[RHSA-2024:5102] kernel-rt security update

Severity Important
Affected Packages 12
CVEs 149

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)

  • kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939)

  • kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622)

  • kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669)

  • kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802)

  • kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)

  • kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878)

  • kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)

  • kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653)

  • kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)

  • kernel: ext4: fix corruption during on-line resize (CVE-2024-35807)

  • kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)

  • kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)

  • kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893)

  • kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)

  • kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864)

  • kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845)

  • kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658)

  • kernel: crash due to a missing check for leb_size (CVE-2024-25739)

  • kernel: tcp: make sure init the accept_queue's spinlocks once (CVE-2024-26614)

  • kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640)

  • kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (CVE-2024-26870)

  • kernel: nfs: fix UAF in direct writes (CVE-2024-26958)

  • kernel: SUNRPC: fix some memleaks in gssx_dec_option_array (CVE-2024-27388)

  • kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (CVE-2024-27434)

  • kernel: of: Fix double free in of_parse_phandle_with_args_map (CVE-2023-52679)

  • kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (CVE-2024-35930)

  • kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks (CVE-2024-35912)

  • kernel: block: prevent division by zero in blk_rq_stat_sum() (CVE-2024-35925)

  • kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB (CVE-2024-35938)

  • kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)

  • kernel: wifi: rtw89: fix null pointer access when abort scan (CVE-2024-35946)

  • kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)

  • kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000)

  • kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006)

  • kernel: net: ieee802154: fix null deref in parse dev addr (CVE-2021-47257)

  • kernel: mmc: sdio: fix possible resource leaks in some error paths (CVE-2023-52730)

  • kernel: wifi: ath11k: fix gtk offload status event locking (CVE-2023-52777)

  • (CVE-2023-52832)

  • (CVE-2023-52803)

  • (CVE-2023-52756)

  • (CVE-2023-52834)

  • (CVE-2023-52791)

  • (CVE-2023-52764)

  • (CVE-2021-47468)

  • (CVE-2021-47284)

  • (CVE-2024-36025)

  • (CVE-2024-36941)

  • (CVE-2024-36940)

  • (CVE-2024-36904)

  • (CVE-2024-36896)

  • (CVE-2024-36954)

  • (CVE-2024-36950)

  • (CVE-2024-38575)

  • (CVE-2024-36917)

  • (CVE-2024-36016)

  • (CVE-2023-52762)

  • (CVE-2024-27025)

  • (CVE-2021-47548)

