Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:7001
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:7001
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:7001.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:7001
Related
CVE-2021-46984
CVE-2021-47097
CVE-2021-47101
CVE-2021-47287
CVE-2021-47289
CVE-2021-47321
CVE-2021-47338
CVE-2021-47352
CVE-2021-47383
CVE-2021-47384
CVE-2021-47385
CVE-2021-47386
CVE-2021-47393
CVE-2021-47412
CVE-2021-47432
CVE-2021-47441
CVE-2021-47455
CVE-2021-47466
CVE-2021-47497
CVE-2021-47527
CVE-2021-47560
CVE-2021-47582
CVE-2021-47609
CVE-2022-48619
CVE-2022-48754
CVE-2022-48760
CVE-2022-48804
CVE-2022-48836
CVE-2022-48866
CVE-2023-52470
CVE-2023-52476
CVE-2023-52478
CVE-2023-52522
CVE-2023-52605
CVE-2023-52683
CVE-2023-52817
CVE-2023-52840
CVE-2023-6040
CVE-2024-23848
CVE-2024-26595
CVE-2024-26645
CVE-2024-26649
CVE-2024-26665
CVE-2024-26717
CVE-2024-26720
CVE-2024-26769
CVE-2024-26855
CVE-2024-26880
CVE-2024-26894
CVE-2024-26923
CVE-2024-26939
CVE-2024-27013
CVE-2024-27042
CVE-2024-35809
CVE-2024-35877
CVE-2024-35884
CVE-2024-35944
CVE-2024-35989
CVE-2024-36883
CVE-2024-36901
CVE-2024-36902
CVE-2024-36920
CVE-2024-36939
CVE-2024-36953
CVE-2024-37356
CVE-2024-38558
CVE-2024-38559
CVE-2024-38570
CVE-2024-38581
CVE-2024-38619
CVE-2024-39471
CVE-2024-39499
CVE-2024-39501
CVE-2024-39506
CVE-2024-40901
CVE-2024-40904
CVE-2024-40911
CVE-2024-40912
CVE-2024-40929
CVE-2024-40931
CVE-2024-40941
CVE-2024-40954
CVE-2024-40958
CVE-2024-40959
CVE-2024-40960
CVE-2024-40972
CVE-2024-40977
CVE-2024-40978
CVE-2024-40988
CVE-2024-40989
CVE-2024-40995
CVE-2024-40997
CVE-2024-40998
CVE-2024-41005
CVE-2024-41007
CVE-2024-41008
CVE-2024-41012
CVE-2024-41013
CVE-2024-41014
CVE-2024-41035
CVE-2024-41038
CVE-2024-41039
CVE-2024-41040
CVE-2024-41041
CVE-2024-41044
CVE-2024-41055
CVE-2024-41056
CVE-2024-41060
CVE-2024-41071
CVE-2024-41076
CVE-2024-41090
CVE-2024-41091
CVE-2024-41097
CVE-2024-42084
CVE-2024-42090
CVE-2024-42096
CVE-2024-42114
CVE-2024-42124
CVE-2024-42131
CVE-2024-42152
CVE-2024-42154
CVE-2024-42226
CVE-2024-42228
CVE-2024-42237
CVE-2024-42238
CVE-2024-42240
CVE-2024-42246
CVE-2024-42322
CVE-2024-43871
Published
2024-10-02T05:07:25Z
Modified
2024-10-31T16:01:18Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security update
Details
References
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7001.json
https://access.redhat.com/security/cve/CVE-2021-46984
https://www.cve.org/CVERecord?id=CVE-2021-46984
https://nvd.nist.gov/vuln/detail/CVE-2021-46984
https://lore.kernel.org/linux-cve-announce/2024022824-CVE-2021-46984-e55e@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47097
https://www.cve.org/CVERecord?id=CVE-2021-47097
https://nvd.nist.gov/vuln/detail/CVE-2021-47097
https://lore.kernel.org/linux-cve-announce/2024030415-CVE-2021-47097-e7f4@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47101
https://www.cve.org/CVERecord?id=CVE-2021-47101
https://nvd.nist.gov/vuln/detail/CVE-2021-47101
https://lore.kernel.org/linux-cve-announce/2024030415-CVE-2021-47101-f3fa@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47287
https://www.cve.org/CVERecord?id=CVE-2021-47287
https://nvd.nist.gov/vuln/detail/CVE-2021-47287
https://lore.kernel.org/linux-cve-announce/2024052121-CVE-2021-47287-6345@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47289
https://www.cve.org/CVERecord?id=CVE-2021-47289
https://nvd.nist.gov/vuln/detail/CVE-2021-47289
https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2021-47289-7cbb@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47321
https://www.cve.org/CVERecord?id=CVE-2021-47321
https://nvd.nist.gov/vuln/detail/CVE-2021-47321
https://lore.kernel.org/linux-cve-announce/2024052132-CVE-2021-47321-1b9b@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47338
https://www.cve.org/CVERecord?id=CVE-2021-47338
https://nvd.nist.gov/vuln/detail/CVE-2021-47338
https://lore.kernel.org/linux-cve-announce/2024052137-CVE-2021-47338-cd10@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47352
https://www.cve.org/CVERecord?id=CVE-2021-47352
