\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:4381', 'synopsis': 'Moderate: GNOME security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for GNOME is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'GNOME is the default desktop environment of Rocky Linux.\nThe following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). (BZ#1909300)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1651378', '1770302', '1791478', '1813727', '1854679', '1873297', '1873488', '1888404', '1894613', '1897932', '1904139', '1905000', '1909300', '1914925', '1924725', '1925640', '1928794', '1928886', '1935261', '1937416', '1937866', '1938937', '1940026', '1944323', '1944329', '1944333', '1944337', '1944340', '1944343', '1944350', '1944859', '1944862', '1944867', '1949176', '1951086', '1952136', '1955754', '1957705', '1960705', '1962049', '1971507', '1971534', '1972545', '1978287', '1978505', '1978612', '1980441', '1980661', '1981420', '1986863', '1986866', '1986872', '1986874', '1986879', '1986881', '1986883', '1986886', '1986888', '1986890', '1986892', '1986900', '1986902', '1986906', '1987233', '1989035', '1998989', '1999120', '2004170'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21775.json:::CVE-2021-21775', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21779.json:::CVE-2021-21779', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21806.json:::CVE-2021-21806', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30663.json:::CVE-2021-30663', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30665.json:::CVE-2021-30665', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30682.json:::CVE-2021-30682', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30689.json:::CVE-2021-30689', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30720.json:::CVE-2021-30720', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30734.json:::CVE-2021-30734', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30744.json:::CVE-2021-30744', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30749.json:::CVE-2021-30749', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30758.json:::CVE-2021-30758', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30795.json:::CVE-2021-30795', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30797.json:::CVE-2021-30797', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30799.json:::CVE-2021-30799'], 'references': [], 'publishedAt': '2021-11-16T07:27:38.918551Z', 'rpms': ['accountsservice-0.6.55-2.el8.aarch64.rpm', 'accountsservice-0.6.55-2.el8.src.rpm', 'accountsservice-0.6.55-2.el8.x86_64.rpm', 'accountsservice-debuginfo-0.6.55-2.el8.aarch64.rpm', 'accountsservice-debuginfo-0.6.55-2.el8.i686.rpm', 'accountsservice-debuginfo-0.6.55-2.el8.x86_64.rpm', 'accountsservice-debugsource-0.6.55-2.el8.aarch64.rpm', 'accountsservice-debugsource-0.6.55-2.el8.x86_64.rpm', 'accountsservice-devel-0.6.55-2.el8.aarch64.rpm', 'accountsservice-devel-0.6.55-2.el8.i686.rpm', 'accountsservice-devel-0.6.55-2.el8.x86_64.rpm', 'accountsservice-libs-0.6.55-2.el8.aarch64.rpm', 'accountsservice-libs-0.6.55-2.el8.i686.rpm', 'accountsservice-libs-0.6.55-2.el8.x86_64.rpm', 'accountsservice-libs-debuginfo-0.6.55-2.el8.aarch64.rpm', 'accountsservice-libs-debuginfo-0.6.55-2.el8.i686.rpm', 'accountsservice-libs-debuginfo-0.6.55-2.el8.x86_64.rpm', 'gdm-40.0-15.el8.aarch64.rpm', 'gdm-40.0-15.el8.i686.rpm', 'gdm-40.0-15.el8.src.rpm', 'gdm-40.0-15.el8.x86_64.rpm', 'gdm-debuginfo-40.0-15.el8.aarch64.rpm', 'gdm-debuginfo-40.0-15.el8.i686.rpm', 'gdm-debuginfo-40.0-15.el8.x86_64.rpm', 'gdm-debugsource-40.0-15.el8.aarch64.rpm', 'gdm-debugsource-40.0-15.el8.i686.rpm', 'gdm-debugsource-40.0-15.el8.x86_64.rpm', 'gdm-pam-extensions-devel-40.0-15.el8.aarch64.rpm', 'gdm-pam-extensions-devel-40.0-15.el8.i686.rpm', 