Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:5101
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:5101
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:5101.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:5101
Related
CVE-2021-46939
CVE-2021-47018
CVE-2021-47257
CVE-2021-47284
CVE-2021-47304
CVE-2021-47373
CVE-2021-47408
CVE-2021-47461
CVE-2021-47468
CVE-2021-47491
CVE-2021-47548
CVE-2021-47579
CVE-2021-47624
CVE-2022-48632
CVE-2022-48743
CVE-2022-48747
CVE-2022-48757
CVE-2023-28746
CVE-2023-52451
CVE-2023-52463
CVE-2023-52469
CVE-2023-52471
CVE-2023-52486
CVE-2023-52530
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52648
CVE-2023-52653
CVE-2023-52658
CVE-2023-52662
CVE-2023-52679
CVE-2023-52707
CVE-2023-52730
CVE-2023-52756
CVE-2023-52762
CVE-2023-52764
CVE-2023-52775
CVE-2023-52777
CVE-2023-52784
CVE-2023-52791
CVE-2023-52796
CVE-2023-52803
CVE-2023-52811
CVE-2023-52832
CVE-2023-52834
CVE-2023-52845
CVE-2023-52847
CVE-2023-52864
CVE-2024-21823
CVE-2024-2201
CVE-2024-25739
CVE-2024-26586
CVE-2024-26614
CVE-2024-26640
CVE-2024-26660
CVE-2024-26669
CVE-2024-26686
CVE-2024-26698
CVE-2024-26704
CVE-2024-26733
CVE-2024-26740
CVE-2024-26772
CVE-2024-26773
CVE-2024-26802
CVE-2024-26810
CVE-2024-26837
CVE-2024-26840
CVE-2024-26843
CVE-2024-26852
CVE-2024-26853
CVE-2024-26870
CVE-2024-26878
CVE-2024-26908
CVE-2024-26921
CVE-2024-26925
CVE-2024-26940
CVE-2024-26958
CVE-2024-26960
CVE-2024-26961
CVE-2024-27010
CVE-2024-27011
CVE-2024-27019
CVE-2024-27020
CVE-2024-27025
CVE-2024-27065
CVE-2024-27388
CVE-2024-27395
CVE-2024-27434
CVE-2024-31076
CVE-2024-33621
CVE-2024-35790
CVE-2024-35801
CVE-2024-35807
CVE-2024-35810
CVE-2024-35814
CVE-2024-35823
CVE-2024-35824
CVE-2024-35847
CVE-2024-35876
CVE-2024-35893
CVE-2024-35896
CVE-2024-35897
CVE-2024-35899
CVE-2024-35900
CVE-2024-35910
CVE-2024-35912
CVE-2024-35924
CVE-2024-35925
CVE-2024-35930
CVE-2024-35937
CVE-2024-35938
CVE-2024-35946
CVE-2024-35947
CVE-2024-35952
CVE-2024-35962
CVE-2024-36000
CVE-2024-36005
CVE-2024-36006
CVE-2024-36010
CVE-2024-36016
CVE-2024-36017
CVE-2024-36020
CVE-2024-36025
CVE-2024-36270
CVE-2024-36286
CVE-2024-36489
CVE-2024-36886
CVE-2024-36889
CVE-2024-36896
CVE-2024-36904
CVE-2024-36905
CVE-2024-36917
CVE-2024-36921
CVE-2024-36924
CVE-2024-36927
CVE-2024-36929
CVE-2024-36933
CVE-2024-36940
CVE-2024-36941
CVE-2024-36945
CVE-2024-36950
CVE-2024-36952
CVE-2024-36954
CVE-2024-36960
CVE-2024-36971
CVE-2024-36978
CVE-2024-36979
CVE-2024-38538
CVE-2024-38555
CVE-2024-38573
CVE-2024-38575
CVE-2024-38596
CVE-2024-38598
CVE-2024-38615
CVE-2024-38627
CVE-2024-39276
CVE-2024-39472
CVE-2024-39476
CVE-2024-39487
CVE-2024-39502
CVE-2024-40927
CVE-2024-40974
Published
2024-10-02T05:06:58Z
Modified
2024-10-30T10:35:36Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel security update
Details
References
https://access.redhat.com/errata/RHSA-2024:5101
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297511
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://issues.redhat.com/browse/RHEL-36222
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5101.json
https://access.redhat.com/security/cve/CVE-2021-46939
https://www.cve.org/CVERecord?id=CVE-2021-46939
https://nvd.nist.gov/vuln/detail/CVE-2021-46939
https://lore.kernel.org/linux-cve-announce/20240227184057.2368370-4-gregkh@linuxfoundation.org/T/#u
https://access.redhat.com/security/cve/CVE-2021-47018
https://www.cve.org/CVERecord?id=CVE-2021-47018
https://nvd.nist.gov/vuln/detail/CVE-2021-47018
https://git.kernel.org/stable/c/4b9fb2c9039a206d37f215936a4d5bee7b1bf9cd
https://git.kernel.org/stable/c/9ccba66d4d2aff9a3909aa77d57ea8b7cc166f3c
https://git.kernel.org/stable/c/a84df7c80bdac598d6ac9268ae578da6928883e8
https://git.kernel.org/stable/c/abb07dc5e8b61ab7b1dde20dd73aa01a3aeb183f
https://access.redhat.com/security/cve/CVE-2021-47257
https://www.cve.org/CVERecord?id=CVE-2021-47257
https://nvd.nist.gov/vuln/detail/CVE-2021-47257
https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2021-47257-1d1c@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47284
https://www.cve.org/CVERecord?id=CVE-2021-47284
https://nvd.nist.gov/vuln/detail/CVE-2021-47284
https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2021-47284-c8f5@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47304
https://www.cve.org/CVERecord?id=CVE-2021-47304
https://nvd.nist.gov/vuln/detail/CVE-2021-47304
https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47304-fc16@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47373
https://www.cve.org/CVERecord?id=CVE-2021-47373
https://nvd.nist.gov/vuln/detail/CVE-2021-47373
https://access.redhat.com/security/cve/CVE-2021-47408
https://www.cve.org/CVERecord?id=CVE-2021-47408
https://nvd.nist.gov/vuln/detail/CVE-2021-47408
https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2021-47408-ad88@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47461
https://www.cve.org/CVERecord?id=CVE-2021-47461
https://nvd.nist.gov/vuln/detail/CVE-2021-47461
https://lore.kernel.org/linux-cve-announce/2024052225-CVE-2021-47461-a472@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47468
