Rocky Linux 748 Published by

A kernel security, bug fix, and enhancement update has been released for Rocky Linux 8.



RLSA-2021:1578 Important: kernel security, bug fix, and enhancement update


Name:
RLSA-2021:1578

Synopsis:
Important: kernel security, bug fix, and enhancement update

Severity:
Important

Topic:
An update for kernel is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Rocky Linux 8.4 Release Notes linked from the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-07-22

RPMS:
  • bpftool-4.18.0-305.10.2.el8_4.aarch64.rpm
  • bpftool-4.18.0-305.10.2.el8_4.x86_64.rpm
  • bpftool-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
  • bpftool-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-4.18.0-305.10.2.el8_4.src.rpm
  • kernel-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-abi-stablelists-4.18.0-305.10.2.el8_4.noarch.rpm
  • kernel-core-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-core-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-cross-headers-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-cross-headers-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debug-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debug-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debug-core-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debug-core-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debug-devel-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debug-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debuginfo-common-aarch64-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debuginfo-common-x86_64-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debug-modules-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debug-modules-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-devel-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-doc-4.18.0-305.10.2.el8_4.noarch.rpm
  • kernel-headers-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-headers-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-modules-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-modules-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-modules-extra-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-modules-extra-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-tools-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-tools-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-tools-libs-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-tools-libs-4.18.0-305.10.2.el8_4.x86_64.rpm
  • kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.aarch64.rpm
  • kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm
  • perf-4.18.0-305.10.2.el8_4.aarch64.rpm
  • perf-4.18.0-305.10.2.el8_4.x86_64.rpm
  • perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
  • perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm
  • python3-perf-4.18.0-305.10.2.el8_4.aarch64.rpm
  • python3-perf-4.18.0-305.10.2.el8_4.x86_64.rpm
  • python3-perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm
  • python3-perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm