{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:5102","synopsis":"Important: kernel-rt security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for kernel-rt.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463)\n\n* kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939)\n\n* kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622)\n\n* kernel: net\/sched: flower: Fix chain template offload (CVE-2024-26669)\n\n* kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802)\n\n* kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843)\n\n* kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878)\n\n* kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886)\n\n* kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653)\n\n* kernel: dmaengine\/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823)\n\n* kernel: ext4: fix corruption during on-line resize (CVE-2024-35807)\n\n* kernel: x86\/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801)\n\n* kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947)\n\n* kernel: net\/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893)\n\n* kernel: x86\/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876)\n\n* kernel: platform\/x86: wmi: Fix opening of char device (CVE-2023-52864)\n\n* kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845)\n\n* kernel: Revert \"net\/mlx5: Block entering switchdev mode with ns inconsistency\" (CVE-2023-52658)\n\n* kernel: crash due to a missing check for leb_size (CVE-2024-25739)\n\n* kernel: tcp: make sure init the accept_queue's spinlocks once (CVE-2024-26614)\n\n* kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640)\n\n* kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm\/usercopy.c:102 (CVE-2024-26870)\n\n* kernel: nfs: fix UAF in direct writes (CVE-2024-26958)\n\n* kernel: SUNRPC: fix some memleaks in gssx_dec_option_array (CVE-2024-27388)\n\n* kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (CVE-2024-27434)\n\n* kernel: of: Fix double free in of_parse_phandle_with_args_map (CVE-2023-52679)\n\n* kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (CVE-2024-35930)\n\n* kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks (CVE-2024-35912)\n\n* kernel: block: prevent division by zero in blk_rq_stat_sum() (CVE-2024-35925)\n\n* kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB (CVE-2024-35938)\n\n* kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937)\n\n* kernel: wifi: rtw89: fix null pointer access when abort scan (CVE-2024-35946)\n\n* kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005)\n\n* kernel: mm\/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006)\n\n* kernel: net: ieee802154: fix null deref in parse dev addr (CVE-2021-47257)\n\n* kernel: mmc: sdio: fix possible resource leaks in some error paths (CVE-2023-52730)\n\n* kernel: wifi: ath11k: fix gtk offload status event locking (CVE-2023-52777)\n\n* (CVE-2023-52832)\n* (CVE-2023-52803)\n* (CVE-2023-52756)\n* (CVE-2023-52834)\n* (CVE-2023-52791)\n* (CVE-2023-52764)\n* (CVE-2021-47468)\n* (CVE-2021-47284)\n* (CVE-2024-36025)\n* (CVE-2024-36941)\n* (CVE-2024-36940)\n* (CVE-2024-36904)\n* (CVE-2024-36896)\n* (CVE-2024-36954)\n* (CVE-2024-36950)\n* (CVE-2024-38575)\n* (CVE-2024-36917)\n* (CVE-2024-36016)\n* (CVE-2023-52762)\n* (CVE-2024-27025)\n* (CVE-2021-47548)\n* (CVE-2023-52619)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2263879","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2263879","description":""},{"ticket":"2265645","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265645","description":""},{"ticket":"2265797","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265797","description":""},{"ticket":"2266341","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2266341","description":""},{"ticket":"2266347","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2266347","description":""},{"ticket":"2266497","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2266497","description":""},{"ticket":"2267787","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2267787","description":""},{"ticket":"2268118","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268118","description":""},{"ticket":"2269070","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2269070","description":""},{"ticket":"2269211","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2269211","description":""},{"ticket":"2270084","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270084","description":""},{"ticket":"2270100","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270100","description":""},{"ticket":"2271686","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2271686","description":""},{"ticket":"2271688","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2271688","description":""},{"ticket":"2272782","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2272782","description":""},{"ticket":"2272795","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2272795","description":""},{"ticket":"2273109","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273109","description":""},{"ticket":"2273174","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273174","description":""},{"ticket":"2273236","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273236","description":""},{"ticket":"2273242","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273242","description":""},{"ticket":"2273247","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273247","description":""},{"ticket":"2273268","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273268","description":""},{"ticket":"2273427","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273427","description":""},{"ticket":"2273654","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273654","description":""},{"ticket":"2275565","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275565","description":""},{"ticket":"2275573","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275573","description":""},{"ticket":"2275580","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275580","description":""},{"ticket":"2275694","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275694","description":""},{"ticket":"2275711","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275711","description":""},{"ticket":"2275748","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275748","description":""},{"ticket":"2275761","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275761","description":""},{"ticket":"2275928","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275928","description":""},{"ticket":"2277166","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2277166","description":""},{"ticket":"2277238","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2277238","description":""},{"ticket":"2277840","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2277840","description":""},{"ticket":"2278176","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278176","description":""},{"ticket":"2278178","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278178","description":""},{"ticket":"2278182","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278182","description":""},{"ticket":"2278218","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278218","description":""},{"ticket":"2278256","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278256","description":""},{"ticket":"2278258","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278258","description":""},{"ticket":"2278277","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278277","description":""},{"ticket":"2278279","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278279","description":""},{"ticket":"2278380","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278380","description":""},{"ticket":"2278484","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278484","description":""},{"ticket":"2278515","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278515","description":""},{"ticket":"2278535","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278535","description":""},{"ticket":"2278539","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278539","description":""},{"ticket":"2278989","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278989","description":""},{"ticket":"2280440","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2280440","description":""},{"ticket":"2281054","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281054","description":""},{"ticket":"2281133","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281133","description":""},{"ticket":"2281149","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281149","description":""},{"ticket":"2281207","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281207","description":""},{"ticket":"2281215","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281215","description":""},{"ticket":"2281221","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281221","description":""},{"ticket":"2281235","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281235","description":""},{"ticket":"2281268","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281268","description":""},{"ticket":"2281326","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281326","description":""},{"ticket":"2281360","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281360","description":""},{"ticket":"2281510","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281510","description":""},{"ticket":"2281519","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281519","description":""},{"ticket":"2281636","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281636","description":""},{"ticket":"2281641","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281641","description":""},{"ticket":"2281664","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281664","description":""},{"ticket":"2281667","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281667","description":""},{"ticket":"2281672","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281672","description":""},{"ticket":"2281675","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281675","description":""},{"ticket":"2281682","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281682","description":""},{"ticket":"2281725","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281725","description":""},{"ticket":"2281752","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281752","description":""},{"ticket":"2281758","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281758","description":""},{"ticket":"2281819","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281819","description":""},{"ticket":"2281821","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281821","description":""},{"ticket":"2281833","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281833","description":""},{"ticket":"2281938","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281938","description":""},{"ticket":"2281949","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281949","description":""},{"ticket":"2281968","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281968","description":""},{"ticket":"2281989","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281989","description":""},{"ticket":"2282328","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282328","description":""},{"ticket":"2282373","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282373","description":""},{"ticket":"2282479","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282479","description":""},{"ticket":"2282553","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282553","description":""},{"ticket":"2282615","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282615","description":""},{"ticket":"2282623","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282623","description":""},{"ticket":"2282640","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282640","description":""},{"ticket":"2282642","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282642","description":""},{"ticket":"2282645","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282645","description":""},{"ticket":"2282717","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282717","description":""},{"ticket":"2282719","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282719","description":""},{"ticket":"2282727","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