https://www.cve.org/CVERecord?id=CVE-2021-47468
https://nvd.nist.gov/vuln/detail/CVE-2021-47468
https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47468-6c1b@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47491
https://www.cve.org/CVERecord?id=CVE-2021-47491
https://nvd.nist.gov/vuln/detail/CVE-2021-47491
https://lore.kernel.org/linux-cve-announce/2024052241-CVE-2021-47491-437d@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47548
https://www.cve.org/CVERecord?id=CVE-2021-47548
https://nvd.nist.gov/vuln/detail/CVE-2021-47548
https://lore.kernel.org/linux-cve-announce/2024052441-CVE-2021-47548-e9c0@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47579
https://www.cve.org/CVERecord?id=CVE-2021-47579
https://nvd.nist.gov/vuln/detail/CVE-2021-47579
https://lore.kernel.org/linux-cve-announce/2024061915-CVE-2021-47579-4f78@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47624
https://www.cve.org/CVERecord?id=CVE-2021-47624
https://nvd.nist.gov/vuln/detail/CVE-2021-47624
https://lore.kernel.org/linux-cve-announce/2024071646-CVE-2021-47624-86cd@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48632
https://www.cve.org/CVERecord?id=CVE-2022-48632
https://nvd.nist.gov/vuln/detail/CVE-2022-48632
https://lore.kernel.org/linux-cve-announce/2024042854-CVE-2022-48632-465f@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48743
https://www.cve.org/CVERecord?id=CVE-2022-48743
https://nvd.nist.gov/vuln/detail/CVE-2022-48743
https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48747
https://www.cve.org/CVERecord?id=CVE-2022-48747
https://nvd.nist.gov/vuln/detail/CVE-2022-48747
https://lore.kernel.org/linux-cve-announce/2024062004-CVE-2022-48747-c63f@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48757
https://www.cve.org/CVERecord?id=CVE-2022-48757
https://nvd.nist.gov/vuln/detail/CVE-2022-48757
https://lore.kernel.org/linux-cve-announce/2024062007-CVE-2022-48757-c816@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-28746
https://www.cve.org/CVERecord?id=CVE-2023-28746
https://nvd.nist.gov/vuln/detail/CVE-2023-28746
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html
https://access.redhat.com/security/cve/CVE-2023-52451
https://www.cve.org/CVERecord?id=CVE-2023-52451
https://nvd.nist.gov/vuln/detail/CVE-2023-52451
https://lore.kernel.org/linux-cve-announce/2024022257-CVE-2023-52451-7bdb@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52463
https://www.cve.org/CVERecord?id=CVE-2023-52463
https://nvd.nist.gov/vuln/detail/CVE-2023-52463
https://lore.kernel.org/linux-cve-announce/2024022335-CVE-2023-52463-6195@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52469
https://www.cve.org/CVERecord?id=CVE-2023-52469
https://nvd.nist.gov/vuln/detail/CVE-2023-52469
https://git.kernel.org/stable/c/28dd788382c43b330480f57cd34cde0840896743
https://git.kernel.org/stable/c/3426f059eacc33ecc676b0d66539297e1cfafd02
https://git.kernel.org/stable/c/35fa2394d26e919f63600ce631e6aefc95ec2706
https://git.kernel.org/stable/c/520e213a0b97b64735a13950e9371e0a5d7a5dc3
https://git.kernel.org/stable/c/8a27d9d9fc9b5564b8904c3a77a7dea482bfa34e
https://git.kernel.org/stable/c/8b55b06e737feb2a645b0293ea27e38418876d63
https://git.kernel.org/stable/c/95084632a65d5c0d682a83b55935560bdcd2a1e3
https://git.kernel.org/stable/c/b6dcba02ee178282e0d28684d241e0b8462dea6a
https://access.redhat.com/security/cve/CVE-2023-52471
https://www.cve.org/CVERecord?id=CVE-2023-52471
https://nvd.nist.gov/vuln/detail/CVE-2023-52471
https://git.kernel.org/stable/c/3027e7b15b02d2d37e3f82d6b8404f6d37e3b8cf
https://git.kernel.org/stable/c/3cd9b9bee33f39f6c6d52360fe381b89a7b12695
https://access.redhat.com/security/cve/CVE-2023-52486
https://www.cve.org/CVERecord?id=CVE-2023-52486
https://nvd.nist.gov/vuln/detail/CVE-2023-52486
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-27-lee@kernel.org/T/#u
https://access.redhat.com/security/cve/CVE-2023-52530
https://www.cve.org/CVERecord?id=CVE-2023-52530
https://nvd.nist.gov/vuln/detail/CVE-2023-52530
https://lore.kernel.org/linux-cve-announce/2024030255-CVE-2023-52530-ebf0@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52619
https://www.cve.org/CVERecord?id=CVE-2023-52619
https://nvd.nist.gov/vuln/detail/CVE-2023-52619
https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-9-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2023-52622
https://www.cve.org/CVERecord?id=CVE-2023-52622
https://nvd.nist.gov/vuln/detail/CVE-2023-52622
https://lore.kernel.org/linux-cve-announce/20240326171931.1354035-5-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2023-52623
https://www.cve.org/CVERecord?id=CVE-2023-52623
https://nvd.nist.gov/vuln/detail/CVE-2023-52623
https://lore.kernel.org/linux-cve-announce/20240326171931.1354035-6-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2023-52648
https://www.cve.org/CVERecord?id=CVE-2023-52648
https://nvd.nist.gov/vuln/detail/CVE-2023-52648
https://lore.kernel.org/linux-cve-announce/2024050122-CVE-2023-52648-4e0d@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52653