  • (CVE-2023-52619)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

ID
RHSA-2024:5102
Severity
important
URL
https://access.redhat.com/errata/RHSA-2024:5102
Published
2024-08-08T00:00:00
(5 weeks ago)
Modified
2024-08-08T00:00:00
(5 weeks ago)
Rights
Copyright 2024 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 2263879 https://bugzilla.redhat.com/2263879
Bugzilla 2265645 https://bugzilla.redhat.com/2265645
Bugzilla 2265797 https://bugzilla.redhat.com/2265797
Bugzilla 2266341 https://bugzilla.redhat.com/2266341
Bugzilla 2266347 https://bugzilla.redhat.com/2266347
Bugzilla 2266497 https://bugzilla.redhat.com/2266497
Bugzilla 2267787 https://bugzilla.redhat.com/2267787
Bugzilla 2268118 https://bugzilla.redhat.com/2268118
Bugzilla 2269070 https://bugzilla.redhat.com/2269070
Bugzilla 2269211 https://bugzilla.redhat.com/2269211
Bugzilla 2270084 https://bugzilla.redhat.com/2270084
Bugzilla 2270100 https://bugzilla.redhat.com/2270100
Bugzilla 2271686 https://bugzilla.redhat.com/2271686
Bugzilla 2271688 https://bugzilla.redhat.com/2271688
Bugzilla 2272782 https://bugzilla.redhat.com/2272782
Bugzilla 2272795 https://bugzilla.redhat.com/2272795
Bugzilla 2273109 https://bugzilla.redhat.com/2273109
Bugzilla 2273174 https://bugzilla.redhat.com/2273174
Bugzilla 2273236 https://bugzilla.redhat.com/2273236
Bugzilla 2273242 https://bugzilla.redhat.com/2273242
Bugzilla 2273247 https://bugzilla.redhat.com/2273247
Bugzilla 2273268 https://bugzilla.redhat.com/2273268
Bugzilla 2273427 https://bugzilla.redhat.com/2273427
Bugzilla 2273654 https://bugzilla.redhat.com/2273654
Bugzilla 2275565 https://bugzilla.redhat.com/2275565
Bugzilla 2275573 https://bugzilla.redhat.com/2275573
Bugzilla 2275580 https://bugzilla.redhat.com/2275580
Bugzilla 2275694 https://bugzilla.redhat.com/2275694
Bugzilla 2275711 https://bugzilla.redhat.com/2275711
Bugzilla 2275748 https://bugzilla.redhat.com/2275748
Bugzilla 2275761 https://bugzilla.redhat.com/2275761
Bugzilla 2275928 https://bugzilla.redhat.com/2275928
Bugzilla 2277166 https://bugzilla.redhat.com/2277166
Bugzilla 2277238 https://bugzilla.redhat.com/2277238
Bugzilla 2277840 https://bugzilla.redhat.com/2277840
Bugzilla 2278176 https://bugzilla.redhat.com/2278176
Bugzilla 2278178 https://bugzilla.redhat.com/2278178
Bugzilla 2278182 https://bugzilla.redhat.com/2278182
Bugzilla 2278218 https://bugzilla.redhat.com/2278218
Bugzilla 2278256 https://bugzilla.redhat.com/2278256
Bugzilla 2278258 https://bugzilla.redhat.com/2278258
Bugzilla 2278277 https://bugzilla.redhat.com/2278277
Bugzilla 2278279 https://bugzilla.redhat.com/2278279
Bugzilla 2278380 https://bugzilla.redhat.com/2278380
Bugzilla 2278484 https://bugzilla.redhat.com/2278484
Bugzilla 2278515 https://bugzilla.redhat.com/2278515
Bugzilla 2278535 https://bugzilla.redhat.com/2278535
Bugzilla 2278539 https://bugzilla.redhat.com/2278539
Bugzilla 2278989 https://bugzilla.redhat.com/2278989
Bugzilla 2280440 https://bugzilla.redhat.com/2280440
Bugzilla 2281054 https://bugzilla.redhat.com/2281054
Bugzilla 2281133 https://bugzilla.redhat.com/2281133
Bugzilla 2281149 https://bugzilla.redhat.com/2281149
Bugzilla 2281207 https://bugzilla.redhat.com/2281207
Bugzilla 2281215 https://bugzilla.redhat.com/2281215
Bugzilla 2281221 https://bugzilla.redhat.com/2281221
Bugzilla 2281235 https://bugzilla.redhat.com/2281235
Bugzilla 2281268 https://bugzilla.redhat.com/2281268
Bugzilla 2281326 https://bugzilla.redhat.com/2281326
