Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:4211
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:4211
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:4211.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:4211
Related
CVE-2020-26555
CVE-2021-46909
CVE-2021-46972
CVE-2021-47069
CVE-2021-47073
CVE-2021-47236
CVE-2021-47310
CVE-2021-47311
CVE-2021-47353
CVE-2021-47356
CVE-2021-47456
CVE-2021-47495
CVE-2023-5090
CVE-2023-52464
CVE-2023-52560
CVE-2023-52615
CVE-2023-52626
CVE-2023-52667
CVE-2023-52669
CVE-2023-52675
CVE-2023-52686
CVE-2023-52700
CVE-2023-52703
CVE-2023-52781
CVE-2023-52813
CVE-2023-52835
CVE-2023-52877
CVE-2023-52878
CVE-2023-52881
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26656
CVE-2024-26675
CVE-2024-26735
CVE-2024-26759
CVE-2024-26801
CVE-2024-26804
CVE-2024-26826
CVE-2024-26859
CVE-2024-26906
CVE-2024-26907
CVE-2024-26974
CVE-2024-26982
CVE-2024-27397
CVE-2024-27410
CVE-2024-35789
CVE-2024-35835
CVE-2024-35838
CVE-2024-35845
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35888
CVE-2024-35890
CVE-2024-35958
CVE-2024-35959
CVE-2024-35960
CVE-2024-36004
CVE-2024-36007
Published
2024-09-28T00:45:40Z
Modified
2024-10-30T10:34:29Z
Severity
7.0 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2024:4211
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1918601
https://bugzilla.redhat.com/show_bug.cgi?id=2248122
https://bugzilla.redhat.com/show_bug.cgi?id=2258875
https://bugzilla.redhat.com/show_bug.cgi?id=2265517
https://bugzilla.redhat.com/show_bug.cgi?id=2265519
https://bugzilla.redhat.com/show_bug.cgi?id=2265520
https://bugzilla.redhat.com/show_bug.cgi?id=2265800
https://bugzilla.redhat.com/show_bug.cgi?id=2266408
https://bugzilla.redhat.com/show_bug.cgi?id=2266831
https://bugzilla.redhat.com/show_bug.cgi?id=2267513
https://bugzilla.redhat.com/show_bug.cgi?id=2267518
https://bugzilla.redhat.com/show_bug.cgi?id=2267730
https://bugzilla.redhat.com/show_bug.cgi?id=2270093
https://bugzilla.redhat.com/show_bug.cgi?id=2271680
https://bugzilla.redhat.com/show_bug.cgi?id=2272692
https://bugzilla.redhat.com/show_bug.cgi?id=2272829
https://bugzilla.redhat.com/show_bug.cgi?id=2273204
https://bugzilla.redhat.com/show_bug.cgi?id=2273278
https://bugzilla.redhat.com/show_bug.cgi?id=2273423
https://bugzilla.redhat.com/show_bug.cgi?id=2273429
https://bugzilla.redhat.com/show_bug.cgi?id=2275604
https://bugzilla.redhat.com/show_bug.cgi?id=2275633
https://bugzilla.redhat.com/show_bug.cgi?id=2275635
https://bugzilla.redhat.com/show_bug.cgi?id=2275733
https://bugzilla.redhat.com/show_bug.cgi?id=2278337
https://bugzilla.redhat.com/show_bug.cgi?id=2278354
https://bugzilla.redhat.com/show_bug.cgi?id=2280434
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281113
https://bugzilla.redhat.com/show_bug.cgi?id=2281157
https://bugzilla.redhat.com/show_bug.cgi?id=2281165
https://bugzilla.redhat.com/show_bug.cgi?id=2281251
https://bugzilla.redhat.com/show_bug.cgi?id=2281253
https://bugzilla.redhat.com/show_bug.cgi?id=2281255
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281311
https://bugzilla.redhat.com/show_bug.cgi?id=2281334
https://bugzilla.redhat.com/show_bug.cgi?id=2281346
https://bugzilla.redhat.com/show_bug.cgi?id=2281350
https://bugzilla.redhat.com/show_bug.cgi?id=2281689
https://bugzilla.redhat.com/show_bug.cgi?id=2281693
https://bugzilla.redhat.com/show_bug.cgi?id=2281920
https://bugzilla.redhat.com/show_bug.cgi?id=2281923
https://bugzilla.redhat.com/show_bug.cgi?id=2281925
https://bugzilla.redhat.com/show_bug.cgi?id=2281953
https://bugzilla.redhat.com/show_bug.cgi?id=2281986
https://bugzilla.redhat.com/show_bug.cgi?id=2282394
https://bugzilla.redhat.com/show_bug.cgi?id=2282400
https://bugzilla.redhat.com/show_bug.cgi?id=2282471