https://www.cve.org/CVERecord?id=CVE-2023-52653
https://nvd.nist.gov/vuln/detail/CVE-2023-52653
https://lore.kernel.org/linux-cve-announce/2024050131-CVE-2023-52653-a5c2@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52658
https://www.cve.org/CVERecord?id=CVE-2023-52658
https://nvd.nist.gov/vuln/detail/CVE-2023-52658
https://lore.kernel.org/linux-cve-announce/2024051717-CVE-2023-52658-4c61@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52662
https://www.cve.org/CVERecord?id=CVE-2023-52662
https://nvd.nist.gov/vuln/detail/CVE-2023-52662
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2023-52662-1536@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52679
https://www.cve.org/CVERecord?id=CVE-2023-52679
https://nvd.nist.gov/vuln/detail/CVE-2023-52679
https://lore.kernel.org/linux-cve-announce/2024051750-CVE-2023-52679-948f@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52707
https://www.cve.org/CVERecord?id=CVE-2023-52707
https://nvd.nist.gov/vuln/detail/CVE-2023-52707
https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52707-e048@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52730
https://www.cve.org/CVERecord?id=CVE-2023-52730
https://nvd.nist.gov/vuln/detail/CVE-2023-52730
https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52730-1c8f@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52756
https://www.cve.org/CVERecord?id=CVE-2023-52756
https://nvd.nist.gov/vuln/detail/CVE-2023-52756
https://lore.kernel.org/linux-cve-announce/2024052146-CVE-2023-52756-f694@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52762
https://www.cve.org/CVERecord?id=CVE-2023-52762
https://nvd.nist.gov/vuln/detail/CVE-2023-52762
https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2023-52762-fe90@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52764
https://www.cve.org/CVERecord?id=CVE-2023-52764
https://nvd.nist.gov/vuln/detail/CVE-2023-52764
https://lore.kernel.org/linux-cve-announce/2024052148-CVE-2023-52764-fa3b@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52775
https://www.cve.org/CVERecord?id=CVE-2023-52775
https://nvd.nist.gov/vuln/detail/CVE-2023-52775
https://lore.kernel.org/linux-cve-announce/2024052151-CVE-2023-52775-38a8@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52777
https://www.cve.org/CVERecord?id=CVE-2023-52777
https://nvd.nist.gov/vuln/detail/CVE-2023-52777
https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2023-52777-2f32@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52784
https://www.cve.org/CVERecord?id=CVE-2023-52784
https://nvd.nist.gov/vuln/detail/CVE-2023-52784
https://lore.kernel.org/linux-cve-announce/2024052154-CVE-2023-52784-80ad@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52791
https://www.cve.org/CVERecord?id=CVE-2023-52791
https://nvd.nist.gov/vuln/detail/CVE-2023-52791
https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52791-f2b9@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52796
https://www.cve.org/CVERecord?id=CVE-2023-52796
https://nvd.nist.gov/vuln/detail/CVE-2023-52796
https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52796-860d@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52803
https://www.cve.org/CVERecord?id=CVE-2023-52803
https://nvd.nist.gov/vuln/detail/CVE-2023-52803
https://lore.kernel.org/linux-cve-announce/2024052100-CVE-2023-52803-1f43@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52811
https://www.cve.org/CVERecord?id=CVE-2023-52811
https://nvd.nist.gov/vuln/detail/CVE-2023-52811
https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52811-2a5f@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52832
https://www.cve.org/CVERecord?id=CVE-2023-52832
https://nvd.nist.gov/vuln/detail/CVE-2023-52832
https://lore.kernel.org/linux-cve-announce/2024052108-CVE-2023-52832-b9d9@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52834
https://www.cve.org/CVERecord?id=CVE-2023-52834
https://nvd.nist.gov/vuln/detail/CVE-2023-52834
https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52834-4c46@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52845
https://www.cve.org/CVERecord?id=CVE-2023-52845
https://nvd.nist.gov/vuln/detail/CVE-2023-52845
https://lore.kernel.org/linux-cve-announce/2024052112-CVE-2023-52845-0245@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52847
https://www.cve.org/CVERecord?id=CVE-2023-52847
https://nvd.nist.gov/vuln/detail/CVE-2023-52847
https://lore.kernel.org/linux-cve-announce/2024052113-CVE-2023-52847-a551@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52864
https://www.cve.org/CVERecord?id=CVE-2023-52864
https://nvd.nist.gov/vuln/detail/CVE-2023-52864
https://lore.kernel.org/linux-cve-announce/2024052118-CVE-2023-52864-15cd@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-2201
https://www.cve.org/CVERecord?id=CVE-2024-2201
https://nvd.nist.gov/vuln/detail/CVE-2024-2201
https://download.vusec.net/papers/inspectre_sec24.pdf
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html#inpage-nav-8
https://www.openwall.com/lists/oss-security/2024/04/09/15
https://www.vusec.net/projects/native-bhi/
