RLSA-2025:16904 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass (CVE-2025-38396) * kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527) * kernel: cifs: Fix the smbd_response slab to allow usercopy (CVE-2025-38523) * kernel: tls: fix handling of zero-length records on the rx_list (CVE-2025-39682) * kernel: io_uring/futex: ensure io_futex_wait() cleans up properly on failure (CVE-2025-39698) * kernel: s390/sclp: Fix SCCB present check (CVE-2025-39694) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.37.1.el10_0.x86_64.rpm 55affcfcfd4fd9a3a74ee804f5f96f3032e18e3cdcaca907a4890d861c0fa3dd kernel-rt-core-6.12.0-55.37.1.el10_0.x86_64.rpm eca6096cb366d6dc13771c9a1cde902375490edf3386a97d301664bf89aaa593 kernel-rt-debug-6.12.0-55.37.1.el10_0.x86_64.rpm bcedc6f4258dff981d4d073b8001744df92c647228da8c0566cc045294d2e604 kernel-rt-debug-core-6.12.0-55.37.1.el10_0.x86_64.rpm b792f47e17da17647e6e92a83de224db1f2e5225d9b20712009f08acdded5ea2 kernel-rt-debug-devel-6.12.0-55.37.1.el10_0.x86_64.rpm bff6272c4d0f7afa0df07aa414b08f282763ea4b0b0f756eeec978a35d66ae6e kernel-rt-debug-kvm-6.12.0-55.37.1.el10_0.x86_64.rpm c162922bfe3d4813e3ced2b4c9c7245c9b03740461bc061b86ed4fbb4e9ccf99 kernel-rt-debug-modules-6.12.0-55.37.1.el10_0.x86_64.rpm 1cdd2c01c8820aa2194a97ca6ba674500d18dca6c439a8829a14f2f8510e1eb6 kernel-rt-debug-modules-core-6.12.0-55.37.1.el10_0.x86_64.rpm 9384d6d64e782dc9805b6d6e5a7266c5945abd96e1c58b635eb964fc92aa2955 kernel-rt-debug-modules-extra-6.12.0-55.37.1.el10_0.x86_64.rpm 7959a60ec80614ba61bcfffac6df26101e7dba00d136760020191ab54bcab1d6 kernel-rt-devel-6.12.0-55.37.1.el10_0.x86_64.rpm 72999e0a9a035365d1a537afcd24fb07afc37e6c61747d1226aa273d5371cd1f kernel-rt-kvm-6.12.0-55.37.1.el10_0.x86_64.rpm b5afdc4299a4827b77f2a869fe8bbbabf0268eb3d8abaeed2ad636d8bb3096db kernel-rt-modules-6.12.0-55.37.1.el10_0.x86_64.rpm 10000c40710c4e545fcddca657b118ab2cc26c18542cf49def7cd80a40f9eb4d kernel-rt-modules-core-6.12.0-55.37.1.el10_0.x86_64.rpm b5d87cb954b27a2a84e0472ad93a854093e49dcf00c179f3403a6985424b9710 kernel-rt-modules-extra-6.12.0-55.37.1.el10_0.x86_64.rpm d7e71cd2e936be7ea3ae37a2aca39304047481a3749118de13c8ed4ae32e4e91 RLSA-2025:17776 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556) * kernel: wifi: ath12k: Decrement TID on RX peer frag setup error handling (CVE-2025-39761) * kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.39.1.el10_0.x86_64.rpm 6717f8d5280f8444d4ce19b2a025863467313583310762d7ae924a19eae67c31 kernel-rt-core-6.12.0-55.39.1.el10_0.x86_64.rpm f050a7584e8799e442636b44029aefa39c711f7413ec6472edc1d29c9b7f8211 kernel-rt-debug-6.12.0-55.39.1.el10_0.x86_64.rpm 9a5ec6ac082df7b0ba6a2cd08800a9241546a95139f550733ea9461fe5a8fc30 kernel-rt-debug-core-6.12.0-55.39.1.el10_0.x86_64.rpm e23a649bd1b5a6e0023cbcafdf8d7df8d0eb1a27789208975919f118f12d3d32 kernel-rt-debug-devel-6.12.0-55.39.1.el10_0.x86_64.rpm dec338bb2863a0a19f520ae281b05933e2cb19a38d3bf28ffd99b70cbbe62bb3 kernel-rt-debug-kvm-6.12.0-55.39.1.el10_0.x86_64.rpm 630f1ab153ef3b99881fdccd153623c7a13191a3a5e957407d8c3f21ef945713 kernel-rt-debug-modules-6.12.0-55.39.1.el10_0.x86_64.rpm 246c224095e58b4c3b1dadb86a8e06250cee5c26f52ec34ed96dd7dce2be3c0e kernel-rt-debug-modules-core-6.12.0-55.39.1.el10_0.x86_64.rpm d53f94082618558d6742116bd761aff1c39ab95c8ecabb1bfdac4a3f8b10cd06 kernel-rt-debug-modules-extra-6.12.0-55.39.1.el10_0.x86_64.rpm 148f77d2dd2372cb9472cd0d2c699942416afa88731de4df08c6f0eecef7fdfe kernel-rt-devel-6.12.0-55.39.1.el10_0.x86_64.rpm 728d38932a1a116d39aed2c8c83fa12ad2523d837f1ea03478a8c5282f989077 kernel-rt-kvm-6.12.0-55.39.1.el10_0.x86_64.rpm 01eadec97f18cf34c865616e03f56500d7d553ad53985e20b055bb3b40e17b04 kernel-rt-modules-6.12.0-55.39.1.el10_0.x86_64.rpm 434e4600691df83eaedcf71733f5c1abf6e415f68935fc1ea28e8c26e47a0ac1 kernel-rt-modules-core-6.12.0-55.39.1.el10_0.x86_64.rpm 5d46efaba813f1782a0b7e2f71bc00cc97e749f8727d194f12f3d9d1a99fb545 kernel-rt-modules-extra-6.12.0-55.39.1.el10_0.x86_64.rpm 39107dc208b2b071a32793efe3660169a83e93db62a6421df71f9efe3131e335 RLSA-2025:7956 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: dm-flakey: Fix memory corruption in optional corrupt_bio_byte feature (CVE-2025-21966) * kernel: iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (CVE-2025-21993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.12.1.el10_0.x86_64.rpm