{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:7001","synopsis":"Important: kernel-rt security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for kernel-rt.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. \nSecurity Fix(es):\n\n CVE-2023-6040 CVE-2024-26595 CVE-2021-46984 CVE-2023-52478 CVE-2023-52476 CVE-2023-52522 CVE-2021-47101 CVE-2021-47097 CVE-2023-52605 CVE-2024-26645 CVE-2024-26665 CVE-2024-26720 CVE-2024-26717 CVE-2024-26769 CVE-2024-26894 CVE-2024-26880 CVE-2024-26855 CVE-2024-26923 CVE-2024-26939 CVE-2024-27013 CVE-2024-27042 CVE-2024-35809 CVE-2023-52683 CVE-2024-35884 CVE-2024-35877 CVE-2024-35944 CVE-2024-35989 CVE-2021-47412 CVE-2021-47393 CVE-2021-47386 CVE-2021-47385 CVE-2021-47384 CVE-2021-47383 CVE-2021-47432 CVE-2021-47352 CVE-2021-47338 CVE-2021-47321 CVE-2021-47289 CVE-2021-47287 CVE-2023-52817 CVE-2023-52840 CVE-2021-47441 CVE-2021-47466 CVE-2021-47455 CVE-2021-47497 CVE-2021-47560 CVE-2021-47527 CVE-2024-36883 CVE-2024-36920 CVE-2024-36902 CVE-2024-36953 CVE-2024-36939 CVE-2024-36901 CVE-2021-47582 CVE-2021-47609 CVE-2024-38619 CVE-2022-48754 CVE-2022-48760 CVE-2024-38581 CVE-2024-38570 CVE-2024-38559 CVE-2024-38558 CVE-2024-37356 CVE-2024-39471 CVE-2024-39499 CVE-2024-39501 CVE-2024-39506 CVE-2024-40904 CVE-2024-40911 CVE-2024-40912 CVE-2024-40929 CVE-2024-40931 CVE-2024-40941 CVE-2024-40954 CVE-2024-40958 CVE-2024-40959 CVE-2024-40960 CVE-2024-40972 CVE-2024-40977 CVE-2024-40978 CVE-2024-40988 CVE-2024-40989 CVE-2024-40995 CVE-2024-40997 CVE-2024-40998 CVE-2024-41005 CVE-2024-40901 CVE-2024-41007 CVE-2024-41008 CVE-2022-48804 CVE-2022-48836 CVE-2022-48866 CVE-2024-41090 CVE-2024-41091 CVE-2024-41012 CVE-2024-41013 CVE-2024-41014 CVE-2024-41035 CVE-2024-41038 CVE-2024-41039 CVE-2024-41040 CVE-2024-41041 CVE-2024-41044 CVE-2024-41055 CVE-2024-41056 CVE-2024-41060 CVE-2024-41071 CVE-2024-41076 CVE-2024-41097 CVE-2024-42084 CVE-2024-42090 CVE-2024-42096 CVE-2024-42114 CVE-2024-42124 CVE-2024-42131 CVE-2024-42152 CVE-2024-42154 CVE-2024-42226 CVE-2024-42228 CVE-2024-42237 CVE-2024-42238 CVE-2024-42240 CVE-2024-42246 CVE-2024-42322 CVE-2024-43871 For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2258012","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2258012","description":""},{"ticket":"2258013","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2258013","description":""},{"ticket":"2260038","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2260038","description":""},{"ticket":"2265799","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265799","description":""},{"ticket":"2266358","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2266358","description":""},{"ticket":"2266750","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2266750","description":""},{"ticket":"2267036","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2267036","description":""},{"ticket":"2267041","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2267041","description":""},{"ticket":"2267795","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2267795","description":""},{"ticket":"2267916","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2267916","description":""},{"ticket":"2267925","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2267925","description":""},{"ticket":"2268295","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268295","description":""},{"ticket":"2271648","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2271648","description":""},{"ticket":"2271796","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2271796","description":""},{"ticket":"2272793","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2272793","description":""},{"ticket":"2273141","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273141","description":""},{"ticket":"2273148","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273148","description":""},{"ticket":"2273180","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2273180","description":""},{"ticket":"2275661","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275661","description":""},{"ticket":"2275690","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275690","description":""},{"ticket":"2275742","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275742","description":""},{"ticket":"2277171","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2277171","description":""},{"ticket":"2278220","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278220","description":""},{"ticket":"2278270","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278270","description":""},{"ticket":"2278447","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2278447","description":""},{"ticket":"2281217","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281217","description":""},{"ticket":"2281317","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281317","description":""},{"ticket":"2281704","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281704","description":""},{"ticket":"2281720","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281720","description":""},{"ticket":"2281807","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281807","description":""},{"ticket":"2281847","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2281847","description":""},{"ticket":"2282324","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282324","description":""},{"ticket":"2282345","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282345","description":""},{"ticket":"2282354","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282354","description":""},{"ticket":"2282355","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282355","description":""},{"ticket":"2282356","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282356","description":""},{"ticket":"2282357","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282357","description":""},{"ticket":"2282366","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282366","description":""},{"ticket":"2282401","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282401","description":""},{"ticket":"2282422","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282422","description":""},{"ticket":"2282440","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282440","description":""},{"ticket":"2282508","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282508","description":""},{"ticket":"2282511","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282511","description":""},{"ticket":"2282676","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282676","description":""},{"ticket":"2282757","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282757","description":""},{"ticket":"2282851","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282851","description":""},{"ticket":"2282890","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282890","description":""},{"ticket":"2282903","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282903","description":""},{"ticket":"2282918","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2282918","description":""},{"ticket":"2283389","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2283389","description":""},{"ticket":"2283424","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2283424","description":""},{"ticket":"2284271","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284271","description":""},{"ticket":"2284515","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284515","description":""},{"ticket":"2284545","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284545","description":""},{"ticket":"2284596","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284596","description":""},{"ticket":"2284628","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284628","description":""},{"ticket":"2284634","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2284634","description":""},{"ticket":"2293247","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293247","description":""},{"ticket":"2293270","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293270","description":""},{"ticket":"2293273","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293273","description":""},{"ticket":"2293304","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293304","description":""},{"ticket":"2293377","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293377","description":""},{"ticket":"2293408","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293408","description":""},{"ticket":"2293423","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293423","description":""},{"ticket":"2293440","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293440","description":""},{"ticket":"2293441","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293441","description":""},{"ticket":"2293658","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293658","description":""},{"ticket":"2294313","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2294313","description":""},{"ticket":"2297471","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297471","description":""},{"ticket":"2297473","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297473","description":""},{"ticket":"2297478","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297478","description":""},{"ticket":"2297488","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297488","description":""},{"ticket":"2297495","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297495","description":""},{"ticket":"2297496","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297496","description":""},{"ticket":"2297513","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297513","description":""},{"ticket":"2297515","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297515","description":""},{"ticket":"2297525","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297525","description":""},{"ticket":"2297538","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297538","description":""},{"ticket":"2297542","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297542","description":""},{"ticket":"2297543","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297543","description":""},{"ticket":"2297544","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297544","description":""},{"ticket":"2297556","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297556","description":""},{"ticket":"2297561","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297561","description":""},{"ticket":"2297562","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297562","description":""},{"ticket":"2297572","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297572","description":""},{"ticket":"2297573","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297573","description":""},{"ticket":"2297579","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297579","description":""},{"ticket":"2297581","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297581","description":""},{"ticket":"2297582","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297582","description":""},{"ticket":"2297589","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297589","description":""},{"ticket":"2297706","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297706","description":""},{"ticket":"2297909","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2297909","description":""},{"ticket":"2298079","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298079","description":""},{"ticket":"2298140","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298140","description":""},{"ticket":"2298177","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298177","description":""},{"ticket":"2298640","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298640","description":""},{"ticket":"2299240","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2299240","description":""},{"ticket":"2299336","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2299336","description":""},{"ticket":"2299452","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2299452","description":""},{"ticket":"2300296","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300296","description":""},{"ticket":"2300297","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300297","description":""},{"ticket":"2300402","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300402","description":""},{"ticket":"2300407","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300407","description":""},{"ticket":"2300408","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300408","description":""},{"ticket":"2300409","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300409","description":""},{"ticket":"2300410","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300410","description":""},{"ticket":"2300414","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300414","description":""},{"ticket":"2300429","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300429","description":""},{"ticket":"2300430","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300430","description":""},{"ticket":"2300434","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300434","description":""},{"ticket":"2300448","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300448","description":""},{"ticket":"2300453","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300453","description":""},{"ticket":"2300492","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300492","description":""},{"ticket":"2300533","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300533","description":""},{"ticket":"2300552","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300552","description":""},{"ticket":"2300713","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2300713","description":""},{"ticket":"2301477","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2301477","description":""},{"ticket":"2301489","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2301489","description":""},{"ticket":"2301496","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2301496","description":""},{"ticket":"2301519","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2301519","description":""},{"ticket":"2301522","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2301522","description":""},{"ticket":"2301544","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2301544","description":""},{"ticket":"2303077","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2303077","description":""}],"cves":[{"name":"CVE-2021-46984","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-46984","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47097","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47097","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47101","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47101","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47287","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47287","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47289","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47289","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47321","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47321","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47338","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47338","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47352","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47352","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47383","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47383","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47384","