fe541f44ed79db5a69f31249ec2b855cf819efe
java-1.8.0-openjdk-demo-1.8.0.302.b08-0.el8_4.aarch64.rpm
f86908a16160530059e48ecedb1472d7e60eff945c15f32853c57f4f55897f6e
java-1.8.0-openjdk-devel-1.8.0.302.b08-0.el8_4.aarch64.rpm
7950b4643a22ef6a94a54bc9c404fa7094f4617e6d95b8b46e21317a659762e4
java-1.8.0-openjdk-headless-1.8.0.302.b08-0.el8_4.aarch64.rpm
931bb7b123341b0f6a4ef0d62b9ed2e8bd187e86ab2a38cede75e720cf3d4b66
java-1.8.0-openjdk-javadoc-1.8.0.302.b08-0.el8_4.noarch.rpm
7d92a1ba20e7a2a462366a2dc237ae2b246873078f0d4022a79e65de797cc325
java-1.8.0-openjdk-javadoc-zip-1.8.0.302.b08-0.el8_4.noarch.rpm
9ee5e89ed5d248f7008a3a49db5f8fd9ffd5275b57e9d832c48352dd5a95810b
java-1.8.0-openjdk-src-1.8.0.302.b08-0.el8_4.aarch64.rpm
f294db2f518e98c46d33f9b21ec67b53bc0b6a22028c0780f72f0522678ee911
RLSA-2021:2354
Important: libwebp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for libwebp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2354
Rocky Linux 8
libwebp-1.0.0-3.el8_4.aarch64.rpm
807b92b68c0bbec9e5739a9132aa331b3856a5bfff00c3604db4f660bc077a24
libwebp-devel-1.0.0-3.el8_4.aarch64.rpm
0865828973bbc6be79253520c1bb5334bf4e65dad58052c1be196fcab19a59fd