\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:4646', 'synopsis': 'Important: kernel-rt security and bug fix update', 'severity': 'Important', 'topic': 'An update for kernel-rt is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['2005258', '2020362'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20317.json:::CVE-2021-20317', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43267.json:::CVE-2021-43267'], 'references': [], 'publishedAt': '2021-11-16T07:25:37.965316Z', 'rpms': ['bpftool-4.18.0-348.2.1.el8_5.aarch64.rpm', 'bpftool-4.18.0-348.2.1.el8_5.x86_64.rpm', 'bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm', 'bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-4.18.0-348.2.1.el8_5.src.rpm', 'kernel-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-abi-stablelists-4.18.0-348.2.1.el8_5.noarch.rpm', 'kernel-core-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-core-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-cross-headers-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-cross-headers-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debug-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debug-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debug-core-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debug-core-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debug-devel-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debug-devel-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debug-modules-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debug-modules-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-devel-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-devel-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-doc-4.18.0-348.2.1.el8_5.noarch.rpm', 'kernel-headers-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-headers-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-modules-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-modules-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm', 'kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm', 'kernel-tools-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-tools-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-tools-libs-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64.rpm', 'kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.aarch64.rpm', 'kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm', 'perf-4.18.0-348.2.1.el8_5.aarch64.rpm', 'perf-4.18.0-348.2.1.el8_5.x86_64.rpm', 'perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm', 'perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm', 'python3-perf-4.18.0-348.2.1.el8_5.aarch64.rpm', 'python3-perf-4.18.0-348.2.1.el8_5.x86_64.rpm', 'python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm', 'python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm']}\

Rocky Linux: RLSA-2021:4646 kernel-rt security and bug fix update

September 2, 2022
An update for kernel-rt is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for kernel-rt is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

bpftool-4.18.0-348.2.1.el8_5.aarch64.rpm

bpftool-4.18.0-348.2.1.el8_5.x86_64.rpm

bpftool-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

bpftool-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-4.18.0-348.2.1.el8_5.src.rpm

kernel-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-abi-stablelists-4.18.0-348.2.1.el8_5.noarch.rpm

kernel-core-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-core-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-cross-headers-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-cross-headers-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debug-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debug-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debug-core-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debug-core-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debug-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debug-devel-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debug-devel-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debuginfo-common-aarch64-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debuginfo-common-x86_64-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debug-modules-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debug-modules-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-debug-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-devel-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-devel-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-doc-4.18.0-348.2.1.el8_5.noarch.rpm

kernel-headers-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-headers-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-modules-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-modules-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-modules-extra-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-modules-extra-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.src.rpm

kernel-rt-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debug-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debug-core-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debug-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debug-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debuginfo-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debug-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-debug-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-devel-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-kvm-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-modules-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-rt-modules-extra-4.18.0-348.2.1.rt7.132.el8_5.x86_64.rpm

kernel-tools-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-tools-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-tools-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-tools-libs-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64.rpm

kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.aarch64.rpm

kernel-tools-libs-devel-4.18.0-348.2.1.el8_5.x86_64.rpm

perf-4.18.0-348.2.1.el8_5.aarch64.rpm

perf-4.18.0-348.2.1.el8_5.x86_64.rpm

perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

python3-perf-4.18.0-348.2.1.el8_5.aarch64.rpm

python3-perf-4.18.0-348.2.1.el8_5.x86_64.rpm

python3-perf-debuginfo-4.18.0-348.2.1.el8_5.aarch64.rpm

python3-perf-debuginfo-4.18.0-348.2.1.el8_5.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-20317.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-43267.json

Severity
Name: RLSA-2021:4646
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News