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47384","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47385","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47385","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47386","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47386","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47393","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47393","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47412","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47412","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47432","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47432","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47441","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47441","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47455","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47455","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47466","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47466","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47497","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47497","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47527","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47527","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47560","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47560","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47582","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47582","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2021-47609","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-47609","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48619","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48619","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48754","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48754","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48760","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48760","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48804","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48804","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48836","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48836","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-48866","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48866","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52470","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52470","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52476","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52476","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52478","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52478","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52522","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52522","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52605","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52605","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52683","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52683","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52817","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52817","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52840","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52840","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-6040","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-6040","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-23848","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-23848","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26595","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26595","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26645","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26645","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26649","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26649","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26665","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26665","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26717","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26717","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26720","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26720","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26769","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26769","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26855","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26855","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26880","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26880","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26894","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26894","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26923","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26923","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-26939","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-26939","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27013","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27013","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27042","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27042","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35809","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35809","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35877","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35877","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35884","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35884","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35944","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35944","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-35989","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-35989","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36883","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36883","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36901","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36901","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36902","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36902","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36920","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36920","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36939","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36939","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-36953","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-36953","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-37356","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-37356","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38558","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38558","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38559","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38559","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38570","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38570","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38581","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38581","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-38619","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-38619","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39471","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39471","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39499","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39499","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39501","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39501","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-39506","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39506","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40901","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40901","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40904","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40904","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40911","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40911","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40912","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40912","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40929","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40929","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40931","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40931","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40941","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40941","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40954","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40954","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40958","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40958","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40959","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40959","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40960","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40960","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40972","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40972","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40977","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40977","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40978","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40978","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40988","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40988","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40989","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40989","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40995","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40995","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40997","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40997","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-40998","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-40998","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41005","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41005","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41007","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41007","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41008","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41008","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41012","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41012","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41013","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41013","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41014","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41014","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41035","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41035","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41038","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41038","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41039","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41039","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41040","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41040","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41041","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41041","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41044","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41044","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41055","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41055","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41056","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41056","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41060","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41060","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41071","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41071","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41076","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41076","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41090","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41090","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41091","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41091","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41097","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41097","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42084","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42084","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42090","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42090","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42096","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42096","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42114","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42114","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42124","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42124","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42131","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42131","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42152","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42152","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42154","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42154","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42226","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42226","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42228","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42228","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42237","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42237","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42238","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42238","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42240","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42240","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42246","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42246","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-42322","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-42322","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-43871","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-43871","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-30T14:30:43.714585Z","rpms":{"Rocky Linux 8":{"nvras":["kernel-rt-0:4.18.0-553.22.1.rt7.363.el8_10.src.rpm","kernel-rt-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-core-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-core-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-debuginfo-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-devel-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debuginfo-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-kvm-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-modules-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-debug-modules-extra-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-devel-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-kvm-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-modules-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm","kernel-rt-modules-extra-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:7001 kernel-rt security update Security Advisories Updates