'gdm-pam-extensions-devel-40.0-15.el8.x86_64.rpm', 'gnome-autoar-0.2.3-2.el8.aarch64.rpm', 'gnome-autoar-0.2.3-2.el8.i686.rpm', 'gnome-autoar-0.2.3-2.el8.src.rpm', 'gnome-autoar-0.2.3-2.el8.x86_64.rpm', 'gnome-autoar-debuginfo-0.2.3-2.el8.aarch64.rpm', 'gnome-autoar-debuginfo-0.2.3-2.el8.i686.rpm', 'gnome-autoar-debuginfo-0.2.3-2.el8.x86_64.rpm', 'gnome-autoar-debugsource-0.2.3-2.el8.aarch64.rpm', 'gnome-autoar-debugsource-0.2.3-2.el8.i686.rpm', 'gnome-autoar-debugsource-0.2.3-2.el8.x86_64.rpm', 'gnome-autoar-devel-0.2.3-2.el8.aarch64.rpm', 'gnome-autoar-devel-0.2.3-2.el8.i686.rpm', 'gnome-autoar-devel-0.2.3-2.el8.x86_64.rpm', 'gnome-calculator-3.28.2-2.el8.aarch64.rpm', 'gnome-calculator-3.28.2-2.el8.src.rpm', 'gnome-calculator-3.28.2-2.el8.x86_64.rpm', 'gnome-calculator-debuginfo-3.28.2-2.el8.aarch64.rpm', 'gnome-calculator-debuginfo-3.28.2-2.el8.x86_64.rpm', 'gnome-calculator-debugsource-3.28.2-2.el8.aarch64.rpm', 'gnome-calculator-debugsource-3.28.2-2.el8.x86_64.rpm', 'gnome-classic-session-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-classic-session-3.32.1-20.el8.noarch.rpm', 'gnome-control-center-3.28.2-28.el8.aarch64.rpm', 'gnome-control-center-3.28.2-28.el8.src.rpm', 'gnome-control-center-3.28.2-28.el8.x86_64.rpm', 'gnome-control-center-debuginfo-3.28.2-28.el8.aarch64.rpm', 'gnome-control-center-debuginfo-3.28.2-28.el8.x86_64.rpm', 'gnome-control-center-debugsource-3.28.2-28.el8.aarch64.rpm', 'gnome-control-center-debugsource-3.28.2-28.el8.x86_64.rpm', 'gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm', 'gnome-online-accounts-3.28.2-3.el8.aarch64.rpm', 'gnome-online-accounts-3.28.2-3.el8.i686.rpm', 'gnome-online-accounts-3.28.2-3.el8.src.rpm', 'gnome-online-accounts-3.28.2-3.el8.x86_64.rpm', 'gnome-online-accounts-debuginfo-3.28.2-3.el8.aarch64.rpm', 'gnome-online-accounts-debuginfo-3.28.2-3.el8.i686.rpm', 'gnome-online-accounts-debuginfo-3.28.2-3.el8.x86_64.rpm', 'gnome-online-accounts-debugsource-3.28.2-3.el8.aarch64.rpm', 'gnome-online-accounts-debugsource-3.28.2-3.el8.i686.rpm', 'gnome-online-accounts-debugsource-3.28.2-3.el8.x86_64.rpm', 'gnome-online-accounts-devel-3.28.2-3.el8.aarch64.rpm', 'gnome-online-accounts-devel-3.28.2-3.el8.i686.rpm', 'gnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm', 'gnome-session-3.28.1-13.el8.aarch64.rpm', 'gnome-session-3.28.1-13.el8.src.rpm', 'gnome-session-3.28.1-13.el8.x86_64.rpm', 'gnome-session-debuginfo-3.28.1-13.el8.aarch64.rpm', 'gnome-session-debuginfo-3.28.1-13.el8.x86_64.rpm', 'gnome-session-debugsource-3.28.1-13.el8.aarch64.rpm', 'gnome-session-debugsource-3.28.1-13.el8.x86_64.rpm', 'gnome-session-kiosk-session-3.28.1-13.el8.aarch64.rpm', 'gnome-session-kiosk-session-3.28.1-13.el8.x86_64.rpm', 'gnome-session-wayland-session-3.28.1-13.el8.aarch64.rpm', 'gnome-session-wayland-session-3.28.1-13.el8.x86_64.rpm', 'gnome-session-xsession-3.28.1-13.el8.aarch64.rpm', 'gnome-session-xsession-3.28.1-13.el8.x86_64.rpm', 'gnome-settings-daemon-3.32.0-16.el8.aarch64.rpm', 'gnome-settings-daemon-3.32.0-16.el8.i686.rpm', 'gnome-settings-daemon-3.32.0-16.el8.src.rpm', 'gnome-settings-daemon-3.32.0-16.el8.x86_64.rpm', 'gnome-settings-daemon-debuginfo-3.32.0-16.el8.aarch64.rpm', 'gnome-settings-daemon-debuginfo-3.32.0-16.el8.i686.rpm', 'gnome-settings-daemon-debuginfo-3.32.0-16.el8.x86_64.rpm', 'gnome-settings-daemon-debugsource-3.32.0-16.el8.aarch64.rpm', 'gnome-settings-daemon-debugsource-3.32.0-16.el8.i686.rpm', 'gnome-settings-daemon-debugsource-3.32.0-16.el8.x86_64.rpm', 'gnome-settings-daemon-devel-3.32.0-16.el8.aarch64.rpm', 'gnome-settings-daemon-devel-3.32.0-16.el8.i686.rpm', 'gnome-settings-daemon-devel-3.32.0-16.el8.x86_64.rpm', 'gnome-shell-3.32.2-40.el8.aarch64.rpm', 'gnome-shell-3.32.2-40.el8.src.rpm', 'gnome-shell-3.32.2-40.el8.x86_64.rpm', 