RLBA-2021:3069
virtio-win bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for virtio-win is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3069
Rocky Linux 8
virtio-win-1.9.17-4.el8_4.src.rpm
77b562068c8ce7f41e48de33cb6e7e704a7e86b9f58a32926372261f68971c68
RLBA-2021:2586
rsyslog bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for rsyslog is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2586
Rocky Linux 8
rsyslog-8.1911.0-7.el8_4.2.src.rpm
f7a16d2fc2e61e6ee646dd07116a151fff48bc9cb7454d7c60ff6fb4fe22f544
RLBA-2021:2759
firefox bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for firefox is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2759
Rocky Linux 8
firefox-78.12.0-2.el8_4.src.rpm
c1f3e873043890685376ad07bc5410f0d01e6e47309cce15512606acf216f4a2
RLBA-2021:2035
dotnet bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 2.1 is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2035
Rocky Linux 8
dotnet-2.1.524-1.el8_4.rocky.src.rpm
30fa8c761e762ca514104081f483c270c2322f1f2a4c5cb19c2cf68ef5d05f15
dotnet-2.1.524-1.el8_4.rocky.src.rpm
30fa8c761e762ca514104081f483c270c2322f1f2a4c5cb19c2cf68ef5d05f15
RLBA-2021:2592
idm:DL1 bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the idm:DL1 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2592
Rocky Linux 8
ipa-4.9.2-4.module+el8.4.0+589+9650b94f.src.rpm
bad9e432bcc3c70ede837809cbe4b8fd0d6a2bd279acc2d61257fe93e7da47d6
RLSA-2021:2352
Important: .NET Core 3.1 security and bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for .NET Core 3.1 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2352
Rocky Linux 8
dotnet3.1-3.1.116-1.el8_4.rocky.2.src.rpm
e4279ebdb5774814b399fa19878397d54c5fb4f0482900bfd56daff55fb8c68b
dotnet5.0-5.0.204-1.el8_4.rocky.src.rpm
7497784ba6624101a2f77914615873ce999ee8d6233e7dcb18f9ae0ca98ee878
dotnet3.1-3.1.116-1.el8_4.rocky.2.src.rpm
e4279ebdb5774814b399fa19878397d54c5fb4f0482900bfd56daff55fb8c68b
dotnet5.0-5.0.204-1.el8_4.rocky.src.rpm
7497784ba6624101a2f77914615873ce999ee8d6233e7dcb18f9ae0ca98ee878
RLSA-2021:3142
Important: .NET Core 3.1 security and bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for .NET Core 3.1 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3142
Rocky Linux 8
dotnet3.1-3.1.118-1.el8.rocky.1.src.rpm
228ae0e6cc741cb01ec2abef67f86ce190788342e78f6294e3adc9441f0b0f05
dotnet-2.1.525-1.el8_4.rocky.src.rpm
372dcc1e10122831d3e49827a0b5109f3190d7dace5638019a22d07a0332780d
dotnet3.1-3.1.118-1.el8_4.rocky.1.src.rpm
dae7d56e94d6ffa84d1ce6bdb346f0e3f66b6fc7dbd94208f957790ca671866b
dotnet5.0-5.0.206-1.el8_4.rocky.1.src.rpm
d11211c9247025b1ebd09942741641b8a04d22e55abae72142008bdceae2d2ec
dotnet3.1-3.1.118-1.el8.rocky.1.src.rpm
228ae0e6cc741cb01ec2abef67f86ce190788342e78f6294e3adc9441f0b0f05
dotnet-2.1.525-1.el8_4.rocky.src.rpm
372dcc1e10122831d3e49827a0b5109f3190d7dace5638019a22d07a0332780d
dotnet3.1-3.1.118-1.el8_4.rocky.1.src.rpm
dae7d56e94d6ffa84d1ce6bdb346f0e3f66b6fc7dbd94208f957790ca671866b
dotnet5.0-5.0.206-1.el8_4.rocky.1.src.rpm
d11211c9247025b1ebd09942741641b8a04d22e55abae72142008bdceae2d2ec
dotnet3.1-3.1.118-1.el8.rocky.1.src.rpm
228ae0e6cc741cb01ec2abef67f86ce190788342e78f6294e3adc9441f0b0f05
dotnet-2.1.525-1.el8_4.rocky.src.rpm
372dcc1e10122831d3e49827a0b5109f3190d7dace5638019a22d07a0332780d
dotnet3.1-3.1.118-1.el8_4.rocky.1.src.rpm
dae7d56e94d6ffa84d1ce6bdb346f0e3f66b6fc7dbd94208f957790ca671866b
dotnet5.0-5.0.206-1.el8_4.rocky.1.src.rpm
d11211c9247025b1ebd09942741641b8a04d22e55abae72142008bdceae2d2ec
RLSA-2021:3074
Moderate: nodejs:14 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the nodejs:14 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3074
Rocky Linux 8
nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm
60a04ccb727a318f5006dc46d44f0363cbe34de8c94d0e10075e3bce72ebbb31
nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm
8dda7ad0495c445ae94e6ab10b523cbe60698d60bc8586e11832ef7fa522ba50
nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.src.rpm
6d51ea33466ace15196bf66b705b03f4dd54b8f4cf5ad9ebd6881ac1c64c45f5
nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm
3e7220670311ded7de2e7ebd384aaf10330da03c45156b0d89fab5d030a54d35
nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.src.rpm
6e01ead110e68ee6b91abb3c1c15354c900f728da3a9f600229fb7ed3c737488
nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm
60a04ccb727a318f5006dc46d44f0363cbe34de8c94d0e10075e3bce72ebbb31
nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm
8dda7ad0495c445ae94e6ab10b523cbe60698d60bc8586e11832ef7fa522ba50
nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.src.rpm
6d51ea33466ace15196bf66b705b03f4dd54b8f4cf5ad9ebd6881ac1c64c45f5
nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm
3e7220670311ded7de2e7ebd384aaf10330da03c45156b0d89fab5d030a54d35
nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.src.rpm
6e01ead110e68ee6b91abb3c1c15354c900f728da3a9f600229fb7ed3c737488
RLBA-2021:3062
stalld bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for stalld is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3062
Rocky Linux 8
stalld-1.10-1.el8_4.src.rpm
6b6ce9e6400e1f1a850cf88e3af158a1d1614de9242e3e56d37f8f598b1ff45f
RLEA-2021:3077
gnome-shell-extensions bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gnome-shell-extensions is now available for Rocky LinuxEnterprise Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3077
Rocky Linux 8
gnome-shell-extensions-3.32.1-15.el8_4.1.src.rpm
fe1aa4531901cbaab77b1a563a6752cf833790b620c55504fa544b1d4f80c660
RLSA-2021:3061
Moderate: virt:rhel and virt-devel:rhel security and bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the virt:rhel and virt-devel:rhel modules is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3061
Rocky Linux 8
libvirt-python-6.0.0-1.module+el8.4.0+534+4680a14e.src.rpm
1f55f3a8a791365a7a5f0312cd8cbce6bbe4aeeeaf6cfedbca87eaa84f79295a
qemu-kvm-4.2.0-48.module+el8.4.0+642+7e26f5e1.3.src.rpm
6bd22aa42920d34fc59159a9a902cf8918533cb791a702f5dcd1130da1244209
nbdkit-1.16.2-4.module+el8.4.0+534+4680a14e.src.rpm
65c6f080fe76831c13ebf3eda37a067544583ac94aaac5c1e52b1e0137fb57f3
