Critical Kernel Security Update for Rocky Linux: RLSA-2024:4583 Overview
Summary
An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
RPMs
bpftool-0:7.3.0-427.26.1.el9_4.aarch64.rpm
bpftool-0:7.3.0-427.26.1.el9_4.ppc64le.rpm
bpftool-0:7.3.0-427.26.1.el9_4.s390x.rpm
bpftool-0:7.3.0-427.26.1.el9_4.x86_64.rpm
bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.aarch64.rpm
bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.ppc64le.rpm
bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.s390x.rpm
bpftool-debuginfo-0:7.3.0-427.26.1.el9_4.x86_64.rpm
kernel-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-0:5.14.0-427.26.1.el9_4.src.rpm
kernel-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-64k-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-abi-stablelists-0:5.14.0-427.26.1.el9_4.noarch.rpm
kernel-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-core-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-cross-headers-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-cross-headers-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-cross-headers-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-cross-headers-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-core-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-devel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-devel-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-modules-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-modules-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-devel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-devel-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-devel-matched-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-devel-matched-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-devel-matched-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-devel-matched-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-doc-0:5.14.0-427.26.1.el9_4.noarch.rpm
kernel-headers-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-headers-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-headers-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-headers-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-modules-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-modules-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-modules-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-modules-core-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-modules-core-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-modules-core-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-modules-extra-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-modules-extra-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-modules-extra-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-kvm-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-modules-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-tools-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-tools-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-tools-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-tools-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-tools-libs-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-tools-libs-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-tools-libs-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-427.26.1.el9_4.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-uki-virt-0:5.14.0-427.26.1.el9_4.x86_64.rpm
kernel-zfcpdump-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-427.26.1.el9_4.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-427.26.1.el9_4.s390x.rpm
libperf-0:5.14.0-427.26.1.el9_4.aarch64.rpm
libperf-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
libperf-0:5.14.0-427.26.1.el9_4.s390x.rpm
libperf-0:5.14.0-427.26.1.el9_4.x86_64.rpm
libperf-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
libperf-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
libperf-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
libperf-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
perf-0:5.14.0-427.26.1.el9_4.aarch64.rpm
perf-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
perf-0:5.14.0-427.26.1.el9_4.s390x.rpm
perf-0:5.14.0-427.26.1.el9_4.x86_64.rpm
perf-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
perf-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
perf-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
perf-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
python3-perf-0:5.14.0-427.26.1.el9_4.aarch64.rpm
python3-perf-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
python3-perf-0:5.14.0-427.26.1.el9_4.s390x.rpm
python3-perf-0:5.14.0-427.26.1.el9_4.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.s390x.rpm
python3-perf-debuginfo-0:5.14.0-427.26.1.el9_4.x86_64.rpm
rtla-0:5.14.0-427.26.1.el9_4.aarch64.rpm
rtla-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
rtla-0:5.14.0-427.26.1.el9_4.s390x.rpm
rtla-0:5.14.0-427.26.1.el9_4.x86_64.rpm
rv-0:5.14.0-427.26.1.el9_4.aarch64.rpm
rv-0:5.14.0-427.26.1.el9_4.ppc64le.rpm
rv-0:5.14.0-427.26.1.el9_4.s390x.rpm
rv-0:5.14.0-427.26.1.el9_4.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27397
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27435
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38593
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38663
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2267509
https://bugzilla.redhat.com/show_bug.cgi?id=2273082
https://bugzilla.redhat.com/show_bug.cgi?id=2273466
https://bugzilla.redhat.com/show_bug.cgi?id=2275735
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2280434
https://bugzilla.redhat.com/show_bug.cgi?id=2281131
https://bugzilla.redhat.com/show_bug.cgi?id=2281925
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284581
https://bugzilla.redhat.com/show_bug.cgi?id=2293230
https://bugzilla.redhat.com/show_bug.cgi?id=2293380
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://bugzilla.redhat.com/show_bug.cgi?id=2293456
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2294225