https://nvd.nist.gov/vuln/detail/CVE-2021-47352
https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47352-df50@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47383
https://www.cve.org/CVERecord?id=CVE-2021-47383
https://nvd.nist.gov/vuln/detail/CVE-2021-47383
https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47383-a8f4@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47384
https://www.cve.org/CVERecord?id=CVE-2021-47384
https://nvd.nist.gov/vuln/detail/CVE-2021-47384
https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47384-f311@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47385
https://www.cve.org/CVERecord?id=CVE-2021-47385
https://nvd.nist.gov/vuln/detail/CVE-2021-47385
https://lore.kernel.org/linux-cve-announce/2024052144-CVE-2021-47385-a7e7@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47386
https://www.cve.org/CVERecord?id=CVE-2021-47386
https://nvd.nist.gov/vuln/detail/CVE-2021-47386
https://lore.kernel.org/linux-cve-announce/2024052145-CVE-2021-47386-2701@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47393
https://www.cve.org/CVERecord?id=CVE-2021-47393
https://nvd.nist.gov/vuln/detail/CVE-2021-47393
https://lore.kernel.org/linux-cve-announce/2024052147-CVE-2021-47393-ea1c@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47412
https://www.cve.org/CVERecord?id=CVE-2021-47412
https://nvd.nist.gov/vuln/detail/CVE-2021-47412
https://lore.kernel.org/linux-cve-announce/2024052152-CVE-2021-47412-b362@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47432
https://www.cve.org/CVERecord?id=CVE-2021-47432
https://nvd.nist.gov/vuln/detail/CVE-2021-47432
https://lore.kernel.org/linux-cve-announce/2024052143-CVE-2021-47432-5e69@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47441
https://www.cve.org/CVERecord?id=CVE-2021-47441
https://nvd.nist.gov/vuln/detail/CVE-2021-47441
https://access.redhat.com/security/cve/CVE-2021-47455
https://www.cve.org/CVERecord?id=CVE-2021-47455
https://nvd.nist.gov/vuln/detail/CVE-2021-47455
https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47455-c4a1@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47466
https://www.cve.org/CVERecord?id=CVE-2021-47466
https://nvd.nist.gov/vuln/detail/CVE-2021-47466
https://lore.kernel.org/linux-cve-announce/2024052227-CVE-2021-47466-ff03@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47497
https://www.cve.org/CVERecord?id=CVE-2021-47497
https://nvd.nist.gov/vuln/detail/CVE-2021-47497
https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47497-449e@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47527
https://www.cve.org/CVERecord?id=CVE-2021-47527
https://nvd.nist.gov/vuln/detail/CVE-2021-47527
https://lore.kernel.org/linux-cve-announce/2024052435-CVE-2021-47527-e6f5@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47560
https://www.cve.org/CVERecord?id=CVE-2021-47560
https://nvd.nist.gov/vuln/detail/CVE-2021-47560
https://lore.kernel.org/linux-cve-announce/2024052451-CVE-2021-47560-4a52@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47582
https://www.cve.org/CVERecord?id=CVE-2021-47582
https://nvd.nist.gov/vuln/detail/CVE-2021-47582
https://lore.kernel.org/linux-cve-announce/2024061916-CVE-2021-47582-69aa@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47609
https://www.cve.org/CVERecord?id=CVE-2021-47609
https://nvd.nist.gov/vuln/detail/CVE-2021-47609
https://lore.kernel.org/linux-cve-announce/2024061907-CVE-2021-47609-5ebf@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48619
https://www.cve.org/CVERecord?id=CVE-2022-48619
https://nvd.nist.gov/vuln/detail/CVE-2022-48619
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.10
https://github.com/torvalds/linux/commit/409353cbe9fe48f6bc196114c442b1cff05a39bc
https://access.redhat.com/security/cve/CVE-2022-48754
https://www.cve.org/CVERecord?id=CVE-2022-48754
https://nvd.nist.gov/vuln/detail/CVE-2022-48754
https://lore.kernel.org/linux-cve-announce/2024062006-CVE-2022-48754-4012@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48760
https://www.cve.org/CVERecord?id=CVE-2022-48760
