CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
83.0%
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
access.redhat.com/errata/RHSA-2022:7933
access.redhat.com/security/cve/CVE-2020-36516
access.redhat.com/security/cve/CVE-2021-3640
access.redhat.com/security/cve/CVE-2022-0168
access.redhat.com/security/cve/CVE-2022-0617
access.redhat.com/security/cve/CVE-2022-0854
access.redhat.com/security/cve/CVE-2022-1016
access.redhat.com/security/cve/CVE-2022-1048
access.redhat.com/security/cve/CVE-2022-1184
access.redhat.com/security/cve/CVE-2022-1280
access.redhat.com/security/cve/CVE-2022-1353
access.redhat.com/security/cve/CVE-2022-1679
access.redhat.com/security/cve/CVE-2022-1852
access.redhat.com/security/cve/CVE-2022-1998
access.redhat.com/security/cve/CVE-2022-20368
access.redhat.com/security/cve/CVE-2022-21123
access.redhat.com/security/cve/CVE-2022-21125
access.redhat.com/security/cve/CVE-2022-21166
access.redhat.com/security/cve/CVE-2022-21499
access.redhat.com/security/cve/CVE-2022-23816
access.redhat.com/security/cve/CVE-2022-23825
access.redhat.com/security/cve/CVE-2022-24448
access.redhat.com/security/cve/CVE-2022-2586
access.redhat.com/security/cve/CVE-2022-26373
access.redhat.com/security/cve/CVE-2022-2639
access.redhat.com/security/cve/CVE-2022-28390
access.redhat.com/security/cve/CVE-2022-28893
access.redhat.com/security/cve/CVE-2022-29581
access.redhat.com/security/cve/CVE-2022-29900
access.redhat.com/security/cve/CVE-2022-29901
access.redhat.com/security/cve/CVE-2022-36946
access.redhat.com/security/cve/CVE-2022-39190
bugzilla.redhat.com/1980646
bugzilla.redhat.com/2037386
bugzilla.redhat.com/2051444
bugzilla.redhat.com/2052312
bugzilla.redhat.com/2053632
bugzilla.redhat.com/2058395
bugzilla.redhat.com/2059928
bugzilla.redhat.com/2066614
bugzilla.redhat.com/2066706
bugzilla.redhat.com/2066819
bugzilla.redhat.com/2070205
bugzilla.redhat.com/2071022
bugzilla.redhat.com/2073064
bugzilla.redhat.com/2074208
bugzilla.redhat.com/2084125
bugzilla.redhat.com/2084183
bugzilla.redhat.com/2084479
bugzilla.redhat.com/2088021
bugzilla.redhat.com/2089815
bugzilla.redhat.com/2090226
bugzilla.redhat.com/2090237
bugzilla.redhat.com/2090240
bugzilla.redhat.com/2090241
bugzilla.redhat.com/2103148
bugzilla.redhat.com/2103153
bugzilla.redhat.com/2114878
bugzilla.redhat.com/2115065
bugzilla.redhat.com/2115278
bugzilla.redhat.com/2123695
bugzilla.redhat.com/2129152
errata.almalinux.org/9/ALSA-2022-7933.html
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:L/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
83.0%