Rocky Linux 748 Published by

A kernel-rt security and bug fix update has been released for Rocky Linux 8.



RLSA-2021:4646 Important: kernel-rt security and bug fix update


Name:
RLSA-2021:4646

Synopsis:
Important: kernel-rt security and bug fix update

Severity:
Important

Topic:
An update for kernel-rt is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-11-16

RPMS:
  • bpftool-4.18.0-348.2.1.el8_5.aarch64.rpm
  • bpftool-4.18.0-348.2.1.el8_5.x86_64.rpm
  • bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
  • bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-4.18.0-348.2.1.el8_5.src.rpm
  • kernel-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-abi-stablelists-4.18.0-348.2.1.el8_5.noarch.rpm
  • kernel-core-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-core-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-cross-headers-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-cross-headers-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debug-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debug-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debug-core-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debug-core-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debug-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debug-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debug-modules-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debug-modules-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-doc-4.18.0-348.2.1.el8_5.noarch.rpm
  • kernel-headers-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-headers-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-modules-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-modules-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm
  • kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm
  • kernel-tools-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-tools-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-tools-libs-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64.rpm
  • kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.aarch64.rpm
  • kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm
  • perf-4.18.0-348.2.1.el8_5.aarch64.rpm
  • perf-4.18.0-348.2.1.el8_5.x86_64.rpm
  • perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
  • perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm
  • python3-perf-4.18.0-348.2.1.el8_5.aarch64.rpm
  • python3-perf-4.18.0-348.2.1.el8_5.x86_64.rpm
  • python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm
  • python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm