{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:8870","synopsis":"Moderate: kernel-rt security update","severity":"SEVERITY_MODERATE","topic":"An update is available for kernel-rt.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net\/bluetooth: race condition in conn_info_{min,max}_age_set() (CVE-2024-24857)\n\n* kernel: dmaengine: fix NULL pointer in channel unregistration function (CVE-2023-52492)\n\n* kernel: netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851)\n\n* kernel: netfilter: nft_set_pipapo: do not free live element (CVE-2024-26924)\n\n* kernel: netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017)\n\n* kernel: KVM: Always flush async #PF workqueue when vCPU is being destroyed (CVE-2024-26976)\n\n* kernel: nouveau: lock the client object tree. (CVE-2024-27062)\n\n* kernel: netfilter: bridge: replace physindev with physinif in nf_bridge_info (CVE-2024-35839)\n\n* kernel: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898)\n\n* kernel: dma-direct: Leak pages on dma_set_decrypted() failure (CVE-2024-35939)\n\n* kernel: net\/mlx5e: Fix netif state handling (CVE-2024-38608)\n\n* kernel: r8169: Fix possible ring buffer corruption on fragmented Tx packets. (CVE-2024-38586)\n\n* kernel: of: module: add buffer overflow check in of_modalias() (CVE-2024-38541)\n\n* kernel: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540)\n\n* kernel: netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type (CVE-2024-39503)\n\n* kernel: drm\/i915\/dpt: Make DPT object unshrinkable (CVE-2024-40924)\n\n* kernel: ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961)\n\n* kernel: tipc: force a dst refcount before doing decryption (CVE-2024-40983)\n\n* kernel: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (CVE-2024-40984)\n\n* kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create (CVE-2022-48773)\n\n* kernel: bpf: Fix overrunning reservations in ringbuf (CVE-2024-41009)\n\n* kernel: netfilter: nf_tables: prefer nft_chain_validate (CVE-2024-41042)\n\n* kernel: ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066)\n\n* kernel: drm\/i915\/gt: Fix potential UAF by revoke of fence registers (CVE-2024-41092)\n\n* kernel: drm\/amdgpu: avoid using null object of framebuffer (CVE-2024-41093)\n\n* kernel: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070)\n\n* kernel: gfs2: Fix NULL pointer dereference in gfs2_log_flush (CVE-2024-42079)\n\n* kernel: USB: serial: mos7840: fix crash on resume (CVE-2024-42244)\n\n* kernel: tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284)\n\n* kernel: kobject_uevent: Fix OOB access within zap_modalias_env() (CVE-2024-42292)\n\n* kernel: dev\/parport: fix the array out-of-bounds risk (CVE-2024-42301)\n\n* kernel: block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854)\n\n* kernel: mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880)\n\n* kernel: gso: do not skip outer ip header in case of ipip and net_failover (CVE-2022-48936)\n\n* kernel: padata: Fix possible divide-by-0 panic in padata_mt_helper() (CVE-2024-43889)\n\n* kernel: memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892)\n\n* kernel: sctp: Fix null-ptr-deref in reuseport_add_sock(). (CVE-2024-44935)\n\n* kernel: bonding: fix xfrm real_dev null pointer dereference (CVE-2024-44989)\n\n* kernel: bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990)\n\n* kernel: netfilter: flowtable: initialise extack before use (CVE-2024-45018)\n\n* kernel: ELF: fix kernel.randomize_va_space double read (CVE-2024-46826)\n\n* kernel: lib\/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (CVE-2024-47668)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2266247","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2266247","description":""},{"ticket":"2269183","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2269183","description":""},{"ticket":"2275750","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275750","description":""},{"ticket":"2277168","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2277168","description":""},{"ticket":"2278262","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278262","description":""},{"ticket":"2278350","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278350","description":""},{"ticket":"2278387","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278387","description":""},{"ticket":"2281284","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281284","description":""},{"ticket":"2281669","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281669","description":""},{"ticket":"2281817","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281817","description":""},{"ticket":"2293356","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293356","description":""},{"ticket":"2293402","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293402","description":""},{"ticket":"2293458","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293458","description":""},{"ticket":"2293459","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293459","description":""},{"ticket":"2297475","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297475","description":""},{"ticket":"2297508","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297508","description":""},{"ticket":"2297545","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297545","description":""},{"ticket":"2297567","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297567","description":""},{"ticket":"2297568","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297568","description":""},{"ticket":"2298109","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298109","description":""},{"ticket":"2298412","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298412","description":""},{"ticket":"2300412","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300412","description":""},{"ticket":"2300442","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300442","description":""},{"ticket":"2300487","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300487","description":""},{"ticket":"2300488","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300488","description":""},{"ticket":"2300508","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300508","description":""},{"ticket":"2300517","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300517","description":""},{"ticket":"2307862","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2307862","description":""},{"ticket":"2307865","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2307865","description":""},{"ticket":"2307892","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2307892","description":""},{"ticket":"2309852","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2309852","description":""},{"ticket":"2309853","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2309853","description":""},{"ticket":"2311715","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2311715","description":""},{"ticket":"2315178","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2315178","description":""},{"ticket":"2317601","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2317601","description":""}],"cves":[{"name":"CVE-2022-48773","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48773","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48936","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48936","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52492","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52492","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-24857","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-24857","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26851","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26851","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26924","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26924","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26976","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26976","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27017","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27017","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27062","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27062","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35839","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35839","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35898","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35898","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35939","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35939","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38540","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38540","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38541","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38541","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38586","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38586","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38608","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38608","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39503","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39503","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40924","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40924","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40961","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40961","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40983","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40983","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40984","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40984","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41009","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41009","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41042","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41042","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41066","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41066","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41092","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41092","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41093","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41093","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42070","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42070","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42079","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42079","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42244","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42244","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42284","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42284","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42292","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42292","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42301","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42301","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-43854","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-43854","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-43880","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-43880","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-43889","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-43889","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-43892","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-43892","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-44935","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-44935","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-44989","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-44989","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-44990","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-44990","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-45018","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-45018","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-46826","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-46826","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-47668","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-47668","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-11-08T15:56:55.343367Z","rpms":{"Rocky Linux 8":{"nvras":["kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.src.rpm","kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-debug-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm","kernel-rt-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:8870 kernel-rt security update Security Advisories Updates

