[ALSA-2024:2394] Important: kernel security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2024-11-03
Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546) * kernel: multiple use-after-free vulnerabilities (CVE-2024-1086, CVE-2023-3567, CVE-2023-4133, CVE-2023-6932, CVE-2023-39198, CVE-2023-51043, CVE-2023-51779, CVE-2023-51780, CVE-2024-1085, CVE-2024-26582) * kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack (CVE-2020-26555) * kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480) * kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-38096, CVE-2023-6622, CVE-2023-6915, CVE-2023-42754, CVE-2023-46862, CVE-2023-52574, CVE-2024-0841, CVE-2023-52448) * kernel: integer overflow in l2cap_config_req() in net/bluetooth/l2cap_core.c (CVE-2022-45934) * kernel: netfilter: nf_tables: out-of-bounds access in nf_tables_newtable() (CVE-2023-6040) * kernel: GC's deletion of an SKB races with unix_stream_read_generic() leading to UAF (CVE-2023-6531) * kernel: Out of boundary write in perf_read_group() as result of overflow a perf_event's read_size (CVE-2023-6931) * kernel: Bluetooth Forward and Future Secrecy Attacks and Defenses (CVE-2023-24023) * kernel: irdma: Improper access control (CVE-2023-25775) * Kernel: double free in hci_conn_cleanup of the bluetooth subsystem (CVE-2023-28464) * kernel: Bluetooth: HCI: global out-of-bounds access in net/bluetooth/hci_sync.c (CVE-2023-28866) * kernel: race condition between HCIUARTSETPROTO and HCIUARTGETPROTO in hci_uart_tty_ioctl (CVE-2023-31083) * kernel: multiple out-of-bounds read vulnerabilities (CVE-2023-37453, CVE-2023-39189, CVE-2023-39193, CVE-2023-6121, CVE-2023-39194) * kernel: netfilter: race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP (CVE-2023-42756) * kernel: lib/kobject.c vulnerable to fill_kobj_path out-of-bounds write (CVE-2023-45863) * kernel: smb: client: fix potential OOBs in smb2_parse_contexts() (CVE-2023-52434) * kernel: mm/sparsemem: fix race in accessing memory_section->usage (CVE-2023-52489) * kernel: net: fix possible store tearing in neigh_periodic_work() (CVE-2023-52522) * kernel: multiple memory leak vulnerabilities (CVE-2023-52529, CVE-2023-52581) * kernel: net: bridge: data races indata-races in br_handle_frame_finish() (CVE-2023-52578) * kernel: net/core: kernel crash in ETH_P_1588 flow dissector (CVE-2023-52580) * kernel: net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610) * kernel: CIFS Filesystem Decryption Improper Input Validation Remote Code Execution Vulnerability in function receive_encrypted_standard of client (CVE-2024-0565) * kernel: tls: race between async notify and socket close (CVE-2024-26583) * kernel: tls: handle backlogging of crypto requests (CVE-2024-26584) * kernel: tls: race between tx work scheduling and socket close (CVE-2024-26585) * kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586) * kernel: i2c: i801: Fix block process call transactions (CVE-2024-26593) * kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602) * kernel: netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-26609) * kernel: local dos vulnerability in scatterwalk_copychunks (CVE-2023-6176) * kernel: perf/x86/lbr: Filter vsyscall addresses (CVE-2023-52476) * kernel: netfilter: nf_tables: disallow timeout for anonymous sets (CVE-2023-52620) * kernel: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 python3-perf-5.14.0-427.13.1.el9_4.aarch64.rpm 010ac523ed240f5372971a6e8da51ea7037facc560f92478d5aac4abbab905c4
aarch64 kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.aarch64.rpm 029735de84afd723186a936a6a6a9853ccef2d51c48abc2a508a83bd0b01f727
aarch64 kernel-debug-5.14.0-427.13.1.el9_4.aarch64.rpm 0cad5a5ff690144645f2e2ea4d1b8391133d82435f5ef55b246c44d163c3f086
aarch64 kernel-64k-modules-core-5.14.0-427.13.1.el9_4.aarch64.rpm 188e3c10886fd8754f720c27f6d81da44076afad89ff72b82fa5ddc6d87257ae
aarch64 kernel-64k-debug-modules-extra-5.14.0-427.13.1.el9_4.aarch64.rpm 27d812d6cd288103113e72aaa4802c4cce33e20c07fd9c509e3314e1469a97f1
aarch64 kernel-debug-modules-5.14.0-427.13.1.el9_4.aarch64.rpm 2b1fd1f5d74333f8cdfb96b25cd17c62c18117a5183729637a0b3aa76e99b307
aarch64 kernel-64k-core-5.14.0-427.13.1.el9_4.aarch64.rpm 2c82e854bf9831d114bf7bcbe5124cc445f43cb50cad35501ab9f69a6c3bb8d0
aarch64 perf-5.14.0-427.13.1.el9_4.aarch64.rpm 424604148f4245425593a9eb6044f1ebce09dcdcbac90ae1a12395bcebf3f046
aarch64 kernel-tools-5.14.0-427.13.1.el9_4.aarch64.rpm 47e86c3e60420d6f83a704c55b7247395f62a28194dfaf5b5599e5d6b04db767
aarch64 kernel-64k-debug-devel-matched-5.14.0-427.13.1.el9_4.aarch64.rpm 4ea5341e7abe1a9855e98296c9900a212d6c4760071dd7e7ef2c71a0cad5cca3
aarch64 kernel-64k-debug-modules-5.14.0-427.13.1.el9_4.aarch64.rpm 558170fcd14196b6342536a0dfa3f485bfd7fef373d7ec2cd52443fd8e6827f0
aarch64 kernel-64k-modules-extra-5.14.0-427.13.1.el9_4.aarch64.rpm 6143f68c9bdc4d3aad9ed28001be821d143a805ca4db2bc31d3d1af1931998c6
aarch64 rv-5.14.0-427.13.1.el9_4.aarch64.rpm 6363b74e6dc499e3eb3e477c5d9b2789a015ef0d7dd915ebac8860f0d5371557
aarch64 kernel-64k-debug-core-5.14.0-427.13.1.el9_4.aarch64.rpm 67677a42ef3b0fa64e8673c853fff93a080f4540604fa2e1912c987ba374fa55
aarch64 kernel-modules-5.14.0-427.13.1.el9_4.aarch64.rpm 6fa594cd7feaf06978a0b020986aaf8389fe89a4a04df764e3e4b9974190bfd1
aarch64 kernel-64k-modules-5.14.0-427.13.1.el9_4.aarch64.rpm 7175e212bd447088d0da25efd80af2b36c99de0f84b21e489b31e54e525aa1a8
aarch64 kernel-64k-devel-matched-5.14.0-427.13.1.el9_4.aarch64.rpm 759efacf2fb4ed46762c02fea3ef85f00c0aa01b2ce817708293be0b0f381ac4
aarch64 kernel-core-5.14.0-427.13.1.el9_4.aarch64.rpm 7ef3bb439d4942f01946e6dab8cc6ff1e2352d749e097e8010b40d369b24e6cb
aarch64 kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.aarch64.rpm 8478ca3e77a9d017dc5b920a246d4339ca5a74094567ebe816a892d627513d8e