https://bugzilla.redhat.com/show_bug.cgi?id=2282472
https://bugzilla.redhat.com/show_bug.cgi?id=2282581
https://bugzilla.redhat.com/show_bug.cgi?id=2282609
https://bugzilla.redhat.com/show_bug.cgi?id=2282612
https://bugzilla.redhat.com/show_bug.cgi?id=2282653
https://bugzilla.redhat.com/show_bug.cgi?id=2282680
https://bugzilla.redhat.com/show_bug.cgi?id=2282698
https://bugzilla.redhat.com/show_bug.cgi?id=2282712
https://bugzilla.redhat.com/show_bug.cgi?id=2282735
https://bugzilla.redhat.com/show_bug.cgi?id=2282902
https://bugzilla.redhat.com/show_bug.cgi?id=2282920
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4211.json
https://access.redhat.com/security/cve/CVE-2020-26555
https://www.cve.org/CVERecord?id=CVE-2020-26555
https://nvd.nist.gov/vuln/detail/CVE-2020-26555
https://access.redhat.com/security/cve/CVE-2021-46909
https://www.cve.org/CVERecord?id=CVE-2021-46909
https://nvd.nist.gov/vuln/detail/CVE-2021-46909
https://git.kernel.org/stable/c/1fc087fdb98d556b416c82ed6e3964a30885f47a
https://git.kernel.org/stable/c/2643da6aa57920d9159a1a579fb04f89a2b0d29a
https://git.kernel.org/stable/c/30e3b4f256b4e366a61658c294f6a21b8626dda7
https://git.kernel.org/stable/c/532747fd5c7aaa17ee5cf79f3e947c31eb0e35cf
https://git.kernel.org/stable/c/871b569a3e67f570df9f5ba195444dc7c621293b
https://git.kernel.org/stable/c/c3efce8cc9807339633ee30e39882f4c8626ee1d
https://access.redhat.com/security/cve/CVE-2021-46972
https://www.cve.org/CVERecord?id=CVE-2021-46972
https://nvd.nist.gov/vuln/detail/CVE-2021-46972
https://lore.kernel.org/linux-cve-announce/2024022721-CVE-2021-46972-2ec2@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47069
https://www.cve.org/CVERecord?id=CVE-2021-47069
https://nvd.nist.gov/vuln/detail/CVE-2021-47069
https://lore.kernel.org/linux-cve-announce/2024030141-CVE-2021-47069-5797@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47073
https://www.cve.org/CVERecord?id=CVE-2021-47073
https://nvd.nist.gov/vuln/detail/CVE-2021-47073
https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47073-704a@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47236
https://www.cve.org/CVERecord?id=CVE-2021-47236
https://nvd.nist.gov/vuln/detail/CVE-2021-47236
https://access.redhat.com/security/cve/CVE-2021-47310
https://www.cve.org/CVERecord?id=CVE-2021-47310
https://nvd.nist.gov/vuln/detail/CVE-2021-47310
https://lore.kernel.org/linux-cve-announce/2024052128-CVE-2021-47310-a59d@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47311
https://www.cve.org/CVERecord?id=CVE-2021-47311
https://nvd.nist.gov/vuln/detail/CVE-2021-47311
https://lore.kernel.org/linux-cve-announce/2024052129-CVE-2021-47311-47f4@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47353
https://www.cve.org/CVERecord?id=CVE-2021-47353
https://nvd.nist.gov/vuln/detail/CVE-2021-47353
https://lore.kernel.org/linux-cve-announce/2024052141-CVE-2021-47353-8d3a@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47356
https://www.cve.org/CVERecord?id=CVE-2021-47356
https://nvd.nist.gov/vuln/detail/CVE-2021-47356
https://lore.kernel.org/linux-cve-announce/2024052142-CVE-2021-47356-a3d4@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47456
https://www.cve.org/CVERecord?id=CVE-2021-47456
https://nvd.nist.gov/vuln/detail/CVE-2021-47456
https://lore.kernel.org/linux-cve-announce/2024052244-CVE-2021-47456-dc47@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47495
https://www.cve.org/CVERecord?id=CVE-2021-47495
https://nvd.nist.gov/vuln/detail/CVE-2021-47495
https://lore.kernel.org/linux-cve-announce/2024052242-CVE-2021-47495-a5f8@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-5090
https://www.cve.org/CVERecord?id=CVE-2023-5090
https://nvd.nist.gov/vuln/detail/CVE-2023-5090