https://access.redhat.com/security/cve/CVE-2024-21823
https://www.cve.org/CVERecord?id=CVE-2024-21823
https://nvd.nist.gov/vuln/detail/CVE-2024-21823
https://access.redhat.com/security/cve/CVE-2024-25739
https://www.cve.org/CVERecord?id=CVE-2024-25739
https://nvd.nist.gov/vuln/detail/CVE-2024-25739
https://access.redhat.com/security/cve/CVE-2024-26586
https://www.cve.org/CVERecord?id=CVE-2024-26586
https://nvd.nist.gov/vuln/detail/CVE-2024-26586
https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26614
https://www.cve.org/CVERecord?id=CVE-2024-26614
https://nvd.nist.gov/vuln/detail/CVE-2024-26614
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-46-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-26640
https://www.cve.org/CVERecord?id=CVE-2024-26640
https://nvd.nist.gov/vuln/detail/CVE-2024-26640
https://lore.kernel.org/linux-cve-announce/20240318102117.2839904-11-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-26660
https://www.cve.org/CVERecord?id=CVE-2024-26660
https://nvd.nist.gov/vuln/detail/CVE-2024-26660
https://lore.kernel.org/linux-cve-announce/2024040222-CVE-2024-26660-3f40@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26669
https://www.cve.org/CVERecord?id=CVE-2024-26669
https://nvd.nist.gov/vuln/detail/CVE-2024-26669
https://lore.kernel.org/linux-cve-announce/2024040237-CVE-2024-26669-ca3c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26686
https://www.cve.org/CVERecord?id=CVE-2024-26686
https://nvd.nist.gov/vuln/detail/CVE-2024-26686
https://lore.kernel.org/linux-cve-announce/2024040335-CVE-2024-26686-b22f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26698
https://www.cve.org/CVERecord?id=CVE-2024-26698
https://nvd.nist.gov/vuln/detail/CVE-2024-26698
https://lore.kernel.org/linux-cve-announce/2024040338-CVE-2024-26698-36ac@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26704
https://www.cve.org/CVERecord?id=CVE-2024-26704
https://nvd.nist.gov/vuln/detail/CVE-2024-26704
https://lore.kernel.org/linux-cve-announce/2024040340-CVE-2024-26704-a082@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26733
https://www.cve.org/CVERecord?id=CVE-2024-26733
https://nvd.nist.gov/vuln/detail/CVE-2024-26733
https://lore.kernel.org/linux-cve-announce/2024040358-CVE-2024-26733-617f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26740
https://www.cve.org/CVERecord?id=CVE-2024-26740
https://nvd.nist.gov/vuln/detail/CVE-2024-26740
https://lore.kernel.org/linux-cve-announce/2024040300-CVE-2024-26740-4d6f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26772
https://www.cve.org/CVERecord?id=CVE-2024-26772
https://nvd.nist.gov/vuln/detail/CVE-2024-26772
https://lore.kernel.org/linux-cve-announce/2024040308-CVE-2024-26772-5168@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26773
https://www.cve.org/CVERecord?id=CVE-2024-26773
https://nvd.nist.gov/vuln/detail/CVE-2024-26773
https://lore.kernel.org/linux-cve-announce/2024040308-CVE-2024-26773-a314@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26802
https://www.cve.org/CVERecord?id=CVE-2024-26802
https://nvd.nist.gov/vuln/detail/CVE-2024-26802
https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26802-b3da@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26810
https://www.cve.org/CVERecord?id=CVE-2024-26810
https://nvd.nist.gov/vuln/detail/CVE-2024-26810
https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26837
https://www.cve.org/CVERecord?id=CVE-2024-26837
https://nvd.nist.gov/vuln/detail/CVE-2024-26837
https://lore.kernel.org/linux-cve-announce/2024041715-CVE-2024-26837-753c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26840
https://www.cve.org/CVERecord?id=CVE-2024-26840
https://nvd.nist.gov/vuln/detail/CVE-2024-26840
https://lore.kernel.org/linux-cve-announce/2024041715-CVE-2024-26840-057d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26843
https://www.cve.org/CVERecord?id=CVE-2024-26843
https://nvd.nist.gov/vuln/detail/CVE-2024-26843
https://lore.kernel.org/linux-cve-announce/2024041716-CVE-2024-26843-51a0@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26852
https://www.cve.org/CVERecord?id=CVE-2024-26852
https://nvd.nist.gov/vuln/detail/CVE-2024-26852
https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26852-0057@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26853
https://www.cve.org/CVERecord?id=CVE-2024-26853
https://nvd.nist.gov/vuln/detail/CVE-2024-26853
https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26853-b549@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26870
https://www.cve.org/CVERecord?id=CVE-2024-26870
https://nvd.nist.gov/vuln/detail/CVE-2024-26870
https://lore.kernel.org/linux-cve-announce/2024041738-CVE-2024-26870-7aea@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26878
https://www.cve.org/CVERecord?id=CVE-2024-26878
https://nvd.nist.gov/vuln/detail/CVE-2024-26878
https://lore.kernel.org/linux-cve-announce/2024041740-CVE-2024-26878-5748@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26908
https://www.cve.org/CVERecord?id=CVE-2024-26908
https://nvd.nist.gov/vuln/detail/CVE-2024-26908
