Rocky Linux: RLSA-2024:5363 kernel security update Security Advisories Updates
Summary
An update is available for kernel. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Errata Tool Automation could not update the description because it is longer (4803) than ET limit of 4000 characters. (OSCI-6058) Please update the description manually.
RPMs
bpftool-0:7.3.0-427.31.1.el9_4.aarch64.rpm
bpftool-0:7.3.0-427.31.1.el9_4.ppc64le.rpm
bpftool-0:7.3.0-427.31.1.el9_4.s390x.rpm
bpftool-0:7.3.0-427.31.1.el9_4.x86_64.rpm
bpftool-debuginfo-0:7.3.0-427.31.1.el9_4.aarch64.rpm
bpftool-debuginfo-0:7.3.0-427.31.1.el9_4.ppc64le.rpm
bpftool-debuginfo-0:7.3.0-427.31.1.el9_4.s390x.rpm
bpftool-debuginfo-0:7.3.0-427.31.1.el9_4.x86_64.rpm
kernel-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-0:5.14.0-427.31.1.el9_4.src.rpm
kernel-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-64k-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-devel-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-devel-matched-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-modules-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-modules-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-debug-modules-extra-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-devel-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-devel-matched-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-modules-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-modules-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-64k-modules-extra-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-abi-stablelists-0:5.14.0-427.31.1.el9_4.noarch.rpm
kernel-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-core-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-core-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-cross-headers-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-cross-headers-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-cross-headers-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-cross-headers-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-core-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-core-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-debuginfo-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-devel-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-devel-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-devel-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-devel-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-devel-matched-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-devel-matched-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-devel-matched-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-devel-matched-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debuginfo-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-modules-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-modules-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-modules-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-modules-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-modules-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-modules-core-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-modules-core-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-modules-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-modules-extra-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-debug-modules-extra-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-debug-modules-extra-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-debug-modules-extra-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-debug-uki-virt-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-devel-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-devel-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-devel-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-devel-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-devel-matched-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-devel-matched-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-devel-matched-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-devel-matched-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-doc-0:5.14.0-427.31.1.el9_4.noarch.rpm
kernel-headers-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-headers-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-headers-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-headers-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-modules-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-modules-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-modules-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-modules-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-modules-core-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-modules-core-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-modules-core-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-modules-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-modules-extra-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-modules-extra-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-modules-extra-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-modules-extra-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-devel-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-kvm-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-modules-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-modules-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-debug-modules-extra-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-devel-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-kvm-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-modules-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-modules-core-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-rt-modules-extra-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-tools-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-tools-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-tools-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-tools-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-tools-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-tools-debuginfo-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-tools-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-tools-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-tools-libs-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-tools-libs-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-tools-libs-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-tools-libs-devel-0:5.14.0-427.31.1.el9_4.aarch64.rpm
kernel-tools-libs-devel-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
kernel-tools-libs-devel-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-uki-virt-0:5.14.0-427.31.1.el9_4.x86_64.rpm
kernel-zfcpdump-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-core-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-devel-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-devel-matched-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-modules-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-modules-core-0:5.14.0-427.31.1.el9_4.s390x.rpm
kernel-zfcpdump-modules-extra-0:5.14.0-427.31.1.el9_4.s390x.rpm
libperf-0:5.14.0-427.31.1.el9_4.aarch64.rpm
libperf-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
libperf-0:5.14.0-427.31.1.el9_4.s390x.rpm
libperf-0:5.14.0-427.31.1.el9_4.x86_64.rpm
libperf-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
libperf-debuginfo-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
libperf-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
libperf-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
perf-0:5.14.0-427.31.1.el9_4.aarch64.rpm
perf-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
perf-0:5.14.0-427.31.1.el9_4.s390x.rpm
perf-0:5.14.0-427.31.1.el9_4.x86_64.rpm
perf-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
perf-debuginfo-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
perf-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
perf-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
python3-perf-0:5.14.0-427.31.1.el9_4.aarch64.rpm
python3-perf-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
python3-perf-0:5.14.0-427.31.1.el9_4.s390x.rpm
python3-perf-0:5.14.0-427.31.1.el9_4.x86_64.rpm
python3-perf-debuginfo-0:5.14.0-427.31.1.el9_4.aarch64.rpm
python3-perf-debuginfo-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
python3-perf-debuginfo-0:5.14.0-427.31.1.el9_4.s390x.rpm
python3-perf-debuginfo-0:5.14.0-427.31.1.el9_4.x86_64.rpm
rtla-0:5.14.0-427.31.1.el9_4.aarch64.rpm
rtla-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
rtla-0:5.14.0-427.31.1.el9_4.s390x.rpm
rtla-0:5.14.0-427.31.1.el9_4.x86_64.rpm
rv-0:5.14.0-427.31.1.el9_4.aarch64.rpm
rv-0:5.14.0-427.31.1.el9_4.ppc64le.rpm
rv-0:5.14.0-427.31.1.el9_4.s390x.rpm
rv-0:5.14.0-427.31.1.el9_4.x86_64.rpm
References
No References
CVEs
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26828
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961
Fixes
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2273405
https://bugzilla.redhat.com/show_bug.cgi?id=2275600
https://bugzilla.redhat.com/show_bug.cgi?id=2275655
https://bugzilla.redhat.com/show_bug.cgi?id=2275715
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278417
https://bugzilla.redhat.com/show_bug.cgi?id=2278429
https://bugzilla.redhat.com/show_bug.cgi?id=2278519
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281097
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281237
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281265
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281639
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281900
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284543
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293208
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2293686
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293688
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297512
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297545