RLSA-2025:16904 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass (CVE-2025-38396) * kernel: smb: client: fix use-after-free in cifs_oplock_break (CVE-2025-38527) * kernel: cifs: Fix the smbd_response slab to allow usercopy (CVE-2025-38523) * kernel: tls: fix handling of zero-length records on the rx_list (CVE-2025-39682) * kernel: io_uring/futex: ensure io_futex_wait() cleans up properly on failure (CVE-2025-39698) * kernel: s390/sclp: Fix SCCB present check (CVE-2025-39694) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.37.1.el10_0.aarch64.rpm 1593265d6eba18a7b5ad5a03bfa44211e04eb2ac7cd903dc05dc26ae26db46a8 kernel-rt-64k-6.12.0-55.37.1.el10_0.aarch64.rpm d84c0306f6d1b8b57400c39dc06a3325f4a91e9df4518c16526778a93b3c748f kernel-rt-64k-core-6.12.0-55.37.1.el10_0.aarch64.rpm 58cf90183d77501fb7d7ae29248d32f43f70354bb57caed75c7b059be5facfa9 kernel-rt-64k-debug-6.12.0-55.37.1.el10_0.aarch64.rpm e83a2e367d1dbb3c3eab4009278f0bb32e3645e0ee9f0cd99591a004b3293559 kernel-rt-64k-debug-core-6.12.0-55.37.1.el10_0.aarch64.rpm 5050654615e4408b613a32e0660dad766d8de3fc9c2f9026437a205dc8c575b6 kernel-rt-64k-debug-devel-6.12.0-55.37.1.el10_0.aarch64.rpm d4274663252e197ac49f7f7c72b660294451227dac2ef2183a3aa1b08a5f2b9d kernel-rt-64k-debug-modules-6.12.0-55.37.1.el10_0.aarch64.rpm 685b38677fd41c274eae8f3b0394577d4b58f289e506e7a1e1f1ec44c8b3755f kernel-rt-64k-debug-modules-core-6.12.0-55.37.1.el10_0.aarch64.rpm a559243e9830a9e678e93682405076aa0cb49bdd1ed3fef03b42d26993d1e4d5 kernel-rt-64k-debug-modules-extra-6.12.0-55.37.1.el10_0.aarch64.rpm 53b812fe281a2b5accf9f5ca15a61e13abb73c0f8cfa57aeaccfef7ad9aef638 kernel-rt-64k-devel-6.12.0-55.37.1.el10_0.aarch64.rpm 8402e7a84417757dadcf2c01ee148bc034bc1f8dd7e7dcc8e97013dfe86a1e82 kernel-rt-64k-modules-6.12.0-55.37.1.el10_0.aarch64.rpm ecab4f6c93582e565bea1f1686cd05225e8ba69faa89f273813c9bc03e38c340 kernel-rt-64k-modules-core-6.12.0-55.37.1.el10_0.aarch64.rpm 2813668d4e2522b3bda9247e5843470b05860fb921ba593179598e7aa621757b kernel-rt-64k-modules-extra-6.12.0-55.37.1.el10_0.aarch64.rpm 95922ea37a007ccd9d3a5bbb0a78aff8b4fd0da7ccf52619cdb6b11b52373986 kernel-rt-core-6.12.0-55.37.1.el10_0.aarch64.rpm 6a7766bbf4d091f1c05465a54174300781999841a793d043dd533226be5c03a1 kernel-rt-debug-6.12.0-55.37.1.el10_0.aarch64.rpm 47bca89b7e40c5faf7251acba5a7ce01652e94b530996713a3226a8a09af06ec kernel-rt-debug-core-6.12.0-55.37.1.el10_0.aarch64.rpm 0537c2fdd6b8c1e5f1027bf139dfdd57f33a5ede5ee5d966e87286f12dfb4404 kernel-rt-debug-devel-6.12.0-55.37.1.el10_0.aarch64.rpm e731d081a23d6fbcb07bfd1d0817ca5bfd026a7915b1cc0a93526f30b8b83d04 kernel-rt-debug-modules-6.12.0-55.37.1.el10_0.aarch64.rpm 31ab81be435ed5a4bad68997c256a6807d5dc4fd72b460982465aa83971a7c12 kernel-rt-debug-modules-core-6.12.0-55.37.1.el10_0.aarch64.rpm 65694b745ff8e1c4e8225bc24d80d59c43e2dbed18c7ef2bda03203f9010a7d8 kernel-rt-debug-modules-extra-6.12.0-55.37.1.el10_0.aarch64.rpm 94c98e8b29928ed8cd4f20b7d1371126032f36d98d05786ff90128270ee7c77e kernel-rt-devel-6.12.0-55.37.1.el10_0.aarch64.rpm 23a37a14226b7025b2cb2f5e6e9d7eaaeab6dfd1213bc189ac2acb3e14824fec kernel-rt-modules-6.12.0-55.37.1.el10_0.aarch64.rpm 57dc2a27cd6ee6a1c3ee3deda1e682745c703c5b416824d0c0789c5c2b647dd2 kernel-rt-modules-core-6.12.0-55.37.1.el10_0.aarch64.rpm 5fd765e359754742fedaed03fef3f3b820370973106558789fb33ac33d03255b kernel-rt-modules-extra-6.12.0-55.37.1.el10_0.aarch64.rpm 1f83b77016d5626391b6e7b37243167fc1c3a579cdd7f13f0b0f76c8ab1e5284 RLSA-2025:17776 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: HID: core: Harden s32ton() against conversion to 0 bits (CVE-2025-38556) * kernel: wifi: ath12k: Decrement TID on RX peer frag setup error handling (CVE-2025-39761) * kernel: ALSA: usb-audio: Validate UAC3 cluster segment descriptors (CVE-2025-39757) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.39.1.el10_0.aarch64.rpm 341453ee2cc61129f702ab103ab22330dfc87df5f88688eb5670297e6903903f kernel-rt-64k-6.12.0-55.39.1.el10_0.aarch64.rpm 12d04201d317b304e1e4a4ec2d85328af409967c6be8c9470ac49cb8e930820b kernel-rt-64k-core-6.12.0-55.39.1.el10_0.aarch64.rpm c7cb370bad19c220c4c1f93ecec621ad5f770cf90d6e78fb7b5bad69703f08b8 kernel-rt-64k-debug-6.12.0-55.39.1.el10_0.aarch64.rpm 0a58900c5bb93a2a00ac6e5d4498a8d3cbee3dd6a8b2471d4cfec70000719e8d kernel-rt-64k-debug-core-6.12.0-55.39.1.el10_0.aarch64.rpm c4d3561f1eac412fdae13a40e8e6ad1cebd8fcad4607b8ef6d90323ffcaacb1d kernel-rt-64k-debug-devel-6.12.0-55.39.1.el10_0.aarch64.rpm 74715a8efd54a84c314f97b2c059dbc566fa4f4976d8513d8907d47a08f3cd74 kernel-rt-64k-debug-modules-6.12.0-55.39.1.el10_0.aarch64.rpm b388fa7c309fe5f22d61df7641e0d17d7d317b80f66bbb14c42729d83b4a24cd kernel-rt-64k-debug-modules-core-6.12.0-55.39.1.el10_0.aarch64.rpm 08b256754da1c191f8f4fa8d46155c1b0618c3c47a3d98a1db2f3cb0710b6ce6 kernel-rt-64k-debug-modules-extra-6.12.0-55.39.1.el10_0.aarch64.rpm 8b903844997d951987aa7f716a6953073f61531b82c9ae512b99b19e70e2a07c kernel-rt-64k-devel-6.12.0-55.39.1.el10_0.aarch64.rpm 8718fa26ce1186cb22b5c7a19e169300aa03a13139d3f3035c2fd1bb4c9e3cc8 kernel-rt-64k-modules-6.12.0-55.39.1.el10_0.aarch64.rpm 9c3ca4218b896c28723abce74bf68a5948c27e8cdfa41e32a6cfcc87be416283 kernel-rt-64k-modules-core-6.12.0-55.39.1.el10_0.aarch64.rpm 9611f3a2342c98022c46a3b1ca982c8b621a7aabffb3d5d095f7e97abbc76800 kernel-rt-64k-modules-extra-6.12.0-55.39.1.el10_0.aarch64.rpm 8bf1a75ce55d61475a306068e6710cba4257855585d82009a189f263ced0b5b9 kernel-rt-core-6.12.0-55.39.1.el10_0.aarch64.rpm 33fcc039840846590b53e5b6d7cbff605b50862561b721e56bfbafe35d0cd289 kernel-rt-debug-6.12.0-55.39.1.el10_0.aarch64.rpm 283e04a37575cbd9a5c53e702eb8e098bd34329d7679ca0e7f05b4205a53561c kernel-rt-debug-core-6.12.0-55.39.1.el10_0.aarch64.rpm 915b7650aeacd231587d1431510a847e9e7a4c430be70fb7337f81c6301260be kernel-rt-debug-devel-6.12.0-55.39.1.el10_0.aarch64.rpm db4d7c501060d8e7e56bd270254f7069061c660083f4518c82cfd902ffef4e2c kernel-rt-debug-modules-6.12.0-55.39.1.el10_0.aarch64.rpm 809a186ba9b581b094dfd09f9bd63ff10d5ba48e564bcf19840a8f96dab52109 kernel-rt-debug-modules-core-6.12.0-55.39.1.el10_0.aarch64.rpm 3b3818678eaf4241ed553c38fe2f9445bd7292abdd497b24b7bc7b4ddf418f01 kernel-rt-debug-modules-extra-6.12.0-55.39.1.el10_0.aarch64.rpm b2e31dbeb04729c06cda1392876ebdddc58a6590c49e06624540ea0b53944cec kernel-rt-devel-6.12.0-55.39.1.el10_0.aarch64.rpm 26ab722302559e110e9ebf8824954f254d7a1f7a54dbd9e114f7ab088979d7dd kernel-rt-modules-6.12.0-55.39.1.el10_0.aarch64.rpm 3a1f642c23a8b82fb5fe07c969a7b167206d94d7eaf7cd4139e62cd99c1a0e45 kernel-rt-modules-core-6.12.0-55.39.1.el10_0.aarch64.rpm 8bfde92d1bb62f7c5b18f9b6a9c424f24c214b035ea4adb3a36717721ceda298 kernel-rt-modules-extra-6.12.0-55.39.1.el10_0.aarch64.rpm 45f843bef3b8f7761b2c4dcc6d1d755eb99d3d306491d8fba40f78ba2e280e29 RLSA-2025:7956 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: dm-flakey: Fix memory corruption in optional corrupt_bio_byte feature (CVE-2025-21966) * kernel: iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (CVE-2025-21993) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.12.1.el10_0.aarch64.rpm 46fc1a733acf2fd373228a3eb93602432d66d18bb4e5695b5727e53d0d447412 kernel-rt-64k-6.12.0-55.12.1.el10_0.aarch64.rpm 812e8f8c61c7b328ac00f347475db71390ae7ce23ce5a058c715090d35469532 