https://access.redhat.com/security/cve/CVE-2023-52464
https://www.cve.org/CVERecord?id=CVE-2023-52464
https://nvd.nist.gov/vuln/detail/CVE-2023-52464
https://lore.kernel.org/linux-cve-announce/2024022336-CVE-2023-52464-b17c@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52560
https://www.cve.org/CVERecord?id=CVE-2023-52560
https://nvd.nist.gov/vuln/detail/CVE-2023-52560
https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52560-c3de@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52615
https://www.cve.org/CVERecord?id=CVE-2023-52615
https://nvd.nist.gov/vuln/detail/CVE-2023-52615
https://lore.kernel.org/linux-cve-announce/20240318101458.2835626-10-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2023-52626
https://www.cve.org/CVERecord?id=CVE-2023-52626
https://nvd.nist.gov/vuln/detail/CVE-2023-52626
https://lore.kernel.org/linux-cve-announce/20240326175007.1388794-12-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2023-52667
https://www.cve.org/CVERecord?id=CVE-2023-52667
https://nvd.nist.gov/vuln/detail/CVE-2023-52667
https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52667-649b@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52669
https://www.cve.org/CVERecord?id=CVE-2023-52669
https://nvd.nist.gov/vuln/detail/CVE-2023-52669
https://lore.kernel.org/linux-cve-announce/2024051728-CVE-2023-52669-5a58@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52675
https://www.cve.org/CVERecord?id=CVE-2023-52675
https://nvd.nist.gov/vuln/detail/CVE-2023-52675
https://lore.kernel.org/linux-cve-announce/2024051749-CVE-2023-52675-4d66@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52686
https://www.cve.org/CVERecord?id=CVE-2023-52686
https://nvd.nist.gov/vuln/detail/CVE-2023-52686
https://lore.kernel.org/linux-cve-announce/2024051752-CVE-2023-52686-4a08@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52700
https://www.cve.org/CVERecord?id=CVE-2023-52700
https://nvd.nist.gov/vuln/detail/CVE-2023-52700
https://lore.kernel.org/linux-cve-announce/2024052156-CVE-2023-52700-1e45@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52703
https://www.cve.org/CVERecord?id=CVE-2023-52703
https://nvd.nist.gov/vuln/detail/CVE-2023-52703
https://lore.kernel.org/linux-cve-announce/2024052157-CVE-2023-52703-abcb@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52781
https://www.cve.org/CVERecord?id=CVE-2023-52781
https://nvd.nist.gov/vuln/detail/CVE-2023-52781
https://lore.kernel.org/linux-cve-announce/2024052153-CVE-2023-52781-8f04@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52813
https://www.cve.org/CVERecord?id=CVE-2023-52813
https://nvd.nist.gov/vuln/detail/CVE-2023-52813
https://lore.kernel.org/linux-cve-announce/2024052103-CVE-2023-52813-0704@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52835
https://www.cve.org/CVERecord?id=CVE-2023-52835
https://nvd.nist.gov/vuln/detail/CVE-2023-52835
https://lore.kernel.org/linux-cve-announce/2024052109-CVE-2023-52835-80ee@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52877
https://www.cve.org/CVERecord?id=CVE-2023-52877
https://nvd.nist.gov/vuln/detail/CVE-2023-52877
https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52877-0826@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52878
https://www.cve.org/CVERecord?id=CVE-2023-52878
https://nvd.nist.gov/vuln/detail/CVE-2023-52878
https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52878-d433@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52881
https://www.cve.org/CVERecord?id=CVE-2023-52881
https://nvd.nist.gov/vuln/detail/CVE-2023-52881
https://lore.kernel.org/all/20231205161841.2702925-1-edumazet@google.com/