bcbcd4acd1e8cb6438ef0c4fbfb3b36c6d3c250e048b743d707d4a0a77568445 kernel-rt-core-6.12.0-55.12.1.el10_0.x86_64.rpm 87c83dc8d822c7b915f83c404da568508b6e342d06e6656415198fbb1049fb9d kernel-rt-debug-6.12.0-55.12.1.el10_0.x86_64.rpm fbcd6af5bdc8c93458317d298fd5208ea6b0c3d6b062c9525136ba3f32d2f876 kernel-rt-debug-core-6.12.0-55.12.1.el10_0.x86_64.rpm ea5672bd36594a9573bf05a72563d902aab4616a140673bed5d57ef531dc37f5 kernel-rt-debug-devel-6.12.0-55.12.1.el10_0.x86_64.rpm d2edaf7403064f262f6c5d46a4303d3a3f80e6e1a38649bd050cfcfde81b7965 kernel-rt-debug-kvm-6.12.0-55.12.1.el10_0.x86_64.rpm d128e093ec12911eb9a1ebb736e6a122edb3d2b24208b73965b78996fb440809 kernel-rt-debug-modules-6.12.0-55.12.1.el10_0.x86_64.rpm 2af42840196575d03b6341ac8fe23508c9a1923b4af2b9c7db4eeb4a12347a2a kernel-rt-debug-modules-core-6.12.0-55.12.1.el10_0.x86_64.rpm a036f6e8327f85c3a36f014e3e7f5583854870b853e984cb2d2101fbb6907bf0 kernel-rt-debug-modules-extra-6.12.0-55.12.1.el10_0.x86_64.rpm e677efe01b4150b7844b2cf3b80d839ad53fc24b23995a3b007cc1cac7d601b2 kernel-rt-devel-6.12.0-55.12.1.el10_0.x86_64.rpm ef91f747c4ce44e1f9e973ed7b90d698b8487f34f20d20b92d050e9a0360c0d6 kernel-rt-kvm-6.12.0-55.12.1.el10_0.x86_64.rpm a955a63ef264b5b5bb0d5782f8abf658755a3c005342563710d09525cd01c140 kernel-rt-modules-6.12.0-55.12.1.el10_0.x86_64.rpm 5543a8562df8d0c1f061ac04c85578596e5bc408c37cd02c996446222ad3ec50 kernel-rt-modules-core-6.12.0-55.12.1.el10_0.x86_64.rpm d8fa945e8380d9e4e93bfc4ddbb8f7ea6878c3be1b76a2c1a181718d639e883b kernel-rt-modules-extra-6.12.0-55.12.1.el10_0.x86_64.rpm 3bdd6b8521c13afd2d79b50ae182e2c17697f516475170bfde70b4a432f210a4 RLSA-2025:8137 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104) * kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.13.1.el10_0.x86_64.rpm b38cf28554c5c775a8af09a0c3e692db38a110b76abefdf8089dd5425363b8f0 kernel-rt-core-6.12.0-55.13.1.el10_0.x86_64.rpm 2c455954a6a64e7282158237fde63e5b5aafc240633f6307817dbefc032f4e34 kernel-rt-debug-6.12.0-55.13.1.el10_0.x86_64.rpm d8b5074437917709f38b1378e7fa01b9a7fd11e21fe20d57209eddc381aeb76b kernel-rt-debug-core-6.12.0-55.13.1.el10_0.x86_64.rpm a2e5b0bfd46045bc70488571f80b24896dab930a7b8708e02e8565a0e18374cc kernel-rt-debug-devel-6.12.0-55.13.1.el10_0.x86_64.rpm 211051c0c4679e1dce7224ff8fa73f1daeeabee3ee6bfa169baef3c64fae81b3 kernel-rt-debug-kvm-6.12.0-55.13.1.el10_0.x86_64.rpm b7179c02ef70c499af8c02d88bb78f98e91f86209d7b4d4a063ab86973fb14d3 kernel-rt-debug-modules-6.12.0-55.13.1.el10_0.x86_64.rpm 36ba7244c656bb4543ab2c39f375e5f071036c428f77479d882ae560a64af443 kernel-rt-debug-modules-core-6.12.0-55.13.1.el10_0.x86_64.rpm a33ca42c86aa5b3fa2f355dfea2e1490eadb46db92a81d199686659e675294bb kernel-rt-debug-modules-extra-6.12.0-55.13.1.el10_0.x86_64.rpm a6cdd2611a83ed0e9f077fe0191696b0e38f45985de6fe282034033f0c1b6ebc kernel-rt-devel-6.12.0-55.13.1.el10_0.x86_64.rpm c47db3ec7b7d07d268198d2606d145a3879de1183b7e2153293ddf344cb3631a kernel-rt-kvm-6.12.0-55.13.1.el10_0.x86_64.rpm 140d149acaba97011282e0b7b63f2c61ccb874ce1f1f379b07da5c7a2009f017 kernel-rt-modules-6.12.0-55.13.1.el10_0.x86_64.rpm 4b5135707110141a206e36b02c94ab4369219498ec3edebe7ccb53a3b27be471 kernel-rt-modules-core-6.12.0-55.13.1.el10_0.x86_64.rpm 710dd09843cf32ce3597b888fd06be4a11f57f017718c5d4a21f42e7cc99e54a kernel-rt-modules-extra-6.12.0-55.13.1.el10_0.x86_64.rpm 096abeb43e7637ba2138e2c4478e96510218c8468c16f3aa8278575878eafcad RLSA-2025:8374 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (CVE-2025-21919) * kernel: cifs: Fix integer overflow while processing acregmax mount option (CVE-2025-21964) * kernel: ext4: fix OOB read when checking dotdot dir (CVE-2025-37785) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.14.1.el10_0.x86_64.rpm 48e7ce36583c27f74c5c315f360333d868a1d487ae7b02d7a4754688d62d12b3 kernel-rt-core-6.12.0-55.14.1.el10_0.x86_64.rpm f7b0970ad660f1d47307a7f9d3b1bd76123f409f4feaf8ebc3a00649995829c6 kernel-rt-debug-6.12.0-55.14.1.el10_0.x86_64.rpm f54a40afc1851ce65557cddd3a97b0abb69420d845038b46bb1540297df19209 kernel-rt-debug-core-6.12.0-55.14.1.el10_0.x86_64.rpm 57081376d824a4a501ee20ac4e915f0ab3409c5f69b4c4f6224ad63a921658ce kernel-rt-debug-devel-6.12.0-55.14.1.el10_0.x86_64.rpm d43254b7b2091922de4713016edf6cffea5a38549f92ba8195524b0960d4845f kernel-rt-debug-kvm-6.12.0-55.14.1.el10_0.x86_64.rpm 