https://lore.kernel.org/linux-cve-announce/2024041747-CVE-2024-26908-4690@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26921
https://www.cve.org/CVERecord?id=CVE-2024-26921
https://nvd.nist.gov/vuln/detail/CVE-2024-26921
https://lore.kernel.org/linux-cve-announce/2024041819-CVE-2024-26921-e3b3@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26925
https://www.cve.org/CVERecord?id=CVE-2024-26925
https://nvd.nist.gov/vuln/detail/CVE-2024-26925
https://lore.kernel.org/linux-cve-announce/2024042421-CVE-2024-26925-7c19@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26940
https://www.cve.org/CVERecord?id=CVE-2024-26940
https://nvd.nist.gov/vuln/detail/CVE-2024-26940
https://lore.kernel.org/linux-cve-announce/2024050125-CVE-2024-26940-1785@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26958
https://www.cve.org/CVERecord?id=CVE-2024-26958
https://nvd.nist.gov/vuln/detail/CVE-2024-26958
https://lore.kernel.org/linux-cve-announce/2024050129-CVE-2024-26958-6c15@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26960
https://www.cve.org/CVERecord?id=CVE-2024-26960
https://nvd.nist.gov/vuln/detail/CVE-2024-26960
https://lore.kernel.org/linux-cve-announce/2024050129-CVE-2024-26960-ad6b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26961
https://www.cve.org/CVERecord?id=CVE-2024-26961
https://nvd.nist.gov/vuln/detail/CVE-2024-26961
https://lore.kernel.org/linux-cve-announce/2024050129-CVE-2024-26961-408d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27010
https://www.cve.org/CVERecord?id=CVE-2024-27010
https://nvd.nist.gov/vuln/detail/CVE-2024-27010
https://lore.kernel.org/linux-cve-announce/2024050148-CVE-2024-27010-5a68@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27011
https://www.cve.org/CVERecord?id=CVE-2024-27011
https://nvd.nist.gov/vuln/detail/CVE-2024-27011
https://lore.kernel.org/linux-cve-announce/2024050148-CVE-2024-27011-2c70@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27019
https://www.cve.org/CVERecord?id=CVE-2024-27019
https://nvd.nist.gov/vuln/detail/CVE-2024-27019
https://lore.kernel.org/linux-cve-announce/2024050150-CVE-2024-27019-e3d4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27020
https://www.cve.org/CVERecord?id=CVE-2024-27020
https://nvd.nist.gov/vuln/detail/CVE-2024-27020
https://lore.kernel.org/linux-cve-announce/2024050150-CVE-2024-27020-5158@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27025
https://www.cve.org/CVERecord?id=CVE-2024-27025
https://nvd.nist.gov/vuln/detail/CVE-2024-27025
https://lore.kernel.org/linux-cve-announce/2024050107-CVE-2024-27025-babd@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27065
https://www.cve.org/CVERecord?id=CVE-2024-27065
https://nvd.nist.gov/vuln/detail/CVE-2024-27065
https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-27065-8c9d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27388
https://www.cve.org/CVERecord?id=CVE-2024-27388
https://nvd.nist.gov/vuln/detail/CVE-2024-27388
https://lore.kernel.org/linux-cve-announce/2024050135-CVE-2024-27388-04eb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27395
https://www.cve.org/CVERecord?id=CVE-2024-27395
https://nvd.nist.gov/vuln/detail/CVE-2024-27395
https://lore.kernel.org/linux-cve-announce/2024050836-CVE-2024-27395-573e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27434
https://www.cve.org/CVERecord?id=CVE-2024-27434
https://nvd.nist.gov/vuln/detail/CVE-2024-27434
https://lore.kernel.org/linux-cve-announce/2024051756-CVE-2024-27434-ac61@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-31076
https://www.cve.org/CVERecord?id=CVE-2024-31076
https://nvd.nist.gov/vuln/detail/CVE-2024-31076
https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-31076-786e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-33621
https://www.cve.org/CVERecord?id=CVE-2024-33621
https://nvd.nist.gov/vuln/detail/CVE-2024-33621
https://lore.kernel.org/linux-cve-announce/2024062134-CVE-2024-33621-d3a6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35790
https://www.cve.org/CVERecord?id=CVE-2024-35790
https://nvd.nist.gov/vuln/detail/CVE-2024-35790
https://lore.kernel.org/linux-cve-announce/2024051708-CVE-2024-35790-6a80@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35801
https://www.cve.org/CVERecord?id=CVE-2024-35801
https://nvd.nist.gov/vuln/detail/CVE-2024-35801
https://lore.kernel.org/linux-cve-announce/2024051738-CVE-2024-35801-8038@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35807
https://www.cve.org/CVERecord?id=CVE-2024-35807
https://nvd.nist.gov/vuln/detail/CVE-2024-35807
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35807-2a9e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35810
https://www.cve.org/CVERecord?id=CVE-2024-35810
https://nvd.nist.gov/vuln/detail/CVE-2024-35810
https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35810-1b33@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35814
https://www.cve.org/CVERecord?id=CVE-2024-35814
https://nvd.nist.gov/vuln/detail/CVE-2024-35814
https://lore.kernel.org/linux-cve-announce/2024051742-CVE-2024-35814-98c7@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35823
