RLSA-2021:4154
Moderate: container-tools:rhel8 security, bug fix, and enhancement update
Topic
An update is available for fuse-overlayfs, container-selinux, udica, containers-common, runc, toolbox, podman, conmon, skopeo, crun, libslirp, oci-seccomp-bpf-hook, python-podman, slirp4netns, containernetworking-plugins, buildah, criu, cockpit-podman.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Description
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* buildah: Host environment variables leaked in build container when using chroot isolation (CVE-2021-3602)
* containers/storage: DoS via malicious image (CVE-2021-20291)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.
Rocky Linux 8
SRPMs
- buildah-0:1.22.3-2.module+el8.5.0+710+4c471e88.src.rpm
- cockpit-podman-0:33-1.module+el8.5.0+710+4c471e88.src.rpm
- conmon-2:2.0.29-1.module+el8.4.0+643+525e162a.src.rpm
- conmon-2:2.0.29-1.module+el8.5.0+710+4c471e88.src.rpm
- containernetworking-plugins-0:1.0.0-1.module+el8.5.0+710+4c471e88.src.rpm
- containers-common-2:1-2.module+el8.5.0+710+4c471e88.src.rpm
- container-selinux-2:2.167.0-1.module+el8.4.0+653+ad26b47d.src.rpm
- container-selinux-2:2.167.0-1.module+el8.5.0+709+440d5e7e.src.rpm
- criu-0:3.15-3.module+el8.7.0+1077+0e4f03d4.src.rpm
- criu-0:3.15-3.module+el8.5.0+710+4c471e88.src.rpm
- criu-0:3.15-3.module+el8.6.0+1054+50b00ff4.src.rpm
- crun-0:1.0-1.module+el8.5.0+710+4c471e88.src.rpm
- fuse-overlayfs-0:1.7.1-1.module+el8.5.0+710+4c471e88.src.rpm
- libslirp-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.src.rpm
- libslirp-0:4.4.0-1.module+el8.5.0+710+4c471e88.src.rpm
- libslirp-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.src.rpm
- oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.5.0+710+4c471e88.src.rpm
- oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+784+32aef5de.src.rpm
- podman-0:3.3.1-9.module+el8.5.0+710+4c471e88.src.rpm
- python-podman-0:3.2.0-2.module+el8.5.0+710+4c471e88.src.rpm
- runc-0:1.0.2-1.module+el8.5.0+710+4c471e88.src.rpm
- skopeo-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.src.rpm
- slirp4netns-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.src.rpm
- slirp4netns-0:1.1.8-1.module+el8.4.0+537+38cf4e42.src.rpm
- slirp4netns-0:1.1.8-1.module+el8.5.0+709+440d5e7e.src.rpm
- slirp4netns-0:1.1.8-1.module+el8.6.0+783+10209741.src.rpm
- toolbox-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.src.rpm
- toolbox-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.src.rpm
- udica-0:0.2.5-2.module+el8.5.0+710+4c471e88.src.rpm
RPMs
- buildah-0:1.22.3-2.module+el8.5.0+710+4c471e88.aarch64.rpm
- buildah-0:1.22.3-2.module+el8.5.0+710+4c471e88.x86_64.rpm
- buildah-debuginfo-0:1.22.3-2.module+el8.5.0+710+4c471e88.aarch64.rpm
- buildah-debuginfo-0:1.22.3-2.module+el8.5.0+710+4c471e88.x86_64.rpm
- buildah-debugsource-0:1.22.3-2.module+el8.5.0+710+4c471e88.aarch64.rpm
- buildah-debugsource-0:1.22.3-2.module+el8.5.0+710+4c471e88.x86_64.rpm
- buildah-tests-0:1.22.3-2.module+el8.5.0+710+4c471e88.aarch64.rpm
- buildah-tests-0:1.22.3-2.module+el8.5.0+710+4c471e88.x86_64.rpm
- buildah-tests-debuginfo-0:1.22.3-2.module+el8.5.0+710+4c471e88.aarch64.rpm
- buildah-tests-debuginfo-0:1.22.3-2.module+el8.5.0+710+4c471e88.x86_64.rpm
- cockpit-podman-0:33-1.module+el8.5.0+710+4c471e88.noarch.rpm
- conmon-2:2.0.29-1.module+el8.4.0+643+525e162a.aarch64.rpm
- conmon-2:2.0.29-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- conmon-2:2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
- conmon-2:2.0.29-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- conmon-debuginfo-2:2.0.29-1.module+el8.4.0+643+525e162a.aarch64.rpm
- conmon-debuginfo-2:2.0.29-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- conmon-debuginfo-2:2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
- conmon-debuginfo-2:2.0.29-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- conmon-debugsource-2:2.0.29-1.module+el8.4.0+643+525e162a.aarch64.rpm
- conmon-debugsource-2:2.0.29-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- conmon-debugsource-2:2.0.29-1.module+el8.4.0+643+525e162a.x86_64.rpm
- conmon-debugsource-2:2.0.29-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- containernetworking-plugins-0:1.0.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- containernetworking-plugins-0:1.0.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- containernetworking-plugins-debuginfo-0:1.0.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- containernetworking-plugins-debuginfo-0:1.0.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- containernetworking-plugins-debugsource-0:1.0.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- containernetworking-plugins-debugsource-0:1.0.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- containers-common-2:1-2.module+el8.5.0+710+4c471e88.noarch.rpm
- container-selinux-2:2.167.0-1.module+el8.4.0+653+ad26b47d.noarch.rpm
- container-selinux-2:2.167.0-1.module+el8.5.0+709+440d5e7e.noarch.rpm
- crit-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- crit-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- crit-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- crit-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- crit-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- crit-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- criu-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- criu-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- criu-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- criu-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- criu-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- criu-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- criu-debuginfo-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- criu-debuginfo-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- criu-debuginfo-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- criu-debuginfo-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- criu-debuginfo-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- criu-debuginfo-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- criu-debugsource-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- criu-debugsource-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- criu-debugsource-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- criu-debugsource-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- criu-debugsource-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- criu-debugsource-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- criu-devel-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- criu-devel-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- criu-devel-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- criu-devel-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- criu-devel-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- criu-devel-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- criu-libs-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- criu-libs-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- criu-libs-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- criu-libs-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- criu-libs-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- criu-libs-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- criu-libs-debuginfo-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- criu-libs-debuginfo-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- criu-libs-debuginfo-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- criu-libs-debuginfo-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- criu-libs-debuginfo-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- criu-libs-debuginfo-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- crun-0:1.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- crun-0:1.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- crun-debuginfo-0:1.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- crun-debuginfo-0:1.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- crun-debugsource-0:1.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- crun-debugsource-0:1.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- fuse-overlayfs-0:1.7.1-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- fuse-overlayfs-0:1.7.1-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- fuse-overlayfs-debuginfo-0:1.7.1-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- fuse-overlayfs-debuginfo-0:1.7.1-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- fuse-overlayfs-debugsource-0:1.7.1-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- fuse-overlayfs-debugsource-0:1.7.1-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- libslirp-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- libslirp-0:4.4.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- libslirp-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- libslirp-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- libslirp-0:4.4.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- libslirp-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- libslirp-debuginfo-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- libslirp-debuginfo-0:4.4.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- libslirp-debuginfo-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- libslirp-debuginfo-0:4.4.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- libslirp-debugsource-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- libslirp-debugsource-0:4.4.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- libslirp-debugsource-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- libslirp-debugsource-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- libslirp-debugsource-0:4.4.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- libslirp-debugsource-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- libslirp-devel-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- libslirp-devel-0:4.4.0-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- libslirp-devel-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- libslirp-devel-0:4.4.0-1.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- libslirp-devel-0:4.4.0-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- libslirp-devel-0:4.4.0-1.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+784+32aef5de.aarch64.rpm
- oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- oci-seccomp-bpf-hook-0:1.2.3-3.module+el8.6.0+784+32aef5de.x86_64.rpm
- oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+784+32aef5de.aarch64.rpm
- oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- oci-seccomp-bpf-hook-debuginfo-0:1.2.3-3.module+el8.6.0+784+32aef5de.x86_64.rpm
- oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+784+32aef5de.aarch64.rpm
- oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- oci-seccomp-bpf-hook-debugsource-0:1.2.3-3.module+el8.6.0+784+32aef5de.x86_64.rpm
- podman-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-catatonit-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-catatonit-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-catatonit-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-catatonit-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-debugsource-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-debugsource-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-docker-0:3.3.1-9.module+el8.5.0+710+4c471e88.noarch.rpm
- podman-gvproxy-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-gvproxy-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-gvproxy-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-gvproxy-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-plugins-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-plugins-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-plugins-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-plugins-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-remote-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-remote-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-remote-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-remote-debuginfo-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- podman-tests-0:3.3.1-9.module+el8.5.0+710+4c471e88.aarch64.rpm