Bugzilla 2281360 https://bugzilla.redhat.com/2281360
Bugzilla 2281510 https://bugzilla.redhat.com/2281510
Bugzilla 2281519 https://bugzilla.redhat.com/2281519
Bugzilla 2281636 https://bugzilla.redhat.com/2281636
Bugzilla 2281641 https://bugzilla.redhat.com/2281641
Bugzilla 2281664 https://bugzilla.redhat.com/2281664
Bugzilla 2281667 https://bugzilla.redhat.com/2281667
Bugzilla 2281672 https://bugzilla.redhat.com/2281672
Bugzilla 2281675 https://bugzilla.redhat.com/2281675
Bugzilla 2281682 https://bugzilla.redhat.com/2281682
Bugzilla 2281725 https://bugzilla.redhat.com/2281725
Bugzilla 2281752 https://bugzilla.redhat.com/2281752
Bugzilla 2281758 https://bugzilla.redhat.com/2281758
Bugzilla 2281819 https://bugzilla.redhat.com/2281819
Bugzilla 2281821 https://bugzilla.redhat.com/2281821
Bugzilla 2281833 https://bugzilla.redhat.com/2281833
Bugzilla 2281938 https://bugzilla.redhat.com/2281938
Bugzilla 2281949 https://bugzilla.redhat.com/2281949
Bugzilla 2281968 https://bugzilla.redhat.com/2281968
Bugzilla 2281989 https://bugzilla.redhat.com/2281989
Bugzilla 2282328 https://bugzilla.redhat.com/2282328
Bugzilla 2282373 https://bugzilla.redhat.com/2282373
Bugzilla 2282479 https://bugzilla.redhat.com/2282479
Bugzilla 2282553 https://bugzilla.redhat.com/2282553
Bugzilla 2282615 https://bugzilla.redhat.com/2282615
Bugzilla 2282623 https://bugzilla.redhat.com/2282623
Bugzilla 2282640 https://bugzilla.redhat.com/2282640
Bugzilla 2282642 https://bugzilla.redhat.com/2282642
Bugzilla 2282645 https://bugzilla.redhat.com/2282645
Bugzilla 2282717 https://bugzilla.redhat.com/2282717
Bugzilla 2282719 https://bugzilla.redhat.com/2282719
Bugzilla 2282727 https://bugzilla.redhat.com/2282727
Bugzilla 2282742 https://bugzilla.redhat.com/2282742
Bugzilla 2282743 https://bugzilla.redhat.com/2282743
Bugzilla 2282744 https://bugzilla.redhat.com/2282744
Bugzilla 2282759 https://bugzilla.redhat.com/2282759
Bugzilla 2282763 https://bugzilla.redhat.com/2282763
Bugzilla 2282766 https://bugzilla.redhat.com/2282766
Bugzilla 2282772 https://bugzilla.redhat.com/2282772
Bugzilla 2282780 https://bugzilla.redhat.com/2282780
Bugzilla 2282887 https://bugzilla.redhat.com/2282887
Bugzilla 2282896 https://bugzilla.redhat.com/2282896
Bugzilla 2282923 https://bugzilla.redhat.com/2282923
Bugzilla 2282925 https://bugzilla.redhat.com/2282925
Bugzilla 2282950 https://bugzilla.redhat.com/2282950
Bugzilla 2283401 https://bugzilla.redhat.com/2283401
Bugzilla 2283894 https://bugzilla.redhat.com/2283894
Bugzilla 2284400 https://bugzilla.redhat.com/2284400
Bugzilla 2284417 https://bugzilla.redhat.com/2284417
Bugzilla 2284421 https://bugzilla.redhat.com/2284421
Bugzilla 2284474 https://bugzilla.redhat.com/2284474
Bugzilla 2284477 https://bugzilla.redhat.com/2284477
Bugzilla 2284488 https://bugzilla.redhat.com/2284488
Bugzilla 2284496 https://bugzilla.redhat.com/2284496
Bugzilla 2284500 https://bugzilla.redhat.com/2284500
Bugzilla 2284513 https://bugzilla.redhat.com/2284513
Bugzilla 2284519 https://bugzilla.redhat.com/2284519
Bugzilla 2284539 https://bugzilla.redhat.com/2284539
Bugzilla 2284541 https://bugzilla.redhat.com/2284541
Bugzilla 2284556 https://bugzilla.redhat.com/2284556
Bugzilla 2284571 https://bugzilla.redhat.com/2284571
Bugzilla 2284590 https://bugzilla.redhat.com/2284590
Bugzilla 2284625 https://bugzilla.redhat.com/2284625
Bugzilla 2290408 https://bugzilla.redhat.com/2290408
Bugzilla 2292331 https://bugzilla.redhat.com/2292331