282727","description":""},{"ticket":"2282742","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282742","description":""},{"ticket":"2282743","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282743","description":""},{"ticket":"2282744","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282744","description":""},{"ticket":"2282759","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282759","description":""},{"ticket":"2282763","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282763","description":""},{"ticket":"2282766","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282766","description":""},{"ticket":"2282772","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282772","description":""},{"ticket":"2282780","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282780","description":""},{"ticket":"2282887","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282887","description":""},{"ticket":"2282896","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282896","description":""},{"ticket":"2282923","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282923","description":""},{"ticket":"2282925","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282925","description":""},{"ticket":"2282950","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282950","description":""},{"ticket":"2283401","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2283401","description":""},{"ticket":"2283894","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2283894","description":""},{"ticket":"2284400","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284400","description":""},{"ticket":"2284417","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284417","description":""},{"ticket":"2284421","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284421","description":""},{"ticket":"2284474","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284474","description":""},{"ticket":"2284477","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284477","description":""},{"ticket":"2284488","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284488","description":""},{"ticket":"2284496","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284496","description":""},{"ticket":"2284500","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284500","description":""},{"ticket":"2284513","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284513","description":""},{"ticket":"2284519","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284519","description":""},{"ticket":"2284539","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284539","description":""},{"ticket":"2284541","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284541","description":""},{"ticket":"2284556","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284556","description":""},{"ticket":"2284571","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284571","description":""},{"ticket":"2284590","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284590","description":""},{"ticket":"2284625","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284625","description":""},{"ticket":"2290408","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2290408","description":""},{"ticket":"2292331","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2292331","description":""},{"ticket":"2293078","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293078","description":""},{"ticket":"2293250","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293250","description":""},{"ticket":"2293276","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293276","description":""},{"ticket":"2293312","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293312","description":""},{"ticket":"2293316","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293316","description":""},{"ticket":"2293348","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293348","description":""},{"ticket":"2293371","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293371","description":""},{"ticket":"2293383","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293383","description":""},{"ticket":"2293418","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293418","description":""},{"ticket":"2293420","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293420","description":""},{"ticket":"2293444","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293444","description":""},{"ticket":"2293461","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293461","description":""},{"ticket":"2293653","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293653","description":""},{"ticket":"2293657","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293657","description":""},{"ticket":"2293684","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293684","description":""},{"ticket":"2293687","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293687","description":""},{"ticket":"2293700","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293700","description":""},{"ticket":"2293711","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293711","description":""},{"ticket":"2294274","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2294274","description":""},{"ticket":"2295914","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2295914","description":""},{"ticket":"2296067","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2296067","description":""},{"ticket":"2297056","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297056","description":""},{"ticket":"2297474","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297474","description":""},{"ticket":"2298108","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298108","description":""}],"cves":[{"name":"CVE-2021-46939","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-46939","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47257","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47257","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47284","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47284","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47304","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47304","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47373","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47373","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47408","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47408","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47461","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47461","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47468","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47468","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47491","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47491","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47548","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47548","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47579","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47579","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47624","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47624","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48632","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48632","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48743","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48743","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48747","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48747","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48757","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48757","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52463","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52463","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52469","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52469","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52471","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52471","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52486","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52486","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52530","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52530","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52619","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52619","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52622","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52622","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52623","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52623","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52648","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52648","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52653","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52653","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52658","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52658","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52662","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52662","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52679","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52679","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52707","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52707","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52730","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52730","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52756","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52756","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52762","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52762","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52764","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52764","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52777","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52777","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52784","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52784","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52791","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52791","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52796","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52796","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52803","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52803","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52811","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52811","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52832","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52832","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52834","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52834","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52845","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52845","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52847","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52847","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52864","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52864","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21823","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21823","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-2201","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-2201","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-25739","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-25739","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26586","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26586","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26614","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26614","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26640","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26640","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26660","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26660","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26669","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26669","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26686","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26686","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26704","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26704","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