https://lore.kernel.org/linux-cve-announce/2024052941-CVE-2023-52881-4283@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26583
https://www.cve.org/CVERecord?id=CVE-2024-26583
https://nvd.nist.gov/vuln/detail/CVE-2024-26583
https://lore.kernel.org/linux-cve-announce/2024022146-traction-unjustly-f451@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26584
https://www.cve.org/CVERecord?id=CVE-2024-26584
https://nvd.nist.gov/vuln/detail/CVE-2024-26584
https://lore.kernel.org/linux-cve-announce/2024022148-showpiece-yanking-107c@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26585
https://www.cve.org/CVERecord?id=CVE-2024-26585
https://nvd.nist.gov/vuln/detail/CVE-2024-26585
https://lore.kernel.org/linux-cve-announce/2024022150-fancy-numerate-94ab@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26656
https://www.cve.org/CVERecord?id=CVE-2024-26656
https://nvd.nist.gov/vuln/detail/CVE-2024-26656
https://lore.kernel.org/linux-cve-announce/2024040247-CVE-2024-26656-ffaa@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26675
https://www.cve.org/CVERecord?id=CVE-2024-26675
https://nvd.nist.gov/vuln/detail/CVE-2024-26675
https://lore.kernel.org/linux-cve-announce/2024040252-CVE-2024-26675-5b19@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26735
https://www.cve.org/CVERecord?id=CVE-2024-26735
https://nvd.nist.gov/vuln/detail/CVE-2024-26735
https://lore.kernel.org/linux-cve-announce/2024040359-CVE-2024-26735-462f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26759
https://www.cve.org/CVERecord?id=CVE-2024-26759
https://nvd.nist.gov/vuln/detail/CVE-2024-26759
https://lore.kernel.org/linux-cve-announce/2024040304-CVE-2024-26759-45f1@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26801
https://www.cve.org/CVERecord?id=CVE-2024-26801
https://nvd.nist.gov/vuln/detail/CVE-2024-26801
https://lore.kernel.org/linux-cve-announce/2024040403-CVE-2024-26801-da9f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26804
https://www.cve.org/CVERecord?id=CVE-2024-26804
https://nvd.nist.gov/vuln/detail/CVE-2024-26804
https://lore.kernel.org/linux-cve-announce/2024040404-CVE-2024-26804-a6ff@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26826
https://www.cve.org/CVERecord?id=CVE-2024-26826
https://nvd.nist.gov/vuln/detail/CVE-2024-26826
https://lore.kernel.org/linux-cve-announce/2024041703-CVE-2024-26826-b984@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26859
https://www.cve.org/CVERecord?id=CVE-2024-26859
https://nvd.nist.gov/vuln/detail/CVE-2024-26859
https://lore.kernel.org/linux-cve-announce/2024041735-CVE-2024-26859-a906@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26906
https://www.cve.org/CVERecord?id=CVE-2024-26906
https://nvd.nist.gov/vuln/detail/CVE-2024-26906
https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26906-bb35@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26907
https://www.cve.org/CVERecord?id=CVE-2024-26907
https://nvd.nist.gov/vuln/detail/CVE-2024-26907
https://lore.kernel.org/linux-cve-announce/2024041746-CVE-2024-26907-a02d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26974
https://www.cve.org/CVERecord?id=CVE-2024-26974
https://nvd.nist.gov/vuln/detail/CVE-2024-26974
https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26974-13eb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26982
https://www.cve.org/CVERecord?id=CVE-2024-26982
https://nvd.nist.gov/vuln/detail/CVE-2024-26982
https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27397
https://www.cve.org/CVERecord?id=CVE-2024-27397
https://nvd.nist.gov/vuln/detail/CVE-2024-27397
https://lore.kernel.org/linux-cve-announce/2024050837-CVE-2024-27397-fd1e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27410
https://www.cve.org/CVERecord?id=CVE-2024-27410