supermin-5.1.19-10.module+el8.4.0+534+4680a14e.src.rpm
7203c1e4cf5de63b0c2e2a4529a4e6cfac24f5f629c7cadd1913423d2f59df69
hivex-1.3.18-21.module+el8.4.0+642+7e26f5e1.src.rpm
1581247b65008c890c8db06faf28da9940a54f3211c6626e145b7fcacd9fa943
sgabios-0.20170427git-3.module+el8.4.0+534+4680a14e.src.rpm
37a9e3d27d01ba51d8a723ff9d9aea6d946f8af2a56261373de61b041b591e90
perl-Sys-Virt-6.0.0-1.module+el8.4.0+534+4680a14e.src.rpm
a779e98f8bdbf60ba71aa7c26954b57d0bf4ebad0f580b61c2cb59de619c7acb
seabios-1.13.0-2.module+el8.4.0+534+4680a14e.src.rpm
d01ebfd456e6a19e58b6450f557a44c8142dba32916a1fa610001d4a7f06ded8
libvirt-6.0.0-35.1.module+el8.4.0+642+7e26f5e1.src.rpm
d9c8da718dd2fe854610896188359b3450164840ea1cfa576b87769de5e95605
libnbd-1.2.2-1.module+el8.4.0+534+4680a14e.src.rpm
d7a6774598fc8d87ac09d682452b84827069658745278e4736280203fc4c0a19
libguestfs-1.40.2-27.module+el8.4.0+534+4680a14e.src.rpm
720ba433c9d2ec3e10ce1355a764731fc076854dbdd5d76d3d030dca1f8b9eee
RLBA-2021:1985
java-1.8.0-openjdk bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for java-1.8.0-openjdk is now available for Rocky Linux EnterpriseLinux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1985
Rocky Linux 8
java-1.8.0-openjdk-1.8.0.292.b10-1.el8_4.src.rpm
f4835b11b13ad12dad7ac702d19fb65b54a1f4b1d4de5b059b6a46cafe75796e
RLSA-2021:2363
Important: gupnp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for gupnp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2363
Rocky Linux 8
gupnp-1.0.6-2.el8_4.src.rpm
6468a654de063ef2f65fe16f3be2202fc01e81dda3f23dfa5d4996a160db605e
RLEA-2021:3065
libwacom bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libwacom is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3065
Rocky Linux 8
libwacom-1.6-2.1.el8_4.src.rpm
ae3525febe8d5ec07bf3bfed37ff85ad65b71d714a7bcb70787ce8b4d38c1339
RLSA-2021:2291
Important: container-tools:2.0 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the container-tools:2.0 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2291
Rocky Linux 8
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.src.rpm
3b0ecb63e5b7baf8a048a848066775bf6597b59af9ec6f3a3347dabc706c717e
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.src.rpm
4f07f42efc70853cbd362f5023dd7c01e8606cad2e9bf7520d3d71ac7bff0743
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.src.rpm
b479c1317ed372fe7fc1ccdb7936e75b1d0af496cb5c61cc58d0320a254d098b
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.src.rpm
474f6da6130277559ab58743e355d1b096b46e09bfd094696902e3a102e8f96e
criu-3.15-1.module+el8.4.0+556+40122d08.src.rpm
534bc0e58ce619b6a046776b076a030aba23c69f7c750b04a6f27d45d3226ea4
toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.src.rpm
4959dd7b5204f1ff64c57e342bcfe66253d58a14ed21195e92c9a972f98201b5
skopeo-1.2.2-7.module+el8.4.0+558+7340b765.src.rpm
cbd55de0f7a9cf1250626976b18dc2bdb73edb5c15ab74a86c07f1a6f160469d
runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.src.rpm
d437e897235271a49114c75c05870da152ba7d8ece7928d1e519ea137b95653f
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.src.rpm
f99fb1c57ff17ccf960d91e69348242a8afc4f0de619b4e40c27c695160ca043
buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.src.rpm
84d6ccd96cfbb7460725662ee1056b25b96a2691d2413fb084bea97216d957be
buildah-1.19.7-1.module+el8.4.0+558+7340b765.src.rpm
503941e532ce7fae05a18e84d66baefff44bece46230aa323fad525627dacdb6
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.src.rpm
728d5eba3ff17396edcb931dd6475f2a1b8353b9740abe3408263c54fea23cf7
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.src.rpm
4fcd38f5d8be942bafde4dbb77fa0518523247d6750633bd0f466a48e6aab62c
fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.src.rpm
211cab5851a8754734b1990095e15074d3a5e6cf4a8f45659d5d6bf08c1ef393
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.src.rpm
388877173d9c496e58375594ab2e9944b4664b8316cabf045721691853a792ba
conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.src.rpm
1352b53aced6dc2949050279e6a39609e919e6be1ea4301c48a0e5690ab963fd
crun-0.18-2.module+el8.4.0+556+40122d08.src.rpm
abaf51a1478ad19b1ce9983bc8b9b75d04dce3389aff4b872fa2d9bd19bf5970
runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.src.rpm
9be96ca5729c14b18169bee2cc4830325d03a72df6505da07c9e1403a743601b
podman-3.0.1-6.module+el8.4.0+558+7340b765.src.rpm
514d3e66c548a5ef61791076c405faa43afcaefb0ca999a9c8d77106c60a9f2e
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.src.rpm
3b0ecb63e5b7baf8a048a848066775bf6597b59af9ec6f3a3347dabc706c717e
fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.src.rpm
451f099ed97284638aed496d2126f68c8bcc7828b3f8e673c6695b0b59c770d5
podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.src.rpm
297c728d7febba6c42aea8c5d41ffbe4015b0ce593afe15b39b135ab08b7d45a
criu-3.12-9.module+el8.4.0+557+48ba8b2f.src.rpm
c181f6d7005dd6869aec3b921e9cb534ac87286d6643642bdf67946acf873015
cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.src.rpm
32a36b6602d35e35f5bf3a8e37a8d42d10fd8f2af26d9c3aae82ed092a38649f
conmon-2.0.26-1.module+el8.4.0+558+7340b765.src.rpm
de0121ad6d62a516ca00a22cbf9e5e3a8231ae121a869cce47bea0d2365c40bb
container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.src.rpm
2f79e38e063283b3f15973e0df715ce0e8f87bf92aa795ce4e434ea804675ce6
skopeo-1.2.2-10.module+el8.4.0+556+40122d08.src.rpm
45600149c4c3cfbeeaecd8fe6f2e960b5bf7251bf53822e54dbb94dcedf675da
skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.src.rpm
153fb651f23aff4c94ea74a5509053c92ad9ef5f32799895d9a09b8131d7ea2c
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.src.rpm
4f07f42efc70853cbd362f5023dd7c01e8606cad2e9bf7520d3d71ac7bff0743
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.src.rpm
b479c1317ed372fe7fc1ccdb7936e75b1d0af496cb5c61cc58d0320a254d098b
fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.src.rpm
7b001064c28c7594c023bfcaf13a0ab81468ad24654253212b2d853ecedae212
cockpit-podman-29-2.module+el8.4.0+556+40122d08.src.rpm
18dc3d1b45f566c494e7496dbde29f7b41c87b2e0c43043f62f72ab0c2b70669
container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.src.rpm
c4c411e2e058306f1cd173ac8e68ce725d0ff914bab5dbf072037ac3a0445731