26733","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26733","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26740","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26740","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26772","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26772","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26773","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26773","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26802","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26802","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26810","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26810","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26837","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26837","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26840","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26840","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26843","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26843","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26852","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26852","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26853","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26853","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26870","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26870","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26878","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26878","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26921","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26921","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26925","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26925","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26940","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26940","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26958","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26958","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26960","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26960","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26961","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26961","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27010","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27010","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27011","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27011","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27019","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27019","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27020","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27020","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27025","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27025","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27065","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27065","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27388","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27388","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27395","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27395","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27434","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27434","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-31076","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-31076","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-33621","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-33621","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35790","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35790","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35801","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35801","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35807","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35807","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35810","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35810","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35814","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35814","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35847","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35847","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35876","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35876","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35893","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35893","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35896","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35896","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35897","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35897","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35899","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35899","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35900","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35900","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35910","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35910","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35912","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35912","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35924","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35924","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35925","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35925","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35930","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35930","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35937","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35937","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35938","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35938","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35946","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35946","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35947","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35947","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35952","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35952","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36000","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36000","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36005","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36005","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36006","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36006","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36010","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36010","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36016","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36016","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36017","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36017","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36020","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36020","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36025","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36025","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36270","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36270","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36286","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36286","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36489","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36489","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36886","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36886","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36889","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36889","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36896","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36896","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36904","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36904","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36905","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36905","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36917","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36917","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36921","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36921","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36927","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36927","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36929","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36929","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36933","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36933","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36940","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36940","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36941","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36941","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36950","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36950","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36954","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36954","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36960","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36960","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36971","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36971","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36978","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36978","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36979","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36979","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38538","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38538","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38555","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38555","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38573","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38573","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38575","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38575","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38596","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38596","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38615","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38615","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38627","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38627","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39276","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39276","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39472","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39472","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39476","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39476","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39487","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39487","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39502","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39502","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40927","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40927","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-08-21T14:52:36.744300Z","rpms":{"Rocky Linux 8":{"nvras":["kernel-rt-0:4.18.0-553.16.1.rt7.357.el8_10.src.rpm","kernel-rt-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-core-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-core-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-debuginfo-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-devel-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debuginfo-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-kvm-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-modules-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-debug-modules-extra-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-devel-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-kvm-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-modules-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm","kernel-rt-modules-extra-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:5102 kernel-rt security update Security Advisories Updates

