RockyLinux Distribution - Page 26

Find the information you need for your favorite open source distribution .

RockyLinux: RLSA-2021:2714

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

{"type"Security","shortCode"RL","name"RLSA-2021:2714","synopsis"Important: kernel security and bug fix update","severity"Important","topic"An update for kernel is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.","description"The kernel packages contain the Linux kernel, the core of any Linux operating system.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solutionnull,"affectedProducts":["Rocky Linux 8"],"fixes":["1970273","1970807"],"cves":["Red Hat::: Hat:::"2021-07-22T03:39:18.500863Z","rpms["bpftool-4.18.0-305.10.2.el8_4.aarch64.rpm","bpftool-4.18.0-305.10.2.el8_4.x86_64.rpm","bpftool-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm","bpftool-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-4.18.0-305.10.2.el8_4.src.rpm","kernel-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-abi-stablelists-4.18.0-305.10.2.el8_4.noarch.rpm","kernel-core-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-core-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-cross-headers-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-cross-headers-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debug-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debug-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debug-core-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debug-core-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debug-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debug-devel-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debug-devel-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debuginfo-common-aarch64-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debuginfo-common-x86_64-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debug-modules-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debug-modules-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-debug-modules-extra-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-devel-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-devel-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-doc-4.18.0-305.10.2.el8_4.noarch.rpm","kernel-headers-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-headers-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-modules-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-modules-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-modules-extra-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-modules-extra-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-tools-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-tools-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-tools-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-tools-libs-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-tools-libs-4.18.0-305.10.2.el8_4.x86_64.rpm","kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.aarch64.rpm","kernel-tools-libs-devel-4.18.0-305.10.2.el8_4.x86_64.rpm","perf-4.18.0-305.10.2.el8_4.aarch64.rpm","perf-4.18.0-305.10.2.el8_4.x86_64.rpm","perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm","perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm","python3-perf-4.18.0-305.10.2.el8_4.aarch64.rpm","python3-perf-4.18.0-305.10.2.el8_4.x86_64.rpm","python3-perf-debuginfo-4.18.0-305.10.2.el8_4.aarch64.rpm","python3-perf-debuginfo-4.18.0-305.10.2.el8_4.x86_64.rpm"]}