https://nvd.nist.gov/vuln/detail/CVE-2024-27410
https://lore.kernel.org/linux-cve-announce/2024051701-CVE-2024-27410-874a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35789
https://www.cve.org/CVERecord?id=CVE-2024-35789
https://nvd.nist.gov/vuln/detail/CVE-2024-35789
https://lore.kernel.org/linux-cve-announce/2024051707-CVE-2024-35789-52e5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35835
https://www.cve.org/CVERecord?id=CVE-2024-35835
https://nvd.nist.gov/vuln/detail/CVE-2024-35835
https://lore.kernel.org/linux-cve-announce/2024051730-CVE-2024-35835-d75f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35838
https://www.cve.org/CVERecord?id=CVE-2024-35838
https://nvd.nist.gov/vuln/detail/CVE-2024-35838
https://lore.kernel.org/linux-cve-announce/2024051731-CVE-2024-35838-d072@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35845
https://www.cve.org/CVERecord?id=CVE-2024-35845
https://nvd.nist.gov/vuln/detail/CVE-2024-35845
https://lore.kernel.org/linux-cve-announce/2024051718-CVE-2024-35845-65bd@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35852
https://www.cve.org/CVERecord?id=CVE-2024-35852
https://nvd.nist.gov/vuln/detail/CVE-2024-35852
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35852-9e9a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35853
https://www.cve.org/CVERecord?id=CVE-2024-35853
https://nvd.nist.gov/vuln/detail/CVE-2024-35853
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35853-869a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35854
https://www.cve.org/CVERecord?id=CVE-2024-35854
https://nvd.nist.gov/vuln/detail/CVE-2024-35854
https://lore.kernel.org/linux-cve-announce/2024051740-CVE-2024-35854-d17b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35855
https://www.cve.org/CVERecord?id=CVE-2024-35855
https://nvd.nist.gov/vuln/detail/CVE-2024-35855
https://lore.kernel.org/linux-cve-announce/2024051741-CVE-2024-35855-c1fb@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35888
https://www.cve.org/CVERecord?id=CVE-2024-35888
https://nvd.nist.gov/vuln/detail/CVE-2024-35888
https://lore.kernel.org/linux-cve-announce/2024051947-CVE-2024-35888-1e04@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35890
https://www.cve.org/CVERecord?id=CVE-2024-35890
https://nvd.nist.gov/vuln/detail/CVE-2024-35890
https://lore.kernel.org/linux-cve-announce/2024051948-CVE-2024-35890-beaa@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35958
https://www.cve.org/CVERecord?id=CVE-2024-35958
https://nvd.nist.gov/vuln/detail/CVE-2024-35958
https://access.redhat.com/security/cve/CVE-2024-35959
https://www.cve.org/CVERecord?id=CVE-2024-35959
https://nvd.nist.gov/vuln/detail/CVE-2024-35959
https://lore.kernel.org/linux-cve-announce/2024052019-CVE-2024-35959-6e06@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35960
https://www.cve.org/CVERecord?id=CVE-2024-35960
https://nvd.nist.gov/vuln/detail/CVE-2024-35960
https://lore.kernel.org/linux-cve-announce/2024052020-CVE-2024-35960-2eaa@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36004
https://www.cve.org/CVERecord?id=CVE-2024-36004
https://nvd.nist.gov/vuln/detail/CVE-2024-36004
https://lore.kernel.org/linux-cve-announce/2024052024-CVE-2024-36004-fb45@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36007
https://www.cve.org/CVERecord?id=CVE-2024-36007
https://nvd.nist.gov/vuln/detail/CVE-2024-36007
https://lore.kernel.org/linux-cve-announce/2024052025-CVE-2024-36007-052e@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::baseos
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::baseos
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
Red Hat:enterprise_linux:8::crb
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.8.1.el8_10
RHSA-2024:4211 - OSV