container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.src.rpm
e183d0b8a14d7baf495d51169eacc1d546cf5822436d5ddb7a227d6701aea4ac
buildah-1.19.7-2.module+el8.4.0+556+40122d08.src.rpm
0fad6ab03fd98ba0c93c5851acb06d3ed8f6120d22a8e052d03c59a452da0151
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.src.rpm
474f6da6130277559ab58743e355d1b096b46e09bfd094696902e3a102e8f96e
udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.src.rpm
dfec100b7b2394546bd15dc6d6371a00a3b7b822ee426e87280bd4f436c7f235
criu-3.15-1.module+el8.4.0+556+40122d08.src.rpm
534bc0e58ce619b6a046776b076a030aba23c69f7c750b04a6f27d45d3226ea4
containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.src.rpm
762b8f0f07794ff27e0f2aa34c0d636a2a94cfc8f245d6ab1c9f3decbfc70ce3
conmon-2.0.26-3.module+el8.4.0+556+40122d08.src.rpm
633802d18055df602405b5e48c1593fe95b7ffa15cc7cbf0c3f31c9810e0b947
runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.src.rpm
37756cb864b89e17182888f09f59aeda569beb1e409e066ced09ecb40eb2c170
udica-0.2.4-1.module+el8.4.0+556+40122d08.src.rpm
45a3d88c2508513dea2e386cffdd5abde7ef1b52620d4cc7465655ae9cdc07dc
podman-3.0.1-7.module+el8.4.0+556+40122d08.src.rpm
c0696eb62313beade6ae7d9dc8387b9909df18f68609082f165ef2e80e445a3c
toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.src.rpm
4959dd7b5204f1ff64c57e342bcfe66253d58a14ed21195e92c9a972f98201b5
skopeo-1.2.2-7.module+el8.4.0+558+7340b765.src.rpm
cbd55de0f7a9cf1250626976b18dc2bdb73edb5c15ab74a86c07f1a6f160469d
runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.src.rpm
d437e897235271a49114c75c05870da152ba7d8ece7928d1e519ea137b95653f
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.src.rpm
f99fb1c57ff17ccf960d91e69348242a8afc4f0de619b4e40c27c695160ca043
buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.src.rpm
84d6ccd96cfbb7460725662ee1056b25b96a2691d2413fb084bea97216d957be
buildah-1.19.7-1.module+el8.4.0+558+7340b765.src.rpm
503941e532ce7fae05a18e84d66baefff44bece46230aa323fad525627dacdb6
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.src.rpm
728d5eba3ff17396edcb931dd6475f2a1b8353b9740abe3408263c54fea23cf7
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.src.rpm
4fcd38f5d8be942bafde4dbb77fa0518523247d6750633bd0f466a48e6aab62c
fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.src.rpm
211cab5851a8754734b1990095e15074d3a5e6cf4a8f45659d5d6bf08c1ef393
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.src.rpm
388877173d9c496e58375594ab2e9944b4664b8316cabf045721691853a792ba
conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.src.rpm
1352b53aced6dc2949050279e6a39609e919e6be1ea4301c48a0e5690ab963fd
crun-0.18-2.module+el8.4.0+556+40122d08.src.rpm
abaf51a1478ad19b1ce9983bc8b9b75d04dce3389aff4b872fa2d9bd19bf5970
runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.src.rpm
9be96ca5729c14b18169bee2cc4830325d03a72df6505da07c9e1403a743601b
podman-3.0.1-6.module+el8.4.0+558+7340b765.src.rpm
514d3e66c548a5ef61791076c405faa43afcaefb0ca999a9c8d77106c60a9f2e
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.src.rpm
3b0ecb63e5b7baf8a048a848066775bf6597b59af9ec6f3a3347dabc706c717e
fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.src.rpm
451f099ed97284638aed496d2126f68c8bcc7828b3f8e673c6695b0b59c770d5
podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.src.rpm
297c728d7febba6c42aea8c5d41ffbe4015b0ce593afe15b39b135ab08b7d45a
criu-3.12-9.module+el8.4.0+557+48ba8b2f.src.rpm
c181f6d7005dd6869aec3b921e9cb534ac87286d6643642bdf67946acf873015
cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.src.rpm
32a36b6602d35e35f5bf3a8e37a8d42d10fd8f2af26d9c3aae82ed092a38649f
conmon-2.0.26-1.module+el8.4.0+558+7340b765.src.rpm
de0121ad6d62a516ca00a22cbf9e5e3a8231ae121a869cce47bea0d2365c40bb
container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.src.rpm
2f79e38e063283b3f15973e0df715ce0e8f87bf92aa795ce4e434ea804675ce6
skopeo-1.2.2-10.module+el8.4.0+556+40122d08.src.rpm
45600149c4c3cfbeeaecd8fe6f2e960b5bf7251bf53822e54dbb94dcedf675da
skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.src.rpm
153fb651f23aff4c94ea74a5509053c92ad9ef5f32799895d9a09b8131d7ea2c
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.src.rpm
4f07f42efc70853cbd362f5023dd7c01e8606cad2e9bf7520d3d71ac7bff0743
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.src.rpm
b479c1317ed372fe7fc1ccdb7936e75b1d0af496cb5c61cc58d0320a254d098b
fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.src.rpm
7b001064c28c7594c023bfcaf13a0ab81468ad24654253212b2d853ecedae212
cockpit-podman-29-2.module+el8.4.0+556+40122d08.src.rpm
18dc3d1b45f566c494e7496dbde29f7b41c87b2e0c43043f62f72ab0c2b70669
container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.src.rpm
c4c411e2e058306f1cd173ac8e68ce725d0ff914bab5dbf072037ac3a0445731
container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.src.rpm
e183d0b8a14d7baf495d51169eacc1d546cf5822436d5ddb7a227d6701aea4ac
buildah-1.19.7-2.module+el8.4.0+556+40122d08.src.rpm
0fad6ab03fd98ba0c93c5851acb06d3ed8f6120d22a8e052d03c59a452da0151
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.src.rpm
474f6da6130277559ab58743e355d1b096b46e09bfd094696902e3a102e8f96e
udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.src.rpm
dfec100b7b2394546bd15dc6d6371a00a3b7b822ee426e87280bd4f436c7f235
criu-3.15-1.module+el8.4.0+556+40122d08.src.rpm
534bc0e58ce619b6a046776b076a030aba23c69f7c750b04a6f27d45d3226ea4
containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.src.rpm
762b8f0f07794ff27e0f2aa34c0d636a2a94cfc8f245d6ab1c9f3decbfc70ce3
conmon-2.0.26-3.module+el8.4.0+556+40122d08.src.rpm
633802d18055df602405b5e48c1593fe95b7ffa15cc7cbf0c3f31c9810e0b947
runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.src.rpm
37756cb864b89e17182888f09f59aeda569beb1e409e066ced09ecb40eb2c170
udica-0.2.4-1.module+el8.4.0+556+40122d08.src.rpm
45a3d88c2508513dea2e386cffdd5abde7ef1b52620d4cc7465655ae9cdc07dc
podman-3.0.1-7.module+el8.4.0+556+40122d08.src.rpm
c0696eb62313beade6ae7d9dc8387b9909df18f68609082f165ef2e80e445a3c
toolbox-0.0.7-1.module+el8.4.0+559+c02fa3b2.src.rpm
4959dd7b5204f1ff64c57e342bcfe66253d58a14ed21195e92c9a972f98201b5
skopeo-1.2.2-7.module+el8.4.0+558+7340b765.src.rpm