'gnome-shell-debuginfo-3.32.2-40.el8.aarch64.rpm', 'gnome-shell-debuginfo-3.32.2-40.el8.x86_64.rpm', 'gnome-shell-debugsource-3.32.2-40.el8.aarch64.rpm', 'gnome-shell-debugsource-3.32.2-40.el8.x86_64.rpm', 'gnome-shell-extension-apps-menu-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-auto-move-windows-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-common-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-dash-to-dock-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-desktop-icons-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-disable-screenshield-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-drive-menu-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-heads-up-display-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-heads-up-display-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-launch-new-instance-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-native-window-placement-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-no-hot-corner-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-panel-favorites-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-places-menu-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extensions-3.32.1-20.el8_5.1.src.rpm', 'gnome-shell-extensions-3.32.1-20.el8.src.rpm', 'gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-systemMonitor-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-top-icons-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-updates-dialog-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-user-theme-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-window-grouper-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-window-list-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-windowsNavigator-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm', 'gnome-shell-extension-workspace-indicator-3.32.1-20.el8_5.1.noarch.rpm', 'gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm', 'gnome-software-3.36.1-10.el8.aarch64.rpm', 'gnome-software-3.36.1-10.el8.i686.rpm', 'gnome-software-3.36.1-10.el8.src.rpm', 'gnome-software-3.36.1-10.el8.x86_64.rpm', 'gnome-software-debuginfo-3.36.1-10.el8.aarch64.rpm', 'gnome-software-debuginfo-3.36.1-10.el8.i686.rpm', 'gnome-software-debuginfo-3.36.1-10.el8.x86_64.rpm', 'gnome-software-debugsource-3.36.1-10.el8.aarch64.rpm', 'gnome-software-debugsource-3.36.1-10.el8.i686.rpm', 'gnome-software-debugsource-3.36.1-10.el8.x86_64.rpm', 'gnome-software-devel-3.36.1-10.el8.aarch64.rpm', 'gnome-software-devel-3.36.1-10.el8.i686.rpm', 'gnome-software-devel-3.36.1-10.el8.x86_64.rpm', 'gsettings-desktop-schemas-3.32.0-6.el8.aarch64.rpm', 'gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm', 'gsettings-desktop-schemas-3.32.0-6.el8.src.rpm', 'gsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm', 'gsettings-desktop-schemas-devel-3.32.0-6.el8.aarch64.rpm', 'gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm', 'gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm', 'gtk3-3.22.30-8.el8.aarch64.rpm', 'gtk3-3.22.30-8.el8.i686.rpm', 'gtk3-3.22.30-8.el8.src.rpm', 'gtk3-3.22.30-8.el8.x86_64.rpm', 'gtk3-debuginfo-3.22.30-8.el8.aarch64.rpm', 'gtk3-debuginfo-3.22.30-8.el8.i686.rpm', 'gtk3-debuginfo-3.22.30-8.el8.x86_64.rpm', 'gtk3-debugsource-3.22.30-8.el8.aarch64.rpm', 'gtk3-debugsource-3.22.30-8.el8.i686.rpm', 'gtk3-debugsource-3.22.30-8.el8.x86_64.rpm', 'gtk3-devel-3.22.30-8.el8.aarch64.rpm', 'gtk3-devel-3.22.30-8.el8.i686.rpm', 'gtk3-devel-3.22.30-8.el8.x86_64.rpm', 'gtk3-devel-debuginfo-3.22.30-8.el8.aarch64.rpm', 'gtk3-devel-debuginfo-3.22.30-8.el8.i686.rpm', 'gtk3-devel-debuginfo-3.22.30-8.el8.x86_64.rpm', 'gtk3-immodules-3.22.30-8.el8.aarch64.rpm', 'gtk3-immodules-3.22.30-8.el8.x86_64.rpm', 'gtk3-immodules-debuginfo-3.22.30-8.el8.aarch64.rpm', 