Bugzilla 2293078 https://bugzilla.redhat.com/2293078
Bugzilla 2293250 https://bugzilla.redhat.com/2293250
Bugzilla 2293276 https://bugzilla.redhat.com/2293276
Bugzilla 2293312 https://bugzilla.redhat.com/2293312
Bugzilla 2293316 https://bugzilla.redhat.com/2293316
Bugzilla 2293348 https://bugzilla.redhat.com/2293348
Bugzilla 2293371 https://bugzilla.redhat.com/2293371
Bugzilla 2293383 https://bugzilla.redhat.com/2293383
Bugzilla 2293418 https://bugzilla.redhat.com/2293418
Bugzilla 2293420 https://bugzilla.redhat.com/2293420
Bugzilla 2293444 https://bugzilla.redhat.com/2293444
Bugzilla 2293461 https://bugzilla.redhat.com/2293461
Bugzilla 2293653 https://bugzilla.redhat.com/2293653
Bugzilla 2293657 https://bugzilla.redhat.com/2293657
Bugzilla 2293684 https://bugzilla.redhat.com/2293684
Bugzilla 2293687 https://bugzilla.redhat.com/2293687
Bugzilla 2293700 https://bugzilla.redhat.com/2293700
Bugzilla 2293711 https://bugzilla.redhat.com/2293711
Bugzilla 2294274 https://bugzilla.redhat.com/2294274
Bugzilla 2295914 https://bugzilla.redhat.com/2295914
Bugzilla 2296067 https://bugzilla.redhat.com/2296067
Bugzilla 2297056 https://bugzilla.redhat.com/2297056
Bugzilla 2297474 https://bugzilla.redhat.com/2297474
Bugzilla 2297511 https://bugzilla.redhat.com/2297511
Bugzilla 2298108 https://bugzilla.redhat.com/2298108
RHSA RHSA-2024:5102 https://access.redhat.com/errata/RHSA-2024:5102
CVE CVE-2021-46939 https://access.redhat.com/security/cve/CVE-2021-46939
CVE CVE-2021-47257 https://access.redhat.com/security/cve/CVE-2021-47257
CVE CVE-2021-47284 https://access.redhat.com/security/cve/CVE-2021-47284
CVE CVE-2021-47304 https://access.redhat.com/security/cve/CVE-2021-47304
CVE CVE-2021-47373 https://access.redhat.com/security/cve/CVE-2021-47373
CVE CVE-2021-47408 https://access.redhat.com/security/cve/CVE-2021-47408
CVE CVE-2021-47461 https://access.redhat.com/security/cve/CVE-2021-47461
CVE CVE-2021-47468 https://access.redhat.com/security/cve/CVE-2021-47468
CVE CVE-2021-47491 https://access.redhat.com/security/cve/CVE-2021-47491
CVE CVE-2021-47548 https://access.redhat.com/security/cve/CVE-2021-47548
CVE CVE-2021-47579 https://access.redhat.com/security/cve/CVE-2021-47579
CVE CVE-2021-47624 https://access.redhat.com/security/cve/CVE-2021-47624
CVE CVE-2022-48632 https://access.redhat.com/security/cve/CVE-2022-48632
CVE CVE-2022-48743 https://access.redhat.com/security/cve/CVE-2022-48743
CVE CVE-2022-48747 https://access.redhat.com/security/cve/CVE-2022-48747
CVE CVE-2022-48757 https://access.redhat.com/security/cve/CVE-2022-48757
CVE CVE-2023-52463 https://access.redhat.com/security/cve/CVE-2023-52463
CVE CVE-2023-52469 https://access.redhat.com/security/cve/CVE-2023-52469
CVE CVE-2023-52471 https://access.redhat.com/security/cve/CVE-2023-52471
CVE CVE-2023-52486 https://access.redhat.com/security/cve/CVE-2023-52486
CVE CVE-2023-52530 https://access.redhat.com/security/cve/CVE-2023-52530
CVE CVE-2023-52619 https://access.redhat.com/security/cve/CVE-2023-52619
CVE CVE-2023-52622 https://access.redhat.com/security/cve/CVE-2023-52622
CVE CVE-2023-52623 https://access.redhat.com/security/cve/CVE-2023-52623
CVE CVE-2023-52648 https://access.redhat.com/security/cve/CVE-2023-52648
CVE CVE-2023-52653 https://access.redhat.com/security/cve/CVE-2023-52653
CVE CVE-2023-52658 https://access.redhat.com/security/cve/CVE-2023-52658
CVE CVE-2023-52662 https://access.redhat.com/security/cve/CVE-2023-52662
CVE CVE-2023-52679 https://access.redhat.com/security/cve/CVE-2023-52679