aarch64 rtla-5.14.0-427.13.1.el9_4.aarch64.rpm 86beb65da526b6f1b73b9311de501fa3b0ef945a10cccd553bcda94fd9e8837d
aarch64 libperf-5.14.0-427.13.1.el9_4.aarch64.rpm 8c0e96ae494b6f01a544c979c7e553a8e24e5dda6ab28cfd16770f44fc8deaeb
aarch64 kernel-debug-modules-core-5.14.0-427.13.1.el9_4.aarch64.rpm 8ee90b2014814a0575d025f804f9cc25e0095e94c64acc9719aea66c283f8363
aarch64 kernel-devel-5.14.0-427.13.1.el9_4.aarch64.rpm 928ef71a92033161ba983ed29265a62dab49234ba92d9794058eaead700cc26a
aarch64 kernel-64k-debug-5.14.0-427.13.1.el9_4.aarch64.rpm 96d0cfb4bb46557088bb439044246a0e4df534a54e488e8b506a35fa9b180476
aarch64 kernel-debug-devel-5.14.0-427.13.1.el9_4.aarch64.rpm 9ad157a6e558d7a183bd1c8b657e673e6cc1d3e50f623244d7468d7c8a78c4ac
aarch64 kernel-debug-modules-extra-5.14.0-427.13.1.el9_4.aarch64.rpm ab35606591ba84f21954f3da6e15eaf6a96afd26cc02be0c24583d07189c0d53
aarch64 kernel-debug-core-5.14.0-427.13.1.el9_4.aarch64.rpm ac74d7e1ac069eb182bab2b24d13aa593e32c770423a25a6af637a85f24344ff
aarch64 kernel-cross-headers-5.14.0-427.13.1.el9_4.aarch64.rpm ac800b399722d8dd0446a606b7e52f442594a079d48a2daf08301907232c520c
aarch64 kernel-64k-devel-5.14.0-427.13.1.el9_4.aarch64.rpm b06ea79ca2514d52c789f17ab9a9dcaa037f09fc63350996cee0d3cd0a83870f
aarch64 kernel-tools-libs-5.14.0-427.13.1.el9_4.aarch64.rpm b505de89e26061e1b43da5e4d3ad246e7e2429513686eb11d39612619d89dcc6
aarch64 kernel-modules-core-5.14.0-427.13.1.el9_4.aarch64.rpm b73a388f74d645b1fe6a10c7dc62504c8101edb18151af3414287a5bd597a129
aarch64 kernel-5.14.0-427.13.1.el9_4.aarch64.rpm e7b5d3b7c98cc50a65d28435a75b50f0ffcfc6a6fd6dd9d618bf752b1b98a0b1
aarch64 kernel-modules-extra-5.14.0-427.13.1.el9_4.aarch64.rpm ec792217f2f22a8285773e06dba20f7163f27ebe9cb53eaf59a6f5ac1ca6fe7e
aarch64 kernel-devel-matched-5.14.0-427.13.1.el9_4.aarch64.rpm ee36365761780e6ec1accc4e449f1ff6e8cefc7ba3c731aff35e788ec8e78c91
aarch64 kernel-64k-debug-devel-5.14.0-427.13.1.el9_4.aarch64.rpm f38af8ee2d2170d77cd34efa89befc80b47cc0725718cf07d58616bbd65967cd
aarch64 kernel-64k-5.14.0-427.13.1.el9_4.aarch64.rpm f3ae20eda42c18030058721b1b6f6946541de80c7f2149b2a1b768c25d61d786
aarch64 bpftool-7.3.0-427.13.1.el9_4.aarch64.rpm f432abee9ead7c642a791273af48b04f57afba1588c32e8a586795817b4b9ee7
aarch64 kernel-headers-5.14.0-427.13.1.el9_4.aarch64.rpm f903f7c68dd972a6ec33017f3a0a988c8c06ecd1c2ac827e9767f3ef711d1adc
aarch64 kernel-64k-debug-modules-core-5.14.0-427.13.1.el9_4.aarch64.rpm ffb82abd31ab66d552b73c8bb0f3d42d18d83fcd68b8b83d8d4a21c554c03ef8
noarch kernel-abi-stablelists-5.14.0-427.13.1.el9_4.noarch.rpm 12854ee27cae13fd20945a3c7aeec81b22b24fb8e5e6494387d39c7b838ccc76
noarch kernel-doc-5.14.0-427.13.1.el9_4.noarch.rpm b67841ac61f12b5f5a84ccb263ccb3c6d9369085ada5f0bd898995885898c7ec
ppc64le kernel-5.14.0-427.13.1.el9_4.ppc64le.rpm 00ad1c75aa000faf90bf2ed4fcea6566ef1bbfa7a4f4fd4ef37163a053341cf7
