Return-Path: Delivered-To: csiway@dedi-4568888.klamss.com.br Received: from dedi-4568888.klamss.com.br by dedi-4568888.klamss.com.br with LMTP id kEHsLXa9PWO/PgAA56lGvA (envelope-from ) for ; Wed, 05 Oct 2022 14:23:02 -0300 Return-path: Envelope-to: roberto@csiway.com.br Delivery-date: Wed, 05 Oct 2022 14:23:02 -0300 Received: from us-smtp-delivery-124.mimecast.com ([170.10.129.124]:36828) by dedi-4568888.klamss.com.br with esmtps (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.95) (envelope-from ) id 1og86g-0007NA-Mb for roberto@csiway.com.br; Wed, 05 Oct 2022 14:23:01 -0300 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1664990534; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ITKwo1LSFkOIhRT6katxg7Cq/+NuZqFQXcJhXPJUnmY=; b=CDfxvOQ1Ujxz2uaaWJWSCZ7xAmvsp7yP6nM4z08XYqVjuH+ghw0H8jV2r+zOaik4964GdC O5OES99B9GRVEpk1pl2IBmks5aO+gz92sumZjM7jSo6DhqnHU+TSvWbsIEfXRnNCJWTLQD bevCrJ3BffFlVXL3Jrk8aXgLXrD/wuY= Received: from mx-prod-util-01.mail-002.prod.us-west-2.aws.redhat.com (54.186.198.63 [54.186.198.63]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-413-p8Q7fdm-N2yJZHbTivKrfg-1; Wed, 05 Oct 2022 13:21:54 -0400 X-MC-Unique: p8Q7fdm-N2yJZHbTivKrfg-1 Received: from errata-notifications-prod-e1-general-79-jk8qm (unknown [10.30.45.29]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mx-prod-util-01.mail-002.prod.us-west-2.aws.redhat.com (Postfix) with ESMTPSA id CB206196C83D for ; Wed, 5 Oct 2022 17:21:37 +0000 (UTC) From: Red Hat Errata Notifications To: roberto@csiway.com.br Message-ID: <2111599362.4801041664990497933.JavaMail.1001510000@mx-util.corp.redhat.com> Subject: [Bug Fix Advisory] RHBA-2022:6799 updated Red Hat Enterprise Linux 9 container images MIME-Version: 1.0 Date: Wed, 5 Oct 2022 17:21:37 +0000 (UTC) X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=0.6 X-Spam-Score: 6 X-Spam-Bar: / X-Ham-Report: Spam detection software, running on the system "dedi-4568888.klamss.com.br", has NOT identified this incoming email as spam. The original message has been attached to this so you can view it or label similar future email. If you have any questions, see root\@localhost for details. Content preview: The following Red Hat Bug Fix Advisory has been published which may affect subscriptions which you have purchased. RHBA-2022:6799 updated Red Hat Enterprise Linux 9 container images Summary: Content analysis details: (0.6 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 SPF_PASS SPF: sender matches SPF record 0.1 DKIM_SIGNED Message has a DKIM or DK signature, not necessarily valid -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from envelope-from domain -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from author's domain 0.8 KAM_ASCII_DIVIDERS Spam that uses ascii formatting tricks -0.0 DKIMWL_WL_HIGH DKIMwl.org - High trust sender X-Spam-Flag: NO The following Red Hat Bug Fix Advisory has been published which may affect subscriptions which you have purchased. RHBA-2022:6799 updated Red Hat Enterprise Linux 9 container images Summary: Updated Red Hat Enterprise Linux 9 container images are now available The Red Hat Enterprise Linux 9 container images have been updated to address the following security advisory: RHSA-2022:6763 (see References) Users of Red Hat Enterprise Linux 9 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images. You can find images updated by this advisory in Red Hat Container Catalog (see References). Full details and references: https://access.redhat.com/errata/RHBA-2022:6799?sc_cid=701600000006NHXAA2 Revision History: Issue Date: 2022-10-05 Updated: 2022-10-05 ---------------------------------------------------------------------------------------------- Manage Errata Notifications ---------------------------------------------------------------------------------------------- You are receiving this email because you have elected to receive errata notifications from Red Hat. This message is being sent to: Red Hat login: roberto@csiway.com.br Email address on file: Update your preferences at https://www.redhat.com/wapps/ugc/protected/notif.html ---------------------------------------------------------------------------------------------- Contact ---------------------------------------------------------------------------------------------- This is an automated message. Please do not reply. If you have further questions or concerns, please contact Red Hat Technical Support https://access.redhat.com/support/contact/technicalSupport/ or open a support case via the Red Hat Customer Portal https://access.redhat.com/support/cases/#/case/new/ Copyright 2022 Red Hat, Inc.