September 30, 2024
An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for kernel-rt. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es): CVE-2023-6040 CVE-2024-26595 CVE-2021-46984 CVE-2023-52478 CVE-2023-52476 CVE-2023-52522 CVE-2021-47101 CVE-2021-47097 CVE-2023-52605 CVE-2024-26645 CVE-2024-26665 CVE-2024-26720 CVE-2024-26717 CVE-2024-26769 CVE-2024-26894 CVE-2024-26880 CVE-2024-26855 CVE-2024-26923 CVE-2024-26939 CVE-2024-27013 CVE-2024-27042 CVE-2024-35809 CVE-2023-52683 CVE-2024-35884 CVE-2024-35877 CVE-2024-35944 CVE-2024-35989 CVE-2021-47412 CVE-2021-47393 CVE-2021-47386 CVE-2021-47385 CVE-2021-47384 CVE-2021-47383 CVE-2021-47432 CVE-2021-47352 CVE-2021-47338 CVE-2021-47321 CVE-2021-47289 CVE-2021-47287 CVE-2023-52817 CVE-2023-52840 CVE-2021-47441 CVE-2021-47466 CVE-2021-47455 CVE-2021-47497 CVE-2021-47560 CVE-2021-47527 CVE-2024-36883 CVE-2024-36920 CVE-2024-36902 CVE-2024-36953 CVE-2024-36939 CVE-2024-36901 CVE-2021-47582 CVE-2021-47609 CVE-2024-38619 CVE-2022-48754 CVE-2022-48760 CVE-2024-38581 CVE-2024-38570 CVE-2024-38559 CVE-2024-38558 CVE-2024-37356 CVE-2024-39471 CVE-2024-39499 CVE-2024-39501 CVE-2024-39506 CVE-2024-40904 CVE-2024-40911 CVE-2024-40912 CVE-2024-40929 CVE-2024-40931 CVE-2024-40941 CVE-2024-40954 CVE-2024-40958 CVE-2024-40959 CVE-2024-40960 CVE-2024-40972 CVE-2024-40977 CVE-2024-40978 CVE-2024-40988 CVE-2024-40989 CVE-2024-40995 CVE-2024-40997 CVE-2024-40998 CVE-2024-41005 CVE-2024-40901 CVE-2024-41007 CVE-2024-41008 CVE-2022-48804 CVE-2022-48836 CVE-2022-48866 CVE-2024-41090 CVE-2024-41091 CVE-2024-41012 CVE-2024-41013 CVE-2024-41014 CVE-2024-41035 CVE-2024-41038 CVE-2024-41039 CVE-2024-41040 CVE-2024-41041 CVE-2024-41044 CVE-2024-41055 CVE-2024-41056 CVE-2024-41060 CVE-2024-41071 CVE-2024-41076 CVE-2024-41097 CVE-2024-42084 CVE-2024-42090 CVE-2024-42096 CVE-2024-42114 CVE-2024-42124 CVE-2024-42131 CVE-2024-42152 CVE-2024-42154 CVE-2024-42226 CVE-2024-42228 CVE-2024-42237 CVE-2024-42238 CVE-2024-42240 CVE-2024-42246 CVE-2024-42322 CVE-2024-43871 For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