ppc64le kernel-debug-5.14.0-427.13.1.el9_4.ppc64le.rpm 0dd96fbe7ae7510d562096b2d49f76a8f3ed3944cd25d26115e5081f6fb81e03
ppc64le kernel-modules-extra-5.14.0-427.13.1.el9_4.ppc64le.rpm 259f4908d447a5c809cb0a9ec0fa890feab66e0bcf123709845b2a96ebbf354d
ppc64le kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.ppc64le.rpm 2d8b3532734ac4e2d9adc96c0cb117338b55789e495a948eeb2e7330b269e399
ppc64le kernel-modules-core-5.14.0-427.13.1.el9_4.ppc64le.rpm 3af86304da4484b2fe0cebaaa021ca8f66401678ba9f5cb04e36d819d7fc2303
ppc64le kernel-debug-modules-5.14.0-427.13.1.el9_4.ppc64le.rpm 3e7a5d3f4c12afa786d48725ad4cd52da499b5858fb4a699296b7d2b9fe0cd29
ppc64le kernel-core-5.14.0-427.13.1.el9_4.ppc64le.rpm 3f582d3a5b47ff2cebfaa47f93c55351830bb1896aaf7d11ed815e0eae076550
ppc64le kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.ppc64le.rpm 4388e15cba55f45dd65085cc553f682dd04d469c94f9bf59a39ccfb594aa7860
ppc64le rv-5.14.0-427.13.1.el9_4.ppc64le.rpm 4df7be11cba2b53f619e5ffd0bd64cd428ca095b882ce231c25a6120c1cd0bcb
ppc64le rtla-5.14.0-427.13.1.el9_4.ppc64le.rpm 52f708f11238342688a3cbe40622b5223ce2a83ed409ce15e51e07f6795ebbba
ppc64le kernel-modules-5.14.0-427.13.1.el9_4.ppc64le.rpm 59b7fb0f0c052e533c853ac24bd5089cd63822bc8b69eb00b19e83e0c0b2187e
ppc64le bpftool-7.3.0-427.13.1.el9_4.ppc64le.rpm 6606d05523aeff2a023b031563372845a361a2a560362f2510af403da81ee875
ppc64le kernel-tools-libs-5.14.0-427.13.1.el9_4.ppc64le.rpm 842aad6f568839986083080473a95ee6f29c76e6fe70e20cf2d48d0b355b3a91
ppc64le perf-5.14.0-427.13.1.el9_4.ppc64le.rpm 8c9366920a3264bd99d9f74c8220c26224e67e589bd0c11fea198ff1a7c8056a
ppc64le kernel-debug-core-5.14.0-427.13.1.el9_4.ppc64le.rpm 97418a68032e554bfe04ba755639964e75c64eb07e6047e5a249e004e247f617
ppc64le libperf-5.14.0-427.13.1.el9_4.ppc64le.rpm 98a4832b8c286de45f37565bb6c4a2731b4707edf749d34fae0350d809c983ae
ppc64le kernel-debug-devel-5.14.0-427.13.1.el9_4.ppc64le.rpm a2a724908dcda3053cbae8109f88c2b9e82ecaf04c94dc9eb71446e9a04ddcd9
ppc64le kernel-debug-modules-core-5.14.0-427.13.1.el9_4.ppc64le.rpm a2a9622ca81bfad64dbacef7cbc128ac9bbf5a78d15229cd894094e7588c1e67
ppc64le kernel-cross-headers-5.14.0-427.13.1.el9_4.ppc64le.rpm a588cd8ff9e13e41de8373e01e1091133432bc68ef3ff1e123bea66b6d244945
ppc64le kernel-devel-5.14.0-427.13.1.el9_4.ppc64le.rpm ad41026bb571c2ef58bf0334f2237caa87e84c6e2e3cf3cef2c9d869c4b5a94f
ppc64le kernel-debug-modules-extra-5.14.0-427.13.1.el9_4.ppc64le.rpm ba58152c5090f3009baec7bb30f098b80c727af00e058c57b430a95fa909eeb3
ppc64le python3-perf-5.14.0-427.13.1.el9_4.ppc64le.rpm cd37c49ac87de2ad5e7a912ccebdae56537ad33d1ad0cdea6b3dcfcd0aae70a0
ppc64le kernel-headers-5.14.0-427.13.1.el9_4.ppc64le.rpm ce2e99e3afcff21376c0f057b8f3046c199531c81aef8a77ab6a3149bc8cbec2
ppc64le kernel-tools-5.14.0-427.13.1.el9_4.ppc64le.rpm cfb16e055f7e9ed06299dd4854d2b91895ab22e73c42b57ac3a37e3528fc54d6