August 21, 2024
An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): * kernel: efivarfs: force RO when remounting if SetVariable is not supported (CVE-2023-52463) * kernel: tracing: Restructure trace_clock_global() to never block (CVE-2021-46939) * kernel: ext4: avoid online resizing failures due to oversized flex bg (CVE-2023-52622) * kernel: net/sched: flower: Fix chain template offload (CVE-2024-26669) * kernel: stmmac: Clear variable when destroying workqueue (CVE-2024-26802) * kernel: efi: runtime: Fix potential overflow of soft-reserved region size (CVE-2024-26843) * kernel: quota: Fix potential NULL pointer dereference (CVE-2024-26878) * kernel: TIPC message reassembly use-after-free remote code execution vulnerability (CVE-2024-36886) * kernel: SUNRPC: fix a memleak in gss_import_v2_context (CVE-2023-52653) * kernel: dmaengine/idxd: hardware erratum allows potential security problem with direct access by untrusted application (CVE-2024-21823) * kernel: ext4: fix corruption during on-line resize (CVE-2024-35807) * kernel: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (CVE-2024-35801) * kernel: dyndbg: fix old BUG_ON in >control parser (CVE-2024-35947) * kernel: net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893) * kernel: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (CVE-2024-35876) * kernel: platform/x86: wmi: Fix opening of char device (CVE-2023-52864) * kernel: tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845) * kernel: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (CVE-2023-52658) * kernel: crash due to a missing check for leb_size (CVE-2024-25739) * kernel: tcp: make sure init the accept_queue's spinlocks once (CVE-2024-26614) * kernel: tcp: add sanity checks to rx zerocopy (CVE-2024-26640) * kernel: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (CVE-2024-26870) * kernel: nfs: fix UAF in direct writes (CVE-2024-26958) * kernel: SUNRPC: fix some memleaks in gssx_dec_option_array (CVE-2024-27388) * kernel: wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (CVE-2024-27434) * kernel: of: Fix double free in of_parse_phandle_with_args_map (CVE-2023-52679) * kernel: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (CVE-2024-35930) * kernel: wifi: iwlwifi: mvm: rfi: fix potential response leaks (CVE-2024-35912) * kernel: block: prevent division by zero in blk_rq_stat_sum() (CVE-2024-35925) * kernel: wifi: ath11k: decrease MHI channel buffer length to 8KB (CVE-2024-35938) * kernel: wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) * kernel: wifi: rtw89: fix null pointer access when abort scan (CVE-2024-35946) * kernel: netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005) * kernel: mm/hugetlb: fix missing hugetlb_lock for resv uncharge (CVE-2024-36000) * kernel: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006) * kernel: net: ieee802154: fix null deref in parse dev addr (CVE-2021-47257) * kernel: mmc: sdio: fix possible resource leaks in some error paths (CVE-2023-52730) * kernel: wifi: ath11k: fix gtk offload status event locking (CVE-2023-52777) * (CVE-2023-52832) * (CVE-2023-52803) * (CVE-2023-52756) * (CVE-2023-52834) * (CVE-2023-52791) * (CVE-2023-52764) * (CVE-2021-47468) * (CVE-2021-47284) * (CVE-2024-36025) * (CVE-2024-36941) * (CVE-2024-36940) * (CVE-2024-36904) * (CVE-2024-36896) * (CVE-2024-36954) * (CVE-2024-36950) * (CVE-2024-38575) * (CVE-2024-36917) * (CVE-2024-36016) * (CVE-2023-52762) * (CVE-2024-27025) * (CVE-2021-47548) * (CVE-2023-52619) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer the CVE page(s) listed in the References section.