https://nvd.nist.gov/vuln/detail/CVE-2022-48760
https://lore.kernel.org/linux-cve-announce/2024062008-CVE-2022-48760-b80e@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48804
https://www.cve.org/CVERecord?id=CVE-2022-48804
https://nvd.nist.gov/vuln/detail/CVE-2022-48804
https://lore.kernel.org/linux-cve-announce/2024071645-CVE-2022-48804-f191@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48836
https://www.cve.org/CVERecord?id=CVE-2022-48836
https://nvd.nist.gov/vuln/detail/CVE-2022-48836
https://lore.kernel.org/linux-cve-announce/2024071620-CVE-2022-48836-fb3d@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48866
https://www.cve.org/CVERecord?id=CVE-2022-48866
https://nvd.nist.gov/vuln/detail/CVE-2022-48866
https://lore.kernel.org/linux-cve-announce/2024071629-CVE-2022-48866-93bd@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-6040
https://www.cve.org/CVERecord?id=CVE-2023-6040
https://nvd.nist.gov/vuln/detail/CVE-2023-6040
https://www.openwall.com/lists/oss-security/2024/01/12/1
https://access.redhat.com/security/cve/CVE-2023-52470
https://www.cve.org/CVERecord?id=CVE-2023-52470
https://nvd.nist.gov/vuln/detail/CVE-2023-52470
https://git.kernel.org/stable/c/0b813a6a0087451cb702b6eb841f10856f49d088
https://git.kernel.org/stable/c/14bbfaa5df273b26cde6707f6e655585700e6fe1
https://git.kernel.org/stable/c/21b1645660717d6126dd4866c850fcc5c4703a41
https://git.kernel.org/stable/c/57ca7984806d79b38af528de88fd803babf27feb
https://git.kernel.org/stable/c/5d12c5d75f7c78b83a738025947651ec5c95b4d4
https://git.kernel.org/stable/c/7a2464fac80d42f6f8819fed97a553e9c2f43310
https://git.kernel.org/stable/c/c4ff55408187f2595066967047363ca84e76db85
https://git.kernel.org/stable/c/fb2d8bc9b5e55848b8a7c3c028e2ee8d49f28f97
https://access.redhat.com/security/cve/CVE-2023-52476
https://www.cve.org/CVERecord?id=CVE-2023-52476
https://nvd.nist.gov/vuln/detail/CVE-2023-52476
https://lore.kernel.org/linux-cve-announce/2024022921-CVE-2023-52476-e307@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52478
https://www.cve.org/CVERecord?id=CVE-2023-52478
https://nvd.nist.gov/vuln/detail/CVE-2023-52478
https://lore.kernel.org/linux-cve-announce/2024022921-CVE-2023-52478-c0a1@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52522
https://www.cve.org/CVERecord?id=CVE-2023-52522
https://nvd.nist.gov/vuln/detail/CVE-2023-52522
https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52522-6abd@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52605
https://www.cve.org/CVERecord?id=CVE-2023-52605
https://nvd.nist.gov/vuln/detail/CVE-2023-52605
https://lore.kernel.org/linux-cve-announce/2024030647-CVE-2023-52605-292a@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52683
https://www.cve.org/CVERecord?id=CVE-2023-52683
https://nvd.nist.gov/vuln/detail/CVE-2023-52683
https://lore.kernel.org/linux-cve-announce/2024051751-CVE-2023-52683-f280@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52817
https://www.cve.org/CVERecord?id=CVE-2023-52817
https://nvd.nist.gov/vuln/detail/CVE-2023-52817
https://lore.kernel.org/linux-cve-announce/2024052104-CVE-2023-52817-ba29@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52840
https://www.cve.org/CVERecord?id=CVE-2023-52840
https://nvd.nist.gov/vuln/detail/CVE-2023-52840
https://lore.kernel.org/linux-cve-announce/2024052111-CVE-2023-52840-8a3d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-23848
https://www.cve.org/CVERecord?id=CVE-2024-23848
https://nvd.nist.gov/vuln/detail/CVE-2024-23848
https://lore.kernel.org/lkml/e9f42704-2f99-4f2c-ade5-f952e5fd53e5%40xs4all.nl/
https://access.redhat.com/security/cve/CVE-2024-26595
https://www.cve.org/CVERecord?id=CVE-2024-26595
https://nvd.nist.gov/vuln/detail/CVE-2024-26595
https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2024-26595-9a8d@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26645
https://www.cve.org/CVERecord?id=CVE-2024-26645
https://nvd.nist.gov/vuln/detail/CVE-2024-26645
https://lore.kernel.org/linux-cve-announce/20240326151722.1258576-4-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-26649