kernel-rt-64k-core-6.12.0-55.12.1.el10_0.aarch64.rpm 426d235853b5fbcf392a2386d71342359ebf3c7b100ce517934dffc8df4a59eb kernel-rt-64k-debug-6.12.0-55.12.1.el10_0.aarch64.rpm 2236a5401dc83f71d399a61c7834ed5feb23bc9b3b34d8888716a1c50fc09e0a kernel-rt-64k-debug-core-6.12.0-55.12.1.el10_0.aarch64.rpm 3ae83c0b959d70154414534046f50a9dbf09411761465d548e1c9e6a2062fd1a kernel-rt-64k-debug-devel-6.12.0-55.12.1.el10_0.aarch64.rpm 217ca29519dc628fb7413def2638226490987c62b0f47f1a41870b601b3b2c3a kernel-rt-64k-debug-modules-6.12.0-55.12.1.el10_0.aarch64.rpm c5f0299c5b9f26688d239123f6fbf7cacff342b02fc99bbaedf1bcc2db7fea1c kernel-rt-64k-debug-modules-core-6.12.0-55.12.1.el10_0.aarch64.rpm 64bdc75a59faea770e28424077667ae7d43aca8c5e4b5b507394bdfb42b5005a kernel-rt-64k-debug-modules-extra-6.12.0-55.12.1.el10_0.aarch64.rpm 4e57d6baf321cbca0b8f60816eaea7a05c98367b613bfc36b8dd1699c2de2bc0 kernel-rt-64k-devel-6.12.0-55.12.1.el10_0.aarch64.rpm ac0ce63003ebc8b79e6b0f1710b2fa031c8ce97120eb6240d46d5b5da81a8dc1 kernel-rt-64k-modules-6.12.0-55.12.1.el10_0.aarch64.rpm 69499a482c9a36c30ca0bf98bcb1fac3e4ea09496315929eff6d9ccb619d2771 kernel-rt-64k-modules-core-6.12.0-55.12.1.el10_0.aarch64.rpm 18f957665ebc8dc5e148de90d3c562df6e5970154d27f988ce8c7e3ebfde0149 kernel-rt-64k-modules-extra-6.12.0-55.12.1.el10_0.aarch64.rpm d63c9d031cd0315634d9cfb6364185c0d42240578b054dcc1f3990678bdae7af kernel-rt-core-6.12.0-55.12.1.el10_0.aarch64.rpm a7bc838bbe51942cb1e3b350d1226481507793f96d08497a3e1d78a2bf1ce55b kernel-rt-debug-6.12.0-55.12.1.el10_0.aarch64.rpm 9c1b21e7e2085b45828fafe4d6812b77b2249685a8e53df6511c23abacfb7635 kernel-rt-debug-core-6.12.0-55.12.1.el10_0.aarch64.rpm f98f67de32dfe5c179b96ef480d0e22671d06029bcbfff19b4564ff77c291dd4 kernel-rt-debug-devel-6.12.0-55.12.1.el10_0.aarch64.rpm 0155bef787b5fc762ed2ecef5aa3df65013278e3b50aaabf3308018009d2a149 kernel-rt-debug-modules-6.12.0-55.12.1.el10_0.aarch64.rpm 0299ab2ac7b3d77d78aa795d5253b6412009cf8c5ccd6270dedc5ad982b3adcb kernel-rt-debug-modules-core-6.12.0-55.12.1.el10_0.aarch64.rpm 7f414d9e5e077348c1473e865fa51d02d83b5a3595dfe9b7b6015c86aa0eed7d kernel-rt-debug-modules-extra-6.12.0-55.12.1.el10_0.aarch64.rpm 5e194b3b041384905baa9090770f71cc291b406294a0857e57d1ea89628f0c23 kernel-rt-devel-6.12.0-55.12.1.el10_0.aarch64.rpm efaf14c2f6f29cdb015c1a66d584429ee046b50c761e97e60b0764bcf0c60dff kernel-rt-modules-6.12.0-55.12.1.el10_0.aarch64.rpm 83a1412ad945947b47fb24fdeb57d6d0609c7eb15db0336b16ec4503da4bafef kernel-rt-modules-core-6.12.0-55.12.1.el10_0.aarch64.rpm 9dd4754a5f57ce762cd0d557685bb1b16604dd6f40c3c5bce4c7c3204e4738f8 kernel-rt-modules-extra-6.12.0-55.12.1.el10_0.aarch64.rpm be2d8f945640b4fafc8974c33581bebffce68f21dd9bd4f45a0628a3e09be36d RLSA-2025:8137 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format (CVE-2024-53104) * kernel: vsock: Keep the binding until socket destruction (CVE-2025-21756) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.13.1.el10_0.aarch64.rpm d6c0f93c13045c214e27c7395d204f88bd64d33aa2217b29890ca89178eb6093 kernel-rt-64k-6.12.0-55.13.1.el10_0.aarch64.rpm bec2dd4ba18df26921a2985d1fa1c2cd9686860a064b894d2ad512f390fe5dda kernel-rt-64k-core-6.12.0-55.13.1.el10_0.aarch64.rpm 7371ecc8e0e140fa36c497f5b2252d45bd1382b598aba89612e52bf67c848b86 kernel-rt-64k-debug-6.12.0-55.13.1.el10_0.aarch64.rpm 97b56a25448bcf15c1fe012a52f78f916d6f2811af01d8d19162c50a12045f28 kernel-rt-64k-debug-core-6.12.0-55.13.1.el10_0.aarch64.rpm fd0d7f687a890479009283d89ecaba6a6fd8b728bef93f7de75278bb2391a85d kernel-rt-64k-debug-devel-6.12.0-55.13.1.el10_0.aarch64.rpm c04848964eaf6fc99df9f8bc57df44e22c125da1ef0bdb3d68528d8d87b7f0e4 kernel-rt-64k-debug-modules-6.12.0-55.13.1.el10_0.aarch64.rpm d64412340ff0f3a664659085e626b7304c83b641126adddec0470d41ffd117d6 kernel-rt-64k-debug-modules-core-6.12.0-55.13.1.el10_0.aarch64.rpm 03d234ec4b2b454df096b96eaf14622a9927de32fd76a2ca172ca179b554f9d3 kernel-rt-64k-debug-modules-extra-6.12.0-55.13.1.el10_0.aarch64.rpm c751d118d8238916066f0a57331743651dae32bba89d6e05fc26c0af6cdb9a64 kernel-rt-64k-devel-6.12.0-55.13.1.el10_0.aarch64.rpm e4630211a1ea6be2b236cb52a643ec0df8eeec15ad8241c019ffcda1050fb4a0 kernel-rt-64k-modules-6.12.0-55.13.1.el10_0.aarch64.rpm c9bfffe8370b50676d812970ce2f8d3d570d19f704bd55d4169580ec72ebb2ac kernel-rt-64k-modules-core-6.12.0-55.13.1.el10_0.aarch64.rpm cc4ed8a7a0ffe7aed50322b2504d28dc05fdc8cddcef4fb299f0e960db2f0c2e kernel-rt-64k-modules-extra-6.12.0-55.13.1.el10_0.aarch64.rpm 955573ae2cee3d17bd3af8d35a9a1c90362280fe6d82ad66eb402c27dddb158b kernel-rt-core-6.12.0-55.13.1.el10_0.aarch64.rpm 61b24f6a676bc0385bb63eed77062e117d91730fd82db5ce750264396570f97a kernel-rt-debug-6.12.0-55.13.1.el10_0.aarch64.rpm dd4ea67d812dd744377c5aaa3466eb8c027676b3261484309f80de46975d71a7 kernel-rt-debug-core-6.12.0-55.13.1.el10_0.aarch64.rpm 96dfcc5f8349b1fd49d334dc134ceba0e79c19eb692d9888c81264a9c15eff02 kernel-rt-debug-devel-6.12.0-55.13.1.el10_0.aarch64.rpm c6f16c88ca71229373ae9de1daa47a9a1ef52df0681cc55263ca370641729a84 kernel-rt-debug-modules-6.12.0-55.13.1.el10_0.aarch64.rpm 1e65e20f61f5853a3e773e7834c065c405ddb4a7e07f5fda597a638780d84210 kernel-rt-debug-modules-core-6.12.0-55.13.1.el10_0.aarch64.rpm 829855d0621376877a03bd56b6e12ae61c9f61f4b8827d0ab6e95d9cbbd2a358 kernel-rt-debug-modules-extra-6.12.0-55.13.1.el10_0.aarch64.rpm da283e61c346bfb4291bc430246ac7d8079f3e2d821ad32cd35c6931e82f8c19 kernel-rt-devel-6.12.0-55.13.1.el10_0.aarch64.rpm 71eefe1656ae49a77a306cecfbe887cfae0793c87390b20bf56e3f5877a668d2 kernel-rt-modules-6.12.0-55.13.1.el10_0.aarch64.rpm 5f507d673b21a10d625c9e44b5cc80408c5ede161c755f4b8b9d33fc1ed29148 kernel-rt-modules-core-6.12.0-55.13.1.el10_0.aarch64.rpm eb68797c5540f1f20512a914fab33175f254d4d7620180486340c3a3330d1350 kernel-rt-modules-extra-6.12.0-55.13.1.el10_0.aarch64.rpm fe73fe349457ca1e6f839c62c3a9e5e7c0407bbe68f16a7c50e82b2fda74db92 RLSA-2025:8374 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: sched/fair: Fix potential memory corruption in child_cfs_rq_on_list (CVE-2025-21919) * kernel: cifs: Fix integer overflow while processing acregmax mount option (CVE-2025-21964) * kernel: ext4: fix OOB read when checking dotdot dir (CVE-2025-37785) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.14.1.el10_0.aarch64.rpm a087f487e5debfafed69c76434c3959e42fa3e45126e7fc7f58aefb5bae85bb3 kernel-rt-64k-6.12.0-55.14.1.el10_0.aarch64.rpm df56dccb365f37921611ce83a0adba026fcff6f76c7e0c349ce1fd39eaaea5fe kernel-rt-64k-core-6.12.0-55.14.1.el10_0.aarch64.rpm de94527e4997522a1d151cb668ce41ec1a14742b27cd9952d4b66f736bba4d63 kernel-rt-64k-debug-6.12.0-55.14.1.el10_0.aarch64.rpm a5727467e58592645fc8341e131ff120a0310e30af8aa5752a45da220b762e56 kernel-rt-64k-debug-core-6.12.0-55.14.1.el10_0.aarch64.rpm 080189c215b6baf413c548e06f1cbe22794026983f9400e43ed75d48bce4aff3 kernel-rt-64k-debug-devel-6.12.0-55.14.1.el10_0.aarch64.rpm 96eacf06101a6164f64fb359267eb81f6d17dda602e89df9bd1807c9334190ac kernel-rt-64k-debug-modules-6.12.0-55.14.1.el10_0.aarch64.rpm ab11ccc3b794b835498fb416e6e6cb40533b5ba649de3abdd007af39322ac595 kernel-rt-64k-debug-modules-core-6.12.0-55.14.1.el10_0.aarch64.rpm 7c33bda0b2c94727157df6cdbbdeb186805a9ff372b828f0a97472770250c9fc kernel-rt-64k-debug-modules-extra-6.12.0-55.14.1.el10_0.aarch64.rpm 