692532b7909a6dc2e18d4e4e9c1400122d5108405ee0ef922578bc670988b3c2 kernel-rt-debug-modules-6.12.0-55.14.1.el10_0.x86_64.rpm 22fa21185ce40868bdd83833a1af9a2811dee22195baec243299cd0f065c0705 kernel-rt-debug-modules-core-6.12.0-55.14.1.el10_0.x86_64.rpm 6bbbf2886116859fbc03803ee6a08a25119e3548528ed780ba475b0d9feafdc9 kernel-rt-debug-modules-extra-6.12.0-55.14.1.el10_0.x86_64.rpm 64e9e44de65e9b717487ceee93abdf2f2e47e02f3ae1dff8afb1210a96b3fb1c kernel-rt-devel-6.12.0-55.14.1.el10_0.x86_64.rpm 097b2149b84d6abd168d73afc49d480c07828353c2c2954a62a437e8daa306c6 kernel-rt-kvm-6.12.0-55.14.1.el10_0.x86_64.rpm db8ed278bf3d6a551eb35bd6cbe856a0f8de06b6b5cb3dcdae2ab8de7d4fddd0 kernel-rt-modules-6.12.0-55.14.1.el10_0.x86_64.rpm 5badf27d5641c5d295c67d3bb726a2ee5e827374312526fee10e1692c5efa210 kernel-rt-modules-core-6.12.0-55.14.1.el10_0.x86_64.rpm 5be2c27dfe45b9249c8b436c720f3d0c07234f73efa21953f2a5acf74bacac91 kernel-rt-modules-extra-6.12.0-55.14.1.el10_0.x86_64.rpm ec0f31ba0cd9d86036bf828fb9cb476f5d06d954c6c5c76daaa47e697fc44c2e RLSA-2025:8669 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: vsock/virtio: discard packets if the transport changes (CVE-2025-21669) * kernel: net: gso: fix ownership in __udp_gso_segment (CVE-2025-21926) * kernel: xsk: fix an integer overflow in xp_create_and_assign_umem() (CVE-2025-21997) * kernel: net: fix geneve_opt length integer overflow (CVE-2025-22055) * kernel: wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi (CVE-2025-37943) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.16.1.el10_0.x86_64.rpm 6ff953202092d59270fe9416df3ed9c92434f0aa235cb447247817e2c15cf248 kernel-rt-modules-6.12.0-55.16.1.el10_0.x86_64.rpm 4aa5bce82472ffbad4d2f25061223144c10a8032bd43e93c505ace472f4b1480 kernel-rt-core-6.12.0-55.16.1.el10_0.x86_64.rpm 73dcf8f6e3d60ac4b8f6f09f292c7857ecb5c167e0ab75e5eb65303395c35655 kernel-rt-debug-6.12.0-55.16.1.el10_0.x86_64.rpm 67e5379d8de242527ba7b9b0c9a34bbccea25e2b5a19af6d62e8c902d7ac5727 kernel-rt-debug-core-6.12.0-55.16.1.el10_0.x86_64.rpm ec49dbec58369529d28a9e8aab8af4bcda4141e7510d7b574e029bc9d5218c42 kernel-rt-debug-devel-6.12.0-55.16.1.el10_0.x86_64.rpm 1f2441f16261c4d091ef58dc511f0b1cbdc0cae0b5e794e157770f8f91990ec7 kernel-rt-debug-kvm-6.12.0-55.16.1.el10_0.x86_64.rpm 50d23973f3be60452dd8e0661f03d5ced823d9995e9654e41106e81cef43d8e8 kernel-rt-debug-modules-6.12.0-55.16.1.el10_0.x86_64.rpm 82d09d844b9e16d4a4d351498f04d53f3e308505b9fcd4aa1c8451b3843d16b8 kernel-rt-debug-modules-core-6.12.0-55.16.1.el10_0.x86_64.rpm 5e38ddca98b875ec64f35ad7fc9f6fe97843452447945e38f7f9f6d3e3723290 kernel-rt-debug-modules-extra-6.12.0-55.16.1.el10_0.x86_64.rpm 412db664dc865b608adb43adc30c9e4765e691b2812856960ba656fb8617c96b kernel-rt-devel-6.12.0-55.16.1.el10_0.x86_64.rpm 32187b8fa9779686930ad153f8a1a728643e1d09f97f06772377cdaf1e348bd5 kernel-rt-kvm-6.12.0-55.16.1.el10_0.x86_64.rpm 7190896d68cca21e07442a0788a6e13f6c30fcf0bac09bd6c4108d873c668ad5 kernel-rt-modules-core-6.12.0-55.16.1.el10_0.x86_64.rpm 85eeb9f6504a2d35c77760296570c9433f6ad84218f088cdc453bc60d9d281f8 kernel-rt-modules-extra-6.12.0-55.16.1.el10_0.x86_64.rpm 750829787a545026d1963f9d1fa048f2e1fa9c530fd610ddd825c236e080d0c3 RLSA-2025:9079 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ndisc: use RCU protection in ndisc_alloc_skb() (CVE-2025-21764) * kernel: ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up (CVE-2025-21887) * kernel: keys: Fix UAF in key_put() (CVE-2025-21893) * kernel: cifs: Fix integer overflow while processing closetimeo mount option (CVE-2025-21962) * kernel: Bluetooth: L2CAP: Fix slab-use-after-free Read in l2cap_send_cmd (CVE-2025-21969) * kernel: cifs: Fix integer overflow while processing acdirmax mount option (CVE-2025-21963) * kernel: wifi: cfg80211: cancel wiphy_work before freeing wiphy (CVE-2025-21979) * kernel: smb: client: fix UAF in decryption with multichannel (CVE-2025-37750) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.17.1.el10_0.x86_64.rpm b2a11f31d8e6660e6d75574c281c115266f44e974223ea9b38766a2ca3b28719 kernel-rt-core-6.12.0-55.17.1.el10_0.x86_64.rpm 5a97abc0e8bd6bcb640ee49999f7ac2015a4ef1d612643bdd0c7cf2b6d7d8940 kernel-rt-debug-6.12.0-55.17.1.el10_0.x86_64.rpm ea034b2a77f66af328eb71eea576eea38828e42422be5d20d26d8773061132fe kernel-rt-debug-core-6.12.0-55.17.1.el10_0.x86_64.rpm