ppc64le kernel-devel-matched-5.14.0-427.13.1.el9_4.ppc64le.rpm eb8b2bb9a74ff209cea58a11a83248546d09a2b55495a599d74ae94d93ae0203
s390x kernel-debug-modules-core-5.14.0-427.13.1.el9_4.s390x.rpm 03f1ee300e37a3d99d16dc2e62a0c86b55d8534cb5e4abcb8a8af0a92653ee07
s390x kernel-debug-5.14.0-427.13.1.el9_4.s390x.rpm 0f750c4fd1b74d93fa7b9f0591b155ae63bec77858a19688ad6a6f39066f739f
s390x kernel-zfcpdump-modules-core-5.14.0-427.13.1.el9_4.s390x.rpm 1617a40d35c07b1465be79c5c442fdbe3e34cea9c9ba45a79c79bd8e9c7bdf86
s390x bpftool-7.3.0-427.13.1.el9_4.s390x.rpm 1cba9d52cd343f96e028f1436099abbb627fa9447e549ff049c6be1b49c0fec8
s390x kernel-zfcpdump-modules-5.14.0-427.13.1.el9_4.s390x.rpm 1e8e3a3b22705189709f0d44f684bf90f44b8680b49a818dd88f044655f24210
s390x libperf-5.14.0-427.13.1.el9_4.s390x.rpm 21b0ef353557882c3a2976c88e1925401fb5618e730ce782dde7626ba025919e
s390x kernel-zfcpdump-core-5.14.0-427.13.1.el9_4.s390x.rpm 2d629739d7b1d99d5bff8e7eb8bcef4d24a8c92e37330863af119ba537a54878
s390x python3-perf-5.14.0-427.13.1.el9_4.s390x.rpm 3399d45567cfc3c89cd4e6cf539f456c112a233d8222f4b68979d0f6ab547c0a
s390x kernel-debug-modules-extra-5.14.0-427.13.1.el9_4.s390x.rpm 3451e6e8c2716ff1f40d7e5336df39f2b4ffc47f5e8a47dfeae370f5a5c97841
s390x kernel-modules-extra-5.14.0-427.13.1.el9_4.s390x.rpm 3cc63cd1292646b08125f9f98ecc186ab8635a4aa9968b95a1ff0dcfd302ee6a
s390x kernel-zfcpdump-devel-matched-5.14.0-427.13.1.el9_4.s390x.rpm 44005a7f1d50c1e8a68b15ee316a603d4661ee890a68e3537c3c756d3ae1179d
s390x kernel-zfcpdump-devel-5.14.0-427.13.1.el9_4.s390x.rpm 4db8893c0cc9f2ac93489d461bd36d74098a6194e0818125a4e67ecc12af09ac
s390x rv-5.14.0-427.13.1.el9_4.s390x.rpm 6cdf73a13a3c4f2f3cef6f66e39d79b9f5d8ca53dcef7ba057b268ebdfd1b870
s390x kernel-debug-devel-5.14.0-427.13.1.el9_4.s390x.rpm 7396186306e4659013666eccd6de26c0bec946f9cff266ae0db24aad87a82a90
s390x kernel-headers-5.14.0-427.13.1.el9_4.s390x.rpm 810e9741ca19b4ea21a54fe01dbdff8c13e4ae0376acc89ca0f807be069ac204
s390x kernel-zfcpdump-modules-extra-5.14.0-427.13.1.el9_4.s390x.rpm 904f580270302c03c86f1bb4cd19a23376ea6a212260d7633c50df278d931ba3
s390x kernel-devel-5.14.0-427.13.1.el9_4.s390x.rpm 9317cf76b5a04ad3ad417945f138dc1691a8fdb429e5e424d1ea19f40d4d940d
s390x kernel-cross-headers-5.14.0-427.13.1.el9_4.s390x.rpm a174e6680c7cdcceaf4bedd1d5d9636c93a33b616f2b4aa15255fbe1ced56201
s390x rtla-5.14.0-427.13.1.el9_4.s390x.rpm a756d909a567729b6958d69e0bcfbabfc0f10e4da5db100e09cf600f64c00e09
s390x kernel-modules-5.14.0-427.13.1.el9_4.s390x.rpm ad78ed6ddd2e1eaecbfadad46af4b4426d40077cd746404f4c91dd15bf1e6980
s390x kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.s390x.rpm b46dcb19a9381853469d6f2a8eee1077fa69f604bc8839204f796afaf9a92bd3
s390x kernel-core-5.14.0-427.13.1.el9_4.s390x.rpm b48c4bf8a45b72bed3eeb81c176ebbde8c659e88e6ed08d48216279a5a806772
s390x kernel-debug-modules-5.14.0-427.13.1.el9_4.s390x.rpm c4767c6ae183050142401ee435933f71da37c099d98249df6ba74a66d2a686c2
