[ALSA-2024:3618] kernel update

Severity Moderate
Affected Packages 38
CVEs 57

kernel update

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (CVE-2023-6240)
  • kernel: Information disclosure in vhost/vhost.c:vhost_new_msg() (CVE-2024-0340)
  • kernel: untrusted VMM can trigger int80 syscall handling (CVE-2024-25744)
  • kernel: i2c: i801: Fix block process call transactions (CVE-2024-26593)
  • kernel: pvrusb2: fix use after free on context disconnection (CVE-2023-52445)
  • kernel: x86/fpu: Stop relying on userspace for info to fault in xsave buffer that cause loop forever (CVE-2024-26603)
  • kernel: use after free in i2c (CVE-2019-25162)
  • kernel: i2c: validate user data in compat ioctl (CVE-2021-46934)
  • kernel: media: dvbdev: Fix memory leak in dvb_media_device_free() (CVE-2020-36777)
  • kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors (CVE-2023-52477)
  • kernel: mtd: require write permissions for locking and badblock ioctls (CVE-2021-47055)
  • kernel: net/smc: fix illegal rmb_desc access in SMC-D connection dump (CVE-2024-26615)
  • kernel: vt: fix memory overlapping when deleting chars in the buffer (CVE-2022-48627)
  • kernel: Integer Overflow in raid5_cache_count (CVE-2024-23307)
  • kernel: media: uvcvideo: out-of-bounds read in uvc_query_v4l2_menu() (CVE-2023-52565)
  • kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578)
  • kernel: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (CVE-2023-52528)
  • kernel: platform/x86: think-lmi: Fix reference leak (CVE-2023-52520)
  • kernel: RDMA/siw: Fix connection failure handling (CVE-2023-52513)
  • kernel: pid: take a reference when initializing cad_pid (CVE-2021-47118)
  • kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610)
  • kernel: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (CVE-2024-26643)
  • kernel: netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642)
  • kernel: i2c: i801: Don't generate an interrupt on bus reset (CVE-2021-47153)
  • kernel: xhci: handle isoc Babble and Buffer Overrun events properly (CVE-2024-26659)
  • kernel: hwmon: (coretemp) Fix out-of-bounds memory access (CVE-2024-26664)
  • kernel: wifi: mac80211: fix race condition on enabling fast-xmit (CVE-2024-26779)
  • kernel: RDMA/srpt: Support specifying the srpt_service_guid parameter (CVE-2024-26744)
  • kernel: RDMA/qedr: Fix qedr_create_user_qp error flow (CVE-2024-26743)
  • kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc (CVE-2021-47185)
  • kernel: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (CVE-2024-26901)
  • kernel: RDMA/srpt: Do not register event handler until srpt device is fully setup (CVE-2024-26872)
  • kernel: usb: ulpi: Fix debugfs directory leak (CVE-2024-26919)
  • kernel: usb: xhci: Add error handling in xhci_map_urb_for_dma (CVE-2024-26964)
  • kernel: USB: core: Fix deadlock in usb_deauthorize_interface() (CVE-2024-26934)
  • kernel: USB: core: Fix deadlock in port "disable" sysfs attribute (CVE-2024-26933)
  • kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993)
  • kernel: fat: fix uninitialized field in nostale filehandles (CVE-2024-26973)
  • kernel: USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (CVE-2024-27059)
  • kernel: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (CVE-2021-47013)
  • kernel: net: usb: fix memory leak in smsc75xx_bind (CVE-2021-47171)
  • kernel: powerpc/pseries: Fix potential memleak in papr_get_attr() (CVE-2022-48669)
  • kernel: uio: Fix use-after-free in uio_open (CVE-2023-52439)
  • kernel: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (CVE-2023-52594)
  • kernel: wifi: rt2x00: restart beacon queue when hardware reset (CVE-2023-52595)
Package Affected Version
pkg:rpm/almalinux/python3-perf?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/python3-perf?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/perf?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/perf?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-tools?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-tools?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-tools-libs?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-tools-libs?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-tools-libs-devel?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-tools-libs-devel?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-modules?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-modules?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-modules-extra?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-modules-extra?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-headers?