https://www.cve.org/CVERecord?id=CVE-2024-26649
https://nvd.nist.gov/vuln/detail/CVE-2024-26649
https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-17-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-26665
https://www.cve.org/CVERecord?id=CVE-2024-26665
https://nvd.nist.gov/vuln/detail/CVE-2024-26665
https://lore.kernel.org/linux-cve-announce/2024040224-CVE-2024-26665-5daa@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26717
https://www.cve.org/CVERecord?id=CVE-2024-26717
https://nvd.nist.gov/vuln/detail/CVE-2024-26717
https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26717-0d01@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26720
https://www.cve.org/CVERecord?id=CVE-2024-26720
https://nvd.nist.gov/vuln/detail/CVE-2024-26720
https://lore.kernel.org/linux-cve-announce/2024040344-CVE-2024-26720-06fa@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26769
https://www.cve.org/CVERecord?id=CVE-2024-26769
https://nvd.nist.gov/vuln/detail/CVE-2024-26769
https://lore.kernel.org/linux-cve-announce/2024040307-CVE-2024-26769-e9cc@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26855
https://www.cve.org/CVERecord?id=CVE-2024-26855
https://nvd.nist.gov/vuln/detail/CVE-2024-26855
https://lore.kernel.org/linux-cve-announce/2024041724-CVE-2024-26855-ac0d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26880
https://www.cve.org/CVERecord?id=CVE-2024-26880
https://nvd.nist.gov/vuln/detail/CVE-2024-26880
https://lore.kernel.org/linux-cve-announce/2024041740-CVE-2024-26880-25d6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26894
https://www.cve.org/CVERecord?id=CVE-2024-26894
https://nvd.nist.gov/vuln/detail/CVE-2024-26894
https://lore.kernel.org/linux-cve-announce/2024041743-CVE-2024-26894-53ad@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26923
https://www.cve.org/CVERecord?id=CVE-2024-26923
https://nvd.nist.gov/vuln/detail/CVE-2024-26923
https://lore.kernel.org/linux-cve-announce/2024042418-CVE-2024-26923-f7f6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26939
https://www.cve.org/CVERecord?id=CVE-2024-26939
https://nvd.nist.gov/vuln/detail/CVE-2024-26939
https://lore.kernel.org/linux-cve-announce/2024050124-CVE-2024-26939-5314@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27013
https://www.cve.org/CVERecord?id=CVE-2024-27013
https://nvd.nist.gov/vuln/detail/CVE-2024-27013
https://lore.kernel.org/linux-cve-announce/2024050149-CVE-2024-27013-2c26@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27042
https://www.cve.org/CVERecord?id=CVE-2024-27042
https://nvd.nist.gov/vuln/detail/CVE-2024-27042
https://lore.kernel.org/linux-cve-announce/2024050113-CVE-2024-27042-e812@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35809
https://www.cve.org/CVERecord?id=CVE-2024-35809
https://nvd.nist.gov/vuln/detail/CVE-2024-35809
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35809-4a4e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35877
https://www.cve.org/CVERecord?id=CVE-2024-35877
https://nvd.nist.gov/vuln/detail/CVE-2024-35877
https://lore.kernel.org/linux-cve-announce/2024051943-CVE-2024-35877-39e6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35884
https://www.cve.org/CVERecord?id=CVE-2024-35884
https://nvd.nist.gov/vuln/detail/CVE-2024-35884
https://lore.kernel.org/linux-cve-announce/2024051946-CVE-2024-35884-d4a4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35944
https://www.cve.org/CVERecord?id=CVE-2024-35944
https://nvd.nist.gov/vuln/detail/CVE-2024-35944
https://lore.kernel.org/linux-cve-announce/2024051920-CVE-2024-35944-a860@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35989
https://www.cve.org/CVERecord?id=CVE-2024-35989
https://nvd.nist.gov/vuln/detail/CVE-2024-35989
https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35989-c5da@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36883
https://www.cve.org/CVERecord?id=CVE-2024-36883
https://nvd.nist.gov/vuln/detail/CVE-2024-36883
https://lore.kernel.org/linux-cve-announce/2024053032-CVE-2024-36883-b892@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36901