'gtk3-immodules-debuginfo-3.22.30-8.el8.x86_64.rpm', 'gtk3-immodule-xim-3.22.30-8.el8.aarch64.rpm', 'gtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm', 'gtk3-immodule-xim-debuginfo-3.22.30-8.el8.aarch64.rpm', 'gtk3-immodule-xim-debuginfo-3.22.30-8.el8.x86_64.rpm', 'gtk3-tests-3.22.30-8.el8.aarch64.rpm', 'gtk3-tests-3.22.30-8.el8.x86_64.rpm', 'gtk3-tests-debuginfo-3.22.30-8.el8.aarch64.rpm', 'gtk3-tests-debuginfo-3.22.30-8.el8.x86_64.rpm', 'gtk-update-icon-cache-3.22.30-8.el8.aarch64.rpm', 'gtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm', 'gtk-update-icon-cache-debuginfo-3.22.30-8.el8.aarch64.rpm', 'gtk-update-icon-cache-debuginfo-3.22.30-8.el8.x86_64.rpm', 'LibRaw-0.19.5-3.el8.aarch64.rpm', 'LibRaw-0.19.5-3.el8.i686.rpm', 'LibRaw-0.19.5-3.el8.src.rpm', 'LibRaw-0.19.5-3.el8.x86_64.rpm', 'LibRaw-debuginfo-0.19.5-3.el8.aarch64.rpm', 'LibRaw-debuginfo-0.19.5-3.el8.i686.rpm', 'LibRaw-debuginfo-0.19.5-3.el8.x86_64.rpm', 'LibRaw-debugsource-0.19.5-3.el8.aarch64.rpm', 'LibRaw-debugsource-0.19.5-3.el8.i686.rpm', 'LibRaw-debugsource-0.19.5-3.el8.x86_64.rpm', 'LibRaw-devel-0.19.5-3.el8.aarch64.rpm', 'LibRaw-devel-0.19.5-3.el8.i686.rpm', 'LibRaw-devel-0.19.5-3.el8.x86_64.rpm', 'LibRaw-samples-0.19.5-3.el8.aarch64.rpm', 'LibRaw-samples-0.19.5-3.el8.x86_64.rpm', 'LibRaw-samples-debuginfo-0.19.5-3.el8.aarch64.rpm', 'LibRaw-samples-debuginfo-0.19.5-3.el8.x86_64.rpm', 'LibRaw-static-0.19.5-3.el8.aarch64.rpm', 'LibRaw-static-0.19.5-3.el8.i686.rpm', 'LibRaw-static-0.19.5-3.el8.x86_64.rpm', 'mutter-3.32.2-60.el8.aarch64.rpm', 'mutter-3.32.2-60.el8.i686.rpm', 'mutter-3.32.2-60.el8.src.rpm', 'mutter-3.32.2-60.el8.x86_64.rpm', 'mutter-debuginfo-3.32.2-60.el8.aarch64.rpm', 'mutter-debuginfo-3.32.2-60.el8.i686.rpm', 'mutter-debuginfo-3.32.2-60.el8.x86_64.rpm', 'mutter-debugsource-3.32.2-60.el8.aarch64.rpm', 'mutter-debugsource-3.32.2-60.el8.i686.rpm', 'mutter-debugsource-3.32.2-60.el8.x86_64.rpm', 'mutter-devel-3.32.2-60.el8.aarch64.rpm', 'mutter-devel-3.32.2-60.el8.i686.rpm', 'mutter-devel-3.32.2-60.el8.x86_64.rpm', 'vino-3.22.0-11.el8.aarch64.rpm', 'vino-3.22.0-11.el8.src.rpm', 'vino-3.22.0-11.el8.x86_64.rpm', 'vino-debuginfo-3.22.0-11.el8.aarch64.rpm', 'vino-debuginfo-3.22.0-11.el8.x86_64.rpm', 'vino-debugsource-3.22.0-11.el8.aarch64.rpm', 'vino-debugsource-3.22.0-11.el8.x86_64.rpm', 'webkit2gtk3-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-2.32.3-2.el8.src.rpm', 'webkit2gtk3-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-debuginfo-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-debuginfo-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-debuginfo-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-debugsource-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-debugsource-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-debugsource-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-devel-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-devel-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-devel-debuginfo-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-devel-debuginfo-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-devel-debuginfo-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-jsc-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-jsc-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-jsc-debuginfo-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-jsc-debuginfo-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-jsc-debuginfo-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-jsc-devel-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm', 'webkit2gtk3-jsc-devel-debuginfo-2.32.3-2.el8.aarch64.rpm', 'webkit2gtk3-jsc-devel-debuginfo-2.32.3-2.el8.i686.rpm', 'webkit2gtk3-jsc-devel-debuginfo-2.32.3-2.el8.x86_64.rpm']}\