cf427430184f41f448377f937c14de5c1d7bc33bb89e4cc0116c56680e524003 kernel-rt-debug-devel-6.12.0-55.17.1.el10_0.x86_64.rpm e6310d4b6d7b8a0819f483a61d0345e747694aabe62b1729abea8ba8f21d50c3 kernel-rt-debug-kvm-6.12.0-55.17.1.el10_0.x86_64.rpm b55e1c158e09a9c76839b9fcce99895ac208052a3ad7fccaf8547d05de51072a kernel-rt-debug-modules-6.12.0-55.17.1.el10_0.x86_64.rpm 04eead5624e45e85a528798811363e2e19f9dfdf853e9f4f7dddedc15bb012ea kernel-rt-debug-modules-core-6.12.0-55.17.1.el10_0.x86_64.rpm 29cdd2d71af87a86824253ab7e3c820c439b6824893d2dbec0263ac168aacce4 kernel-rt-debug-modules-extra-6.12.0-55.17.1.el10_0.x86_64.rpm 1f2b79d1b8c780c6ceccdfc47ca18bc68f850a62dcec9f02614c5ce17b0697f5 kernel-rt-devel-6.12.0-55.17.1.el10_0.x86_64.rpm 2639b015ea95bcdec222b9715c6f60ec2311d9c780781e35fa9bbd438393a2cd kernel-rt-kvm-6.12.0-55.17.1.el10_0.x86_64.rpm 4653b6a376b2604631aaa6d27325f0b7b2d192c80b351825e490ce3258e60568 kernel-rt-modules-6.12.0-55.17.1.el10_0.x86_64.rpm d73abf6a0bd0f957e5ad60821835c10514fe344e2bb72502f4b8e20ca52e5886 kernel-rt-modules-core-6.12.0-55.17.1.el10_0.x86_64.rpm 8d2cb18007e49a22edc36faf9bcd80c129e51c1966a4cd72b496180fca53a6a0 kernel-rt-modules-extra-6.12.0-55.17.1.el10_0.x86_64.rpm c0fcd97597f547f329313b25c428d5bbd3c2eac05f59d1e3f20921199b8aa206 RLSA-2025:9348 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: proc: fix UAF in proc_get_inode() (CVE-2025-21999) * kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150) * kernel: ext4: ignore xattrs past end (CVE-2025-37738) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.18.1.el10_0.x86_64.rpm 0c99816a674248dfcf4b5ae8f6cffb00f4419a6c6d2baa91a8b4a96bc5d431a3 kernel-rt-core-6.12.0-55.18.1.el10_0.x86_64.rpm bfd304312833c6d24747099bb61788b80dc06b38623903b382d7546fa8911c66 kernel-rt-debug-6.12.0-55.18.1.el10_0.x86_64.rpm 9d2c8d26b5748aab8b582098efcd6c9398390c7779499a486cbd5705a80a6a38 kernel-rt-debug-core-6.12.0-55.18.1.el10_0.x86_64.rpm 66c3523e8e32881360fc34e1846ea1759e7bccab52b16a6d05aeca38621db209 kernel-rt-debug-devel-6.12.0-55.18.1.el10_0.x86_64.rpm 0a79f9da61ed2a3678fd35047a03f4a68e64712c892482f243b4ae2996801715 kernel-rt-debug-kvm-6.12.0-55.18.1.el10_0.x86_64.rpm 458f3b4541af3036ad6062b27919ac854e33e068aaaf7df3ea71186116491f29 kernel-rt-debug-modules-6.12.0-55.18.1.el10_0.x86_64.rpm 8a87db43cbe67fe698adceef0de454b134cb218e9bdf724f5cce49a5ac1a2dba kernel-rt-debug-modules-core-6.12.0-55.18.1.el10_0.x86_64.rpm 16c48b2b3c57d42d0102df165e5e93506ec53328eaf06dfdb8b191b93eccaea1 kernel-rt-debug-modules-extra-6.12.0-55.18.1.el10_0.x86_64.rpm 658edb5e8e89ea0982bc8ad288ea505579a8784f6b68ea91d5816b83d38004fa kernel-rt-devel-6.12.0-55.18.1.el10_0.x86_64.rpm 340bd7e12c63d4957aee43379419101d18dfa7984e68f63795482782099b2ef4 kernel-rt-kvm-6.12.0-55.18.1.el10_0.x86_64.rpm 1ac68c359c244aacecfdc3fc1f39320285b03f2ccb2e5dd97633b6d0246e466b kernel-rt-modules-6.12.0-55.18.1.el10_0.x86_64.rpm 1f743e710eb109cfb2be9014a15f59c578b41329c5477dc1ca0b9d36a2f6c5de kernel-rt-modules-core-6.12.0-55.18.1.el10_0.x86_64.rpm 557081bfe9ef67149b0bf4ca29d61ba9975f4b8e4ab1d5347d48d6cba7ad1a70 kernel-rt-modules-extra-6.12.0-55.18.1.el10_0.x86_64.rpm b409bf8855e9a6886ba61dcdf361ef0602ab77f885715a4e1a5bae311e6f251e RLSA-2025:10371 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759) * kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CVE-2025-21991) * kernel: vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp (CVE-2025-37799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.20.1.el10_0.x86_64.rpm f873b0ee67c5466163987e83f853667285c6280fcdf766f0439cc06bfdd70e2d kernel-rt-core-6.12.0-55.20.1.el10_0.x86_64.rpm 3b70c3de35caf46489b9a7ee74669cb9a627f9fc46cb02ead18082a0e0154952 kernel-rt-debug-6.12.0-55.20.1.el10_0.x86_64.rpm 35b86c53e58b6c46aa082b448576c18888035d00d3ebbff9e2cead4dc9d0584d kernel-rt-debug-core-6.12.0-55.20.1.el10_0.x86_64.rpm 0926f474648d70ed416096d703015b6b438c1c3a59428c556dc301512fc49bf3 kernel-rt-debug-devel-6.12.0-55.20.1.el10_0.x86_64.rpm ed091687eed8f88c3b54843f540bf62077ed068cc9174dd26c1d9eb410dc7775 kernel-rt-debug-kvm-6.12.0-55.20.1.el10_0.x86_64.rpm 84b1c733e160cc2c52dd53e4190bdbe47c715f9c06b47f0b290696cc937f2849 kernel-rt-debug-modules-6.12.0-55.20.1.el10_0.x86_64.rpm db390c3277032d00c9a5244ed6a727b0a93130b5234aa0a0603f3fe5cba7b927 kernel-rt-debug-modules-core-6.12.0-55.20.1.el10_0.x86_64.rpm