RPMs

kernel-rt-0:4.18.0-553.16.1.rt7.357.el8_10.src.rpm

kernel-rt-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-core-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-core-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-debuginfo-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-devel-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debuginfo-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-kvm-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-modules-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-debug-modules-extra-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-devel-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-kvm-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-modules-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

kernel-rt-modules-extra-0:4.18.0-553.16.1.rt7.357.el8_10.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927

Severity
Name: RLSA-2024:5102
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2263879

https://bugzilla.redhat.com/show_bug.cgi?id=2265645

https://bugzilla.redhat.com/show_bug.cgi?id=2265797

https://bugzilla.redhat.com/show_bug.cgi?id=2266341

https://bugzilla.redhat.com/show_bug.cgi?id=2266347

https://bugzilla.redhat.com/show_bug.cgi?id=2266497

https://bugzilla.redhat.com/show_bug.cgi?id=2267787

https://bugzilla.redhat.com/show_bug.cgi?id=2268118

https://bugzilla.redhat.com/show_bug.cgi?id=2269070

https://bugzilla.redhat.com/show_bug.cgi?id=2269211

https://bugzilla.redhat.com/show_bug.cgi?id=2270084

https://bugzilla.redhat.com/show_bug.cgi?id=2270100

https://bugzilla.redhat.com/show_bug.cgi?id=2271686

https://bugzilla.redhat.com/show_bug.cgi?id=2271688

https://bugzilla.redhat.com/show_bug.cgi?id=2272782

https://bugzilla.redhat.com/show_bug.cgi?id=2272795

https://bugzilla.redhat.com/show_bug.cgi?id=2273109

https://bugzilla.redhat.com/show_bug.cgi?id=2273174

https://bugzilla.redhat.com/show_bug.cgi?id=2273236

https://bugzilla.redhat.com/show_bug.cgi?id=2273242

https://bugzilla.redhat.com/show_bug.cgi?id=2273247

https://bugzilla.redhat.com/show_bug.cgi?id=2273268

https://bugzilla.redhat.com/show_bug.cgi?id=2273427

https://bugzilla.redhat.com/show_bug.cgi?id=2273654

https://bugzilla.redhat.com/show_bug.cgi?id=2275565

https://bugzilla.redhat.com/show_bug.cgi?id=2275573

https://bugzilla.redhat.com/show_bug.cgi?id=2275580

https://bugzilla.redhat.com/show_bug.cgi?id=2275694

https://bugzilla.redhat.com/show_bug.cgi?id=2275711

https://bugzilla.redhat.com/show_bug.cgi?id=2275748

https://bugzilla.redhat.com/show_bug.cgi?id=2275761

https://bugzilla.redhat.com/show_bug.cgi?id=2275928

https://bugzilla.redhat.com/show_bug.cgi?id=2277166

https://bugzilla.redhat.com/show_bug.cgi?id=2277238

https://bugzilla.redhat.com/show_bug.cgi?id=2277840

https://bugzilla.redhat.com/show_bug.cgi?id=2278176

https://bugzilla.redhat.com/show_bug.cgi?id=2278178