s390x kernel-zfcpdump-5.14.0-427.13.1.el9_4.s390x.rpm c4c2a0d8fcbafba12664ed87c2ec2360b432539d056b76d2c9d12526c42243a0
s390x kernel-devel-matched-5.14.0-427.13.1.el9_4.s390x.rpm cc43f06b2c11fec74a13d9e6b3b24cede324567acb50f5935e70aa3aec647abf
s390x kernel-debug-core-5.14.0-427.13.1.el9_4.s390x.rpm d5e545805a0f29f1d3a46548ed4203d026de552fad9a5e606d4ab791aadd7e92
s390x kernel-tools-5.14.0-427.13.1.el9_4.s390x.rpm d6cf848bd4384d746449c4b607c1fc8c1499443092e142c3d228299ae7c84f1a
s390x kernel-modules-core-5.14.0-427.13.1.el9_4.s390x.rpm d81d534cc5017a963ea72571dd65fece60f124cd8c86dbd00196b7145b579b6a
s390x perf-5.14.0-427.13.1.el9_4.s390x.rpm f3198b6535b378f3419654b86b23cc20e013fb4e120af831658414408adab7b5
s390x kernel-5.14.0-427.13.1.el9_4.s390x.rpm fa272515585d4f4c455bfff3c4d2e89149f7f49b880b1e0a0a1e494e8fbb610a
x86_64 kernel-5.14.0-427.13.1.el9_4.x86_64.rpm 001062ede5186fd47f676d3a9d023bb4b2a8ee4be344db21ad4951697110f245
x86_64 kernel-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpm 02dd92e4833eaba0b73ab6ea06e49a24aada656138a32d172142320302242b30
x86_64 kernel-rt-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpm 0574e34786bbb30924da294748c37f082494726f212750e13bc4ba3e4a3ce622
x86_64 libperf-5.14.0-427.13.1.el9_4.x86_64.rpm 17150f6654b3ef1c8748d37d964806836942b02eac3eb8a2b7bfa42f8a417cfe
x86_64 kernel-debug-modules-5.14.0-427.13.1.el9_4.x86_64.rpm 19ee1dd7791baebcb94dab04ae624b18d75c6178e2fb84983f6eb8a8ba37aa3e
x86_64 kernel-tools-libs-5.14.0-427.13.1.el9_4.x86_64.rpm 1c70056ef88e43b5a5d685604792e1068dfe12eb25d4dd258b95f9732506a70e
x86_64 kernel-cross-headers-5.14.0-427.13.1.el9_4.x86_64.rpm 2b1280ce203fe3a224874e7a63b2c23ace1657916ea4204db2b797ec29083d66
x86_64 kernel-debug-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpm 3046beec58380d2a4b690b464f7e58dcac9e6f467e3006e02ff069524a99296e
x86_64 kernel-debug-uki-virt-5.14.0-427.13.1.el9_4.x86_64.rpm 338bc4afb2b446e70fc5aad879d5ad415c8ac566b3b7f7e442c940c1f052e56b
x86_64 kernel-rt-core-5.14.0-427.13.1.el9_4.x86_64.rpm 39c8d9f081f2fceaed2c3cad6541c98eb746a66163b0e5e60bb6d385b9b36d65
x86_64 rtla-5.14.0-427.13.1.el9_4.x86_64.rpm 43bf335357f86106f034bec3425131a630a1d560c03f48dba8c7915137ea94c3
x86_64 kernel-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpm 478e4cbe216571af66ded4ac4a2611ca6835d0c34a8516de61c76ce966b4c89b
x86_64 kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm 53b3d3b50b103f54c8ef46686f3d202a46e31d47e55a861948b2a4fd8987f12d
x86_64 kernel-debug-core-5.14.0-427.13.1.el9_4.x86_64.rpm 5ae7a420b70871ec098027f7ebb60d4fc048c6e5acb02b48861e4d98f7b6c2ca
x86_64 kernel-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpm 5c3ddfb8732471b7bdc5fc2a3f5b7441a05af4dc0c93a7b8388a50553cac80e8
x86_64 kernel-tools-5.14.0-427.13.1.el9_4.x86_64.rpm 5f172e84b8286bce2e05f7b4367ca62afabe5cfc4e61a191a00a70f912353550