b22e6c6a2b29200e64ac1589a94b7a76fa2429bb5d4d621a577bdbc9c3c3bf4e kernel-rt-debug-modules-extra-6.12.0-55.20.1.el10_0.x86_64.rpm b5a6f52fec53fc5042e13e2966c8736bb38aea66c90871db3b61a87638b9bb6e kernel-rt-devel-6.12.0-55.20.1.el10_0.x86_64.rpm 52b47593b9192a81f26a062ed2770bc21b7e7f78bad7c7f28c0ff4dc640ec887 kernel-rt-kvm-6.12.0-55.20.1.el10_0.x86_64.rpm 63ffebf050b04dfe4386ed7a922f3388b9d0d614fdaa329132a6911372d6fddc kernel-rt-modules-6.12.0-55.20.1.el10_0.x86_64.rpm bf196420b03c17f5533ef689d2f753230d25e46782bc8b6278e12c5a9b83031b kernel-rt-modules-core-6.12.0-55.20.1.el10_0.x86_64.rpm f741a611694ae13d113b81a464895b4d13c828cbf1ab5f1f5c69baf3a7b27c41 kernel-rt-modules-extra-6.12.0-55.20.1.el10_0.x86_64.rpm bb8e99817621d09a41fefdda66362270d32fe57e8cf6cd00818613826788fce3 RLSA-2025:10854 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: exfat: fix random stack corruption after get_block (CVE-2025-22036) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.21.1.el10_0.x86_64.rpm 063124fe13d973d8262d5e3c093195aa05f3b98eb5a9368234629926905f10a7 kernel-rt-core-6.12.0-55.21.1.el10_0.x86_64.rpm 7040cb285aa1b2617ddbce8c4f6c4ee5fdd9f08c07e16386d2e8fe69dedb9721 kernel-rt-debug-6.12.0-55.21.1.el10_0.x86_64.rpm 95ad6a8c0297b1fdf4eaebb42bd7c30d3f44e925f3f2cc16c0953f6c6bb5cd57 kernel-rt-debug-core-6.12.0-55.21.1.el10_0.x86_64.rpm b4abc918cfa0b77781a29f6a7df6be9d63e1700f92ad6b03df0eebd55e5cb5ce kernel-rt-debug-devel-6.12.0-55.21.1.el10_0.x86_64.rpm 419c09583906d11a6932225b8a5990a51a25edd7d292e3efd12a1e480a318903 kernel-rt-debug-kvm-6.12.0-55.21.1.el10_0.x86_64.rpm 5f73e32201dfb447e0065bbafed5e5b59c094e72f8adb265c662aeb3b0286727 kernel-rt-debug-modules-6.12.0-55.21.1.el10_0.x86_64.rpm c808c0e4d1bbe383e5a51fab5c19ee72f353ae3ec1a69b62393e54f6897ff05a kernel-rt-debug-modules-core-6.12.0-55.21.1.el10_0.x86_64.rpm 6ff694121cc603d6113755bd209bd73ea60019fd75b39aad00381b55a8db252f kernel-rt-debug-modules-extra-6.12.0-55.21.1.el10_0.x86_64.rpm b37646eff488640f218dd1c652b5569c18ac0bbcdbe242dd2a5c65ab2c4c06dd kernel-rt-devel-6.12.0-55.21.1.el10_0.x86_64.rpm 0897217903dc95876fd1d39f19f283ce542174d8362110fc6761323db3147a07 kernel-rt-kvm-6.12.0-55.21.1.el10_0.x86_64.rpm 7fc9c4702eea49b93180b43a0524ff260f731eb82e3f971a60038cb572f3b6af kernel-rt-modules-6.12.0-55.21.1.el10_0.x86_64.rpm 70c1eebf21444f496d28da5ea73d9b9c871351ec971abc74c42d866c4d650a0b kernel-rt-modules-core-6.12.0-55.21.1.el10_0.x86_64.rpm 8b901efbdf87c367d9a7aa341da386535c625e7178b2279a67aa03c037e1834e kernel-rt-modules-extra-6.12.0-55.21.1.el10_0.x86_64.rpm cf8b5536a019481ba45ceec07c577bf80e93504a86202e5f6bcc21138330231a RLSA-2025:11428 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002) * kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980) * kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905) * kernel: mm/huge_memory: fix dereferencing invalid pmd migration entry (CVE-2025-37958) * kernel: sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (CVE-2025-38089) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.22.1.el10_0.x86_64.rpm 0f7ffef1f569abfd5d86a4c5dab955870b43e75e5cc3ac1ba603dee9c7c91bb0 kernel-rt-core-6.12.0-55.22.1.el10_0.x86_64.rpm 4ca1d75d9b815dd6c6e951460dcf0f92b0d6311bafee4f0b1fc486d0597c2647 kernel-rt-debug-6.12.0-55.22.1.el10_0.x86_64.rpm 76b48bfc5380d193a12980b507a8d32caf229119aa61616111c34a6a53d74a7c kernel-rt-debug-core-6.12.0-55.22.1.el10_0.x86_64.rpm caf5daf7123b21448ccdc1f453106c34b8b5333013a00388143253a9063d90b3 kernel-rt-debug-devel-6.12.0-55.22.1.el10_0.x86_64.rpm 9ec6de9dfb57045430b4ed114401948be12ece6dfb2c9a4df3459d6a9db4e321 kernel-rt-debug-kvm-6.12.0-55.22.1.el10_0.x86_64.rpm b5d675accc829fec38fdc124f822050233a7c199b9ef196b5d5aaf113fdf8ea5 kernel-rt-debug-modules-6.12.0-55.22.1.el10_0.x86_64.rpm fc91c7d4b9756d629dedc6cde9888ec15f9f444ab0633a83d4150936e3f2978f kernel-rt-debug-modules-core-6.12.0-55.22.1.el10_0.x86_64.rpm e5490e6141c4ae9f916a9ac25d905fc739b8e5faa9c3c4f739aab47cd67af7a9 kernel-rt-debug-modules-extra-6.12.0-55.22.1.el10_0.x86_64.rpm 6c143dc696030cad6f428dc1ffab7da3b1402ae1e026a35a282d293f14c7a837 kernel-rt-devel-6.12.0-55.22.1.el10_0.x86_64.rpm ec89119b2e1fe2d87e1f287b7bc046200f532b47f386708893f9e258a9035077 kernel-rt-kvm-6.12.0-55.22.1.el10_0.x86_64.rpm 0cc6384dd8c3af08f96cd4462f69e16fde89c2a434414721fb04421da5b8996d