Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:0724
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:0724
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:0724.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:0724
Related
CVE-2021-30002
CVE-2021-34866
CVE-2021-3640
CVE-2021-4204
CVE-2022-0168
CVE-2022-0500
CVE-2022-0617
CVE-2022-1462
CVE-2022-2078
CVE-2022-21499
CVE-2022-23222
CVE-2022-24448
CVE-2022-25265
CVE-2022-2586
CVE-2022-2663
CVE-2022-28388
CVE-2022-28390
CVE-2022-28893
CVE-2022-3524
CVE-2022-3545
CVE-2022-3566
CVE-2022-3594
CVE-2022-3619
CVE-2022-3623
CVE-2022-36946
CVE-2022-3707
CVE-2022-39189
CVE-2022-45887
CVE-2023-0458
CVE-2023-1075
CVE-2023-1252
CVE-2023-1989
CVE-2023-20569
CVE-2023-2166
CVE-2023-2176
CVE-2023-23455
CVE-2023-28328
CVE-2023-28772
CVE-2023-3141
CVE-2023-35825
CVE-2023-40283
CVE-2023-4132
CVE-2023-45862
CVE-2023-46813
CVE-2023-4921
CVE-2023-5717
CVE-2023-6356
CVE-2023-6535
CVE-2023-6536
CVE-2023-6610
CVE-2023-6817
CVE-2023-6932
CVE-2024-0646
Published
2024-09-16T17:02:40Z
Modified
2024-10-30T18:02:08Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2024:0724
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1946279
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
https://bugzilla.redhat.com/show_bug.cgi?id=2000457
https://bugzilla.redhat.com/show_bug.cgi?id=2037386
https://bugzilla.redhat.com/show_bug.cgi?id=2039178
https://bugzilla.redhat.com/show_bug.cgi?id=2043520
https://bugzilla.redhat.com/show_bug.cgi?id=2044578
https://bugzilla.redhat.com/show_bug.cgi?id=2051444
https://bugzilla.redhat.com/show_bug.cgi?id=2053632
https://bugzilla.redhat.com/show_bug.cgi?id=2055499
https://bugzilla.redhat.com/show_bug.cgi?id=2073064
https://bugzilla.redhat.com/show_bug.cgi?id=2073091
https://bugzilla.redhat.com/show_bug.cgi?id=2074208
https://bugzilla.redhat.com/show_bug.cgi?id=2078466
https://bugzilla.redhat.com/show_bug.cgi?id=2084183
https://bugzilla.redhat.com/show_bug.cgi?id=2096178
https://bugzilla.redhat.com/show_bug.cgi?id=2114878
https://bugzilla.redhat.com/show_bug.cgi?id=2115278
https://bugzilla.redhat.com/show_bug.cgi?id=2123056
https://bugzilla.redhat.com/show_bug.cgi?id=2124788
https://bugzilla.redhat.com/show_bug.cgi?id=2137979
https://bugzilla.redhat.com/show_bug.cgi?id=2143893
https://bugzilla.redhat.com/show_bug.cgi?id=2148520
https://bugzilla.redhat.com/show_bug.cgi?id=2149024
https://bugzilla.redhat.com/show_bug.cgi?id=2150947
https://bugzilla.redhat.com/show_bug.cgi?id=2154235
https://bugzilla.redhat.com/show_bug.cgi?id=2161310
https://bugzilla.redhat.com/show_bug.cgi?id=2165721
https://bugzilla.redhat.com/show_bug.cgi?id=2168332
https://bugzilla.redhat.com/show_bug.cgi?id=2173434
https://bugzilla.redhat.com/show_bug.cgi?id=2176140
https://bugzilla.redhat.com/show_bug.cgi?id=2177389
https://bugzilla.redhat.com/show_bug.cgi?id=2181330
https://bugzilla.redhat.com/show_bug.cgi?id=2185945
https://bugzilla.redhat.com/show_bug.cgi?id=2187813
https://bugzilla.redhat.com/show_bug.cgi?id=2187931
https://bugzilla.redhat.com/show_bug.cgi?id=2193219
https://bugzilla.redhat.com/show_bug.cgi?id=2207625
https://bugzilla.redhat.com/show_bug.cgi?id=2213199
https://bugzilla.redhat.com/show_bug.cgi?id=2215837
https://bugzilla.redhat.com/show_bug.cgi?id=2221707
https://bugzilla.redhat.com/show_bug.cgi?id=2231800
https://bugzilla.redhat.com/show_bug.cgi?id=2244715
https://bugzilla.redhat.com/show_bug.cgi?id=2245514
https://bugzilla.redhat.com/show_bug.cgi?id=2246944
https://bugzilla.redhat.com/show_bug.cgi?id=2246945
https://bugzilla.redhat.com/show_bug.cgi?id=2253614
https://bugzilla.redhat.com/show_bug.cgi?id=2253908
https://bugzilla.redhat.com/show_bug.cgi?id=2254052
https://bugzilla.redhat.com/show_bug.cgi?id=2254053
https://bugzilla.redhat.com/show_bug.cgi?id=2254054
https://bugzilla.redhat.com/show_bug.cgi?id=2255139
https://bugzilla.redhat.com/show_bug.cgi?id=2255283