Rocky Linux: RLSA-2021:4381 GNOME security

September 2, 2022
An update for GNOME is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for GNOME is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


GNOME is the default desktop environment of Rocky Linux. The following packages have been upgraded to a later upstream version: gdm (40.0), webkit2gtk3 (2.32.3). (BZ#1909300) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.

RPMs

accountsservice-0.6.55-2.el8.aarch64.rpm

accountsservice-0.6.55-2.el8.src.rpm

accountsservice-0.6.55-2.el8.x86_64.rpm

accountsservice-debuginfo-0.6.55-2.el8.aarch64.rpm

accountsservice-debuginfo-0.6.55-2.el8.i686.rpm

accountsservice-debuginfo-0.6.55-2.el8.x86_64.rpm

accountsservice-debugsource-0.6.55-2.el8.aarch64.rpm

accountsservice-debugsource-0.6.55-2.el8.x86_64.rpm

accountsservice-devel-0.6.55-2.el8.aarch64.rpm

accountsservice-devel-0.6.55-2.el8.i686.rpm

accountsservice-devel-0.6.55-2.el8.x86_64.rpm

accountsservice-libs-0.6.55-2.el8.aarch64.rpm

accountsservice-libs-0.6.55-2.el8.i686.rpm

accountsservice-libs-0.6.55-2.el8.x86_64.rpm

accountsservice-libs-debuginfo-0.6.55-2.el8.aarch64.rpm

accountsservice-libs-debuginfo-0.6.55-2.el8.i686.rpm

accountsservice-libs-debuginfo-0.6.55-2.el8.x86_64.rpm

gdm-40.0-15.el8.aarch64.rpm

gdm-40.0-15.el8.i686.rpm

gdm-40.0-15.el8.src.rpm

gdm-40.0-15.el8.x86_64.rpm

gdm-debuginfo-40.0-15.el8.aarch64.rpm

gdm-debuginfo-40.0-15.el8.i686.rpm

gdm-debuginfo-40.0-15.el8.x86_64.rpm

gdm-debugsource-40.0-15.el8.aarch64.rpm

gdm-debugsource-40.0-15.el8.i686.rpm

gdm-debugsource-40.0-15.el8.x86_64.rpm

gdm-pam-extensions-devel-40.0-15.el8.aarch64.rpm

gdm-pam-extensions-devel-40.0-15.el8.i686.rpm

gdm-pam-extensions-devel-40.0-15.el8.x86_64.rpm

gnome-autoar-0.2.3-2.el8.aarch64.rpm

gnome-autoar-0.2.3-2.el8.i686.rpm

gnome-autoar-0.2.3-2.el8.src.rpm

gnome-autoar-0.2.3-2.el8.x86_64.rpm

gnome-autoar-debuginfo-0.2.3-2.el8.aarch64.rpm

gnome-autoar-debuginfo-0.2.3-2.el8.i686.rpm

gnome-autoar-debuginfo-0.2.3-2.el8.x86_64.rpm

gnome-autoar-debugsource-0.2.3-2.el8.aarch64.rpm

gnome-autoar-debugsource-0.2.3-2.el8.i686.rpm

gnome-autoar-debugsource-0.2.3-2.el8.x86_64.rpm

gnome-autoar-devel-0.2.3-2.el8.aarch64.rpm

gnome-autoar-devel-0.2.3-2.el8.i686.rpm

gnome-autoar-devel-0.2.3-2.el8.x86_64.rpm

gnome-calculator-3.28.2-2.el8.aarch64.rpm

gnome-calculator-3.28.2-2.el8.src.rpm

gnome-calculator-3.28.2-2.el8.x86_64.rpm

gnome-calculator-debuginfo-3.28.2-2.el8.aarch64.rpm

gnome-calculator-debuginfo-3.28.2-2.el8.x86_64.rpm

gnome-calculator-debugsource-3.28.2-2.el8.aarch64.rpm

gnome-calculator-debugsource-3.28.2-2.el8.x86_64.rpm

gnome-classic-session-3.32.1-20.el8_5.1.noarch.rpm

gnome-classic-session-3.32.1-20.el8.noarch.rpm

gnome-control-center-3.28.2-28.el8.aarch64.rpm

gnome-control-center-3.28.2-28.el8.src.rpm

gnome-control-center-3.28.2-28.el8.x86_64.rpm

gnome-control-center-debuginfo-3.28.2-28.el8.aarch64.rpm

gnome-control-center-debuginfo-3.28.2-28.el8.x86_64.rpm

gnome-control-center-debugsource-3.28.2-28.el8.aarch64.rpm

gnome-control-center-debugsource-3.28.2-28.el8.x86_64.rpm

gnome-control-center-filesystem-3.28.2-28.el8.noarch.rpm

gnome-online-accounts-3.28.2-3.el8.aarch64.rpm

gnome-online-accounts-3.28.2-3.el8.i686.rpm

gnome-online-accounts-3.28.2-3.el8.src.rpm