cbd55de0f7a9cf1250626976b18dc2bdb73edb5c15ab74a86c07f1a6f160469d
runc-1.0.0-73.rc93.module+el8.4.0+556+40122d08.src.rpm
d437e897235271a49114c75c05870da152ba7d8ece7928d1e519ea137b95653f
oci-seccomp-bpf-hook-1.2.0-2.module+el8.4.0+556+40122d08.src.rpm
f99fb1c57ff17ccf960d91e69348242a8afc4f0de619b4e40c27c695160ca043
buildah-1.11.6-8.module+el8.4.0+559+c02fa3b2.src.rpm
84d6ccd96cfbb7460725662ee1056b25b96a2691d2413fb084bea97216d957be
buildah-1.19.7-1.module+el8.4.0+558+7340b765.src.rpm
503941e532ce7fae05a18e84d66baefff44bece46230aa323fad525627dacdb6
oci-seccomp-bpf-hook-1.2.0-1.module+el8.4.0+558+7340b765.src.rpm
728d5eba3ff17396edcb931dd6475f2a1b8353b9740abe3408263c54fea23cf7
slirp4netns-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.src.rpm
4fcd38f5d8be942bafde4dbb77fa0518523247d6750633bd0f466a48e6aab62c
fuse-overlayfs-1.4.0-2.module+el8.4.0+558+7340b765.src.rpm
211cab5851a8754734b1990095e15074d3a5e6cf4a8f45659d5d6bf08c1ef393
python-podman-api-1.2.0-0.2.gitd0a45fe.module+el8.4.0+559+c02fa3b2.src.rpm
388877173d9c496e58375594ab2e9944b4664b8316cabf045721691853a792ba
conmon-2.0.15-1.module+el8.4.0+559+c02fa3b2.src.rpm
1352b53aced6dc2949050279e6a39609e919e6be1ea4301c48a0e5690ab963fd
crun-0.18-2.module+el8.4.0+556+40122d08.src.rpm
abaf51a1478ad19b1ce9983bc8b9b75d04dce3389aff4b872fa2d9bd19bf5970
runc-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.src.rpm
9be96ca5729c14b18169bee2cc4830325d03a72df6505da07c9e1403a743601b
podman-3.0.1-6.module+el8.4.0+558+7340b765.src.rpm
514d3e66c548a5ef61791076c405faa43afcaefb0ca999a9c8d77106c60a9f2e
libslirp-4.3.1-1.module+el8.4.0+556+40122d08.src.rpm
3b0ecb63e5b7baf8a048a848066775bf6597b59af9ec6f3a3347dabc706c717e
fuse-overlayfs-0.7.8-1.module+el8.4.0+559+c02fa3b2.src.rpm
451f099ed97284638aed496d2126f68c8bcc7828b3f8e673c6695b0b59c770d5
podman-1.6.4-26.module+el8.4.0+559+c02fa3b2.src.rpm
297c728d7febba6c42aea8c5d41ffbe4015b0ce593afe15b39b135ab08b7d45a
criu-3.12-9.module+el8.4.0+557+48ba8b2f.src.rpm
c181f6d7005dd6869aec3b921e9cb534ac87286d6643642bdf67946acf873015
cockpit-podman-11-1.module+el8.4.0+559+c02fa3b2.src.rpm
32a36b6602d35e35f5bf3a8e37a8d42d10fd8f2af26d9c3aae82ed092a38649f
conmon-2.0.26-1.module+el8.4.0+558+7340b765.src.rpm
de0121ad6d62a516ca00a22cbf9e5e3a8231ae121a869cce47bea0d2365c40bb
container-selinux-2.130.0-1.module+el8.4.0+559+c02fa3b2.src.rpm
2f79e38e063283b3f15973e0df715ce0e8f87bf92aa795ce4e434ea804675ce6
skopeo-1.2.2-10.module+el8.4.0+556+40122d08.src.rpm
45600149c4c3cfbeeaecd8fe6f2e960b5bf7251bf53822e54dbb94dcedf675da
skopeo-0.1.41-4.module+el8.4.0+559+c02fa3b2.src.rpm
153fb651f23aff4c94ea74a5509053c92ad9ef5f32799895d9a09b8131d7ea2c
containernetworking-plugins-0.9.1-1.module+el8.4.0+556+40122d08.src.rpm
4f07f42efc70853cbd362f5023dd7c01e8606cad2e9bf7520d3d71ac7bff0743
toolbox-0.0.8-1.module+el8.4.0+556+40122d08.src.rpm
b479c1317ed372fe7fc1ccdb7936e75b1d0af496cb5c61cc58d0320a254d098b
fuse-overlayfs-1.4.0-3.module+el8.4.0+556+40122d08.src.rpm
7b001064c28c7594c023bfcaf13a0ab81468ad24654253212b2d853ecedae212
cockpit-podman-29-2.module+el8.4.0+556+40122d08.src.rpm
18dc3d1b45f566c494e7496dbde29f7b41c87b2e0c43043f62f72ab0c2b70669
container-selinux-2.162.0-1.module+el8.4.0+556+40122d08.src.rpm
c4c411e2e058306f1cd173ac8e68ce725d0ff914bab5dbf072037ac3a0445731
container-selinux-2.158.0-1.module+el8.4.0+558+7340b765.src.rpm
e183d0b8a14d7baf495d51169eacc1d546cf5822436d5ddb7a227d6701aea4ac
buildah-1.19.7-2.module+el8.4.0+556+40122d08.src.rpm
0fad6ab03fd98ba0c93c5851acb06d3ed8f6120d22a8e052d03c59a452da0151
slirp4netns-1.1.8-1.module+el8.4.0+556+40122d08.src.rpm
474f6da6130277559ab58743e355d1b096b46e09bfd094696902e3a102e8f96e
udica-0.2.1-2.module+el8.4.0+559+c02fa3b2.src.rpm
dfec100b7b2394546bd15dc6d6371a00a3b7b822ee426e87280bd4f436c7f235
criu-3.15-1.module+el8.4.0+556+40122d08.src.rpm
534bc0e58ce619b6a046776b076a030aba23c69f7c750b04a6f27d45d3226ea4
containernetworking-plugins-0.8.3-4.module+el8.4.0+559+c02fa3b2.src.rpm
762b8f0f07794ff27e0f2aa34c0d636a2a94cfc8f245d6ab1c9f3decbfc70ce3
conmon-2.0.26-3.module+el8.4.0+556+40122d08.src.rpm
633802d18055df602405b5e48c1593fe95b7ffa15cc7cbf0c3f31c9810e0b947
runc-1.0.0-71.rc92.module+el8.4.0+558+7340b765.src.rpm
37756cb864b89e17182888f09f59aeda569beb1e409e066ced09ecb40eb2c170
udica-0.2.4-1.module+el8.4.0+556+40122d08.src.rpm
45a3d88c2508513dea2e386cffdd5abde7ef1b52620d4cc7465655ae9cdc07dc
podman-3.0.1-7.module+el8.4.0+556+40122d08.src.rpm
c0696eb62313beade6ae7d9dc8387b9909df18f68609082f165ef2e80e445a3c
RLBA-2021:2749
.NET Core 3.1 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 3.1 is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2749
Rocky Linux 8
dotnet3.1-3.1.117-1.el8_4.rocky.2.src.rpm
93ad880fa5887aeb4bdf7ba4d3b860dc61467042230d498b53617c2b94bf1315
dotnet3.1-3.1.117-1.el8_4.rocky.2.src.rpm
93ad880fa5887aeb4bdf7ba4d3b860dc61467042230d498b53617c2b94bf1315
RLSA-2021:2034
Important: redis:6 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the redis:6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2034
Rocky Linux 8
redis-6.0.9-3.module+el8.4.0+395+8d498eeb.src.rpm
37d4121e480d2900703f6ee4f1a6adf3789a2b796b01483dc93c45a5e2211e3f
RLBA-2021:3240
.NET Core 2.1 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET Core 2.1 is now available for Rocky Linux.
For more information visit https://errata.rockylinux.org/RLBA-2021:3240
Rocky Linux 8
dotnet-2.1.526-1.el8_4.rocky.src.rpm
1e96caed4116867b79957d0a7b354d1eda03033bdbd18afe90e8efa26d4a3172
RLBA-2021:3078
pcp bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pcp is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3078
Rocky Linux 8
pcp-5.2.5-5.el8_4.src.rpm
3ebd758f852d93494ab762c9a499b358c71008e6066314f5b757a031e5ff10fe
RLSA-2021:2595
Moderate: 389-ds:1.4 security and bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the 389-ds:1.4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2595
Rocky Linux 8
389-ds-base-1.4.3.16-16.module+el8.4.0+596+159889e5.src.rpm
4ce05740932eb66dda06d1fd297d9e9e920dc9addd7c30f18b3d5da62d266737
RLEA-2021:2596
gnome-session bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gnome-session is now available for Rocky Linux8.