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0724.json
https://access.redhat.com/security/cve/CVE-2021-3640
https://www.cve.org/CVERecord?id=CVE-2021-3640
https://nvd.nist.gov/vuln/detail/CVE-2021-3640
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
https://access.redhat.com/security/cve/CVE-2021-4204
https://www.cve.org/CVERecord?id=CVE-2021-4204
https://nvd.nist.gov/vuln/detail/CVE-2021-4204
https://www.openwall.com/lists/oss-security/2022/01/11/4
https://access.redhat.com/security/cve/CVE-2021-30002
https://www.cve.org/CVERecord?id=CVE-2021-30002
https://nvd.nist.gov/vuln/detail/CVE-2021-30002
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899
https://access.redhat.com/security/cve/CVE-2021-34866
https://www.cve.org/CVERecord?id=CVE-2021-34866
https://nvd.nist.gov/vuln/detail/CVE-2021-34866
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de
https://www.zerodayinitiative.com/advisories/ZDI-21-1148/
https://access.redhat.com/security/cve/CVE-2022-0168
https://www.cve.org/CVERecord?id=CVE-2022-0168
https://nvd.nist.gov/vuln/detail/CVE-2022-0168
https://access.redhat.com/security/cve/CVE-2022-0500
https://www.cve.org/CVERecord?id=CVE-2022-0500
https://nvd.nist.gov/vuln/detail/CVE-2022-0500
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
https://access.redhat.com/security/cve/CVE-2022-0617
https://www.cve.org/CVERecord?id=CVE-2022-0617
https://nvd.nist.gov/vuln/detail/CVE-2022-0617
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f
https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
https://access.redhat.com/security/cve/CVE-2022-1462
https://www.cve.org/CVERecord?id=CVE-2022-1462
https://nvd.nist.gov/vuln/detail/CVE-2022-1462
https://seclists.org/oss-sec/2022/q2/155
https://access.redhat.com/security/cve/CVE-2022-2078
https://www.cve.org/CVERecord?id=CVE-2022-2078
https://nvd.nist.gov/vuln/detail/CVE-2022-2078
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
https://access.redhat.com/security/cve/CVE-2022-2586
https://www.cve.org/CVERecord?id=CVE-2022-2586
https://nvd.nist.gov/vuln/detail/CVE-2022-2586
https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t
https://www.openwall.com/lists/oss-security/2022/08/09/5
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2022-2663
https://www.cve.org/CVERecord?id=CVE-2022-2663
https://nvd.nist.gov/vuln/detail/CVE-2022-2663
https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl@dgl.cx/T/
https://access.redhat.com/security/cve/CVE-2022-3524
https://www.cve.org/CVERecord?id=CVE-2022-3524
https://nvd.nist.gov/vuln/detail/CVE-2022-3524
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c52c6bb831f6335c176a0fc7214e26f43adbd11
https://access.redhat.com/security/cve/CVE-2022-3545
https://www.cve.org/CVERecord?id=CVE-2022-3545
https://nvd.nist.gov/vuln/detail/CVE-2022-3545
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a
https://access.redhat.com/security/cve/CVE-2022-3566
https://www.cve.org/CVERecord?id=CVE-2022-3566
https://nvd.nist.gov/vuln/detail/CVE-2022-3566
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=f49cd2f4d6170d27a2c61f1fecb03d8a70c91f57
https://access.redhat.com/security/cve/CVE-2022-3594
https://www.cve.org/CVERecord?id=CVE-2022-3594
https://nvd.nist.gov/vuln/detail/CVE-2022-3594
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
https://access.redhat.com/security/cve/CVE-2022-3619
https://www.cve.org/CVERecord?id=CVE-2022-3619
https://nvd.nist.gov/vuln/detail/CVE-2022-3619
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=97097c85c088e11651146da32a4e1cdb9dfa6193
https://vuldb.com/?id.211918
https://access.redhat.com/security/cve/CVE-2022-3623
https://www.cve.org/CVERecord?id=CVE-2022-3623
https://nvd.nist.gov/vuln/detail/CVE-2022-3623
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=fac35ba763ed07ba93154c95ffc0c4a55023707f
https://access.redhat.com/security/cve/CVE-2022-3707
https://www.cve.org/CVERecord?id=CVE-2022-3707