https://www.cve.org/CVERecord?id=CVE-2024-36901
https://nvd.nist.gov/vuln/detail/CVE-2024-36901
https://lore.kernel.org/linux-cve-announce/2024053035-CVE-2024-36901-fb16@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36902
https://www.cve.org/CVERecord?id=CVE-2024-36902
https://nvd.nist.gov/vuln/detail/CVE-2024-36902
https://access.redhat.com/security/cve/CVE-2024-36920
https://www.cve.org/CVERecord?id=CVE-2024-36920
https://nvd.nist.gov/vuln/detail/CVE-2024-36920
https://lore.kernel.org/linux-cve-announce/2024053039-CVE-2024-36920-b4a7@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36939
https://www.cve.org/CVERecord?id=CVE-2024-36939
https://nvd.nist.gov/vuln/detail/CVE-2024-36939
https://lore.kernel.org/linux-cve-announce/2024053043-CVE-2024-36939-8453@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36953
https://www.cve.org/CVERecord?id=CVE-2024-36953
https://nvd.nist.gov/vuln/detail/CVE-2024-36953
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36953-fc12@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-37356
https://www.cve.org/CVERecord?id=CVE-2024-37356
https://nvd.nist.gov/vuln/detail/CVE-2024-37356
https://lore.kernel.org/linux-cve-announce/2024062137-CVE-2024-37356-cc7b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38558
https://www.cve.org/CVERecord?id=CVE-2024-38558
https://nvd.nist.gov/vuln/detail/CVE-2024-38558
https://lore.kernel.org/linux-cve-announce/2024061953-CVE-2024-38558-ddfd@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38559
https://www.cve.org/CVERecord?id=CVE-2024-38559
https://nvd.nist.gov/vuln/detail/CVE-2024-38559
https://lore.kernel.org/linux-cve-announce/2024061953-CVE-2024-38559-3e03@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38570
https://www.cve.org/CVERecord?id=CVE-2024-38570
https://nvd.nist.gov/vuln/detail/CVE-2024-38570
https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38570-a8ef@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38581
https://www.cve.org/CVERecord?id=CVE-2024-38581
https://nvd.nist.gov/vuln/detail/CVE-2024-38581
https://lore.kernel.org/linux-cve-announce/2024061948-CVE-2024-38581-592d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38619
https://www.cve.org/CVERecord?id=CVE-2024-38619
https://nvd.nist.gov/vuln/detail/CVE-2024-38619
https://lore.kernel.org/linux-cve-announce/2024062035-CVE-2024-38619-97c7@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39471
https://www.cve.org/CVERecord?id=CVE-2024-39471
https://nvd.nist.gov/vuln/detail/CVE-2024-39471
https://lore.kernel.org/linux-cve-announce/2024062501-CVE-2024-39471-3dee@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39499
https://www.cve.org/CVERecord?id=CVE-2024-39499
https://nvd.nist.gov/vuln/detail/CVE-2024-39499
https://lore.kernel.org/linux-cve-announce/2024071203-CVE-2024-39499-ed0a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39501
https://www.cve.org/CVERecord?id=CVE-2024-39501
https://nvd.nist.gov/vuln/detail/CVE-2024-39501
https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39501-058b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39506
https://www.cve.org/CVERecord?id=CVE-2024-39506
https://nvd.nist.gov/vuln/detail/CVE-2024-39506
https://lore.kernel.org/linux-cve-announce/2024071205-CVE-2024-39506-b0cc@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40901
https://www.cve.org/CVERecord?id=CVE-2024-40901
https://nvd.nist.gov/vuln/detail/CVE-2024-40901
https://lore.kernel.org/linux-cve-announce/2024071207-CVE-2024-40901-05c4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40904
https://www.cve.org/CVERecord?id=CVE-2024-40904
https://nvd.nist.gov/vuln/detail/CVE-2024-40904
https://lore.kernel.org/linux-cve-announce/2024071208-CVE-2024-40904-48b1@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40911
https://www.cve.org/CVERecord?id=CVE-2024-40911
https://nvd.nist.gov/vuln/detail/CVE-2024-40911
https://lore.kernel.org/linux-cve-announce/2024071210-CVE-2024-40911-2382@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40912
https://www.cve.org/CVERecord?id=CVE-2024-40912