For more information visit https://errata.rockylinux.org/RLEA-2021:2596
Rocky Linux 8
gnome-session-3.28.1-10.el8_4.1.src.rpm
603041fa77afeb720a53dcc2f2d0aa79ed1815f7956ec35b46c8358447a72fff
RLSA-2021:2354
Important: libwebp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for libwebp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2354
Rocky Linux 8
libwebp-1.0.0-3.el8_4.src.rpm
b88f56217a62b1c5a36e86b9bcdd0c83f14a4ad7d52d62050b7a3363245afa38
RLEA-2021:2421
libpq bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for libpq is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:2421
Rocky Linux 8
libpq-13.3-1.el8_4.src.rpm
50aab2b196fa057d953a01b7446d85b0ec4c29f7b2163acede88fda5bb64eed3
RLBA-2021:3070
container-tools:rhel8 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the container-tools:rhel8 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3070
Rocky Linux 8
skopeo-1.3.1-5.module+el8.4.0+643+525e162a.src.rpm
6511aceefab71faea5a02a65403b93dff00f5dd41cf513b9dbdef27da094849a
cockpit-podman-32-2.module+el8.4.0+643+525e162a.src.rpm
9535990c6cb3b58512a158919b9884ce6af3c34ce98a63629402ce951728a623
crun-0.20.1-1.module+el8.4.0+643+525e162a.src.rpm
76497a76de40f25fe780e74e807fa24f462d507d0a35a5a0e8241a9e89b742c6
buildah-1.21.4-1.module+el8.4.0+643+525e162a.src.rpm
366114dbbdcd79bd65229aaf4fc82a9b31f3dab55a9bf59198e614e156588cfd
conmon-2.0.29-1.module+el8.4.0+643+525e162a.src.rpm
49d87eb4ca2afc46a5c3acd0f7e5382fff1e530f27b4c5669c1efc26611becd9
podman-3.2.3-0.10.module+el8.4.0+643+525e162a.src.rpm
69a09c3bf78f6deec8a6012fc2ddc44176e35b001a6a66e606c10b507d42cd5a
container-selinux-2.164.1-1.module+el8.4.0+643+525e162a.src.rpm
b142370930fbea52d47d3d42e5159f0eae03249e77d636d8af5257950ee95335
runc-1.0.0-74.rc95.module+el8.4.0+643+525e162a.src.rpm
9082cd5886ba0a16c5d02f964c92efea34a91b2a54247f6fdf377a5d7f0c768a
fuse-overlayfs-1.6-1.module+el8.4.0+643+525e162a.src.rpm
e85423746b022c30c159c82e3c88ee4c672db24a8ee7910220a779add559b39d
udica-0.2.4-2.module+el8.4.0+643+525e162a.src.rpm
07f353715d54e35b226ce6ea75c124061a3150cff681c09fd5186f772f38c30c
oci-seccomp-bpf-hook-1.2.3-2.module+el8.4.0+643+525e162a.src.rpm
9df66710c9e336dadd8a4cbde98846a5f6a014876c4afe0db82185c47bcbe3ab
RLSA-2021:2883
Important: thunderbird security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for thunderbird is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2883
Rocky Linux 8
thunderbird-78.12.0-3.el8_4.src.rpm
bc79e85fc0abe3549cf22c3d9206d232c85978af287c5b9798e5b8beba68c55e
RLBA-2021:2746
.NET 5.0 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET 5.0 is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2746
Rocky Linux 8
dotnet5.0-5.0.205-1.el8_4.rocky.1.src.rpm
108ec79c47991b6b5be48e815abace0017b114cb48c258d25aa5a7f3d3a817ee
dotnet5.0-5.0.205-1.el8_4.rocky.1.src.rpm
108ec79c47991b6b5be48e815abace0017b114cb48c258d25aa5a7f3d3a817ee
RLBA-2021:1995
cloud-init bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cloud-init is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1995
Rocky Linux 8
cloud-init-20.3-10.el8_4.2.src.rpm
bddf124c199464e0c3a30d131b36c52306b62b45485ffc2b8d5edc2be527a3be
RLBA-2021:3071
nmstate bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nmstate is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3071
Rocky Linux 8
nmstate-1.0.2-14.el8_4.src.rpm
b346967ba602bcd22f8fa624fff3586ba3657998247483c4839c2da34eda4be4
RLBA-2021:3082
gcc-toolset-10-elfutils bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-elfutils is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3082
Rocky Linux 8
gcc-toolset-10-elfutils-0.182-5.el8_4.src.rpm
d14f9538e43a11c6aae73117e58027da773d048cb97a630e7242c76cbe2b9d93
RLBA-2021:2589
nmstate bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for nmstate is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2589
Rocky Linux 8
nmstate-1.0.2-11.el8_4.src.rpm
c6ea627825bad806b6b1ab212e655b85148ed1940510350bef6331d002608653
RLSA-2021:2583
Moderate: python38:3.8 and python38-devel:3.8 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2583
Rocky Linux 8
numpy-1.17.3-5.module+el8.4.0+570+c2eaf144.src.rpm
de3ad14e3144167991ad8cfa04628abfe6f4dc694519c4fa031d5f912b267d72
python-jinja2-2.10.3-4.module+el8.4.0+570+c2eaf144.src.rpm
4bf32dbfce10f25311a6e8cb31a14c1271ac6c1286c13984336a8678cfeb255d
python38-3.8.6-3.module+el8.4.0+595+c96abaa2.src.rpm
cb6a7b298fb5561e099039a07c5d11cc113a6c29a9c87027805726195f6a28c2
pytz-2019.3-3.module+el8.4.0+570+c2eaf144.src.rpm
8ec103e88aac7bb3df872ab8ad02c8ea4f152fb3b67685be255b29ae8e0ff9ff
python3x-six-1.12.0-10.module+el8.4.0+570+c2eaf144.src.rpm
c9d4d573e243cb83ae4e7f88a603dc94101bd842b19f9a200890a455175c27d0
babel-2.7.0-10.module+el8.4.0+570+c2eaf144.src.rpm
91eaf2541e682fc5dac711f8ae9b98f4647bf15867f5517f7161dfa2e9965a21
python3x-setuptools-41.6.0-4.module+el8.4.0+570+c2eaf144.src.rpm
d0fd343e2a4c43c6e03b9bbef13c0aeec1ab8c9f4269e7ae200c86aa579f226b
python-psycopg2-2.8.4-4.module+el8.4.0+570+c2eaf144.src.rpm
f97ee983dbe5584f4c986042413c6c13bd6afebd3d8781aa3d7638ece10fcd21
mod_wsgi-4.6.8-3.module+el8.4.0+570+c2eaf144.src.rpm
82eff7838b8673800014a5f760341069553010d0a45f6f61680dc2f4210c7167
python3x-pip-19.3.1-1.module+el8.4.0+570+c2eaf144.src.rpm
390b2f11f9b342314fdbe9ec64d76628bedb8b1a9f196c9176f0bb2247fa79e4
python-wheel-0.33.6-5.module+el8.4.0+570+c2eaf144.src.rpm
0b8661dc4d4fc50bdeed462b7bb67595216a0156a6c8e06c1050cd7522cbf803
python-PyMySQL-0.10.1-1.module+el8.4.0+570+c2eaf144.src.rpm
59d79cda4b0050be80b8f886667f6c9ded4d89a15fbb0383c050b6d8c6ecce4d
python-cryptography-2.8-3.module+el8.4.0+570+c2eaf144.src.rpm
227d5ddb475a5a28c8cf00806d3ac2f460cb563e134e1f62651d891cbef659e3
python-asn1crypto-1.2.0-3.module+el8.4.0+570+c2eaf144.src.rpm
0ac8bb47b0bd909e5b908de61a7505b3bb6e1903326b86b0eda4a0479506e8a6
scipy-1.3.1-4.module+el8.4.0+570+c2eaf144.src.rpm
ef9f75d573de3b34735f332d572501e0856d2c573ad2b527adb3be4233956d05
python-idna-2.8-6.module+el8.4.0+570+c2eaf144.src.rpm
f1e25f21aedb9e12597b0f835c4b416ca6ccc72cc7cbbc4a8b9623ae22c58ef7
python-urllib3-1.25.7-4.module+el8.4.0+570+c2eaf144.src.rpm
b117702434c767552802c467bb5486400a3da39d82caa30505efa3ea789bac6d
python-ply-3.11-10.module+el8.4.0+574+843c4898.src.rpm
df0c0004312b7d9d839bc270427db7fc4b795b1f7f9f9929a15081ee25d4f110
python-requests-2.22.0-9.module+el8.4.0+570+c2eaf144.src.rpm
00b7ba95696fb22750b5a8257568838bbb4d5b39cde07f68fb76051fd669feea
python-psutil-5.6.4-3.module+el8.4.0+570+c2eaf144.src.rpm
0679aa80efd29d0f5e07cf6061d59d67672e7009fb72ed46643222e42e275f0d
python-pysocks-1.7.1-4.module+el8.4.0+574+843c4898.src.rpm
98df76b265de270c593298140425958cbcaaa7c23a1c6cd0bd6d02d807381355
Cython-0.29.14-4.module+el8.4.0+570+c2eaf144.src.rpm
197f43f36262e1c2ff5ce7272de95c7ef5ec569ac523380e65ca9e0e49069b9c
python-lxml-4.4.1-5.module+el8.4.0+570+c2eaf144.src.rpm
504b15c096242129a2b235d732e92736d587f56e7b946e26ecaf7c5d9b02defc
python-cffi-1.13.2-3.module+el8.4.0+570+c2eaf144.src.rpm
362f77a82dd5cce7ddc2b57ddc0c5c8678a8d1fe6fcc66ee0ede5f7ba60011f5
python-chardet-3.0.4-19.module+el8.4.0+574+843c4898.src.rpm
e61702e412040ffd4c0fd44a1254428710ee4668ffd02b35ab6af69d819b6666
python-markupsafe-1.1.1-6.module+el8.4.0+570+c2eaf144.src.rpm
562db1ef9117ec7de84cc2c369d79259c4c815e22ebc4158083a995bd7159144
PyYAML-5.4.1-1.module+el8.4.0+595+c96abaa2.src.rpm