https://www.cve.org/CVERecord?id=CVE-2024-35823
https://nvd.nist.gov/vuln/detail/CVE-2024-35823
https://lore.kernel.org/linux-cve-announce/2024051745-CVE-2024-35823-1e69@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35824
https://www.cve.org/CVERecord?id=CVE-2024-35824
https://nvd.nist.gov/vuln/detail/CVE-2024-35824
https://lore.kernel.org/linux-cve-announce/2024051737-CVE-2024-35824-7302@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35847
https://www.cve.org/CVERecord?id=CVE-2024-35847
https://nvd.nist.gov/vuln/detail/CVE-2024-35847
https://lore.kernel.org/linux-cve-announce/2024051738-CVE-2024-35847-7e4b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35876
https://www.cve.org/CVERecord?id=CVE-2024-35876
https://nvd.nist.gov/vuln/detail/CVE-2024-35876
https://lore.kernel.org/linux-cve-announce/2024051943-CVE-2024-35876-d9b5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35893
https://www.cve.org/CVERecord?id=CVE-2024-35893
https://nvd.nist.gov/vuln/detail/CVE-2024-35893
https://lore.kernel.org/linux-cve-announce/2024051949-CVE-2024-35893-5132@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35896
https://www.cve.org/CVERecord?id=CVE-2024-35896
https://nvd.nist.gov/vuln/detail/CVE-2024-35896
https://lore.kernel.org/linux-cve-announce/2024051950-CVE-2024-35896-e6b5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35897
https://www.cve.org/CVERecord?id=CVE-2024-35897
https://nvd.nist.gov/vuln/detail/CVE-2024-35897
https://lore.kernel.org/linux-cve-announce/2024051951-CVE-2024-35897-1585@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35899
https://www.cve.org/CVERecord?id=CVE-2024-35899
https://nvd.nist.gov/vuln/detail/CVE-2024-35899
https://lore.kernel.org/linux-cve-announce/2024051951-CVE-2024-35899-c56a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35900
https://www.cve.org/CVERecord?id=CVE-2024-35900
https://nvd.nist.gov/vuln/detail/CVE-2024-35900
https://lore.kernel.org/linux-cve-announce/2024051952-CVE-2024-35900-c2c9@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35910
https://www.cve.org/CVERecord?id=CVE-2024-35910
https://nvd.nist.gov/vuln/detail/CVE-2024-35910
https://lore.kernel.org/linux-cve-announce/2024051955-CVE-2024-35910-5f95@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35912
https://www.cve.org/CVERecord?id=CVE-2024-35912
https://nvd.nist.gov/vuln/detail/CVE-2024-35912
https://lore.kernel.org/linux-cve-announce/2024051956-CVE-2024-35912-b093@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35924
https://www.cve.org/CVERecord?id=CVE-2024-35924
https://nvd.nist.gov/vuln/detail/CVE-2024-35924
https://lore.kernel.org/linux-cve-announce/2024051914-CVE-2024-35924-90f6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35925
https://www.cve.org/CVERecord?id=CVE-2024-35925
https://nvd.nist.gov/vuln/detail/CVE-2024-35925
https://lore.kernel.org/linux-cve-announce/2024051914-CVE-2024-35925-fa17@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35930
https://www.cve.org/CVERecord?id=CVE-2024-35930
https://nvd.nist.gov/vuln/detail/CVE-2024-35930
https://lore.kernel.org/linux-cve-announce/2024051916-CVE-2024-35930-5571@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35937
https://www.cve.org/CVERecord?id=CVE-2024-35937
https://nvd.nist.gov/vuln/detail/CVE-2024-35937
https://lore.kernel.org/linux-cve-announce/2024051918-CVE-2024-35937-0415@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35938
https://www.cve.org/CVERecord?id=CVE-2024-35938
https://nvd.nist.gov/vuln/detail/CVE-2024-35938
https://lore.kernel.org/linux-cve-announce/2024051918-CVE-2024-35938-0100@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35946
https://www.cve.org/CVERecord?id=CVE-2024-35946
https://nvd.nist.gov/vuln/detail/CVE-2024-35946
https://lore.kernel.org/linux-cve-announce/2024051921-CVE-2024-35946-c2c2@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35947
https://www.cve.org/CVERecord?id=CVE-2024-35947
https://nvd.nist.gov/vuln/detail/CVE-2024-35947
https://lore.kernel.org/linux-cve-announce/2024051952-CVE-2024-35947-09bb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35952
https://www.cve.org/CVERecord?id=CVE-2024-35952
https://nvd.nist.gov/vuln/detail/CVE-2024-35952
https://lore.kernel.org/linux-cve-announce/2024052017-CVE-2024-35952-645b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35962
https://bugzilla.redhat.com/show_bug.cgi?id=2281916
https://www.cve.org/CVERecord?id=CVE-2024-35962
https://nvd.nist.gov/vuln/detail/CVE-2024-35962
https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35962-e5ce@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36000
https://www.cve.org/CVERecord?id=CVE-2024-36000
https://nvd.nist.gov/vuln/detail/CVE-2024-36000
https://lore.kernel.org/linux-cve-announce/2024052023-CVE-2024-36000-cfc4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36005
https://www.cve.org/CVERecord?id=CVE-2024-36005
https://nvd.nist.gov/vuln/detail/CVE-2024-36005
https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36005-2336@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36006