https://nvd.nist.gov/vuln/detail/CVE-2022-3707
https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz@163.com/
https://access.redhat.com/security/cve/CVE-2022-21499
https://www.cve.org/CVERecord?id=CVE-2022-21499
https://nvd.nist.gov/vuln/detail/CVE-2022-21499
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eadb2f47a3ced5c64b23b90fd2a3463f63726066
https://access.redhat.com/security/cve/CVE-2022-23222
https://www.cve.org/CVERecord?id=CVE-2022-23222
https://nvd.nist.gov/vuln/detail/CVE-2022-23222
https://www.openwall.com/lists/oss-security/2022/01/13/1
https://access.redhat.com/security/cve/CVE-2022-24448
https://www.cve.org/CVERecord?id=CVE-2022-24448
https://nvd.nist.gov/vuln/detail/CVE-2022-24448
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
https://access.redhat.com/security/cve/CVE-2022-25265
https://www.cve.org/CVERecord?id=CVE-2022-25265
https://nvd.nist.gov/vuln/detail/CVE-2022-25265
https://github.com/torvalds/linux/blob/1c33bb0507508af24fd754dd7123bd8e997fab2f/arch/x86/include/asm/elf.h#L281-L294
https://github.com/x0reaxeax/exec-prot-bypass
https://access.redhat.com/security/cve/CVE-2022-28388
https://www.cve.org/CVERecord?id=CVE-2022-28388
https://nvd.nist.gov/vuln/detail/CVE-2022-28388
https://access.redhat.com/security/cve/CVE-2022-28390
https://www.cve.org/CVERecord?id=CVE-2022-28390
https://nvd.nist.gov/vuln/detail/CVE-2022-28390
https://access.redhat.com/security/cve/CVE-2022-28893
https://www.cve.org/CVERecord?id=CVE-2022-28893
https://nvd.nist.gov/vuln/detail/CVE-2022-28893
http://www.openwall.com/lists/oss-security/2022/04/11/3
http://www.openwall.com/lists/oss-security/2022/04/11/4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
https://access.redhat.com/security/cve/CVE-2022-36946
https://www.cve.org/CVERecord?id=CVE-2022-36946
https://nvd.nist.gov/vuln/detail/CVE-2022-36946
https://lore.kernel.org/all/20220726104206.2036-1-fw@strlen.de/t/
https://access.redhat.com/security/cve/CVE-2022-39189
https://www.cve.org/CVERecord?id=CVE-2022-39189
https://nvd.nist.gov/vuln/detail/CVE-2022-39189
https://bugs.chromium.org/p/project-zero/issues/detail?id=2309
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd88243c7e03845a450795e134b488fc2afb736
https://access.redhat.com/security/cve/CVE-2022-45887
https://www.cve.org/CVERecord?id=CVE-2022-45887
https://nvd.nist.gov/vuln/detail/CVE-2022-45887
https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/
https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/
https://access.redhat.com/security/cve/CVE-2023-0458
https://www.cve.org/CVERecord?id=CVE-2023-0458
https://nvd.nist.gov/vuln/detail/CVE-2023-0458
https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11
https://access.redhat.com/security/cve/CVE-2023-1075
https://www.cve.org/CVERecord?id=CVE-2023-1075
https://nvd.nist.gov/vuln/detail/CVE-2023-1075
https://access.redhat.com/security/cve/CVE-2023-1252
https://www.cve.org/CVERecord?id=CVE-2023-1252
https://nvd.nist.gov/vuln/detail/CVE-2023-1252
https://lore.kernel.org/lkml/20211115165433.449951285@linuxfoundation.org/
https://access.redhat.com/security/cve/CVE-2023-1989
https://www.cve.org/CVERecord?id=CVE-2023-1989
https://nvd.nist.gov/vuln/detail/CVE-2023-1989
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
https://access.redhat.com/security/cve/CVE-2023-2166
https://www.cve.org/CVERecord?id=CVE-2023-2166
https://nvd.nist.gov/vuln/detail/CVE-2023-2166
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c
https://access.redhat.com/security/cve/CVE-2023-2176
https://www.cve.org/CVERecord?id=CVE-2023-2176
https://nvd.nist.gov/vuln/detail/CVE-2023-2176
https://www.spinics.net/lists/linux-rdma/msg114749.html
https://access.redhat.com/security/cve/CVE-2023-3141
https://www.cve.org/CVERecord?id=CVE-2023-3141
https://nvd.nist.gov/vuln/detail/CVE-2023-3141
https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/
https://access.redhat.com/security/cve/CVE-2023-4132