74a44bae68d9d7384cf0f77919bbcb7718e0ba5924c2b124281b577ec6691276
python-pycparser-2.19-3.module+el8.4.0+570+c2eaf144.src.rpm
eed7ad0c425a135ec4801243c4f9e156e798186e0ca5eb64ed651450bfca0c06
RLSA-2021:1586
Moderate: GNOME security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for GNOME is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1586
Rocky Linux 8
webkit2gtk3-2.30.4-1.el8.src.rpm
dd1966c005a5b5a8f2da2142daae209fb9330b2d3e4ce373087638461192d2fb
RLSA-2021:3081
Moderate: cloud-init security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for cloud-init is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3081
Rocky Linux 8
cloud-init-20.3-10.el8_4.5.src.rpm
1bbea334512bb97b75784ee71fc3d818ab30d6761f41257843c4ccc4612e4252
RLBA-2021:3064
ostree bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for ostree is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3064
Rocky Linux 8
ostree-2020.7-5.el8_4.src.rpm
6ae48f7e6a184f39174be42d5a459584145fddf06939d17ad1b1a6b71b519b56
RLSA-2021:2588
Moderate: ruby:2.6 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the ruby:2.6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2588
Rocky Linux 8
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.src.rpm
2209b94aca93e6b77f6968567d634ed569c76f9351c3e318e64d29f4193da5ca
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.src.rpm
b97fca239e61f163a2fd84c70fd83adc9bfcacf04cc8b198c4a85bc3942470be
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.src.rpm
31d150efdcafde644d6b191e4d904a98f023f4cd4d529fe36798287f0cdf6992
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.src.rpm
f13ec8dac4847f3ad88e32101c6562ce3e4a40f7afe1c5509788c51c52441d37
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.src.rpm
0f7cb83bde4f728355109066a3153342ae76bbd6bbf383003bc1154fef6cbf2b
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.src.rpm
f3aa93bb7f684f985136bc383723823dd0714a78a980d468850db2ff0322f5fd
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.src.rpm
97447f12dd12507afd2f6b95f2997f0fb353db5aa200b99f745bd1bf56cefff9
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm
a0d754e02ffafed1c5989066aecf5bab4b9c4462899594e8b11800995d094849
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm
cbb941b07998499ce768409400e1902fd11eb58677896afa3b178a127c56a184
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.src.rpm
2209b94aca93e6b77f6968567d634ed569c76f9351c3e318e64d29f4193da5ca
rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.src.rpm
66e1c646ddfda6073faefa07ec3e27c67bd3d21c3b47f510c8a3be5e1b278294
rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.src.rpm
8d59df21b7307e1df8259b3c4286009d8fb98d7ceddd7453b6183a312d1b5606
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.src.rpm
b97fca239e61f163a2fd84c70fd83adc9bfcacf04cc8b198c4a85bc3942470be
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.src.rpm
31d150efdcafde644d6b191e4d904a98f023f4cd4d529fe36798287f0cdf6992
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.src.rpm
f13ec8dac4847f3ad88e32101c6562ce3e4a40f7afe1c5509788c51c52441d37
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.src.rpm
0f7cb83bde4f728355109066a3153342ae76bbd6bbf383003bc1154fef6cbf2b
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.src.rpm
f3aa93bb7f684f985136bc383723823dd0714a78a980d468850db2ff0322f5fd
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.src.rpm
97447f12dd12507afd2f6b95f2997f0fb353db5aa200b99f745bd1bf56cefff9
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm
a0d754e02ffafed1c5989066aecf5bab4b9c4462899594e8b11800995d094849
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm
cbb941b07998499ce768409400e1902fd11eb58677896afa3b178a127c56a184
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.src.rpm
2209b94aca93e6b77f6968567d634ed569c76f9351c3e318e64d29f4193da5ca
rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.src.rpm
66e1c646ddfda6073faefa07ec3e27c67bd3d21c3b47f510c8a3be5e1b278294
rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.src.rpm
8d59df21b7307e1df8259b3c4286009d8fb98d7ceddd7453b6183a312d1b5606
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.src.rpm
b97fca239e61f163a2fd84c70fd83adc9bfcacf04cc8b198c4a85bc3942470be
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.src.rpm
31d150efdcafde644d6b191e4d904a98f023f4cd4d529fe36798287f0cdf6992
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.src.rpm
f13ec8dac4847f3ad88e32101c6562ce3e4a40f7afe1c5509788c51c52441d37
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.src.rpm
0f7cb83bde4f728355109066a3153342ae76bbd6bbf383003bc1154fef6cbf2b
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.src.rpm
f3aa93bb7f684f985136bc383723823dd0714a78a980d468850db2ff0322f5fd
rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
9fd9c0589aac264985e2e95a78225ac7459df72276225109e255f8ad681632a2
rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.src.rpm
97447f12dd12507afd2f6b95f2997f0fb353db5aa200b99f745bd1bf56cefff9
rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm
a0d754e02ffafed1c5989066aecf5bab4b9c4462899594e8b11800995d094849
rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm
1f9811cd14fd5d06d791126629cebc0f4f0e559f989d64bdced1b0c591ed1aae
rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm
cbb941b07998499ce768409400e1902fd11eb58677896afa3b178a127c56a184
rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.src.rpm
2209b94aca93e6b77f6968567d634ed569c76f9351c3e318e64d29f4193da5ca
rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.src.rpm
66e1c646ddfda6073faefa07ec3e27c67bd3d21c3b47f510c8a3be5e1b278294
rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.src.rpm
8d59df21b7307e1df8259b3c4286009d8fb98d7ceddd7453b6183a312d1b5606
rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.src.rpm
b97fca239e61f163a2fd84c70fd83adc9bfcacf04cc8b198c4a85bc3942470be
rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.src.rpm
31d150efdcafde644d6b191e4d904a98f023f4cd4d529fe36798287f0cdf6992
rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm
5775387505d0e45f5e96e602b80e54e389bf6667d409a8ee0fb7fa3cb1e11da4
rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.src.rpm
f13ec8dac4847f3ad88e32101c6562ce3e4a40f7afe1c5509788c51c52441d37
rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm
4dfdf80a82ff5b5c4a1970dc8893931b7265b8518121632085470a4d4aab2397
rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.src.rpm
0f7cb83bde4f728355109066a3153342ae76bbd6bbf383003bc1154fef6cbf2b
rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.src.rpm
f3aa93bb7f684f985136bc383723823dd0714a78a980d468850db2ff0322f5fd
RLSA-2021:3153
Important: compat-exiv2-026 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for compat-exiv2-026 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3153
Rocky Linux 8
compat-exiv2-026-0.26-4.el8_4.src.rpm
f59d1052b0094a8d8b83bfaeee203b9dfe6697f5a3e48341a3ce40c3aaa06508
exiv2-0.27.3-3.el8_4.src.rpm
17875540e7f62a56587b2f5a76e1537ef0df6b58b62632d524897a1ab7abb127
compat-exiv2-026-0.26-4.el8_4.src.rpm
f59d1052b0094a8d8b83bfaeee203b9dfe6697f5a3e48341a3ce40c3aaa06508
exiv2-0.27.3-3.el8_4.src.rpm
17875540e7f62a56587b2f5a76e1537ef0df6b58b62632d524897a1ab7abb127
RLBA-2021:2944
dotnet5.0 bugfix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for .NET 5.0 is now available for Rocky Linux.
