Content Modification: Patches for RHEL 8 Extended Support published 2021-04-08

Content in the Patches for RHEL 8 Extended Support site has been added:
RHSA-2021:1063 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.2 EUS (x64)
RHSA-2021:1073 Red Hat Security Advisory: flatpak security update - Red Hat Enterprise Linux 8.2 EUS (x64)
RHSA-2021:1074 Red Hat Security Advisory: flatpak security update - Red Hat Enterprise Linux 8.1 EUS (x64)
RHSA-2021:1131 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.1 EUS (x64)

Content in the Patches for RHEL 8 Extended Support site has been superseded:
RHSA-2020:5422 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.2 EUS (x64) (Superseded)
RHSA-2020:5637 Red Hat Security Advisory: openssl security update - Red Hat Enterprise Linux 8.1 EUS (x64) (Superseded)
RHSA-2021:0306 Red Hat Security Advisory: flatpak security update - Red Hat Enterprise Linux 8.1 EUS (x64) (Superseded)
RHSA-2021:0307 Red Hat Security Advisory: flatpak security update - Red Hat Enterprise Linux 8.2 EUS (x64) (Superseded)

Reason for Update:
Red Hat released EUS updates.

Actions to Take:
None

Published site version:
Patches for RHEL 8 Extended Support, version 13

Additional links:
None

Application Engineering Team
BigFix

This topic was automatically closed after 30 days. New replies are no longer allowed.