kernel-rt-modules-6.12.0-55.22.1.el10_0.x86_64.rpm 89c55d00f86bcd0fcca56967675e88068161407648b409e2b02011cf2752f598 kernel-rt-modules-core-6.12.0-55.22.1.el10_0.x86_64.rpm 5cc65f73f43e41ef758002786d99e56a3a0d7cd3cd996925dba4cd8dbe2e5f7e kernel-rt-modules-extra-6.12.0-55.22.1.el10_0.x86_64.rpm dd314d1d57d5ec73b5cfcafce5f12c6c873f5ec697033acd543e0f6e22a03e13 RLSA-2025:11855 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: RDMA/mlx5: Fix page_size variable overflow (CVE-2025-22091) * kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (CVE-2025-22121) * kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797) * kernel: powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap (CVE-2025-38088) * kernel: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (CVE-2025-38110) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.24.1.el10_0.x86_64.rpm 64bc42da1f08242df5e0adf4165af25a4d1fba71e01e869e9c030d112e2704f1 kernel-rt-core-6.12.0-55.24.1.el10_0.x86_64.rpm 2993568d112b9949841f1d52a99d6aa6db4f4ff75815d55597686a08ee397ecc kernel-rt-debug-6.12.0-55.24.1.el10_0.x86_64.rpm a5908647325da59f07da2b12f17f0830fc47c720c7c97bd07fe54c8c3ef4bafa kernel-rt-debug-core-6.12.0-55.24.1.el10_0.x86_64.rpm 5ec00f16ebdeff02e5e1b470a27556340e968c5e58c957c064a562da3f87f593 kernel-rt-debug-devel-6.12.0-55.24.1.el10_0.x86_64.rpm 1bb695a640d55bd5cd290384a7a88a7450ea0a98a340f79b8863f679d13b80fa kernel-rt-debug-kvm-6.12.0-55.24.1.el10_0.x86_64.rpm 55153b3d0766b6de3fa4053d9653585f0e1a09f4bff38053736bbee23422463b kernel-rt-debug-modules-6.12.0-55.24.1.el10_0.x86_64.rpm 45f917d27cbf4d8083f46e30b4a9953c8ef85367e271048c0432fd54962bbc64 kernel-rt-debug-modules-core-6.12.0-55.24.1.el10_0.x86_64.rpm 2c1fde39d6bad55c16b3794583c8711190b4ce82aff7fe8ca5fab32453547e0a kernel-rt-debug-modules-extra-6.12.0-55.24.1.el10_0.x86_64.rpm 9bbd619a61f2c6d3745f2f55f0ab89eaf87592508ddacb66c8fdb915a2ed96d0 kernel-rt-devel-6.12.0-55.24.1.el10_0.x86_64.rpm 6d4c5689e67bcc56108332920c34feb491fa1e738acd1a1ab9b0275598b031a0 kernel-rt-kvm-6.12.0-55.24.1.el10_0.x86_64.rpm 93172d1c70af15e636e5fa58bc63588062c0c22e0aae29939a2d28c9343c71a5 kernel-rt-modules-6.12.0-55.24.1.el10_0.x86_64.rpm c3686fb8e410d44b2a7a8b82302bbe1abd058460649d10db8b9daa9cf7051a10 kernel-rt-modules-core-6.12.0-55.24.1.el10_0.x86_64.rpm 676ad9ab7387cca7dcb4420cd5c3f0a1012f7a45f3f34f47a97d90bf85ff2030 kernel-rt-modules-extra-6.12.0-55.24.1.el10_0.x86_64.rpm 4f7d9f8c23206899fa7a32ebd30de5f11193eb91c6c24a961279f4e84ad8c681 RLSA-2025:12662 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: padata: fix UAF in padata_reorder (CVE-2025-21727) * kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928) * kernel: HID: intel-ish-hid: Fix use-after-free issue in hid_ishtp_cl_remove() (CVE-2025-21929) * kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (CVE-2025-22020) * kernel: ext4: avoid journaling sb update on error if journal is destroying (CVE-2025-22113) * kernel: RDMA/core: Fix use-after-free when rename device name (CVE-2025-22085) * kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890) * kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052) * kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086) * kernel: net/sched: fix use-after-free in taprio_dev_notifier (CVE-2025-38087) * kernel: nvme-tcp: sanitize request list handling (CVE-2025-38264) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.25.1.el10_0.x86_64.rpm b428c9e8bf3d387fc341beeb9a60f8538d7e22bebda96b5992d5ae2704eb32e7 kernel-rt-core-6.12.0-55.25.1.el10_0.x86_64.rpm 08c7ae31f83d930f5c2e91adbbb98f08753f52b4a3ba94a31d37f5b16bb7327b kernel-rt-debug-6.12.0-55.25.1.el10_0.x86_64.rpm 2b24d5738c0d7451be66a2d74731bb0f2b571d878495548c11dc2c5cbf839153 kernel-rt-debug-core-6.12.0-55.25.1.el10_0.x86_64.rpm 8bc987dc42d378eefe42381fd60d153a8e3e5fc7617a0160de8bebbe4c286cfb kernel-rt-debug-devel-6.12.0-55.25.1.el10_0.x86_64.rpm b35b2173461db56cfd9def644b79b732cf443cbdd4063420ff81d6da8bb532d7 kernel-rt-debug-kvm-6.12.0-55.25.1.el10_0.x86_64.rpm d34326f26c842f3b2aad131a5d182024fe1c8021a04f1769fbc4978507a3f5f0 kernel-rt-debug-modules-6.12.0-55.25.1.el10_0.x86_64.rpm 37dc2daa74a31b5fb1a781102157241be5fd2489eb164d1987e80b9faa86320f kernel-rt-debug-modules-core-6.12.0-55.25.1.el10_0.x86_64.rpm 429a8724e0bab4ad53035be9ae70f1954d300e5a706a0994cf8cef698452e6f3 