For more information visit https://errata.rockylinux.org/RLBA-2021:2944
Rocky Linux 8
dotnet5.0-5.0.205-2.el8_4.rocky.1.src.rpm
cda1b955d61a5aa6b964d1b88d28f33a749997fbd9ea84f0e21faa016acc94bf
RLBA-2021:1994
corosync bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for corosync is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1994
Rocky Linux 8
corosync-3.1.0-3.el8_4.1.src.rpm
233b41b4fd75e78826beb450cc4e5c2bd9a1ad3d8ed16f61ebde0a35356b3aaa
RLBA-2021:2590
cloud-init bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cloud-init is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2590
Rocky Linux 8
cloud-init-20.3-10.el8_4.3.src.rpm
56ea690a8920a0e42a66fc916d196178e9e08bfa28e2cc1f0e86d4d0713e0940
RLSA-2021:2264
Important: thunderbird security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for thunderbird is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2264
Rocky Linux 8
thunderbird-78.11.0-1.el8_4.src.rpm
4d2d3dce4212e437dbfd287f60316ffe48810889972dc31e6ef98537c9fb3ea5
firefox-78.11.0-3.el8_4.src.rpm
c793f18edd3cb2e45d1639025616298457b809d48d96b57322491e15b540ef14
thunderbird-78.11.0-1.el8_4.src.rpm
4d2d3dce4212e437dbfd287f60316ffe48810889972dc31e6ef98537c9fb3ea5
firefox-78.11.0-3.el8_4.src.rpm
c793f18edd3cb2e45d1639025616298457b809d48d96b57322491e15b540ef14
RLBA-2021:3083
gcc-toolset-10-valgrind bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for gcc-toolset-10-valgrind is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3083
Rocky Linux 8
gcc-toolset-10-valgrind-3.16.0-6.el8_4.src.rpm
d04baf43ec191f41edd91f0de7da7f6575180796f0bc0f7c9d6422ef88e4165b
RLBA-2021:2594
go-toolset:rhel8 bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for the go-toolset:rhel8 module is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2594
Rocky Linux 8
golang-1.15.13-3.module+el8.4.0+591+0da41cc3.src.rpm
a25a786edc83baafcd680626e80bca9330d6d2f2587dba8a1429ade90d86c68c
go-toolset-1.15.13-1.module+el8.4.0+591+0da41cc3.src.rpm
7c5476b9e03f1a713b12000471dfb7373b1ad75872c1a0ae447cbdcdbf933d38
delve-1.5.0-2.module+el8.4.0+396+d2d16ae3.src.rpm
9060299fd30a6f84d58e4c6189129475ca1ed9acdeeb9b40390ae2f6084355ab
RLSA-2021:2290
Important: nginx:1.16 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the nginx:1.16 module is now available for Rocky Linux 8, Rocky Linux 8.1 Extended Update Support, and Rocky Linux 8.2 Extended Update Support.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2290
Rocky Linux 8
nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.src.rpm
088668987653986e64cc53145396c97f7e330e08bc7218a3246334d578867e4a
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.src.rpm
e91966404a5fb38ae215daa526711ecebc06c33ccd3382b88c2ecf8ac3d6a612
nginx-1.18.0-3.module+el8.4.0+544+e40554cf.1.src.rpm
088668987653986e64cc53145396c97f7e330e08bc7218a3246334d578867e4a
nginx-1.16.1-2.module+el8.4.0+543+efbf198b.1.src.rpm
e91966404a5fb38ae215daa526711ecebc06c33ccd3382b88c2ecf8ac3d6a612
RLSA-2021:1979
Important: squid:4 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the squid:4 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1979
Rocky Linux 8
libecap-1.0.1-2.module+el8.4.0+404+316a0dc5.src.rpm
ba9dc99616a5aeb62303267ef62622563339b1beb5461c9f97e0f3d751b7afbe
squid-4.11-4.module+el8.4.0+404+316a0dc5.2.src.rpm
479d71ed0266e9f028e15b0a9095b811152a58b63d516541e4e2231afde84378
RLBA-2021:1984
java-11-openjdk bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for java-11-openjdk is now available for Rocky Linux8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1984
Rocky Linux 8
java-11-openjdk-11.0.11.0.9-2.el8_4.src.rpm
e6a5080d44aec28b4ca4df0c2000f8564c4398f9b24fc68e8e995b2312f42fed
RLSA-2021:2781
Important: java-11-openjdk security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for java-11-openjdk is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2781
Rocky Linux 8
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.src.rpm
fb2943c233bae29a48eb7312da94bc8245d6bdc179a6f0c151adf76c8d35ea01
java-11-openjdk-11.0.12.0.7-0.el8_4.src.rpm
69e7dd7475c8fb58733ee62b595d1a9014f4231f030ee7a1eb69f2943be92b82
java-1.8.0-openjdk-1.8.0.302.b08-0.el8_4.src.rpm
fb2943c233bae29a48eb7312da94bc8245d6bdc179a6f0c151adf76c8d35ea01
java-11-openjdk-11.0.12.0.7-0.el8_4.src.rpm
69e7dd7475c8fb58733ee62b595d1a9014f4231f030ee7a1eb69f2943be92b82
RLSA-2021:2235
Important: pki-core:10.6 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the pki-core:10.6 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2235
Rocky Linux 8
pki-core-10.10.5-3.module+el8.4.0+554+92b527a1.src.rpm
07e974c9ae7658348877de0cab1b4cf81dd5879dc24465ef3ef922fe8a534e90
ldapjdk-4.22.0-1.module+el8.4.0+418+b7ae1d4a.src.rpm
ebd96dae356e8e18d18758144e1cdee734037fbf320033725691c537562e8bbe
jss-4.8.1-2.module+el8.4.0+418+b7ae1d4a.src.rpm
4ad7ae1d3ab49fba8843e302c83c8bf0b05b93a51e81b3ec10613e3b8257d885
tomcatjss-7.6.1-1.module+el8.4.0+418+b7ae1d4a.src.rpm
d9429b34a6c6bd23d7e0dac480eb273a150e03d02512628b25eea244b14b02ff
RLSA-2021:3157
Important: firefox security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for firefox is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3157
Rocky Linux 8
firefox-78.13.0-2.el8_4.src.rpm
664455bee40f06019b9cdb4744efc0fe4f3aec7022576ed69a7f44903bb46f6c
thunderbird-78.13.0-1.el8_4.src.rpm
12853f1df168d9b2d19ce67a597801a7666845cf915a7e9e3334e9c059012f7f
firefox-78.13.0-2.el8_4.src.rpm
664455bee40f06019b9cdb4744efc0fe4f3aec7022576ed69a7f44903bb46f6c
thunderbird-78.13.0-1.el8_4.src.rpm
12853f1df168d9b2d19ce67a597801a7666845cf915a7e9e3334e9c059012f7f
RLEA-2021:3067
fence-agents bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for fence-agents is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3067
Rocky Linux 8
fence-agents-4.2.1-65.el8_4.1.src.rpm
6218f86791a3e5ff57a29c1e67c0bf2a9a19388cfed2b0356eb088f2e6e6a732
RLBA-2021:3068
esc bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for esc is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3068
Rocky Linux 8
esc-1.1.2-22.el8_4.src.rpm
c9b79f70b5bc068b15423fc4d5ec20fff68b5b1df20e73aaa4be478378f800f7
RLEA-2021:3072
vulkan bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for vulkan is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLEA-2021:3072
Rocky Linux 8
vulkan-tools-1.2.182.0-1.el8_4.src.rpm
4e53da195fb9dabda13e010e964a07569190966eb68cae3e185c220a2ad5461e
spirv-tools-2021.2-1.20210619.git5dd2f76.el8_4.src.rpm
d67b5a1e0460cce764707488dcfd357ebf383defb1a289595da98f063486f5da
vulkan-headers-1.2.182.0-1.el8_4.src.rpm
a72d8f511eaadbd1c4fa5d53bee673635cb7fd740bdd82787b7d0523317351a6
vulkan-validation-layers-1.2.182.0-1.el8_4.src.rpm
5de5d06eafe838290a26c581e0bb985dc1c42b9de4b494ec36a4f23828138aa2
vulkan-loader-1.2.182.0-1.el8_4.src.rpm
a7732436e3ec2bdb4e4b229b8f571cb849a9005a8b0f3bcc295246eb5cda8b46
RLBA-2021:2593
cmake bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for cmake is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2593
Rocky Linux 8
cmake-3.18.2-11.el8_4.src.rpm
8d9acc9140aa6d5d6c2f7ab69346f8b78b02fb0bf599d45a33026d653898542f
RLSA-2021:2660
Important: linuxptp security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for linuxptp is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2660
Rocky Linux 8
linuxptp-2.0-5.el8_4.1.src.rpm
b30c99828a06aa646af7ffa24cf45ef3d14dcfc325bb0e3d33ee2ef635a31742
RLBA-2021:2585
osbuild-composer bug fix update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for osbuild-composer is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:2585