https://www.cve.org/CVERecord?id=CVE-2024-36006
https://nvd.nist.gov/vuln/detail/CVE-2024-36006
https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36006-c032@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36010
https://www.cve.org/CVERecord?id=CVE-2024-36010
https://nvd.nist.gov/vuln/detail/CVE-2024-36010
https://lore.kernel.org/linux-cve-announce/2024052237-CVE-2024-36010-c98b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36016
https://www.cve.org/CVERecord?id=CVE-2024-36016
https://nvd.nist.gov/vuln/detail/CVE-2024-36016
https://lore.kernel.org/linux-cve-announce/2024052947-CVE-2024-36016-d30a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36017
https://www.cve.org/CVERecord?id=CVE-2024-36017
https://nvd.nist.gov/vuln/detail/CVE-2024-36017
https://lore.kernel.org/linux-cve-announce/2024053015-CVE-2024-36017-bf96@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36020
https://www.cve.org/CVERecord?id=CVE-2024-36020
https://nvd.nist.gov/vuln/detail/CVE-2024-36020
https://access.redhat.com/security/cve/CVE-2024-36025
https://www.cve.org/CVERecord?id=CVE-2024-36025
https://nvd.nist.gov/vuln/detail/CVE-2024-36025
https://lore.kernel.org/linux-cve-announce/2024053034-CVE-2024-36025-95e0@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36270
https://www.cve.org/CVERecord?id=CVE-2024-36270
https://nvd.nist.gov/vuln/detail/CVE-2024-36270
https://lore.kernel.org/linux-cve-announce/2024062135-CVE-2024-36270-f7f7@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36286
https://www.cve.org/CVERecord?id=CVE-2024-36286
https://nvd.nist.gov/vuln/detail/CVE-2024-36286
https://lore.kernel.org/linux-cve-announce/2024062135-CVE-2024-36286-ebd5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36489
https://www.cve.org/CVERecord?id=CVE-2024-36489
https://nvd.nist.gov/vuln/detail/CVE-2024-36489
https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36886
https://www.cve.org/CVERecord?id=CVE-2024-36886
https://nvd.nist.gov/vuln/detail/CVE-2024-36886
https://lore.kernel.org/all/752f1ccf762223d109845365d07f55414058e5a3.1714484273.git.pabeni@redhat.com/
https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36886-dd83@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-36889
https://www.cve.org/CVERecord?id=CVE-2024-36889
https://nvd.nist.gov/vuln/detail/CVE-2024-36889
https://lore.kernel.org/linux-cve-announce/2024053033-CVE-2024-36889-222d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36896
https://www.cve.org/CVERecord?id=CVE-2024-36896
https://nvd.nist.gov/vuln/detail/CVE-2024-36896
https://lore.kernel.org/linux-cve-announce/2024053034-CVE-2024-36896-783f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36904
https://www.cve.org/CVERecord?id=CVE-2024-36904
https://nvd.nist.gov/vuln/detail/CVE-2024-36904
https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36905
https://www.cve.org/CVERecord?id=CVE-2024-36905
https://nvd.nist.gov/vuln/detail/CVE-2024-36905
https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36905-5884@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36917
https://www.cve.org/CVERecord?id=CVE-2024-36917
https://nvd.nist.gov/vuln/detail/CVE-2024-36917
https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36917-f9e3@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36921
https://www.cve.org/CVERecord?id=CVE-2024-36921
https://nvd.nist.gov/vuln/detail/CVE-2024-36921
https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36921-9f90@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36924
https://bugzilla.redhat.com/show_bug.cgi?id=2284506
https://www.cve.org/CVERecord?id=CVE-2024-36924
https://nvd.nist.gov/vuln/detail/CVE-2024-36924
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36924-6326@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36927
https://www.cve.org/CVERecord?id=CVE-2024-36927
https://nvd.nist.gov/vuln/detail/CVE-2024-36927
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36927-976e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36929
https://www.cve.org/CVERecord?id=CVE-2024-36929
https://nvd.nist.gov/vuln/detail/CVE-2024-36929
https://lore.kernel.org/linux-cve-announce/2024053041-CVE-2024-36929-0329@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36933
https://www.cve.org/CVERecord?id=CVE-2024-36933
https://nvd.nist.gov/vuln/detail/CVE-2024-36933
https://lore.kernel.org/linux-cve-announce/2024053042-CVE-2024-36933-444e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36940
https://www.cve.org/CVERecord?id=CVE-2024-36940
https://nvd.nist.gov/vuln/detail/CVE-2024-36940
https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36940-0c83@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36941
https://www.cve.org/CVERecord?id=CVE-2024-36941
https://nvd.nist.gov/vuln/detail/CVE-2024-36941
https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36941-b3a3@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36945
https://www.cve.org/CVERecord?id=CVE-2024-36945
https://nvd.nist.gov/vuln/detail/CVE-2024-36945