https://bugzilla.redhat.com/show_bug.cgi?id=2278182

https://bugzilla.redhat.com/show_bug.cgi?id=2278218

https://bugzilla.redhat.com/show_bug.cgi?id=2278256

https://bugzilla.redhat.com/show_bug.cgi?id=2278258

https://bugzilla.redhat.com/show_bug.cgi?id=2278277

https://bugzilla.redhat.com/show_bug.cgi?id=2278279

https://bugzilla.redhat.com/show_bug.cgi?id=2278380

https://bugzilla.redhat.com/show_bug.cgi?id=2278484

https://bugzilla.redhat.com/show_bug.cgi?id=2278515

https://bugzilla.redhat.com/show_bug.cgi?id=2278535

https://bugzilla.redhat.com/show_bug.cgi?id=2278539

https://bugzilla.redhat.com/show_bug.cgi?id=2278989

https://bugzilla.redhat.com/show_bug.cgi?id=2280440

https://bugzilla.redhat.com/show_bug.cgi?id=2281054

https://bugzilla.redhat.com/show_bug.cgi?id=2281133

https://bugzilla.redhat.com/show_bug.cgi?id=2281149

https://bugzilla.redhat.com/show_bug.cgi?id=2281207

https://bugzilla.redhat.com/show_bug.cgi?id=2281215

https://bugzilla.redhat.com/show_bug.cgi?id=2281221

https://bugzilla.redhat.com/show_bug.cgi?id=2281235

https://bugzilla.redhat.com/show_bug.cgi?id=2281268

https://bugzilla.redhat.com/show_bug.cgi?id=2281326

https://bugzilla.redhat.com/show_bug.cgi?id=2281360

https://bugzilla.redhat.com/show_bug.cgi?id=2281510

https://bugzilla.redhat.com/show_bug.cgi?id=2281519

https://bugzilla.redhat.com/show_bug.cgi?id=2281636

https://bugzilla.redhat.com/show_bug.cgi?id=2281641

https://bugzilla.redhat.com/show_bug.cgi?id=2281664

https://bugzilla.redhat.com/show_bug.cgi?id=2281667

https://bugzilla.redhat.com/show_bug.cgi?id=2281672

https://bugzilla.redhat.com/show_bug.cgi?id=2281675

https://bugzilla.redhat.com/show_bug.cgi?id=2281682

https://bugzilla.redhat.com/show_bug.cgi?id=2281725

https://bugzilla.redhat.com/show_bug.cgi?id=2281752

https://bugzilla.redhat.com/show_bug.cgi?id=2281758

https://bugzilla.redhat.com/show_bug.cgi?id=2281819

https://bugzilla.redhat.com/show_bug.cgi?id=2281821

https://bugzilla.redhat.com/show_bug.cgi?id=2281833

https://bugzilla.redhat.com/show_bug.cgi?id=2281938

https://bugzilla.redhat.com/show_bug.cgi?id=2281949

https://bugzilla.redhat.com/show_bug.cgi?id=2281968

https://bugzilla.redhat.com/show_bug.cgi?id=2281989

https://bugzilla.redhat.com/show_bug.cgi?id=2282328

https://bugzilla.redhat.com/show_bug.cgi?id=2282373

https://bugzilla.redhat.com/show_bug.cgi?id=2282479

https://bugzilla.redhat.com/show_bug.cgi?id=2282553

https://bugzilla.redhat.com/show_bug.cgi?id=2282615

https://bugzilla.redhat.com/show_bug.cgi?id=2282623

https://bugzilla.redhat.com/show_bug.cgi?id=2282640

https://bugzilla.redhat.com/show_bug.cgi?id=2282642

https://bugzilla.redhat.com/show_bug.cgi?id=2282645

https://bugzilla.redhat.com/show_bug.cgi?id=2282717

https://bugzilla.redhat.com/show_bug.cgi?id=2282719

https://bugzilla.redhat.com/show_bug.cgi?id=2282727

https://bugzilla.redhat.com/show_bug.cgi?id=2282742

https://bugzilla.redhat.com/show_bug.cgi?id=2282743