gnome-online-accounts-3.28.2-3.el8.x86_64.rpm

gnome-online-accounts-debuginfo-3.28.2-3.el8.aarch64.rpm

gnome-online-accounts-debuginfo-3.28.2-3.el8.i686.rpm

gnome-online-accounts-debuginfo-3.28.2-3.el8.x86_64.rpm

gnome-online-accounts-debugsource-3.28.2-3.el8.aarch64.rpm

gnome-online-accounts-debugsource-3.28.2-3.el8.i686.rpm

gnome-online-accounts-debugsource-3.28.2-3.el8.x86_64.rpm

gnome-online-accounts-devel-3.28.2-3.el8.aarch64.rpm

gnome-online-accounts-devel-3.28.2-3.el8.i686.rpm

gnome-online-accounts-devel-3.28.2-3.el8.x86_64.rpm

gnome-session-3.28.1-13.el8.aarch64.rpm

gnome-session-3.28.1-13.el8.src.rpm

gnome-session-3.28.1-13.el8.x86_64.rpm

gnome-session-debuginfo-3.28.1-13.el8.aarch64.rpm

gnome-session-debuginfo-3.28.1-13.el8.x86_64.rpm

gnome-session-debugsource-3.28.1-13.el8.aarch64.rpm

gnome-session-debugsource-3.28.1-13.el8.x86_64.rpm

gnome-session-kiosk-session-3.28.1-13.el8.aarch64.rpm

gnome-session-kiosk-session-3.28.1-13.el8.x86_64.rpm

gnome-session-wayland-session-3.28.1-13.el8.aarch64.rpm

gnome-session-wayland-session-3.28.1-13.el8.x86_64.rpm

gnome-session-xsession-3.28.1-13.el8.aarch64.rpm

gnome-session-xsession-3.28.1-13.el8.x86_64.rpm

gnome-settings-daemon-3.32.0-16.el8.aarch64.rpm

gnome-settings-daemon-3.32.0-16.el8.i686.rpm

gnome-settings-daemon-3.32.0-16.el8.src.rpm

gnome-settings-daemon-3.32.0-16.el8.x86_64.rpm

gnome-settings-daemon-debuginfo-3.32.0-16.el8.aarch64.rpm

gnome-settings-daemon-debuginfo-3.32.0-16.el8.i686.rpm

gnome-settings-daemon-debuginfo-3.32.0-16.el8.x86_64.rpm

gnome-settings-daemon-debugsource-3.32.0-16.el8.aarch64.rpm

gnome-settings-daemon-debugsource-3.32.0-16.el8.i686.rpm

gnome-settings-daemon-debugsource-3.32.0-16.el8.x86_64.rpm

gnome-settings-daemon-devel-3.32.0-16.el8.aarch64.rpm

gnome-settings-daemon-devel-3.32.0-16.el8.i686.rpm

gnome-settings-daemon-devel-3.32.0-16.el8.x86_64.rpm

gnome-shell-3.32.2-40.el8.aarch64.rpm

gnome-shell-3.32.2-40.el8.src.rpm

gnome-shell-3.32.2-40.el8.x86_64.rpm

gnome-shell-debuginfo-3.32.2-40.el8.aarch64.rpm

gnome-shell-debuginfo-3.32.2-40.el8.x86_64.rpm

gnome-shell-debugsource-3.32.2-40.el8.aarch64.rpm

gnome-shell-debugsource-3.32.2-40.el8.x86_64.rpm

gnome-shell-extension-apps-menu-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-auto-move-windows-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-common-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-common-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-dash-to-dock-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-desktop-icons-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-disable-screenshield-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-drive-menu-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-heads-up-display-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-heads-up-display-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-launch-new-instance-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-native-window-placement-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-no-hot-corner-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-panel-favorites-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-places-menu-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-places-menu-3.32.1-20.el8.noarch.rpm