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-headers?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-doc?arch=noarch&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-devel?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-devel?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-modules?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-modules?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-modules-extra?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-modules-extra?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-devel?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-devel?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-core?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-debug-core?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-cross-headers?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-cross-headers?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-core?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-core?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/kernel-abi-stablelists?arch=noarch&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/bpftool?arch=x86_64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
pkg:rpm/almalinux/bpftool?arch=aarch64&distro=almalinux-8.10 < 4.18.0-553.5.1.el8_10
ID
ALSA-2024:3618
Severity
moderate
URL
https://errata.almalinux.org/ALSA-2024:3618.html
Published
2024-06-05T00:00:00
(3 months ago)
Modified
2024-06-05T17:12:39
(3 months ago)
Rights
Copyright 2024 AlmaLinux OS
Other Advisories
Source # ID Name URL
RHSA RHSA-2024:3618 https://access.redhat.com/errata/RHSA-2024:3618
CVE CVE-2019-25162 https://access.redhat.com/security/cve/CVE-2019-25162
CVE CVE-2020-36777 https://access.redhat.com/security/cve/CVE-2020-36777
CVE CVE-2021-46934 https://access.redhat.com/security/cve/CVE-2021-46934
CVE CVE-2021-47013 https://access.redhat.com/security/cve/CVE-2021-47013
CVE CVE-2021-47055 https://access.redhat.com/security/cve/CVE-2021-47055
CVE CVE-2021-47118 https://access.redhat.com/security/cve/CVE-2021-47118
CVE CVE-2021-47153 https://access.redhat.com/security/cve/CVE-2021-47153
CVE CVE-2021-47171 https://access.redhat.com/security/cve/CVE-2021-47171
CVE CVE-2021-47185 https://access.redhat.com/security/cve/CVE-2021-47185
CVE CVE-2022-48627 https://access.redhat.com/security/cve/CVE-2022-48627
CVE CVE-2022-48669 https://access.redhat.com/security/cve/CVE-2022-48669
CVE CVE-2023-52439 https://access.redhat.com/security/cve/CVE-2023-52439
CVE CVE-2023-52445 https://access.redhat.com/security/cve/CVE-2023-52445
CVE CVE-2023-52477 https://access.redhat.com/security/cve/CVE-2023-52477
CVE CVE-2023-52513 https://access.redhat.com/security/cve/CVE-2023-52513
CVE CVE-2023-52520 https://access.redhat.com/security/cve/CVE-2023-52520
CVE CVE-2023-52528 https://access.redhat.com/security/cve/CVE-2023-52528
CVE CVE-2023-52565 https://access.redhat.com/security/cve/CVE-2023-52565
CVE CVE-2023-52578 https://access.redhat.com/security/cve/CVE-2023-52578
CVE CVE-2023-52594 https://access.redhat.com/security/cve/CVE-2023-52594
CVE CVE-2023-52595 https://access.redhat.com/security/cve/CVE-2023-52595
CVE CVE-2023-52598 https://access.redhat.com/security/cve/CVE-2023-52598
CVE CVE-2023-52606 https://access.redhat.com/security/cve/CVE-2023-52606
CVE CVE-2023-52607 https://access.redhat.com/security/cve/CVE-2023-52607
CVE CVE-2023-52610 https://access.redhat.com/security/cve/CVE-2023-52610
CVE CVE-2023-6240 https://access.redhat.com/security/cve/CVE-2023-6240
CVE CVE-2024-0340 https://access.redhat.com/security/cve/CVE-2024-0340
CVE CVE-2024-23307 https://access.redhat.com/security/cve/CVE-2024-23307
CVE CVE-2024-25744 https://access.redhat.com/security/cve/CVE-2024-25744
CVE CVE-2024-26593 https://access.redhat.com/security/cve/CVE-2024-26593
CVE CVE-2024-26603 https://access.redhat.com/security/cve/CVE-2024-26603
CVE CVE-2024-26610 https://access.redhat.com/security/cve/CVE-2024-26610
CVE CVE-2024-26615 https://access.redhat.com/security/cve/CVE-2024-26615
CVE CVE-2024-26642 https://access.redhat.com/security/cve/CVE-2024-26642
CVE CVE-2024-26643 https://access.redhat.com/security/cve/CVE-2024-26643
CVE CVE-2024-26659 https://access.redhat.com/security/cve/CVE-2024-26659
CVE CVE-2024-26664 https://access.redhat.com/security/cve/CVE-2024-26664
CVE CVE-2024-26693 https://access.redhat.com/security/cve/CVE-2024-26693
CVE CVE-2024-26694 https://access.redhat.com/security/cve/CVE-2024-26694
CVE CVE-2024-26743 https://access.redhat.com/security/cve/CVE-2024-26743
CVE CVE-2024-26744 https://access.redhat.com/security/cve/CVE-2024-26744