Rocky Linux 8
osbuild-composer-28.6-1.el8_4.src.rpm
2b7fdf4ffc6565c6b10d7ca9de662ebce121914f68303768e5a5e6eb74983573
RLSA-2021:1983
Important: idm:DL1 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the idm:DL1 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:1983
Rocky Linux 8
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.src.rpm
761a50b5ac4e57e5818a07ebdbd3ec0f37a0e2ffb80da790817d4ed8eaa94c73
slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.src.rpm
c1d297e1ea175694c87f238a25e0a541d0b55109d675940c923f3bd02bdad519
ipa-healthcheck-0.7-3.module+el8.4.0+430+1dcf16bb.src.rpm
2b6b3dfc9e1756136d654736162d0e159a5b164aded19530eec920b87917be98
python-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.src.rpm
faafcaa9a1d39998ee3ca679f1c603866a3fcb3863b2caa9bdc5751d3a5d7f1e
pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.src.rpm
abf77ae575bf96f034d98bc0c4f7c3422d3a1f9b90db2990ac19371d28163e6a
python-kdcproxy-0.4-5.module+el8.3.0+244+0b2ae752.src.rpm
28b4054acceb8d7dfcff7ccebf0e0d5e93e81f9e59292242d1cc14da57df0de5
python-yubico-1.3.2-9.module+el8.4.0+430+1dcf16bb.src.rpm
761a50b5ac4e57e5818a07ebdbd3ec0f37a0e2ffb80da790817d4ed8eaa94c73
slapi-nis-0.56.6-2.module+el8.4.0+429+6bd33fea.src.rpm
c1d297e1ea175694c87f238a25e0a541d0b55109d675940c923f3bd02bdad519
ipa-4.9.2-3.module+el8.4.0+590+61daf22b.src.rpm
3886799769f9d504e5fa1e837f8e1c99244685e45b63ad9fca184410a915b4b1
ipa-healthcheck-0.7-3.module+el8.4.0+430+1dcf16bb.src.rpm
2b6b3dfc9e1756136d654736162d0e159a5b164aded19530eec920b87917be98
python-jwcrypto-0.5.0-1.module+el8.4.0+430+1dcf16bb.src.rpm
faafcaa9a1d39998ee3ca679f1c603866a3fcb3863b2caa9bdc5751d3a5d7f1e
pyusb-1.0.0-9.module+el8.4.0+430+1dcf16bb.src.rpm
abf77ae575bf96f034d98bc0c4f7c3422d3a1f9b90db2990ac19371d28163e6a
RLSA-2021:2361
Important: postgresql:10 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for the postgresql:10 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2361
Rocky Linux 8
postgresql-12.7-1.module+el8.4.0+587+d46efd10.src.rpm
4385f38c0fcd0fc94cc85e6c07e107120d689141460bb3aa3eef9c75944a35b9
postgresql-13.3-1.module+el8.4.0+546+3620623e.src.rpm
fcc45c4cd168be725506842f5a33f525258acf458da3c87f03ecba4f02fe21cf
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.src.rpm
261d32341fa5196898c36747eb85675fb25dff29d9d31f3acb79abc415ba1ee1
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.src.rpm
5d8d3ebde349ce3de17fe1a1a1daa435cf5967b531d67b0e64e94b953add729c
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.src.rpm
6e59901826d3496d62210d94f42563949b888dc4d78f00cfec768da4b8a2178b
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.src.rpm
dd139b9375540604da69a7665f2359f195cf9866811163a2c4e9923a510797bd
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.src.rpm
078587a69172d68f491f6a1369b4d2e4a5e5405bd45e91d29d5802b48ff77048
postgresql-12.7-1.module+el8.4.0+587+d46efd10.src.rpm
4385f38c0fcd0fc94cc85e6c07e107120d689141460bb3aa3eef9c75944a35b9
postgresql-13.3-1.module+el8.4.0+546+3620623e.src.rpm
fcc45c4cd168be725506842f5a33f525258acf458da3c87f03ecba4f02fe21cf
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.src.rpm
261d32341fa5196898c36747eb85675fb25dff29d9d31f3acb79abc415ba1ee1
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.src.rpm
5d8d3ebde349ce3de17fe1a1a1daa435cf5967b531d67b0e64e94b953add729c
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.src.rpm
6e59901826d3496d62210d94f42563949b888dc4d78f00cfec768da4b8a2178b
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.src.rpm
dd139b9375540604da69a7665f2359f195cf9866811163a2c4e9923a510797bd
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.src.rpm
078587a69172d68f491f6a1369b4d2e4a5e5405bd45e91d29d5802b48ff77048
postgresql-12.7-1.module+el8.4.0+587+d46efd10.src.rpm
4385f38c0fcd0fc94cc85e6c07e107120d689141460bb3aa3eef9c75944a35b9
postgresql-13.3-1.module+el8.4.0+546+3620623e.src.rpm
fcc45c4cd168be725506842f5a33f525258acf458da3c87f03ecba4f02fe21cf
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.src.rpm
261d32341fa5196898c36747eb85675fb25dff29d9d31f3acb79abc415ba1ee1
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.src.rpm
5d8d3ebde349ce3de17fe1a1a1daa435cf5967b531d67b0e64e94b953add729c
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.src.rpm
6e59901826d3496d62210d94f42563949b888dc4d78f00cfec768da4b8a2178b
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.src.rpm
dd139b9375540604da69a7665f2359f195cf9866811163a2c4e9923a510797bd
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.src.rpm
078587a69172d68f491f6a1369b4d2e4a5e5405bd45e91d29d5802b48ff77048
postgresql-12.7-1.module+el8.4.0+587+d46efd10.src.rpm
4385f38c0fcd0fc94cc85e6c07e107120d689141460bb3aa3eef9c75944a35b9
postgresql-13.3-1.module+el8.4.0+546+3620623e.src.rpm
fcc45c4cd168be725506842f5a33f525258acf458da3c87f03ecba4f02fe21cf
postgresql-10.17-1.module+el8.4.0+548+9eccbe3f.src.rpm
261d32341fa5196898c36747eb85675fb25dff29d9d31f3acb79abc415ba1ee1
pgaudit-1.5.0-1.module+el8.4.0+546+3620623e.src.rpm
5d8d3ebde349ce3de17fe1a1a1daa435cf5967b531d67b0e64e94b953add729c
postgresql-9.6.22-1.module+el8.4.0+547+51cac6db.src.rpm
6e59901826d3496d62210d94f42563949b888dc4d78f00cfec768da4b8a2178b
postgres-decoderbufs-0.10.0-2.module+el8.4.0+587+d46efd10.src.rpm
dd139b9375540604da69a7665f2359f195cf9866811163a2c4e9923a510797bd
pgaudit-1.4.0-6.module+el8.4.0+587+d46efd10.src.rpm
078587a69172d68f491f6a1369b4d2e4a5e5405bd45e91d29d5802b48ff77048
RLSA-2021:2591
Moderate: edk2 security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for edk2 is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:2591
Rocky Linux 8
edk2-20200602gitca407c7246bf-4.el8_4.1.src.rpm
164cbf48882ac31f42b97abf1b856998b54c2000fb413f1187ea6471a1bfdc69
RLBA-2021:1996
pacemaker bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for pacemaker is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:1996
Rocky Linux 8
pacemaker-2.0.5-9.el8_4.1.src.rpm
7ca95e4406994edfc851d115b3fb3862ede4e23fe54394015acfaca7fe607534
RLSA-2021:3253
Important: libsndfile security update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Important
An update for libsndfile is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3253
Rocky Linux 8
libsndfile-1.0.28-10.el8_4.1.src.rpm
935ff478e1513a192edfc0e1bfbf884ed146ffb814e329fa586ec2c8aaf1e8c9
RLSA-2021:3063
Moderate: rust-toolset:rhel8 security, bug fix, and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
Moderate
An update for the rust-toolset:rhel8 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
For more information visit https://errata.rockylinux.org/RLSA-2021:3063
Rocky Linux 8
rust-1.52.1-1.module+el8.4.0+641+ca238f88.src.rpm
0dea4df6406f8ba2bab5b00d795fc0aa9996bc5ed732ae6ca746988d71080773
rust-toolset-1.52.1-1.module+el8.4.0+641+ca238f88.src.rpm
a9981b9b0ddc6f14c97dd2dbb0fee97f3ee599071156166c60cc1b003ac7310e
RLBA-2021:3085
systemtap bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for systemtap is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3085
Rocky Linux 8
systemtap-4.4-11.el8_4.src.rpm
663a96e8f0e508ff850b4ed0e604292d870f20720cb7bbe279b640ca46c367d3
RLBA-2021:3084
virt-who bug fix and enhancement update
Copyright (C) 2021 Rocky Enterprise Software Foundation
Rocky Linux 8
1
None
An update for virt-who is now available for Rocky Linux 8.
For more information visit https://errata.rockylinux.org/RLBA-2021:3084
Rocky Linux 8
virt-who-1.30.5-2.el8_4.src.rpm
fb01b37b8a4954d9b7ecab27936ac3c0258365e0da1d1e16793de210e66a757e