Rocky Linux: RLSA-2024:8870 kernel-rt security update Security Advisories Updates
Summary
An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.src.rpm
kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-debug-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
kernel-rt-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24857
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27062
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38540
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38541
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38608
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41009
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42070
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43854
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43892
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44990
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-46826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-47668
![Rockylinux](/images/rockylinux.png)
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2266247
https://bugzilla.redhat.com/show_bug.cgi?id=2269183
https://bugzilla.redhat.com/show_bug.cgi?id=2275750
https://bugzilla.redhat.com/show_bug.cgi?id=2277168
https://bugzilla.redhat.com/show_bug.cgi?id=2278262
https://bugzilla.redhat.com/show_bug.cgi?id=2278350
https://bugzilla.redhat.com/show_bug.cgi?id=2278387
https://bugzilla.redhat.com/show_bug.cgi?id=2281284
https://bugzilla.redhat.com/show_bug.cgi?id=2281669
https://bugzilla.redhat.com/show_bug.cgi?id=2281817
https://bugzilla.redhat.com/show_bug.cgi?id=2293356
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://bugzilla.redhat.com/show_bug.cgi?id=2293458
https://bugzilla.redhat.com/show_bug.cgi?id=2293459
https://bugzilla.redhat.com/show_bug.cgi?id=2297475
https://bugzilla.redhat.com/show_bug.cgi?id=2297508
https://bugzilla.redhat.com/show_bug.cgi?id=2297545
https://bugzilla.redhat.com/show_bug.cgi?id=2297567
https://bugzilla.redhat.com/show_bug.cgi?id=2297568
https://bugzilla.redhat.com/show_bug.cgi?id=2298109
https://bugzilla.redhat.com/show_bug.cgi?id=2298412
https://bugzilla.redhat.com/show_bug.cgi?id=2300412
https://bugzilla.redhat.com/show_bug.cgi?id=2300442
https://bugzilla.redhat.com/show_bug.cgi?id=2300487
https://bugzilla.redhat.com/show_bug.cgi?id=2300488
https://bugzilla.redhat.com/show_bug.cgi?id=2300508
https://bugzilla.redhat.com/show_bug.cgi?id=2300517
https://bugzilla.redhat.com/show_bug.cgi?id=2307862
https://bugzilla.redhat.com/show_bug.cgi?id=2307865
https://bugzilla.redhat.com/show_bug.cgi?id=2307892
https://bugzilla.redhat.com/show_bug.cgi?id=2309852
https://bugzilla.redhat.com/show_bug.cgi?id=2309853
https://bugzilla.redhat.com/show_bug.cgi?id=2311715
https://bugzilla.redhat.com/show_bug.cgi?id=2315178
https://bugzilla.redhat.com/show_bug.cgi?id=2317601