\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:2168', 'synopsis': 'Important: kernel security and bug fix update', 'severity': 'Important', 'topic': 'An update for kernel is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The kernel packages contain the Linux kernel, the core of any Linux operating system.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1950136', '1953022'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3501.json:::CVE-2021-3501', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3543.json:::CVE-2021-3543'], 'references': [], 'publishedAt': '2021-07-22T03:12:53.963795Z', 'rpms': ['bpftool-4.18.0-305.3.1.el8_4.aarch64.rpm', 'bpftool-4.18.0-305.3.1.el8_4.x86_64.rpm', 'bpftool-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm', 'bpftool-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-4.18.0-305.3.1.el8_4.src.rpm', 'kernel-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-abi-stablelists-4.18.0-305.3.1.el8_4.noarch.rpm', 'kernel-core-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-core-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-cross-headers-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-cross-headers-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debug-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debug-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debug-core-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debug-core-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debug-devel-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debug-devel-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debuginfo-common-aarch64-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debuginfo-common-x86_64-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debug-modules-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debug-modules-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-devel-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-devel-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-doc-4.18.0-305.3.1.el8_4.noarch.rpm', 'kernel-headers-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-headers-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-modules-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-modules-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-tools-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-tools-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-tools-libs-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-tools-libs-4.18.0-305.3.1.el8_4.x86_64.rpm', 'kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.aarch64.rpm', 'kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm', 'perf-4.18.0-305.3.1.el8_4.aarch64.rpm', 'perf-4.18.0-305.3.1.el8_4.x86_64.rpm', 'perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm', 'perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm', 'python3-perf-4.18.0-305.3.1.el8_4.aarch64.rpm', 'python3-perf-4.18.0-305.3.1.el8_4.x86_64.rpm', 'python3-perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm', 'python3-perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm']}\

Rocky Linux: RLSA-2021:2168 kernel security and bug fix update

September 2, 2022
An update for kernel is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for kernel is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

bpftool-4.18.0-305.3.1.el8_4.aarch64.rpm

bpftool-4.18.0-305.3.1.el8_4.x86_64.rpm

bpftool-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

bpftool-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-4.18.0-305.3.1.el8_4.src.rpm

kernel-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-abi-stablelists-4.18.0-305.3.1.el8_4.noarch.rpm

kernel-core-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-core-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-cross-headers-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-cross-headers-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debug-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debug-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debug-core-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debug-core-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debug-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debug-devel-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debug-devel-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debuginfo-common-aarch64-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debuginfo-common-x86_64-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debug-modules-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debug-modules-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-debug-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-devel-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-devel-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-doc-4.18.0-305.3.1.el8_4.noarch.rpm

kernel-headers-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-headers-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-modules-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-modules-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-modules-extra-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-modules-extra-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-tools-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-tools-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-tools-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-tools-libs-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-tools-libs-4.18.0-305.3.1.el8_4.x86_64.rpm

kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.aarch64.rpm

kernel-tools-libs-devel-4.18.0-305.3.1.el8_4.x86_64.rpm

perf-4.18.0-305.3.1.el8_4.aarch64.rpm

perf-4.18.0-305.3.1.el8_4.x86_64.rpm

perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

python3-perf-4.18.0-305.3.1.el8_4.aarch64.rpm

python3-perf-4.18.0-305.3.1.el8_4.x86_64.rpm

python3-perf-debuginfo-4.18.0-305.3.1.el8_4.aarch64.rpm

python3-perf-debuginfo-4.18.0-305.3.1.el8_4.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3501.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3543.json

Severity
Name: RLSA-2021:2168
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News