4985748a0541b71095b02f7f7def2a26a278456d0e9613991ef1906924987803 kernel-rt-64k-devel-6.12.0-55.14.1.el10_0.aarch64.rpm b15d2e298b15a72714071b1e493c4cced3ee601cdedfc983f0248ac507adbb5e kernel-rt-64k-modules-6.12.0-55.14.1.el10_0.aarch64.rpm b146e4c17556b35ce21f62f1c1a1ce922cc2474579cb0093823eca046c4160ef kernel-rt-64k-modules-core-6.12.0-55.14.1.el10_0.aarch64.rpm 52e88908cad49e7c9a5360e96d548394fa83d0bce479600050841da8853819d5 kernel-rt-64k-modules-extra-6.12.0-55.14.1.el10_0.aarch64.rpm e4220794adb17de406caedd5daf6e67b17858464d5c8ed848a9c6c1805a3bb2d kernel-rt-core-6.12.0-55.14.1.el10_0.aarch64.rpm 3d9895a8cc5f7b73c3a35bbab6cb78a29058332e195e8e996e4af63c8a2284a0 kernel-rt-debug-6.12.0-55.14.1.el10_0.aarch64.rpm bb79f1d07cf484a3ee9e3e970a798b8603368ad8d0f332649fd366f68d11c0a2 kernel-rt-debug-core-6.12.0-55.14.1.el10_0.aarch64.rpm d2cdc6191f4d2ac65d17f9ad4c9b7faf8f1fee5ef794bc7139156441d5b91e2d kernel-rt-debug-devel-6.12.0-55.14.1.el10_0.aarch64.rpm d8a6c01100df276fc0a46267a212a97e55dd69bd66ab551999f1989fd75c8376 kernel-rt-debug-modules-6.12.0-55.14.1.el10_0.aarch64.rpm 8c5efaf2a4d018dd4fa0d7c6a637799a7127908b90741b0ef300c67e3b214125 kernel-rt-debug-modules-core-6.12.0-55.14.1.el10_0.aarch64.rpm aed29293d43c93c5be3f68a5b18781a2718789a6f2a193f017ea8ad117288909 kernel-rt-debug-modules-extra-6.12.0-55.14.1.el10_0.aarch64.rpm bd4f009f42f6a7c5c1da089946ce563bb7045959d89d62aa36ff4bd50814e33b kernel-rt-devel-6.12.0-55.14.1.el10_0.aarch64.rpm 1b2d96ab52a2836e978d27c3a66a535e24a34a649d72696949a6a93f9d359956 kernel-rt-modules-6.12.0-55.14.1.el10_0.aarch64.rpm 1dc815b1cf6915efe3948a6afaa2812e8cf086e585759a03a88333bb97930875 kernel-rt-modules-core-6.12.0-55.14.1.el10_0.aarch64.rpm 6c0e6ded7aacbc9d7d357005905c526e7d040864c6d4b0f4f6d2ce73133508ac kernel-rt-modules-extra-6.12.0-55.14.1.el10_0.aarch64.rpm 8bf8fb4a6f4ce748e9f1c3edbcb14f7768d6573316c61b47f49daad20d0c078e RLSA-2025:8669 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: vsock/virtio: discard packets if the transport changes (CVE-2025-21669) * kernel: net: gso: fix ownership in __udp_gso_segment (CVE-2025-21926) * kernel: xsk: fix an integer overflow in xp_create_and_assign_umem() (CVE-2025-21997) * kernel: net: fix geneve_opt length integer overflow (CVE-2025-22055) * kernel: wifi: ath12k: Fix invalid data access in ath12k_dp_rx_h_undecap_nwifi (CVE-2025-37943) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.16.1.el10_0.aarch64.rpm a51ca42387810dc36da2b3bd622d36987e2229f3a931133c7c0f2b54d3765cd6 kernel-rt-64k-6.12.0-55.16.1.el10_0.aarch64.rpm ad13f5bd98e8ceecc605d835003474e5c16f2ba31a344533985bd108288bb911 kernel-rt-64k-core-6.12.0-55.16.1.el10_0.aarch64.rpm e9f0e4790a46a8841cdadf0c2c28b45addbdac8fe1dd1d110c0abe01915bf04c kernel-rt-64k-debug-6.12.0-55.16.1.el10_0.aarch64.rpm fd8c4c4f12e128ebe96df2a8ae9bde1b48c5012ff206c8ad6684a69221ca8214 kernel-rt-64k-debug-core-6.12.0-55.16.1.el10_0.aarch64.rpm 8e13d95beb9a1f3b48f2e07a2619b3ae707d97435e102e0a4720dc60a111cb89 kernel-rt-64k-debug-devel-6.12.0-55.16.1.el10_0.aarch64.rpm 059f724f5446297751ab88e0c3522fd4b4e4c3402d21c92c11d7d7c5187234ca kernel-rt-64k-debug-modules-6.12.0-55.16.1.el10_0.aarch64.rpm 6c19b4cd9281156e7ec6f356a6d92a808e9e621b3d2b26b084de9a3d74548c76 kernel-rt-64k-debug-modules-core-6.12.0-55.16.1.el10_0.aarch64.rpm 540a8188b886ca25b7b0692cb9c12f78fdbf8bfc0da572db3cfe1f9b5be23fcb kernel-rt-64k-debug-modules-extra-6.12.0-55.16.1.el10_0.aarch64.rpm 181637125c5ceace313ccda367fa60df9d1cef7a5d891fd6afd2835fe7ea282f kernel-rt-64k-devel-6.12.0-55.16.1.el10_0.aarch64.rpm b684fbb95894ed9579744ca75f04ac4096c004068bc6a13206071084a9025c89 kernel-rt-64k-modules-6.12.0-55.16.1.el10_0.aarch64.rpm 97820a53621970f6945cd52d43076aabb9b2379ada6a9d59616c0acb62bfac30 kernel-rt-64k-modules-core-6.12.0-55.16.1.el10_0.aarch64.rpm c4a95c3cbf83bcf1afcd283190fb9857c9702447756de8fb399b8f18ead1a309 kernel-rt-64k-modules-extra-6.12.0-55.16.1.el10_0.aarch64.rpm 4527fe436e59adaed1a733fbe88dfabcb4961ae683efd1e7d418380b8e91b1c1 kernel-rt-core-6.12.0-55.16.1.el10_0.aarch64.rpm 1110189521e1dd9a282fbda031b824c522974f7db60f420f7974db3c40c61ea5 kernel-rt-debug-6.12.0-55.16.1.el10_0.aarch64.rpm c3cb68c734c224b29e844daddacb5dcf220d0c8e62a1b3091d7dabfc4c7ce2a9 kernel-rt-debug-core-6.12.0-55.16.1.el10_0.aarch64.rpm bbcc15df6e8a0dc2c9d6c0b15c8b7f60fdd7857af2f4b856764291dadac79086 kernel-rt-debug-devel-6.12.0-55.16.1.el10_0.aarch64.rpm 0edf9305d5fcdb9db50b90935dacce7ab06765ab8cdb5988581cc27fec8d353f kernel-rt-debug-modules-6.12.0-55.16.1.el10_0.aarch64.rpm afd54e70d475a673a2478a5e7009b59365153b6681ea69dbafe83eba4c428c2c kernel-rt-debug-modules-core-6.12.0-55.16.1.el10_0.aarch64.rpm 602121743228f7cdd7d3e0f38b267fff6af38e8d91926d1806a158e62ae10ce0 kernel-rt-debug-modules-extra-6.12.0-55.16.1.el10_0.aarch64.rpm b381f4060e070a348ede417c6ccb7ceaa443627a0067fa8f59b4e27ad6fcfd43 kernel-rt-devel-6.12.0-55.16.1.el10_0.aarch64.rpm 882603cea357e632baac15e950094d59da0b8be281db2a8c90f91f4a32bf9316 kernel-rt-modules-6.12.0-55.16.1.el10_0.aarch64.rpm f4deeca51b40ae215e370920891899414b1ffc13df09c051d7220cd5cc6be95e kernel-rt-modules-core-6.12.0-55.16.1.el10_0.aarch64.rpm 86d0fc87bf27415a95bffd389962f4cf2bc0d70a90a25b95b4bf3d79d613c260 kernel-rt-modules-extra-6.12.0-55.16.1.el10_0.aarch64.rpm fed7adbac45215ea71d600154c1a00ffcffdad94bcb66df56b80ca66c6d692e4 RLSA-2025:9079 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ndisc: use RCU protection in ndisc_alloc_skb() (CVE-2025-21764) * kernel: ovl: fix UAF in ovl_dentry_update_reval by moving dput() in ovl_link_up (CVE-2025-21887) * kernel: keys: Fix UAF in key_put() (CVE-2025-21893) * kernel: cifs: Fix integer overflow while processing closetimeo mount option (CVE-2025-21962) * kernel: Bluetooth: L2CAP: Fix slab-use-after-free Read in l2cap_send_cmd (CVE-2025-21969) * kernel: cifs: Fix integer overflow while processing acdirmax mount option (CVE-2025-21963) * kernel: wifi: cfg80211: cancel wiphy_work before freeing wiphy (CVE-2025-21979) * kernel: smb: client: fix UAF in decryption with multichannel (CVE-2025-37750) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.17.1.el10_0.aarch64.rpm 05c656921212232ad44b1782959faf626910975533023d748e3a08977ff21c31 kernel-rt-64k-6.12.0-55.17.1.el10_0.aarch64.rpm 972440cd147bdaa925e626afa4ea30c8c1384c47fbe8e3694079c4e570138889 kernel-rt-64k-core-6.12.0-55.17.1.el10_0.aarch64.rpm 518e545c94e84031b6467f68f5ea8d9381e528198f6f393c058fabb4e5a8b64d kernel-rt-64k-debug-6.12.0-55.17.1.el10_0.aarch64.rpm bf5a234c62a43c1e4a86b51dc0349e126896d998f784827ba7bc9452f7e8d5cc kernel-rt-64k-debug-core-6.12.0-55.17.1.el10_0.aarch64.rpm a10cc5325cac23b46b204e96f99f4a138736c20d1fad7a832fe54aa007dfb7c3 kernel-rt-64k-debug-devel-6.12.0-55.17.1.el10_0.aarch64.rpm 838a55edbf5a9aae46ba18b9dd5b630054a1a0ee4776c0aa165bde78395d12d3 kernel-rt-64k-debug-modules-6.12.0-55.17.1.el10_0.aarch64.rpm 25359db08977e6b2b5123b4dd79533f7a124e1d365ffb5f9a50e9a62de8e7ba1 kernel-rt-64k-debug-modules-core-6.12.0-55.17.1.el10_0.aarch64.rpm 3518c98b2c34bd40a4084012db10fd54b4c12bc17e67c1577d33dd4aeb89ddcc kernel-rt-64k-debug-modules-extra-6.12.0-55.17.1.el10_0.aarch64.rpm c1877ef888a6be10ff2637f86517aa50b147aab4df377690837b3c14ff7d89af kernel-rt-64k-devel-6.12.0-55.17.1.el10_0.aarch64.rpm 