CVE CVE-2023-52707 https://access.redhat.com/security/cve/CVE-2023-52707
CVE CVE-2023-52730 https://access.redhat.com/security/cve/CVE-2023-52730
CVE CVE-2023-52756 https://access.redhat.com/security/cve/CVE-2023-52756
CVE CVE-2023-52762 https://access.redhat.com/security/cve/CVE-2023-52762
CVE CVE-2023-52764 https://access.redhat.com/security/cve/CVE-2023-52764
CVE CVE-2023-52777 https://access.redhat.com/security/cve/CVE-2023-52777
CVE CVE-2023-52784 https://access.redhat.com/security/cve/CVE-2023-52784
CVE CVE-2023-52791 https://access.redhat.com/security/cve/CVE-2023-52791
CVE CVE-2023-52796 https://access.redhat.com/security/cve/CVE-2023-52796
CVE CVE-2023-52803 https://access.redhat.com/security/cve/CVE-2023-52803
CVE CVE-2023-52811 https://access.redhat.com/security/cve/CVE-2023-52811
CVE CVE-2023-52832 https://access.redhat.com/security/cve/CVE-2023-52832
CVE CVE-2023-52834 https://access.redhat.com/security/cve/CVE-2023-52834
CVE CVE-2023-52845 https://access.redhat.com/security/cve/CVE-2023-52845
CVE CVE-2023-52847 https://access.redhat.com/security/cve/CVE-2023-52847
CVE CVE-2023-52864 https://access.redhat.com/security/cve/CVE-2023-52864
CVE CVE-2024-21823 https://access.redhat.com/security/cve/CVE-2024-21823
CVE CVE-2024-2201 https://access.redhat.com/security/cve/CVE-2024-2201
CVE CVE-2024-25739 https://access.redhat.com/security/cve/CVE-2024-25739
CVE CVE-2024-26586 https://access.redhat.com/security/cve/CVE-2024-26586
CVE CVE-2024-26614 https://access.redhat.com/security/cve/CVE-2024-26614
CVE CVE-2024-26640 https://access.redhat.com/security/cve/CVE-2024-26640
CVE CVE-2024-26660 https://access.redhat.com/security/cve/CVE-2024-26660
CVE CVE-2024-26669 https://access.redhat.com/security/cve/CVE-2024-26669
CVE CVE-2024-26686 https://access.redhat.com/security/cve/CVE-2024-26686
CVE CVE-2024-26704 https://access.redhat.com/security/cve/CVE-2024-26704
CVE CVE-2024-26733 https://access.redhat.com/security/cve/CVE-2024-26733
CVE CVE-2024-26740 https://access.redhat.com/security/cve/CVE-2024-26740
CVE CVE-2024-26772 https://access.redhat.com/security/cve/CVE-2024-26772
CVE CVE-2024-26773 https://access.redhat.com/security/cve/CVE-2024-26773
CVE CVE-2024-26802 https://access.redhat.com/security/cve/CVE-2024-26802
CVE CVE-2024-26810 https://access.redhat.com/security/cve/CVE-2024-26810
CVE CVE-2024-26837 https://access.redhat.com/security/cve/CVE-2024-26837
CVE CVE-2024-26840 https://access.redhat.com/security/cve/CVE-2024-26840
CVE CVE-2024-26843 https://access.redhat.com/security/cve/CVE-2024-26843
CVE CVE-2024-26852 https://access.redhat.com/security/cve/CVE-2024-26852
CVE CVE-2024-26853 https://access.redhat.com/security/cve/CVE-2024-26853
CVE CVE-2024-26870 https://access.redhat.com/security/cve/CVE-2024-26870
CVE CVE-2024-26878 https://access.redhat.com/security/cve/CVE-2024-26878
CVE CVE-2024-26921 https://access.redhat.com/security/cve/CVE-2024-26921
CVE CVE-2024-26925 https://access.redhat.com/security/cve/CVE-2024-26925
CVE CVE-2024-26940 https://access.redhat.com/security/cve/CVE-2024-26940
CVE CVE-2024-26958 https://access.redhat.com/security/cve/CVE-2024-26958
CVE CVE-2024-26960 https://access.redhat.com/security/cve/CVE-2024-26960
CVE CVE-2024-26961 https://access.redhat.com/security/cve/CVE-2024-26961
CVE CVE-2024-27010 https://access.redhat.com/security/cve/CVE-2024-27010
CVE CVE-2024-27011 https://access.redhat.com/security/cve/CVE-2024-27011