https://nvd.nist.gov/vuln/detail/CVE-2024-40912
https://lore.kernel.org/linux-cve-announce/2024071210-CVE-2024-40912-7286@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40929
https://www.cve.org/CVERecord?id=CVE-2024-40929
https://nvd.nist.gov/vuln/detail/CVE-2024-40929
https://lore.kernel.org/linux-cve-announce/2024071215-CVE-2024-40929-e1cb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40931
https://www.cve.org/CVERecord?id=CVE-2024-40931
https://nvd.nist.gov/vuln/detail/CVE-2024-40931
https://lore.kernel.org/linux-cve-announce/2024071216-CVE-2024-40931-77b2@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40941
https://www.cve.org/CVERecord?id=CVE-2024-40941
https://nvd.nist.gov/vuln/detail/CVE-2024-40941
https://lore.kernel.org/linux-cve-announce/2024071219-CVE-2024-40941-9e5c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40954
https://www.cve.org/CVERecord?id=CVE-2024-40954
https://nvd.nist.gov/vuln/detail/CVE-2024-40954
https://lore.kernel.org/linux-cve-announce/2024071223-CVE-2024-40954-093b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40958
https://www.cve.org/CVERecord?id=CVE-2024-40958
https://nvd.nist.gov/vuln/detail/CVE-2024-40958
https://lore.kernel.org/linux-cve-announce/2024071225-CVE-2024-40958-8ed5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40959
https://www.cve.org/CVERecord?id=CVE-2024-40959
https://nvd.nist.gov/vuln/detail/CVE-2024-40959
https://lore.kernel.org/linux-cve-announce/2024071225-CVE-2024-40959-228e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40960
https://www.cve.org/CVERecord?id=CVE-2024-40960
https://nvd.nist.gov/vuln/detail/CVE-2024-40960
https://lore.kernel.org/linux-cve-announce/2024071225-CVE-2024-40960-d46f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40972
https://www.cve.org/CVERecord?id=CVE-2024-40972
https://nvd.nist.gov/vuln/detail/CVE-2024-40972
https://lore.kernel.org/linux-cve-announce/2024071229-CVE-2024-40972-1569@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40977
https://www.cve.org/CVERecord?id=CVE-2024-40977
https://nvd.nist.gov/vuln/detail/CVE-2024-40977
https://lore.kernel.org/linux-cve-announce/2024071230-CVE-2024-40977-07c8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40978
https://www.cve.org/CVERecord?id=CVE-2024-40978
https://nvd.nist.gov/vuln/detail/CVE-2024-40978
https://lore.kernel.org/linux-cve-announce/2024071231-CVE-2024-40978-d135@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40988
https://www.cve.org/CVERecord?id=CVE-2024-40988
https://nvd.nist.gov/vuln/detail/CVE-2024-40988
https://lore.kernel.org/linux-cve-announce/2024071249-CVE-2024-40988-490e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40989
https://www.cve.org/CVERecord?id=CVE-2024-40989
https://nvd.nist.gov/vuln/detail/CVE-2024-40989
https://lore.kernel.org/linux-cve-announce/2024071249-CVE-2024-40989-c8da@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40995
https://www.cve.org/CVERecord?id=CVE-2024-40995
https://nvd.nist.gov/vuln/detail/CVE-2024-40995
https://lore.kernel.org/linux-cve-announce/2024071251-CVE-2024-40995-2a5c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40997
https://www.cve.org/CVERecord?id=CVE-2024-40997
https://nvd.nist.gov/vuln/detail/CVE-2024-40997
https://lore.kernel.org/linux-cve-announce/2024071251-CVE-2024-40997-df97@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40998
https://www.cve.org/CVERecord?id=CVE-2024-40998
https://nvd.nist.gov/vuln/detail/CVE-2024-40998
https://lore.kernel.org/linux-cve-announce/2024071252-CVE-2024-40998-90d6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41005
https://www.cve.org/CVERecord?id=CVE-2024-41005
https://nvd.nist.gov/vuln/detail/CVE-2024-41005
https://lore.kernel.org/linux-cve-announce/2024071244-CVE-2024-41005-b2a5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41007
https://www.cve.org/CVERecord?id=CVE-2024-41007
https://nvd.nist.gov/vuln/detail/CVE-2024-41007
https://lore.kernel.org/linux-cve-announce/2024071513-CVE-2024-41007-777c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41008