CVE CVE-2024-26779 https://access.redhat.com/security/cve/CVE-2024-26779
CVE CVE-2024-26872 https://access.redhat.com/security/cve/CVE-2024-26872
CVE CVE-2024-26892 https://access.redhat.com/security/cve/CVE-2024-26892
CVE CVE-2024-26897 https://access.redhat.com/security/cve/CVE-2024-26897
CVE CVE-2024-26901 https://access.redhat.com/security/cve/CVE-2024-26901
CVE CVE-2024-26919 https://access.redhat.com/security/cve/CVE-2024-26919
CVE CVE-2024-26933 https://access.redhat.com/security/cve/CVE-2024-26933
CVE CVE-2024-26934 https://access.redhat.com/security/cve/CVE-2024-26934
CVE CVE-2024-26964 https://access.redhat.com/security/cve/CVE-2024-26964
CVE CVE-2024-26973 https://access.redhat.com/security/cve/CVE-2024-26973
CVE CVE-2024-26993 https://access.redhat.com/security/cve/CVE-2024-26993
CVE CVE-2024-27014 https://access.redhat.com/security/cve/CVE-2024-27014
CVE CVE-2024-27048 https://access.redhat.com/security/cve/CVE-2024-27048
CVE CVE-2024-27052 https://access.redhat.com/security/cve/CVE-2024-27052
CVE CVE-2024-27056 https://access.redhat.com/security/cve/CVE-2024-27056
CVE CVE-2024-27059 https://access.redhat.com/security/cve/CVE-2024-27059
Bugzilla 2250843 https://bugzilla.redhat.com/2250843
Bugzilla 2257406 https://bugzilla.redhat.com/2257406
Bugzilla 2263875 https://bugzilla.redhat.com/2263875
Bugzilla 2265271 https://bugzilla.redhat.com/2265271
Bugzilla 2265646 https://bugzilla.redhat.com/2265646
Bugzilla 2265654 https://bugzilla.redhat.com/2265654
Bugzilla 2265833 https://bugzilla.redhat.com/2265833
Bugzilla 2266296 https://bugzilla.redhat.com/2266296
Bugzilla 2266446 https://bugzilla.redhat.com/2266446
Bugzilla 2266746 https://bugzilla.redhat.com/2266746
Bugzilla 2266841 https://bugzilla.redhat.com/2266841
Bugzilla 2267038 https://bugzilla.redhat.com/2267038
Bugzilla 2267185 https://bugzilla.redhat.com/2267185
Bugzilla 2267355 https://bugzilla.redhat.com/2267355
Bugzilla 2267509 https://bugzilla.redhat.com/2267509
Bugzilla 2267705 https://bugzilla.redhat.com/2267705
Bugzilla 2267724 https://bugzilla.redhat.com/2267724
Bugzilla 2267758 https://bugzilla.redhat.com/2267758
Bugzilla 2267789 https://bugzilla.redhat.com/2267789
Bugzilla 2267797 https://bugzilla.redhat.com/2267797
Bugzilla 2267804 https://bugzilla.redhat.com/2267804
Bugzilla 2268291 https://bugzilla.redhat.com/2268291
Bugzilla 2268293 https://bugzilla.redhat.com/2268293
Bugzilla 2268309 https://bugzilla.redhat.com/2268309
Bugzilla 2268315 https://bugzilla.redhat.com/2268315
Bugzilla 2268317 https://bugzilla.redhat.com/2268317
Bugzilla 2269213 https://bugzilla.redhat.com/2269213
Bugzilla 2269856 https://bugzilla.redhat.com/2269856
Bugzilla 2270080 https://bugzilla.redhat.com/2270080
Bugzilla 2270879 https://bugzilla.redhat.com/2270879
Bugzilla 2270881 https://bugzilla.redhat.com/2270881
Bugzilla 2271469 https://bugzilla.redhat.com/2271469
Bugzilla 2271476 https://bugzilla.redhat.com/2271476
Bugzilla 2272780 https://bugzilla.redhat.com/2272780
Bugzilla 2272791 https://bugzilla.redhat.com/2272791
Bugzilla 2273092 https://bugzilla.redhat.com/2273092
Bugzilla 2273094 https://bugzilla.redhat.com/2273094
Bugzilla 2273223 https://bugzilla.redhat.com/2273223
Bugzilla 2273260 https://bugzilla.redhat.com/2273260
Bugzilla 2273262 https://bugzilla.redhat.com/2273262
Bugzilla 2274624 https://bugzilla.redhat.com/2274624
Bugzilla 2275645 https://bugzilla.redhat.com/2275645
Bugzilla 2275655 https://bugzilla.redhat.com/2275655
Bugzilla 2275666 https://bugzilla.redhat.com/2275666
Bugzilla 2275707 https://bugzilla.redhat.com/2275707
Bugzilla 2275777 https://bugzilla.redhat.com/2275777
Bugzilla 2278169 https://bugzilla.redhat.com/2278169
Bugzilla 2278237 https://bugzilla.redhat.com/2278237
Bugzilla 2278240 https://bugzilla.redhat.com/2278240
Bugzilla 2278268 https://bugzilla.redhat.com/2278268
Bugzilla 2278314 https://bugzilla.redhat.com/2278314
Bugzilla 2278356 https://bugzilla.redhat.com/2278356
Bugzilla 2278398 https://bugzilla.redhat.com/2278398
Bugzilla 2278409 https://bugzilla.redhat.com/2278409
Bugzilla 2278417 https://bugzilla.redhat.com/2278417
Bugzilla 2278431 https://bugzilla.redhat.com/2278431
Bugzilla 2278537 https://bugzilla.redhat.com/2278537
Self ALSA-2024:3618 https://errata.almalinux.org/8/ALSA-2024-3618.html