CVE CVE-2024-27019 https://access.redhat.com/security/cve/CVE-2024-27019
CVE CVE-2024-27020 https://access.redhat.com/security/cve/CVE-2024-27020
CVE CVE-2024-27025 https://access.redhat.com/security/cve/CVE-2024-27025
CVE CVE-2024-27065 https://access.redhat.com/security/cve/CVE-2024-27065
CVE CVE-2024-27388 https://access.redhat.com/security/cve/CVE-2024-27388
CVE CVE-2024-27395 https://access.redhat.com/security/cve/CVE-2024-27395
CVE CVE-2024-27434 https://access.redhat.com/security/cve/CVE-2024-27434
CVE CVE-2024-31076 https://access.redhat.com/security/cve/CVE-2024-31076
CVE CVE-2024-33621 https://access.redhat.com/security/cve/CVE-2024-33621
CVE CVE-2024-35790 https://access.redhat.com/security/cve/CVE-2024-35790
CVE CVE-2024-35801 https://access.redhat.com/security/cve/CVE-2024-35801
CVE CVE-2024-35807 https://access.redhat.com/security/cve/CVE-2024-35807
CVE CVE-2024-35810 https://access.redhat.com/security/cve/CVE-2024-35810
CVE CVE-2024-35814 https://access.redhat.com/security/cve/CVE-2024-35814
CVE CVE-2024-35847 https://access.redhat.com/security/cve/CVE-2024-35847
CVE CVE-2024-35876 https://access.redhat.com/security/cve/CVE-2024-35876
CVE CVE-2024-35893 https://access.redhat.com/security/cve/CVE-2024-35893
CVE CVE-2024-35896 https://access.redhat.com/security/cve/CVE-2024-35896
CVE CVE-2024-35897 https://access.redhat.com/security/cve/CVE-2024-35897
CVE CVE-2024-35899 https://access.redhat.com/security/cve/CVE-2024-35899
CVE CVE-2024-35900 https://access.redhat.com/security/cve/CVE-2024-35900
CVE CVE-2024-35910 https://access.redhat.com/security/cve/CVE-2024-35910
CVE CVE-2024-35912 https://access.redhat.com/security/cve/CVE-2024-35912
CVE CVE-2024-35924 https://access.redhat.com/security/cve/CVE-2024-35924
CVE CVE-2024-35925 https://access.redhat.com/security/cve/CVE-2024-35925
CVE CVE-2024-35930 https://access.redhat.com/security/cve/CVE-2024-35930
CVE CVE-2024-35937 https://access.redhat.com/security/cve/CVE-2024-35937
CVE CVE-2024-35938 https://access.redhat.com/security/cve/CVE-2024-35938
CVE CVE-2024-35946 https://access.redhat.com/security/cve/CVE-2024-35946
CVE CVE-2024-35947 https://access.redhat.com/security/cve/CVE-2024-35947
CVE CVE-2024-35952 https://access.redhat.com/security/cve/CVE-2024-35952
CVE CVE-2024-36000 https://access.redhat.com/security/cve/CVE-2024-36000
CVE CVE-2024-36005 https://access.redhat.com/security/cve/CVE-2024-36005
CVE CVE-2024-36006 https://access.redhat.com/security/cve/CVE-2024-36006
CVE CVE-2024-36010 https://access.redhat.com/security/cve/CVE-2024-36010
CVE CVE-2024-36016 https://access.redhat.com/security/cve/CVE-2024-36016
CVE CVE-2024-36017 https://access.redhat.com/security/cve/CVE-2024-36017
CVE CVE-2024-36020 https://access.redhat.com/security/cve/CVE-2024-36020
CVE CVE-2024-36025 https://access.redhat.com/security/cve/CVE-2024-36025
CVE CVE-2024-36270 https://access.redhat.com/security/cve/CVE-2024-36270
CVE CVE-2024-36286 https://access.redhat.com/security/cve/CVE-2024-36286
CVE CVE-2024-36489 https://access.redhat.com/security/cve/CVE-2024-36489
CVE CVE-2024-36886 https://access.redhat.com/security/cve/CVE-2024-36886
CVE CVE-2024-36889 https://access.redhat.com/security/cve/CVE-2024-36889
CVE CVE-2024-36896 https://access.redhat.com/security/cve/CVE-2024-36896
CVE CVE-2024-36904 https://access.redhat.com/security/cve/CVE-2024-36904
CVE CVE-2024-36905 https://access.redhat.com/security/cve/CVE-2024-36905