- podman-tests-0:3.3.1-9.module+el8.5.0+710+4c471e88.x86_64.rpm
- python3-criu-0:3.15-3.module+el8.7.0+1077+0e4f03d4.aarch64.rpm
- python3-criu-0:3.15-3.module+el8.5.0+710+4c471e88.aarch64.rpm
- python3-criu-0:3.15-3.module+el8.6.0+1054+50b00ff4.aarch64.rpm
- python3-criu-0:3.15-3.module+el8.7.0+1077+0e4f03d4.x86_64.rpm
- python3-criu-0:3.15-3.module+el8.5.0+710+4c471e88.x86_64.rpm
- python3-criu-0:3.15-3.module+el8.6.0+1054+50b00ff4.x86_64.rpm
- python3-podman-0:3.2.0-2.module+el8.5.0+710+4c471e88.noarch.rpm
- runc-0:1.0.2-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- runc-0:1.0.2-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- runc-debuginfo-0:1.0.2-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- runc-debuginfo-0:1.0.2-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- runc-debugsource-0:1.0.2-1.module+el8.5.0+710+4c471e88.aarch64.rpm
- runc-debugsource-0:1.0.2-1.module+el8.5.0+710+4c471e88.x86_64.rpm
- skopeo-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.aarch64.rpm
- skopeo-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.x86_64.rpm
- skopeo-debuginfo-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.aarch64.rpm
- skopeo-debuginfo-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.x86_64.rpm
- skopeo-debugsource-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.aarch64.rpm
- skopeo-debugsource-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.x86_64.rpm
- skopeo-tests-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.aarch64.rpm
- skopeo-tests-1:1.4.2-0.1.module+el8.5.0+710+4c471e88.x86_64.rpm
- slirp4netns-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.aarch64.rpm
- slirp4netns-0:1.1.8-1.module+el8.4.0+537+38cf4e42.aarch64.rpm
- slirp4netns-0:1.1.8-1.module+el8.5.0+709+440d5e7e.aarch64.rpm
- slirp4netns-0:1.1.8-1.module+el8.6.0+783+10209741.aarch64.rpm
- slirp4netns-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm
- slirp4netns-0:1.1.8-1.module+el8.4.0+537+38cf4e42.x86_64.rpm
- slirp4netns-0:1.1.8-1.module+el8.5.0+709+440d5e7e.x86_64.rpm
- slirp4netns-0:1.1.8-1.module+el8.6.0+783+10209741.x86_64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.aarch64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+537+38cf4e42.aarch64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.5.0+709+440d5e7e.aarch64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.6.0+783+10209741.aarch64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+537+38cf4e42.x86_64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.5.0+709+440d5e7e.x86_64.rpm
- slirp4netns-debuginfo-0:1.1.8-1.module+el8.6.0+783+10209741.x86_64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.aarch64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+537+38cf4e42.aarch64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.5.0+709+440d5e7e.aarch64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.6.0+783+10209741.aarch64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+1076+9b1c11c1.x86_64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+537+38cf4e42.x86_64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.5.0+709+440d5e7e.x86_64.rpm
- slirp4netns-debugsource-0:1.1.8-1.module+el8.6.0+783+10209741.x86_64.rpm
- toolbox-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.aarch64.rpm
- toolbox-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.aarch64.rpm
- toolbox-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.x86_64.rpm
- toolbox-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.x86_64.rpm
- toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.aarch64.rpm
- toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.aarch64.rpm
- toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.x86_64.rpm
- toolbox-debuginfo-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.x86_64.rpm
- toolbox-debugsource-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.aarch64.rpm
- toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.aarch64.rpm
- toolbox-debugsource-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.x86_64.rpm
- toolbox-debugsource-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.x86_64.rpm
- toolbox-tests-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.aarch64.rpm
- toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.aarch64.rpm
- toolbox-tests-0:0.0.99.3-0.4.module+el8.5.0+710+4c471e88.x86_64.rpm
- toolbox-tests-0:0.0.99.3-0.4.module+el8.6.0+784+32aef5de.x86_64.rpm
- udica-0:0.2.5-2.module+el8.5.0+710+4c471e88.noarch.rpm
Issued: 11/9/2021
Type: Security
Severity: Moderate
Affected Product
- Rocky Linux 8
Fixes
- Red Hat - 1914687
- Red Hat - 1928935
- Red Hat - 1932399
- Red Hat - 1933775
- Red Hat - 1933776
- Red Hat - 1934415
- Red Hat - 1934480
- Red Hat - 1937641
- Red Hat - 1937830
- Red Hat - 1939485
- Red Hat - 1940037
- Red Hat - 1940054
- Red Hat - 1940082
- Red Hat - 1940493
- Red Hat - 1941380
- Red Hat - 1947432
- Red Hat - 1947999
- Red Hat - 1952204
- Red Hat - 1952698
- Red Hat - 1957299
- Red Hat - 1957840
- Red Hat - 1957904
- Red Hat - 1958353
- Red Hat - 1960948
- Red Hat - 1966538
- Red Hat - 1966872
- Red Hat - 1969264
- Red Hat - 1972150
- Red Hat - 1972209
- Red Hat - 1972211
- Red Hat - 1972282
- Red Hat - 1972648
- Red Hat - 1973418
- Red Hat - 1976283
- Red Hat - 1977280
- Red Hat - 1977673
- Red Hat - 1978415
- Red Hat - 1978556
- Red Hat - 1978647
- Red Hat - 1979497
- Red Hat - 1980212
- Red Hat - 1982593
- Red Hat - 1982762
- Red Hat - 1985499
- Red Hat - 1985905
- Red Hat - 1987049
- Red Hat - 1993209
- Red Hat - 1993249
- Red Hat - 1995041
- Red Hat - 1998191
- Red Hat - 1999144
- Red Hat - 2000943
- Red Hat - 2004562
- Red Hat - 2005018
References
- No references