https://www.cve.org/CVERecord?id=CVE-2023-4132
https://nvd.nist.gov/vuln/detail/CVE-2023-4132
https://access.redhat.com/security/cve/CVE-2023-4921
https://www.cve.org/CVERecord?id=CVE-2023-4921
https://nvd.nist.gov/vuln/detail/CVE-2023-4921
https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8
https://access.redhat.com/security/cve/CVE-2023-5717
https://www.cve.org/CVERecord?id=CVE-2023-5717
https://nvd.nist.gov/vuln/detail/CVE-2023-5717
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06
https://access.redhat.com/security/cve/CVE-2023-6356
https://www.cve.org/CVERecord?id=CVE-2023-6356
https://nvd.nist.gov/vuln/detail/CVE-2023-6356
https://access.redhat.com/security/cve/CVE-2023-6535
https://www.cve.org/CVERecord?id=CVE-2023-6535
https://nvd.nist.gov/vuln/detail/CVE-2023-6535
https://access.redhat.com/security/cve/CVE-2023-6536
https://www.cve.org/CVERecord?id=CVE-2023-6536
https://nvd.nist.gov/vuln/detail/CVE-2023-6536
https://access.redhat.com/security/cve/CVE-2023-6610
https://www.cve.org/CVERecord?id=CVE-2023-6610
https://nvd.nist.gov/vuln/detail/CVE-2023-6610
https://bugzilla.kernel.org/show_bug.cgi?id=218219
https://access.redhat.com/security/cve/CVE-2023-6817
https://www.cve.org/CVERecord?id=CVE-2023-6817
https://nvd.nist.gov/vuln/detail/CVE-2023-6817
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
https://access.redhat.com/security/cve/CVE-2023-6932
https://www.cve.org/CVERecord?id=CVE-2023-6932
https://nvd.nist.gov/vuln/detail/CVE-2023-6932
https://access.redhat.com/security/cve/CVE-2023-20569
https://www.cve.org/CVERecord?id=CVE-2023-20569
https://nvd.nist.gov/vuln/detail/CVE-2023-20569
https://access.redhat.com/solutions/7049120
https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html
https://access.redhat.com/security/cve/CVE-2023-23455
https://www.cve.org/CVERecord?id=CVE-2023-23455
https://nvd.nist.gov/vuln/detail/CVE-2023-23455
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b
https://access.redhat.com/security/cve/CVE-2023-28328
https://www.cve.org/CVERecord?id=CVE-2023-28328
https://nvd.nist.gov/vuln/detail/CVE-2023-28328
https://lore.kernel.org/linux-media/20221120065918.2160782-1-zhongbaisong@huawei.com/
https://lore.kernel.org/lkml/CAO4mrfcPHB5aQJO=mpqV+p8mPLNg-Fok0gw8gZ=zemAfMGTzMg@mail.gmail.com/
https://access.redhat.com/security/cve/CVE-2023-28772
https://www.cve.org/CVERecord?id=CVE-2023-28772
https://nvd.nist.gov/vuln/detail/CVE-2023-28772
https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7
https://access.redhat.com/security/cve/CVE-2023-35825
https://www.cve.org/CVERecord?id=CVE-2023-35825
https://nvd.nist.gov/vuln/detail/CVE-2023-35825
https://access.redhat.com/security/cve/CVE-2023-40283
https://www.cve.org/CVERecord?id=CVE-2023-40283
https://nvd.nist.gov/vuln/detail/CVE-2023-40283
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
https://access.redhat.com/security/cve/CVE-2023-45862
https://www.cve.org/CVERecord?id=CVE-2023-45862
https://nvd.nist.gov/vuln/detail/CVE-2023-45862
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce33e64c1788912976b61314b56935abd4bc97ef
https://access.redhat.com/security/cve/CVE-2023-46813
https://www.cve.org/CVERecord?id=CVE-2023-46813
https://nvd.nist.gov/vuln/detail/CVE-2023-46813
https://bugzilla.suse.com/show_bug.cgi?id=1212649
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf
https://access.redhat.com/security/cve/CVE-2024-0646
https://www.cve.org/CVERecord?id=CVE-2024-0646
https://nvd.nist.gov/vuln/detail/CVE-2024-0646
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267
Affected packages
Red Hat:rhev_hypervisor:4.4::el8
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhev_hypervisor:4.4::el8
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::baseos
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
Red Hat:rhel_eus:8.6::crb
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-372.91.1.el8_6
RHSA-2024:0724 - OSV