gnome-shell-extensions-3.32.1-20.el8_5.1.src.rpm

gnome-shell-extensions-3.32.1-20.el8.src.rpm

gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-systemMonitor-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-top-icons-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-top-icons-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-updates-dialog-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-user-theme-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-user-theme-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-window-grouper-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-window-list-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-window-list-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-windowsNavigator-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch.rpm

gnome-shell-extension-workspace-indicator-3.32.1-20.el8_5.1.noarch.rpm

gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch.rpm

gnome-software-3.36.1-10.el8.aarch64.rpm

gnome-software-3.36.1-10.el8.i686.rpm

gnome-software-3.36.1-10.el8.src.rpm

gnome-software-3.36.1-10.el8.x86_64.rpm

gnome-software-debuginfo-3.36.1-10.el8.aarch64.rpm

gnome-software-debuginfo-3.36.1-10.el8.i686.rpm

gnome-software-debuginfo-3.36.1-10.el8.x86_64.rpm

gnome-software-debugsource-3.36.1-10.el8.aarch64.rpm

gnome-software-debugsource-3.36.1-10.el8.i686.rpm

gnome-software-debugsource-3.36.1-10.el8.x86_64.rpm

gnome-software-devel-3.36.1-10.el8.aarch64.rpm

gnome-software-devel-3.36.1-10.el8.i686.rpm

gnome-software-devel-3.36.1-10.el8.x86_64.rpm

gsettings-desktop-schemas-3.32.0-6.el8.aarch64.rpm

gsettings-desktop-schemas-3.32.0-6.el8.i686.rpm

gsettings-desktop-schemas-3.32.0-6.el8.src.rpm

gsettings-desktop-schemas-3.32.0-6.el8.x86_64.rpm

gsettings-desktop-schemas-devel-3.32.0-6.el8.aarch64.rpm

gsettings-desktop-schemas-devel-3.32.0-6.el8.i686.rpm

gsettings-desktop-schemas-devel-3.32.0-6.el8.x86_64.rpm

gtk3-3.22.30-8.el8.aarch64.rpm

gtk3-3.22.30-8.el8.i686.rpm

gtk3-3.22.30-8.el8.src.rpm

gtk3-3.22.30-8.el8.x86_64.rpm

gtk3-debuginfo-3.22.30-8.el8.aarch64.rpm

gtk3-debuginfo-3.22.30-8.el8.i686.rpm

gtk3-debuginfo-3.22.30-8.el8.x86_64.rpm

gtk3-debugsource-3.22.30-8.el8.aarch64.rpm

gtk3-debugsource-3.22.30-8.el8.i686.rpm

gtk3-debugsource-3.22.30-8.el8.x86_64.rpm

gtk3-devel-3.22.30-8.el8.aarch64.rpm

gtk3-devel-3.22.30-8.el8.i686.rpm

gtk3-devel-3.22.30-8.el8.x86_64.rpm

gtk3-devel-debuginfo-3.22.30-8.el8.aarch64.rpm

gtk3-devel-debuginfo-3.22.30-8.el8.i686.rpm

gtk3-devel-debuginfo-3.22.30-8.el8.x86_64.rpm

gtk3-immodules-3.22.30-8.el8.aarch64.rpm

gtk3-immodules-3.22.30-8.el8.x86_64.rpm

gtk3-immodules-debuginfo-3.22.30-8.el8.aarch64.rpm

gtk3-immodules-debuginfo-3.22.30-8.el8.x86_64.rpm

gtk3-immodule-xim-3.22.30-8.el8.aarch64.rpm

gtk3-immodule-xim-3.22.30-8.el8.x86_64.rpm

gtk3-immodule-xim-debuginfo-3.22.30-8.el8.aarch64.rpm

gtk3-immodule-xim-debuginfo-3.22.30-8.el8.x86_64.rpm

gtk3-tests-3.22.30-8.el8.aarch64.rpm

gtk3-tests-3.22.30-8.el8.x86_64.rpm

gtk3-tests-debuginfo-3.22.30-8.el8.aarch64.rpm

gtk3-tests-debuginfo-3.22.30-8.el8.x86_64.rpm

gtk-update-icon-cache-3.22.30-8.el8.aarch64.rpm

gtk-update-icon-cache-3.22.30-8.el8.x86_64.rpm

gtk-update-icon-cache-debuginfo-3.22.30-8.el8.aarch64.rpm

gtk-update-icon-cache-debuginfo-3.22.30-8.el8.x86_64.rpm

LibRaw-0.19.5-3.el8.aarch64.rpm

LibRaw-0.19.5-3.el8.i686.rpm

LibRaw-0.19.5-3.el8.src.rpm

LibRaw-0.19.5-3.el8.x86_64.rpm

LibRaw-debuginfo-0.19.5-3.el8.aarch64.rpm

LibRaw-debuginfo-0.19.5-3.el8.i686.rpm

LibRaw-debuginfo-0.19.5-3.el8.x86_64.rpm

LibRaw-debugsource-0.19.5-3.el8.aarch64.rpm

LibRaw-debugsource-0.19.5-3.el8.i686.rpm

LibRaw-debugsource-0.19.5-3.el8.x86_64.rpm