https://bugzilla.redhat.com/show_bug.cgi?id=2282744

https://bugzilla.redhat.com/show_bug.cgi?id=2282759

https://bugzilla.redhat.com/show_bug.cgi?id=2282763

https://bugzilla.redhat.com/show_bug.cgi?id=2282766

https://bugzilla.redhat.com/show_bug.cgi?id=2282772

https://bugzilla.redhat.com/show_bug.cgi?id=2282780

https://bugzilla.redhat.com/show_bug.cgi?id=2282887

https://bugzilla.redhat.com/show_bug.cgi?id=2282896

https://bugzilla.redhat.com/show_bug.cgi?id=2282923

https://bugzilla.redhat.com/show_bug.cgi?id=2282925

https://bugzilla.redhat.com/show_bug.cgi?id=2282950

https://bugzilla.redhat.com/show_bug.cgi?id=2283401

https://bugzilla.redhat.com/show_bug.cgi?id=2283894

https://bugzilla.redhat.com/show_bug.cgi?id=2284400

https://bugzilla.redhat.com/show_bug.cgi?id=2284417

https://bugzilla.redhat.com/show_bug.cgi?id=2284421

https://bugzilla.redhat.com/show_bug.cgi?id=2284474

https://bugzilla.redhat.com/show_bug.cgi?id=2284477

https://bugzilla.redhat.com/show_bug.cgi?id=2284488

https://bugzilla.redhat.com/show_bug.cgi?id=2284496

https://bugzilla.redhat.com/show_bug.cgi?id=2284500

https://bugzilla.redhat.com/show_bug.cgi?id=2284513

https://bugzilla.redhat.com/show_bug.cgi?id=2284519

https://bugzilla.redhat.com/show_bug.cgi?id=2284539

https://bugzilla.redhat.com/show_bug.cgi?id=2284541

https://bugzilla.redhat.com/show_bug.cgi?id=2284556

https://bugzilla.redhat.com/show_bug.cgi?id=2284571

https://bugzilla.redhat.com/show_bug.cgi?id=2284590

https://bugzilla.redhat.com/show_bug.cgi?id=2284625

https://bugzilla.redhat.com/show_bug.cgi?id=2290408

https://bugzilla.redhat.com/show_bug.cgi?id=2292331

https://bugzilla.redhat.com/show_bug.cgi?id=2293078

https://bugzilla.redhat.com/show_bug.cgi?id=2293250

https://bugzilla.redhat.com/show_bug.cgi?id=2293276

https://bugzilla.redhat.com/show_bug.cgi?id=2293312

https://bugzilla.redhat.com/show_bug.cgi?id=2293316

https://bugzilla.redhat.com/show_bug.cgi?id=2293348

https://bugzilla.redhat.com/show_bug.cgi?id=2293371

https://bugzilla.redhat.com/show_bug.cgi?id=2293383

https://bugzilla.redhat.com/show_bug.cgi?id=2293418

https://bugzilla.redhat.com/show_bug.cgi?id=2293420

https://bugzilla.redhat.com/show_bug.cgi?id=2293444

https://bugzilla.redhat.com/show_bug.cgi?id=2293461

https://bugzilla.redhat.com/show_bug.cgi?id=2293653

https://bugzilla.redhat.com/show_bug.cgi?id=2293657

https://bugzilla.redhat.com/show_bug.cgi?id=2293684

https://bugzilla.redhat.com/show_bug.cgi?id=2293687

https://bugzilla.redhat.com/show_bug.cgi?id=2293700

https://bugzilla.redhat.com/show_bug.cgi?id=2293711

https://bugzilla.redhat.com/show_bug.cgi?id=2294274

https://bugzilla.redhat.com/show_bug.cgi?id=2295914

https://bugzilla.redhat.com/show_bug.cgi?id=2296067

https://bugzilla.redhat.com/show_bug.cgi?id=2297056

https://bugzilla.redhat.com/show_bug.cgi?id=2297474

https://bugzilla.redhat.com/show_bug.cgi?id=2298108


Related News