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/almalinux/python3-perf?arch=x86_64&distro=almalinux-8.10 almalinux python3-perf < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/python3-perf?arch=aarch64&distro=almalinux-8.10 almalinux python3-perf < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/perf?arch=x86_64&distro=almalinux-8.10 almalinux perf < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/perf?arch=aarch64&distro=almalinux-8.10 almalinux perf < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel?arch=x86_64&distro=almalinux-8.10 almalinux kernel < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel?arch=aarch64&distro=almalinux-8.10 almalinux kernel < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-tools?arch=x86_64&distro=almalinux-8.10 almalinux kernel-tools < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-tools?arch=aarch64&distro=almalinux-8.10 almalinux kernel-tools < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-tools-libs?arch=x86_64&distro=almalinux-8.10 almalinux kernel-tools-libs < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-tools-libs?arch=aarch64&distro=almalinux-8.10 almalinux kernel-tools-libs < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-tools-libs-devel?arch=x86_64&distro=almalinux-8.10 almalinux kernel-tools-libs-devel < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-tools-libs-devel?arch=aarch64&distro=almalinux-8.10 almalinux kernel-tools-libs-devel < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-modules?arch=x86_64&distro=almalinux-8.10 almalinux kernel-modules < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-modules?arch=aarch64&distro=almalinux-8.10 almalinux kernel-modules < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-modules-extra?arch=x86_64&distro=almalinux-8.10 almalinux kernel-modules-extra < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-modules-extra?arch=aarch64&distro=almalinux-8.10 almalinux kernel-modules-extra < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-headers?arch=x86_64&distro=almalinux-8.10 almalinux kernel-headers < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-headers?arch=aarch64&distro=almalinux-8.10 almalinux kernel-headers < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-doc?arch=noarch&distro=almalinux-8.10 almalinux kernel-doc < 4.18.0-553.5.1.el8_10 almalinux-8.10 noarch
Affected pkg:rpm/almalinux/kernel-devel?arch=x86_64&distro=almalinux-8.10 almalinux kernel-devel < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-devel?arch=aarch64&distro=almalinux-8.10 almalinux kernel-devel < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-debug?arch=x86_64&distro=almalinux-8.10 almalinux kernel-debug < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-debug?arch=aarch64&distro=almalinux-8.10 almalinux kernel-debug < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-debug-modules?arch=x86_64&distro=almalinux-8.10 almalinux kernel-debug-modules < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-debug-modules?arch=aarch64&distro=almalinux-8.10 almalinux kernel-debug-modules < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-debug-modules-extra?arch=x86_64&distro=almalinux-8.10 almalinux kernel-debug-modules-extra < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-debug-modules-extra?arch=aarch64&distro=almalinux-8.10 almalinux kernel-debug-modules-extra < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-debug-devel?arch=x86_64&distro=almalinux-8.10 almalinux kernel-debug-devel < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-debug-devel?arch=aarch64&distro=almalinux-8.10 almalinux kernel-debug-devel < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-debug-core?arch=x86_64&distro=almalinux-8.10 almalinux kernel-debug-core < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-debug-core?arch=aarch64&distro=almalinux-8.10 almalinux kernel-debug-core < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-cross-headers?arch=x86_64&distro=almalinux-8.10 almalinux kernel-cross-headers < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-cross-headers?arch=aarch64&distro=almalinux-8.10 almalinux kernel-cross-headers < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-core?arch=x86_64&distro=almalinux-8.10 almalinux kernel-core < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/kernel-core?arch=aarch64&distro=almalinux-8.10 almalinux kernel-core < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
Affected pkg:rpm/almalinux/kernel-abi-stablelists?arch=noarch&distro=almalinux-8.10 almalinux kernel-abi-stablelists < 4.18.0-553.5.1.el8_10 almalinux-8.10 noarch
Affected pkg:rpm/almalinux/bpftool?arch=x86_64&distro=almalinux-8.10 almalinux bpftool < 4.18.0-553.5.1.el8_10 almalinux-8.10 x86_64
Affected pkg:rpm/almalinux/bpftool?arch=aarch64&distro=almalinux-8.10 almalinux bpftool < 4.18.0-553.5.1.el8_10 almalinux-8.10 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...