kernel-rt-debug-modules-extra-6.12.0-55.25.1.el10_0.x86_64.rpm 15cd458caf023617604443e421bec566c1824fdee12a65922d9224f65b4e52a3 kernel-rt-devel-6.12.0-55.25.1.el10_0.x86_64.rpm a49562c87c41771255dd1d08f63ae1d01548dbe7965931fb1d51661ef72f3545 kernel-rt-kvm-6.12.0-55.25.1.el10_0.x86_64.rpm 635e588bd78af13c39920fe7939ced80f858068f771bcc63e99a84cf541e333f kernel-rt-modules-6.12.0-55.25.1.el10_0.x86_64.rpm af5320cc17884bf22ab41f372a288289237621607859ec5bc608cc6d637856f7 kernel-rt-modules-core-6.12.0-55.25.1.el10_0.x86_64.rpm a090da5bba89a7a265016eb552e17a98ce8c5f54c3dcd5a3bb541682519c3f66 kernel-rt-modules-extra-6.12.0-55.25.1.el10_0.x86_64.rpm f629bb5b4af04d616b9a9d4b72f26d92a7b755cc151eb2f496744252c59b2137 RLSA-2025:13598 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) * kernel: PCI/pwrctrl: Cancel outstanding rescan work when unregistering (CVE-2025-38137) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) * kernel: PCI/pwrctrl: Cancel outstanding rescan work when unregistering (CVE-2025-38137) * kernel: wifi: ath12k: fix invalid access to memory (CVE-2025-38292) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.27.1.el10_0.x86_64.rpm 93caa09ddc4d3b020ceb5d4a6338207a8a02a450086af705f1274fd7ab3cd7c7 kernel-rt-core-6.12.0-55.27.1.el10_0.x86_64.rpm 600f5b26e4714600fcf81a2396cd9caf75ce005d61a5e72bb9fb282e97f37c50 kernel-rt-debug-6.12.0-55.27.1.el10_0.x86_64.rpm 500c915d14e5fadde7d78b595ef2e33d51d694b16c83c57afe6b467981f8a0d3 kernel-rt-debug-core-6.12.0-55.27.1.el10_0.x86_64.rpm 1dfadbad8813cda023eb97de295572120f1d72f63b845e44db87e93b85cb6ad9 kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.x86_64.rpm 5e88757a459629d883f564344bd64688ba70797099ca967b7c618e76d6259679 kernel-rt-debug-kvm-6.12.0-55.27.1.el10_0.x86_64.rpm 8190446ef40484750777562db74a1d2c6c7bd254e3c416a78a678eaae312cb66 kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.x86_64.rpm a577f9c0f87133e595012e39fba51f3dc8e222e059e9514633686813a7a4e107 kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm 6f1453e002bb6765c3cc06d26cfada1e9cb21a9d3cab8d9c66fe2503a0c935bd kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm bd8733660bbca0201494100ecc5e4e0065bcfc753a92d3f7b27ae7518354444a kernel-rt-devel-6.12.0-55.27.1.el10_0.x86_64.rpm 1e049a0c6976dd2e86ed04f673a0e1574f12680f5a0c9012b59f5277e9da73ab kernel-rt-kvm-6.12.0-55.27.1.el10_0.x86_64.rpm 393a19c5792b536c76f1bd5916606b3f537e1fdadaff0bc5f877053acf61603e kernel-rt-modules-6.12.0-55.27.1.el10_0.x86_64.rpm a9d179527a985968f0855115eb0db873b2480005ef6b7f9cfec7f04caf78c7b3 kernel-rt-modules-core-6.12.0-55.27.1.el10_0.x86_64.rpm 3f8e53c8a21a867079ee2fa2f584234f6cd4c9fb087b30df69ec5b2e74ad001f kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.x86_64.rpm d8fabeccd30dfd56ff92eb4c0425e49eee9a3e0a3907b751c16aab9bf4443dc1 RLSA-2025:15005 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: udp: Fix memory accounting leak. (CVE-2025-22058) * kernel: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (CVE-2025-37823) * kernel: ext4: only dirty folios when data journaling regular files (CVE-2025-38220) * kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211) * kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464) * kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461) * kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry (CVE-2025-38472) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.30.1.el10_0.x86_64.rpm c7410a0ff2dc0593c2fcea109a62a12aff6a58e1d65c2c63f3e6a08df96deebb kernel-rt-core-6.12.0-55.30.1.el10_0.x86_64.rpm 82ab580fc2663886def880f497174fe244f63eb800347f59146a8c9d9e65e99c kernel-rt-debug-6.12.0-55.30.1.el10_0.x86_64.rpm 4e55bc6addc1103b21d9da1644a9813b7aaa6777ec2ec83c45dd9edd9783e745 kernel-rt-debug-core-6.12.0-55.30.1.el10_0.x86_64.rpm cad108d4b2cb7059554d0fb68d64bb8ceb3c31dfd553a10fd88ed0f0bbc4454e kernel-rt-debug-devel-6.12.0-55.30.1.el10_0.x86_64.rpm c50517d93cffe09c9fd18e344b35252f875a0380f97255cba36a292560b1e4f6 kernel-rt-debug-kvm-6.12.0-55.30.1.el10_0.x86_64.rpm 616e8f5881685808a92c817477cec15fb2a72619fc917f5d3dd871e9ad3b5114 kernel-rt-debug-modules-6.12.0-55.30.1.el10_0.x86_64.rpm ea2125a25a87a7b13967d7a554a0a7b1cc7c28cb5c51579244044a41b35856a3 kernel-rt-debug-modules-core-6.12.0-55.30.1.el10_0.x86_64.rpm 5a575ce06655ab516d7cba909387e4fac6d21a1efd3ee470a12e7a60a44c9f84 