November 8, 2024
An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


RPMs

kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.src.rpm

kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-debug-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

kernel-rt-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668

Severity
Name: RLSA-2024:8870
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2266247

https://bugzilla.redhat.com/show_bug.cgi?id=2269183

https://bugzilla.redhat.com/show_bug.cgi?id=2275750

https://bugzilla.redhat.com/show_bug.cgi?id=2277168

https://bugzilla.redhat.com/show_bug.cgi?id=2278262

https://bugzilla.redhat.com/show_bug.cgi?id=2278350

https://bugzilla.redhat.com/show_bug.cgi?id=2278387

https://bugzilla.redhat.com/show_bug.cgi?id=2281284

https://bugzilla.redhat.com/show_bug.cgi?id=2281669

https://bugzilla.redhat.com/show_bug.cgi?id=2281817

https://bugzilla.redhat.com/show_bug.cgi?id=2293356

https://bugzilla.redhat.com/show_bug.cgi?id=2293402

https://bugzilla.redhat.com/show_bug.cgi?id=2293458

https://bugzilla.redhat.com/show_bug.cgi?id=2293459

https://bugzilla.redhat.com/show_bug.cgi?id=2297475

https://bugzilla.redhat.com/show_bug.cgi?id=2297508

https://bugzilla.redhat.com/show_bug.cgi?id=2297545

https://bugzilla.redhat.com/show_bug.cgi?id=2297567

https://bugzilla.redhat.com/show_bug.cgi?id=2297568

https://bugzilla.redhat.com/show_bug.cgi?id=2298109

https://bugzilla.redhat.com/show_bug.cgi?id=2298412

https://bugzilla.redhat.com/show_bug.cgi?id=2300412

https://bugzilla.redhat.com/show_bug.cgi?id=2300442

https://bugzilla.redhat.com/show_bug.cgi?id=2300487

https://bugzilla.redhat.com/show_bug.cgi?id=2300488

https://bugzilla.redhat.com/show_bug.cgi?id=2300508

https://bugzilla.redhat.com/show_bug.cgi?id=2300517

https://bugzilla.redhat.com/show_bug.cgi?id=2307862

https://bugzilla.redhat.com/show_bug.cgi?id=2307865

https://bugzilla.redhat.com/show_bug.cgi?id=2307892

https://bugzilla.redhat.com/show_bug.cgi?id=2309852

https://bugzilla.redhat.com/show_bug.cgi?id=2309853

https://bugzilla.redhat.com/show_bug.cgi?id=2311715

https://bugzilla.redhat.com/show_bug.cgi?id=2315178

https://bugzilla.redhat.com/show_bug.cgi?id=2317601


Related News