https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36945-18ae@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36950
https://www.cve.org/CVERecord?id=CVE-2024-36950
https://nvd.nist.gov/vuln/detail/CVE-2024-36950
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36950-9f0e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36952
https://bugzilla.redhat.com/show_bug.cgi?id=2284598
https://www.cve.org/CVERecord?id=CVE-2024-36952
https://nvd.nist.gov/vuln/detail/CVE-2024-36952
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36952-f8f8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36954
https://www.cve.org/CVERecord?id=CVE-2024-36954
https://nvd.nist.gov/vuln/detail/CVE-2024-36954
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36954-b1b8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36960
https://www.cve.org/CVERecord?id=CVE-2024-36960
https://nvd.nist.gov/vuln/detail/CVE-2024-36960
https://lore.kernel.org/linux-cve-announce/2024060341-CVE-2024-36960-d1bf@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36971
https://www.cve.org/CVERecord?id=CVE-2024-36971
https://nvd.nist.gov/vuln/detail/CVE-2024-36971
https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2024-36978
https://www.cve.org/CVERecord?id=CVE-2024-36978
https://nvd.nist.gov/vuln/detail/CVE-2024-36978
https://lore.kernel.org/linux-cve-announce/2024061926-CVE-2024-36978-b4b8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36979
https://www.cve.org/CVERecord?id=CVE-2024-36979
https://nvd.nist.gov/vuln/detail/CVE-2024-36979
https://lore.kernel.org/linux-cve-announce/2024061945-CVE-2024-36979-b4a6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38538
https://www.cve.org/CVERecord?id=CVE-2024-38538
https://nvd.nist.gov/vuln/detail/CVE-2024-38538
https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38538-e28a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38555
https://www.cve.org/CVERecord?id=CVE-2024-38555
https://nvd.nist.gov/vuln/detail/CVE-2024-38555
https://lore.kernel.org/linux-cve-announce/2024061952-CVE-2024-38555-aefb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38573
https://www.cve.org/CVERecord?id=CVE-2024-38573
https://nvd.nist.gov/vuln/detail/CVE-2024-38573
https://lore.kernel.org/linux-cve-announce/2024061957-CVE-2024-38573-d4b6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38575
https://www.cve.org/CVERecord?id=CVE-2024-38575
https://nvd.nist.gov/vuln/detail/CVE-2024-38575
https://lore.kernel.org/linux-cve-announce/2024061946-CVE-2024-38575-8b6b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38596
https://www.cve.org/CVERecord?id=CVE-2024-38596
https://nvd.nist.gov/vuln/detail/CVE-2024-38596
https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38598
https://www.cve.org/CVERecord?id=CVE-2024-38598
https://nvd.nist.gov/vuln/detail/CVE-2024-38598
https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38598-8629@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38615
https://www.cve.org/CVERecord?id=CVE-2024-38615
https://nvd.nist.gov/vuln/detail/CVE-2024-38615
https://lore.kernel.org/linux-cve-announce/2024061922-CVE-2024-38615-0d4c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38627
https://www.cve.org/CVERecord?id=CVE-2024-38627
https://nvd.nist.gov/vuln/detail/CVE-2024-38627
https://lore.kernel.org/linux-cve-announce/2024062140-CVE-2024-38627-9b57@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39276
https://www.cve.org/CVERecord?id=CVE-2024-39276
https://nvd.nist.gov/vuln/detail/CVE-2024-39276
https://access.redhat.com/security/cve/CVE-2024-39472
https://www.cve.org/CVERecord?id=CVE-2024-39472
https://nvd.nist.gov/vuln/detail/CVE-2024-39472
https://lore.kernel.org/linux-cve-announce/2024070512-CVE-2024-39472-f977@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39476
https://www.cve.org/CVERecord?id=CVE-2024-39476
https://nvd.nist.gov/vuln/detail/CVE-2024-39476
https://lore.kernel.org/linux-cve-announce/2024070518-CVE-2024-39476-aa2d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39487
https://www.cve.org/CVERecord?id=CVE-2024-39487
https://nvd.nist.gov/vuln/detail/CVE-2024-39487
https://lore.kernel.org/linux-cve-announce/2024070912-CVE-2024-39487-f52c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39502
https://www.cve.org/CVERecord?id=CVE-2024-39502
https://nvd.nist.gov/vuln/detail/CVE-2024-39502
https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39502-afe9@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40927
https://www.cve.org/CVERecord?id=CVE-2024-40927
https://nvd.nist.gov/vuln/detail/CVE-2024-40927
https://lore.kernel.org/linux-cve-announce/2024071214-CVE-2024-40927-3dcb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40974
https://www.cve.org/CVERecord?id=CVE-2024-40974
https://nvd.nist.gov/vuln/detail/CVE-2024-40974
https://lore.kernel.org/linux-cve-announce/2024071229-CVE-2024-40974-afb3@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::baseos
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
Red Hat:enterprise_linux:8::crb
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.16.1.el8_10
RHSA-2024:5101 - OSV