kernel-rt-debug-modules-extra-6.12.0-55.30.1.el10_0.x86_64.rpm a4a3387b44faef88a0419f9da2ed280166fe6e4a6b8b5657a1acef4507329ad1 kernel-rt-devel-6.12.0-55.30.1.el10_0.x86_64.rpm c3c7004034d47e871cdb0841d077faa09ce4a3dfb15aaac75887641065f2acdc kernel-rt-kvm-6.12.0-55.30.1.el10_0.x86_64.rpm 7f0a9f33eb579c8123b6c9c4fa3f9e1a14a30e7d564f1c371c3ba962c6beab2f kernel-rt-modules-6.12.0-55.30.1.el10_0.x86_64.rpm f2aeb35337e95b0acc4340f5a7f9566a5b1209f14108177ff906be79a3e13d20 kernel-rt-modules-core-6.12.0-55.30.1.el10_0.x86_64.rpm 26caa2af27b9926d18bb7f4dbd5c50cf733ff1818e9f15100bd7036ede6ab555 kernel-rt-modules-extra-6.12.0-55.30.1.el10_0.x86_64.rpm 12c02c88be7a9d44b4d634d1b288c5b0a1dcf6847ea3edd0e699c454d23a9d9d RLSA-2025:15662 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.32.1.el10_0.x86_64.rpm 03b9128336deb0449e72b6b53cd1fcc0ba01e56c44810ddce7106e157a4930e9 kernel-rt-core-6.12.0-55.32.1.el10_0.x86_64.rpm 126188fa801de6b8ee2cbf42c76481bb846abb5308439419527b5fb2af82898a kernel-rt-debug-6.12.0-55.32.1.el10_0.x86_64.rpm e8a8e984c247c5948dac5a4cf0c7264671f31f42da6e0027f2b07b939b5e4e9f kernel-rt-debug-core-6.12.0-55.32.1.el10_0.x86_64.rpm 785dc78c8f29481e66350be2473f0cf890717aba01230e740167a4da8b1ae9a5 kernel-rt-debug-devel-6.12.0-55.32.1.el10_0.x86_64.rpm 08a758a23844b99d470e23d458ba164a9c453e37c98c9c0548e4dd82bf314545 kernel-rt-debug-kvm-6.12.0-55.32.1.el10_0.x86_64.rpm 07e961adbfd79e777010214b36b94277ff103d01a777baebf6141a8e2ec5a456 kernel-rt-debug-modules-6.12.0-55.32.1.el10_0.x86_64.rpm 685e612e67078f2e1db495b75757284dd44513b24eb6fdb83c4c19849460abea kernel-rt-debug-modules-core-6.12.0-55.32.1.el10_0.x86_64.rpm 8ed744f5b1381217502cb5c8e01721f0cd56f5fbe6b38e695355ac7ea1d90233 kernel-rt-debug-modules-extra-6.12.0-55.32.1.el10_0.x86_64.rpm a5d09dee282f99577e320af9cffc5dc310f8f6a30604d257b242c5ece7d7dbbf kernel-rt-devel-6.12.0-55.32.1.el10_0.x86_64.rpm 17b5124ea0d7ed6bf70e6ba68e96a18911dd60fe194dd29602ab47cc68843191 kernel-rt-kvm-6.12.0-55.32.1.el10_0.x86_64.rpm d3117447cb606e9c727af1f1b8ce170a7c503c3d5c7498483723d8ccbd6f069d kernel-rt-modules-6.12.0-55.32.1.el10_0.x86_64.rpm 61f02e2266870357e20393303f3ec782a0530650b2c0c13e30555fc9fc81dcf0 kernel-rt-modules-core-6.12.0-55.32.1.el10_0.x86_64.rpm 1a7426c900a23328738f4dc30c9069d3dc5d1794608c786dcbd879b239eb4aa4 kernel-rt-modules-extra-6.12.0-55.32.1.el10_0.x86_64.rpm a69208ddd864b09047df6ea61d7100f4952b68dd74dc1b874bbd014974739b0e RLSA-2025:16354 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length (CVE-2025-37810) * kernel: sunrpc: fix handling of server side tls alerts (CVE-2025-38566) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-x86-64-nfv-rpms kernel-rt-6.12.0-55.34.1.el10_0.x86_64.rpm 161a0fc51a15edb416d69c6209c95178a52bd5686f837045782ab4ad788df9bd kernel-rt-core-6.12.0-55.34.1.el10_0.x86_64.rpm ef899ccc90dbd72459493ec9beec80f431c18f0285abbd2fb51aff808a046343 kernel-rt-debug-6.12.0-55.34.1.el10_0.x86_64.rpm 945a6c13587ca751bd821ddd84878e27365ba7799031739b337b884696ab3089 kernel-rt-debug-core-6.12.0-55.34.1.el10_0.x86_64.rpm 9d40174a33719905c297391dd92c92ab7c27dd17d1a7d8d8b925199b153c9840 kernel-rt-debug-devel-6.12.0-55.34.1.el10_0.x86_64.rpm 04cc061dc9fc192fcf79fa36b18616da59d34191616a0859bfe34b480708f3d5 kernel-rt-debug-kvm-6.12.0-55.34.1.el10_0.x86_64.rpm f85b6eb9153a1aaa3f798bd77d319d217b8bf3edf46a5190b17f99afcd1f687c kernel-rt-debug-modules-6.12.0-55.34.1.el10_0.x86_64.rpm 07ac94e8c5a92a0ced4fb70d592bc3becf33d2ad54343ec9e1c99499d165f876 kernel-rt-debug-modules-core-6.12.0-55.34.1.el10_0.x86_64.rpm d7d9233cace7e0cac07f4153198c1b1b80db43d5e020bf455531feaa881420a5 kernel-rt-debug-modules-extra-6.12.0-55.34.1.el10_0.x86_64.rpm a9c7f3bd0b46ba561861742e4d9d7c3aef5fb354b8beb52643d9bf23c0f62a70 kernel-rt-devel-6.12.0-55.34.1.el10_0.x86_64.rpm 4018e804145ac92c3f4faa5d4d5a445cd6dfa7d274a432431d1ca3f4ef8c11fb kernel-rt-kvm-6.12.0-55.34.1.el10_0.x86_64.rpm 86085ff8444996c01271bd38231c7b51c6b890eead99f02f985aeaaa5d1a5c44 kernel-rt-modules-6.12.0-55.34.1.el10_0.x86_64.rpm 1d16c4586942d5ddebbf1d4c4c2e00bdd1f840b1db0ccaaa5f6f3bb046aa5e31 kernel-rt-modules-core-6.12.0-55.34.1.el10_0.x86_64.rpm 593bb31c1e4942b2f2f88cd5a2e2fefed61311115fc4a319f3100adeda3341c1 kernel-rt-modules-extra-6.12.0-55.34.1.el10_0.x86_64.rpm c56763de8746994e5edfeda1f81df79f034a875733a0f96980dd57a9062b7df8