0ced91e056392d67897112d3936fa62f3ca566f1fbf87c63f6eb22e1917004f2 kernel-rt-64k-modules-6.12.0-55.17.1.el10_0.aarch64.rpm b6d2cdfde3c71261fe75ac56b696c90c3c41225c4dace2d933d06e47a8949416 kernel-rt-64k-modules-core-6.12.0-55.17.1.el10_0.aarch64.rpm 6af4de952d021d1e500b92ae9812e262c756a6da1aed465774e977cbc45c3e19 kernel-rt-64k-modules-extra-6.12.0-55.17.1.el10_0.aarch64.rpm 96f225b475826f9630fb19aa89abee1c573158c92852905b69255a3864c692c5 kernel-rt-core-6.12.0-55.17.1.el10_0.aarch64.rpm 80163212c326a1dacabfd87eb21105cec055a29e6c44a4791c18e71f8c4c964d kernel-rt-debug-6.12.0-55.17.1.el10_0.aarch64.rpm 27fd3f618e7986c405be42afb3c7e606dc8e43b5d97ad2f967ac8b9401b14429 kernel-rt-debug-core-6.12.0-55.17.1.el10_0.aarch64.rpm 77a40359ca3070d992fe37e7ef680e9c19e36e85ab418767c6b4741668167923 kernel-rt-debug-devel-6.12.0-55.17.1.el10_0.aarch64.rpm f863e0c4b6e5727c2e93584664c2fad318f379d7b34eddd1b0a33b92234b0f2f kernel-rt-debug-modules-6.12.0-55.17.1.el10_0.aarch64.rpm 628ce2623ba0a855a9c04c204259e5b07080990e169aeb433d0cc3c99076eccc kernel-rt-debug-modules-core-6.12.0-55.17.1.el10_0.aarch64.rpm f4a50bd47258185b85b8a1ea166af0890ecbfaa1037d0ce770395e123ae106c9 kernel-rt-debug-modules-extra-6.12.0-55.17.1.el10_0.aarch64.rpm b6b8fdf9629dc14e1772e89d8254997d0a7da18ca338125968ab4cbc88fec34a kernel-rt-devel-6.12.0-55.17.1.el10_0.aarch64.rpm aa2430256059dd2253e2cd236054018f98c0472c5306e0ae33f72f72f413d635 kernel-rt-modules-6.12.0-55.17.1.el10_0.aarch64.rpm cf40042ad8cec157ab38756bb22a8574ed46ce267b420137888a7341f56af0ce kernel-rt-modules-core-6.12.0-55.17.1.el10_0.aarch64.rpm 5e40fcf60e2efe253e3a2fa2aefb0f5646b0b1c5c7c46f3a8515d023a23cc05b kernel-rt-modules-extra-6.12.0-55.17.1.el10_0.aarch64.rpm dc0e58bf035618c635c780bb35900608f748f7424ed90da4e7a2b64971f823e9 RLSA-2025:9348 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: proc: fix UAF in proc_get_inode() (CVE-2025-21999) * kernel: ext4: fix off-by-one error in do_split (CVE-2025-23150) * kernel: ext4: ignore xattrs past end (CVE-2025-37738) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.18.1.el10_0.aarch64.rpm 5ae37ed973030a3204cbdec818e7e8d136c70eb7394637043f42ac5e0d1a5833 kernel-rt-64k-6.12.0-55.18.1.el10_0.aarch64.rpm adc249928bbe234d88553c5a5adc36ee65d866b1fa6be4dbc253ca938b6c104c kernel-rt-64k-core-6.12.0-55.18.1.el10_0.aarch64.rpm f4b2e767e39fd787de92735858e8b12aa431b9f5ed6aa07457fb99f0cecb9b10 kernel-rt-64k-debug-6.12.0-55.18.1.el10_0.aarch64.rpm 7319f7f6c0c42ca67459053262579ca12614417a6f8b7316ebb40e4138140380 kernel-rt-64k-debug-core-6.12.0-55.18.1.el10_0.aarch64.rpm 5989ee190555325a9289223926bb891a624981d97d7914c064610db85f51864c kernel-rt-64k-debug-devel-6.12.0-55.18.1.el10_0.aarch64.rpm c29c1eedd7bd0973a5c3e7c4584bf0d72b531d981f022063687782f4c6698c0f kernel-rt-64k-debug-modules-6.12.0-55.18.1.el10_0.aarch64.rpm f80915698dd133dadd62d5c8d2f82d60f29be491b3208738f771f1ebaaf6e8be kernel-rt-64k-debug-modules-core-6.12.0-55.18.1.el10_0.aarch64.rpm 42685b437f89e245064721caed6f635b84e529084a5b20b8ffe9a971e1d907ee kernel-rt-64k-debug-modules-extra-6.12.0-55.18.1.el10_0.aarch64.rpm c63625a5a856186e467a8d4c2a023e9409fa74f415e28cb26b9247e605e00f87 kernel-rt-64k-devel-6.12.0-55.18.1.el10_0.aarch64.rpm 05ddf7702b4ed20f07f8e91eaef6faa94989d5e92a189c02f6d088465ed88e19 kernel-rt-64k-modules-6.12.0-55.18.1.el10_0.aarch64.rpm 55d6622e25702a6e5b0c5c3593e8f8217e5e350701a42048d3460eb965cc9c41 kernel-rt-64k-modules-core-6.12.0-55.18.1.el10_0.aarch64.rpm 28ef60df7baddceb26d7212e3b708f1f62d75334bfa4911ef80455fa6ef0871d kernel-rt-64k-modules-extra-6.12.0-55.18.1.el10_0.aarch64.rpm 6417881feb5950c5c2be9220f5dd698c9863c4efebd91fb39cfc39bacbe58a93 kernel-rt-core-6.12.0-55.18.1.el10_0.aarch64.rpm 521311bbff4620b8a9e6bfa3376b97229fbf07e5def2e4fe507f2a2f1f21ac67 kernel-rt-debug-6.12.0-55.18.1.el10_0.aarch64.rpm 8e3ef04a6ae20c09b03da77924695cd7b9dd2dab3f0cfe7eca2cd0a15f61bd10 kernel-rt-debug-core-6.12.0-55.18.1.el10_0.aarch64.rpm 45b37f2e710ab450d32597ad9f378799049e5562a0d5ec339f9c065f38af0bd5 kernel-rt-debug-devel-6.12.0-55.18.1.el10_0.aarch64.rpm 20b553f6bc9680f1386ad8f28a5816ad4a6b3b26274072554c727dc13cf4bb6e kernel-rt-debug-modules-6.12.0-55.18.1.el10_0.aarch64.rpm 16649c262addb71b8da30af1a964c3d1593a6dc7ea9b0f9ebc2faf0b0a088066 kernel-rt-debug-modules-core-6.12.0-55.18.1.el10_0.aarch64.rpm 4f0b424abdd07945394c1620e8d163bb130d695cb115a9689eeb32ecd5dbaa12 kernel-rt-debug-modules-extra-6.12.0-55.18.1.el10_0.aarch64.rpm 29de7f39220ffa1594f861e05d0772bfee5b40dc0602b51b9dd6b8a46bd1e0d1 kernel-rt-devel-6.12.0-55.18.1.el10_0.aarch64.rpm 3cd5f3a69b7437a8c1c9fc920c361c8b794f7b590ef9eb239bcaba2038681f5b kernel-rt-modules-6.12.0-55.18.1.el10_0.aarch64.rpm ac91012fe9475f932637b4fd0d6badd285c64ab378b8792e9c8044bdb15173fc kernel-rt-modules-core-6.12.0-55.18.1.el10_0.aarch64.rpm dcb231140045426e025eff2533e75ee1b5f4a90d18db643b7cc27f31c38567b9 kernel-rt-modules-extra-6.12.0-55.18.1.el10_0.aarch64.rpm 9ffe6902015453e12e3c8d89c01c9bb8d81243080770590d09ac21092d4c71b7 RLSA-2025:10371 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: ipv6: mcast: extend RCU protection in igmp6_send() (CVE-2025-21759) * kernel: x86/microcode/AMD: Fix out-of-bounds on systems with CPU-less NUMA nodes (CVE-2025-21991) * kernel: vmxnet3: Fix malformed packet sizing in vmxnet3_process_xdp (CVE-2025-37799) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.20.1.el10_0.aarch64.rpm 59125aa7248655af6f8582777da258ab0199fef3c4e28969550e34f1a961f2bb kernel-rt-64k-6.12.0-55.20.1.el10_0.aarch64.rpm cbc23599ff2820be772749fa172ec3ad383748ea2000d169831334a7da4066f8 kernel-rt-64k-core-6.12.0-55.20.1.el10_0.aarch64.rpm f24bbb3964633ce5aefabeb8a3fcc77188170dac03f70fef8e5c6ae894824799 kernel-rt-64k-debug-6.12.0-55.20.1.el10_0.aarch64.rpm 2292ecce12924b8ba4f6db0b46d5697113bdd9bf533d08116593e26193cf4630 kernel-rt-64k-debug-core-6.12.0-55.20.1.el10_0.aarch64.rpm 4256bf8249adce3b4e78b83a786a37345085b572fc091b38a7da5989c787db2a kernel-rt-64k-debug-devel-6.12.0-55.20.1.el10_0.aarch64.rpm 672ba4dea2d40aa5a08cdf2d91602d1be356932e3cf4aba1a6fb892e261396c1 kernel-rt-64k-debug-modules-6.12.0-55.20.1.el10_0.aarch64.rpm ea3ec0776e733c188f0158103353e4ff0bddf85e13cecd65437e6aed8836a8b1 kernel-rt-64k-debug-modules-core-6.12.0-55.20.1.el10_0.aarch64.rpm 460d523df3530a0c3dcff3a7c7e67c81f08a2aac6b452384b7fe4a67c5d8bc92 kernel-rt-64k-debug-modules-extra-6.12.0-55.20.1.el10_0.aarch64.rpm 32ec4a35aca4b6cab84bedbb5c38e6cf1e9435145d561716bb534b662ac2dfa6 kernel-rt-64k-devel-6.12.0-55.20.1.el10_0.aarch64.rpm d6e9a839cfeb21b97111cbaf7d4b42f955d605e4685908ebc622436e2ba2b79c kernel-rt-64k-modules-6.12.0-55.20.1.el10_0.aarch64.rpm ff07e9f278beb8eb4abf4ab0772c462cd6bac03ed1a12073055e3717cdf3bd46 kernel-rt-64k-modules-core-6.12.0-55.20.1.el10_0.aarch64.rpm 4f1bed555d788b6ade644b9cd9a29595f66788882717a93242f76c2189fbe0eb kernel-rt-64k-modules-extra-6.12.0-55.20.1.el10_0.aarch64.rpm 3d4a46679a75fc9545a03e6a6309c470ee4390b27dc47d8e6e8f946b879cbec6 kernel-rt-core-6.12.0-55.20.1.el10_0.aarch64.rpm 136335eb380e43d4300838c1948f13d1729274f236d9c7d0bd1af8a4d6da1c23 kernel-rt-debug-6.12.0-55.20.1.el10_0.aarch64.rpm 75b00256c78c2128a9a1c9e6383714ac113a127a3344cd795bfcb13961be050a kernel-rt-debug-core-6.12.0-55.20.1.el10_0.aarch64.rpm 