https://www.cve.org/CVERecord?id=CVE-2024-41008
https://nvd.nist.gov/vuln/detail/CVE-2024-41008
https://lore.kernel.org/linux-cve-announce/20240716080357.2696435-2-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-41012
https://www.cve.org/CVERecord?id=CVE-2024-41012
https://nvd.nist.gov/vuln/detail/CVE-2024-41012
https://lore.kernel.org/linux-cve-announce/2024072314-CVE-2024-41012-a1cf@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41013
https://www.cve.org/CVERecord?id=CVE-2024-41013
https://nvd.nist.gov/vuln/detail/CVE-2024-41013
https://lore.kernel.org/linux-cve-announce/2024072908-CVE-2024-41013-2996@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41014
https://www.cve.org/CVERecord?id=CVE-2024-41014
https://nvd.nist.gov/vuln/detail/CVE-2024-41014
https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41014-9186@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41035
https://www.cve.org/CVERecord?id=CVE-2024-41035
https://nvd.nist.gov/vuln/detail/CVE-2024-41035
https://lore.kernel.org/linux-cve-announce/2024072922-CVE-2024-41035-5e6b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41038
https://www.cve.org/CVERecord?id=CVE-2024-41038
https://nvd.nist.gov/vuln/detail/CVE-2024-41038
https://lore.kernel.org/linux-cve-announce/2024072923-CVE-2024-41038-41ba@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41039
https://www.cve.org/CVERecord?id=CVE-2024-41039
https://nvd.nist.gov/vuln/detail/CVE-2024-41039
https://lore.kernel.org/linux-cve-announce/2024072924-CVE-2024-41039-b3bc@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41040
https://www.cve.org/CVERecord?id=CVE-2024-41040
https://nvd.nist.gov/vuln/detail/CVE-2024-41040
https://lore.kernel.org/linux-cve-announce/2024072924-CVE-2024-41040-63d5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41041
https://www.cve.org/CVERecord?id=CVE-2024-41041
https://nvd.nist.gov/vuln/detail/CVE-2024-41041
https://lore.kernel.org/linux-cve-announce/2024072924-CVE-2024-41041-ae0c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41044
https://www.cve.org/CVERecord?id=CVE-2024-41044
https://nvd.nist.gov/vuln/detail/CVE-2024-41044
https://lore.kernel.org/linux-cve-announce/2024072925-CVE-2024-41044-5b26@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41055
https://www.cve.org/CVERecord?id=CVE-2024-41055
https://nvd.nist.gov/vuln/detail/CVE-2024-41055
https://lore.kernel.org/linux-cve-announce/2024072928-CVE-2024-41055-5764@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41056
https://www.cve.org/CVERecord?id=CVE-2024-41056
https://nvd.nist.gov/vuln/detail/CVE-2024-41056
https://lore.kernel.org/linux-cve-announce/2024072930-CVE-2024-41056-c324@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41060
https://www.cve.org/CVERecord?id=CVE-2024-41060
https://nvd.nist.gov/vuln/detail/CVE-2024-41060
https://lore.kernel.org/linux-cve-announce/2024072905-CVE-2024-41060-b7de@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41071
https://www.cve.org/CVERecord?id=CVE-2024-41071
https://nvd.nist.gov/vuln/detail/CVE-2024-41071
https://lore.kernel.org/linux-cve-announce/2024072909-CVE-2024-41071-4eb6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41076
https://www.cve.org/CVERecord?id=CVE-2024-41076
https://nvd.nist.gov/vuln/detail/CVE-2024-41076
https://lore.kernel.org/linux-cve-announce/2024072910-CVE-2024-41076-6124@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41090
https://www.cve.org/CVERecord?id=CVE-2024-41090
https://nvd.nist.gov/vuln/detail/CVE-2024-41090
https://lore.kernel.org/linux-cve-announce/2024072916-CVE-2024-41090-9830@gregkh
https://www.openwall.com/lists/oss-security/2024/07/24/4
https://access.redhat.com/security/cve/CVE-2024-41091
https://www.cve.org/CVERecord?id=CVE-2024-41091
https://nvd.nist.gov/vuln/detail/CVE-2024-41091
https://lore.kernel.org/linux-cve-announce/2024072918-CVE-2024-41091-35b7@gregkh
https://access.redhat.com/security/cve/CVE-2024-41097
https://www.cve.org/CVERecord?id=CVE-2024-41097
https://nvd.nist.gov/vuln/detail/CVE-2024-41097