x86_64 perf-5.14.0-427.13.1.el9_4.x86_64.rpm 6c7d739df83e31128b33a33259f98e0d79df044011b5d508f7d95495a5b3f86b
x86_64 python3-perf-5.14.0-427.13.1.el9_4.x86_64.rpm 741e2a6cf08cf0a5eeee6a30434a83fa300fddfa3ae5c470ff30b5339188f747
x86_64 kernel-rt-debug-5.14.0-427.13.1.el9_4.x86_64.rpm 7544d5760c1098484ed469724292dda66711508f72d83b33f1a6933e1ef61194
x86_64 kernel-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpm 7efc54ceed8c2d5a8630cb11872fa8a0fc293e132b8e643ef4e68d780dd889bc
x86_64 kernel-rt-debug-modules-5.14.0-427.13.1.el9_4.x86_64.rpm 86befdc43a3ae2e344f57a26f0e5214bc29b0ad61010d635853722ff0b6e9d31
x86_64 kernel-devel-5.14.0-427.13.1.el9_4.x86_64.rpm 8caedd0e0cec880bdb84005e19e273ace0651b1d339a636e19fce96f3f519a5c
x86_64 kernel-rt-debug-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpm 8f8e8620d425cb3aae2a03d77944ec0d4f3a6e5785726fe3741368b703cc0723
x86_64 kernel-rt-devel-5.14.0-427.13.1.el9_4.x86_64.rpm 980304318c9da859c1f2b3f010f7cd9e3abe5e78724259f133ef592bcb03f800
x86_64 kernel-debug-modules-extra-5.14.0-427.13.1.el9_4.x86_64.rpm 9cc6813cd34526feaf5780e8970e4eda2c8c2d798201f35a975e615fea1b6bea
x86_64 kernel-tools-libs-devel-5.14.0-427.13.1.el9_4.x86_64.rpm 9d9d3f91549e9ad7d4b2bbc00827494c23851d057e3aaf8d813f4a209b6fb773
x86_64 kernel-rt-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpm a854f7a188c733cfa2473c36a9f86d5846b3f349043f597e2092bf491e0e06b5
x86_64 kernel-debug-5.14.0-427.13.1.el9_4.x86_64.rpm ae02ef7a6c934ba5ef4a971f000f7a9579d7d6ce03a11878f031987e271fb2ad
x86_64 kernel-modules-5.14.0-427.13.1.el9_4.x86_64.rpm b04530ee53fcf719102395658785bdeb6eca88b20eb7cc2f47a4bc19f159c929
x86_64 kernel-uki-virt-5.14.0-427.13.1.el9_4.x86_64.rpm b7f4a53ff31d52ee18c3d6c904fc7174887db1ddab900aea8cb53b4fcf6780c6
x86_64 kernel-rt-debug-core-5.14.0-427.13.1.el9_4.x86_64.rpm cc250b8ce941aa7fac085df5637a6bd8044b9576c8b17056629ed3ab1ec800a3
x86_64 rv-5.14.0-427.13.1.el9_4.x86_64.rpm cf97bb7080579e26d2fc74ca372890b202aa7a4f402c7c9085eea33ef734e9e6
x86_64 kernel-headers-5.14.0-427.13.1.el9_4.x86_64.rpm d1aab28ff956fb82432de84cafd75ef7a6f9f97f449797f1bded1e916b470364
x86_64 kernel-rt-5.14.0-427.13.1.el9_4.x86_64.rpm df0e66a4c9aae650a4fe5725725d4e21738bb8086f85993a1ae7e346612262a4
x86_64 kernel-rt-debug-modules-core-5.14.0-427.13.1.el9_4.x86_64.rpm e228632bf3103ca70f48470b0deb32770aba0cd2907f33fe86e1d1d9632ca529
x86_64 kernel-rt-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpm e30c138ba2961b31fcb20724565192c1d9bf423cba51807d238b6e48c8a010dd
x86_64 kernel-rt-modules-5.14.0-427.13.1.el9_4.x86_64.rpm e9174bb3a42f0287f6764758d40b3a10d66ebc6b8d4717653b9a283edf109217
x86_64 kernel-core-5.14.0-427.13.1.el9_4.x86_64.rpm f28b7d495f07f5d3cc198f689cdb2e3ae1e02634185456fb6fe68877754afd2f
x86_64 bpftool-7.3.0-427.13.1.el9_4.x86_64.rpm fa02b0d91ee50b212beac8d118b32cc35f688ffcaddf1db09f2886c9116d1519
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.