\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:4140', 'synopsis': 'Moderate: kernel-rt security and bug fix update', 'severity': 'Moderate', 'topic': 'An update for kernel-rt is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1875275', '1902412', '1903244', '1905747', '1906522', '1912683', '1913348', '1919893', '1921958', '1923636', '1930376', '1930379', '1930381', '1941762', '1941784', '1945345', '1945388', '1946965', '1948772', '1951595', '1957788', '1959559', '1959642', '1959654', '1959657', '1959663', '1960490', '1960492', '1960496', '1960498', '1960500', '1960502', '1960504', '1964028', '1964139', '1965038', '1965458', '1966578', '1969489', '1975949', '1976946', '1981954', '1989165', '1995249'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-0129.json:::CVE-2021-0129', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-28950.json:::CVE-2021-28950', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3573.json:::CVE-2021-3573', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3600.json:::CVE-2021-3600', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3635.json:::CVE-2021-3635'], 'references': [], 'publishedAt': '2021-11-16T07:35:09.945623Z', 'rpms': ['bpftool-4.18.0-348.el8.0.2.aarch64.rpm', 'bpftool-4.18.0-348.el8.0.2.x86_64.rpm', 'bpftool-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm', 'bpftool-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-4.18.0-348.el8.0.2.src.rpm', 'kernel-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-abi-stablelists-4.18.0-348.el8.0.2.noarch.rpm', 'kernel-core-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-core-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-cross-headers-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-cross-headers-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debug-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debug-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debug-core-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debug-core-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debug-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debug-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debug-devel-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debug-devel-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debuginfo-common-aarch64-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debuginfo-common-x86_64-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debug-modules-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debug-modules-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-debug-modules-extra-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-debug-modules-extra-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-devel-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-devel-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-doc-4.18.0-348.el8.0.2.noarch.rpm', 'kernel-headers-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-headers-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-modules-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-modules-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-modules-extra-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-modules-extra-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-rt-4.18.0-348.rt7.130.el8.0.2.src.rpm', 'kernel-rt-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-core-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debug-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debug-core-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debug-debuginfo-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debug-devel-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debuginfo-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debuginfo-common-x86_64-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debug-modules-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-debug-modules-extra-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-devel-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-modules-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-rt-modules-extra-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm', 'kernel-tools-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-tools-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-tools-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-tools-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-tools-libs-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-tools-libs-4.18.0-348.el8.0.2.x86_64.rpm', 'kernel-tools-libs-devel-4.18.0-348.el8.0.2.aarch64.rpm', 'kernel-tools-libs-devel-4.18.0-348.el8.0.2.x86_64.rpm', 'perf-4.18.0-348.el8.0.2.aarch64.rpm', 'perf-4.18.0-348.el8.0.2.x86_64.rpm', 'perf-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm', 'perf-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm', 'python3-perf-4.18.0-348.el8.0.2.aarch64.rpm', 'python3-perf-4.18.0-348.el8.0.2.x86_64.rpm', 'python3-perf-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm', 'python3-perf-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm']}\

Rocky Linux: RLSA-2021:4140 kernel-rt security and bug fix update

September 2, 2022
An update for kernel-rt is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for kernel-rt is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RPMs

bpftool-4.18.0-348.el8.0.2.aarch64.rpm

bpftool-4.18.0-348.el8.0.2.x86_64.rpm

bpftool-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm

bpftool-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm

kernel-4.18.0-348.el8.0.2.aarch64.rpm

kernel-4.18.0-348.el8.0.2.src.rpm

kernel-4.18.0-348.el8.0.2.x86_64.rpm

kernel-abi-stablelists-4.18.0-348.el8.0.2.noarch.rpm

kernel-core-4.18.0-348.el8.0.2.aarch64.rpm

kernel-core-4.18.0-348.el8.0.2.x86_64.rpm

kernel-cross-headers-4.18.0-348.el8.0.2.aarch64.rpm

kernel-cross-headers-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debug-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debug-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debug-core-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debug-core-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debug-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debug-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debug-devel-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debug-devel-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debuginfo-common-aarch64-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debuginfo-common-x86_64-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debug-modules-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debug-modules-4.18.0-348.el8.0.2.x86_64.rpm

kernel-debug-modules-extra-4.18.0-348.el8.0.2.aarch64.rpm

kernel-debug-modules-extra-4.18.0-348.el8.0.2.x86_64.rpm

kernel-devel-4.18.0-348.el8.0.2.aarch64.rpm

kernel-devel-4.18.0-348.el8.0.2.x86_64.rpm

kernel-doc-4.18.0-348.el8.0.2.noarch.rpm

kernel-headers-4.18.0-348.el8.0.2.aarch64.rpm

kernel-headers-4.18.0-348.el8.0.2.x86_64.rpm

kernel-modules-4.18.0-348.el8.0.2.aarch64.rpm

kernel-modules-4.18.0-348.el8.0.2.x86_64.rpm

kernel-modules-extra-4.18.0-348.el8.0.2.aarch64.rpm

kernel-modules-extra-4.18.0-348.el8.0.2.x86_64.rpm

kernel-rt-4.18.0-348.rt7.130.el8.0.2.src.rpm

kernel-rt-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-core-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debug-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debug-core-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debug-debuginfo-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debug-devel-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debuginfo-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debug-modules-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-debug-modules-extra-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-devel-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-modules-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-rt-modules-extra-4.18.0-348.rt7.130.el8.0.2.x86_64.rpm

kernel-tools-4.18.0-348.el8.0.2.aarch64.rpm

kernel-tools-4.18.0-348.el8.0.2.x86_64.rpm

kernel-tools-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm

kernel-tools-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm

kernel-tools-libs-4.18.0-348.el8.0.2.aarch64.rpm

kernel-tools-libs-4.18.0-348.el8.0.2.x86_64.rpm

kernel-tools-libs-devel-4.18.0-348.el8.0.2.aarch64.rpm

kernel-tools-libs-devel-4.18.0-348.el8.0.2.x86_64.rpm

perf-4.18.0-348.el8.0.2.aarch64.rpm

perf-4.18.0-348.el8.0.2.x86_64.rpm

perf-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm

perf-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm

python3-perf-4.18.0-348.el8.0.2.aarch64.rpm

python3-perf-4.18.0-348.el8.0.2.x86_64.rpm

python3-perf-debuginfo-4.18.0-348.el8.0.2.aarch64.rpm

python3-perf-debuginfo-4.18.0-348.el8.0.2.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-0129.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-28950.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3573.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3600.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3635.json

Severity
Name: RLSA-2021:4140
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News