https://lore.kernel.org/linux-cve-announce/2024072954-CVE-2024-41097-248c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42084
https://www.cve.org/CVERecord?id=CVE-2024-42084
https://nvd.nist.gov/vuln/detail/CVE-2024-42084
https://lore.kernel.org/linux-cve-announce/2024072942-CVE-2024-42084-9283@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42090
https://www.cve.org/CVERecord?id=CVE-2024-42090
https://nvd.nist.gov/vuln/detail/CVE-2024-42090
https://lore.kernel.org/linux-cve-announce/2024072946-CVE-2024-42090-5687@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42096
https://www.cve.org/CVERecord?id=CVE-2024-42096
https://nvd.nist.gov/vuln/detail/CVE-2024-42096
https://lore.kernel.org/linux-cve-announce/2024072911-CVE-2024-42096-67f3@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42114
https://www.cve.org/CVERecord?id=CVE-2024-42114
https://nvd.nist.gov/vuln/detail/CVE-2024-42114
https://lore.kernel.org/linux-cve-announce/2024073022-CVE-2024-42114-4585@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42124
https://www.cve.org/CVERecord?id=CVE-2024-42124
https://nvd.nist.gov/vuln/detail/CVE-2024-42124
https://lore.kernel.org/linux-cve-announce/2024073025-CVE-2024-42124-e4ad@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42131
https://www.cve.org/CVERecord?id=CVE-2024-42131
https://nvd.nist.gov/vuln/detail/CVE-2024-42131
https://lore.kernel.org/linux-cve-announce/2024073027-CVE-2024-42131-2f7f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42152
https://www.cve.org/CVERecord?id=CVE-2024-42152
https://nvd.nist.gov/vuln/detail/CVE-2024-42152
https://lore.kernel.org/linux-cve-announce/2024073034-CVE-2024-42152-c248@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42154
https://www.cve.org/CVERecord?id=CVE-2024-42154
https://nvd.nist.gov/vuln/detail/CVE-2024-42154
https://lore.kernel.org/linux-cve-announce/2024073034-CVE-2024-42154-cf82@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42226
https://www.cve.org/CVERecord?id=CVE-2024-42226
https://nvd.nist.gov/vuln/detail/CVE-2024-42226
https://lore.kernel.org/linux-cve-announce/2024073038-CVE-2024-42226-fa39@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42228
https://www.cve.org/CVERecord?id=CVE-2024-42228
https://nvd.nist.gov/vuln/detail/CVE-2024-42228
https://lore.kernel.org/linux-cve-announce/2024073038-CVE-2024-42228-86f5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42237
https://bugzilla.redhat.com/show_bug.cgi?id=2303505
https://www.cve.org/CVERecord?id=CVE-2024-42237
https://nvd.nist.gov/vuln/detail/CVE-2024-42237
https://lore.kernel.org/linux-cve-announce/2024080740-CVE-2024-42237-eba4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42238
https://bugzilla.redhat.com/show_bug.cgi?id=2303506
https://www.cve.org/CVERecord?id=CVE-2024-42238
https://nvd.nist.gov/vuln/detail/CVE-2024-42238
https://lore.kernel.org/linux-cve-announce/2024080740-CVE-2024-42238-a5fd@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42240
https://bugzilla.redhat.com/show_bug.cgi?id=2303508
https://www.cve.org/CVERecord?id=CVE-2024-42240
https://nvd.nist.gov/vuln/detail/CVE-2024-42240
https://lore.kernel.org/linux-cve-announce/2024080741-CVE-2024-42240-3d04@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42246
https://bugzilla.redhat.com/show_bug.cgi?id=2303514
https://www.cve.org/CVERecord?id=CVE-2024-42246
https://nvd.nist.gov/vuln/detail/CVE-2024-42246
https://lore.kernel.org/linux-cve-announce/2024080742-CVE-2024-42246-0777@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42322
https://bugzilla.redhat.com/show_bug.cgi?id=2305467
https://www.cve.org/CVERecord?id=CVE-2024-42322
https://nvd.nist.gov/vuln/detail/CVE-2024-42322
https://lore.kernel.org/linux-cve-announce/2024081755-CVE-2024-42322-e2ef@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-43871
https://bugzilla.redhat.com/show_bug.cgi?id=2306365
https://www.cve.org/CVERecord?id=CVE-2024-43871
https://nvd.nist.gov/vuln/detail/CVE-2024-43871
https://lore.kernel.org/linux-cve-announce/2024082136-CVE-2024-43871-c2cd@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.22.1.rt7.363.el8_10
RHSA-2024:7001 - OSV