46024b006568955078b831c4bbe4769b9dd1a79ebc5441d17d82f589ed0367ac kernel-rt-debug-devel-6.12.0-55.20.1.el10_0.aarch64.rpm 7b27c86cd1cd42436e8d284eb5145d86e8cf73a02022ff0c69f72b7a96baf814 kernel-rt-debug-modules-6.12.0-55.20.1.el10_0.aarch64.rpm 2345a4bc3ac301d5a8e673f88445bc8ef075e92e1b8830b975a3f01a211734c1 kernel-rt-debug-modules-core-6.12.0-55.20.1.el10_0.aarch64.rpm cfac7d65abfa2f6e8d1ac5af36b43802b4563a5fd35a97128b3590ebceb8742d kernel-rt-debug-modules-extra-6.12.0-55.20.1.el10_0.aarch64.rpm cd9a965a7b5a6d9821b65a062e086422cf365d925303c242893574e245a1488c kernel-rt-devel-6.12.0-55.20.1.el10_0.aarch64.rpm 061668df1b063b3034a78ea3b5c62448e5c5aead28592b0c06884f5fcbcefe85 kernel-rt-modules-6.12.0-55.20.1.el10_0.aarch64.rpm ed90771c1b4da5b55166d4f7a3f2f405d5dcc3cc68fa3a15f3f23dc74577b48b kernel-rt-modules-core-6.12.0-55.20.1.el10_0.aarch64.rpm b8a9264084d7072e8fc8088224c2a912981ea2ba2c031e11283c480279bf29a9 kernel-rt-modules-extra-6.12.0-55.20.1.el10_0.aarch64.rpm e7c25e2fff30351714d4a3cd3bdab9b16bb0741bc0954bea4bac5703a399b799 RLSA-2025:10854 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: exfat: fix random stack corruption after get_block (CVE-2025-22036) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.21.1.el10_0.aarch64.rpm ecee40c6a2661488dd2941d32dde487da750a6e767e6fa77c12f302456c30c56 kernel-rt-64k-6.12.0-55.21.1.el10_0.aarch64.rpm 5388797c29b0c2f6f91861290b98613457e7c6601f8b19ab94d77b6e0146c9d3 kernel-rt-64k-core-6.12.0-55.21.1.el10_0.aarch64.rpm acc1bd2e1a58439732be38b6173033c52bf0f81ea9b631904cdc142ffaafefe6 kernel-rt-64k-debug-6.12.0-55.21.1.el10_0.aarch64.rpm e2ecca76e2b295abf752ea55be7bab22afcf6ef7191f553ddd6f6377cb82ab09 kernel-rt-64k-debug-core-6.12.0-55.21.1.el10_0.aarch64.rpm 4a433f7d893e961b6f18fc791fe13829bb017656f7bd0083d41c9b10fda0c304 kernel-rt-64k-debug-devel-6.12.0-55.21.1.el10_0.aarch64.rpm 43913da224560064e461bd4b5f487a606e650f1ddf1fe5f00adad5f0e5b39192 kernel-rt-64k-debug-modules-6.12.0-55.21.1.el10_0.aarch64.rpm 2ebbe356e0fbee523271020eda9224e098998ed2ae3f3f6fe985684cbf69902e kernel-rt-64k-debug-modules-core-6.12.0-55.21.1.el10_0.aarch64.rpm b5399e57e4948838f89216f66d17a50ef8c7efd6846ec41069935bf363c12bb7 kernel-rt-64k-debug-modules-extra-6.12.0-55.21.1.el10_0.aarch64.rpm 2de8f9a8c1077b25e9f39ffde2560f803d6680dc7b237c384a1a8cbe8d9179b8 kernel-rt-64k-devel-6.12.0-55.21.1.el10_0.aarch64.rpm b4245d1d5a14ca51c306937749e7c40cf5987d6688afcb53d39003fdbb191395 kernel-rt-64k-modules-6.12.0-55.21.1.el10_0.aarch64.rpm 1b67a8ed72fefe6fbe59a60450770233a5aee9b3d2775a0d2c574eca6908a078 kernel-rt-64k-modules-core-6.12.0-55.21.1.el10_0.aarch64.rpm 591cfcb7113def483171696530f2f81a142940003be7f0305e0c18c539f4a362 kernel-rt-64k-modules-extra-6.12.0-55.21.1.el10_0.aarch64.rpm 7262fa72603f168cf07d207c754599d5b996bc07f0607b50fb700b4db1307171 kernel-rt-core-6.12.0-55.21.1.el10_0.aarch64.rpm a23a74a6ba311b3992d1b56be6b160b419f2398abb346a2f1487f0cf536aa817 kernel-rt-debug-6.12.0-55.21.1.el10_0.aarch64.rpm 9f39eb79bb877131e8718004ed05464704272b24fa1cdf6d57003aeb2d2e5c72 kernel-rt-debug-core-6.12.0-55.21.1.el10_0.aarch64.rpm c224968878c123bc82c8686232263714ae58d7154312f8c198632709cd92c7ee kernel-rt-debug-devel-6.12.0-55.21.1.el10_0.aarch64.rpm dd59e2ca9b836e99217729d79d5a7a2f9753464d71e95a58c757be039dfcad11 kernel-rt-debug-modules-6.12.0-55.21.1.el10_0.aarch64.rpm b05f703acb3cd388643777f6928732a49e3ecaea3ac7e7d74eabec5a55c25895 kernel-rt-debug-modules-core-6.12.0-55.21.1.el10_0.aarch64.rpm 66b6566b3baba3f3e17f52706e90cbb760e2147d87c757d790e8e587a77da348 kernel-rt-debug-modules-extra-6.12.0-55.21.1.el10_0.aarch64.rpm d3e778e1611a3935b61ee7f785171b30fb456cedf2e66b2753ee6dc55b11cf3d kernel-rt-devel-6.12.0-55.21.1.el10_0.aarch64.rpm ec14d52f4ca7d6a62de3e52474268a66b0e2782ec8e98935dca23fea57ca3dfb kernel-rt-modules-6.12.0-55.21.1.el10_0.aarch64.rpm e20dca4f7abf2d6cd5ae134a8a68294d1cd3aeb05213b56e243118c5a51a2768 kernel-rt-modules-core-6.12.0-55.21.1.el10_0.aarch64.rpm ada9a9ba52e192ec3bf5100b0d3a5ba7e02151606a81e30f3e0220a24251ce26 kernel-rt-modules-extra-6.12.0-55.21.1.el10_0.aarch64.rpm ad53b49551b124dda9b55ca6c0ff64efd7c2df21dfae989bf21c02af8c1b2c2f RLSA-2025:11428 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: media: uvcvideo: Remove dangling pointers (CVE-2024-58002) * kernel: media: uvcvideo: Fix double free in error path (CVE-2024-57980) * kernel: wifi: iwlwifi: limit printed string from FW file (CVE-2025-21905) * kernel: mm/huge_memory: fix dereferencing invalid pmd migration entry (CVE-2025-37958) * kernel: sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (CVE-2025-38089) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.22.1.el10_0.aarch64.rpm 6eed13ca3a366879eaba4b1504233cd5debfec3830ffd7f5f82000a45879a0e5 kernel-rt-64k-6.12.0-55.22.1.el10_0.aarch64.rpm 70ecd55b9ff4ee7f01bdc6af60c86bbb6a8368ff47c50190832e829de7251c06 kernel-rt-64k-core-6.12.0-55.22.1.el10_0.aarch64.rpm 67da1308158804c6834535d5d3aa6dd2169fd417de9f22081272b7533408a6fc kernel-rt-64k-debug-6.12.0-55.22.1.el10_0.aarch64.rpm f2e12de6416ca494e734ca4662afa23d0f8707f55efdaf8d5767bc0737c1f00d kernel-rt-64k-debug-core-6.12.0-55.22.1.el10_0.aarch64.rpm c07a97270d2bac981b53ab9e6618dde1b2509a1b1cbc0df064f64a475806d478 kernel-rt-64k-debug-devel-6.12.0-55.22.1.el10_0.aarch64.rpm a5de2b3c5b1fc045952b4b44bbf5c9f31e9f5b708fc64d1ff81596c84d3f141f kernel-rt-64k-debug-modules-6.12.0-55.22.1.el10_0.aarch64.rpm 598c943d2d24750da5ea62bc3ac358768cce6eaa10d1ba96404fba7f63c54aba kernel-rt-64k-debug-modules-core-6.12.0-55.22.1.el10_0.aarch64.rpm 6f86bf6be4acacc602b1c51194687473b6bd7387dde880e5e2a6ea00c4837da2 kernel-rt-64k-debug-modules-extra-6.12.0-55.22.1.el10_0.aarch64.rpm 14e6dfe3c2f388f83c0c842450f19e8ce72df1e7d020c9bbf9385357fd45903f kernel-rt-64k-devel-6.12.0-55.22.1.el10_0.aarch64.rpm 61d3a3917c47f9842ff43e42acfc3adccf1afe32649f3a3ad1cc280666039565 kernel-rt-64k-modules-6.12.0-55.22.1.el10_0.aarch64.rpm b41ab7d913db976e15970fdd6e7c865324c3a8b8daff88e389cc2a68d78f3b3f kernel-rt-64k-modules-core-6.12.0-55.22.1.el10_0.aarch64.rpm e9db68124a08c995abcaeb5eb72b1080afb0ddf7f4e470f87484d824b7eb6555 kernel-rt-64k-modules-extra-6.12.0-55.22.1.el10_0.aarch64.rpm e38a73d6981c62a72f22597f49bd4b52dc16236240f0b379ca282b349a3cde69 kernel-rt-core-6.12.0-55.22.1.el10_0.aarch64.rpm 1ecb1fc87fa7aee8644ef26dfa599e88a35fbae157f3a53fc1d1b66bf4c83a1e kernel-rt-debug-6.12.0-55.22.1.el10_0.aarch64.rpm 6063ec08bcae8da5b7e0fb6b5506a8b4f4e4f0469da0e9d827631ba17359556a kernel-rt-debug-core-6.12.0-55.22.1.el10_0.aarch64.rpm f899b374c7ec6d2d74b21c4eb32120ad283b2314516bc952b4eb2d96ccacbdea kernel-rt-debug-devel-6.12.0-55.22.1.el10_0.aarch64.rpm 3f286cfd2d9e5a04f669fddab6f200813ec686d1496a96a20e6bde6565e103fc kernel-rt-debug-modules-6.12.0-55.22.1.el10_0.aarch64.rpm f685bb0c2ab20d98435b61a512b2af93e7c0406278ebb58eab9789236f14ba0d kernel-rt-debug-modules-core-6.12.0-55.22.1.el10_0.aarch64.rpm 1666cffdaedddf8fddb5b76a8fa39970ce99da08d2a6ba0d99502ea45676113c kernel-rt-debug-modules-extra-6.12.0-55.22.1.el10_0.aarch64.rpm 2cb9d39fb481a034b8d19469d1510c3a73fd4a49a51a184b7f9a85c43f159586 kernel-rt-devel-6.12.0-55.22.1.el10_0.aarch64.rpm bb4d0ec46c87c6e4123f53f73074b9106366ce1a12f1be15afeb5bccd19f3e5a kernel-rt-modules-6.12.0-55.22.1.el10_0.aarch64.rpm 841a700ca6c9548c895acd5d0c46b7c65328935205824f26c86e1d84e5fd94ea kernel-rt-modules-core-6.12.0-55.22.1.el10_0.aarch64.rpm b2d91fd9a8399775105dd59defc62efd082c7737fe27aaa82ae3661e20265373 kernel-rt-modules-extra-6.12.0-55.22.1.el10_0.aarch64.rpm 2db94a3d3139010d2574fad2162121fb4ec3c72e0f960abef7d8443b026557ad RLSA-2025:11855 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: RDMA/mlx5: Fix page_size variable overflow (CVE-2025-22091) * kernel: ext4: fix out-of-bound read in ext4_xattr_inode_dec_ref_all() (CVE-2025-22121) * kernel: net_sched: hfsc: Fix a UAF vulnerability in class handling (CVE-2025-37797) * kernel: powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap (CVE-2025-38088) * kernel: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access (CVE-2025-38110) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.24.1.el10_0.aarch64.rpm 6bada2358de09ba629ad4371009bbc38e78f06fba0ae3496a912cb589d9d2f6e kernel-rt-64k-6.12.0-55.24.1.el10_0.aarch64.rpm 70a5befec66749f9ec5a2da8ca7266fa4d25abc20dc31967a485878ca874f072 kernel-rt-64k-core-6.12.0-55.24.1.el10_0.aarch64.rpm 2a34cf9f21867edd0919c09995c8334ca52f78a14541d10fc00d5b20281e50da kernel-rt-64k-debug-6.12.0-55.24.1.el10_0.aarch64.rpm 0a92c60d019eafdaab917405d41b99ac58717a16cf626fb44be061737d9ffd8c kernel-rt-64k-debug-core-6.12.0-55.24.1.el10_0.aarch64.rpm 156b03daa5f4e5de7882793b7a89efdb34071e878a1db28feaac29223493977d kernel-rt-64k-debug-devel-6.12.0-55.24.1.el10_0.aarch64.rpm 78209603be41003f6ce18f8acea35eb946a22ca07d0e43b4b47180b071203582 kernel-rt-64k-debug-modules-6.12.0-55.24.1.el10_0.aarch64.rpm 610f774e485e1796d2318c91b57286b092b240d878a570c793a7fe978d2d3f9d kernel-rt-64k-debug-modules-core-6.12.0-55.24.1.el10_0.aarch64.rpm c2cb0a48733235c3fb9d28af02a8ca34d880db4f488f4565644905138ff6853c kernel-rt-64k-debug-modules-extra-6.12.0-55.24.1.el10_0.aarch64.rpm c9233cf316e19e32b89f1943e649679a61c4e176df2e0cbb2d740c51e1eebe62 kernel-rt-64k-devel-6.12.0-55.24.1.el10_0.aarch64.rpm 941549e8a87f7926b733b9fef4383426e4ade580661eeb546ed26c43b45c5dd8 kernel-rt-64k-modules-6.12.0-55.24.1.el10_0.aarch64.rpm 4722684537141ec9d13eadebb69fc2adf3c7e2969a64aa420be3262ddea5dc37 kernel-rt-64k-modules-core-6.12.0-55.24.1.el10_0.aarch64.rpm 4ca859f3eeaec07ae3c45d13ce991e85c820c7d6b594def5ec0b037f15114ef0 kernel-rt-64k-modules-extra-6.12.0-55.24.1.el10_0.aarch64.rpm 80f1f67f4a8e0286c76d210d1bae2b2bfb7659c101c0073ff7e4de494c62d11d kernel-rt-core-6.12.0-55.24.1.el10_0.aarch64.rpm ec40f6e7069a6143c04da8a5ea5f7ae95d330bf8ba5505b16cda35a06b209cbf kernel-rt-debug-6.12.0-55.24.1.el10_0.aarch64.rpm a7e91597f201d4803f63f3a94d609dd591447e20e0c4d0c94f7909a5deac4aee kernel-rt-debug-core-6.12.0-55.24.1.el10_0.aarch64.rpm 0d670cfef21e0696bbcc5a6a8e1573b1d72c5c49e32995bde546cd9735e8f009 kernel-rt-debug-devel-6.12.0-55.24.1.el10_0.aarch64.rpm 0d9c394f3e7b76e5599d8c2ba19dadf88bacd3fd4b0841ce835814a33da121eb kernel-rt-debug-modules-6.12.0-55.24.1.el10_0.aarch64.rpm b5e2d2f606b22989182af67040c4122374dd00ab86d7958e2a55d4bc4f34dc56 kernel-rt-debug-modules-core-6.12.0-55.24.1.el10_0.aarch64.rpm 397aa731bcc847ab85c57edbcd99166a6e997e879e6ad00fdb49306814660f32 kernel-rt-debug-modules-extra-6.12.0-55.24.1.el10_0.aarch64.rpm e9c716277af724fc8777706e33f863bf64f6f283c0611a32d4883aa835e30a5e kernel-rt-devel-6.12.0-55.24.1.el10_0.aarch64.rpm 454c6cfbcfa26d24a3026ad1be1174602d6422edf8081f5398ef694e579b51d4 kernel-rt-modules-6.12.0-55.24.1.el10_0.aarch64.rpm 9104df9a32b224da5fd8a47d870351cb28235b8d6751cb69d6f7baa40b3af0a6 kernel-rt-modules-core-6.12.0-55.24.1.el10_0.aarch64.rpm 537b76ae47b6bf66c5c8816f9be9efe16ad5655c4fed710dfc4aab507025bfa3 kernel-rt-modules-extra-6.12.0-55.24.1.el10_0.aarch64.rpm a40e9a1441680b6eb914250bc2cc5e8afbe8531f35887d5580a621deca51fb3d RLSA-2025:12662 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: padata: fix UAF in padata_reorder (CVE-2025-21727) * kernel: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove() (CVE-2025-21928) * kernel: HID: intel-ish-hid: Fix use-after-free issue in hid_ishtp_cl_remove() (CVE-2025-21929) * kernel: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (CVE-2025-22020) * kernel: ext4: avoid journaling sb update on error if journal is destroying (CVE-2025-22113) * kernel: RDMA/core: Fix use-after-free when rename device name (CVE-2025-22085) * kernel: net_sched: hfsc: Fix a UAF vulnerability in class with netem as child qdisc (CVE-2025-37890) * kernel: net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (CVE-2025-38052) * kernel: net: ch9200: fix uninitialised access during mii_nway_restart (CVE-2025-38086) * kernel: net/sched: fix use-after-free in taprio_dev_notifier (CVE-2025-38087) * kernel: nvme-tcp: sanitize request list handling (CVE-2025-38264) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.25.1.el10_0.aarch64.rpm 2d76b81b5dc39df3a0c4ba4e3116a71ec071183ca0158dbd2e26ba35b2456ddb kernel-rt-64k-6.12.0-55.25.1.el10_0.aarch64.rpm 2836424d514a6c459eacb4fd6d87f5df86267690e46d2c13fff4dc6c2855c09e kernel-rt-64k-core-6.12.0-55.25.1.el10_0.aarch64.rpm a709f53fe734fcf80f7ad433223472b33f410b329a1eb01909323ac077df75cf kernel-rt-64k-debug-6.12.0-55.25.1.el10_0.aarch64.rpm 01303fbfb50d99751d1f67e9c6051ec26d83687e56158c65fd497b70e89351c1 kernel-rt-64k-debug-core-6.12.0-55.25.1.el10_0.aarch64.rpm b1ca532fa521a609567fb54b01491819e9523c57f1799b4248b2e0d1bc27a783 kernel-rt-64k-debug-devel-6.12.0-55.25.1.el10_0.aarch64.rpm 7979aafbb973785784e224cf68311d168a521ba5bf76b389617473cb4c585bf8 kernel-rt-64k-debug-modules-6.12.0-55.25.1.el10_0.aarch64.rpm b5cd2d5b5a424ebcfbba3706df7f672920e8c27d0e706122f43fbe72873ecb36 kernel-rt-64k-debug-modules-core-6.12.0-55.25.1.el10_0.aarch64.rpm 2780a498ed8a2f5cff3b3b7545debb91cc0b0999195af0e34645dd6ab412016e kernel-rt-64k-debug-modules-extra-6.12.0-55.25.1.el10_0.aarch64.rpm 7d550b2719e9b68d6b541c9564301d19386e7f9089e47889fc56cf358ff78f9f kernel-rt-64k-devel-6.12.0-55.25.1.el10_0.aarch64.rpm d3f427fc49172fdee3573bcc555a2e63372c0c6c55610c84e7d0ff8e9d9b8ed2 kernel-rt-64k-modules-6.12.0-55.25.1.el10_0.aarch64.rpm bf4266e3273fa0b9cc9b6eabefb59460b48b6153234426a1802a3cde79f462e5 kernel-rt-64k-modules-core-6.12.0-55.25.1.el10_0.aarch64.rpm bc560e633e0a1f6e77c6ab7b24d9108a5f64cb584f494c43960afec9c5de2d8b kernel-rt-64k-modules-extra-6.12.0-55.25.1.el10_0.aarch64.rpm b0a4ab992fdb5d5b75dcc782cd092e9f0f89d4d911957253448d6773d62710b0 kernel-rt-core-6.12.0-55.25.1.el10_0.aarch64.rpm f7d273c58c8106b06ea67b8c97539c7e821a1a4d9ce9e943a506a71d4c1e3476 kernel-rt-debug-6.12.0-55.25.1.el10_0.aarch64.rpm 70107843931faf71198a9a825e5b18f727829e36295ba42d5b135dfdd6c339bb kernel-rt-debug-core-6.12.0-55.25.1.el10_0.aarch64.rpm 1c9482cdcd2416a2a3f0675a619b912881bbf66f6038984b5c2e7702f07a7650 kernel-rt-debug-devel-6.12.0-55.25.1.el10_0.aarch64.rpm 28a5836b970da1d6adcfe717eb3c3fb60a05f55ac14effdf5f09dc40c9c6cac3 kernel-rt-debug-modules-6.12.0-55.25.1.el10_0.aarch64.rpm b807b09bc8bca20e5ddd349a1372763e7e793ac16e688e47465705ba4bcfe45d kernel-rt-debug-modules-core-6.12.0-55.25.1.el10_0.aarch64.rpm b081c61cf2e7bfda62449a6c385c624a4b9b898ab006773990b95ed588f7c55b kernel-rt-debug-modules-extra-6.12.0-55.25.1.el10_0.aarch64.rpm 0818593b26f9688776b9604aeb4964a12f3981e112fdcb71f5f39efa8453b031 kernel-rt-devel-6.12.0-55.25.1.el10_0.aarch64.rpm 83da092bed59af6dc3d5fe124f12a7ac3e007d29e75e12c96addbfdc61504224 kernel-rt-modules-6.12.0-55.25.1.el10_0.aarch64.rpm 3edcedab2ce63ed934cf379603df63b80652c71c83f904a16393cefb2fe01754 kernel-rt-modules-core-6.12.0-55.25.1.el10_0.aarch64.rpm ea015567616292df523888781ab8ce7657228c1ca76d0234ef7a1d39943d9484 kernel-rt-modules-extra-6.12.0-55.25.1.el10_0.aarch64.rpm 85ab0baebcb9079cced68db085d1fb891eaff42a4f0767a3adf37f4ebd7f247d RLSA-2025:13598 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) * kernel: PCI/pwrctrl: Cancel outstanding rescan work when unregistering (CVE-2025-38137) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): The kernel packages contain the Linux kernel, the core of any Linux operating system. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: x86/CPU/AMD: Terminate the erratum_1386_microcode array (CVE-2024-56721) * kernel: crypto: algif_hash - fix double free in hash_accept (CVE-2025-38079) * kernel: mm/hugetlb: unshare page tables during VMA split, not before (CVE-2025-38084) * kernel: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (CVE-2025-38085) * kernel: wifi: rtw88: fix the 'para' buffer size to avoid reading out of bounds (CVE-2025-38159) * kernel: PCI/pwrctrl: Cancel outstanding rescan work when unregistering (CVE-2025-38137) * kernel: wifi: ath12k: fix invalid access to memory (CVE-2025-38292) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.27.1.el10_0.aarch64.rpm c707fa41a2f5fa7c0b63b67f84bad6eaa2183bc16ffe344e1fc3e99f4a53fbdc kernel-rt-64k-6.12.0-55.27.1.el10_0.aarch64.rpm e413d3686f9504c90bd9589e1c750a82ee81287f8493eafaf0e8a97aa654b4e2 kernel-rt-64k-core-6.12.0-55.27.1.el10_0.aarch64.rpm c8eef9a2ed10f4d6ecb65ab3ce54f86a8b4358bb387b9f6cc22789f2848badb3 kernel-rt-64k-debug-6.12.0-55.27.1.el10_0.aarch64.rpm 8cbce0ebdccb5d3b53edc800993d0ef7209f7560ccae3d490dacfe75fc6ee223 kernel-rt-64k-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm 977469534bd20764173920707fd9ae3e921ae919a574616a285aa4b5ce6f1405 kernel-rt-64k-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm 236718eef71489a8246f0137712d2169d699ac2337863ae8bb3def909e86af89 kernel-rt-64k-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm aabd1c305ddad6e55e4c1e2ddbdea10c29c4ca8468793d671b57743cf6337975 kernel-rt-64k-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm df81a7c8a9b35d4b2d8d2f5fb52085908088f644cfb52459ddd2db07b0eb9c96 kernel-rt-64k-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm 10646d0ccf062b9b795015be314da198d2ae2ec622a3cc95f2cb9434d14c75c4 kernel-rt-64k-devel-6.12.0-55.27.1.el10_0.aarch64.rpm 9bd63c429e1bf0d898c073c3a8be0c69915c809aed265dbdd64676930f261115 kernel-rt-64k-modules-6.12.0-55.27.1.el10_0.aarch64.rpm 7b24e9f8a92766344a13bafc87f0802885b45c74d4e8a0472f0450ff9029401e kernel-rt-64k-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm ca20c18a6149b7163b8ab8bea6e2691f8f306a9fa0fac9acdd30435c9ad1f4ee kernel-rt-64k-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm ad8d80d12b4aae6b919c76d94f20e194cba03df3fb02bc0ab4729b9487536490 kernel-rt-core-6.12.0-55.27.1.el10_0.aarch64.rpm f6ac6e94ab0ecb7e554d8a051023e72051516a1e0e730a5f2cebdad70f115b31 kernel-rt-debug-6.12.0-55.27.1.el10_0.aarch64.rpm 823f67a479a48a892ab3fdc762284cfd73aa57a68e9458e4ce0beac419943785 kernel-rt-debug-core-6.12.0-55.27.1.el10_0.aarch64.rpm 8581e4ec36f1461412ad24c65663e0234768c4615391e9089aebe3a54a35ab22 kernel-rt-debug-devel-6.12.0-55.27.1.el10_0.aarch64.rpm 2713740a508f3ca7a3c58222a87f26ee911930df6d9440adc9a34063c9cf0b90 kernel-rt-debug-modules-6.12.0-55.27.1.el10_0.aarch64.rpm 0e28b5753e04fe67368671148146ef79b0758e9c2ba490b35a2a57847a0ab8b1 kernel-rt-debug-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm 948f828cafa335cee92db8d0601909e06c8c88ac29f0c5dd59adf788b35a559b kernel-rt-debug-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm 912e0187e5fec6b16a27ac05a252d312394caa7f4fd45b22b0fb75aa22ead5bd kernel-rt-devel-6.12.0-55.27.1.el10_0.aarch64.rpm 575e8aa299f81c173b571c0f3186b14b2f8129ad1cb4f0ebbef32feaefc2558f kernel-rt-modules-6.12.0-55.27.1.el10_0.aarch64.rpm 056974e2ceefd48f7a34f01ad1acec66998a13a0642c96317c9f8d54e088a575 kernel-rt-modules-core-6.12.0-55.27.1.el10_0.aarch64.rpm 34c18dcc6fe2443204da4f6bd83da7b35c3adf86b9f3b8aca5842c0660769433 kernel-rt-modules-extra-6.12.0-55.27.1.el10_0.aarch64.rpm 63ab0a7954c7a38ef45e4e76e81598f57824df7cf21480a11fa458471e15e073 RLSA-2025:15005 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: udp: Fix memory accounting leak. (CVE-2025-22058) * kernel: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too (CVE-2025-37823) * kernel: ext4: only dirty folios when data journaling regular files (CVE-2025-38220) * kernel: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction (CVE-2025-38211) * kernel: tipc: Fix use-after-free in tipc_conn_close() (CVE-2025-38464) * kernel: vsock: Fix transport_* TOCTOU (CVE-2025-38461) * kernel: netfilter: nf_conntrack: fix crash due to removal of uninitialised entry (CVE-2025-38472) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.30.1.el10_0.aarch64.rpm abe266ec9637a265b94cb468302d5d9d83e5bff81cc3e7122906803fa95229c6 kernel-rt-64k-6.12.0-55.30.1.el10_0.aarch64.rpm 3bd29b336bc00afd0e440ebb30c5b3bda6c363cb9857c3751a994c1df62fd9c1 kernel-rt-64k-core-6.12.0-55.30.1.el10_0.aarch64.rpm 1ae3d5d8e709eadf7c7b3d077b593423a0a14ab5376b2a804fa762d7579dd511 kernel-rt-64k-debug-6.12.0-55.30.1.el10_0.aarch64.rpm d6cb013bbc7beb621a4e36eab9d7f3d698e88c203d51e3e6d2036cf379c820a8 kernel-rt-64k-debug-core-6.12.0-55.30.1.el10_0.aarch64.rpm dab3f8b8f8091870fd3a8991ca0ad42601ce28325f9e832947617066e051f140 kernel-rt-64k-debug-devel-6.12.0-55.30.1.el10_0.aarch64.rpm 84c5e05da869ce26964f8ae24f60c2f43b2947c2f6c2f5d46fcdecd697dfa638 kernel-rt-64k-debug-modules-6.12.0-55.30.1.el10_0.aarch64.rpm 37f7836bb9fa6de52d430f2f921e29250e280285bccc9a7ea1f9684fcdf880e7 kernel-rt-64k-debug-modules-core-6.12.0-55.30.1.el10_0.aarch64.rpm 6672954e6d5ab64dd3e7c90b027aad5750ef1bf12b444ccc84384b14212f26bf kernel-rt-64k-debug-modules-extra-6.12.0-55.30.1.el10_0.aarch64.rpm 2c8659f9b889df9a4b7a498753553ab1518822bff832a84c18b0c8c71dab3dd8 kernel-rt-64k-devel-6.12.0-55.30.1.el10_0.aarch64.rpm ee71242d0c9c32367506c075f7678d384e274e9c4395ca2705b926d01458ed11 kernel-rt-64k-modules-6.12.0-55.30.1.el10_0.aarch64.rpm 91c70c1107cc442e0081a26e88ed2d3ed738abe5327ba238366a50f4ca8192c3 kernel-rt-64k-modules-core-6.12.0-55.30.1.el10_0.aarch64.rpm 677f631772d4457bdf0da104dc9c45b9b15970a74dca478e2d4f3265e22eb5c7 kernel-rt-64k-modules-extra-6.12.0-55.30.1.el10_0.aarch64.rpm 4deb995b208a5b2d78f85b3d9321b4ae250b20babf310b12702787d3dc03b4d4 kernel-rt-core-6.12.0-55.30.1.el10_0.aarch64.rpm b140f12decbe21a7feda475bac348efdf84379a76bfe67700e05269c33506980 kernel-rt-debug-6.12.0-55.30.1.el10_0.aarch64.rpm 1bf89b8aacced35b61e81df8313667244fd200b562783c1821e69aed5715a09c kernel-rt-debug-core-6.12.0-55.30.1.el10_0.aarch64.rpm a76d52e3413b63faf43dfa2573ffd337bfec3a28bcf8a987fc7e75c975ad2202 kernel-rt-debug-devel-6.12.0-55.30.1.el10_0.aarch64.rpm 7475a453edbae81bfda2d0f78b11802a47bd14b6f273341d549a357871052b28 kernel-rt-debug-modules-6.12.0-55.30.1.el10_0.aarch64.rpm d35f21917eefe6cf047f652c3406eeff0ec74609c6235ed7121373f81c812acd