CVE CVE-2024-36917 https://access.redhat.com/security/cve/CVE-2024-36917
CVE CVE-2024-36921 https://access.redhat.com/security/cve/CVE-2024-36921
CVE CVE-2024-36927 https://access.redhat.com/security/cve/CVE-2024-36927
CVE CVE-2024-36929 https://access.redhat.com/security/cve/CVE-2024-36929
CVE CVE-2024-36933 https://access.redhat.com/security/cve/CVE-2024-36933
CVE CVE-2024-36940 https://access.redhat.com/security/cve/CVE-2024-36940
CVE CVE-2024-36941 https://access.redhat.com/security/cve/CVE-2024-36941
CVE CVE-2024-36950 https://access.redhat.com/security/cve/CVE-2024-36950
CVE CVE-2024-36954 https://access.redhat.com/security/cve/CVE-2024-36954
CVE CVE-2024-36960 https://access.redhat.com/security/cve/CVE-2024-36960
CVE CVE-2024-36971 https://access.redhat.com/security/cve/CVE-2024-36971
CVE CVE-2024-36978 https://access.redhat.com/security/cve/CVE-2024-36978
CVE CVE-2024-36979 https://access.redhat.com/security/cve/CVE-2024-36979
CVE CVE-2024-38538 https://access.redhat.com/security/cve/CVE-2024-38538
CVE CVE-2024-38555 https://access.redhat.com/security/cve/CVE-2024-38555
CVE CVE-2024-38573 https://access.redhat.com/security/cve/CVE-2024-38573
CVE CVE-2024-38575 https://access.redhat.com/security/cve/CVE-2024-38575
CVE CVE-2024-38596 https://access.redhat.com/security/cve/CVE-2024-38596
CVE CVE-2024-38615 https://access.redhat.com/security/cve/CVE-2024-38615
CVE CVE-2024-38627 https://access.redhat.com/security/cve/CVE-2024-38627
CVE CVE-2024-39276 https://access.redhat.com/security/cve/CVE-2024-39276
CVE CVE-2024-39472 https://access.redhat.com/security/cve/CVE-2024-39472
CVE CVE-2024-39476 https://access.redhat.com/security/cve/CVE-2024-39476
CVE CVE-2024-39487 https://access.redhat.com/security/cve/CVE-2024-39487
CVE CVE-2024-39502 https://access.redhat.com/security/cve/CVE-2024-39502
CVE CVE-2024-40927 https://access.redhat.com/security/cve/CVE-2024-40927
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/kernel-rt?arch=x86_64&distro=redhat-8.10 redhat kernel-rt < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-modules?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-modules < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-modules-extra?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-modules-extra < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-kvm?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-kvm < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-devel?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-devel < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-debug < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-modules?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-debug-modules < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-modules-extra?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-debug-modules-extra < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-kvm?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-debug-kvm < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-devel?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-debug-devel < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-debug-core?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-debug-core < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
Affected pkg:rpm/redhat/kernel-rt-core?arch=x86_64&distro=redhat-8.10 redhat kernel-rt-core < 4.18.0-553.16.1.rt7.357.el8_10 redhat-8.10 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...