LibRaw-devel-0.19.5-3.el8.aarch64.rpm

LibRaw-devel-0.19.5-3.el8.i686.rpm

LibRaw-devel-0.19.5-3.el8.x86_64.rpm

LibRaw-samples-0.19.5-3.el8.aarch64.rpm

LibRaw-samples-0.19.5-3.el8.x86_64.rpm

LibRaw-samples-debuginfo-0.19.5-3.el8.aarch64.rpm

LibRaw-samples-debuginfo-0.19.5-3.el8.x86_64.rpm

LibRaw-static-0.19.5-3.el8.aarch64.rpm

LibRaw-static-0.19.5-3.el8.i686.rpm

LibRaw-static-0.19.5-3.el8.x86_64.rpm

mutter-3.32.2-60.el8.aarch64.rpm

mutter-3.32.2-60.el8.i686.rpm

mutter-3.32.2-60.el8.src.rpm

mutter-3.32.2-60.el8.x86_64.rpm

mutter-debuginfo-3.32.2-60.el8.aarch64.rpm

mutter-debuginfo-3.32.2-60.el8.i686.rpm

mutter-debuginfo-3.32.2-60.el8.x86_64.rpm

mutter-debugsource-3.32.2-60.el8.aarch64.rpm

mutter-debugsource-3.32.2-60.el8.i686.rpm

mutter-debugsource-3.32.2-60.el8.x86_64.rpm

mutter-devel-3.32.2-60.el8.aarch64.rpm

mutter-devel-3.32.2-60.el8.i686.rpm

mutter-devel-3.32.2-60.el8.x86_64.rpm

vino-3.22.0-11.el8.aarch64.rpm

vino-3.22.0-11.el8.src.rpm

vino-3.22.0-11.el8.x86_64.rpm

vino-debuginfo-3.22.0-11.el8.aarch64.rpm

vino-debuginfo-3.22.0-11.el8.x86_64.rpm

vino-debugsource-3.22.0-11.el8.aarch64.rpm

vino-debugsource-3.22.0-11.el8.x86_64.rpm

webkit2gtk3-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-2.32.3-2.el8.i686.rpm

webkit2gtk3-2.32.3-2.el8.src.rpm

webkit2gtk3-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-debuginfo-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-debuginfo-2.32.3-2.el8.i686.rpm

webkit2gtk3-debuginfo-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-debugsource-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-debugsource-2.32.3-2.el8.i686.rpm

webkit2gtk3-debugsource-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-devel-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-devel-2.32.3-2.el8.i686.rpm

webkit2gtk3-devel-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-devel-debuginfo-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-devel-debuginfo-2.32.3-2.el8.i686.rpm

webkit2gtk3-devel-debuginfo-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-jsc-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-jsc-2.32.3-2.el8.i686.rpm

webkit2gtk3-jsc-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-jsc-debuginfo-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-jsc-debuginfo-2.32.3-2.el8.i686.rpm

webkit2gtk3-jsc-debuginfo-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-jsc-devel-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-jsc-devel-2.32.3-2.el8.i686.rpm

webkit2gtk3-jsc-devel-2.32.3-2.el8.x86_64.rpm

webkit2gtk3-jsc-devel-debuginfo-2.32.3-2.el8.aarch64.rpm

webkit2gtk3-jsc-devel-debuginfo-2.32.3-2.el8.i686.rpm

webkit2gtk3-jsc-devel-debuginfo-2.32.3-2.el8.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21775.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21779.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-21806.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30663.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30665.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30682.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30689.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30720.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30734.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30744.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30749.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30758.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30795.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30797.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30799.json

Severity
Name: RLSA-2021:4381
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News