kernel-rt-debug-modules-core-6.12.0-55.30.1.el10_0.aarch64.rpm d67773e838ba15a126f64f8f65f45c7b09659c36a560c3a007dd369d53a18513 kernel-rt-debug-modules-extra-6.12.0-55.30.1.el10_0.aarch64.rpm 834a11a2b4fa408370df8d81b835dd490b08d43e60584fb930ca9f20f9bd6635 kernel-rt-devel-6.12.0-55.30.1.el10_0.aarch64.rpm 375e874ccbbc6e212755a6d9f309dfa9c083313c10cbbfe3995153b69ce88ec0 kernel-rt-modules-6.12.0-55.30.1.el10_0.aarch64.rpm 6d8c8a9064e2458cf6571246720af82828e582ba168df63d08965ca337161046 kernel-rt-modules-core-6.12.0-55.30.1.el10_0.aarch64.rpm a08a2962cf9739911da9de1fa5576e0cd66d98792d332263216bb9cf4922f080 kernel-rt-modules-extra-6.12.0-55.30.1.el10_0.aarch64.rpm f4e6e8c2c748ff011cf364e280933b296d2269f9a31e5c85352bcd4fed9ccec6 RLSA-2025:15662 Important: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Important An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.32.1.el10_0.aarch64.rpm 37909bc248146a23e25f16c07a84cbf026e71401051537614578f5e90388bdd7 kernel-rt-64k-6.12.0-55.32.1.el10_0.aarch64.rpm 36bc32450bc11fd193a84604cd661c6487bf4ce2ea2fd74bd36cd94f4dfb1c03 kernel-rt-64k-core-6.12.0-55.32.1.el10_0.aarch64.rpm 35fe8794efc4abfd7c46e218bd34d8267d79726b435c54d4340a62c76bdbe4d5 kernel-rt-64k-debug-6.12.0-55.32.1.el10_0.aarch64.rpm 2cb0004c3cbaa0975e65866144f30cd5d2f4757febd11d8ed4cb154d9b115b06 kernel-rt-64k-debug-core-6.12.0-55.32.1.el10_0.aarch64.rpm b9ec6d2a39b30f7d58ccdd55a44a1b00ad5108f4d899e48969deb91decca0ce3 kernel-rt-64k-debug-devel-6.12.0-55.32.1.el10_0.aarch64.rpm 350466875bcbec43cf94beb82ffa9f6451e65a4e646bd09db83f8adc1f69148b kernel-rt-64k-debug-modules-6.12.0-55.32.1.el10_0.aarch64.rpm e95bee2cf69180db550419c5c7f3ad715ca34b47aadbd8fac15695649e61ab48 kernel-rt-64k-debug-modules-core-6.12.0-55.32.1.el10_0.aarch64.rpm ff2f2b913c2fbceb8e57b6a33879af5bcbd1fa9d2d53c83c997c5e0de356fbe0 kernel-rt-64k-debug-modules-extra-6.12.0-55.32.1.el10_0.aarch64.rpm 4f84f42766d14e030bbf39f225bd59232acb8f902a10f17fd6f0a04a72e27e6b kernel-rt-64k-devel-6.12.0-55.32.1.el10_0.aarch64.rpm f95895c9fbce36dd28d8ea867e7082e916b6de687b4a7adf60259832fde1000c kernel-rt-64k-modules-6.12.0-55.32.1.el10_0.aarch64.rpm 854e96f71ee23022cc6be59dc4be00f3c47a3f79d3088b33f32fa5fea659ee96 kernel-rt-64k-modules-core-6.12.0-55.32.1.el10_0.aarch64.rpm e333ff6a2f27dd3cb7d8bfbc3f028e92ae663faaf35199341f7ca9cced2282ee kernel-rt-64k-modules-extra-6.12.0-55.32.1.el10_0.aarch64.rpm b0f79a9c7757eaeb56afe03d7252b716fb1a3f0788a8c85cc65fafd4a9e0907c kernel-rt-core-6.12.0-55.32.1.el10_0.aarch64.rpm 40ff63c3632d1b43c5d7de4eb4eaf9fccb2e9be80f3641ef886d511d7f020390 kernel-rt-debug-6.12.0-55.32.1.el10_0.aarch64.rpm 39214bf715b2e10c010a4e38735ca26ed4b20c7a0f01483bad09e8d0485a9a88 kernel-rt-debug-core-6.12.0-55.32.1.el10_0.aarch64.rpm a7ff29ed0f6191885d7446dbb7153db34608143a388649ba7412a7e47fdc92c4 kernel-rt-debug-devel-6.12.0-55.32.1.el10_0.aarch64.rpm 936992321c9c16f87665d6642801e114c17d51addc7728612a902a32670e74cc kernel-rt-debug-modules-6.12.0-55.32.1.el10_0.aarch64.rpm 06f80e97b8d41b9e52a5263d8ac8c57ecd93331c8a883c8f1e89a024ec7158c0 kernel-rt-debug-modules-core-6.12.0-55.32.1.el10_0.aarch64.rpm 2d5f22d25463259bcdf883d221f3f8f490e843b2a11c9b4a2f1b535e2cd39a71 kernel-rt-debug-modules-extra-6.12.0-55.32.1.el10_0.aarch64.rpm 3e68f55eceae1d7c8e8950d1d16cfdc03a0c017edc7b995fa62a7cb832dbf354 kernel-rt-devel-6.12.0-55.32.1.el10_0.aarch64.rpm d2cac851104e270f47e1567e4e888c5a3a572b18c13afd79d0c053b0f6527dcb kernel-rt-modules-6.12.0-55.32.1.el10_0.aarch64.rpm 31a85cf0982cd58959540941030aeed222c816baee8549da5d9a95d5961d8b32 kernel-rt-modules-core-6.12.0-55.32.1.el10_0.aarch64.rpm 9c763675991c8f871706e1066bc7b752dafa548f28f92199443ed417b8ad9a35 kernel-rt-modules-extra-6.12.0-55.32.1.el10_0.aarch64.rpm 2d7374ce2b7c6eca7eb63a7545b80527fc19aead4871055cdc0276929ec41865 RLSA-2025:16354 Moderate: kernel security update Copyright 2025 Rocky Enterprise Software Foundation Rocky Linux 10 1 Moderate An update is available for kernel. This update affects Rocky Linux 10. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: usb: dwc3: gadget: check that event count does not exceed event buffer length (CVE-2025-37810) * kernel: sunrpc: fix handling of server side tls alerts (CVE-2025-38566) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. rocky-linux-10-0-aarch64-rt-rpms kernel-rt-6.12.0-55.34.1.el10_0.aarch64.rpm a07434f1b7932ae496292f7bddb6b022472261b42ca6976b46311b1c43c87184 kernel-rt-64k-6.12.0-55.34.1.el10_0.aarch64.rpm 7c1d04b1b456d14bfb8fa14e79fc06f0fbcbd8ca7146abd903a668728503e0f5 kernel-rt-64k-core-6.12.0-55.34.1.el10_0.aarch64.rpm 7826b0ed81417d2b2cd8cc659378d46aaf6f55eaa74e27acfd16ca832cfa22a4 kernel-rt-64k-debug-6.12.0-55.34.1.el10_0.aarch64.rpm 232bcc5cb5be8b80e4c2ed48308ebde38bfa73f11b118ae88bb95274a80bdab3 kernel-rt-64k-debug-core-6.12.0-55.34.1.el10_0.aarch64.rpm bed6cdf69ed40f7d6f77b5312facda8fa7f24d3acb34c4af3a20fed93046b389 kernel-rt-64k-debug-devel-6.12.0-55.34.1.el10_0.aarch64.rpm 319fa77e7cdd248f0f71359a127e9603bb6ceb758dd754822f707ed53b13c1a1 kernel-rt-64k-debug-modules-6.12.0-55.34.1.el10_0.aarch64.rpm 27e3002ac4408faa5dd9d78d833202258ede7145d2433d1e980a15bc51822940 kernel-rt-64k-debug-modules-core-6.12.0-55.34.1.el10_0.aarch64.rpm 16d4225b513d085b2c3f14fd63063e75d02c1e2101b7b94687e75ae5e79b791a kernel-rt-64k-debug-modules-extra-6.12.0-55.34.1.el10_0.aarch64.rpm 1fad05574909aa08f0a4513b2fcecbd423e142489e5bf8b7901426160b41242d kernel-rt-64k-devel-6.12.0-55.34.1.el10_0.aarch64.rpm 899e7362b953556650dbdaa508cf4f586c9194c59f09e403c2b685d046b3c95e kernel-rt-64k-modules-6.12.0-55.34.1.el10_0.aarch64.rpm d99cabefeebac1abde73c0cbaf7e5ac97734c48af2a90deb950f753d12098634 kernel-rt-64k-modules-core-6.12.0-55.34.1.el10_0.aarch64.rpm 6aafaac6591123b95758a348917a949ee6fd2817e4b8786a671508f71a657e9c kernel-rt-64k-modules-extra-6.12.0-55.34.1.el10_0.aarch64.rpm bbac8bdecad9ad14f99030f99cffc6d93ad12a6f2a7efe091a0c0261328a4ebb kernel-rt-core-6.12.0-55.34.1.el10_0.aarch64.rpm fa3b7e6615c1fd0eb0a67e9d26bb412513aef6de09058e652e8bc7fd25baacac kernel-rt-debug-6.12.0-55.34.1.el10_0.aarch64.rpm 73c040ea83346a7570aeaf1637271abe5ca293f1ddb4a106e1085b96b51b21f3 kernel-rt-debug-core-6.12.0-55.34.1.el10_0.aarch64.rpm 57495bdf02a009236ad56240ebcac69aaf7a9d3726f97050618a0cf4dc165afc kernel-rt-debug-devel-6.12.0-55.34.1.el10_0.aarch64.rpm 1be14b68c58675c3d0259b28a917a06aa928d5c26ef3aa85ce9a1fed261f2bdc kernel-rt-debug-modules-6.12.0-55.34.1.el10_0.aarch64.rpm e7011fc195f86705c306683254e73b95b2e78cac23469d0a5f5d6d443a42e662 kernel-rt-debug-modules-core-6.12.0-55.34.1.el10_0.aarch64.rpm f173b455d79e00f003417abad9043c5006086779a4c12562f081f35badd2a4d7 kernel-rt-debug-modules-extra-6.12.0-55.34.1.el10_0.aarch64.rpm 92fa958c457a643502b5df3c111a564838f81f1209c59429c8d449f376ce2a2a kernel-rt-devel-6.12.0-55.34.1.el10_0.aarch64.rpm b11b2a895cebf12e999712f09e9055c07a46a5849c8a333119db8a3d3b466207 kernel-rt-modules-6.12.0-55.34.1.el10_0.aarch64.rpm 722c0e8998dd119bad62d25622a2c384dc10a6833ad6fe2f8acc078f10fa382a kernel-rt-modules-core-6.12.0-55.34.1.el10_0.aarch64.rpm 0182eca50b9e622891c8797724cf833b095f5dbabbe4d453ec104bc7fc63fb28 kernel-rt-modules-extra-6.12.0-55.34.1.el10_0.aarch64.rpm 6fda49597abdb475e2642b4bfc10b09e6a919784d29eb0a97684297249df5027