kernel-rt-0:4.18.0-553.22.1.rt7.363.el8_10.src.rpm

kernel-rt-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-core-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-core-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-debuginfo-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-devel-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debuginfo-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-kvm-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-modules-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-debug-modules-extra-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-devel-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-kvm-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-modules-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

kernel-rt-modules-extra-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871

Severity
Name: RLSA-2024:7001
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2258012

https://bugzilla.redhat.com/show_bug.cgi?id=2258013

https://bugzilla.redhat.com/show_bug.cgi?id=2260038

https://bugzilla.redhat.com/show_bug.cgi?id=2265799

https://bugzilla.redhat.com/show_bug.cgi?id=2266358

https://bugzilla.redhat.com/show_bug.cgi?id=2266750

https://bugzilla.redhat.com/show_bug.cgi?id=2267036

https://bugzilla.redhat.com/show_bug.cgi?id=2267041

https://bugzilla.redhat.com/show_bug.cgi?id=2267795

https://bugzilla.redhat.com/show_bug.cgi?id=2267916

https://bugzilla.redhat.com/show_bug.cgi?id=2267925

https://bugzilla.redhat.com/show_bug.cgi?id=2268295

https://bugzilla.redhat.com/show_bug.cgi?id=2271648

https://bugzilla.redhat.com/show_bug.cgi?id=2271796

https://bugzilla.redhat.com/show_bug.cgi?id=2272793

https://bugzilla.redhat.com/show_bug.cgi?id=2273141

https://bugzilla.redhat.com/show_bug.cgi?id=2273148

https://bugzilla.redhat.com/show_bug.cgi?id=2273180

https://bugzilla.redhat.com/show_bug.cgi?id=2275661

https://bugzilla.redhat.com/show_bug.cgi?id=2275690

https://bugzilla.redhat.com/show_bug.cgi?id=2275742

https://bugzilla.redhat.com/show_bug.cgi?id=2277171

https://bugzilla.redhat.com/show_bug.cgi?id=2278220

https://bugzilla.redhat.com/show_bug.cgi?id=2278270

https://bugzilla.redhat.com/show_bug.cgi?id=2278447

https://bugzilla.redhat.com/show_bug.cgi?id=2281217

https://bugzilla.redhat.com/show_bug.cgi?id=2281317

https://bugzilla.redhat.com/show_bug.cgi?id=2281704

https://bugzilla.redhat.com/show_bug.cgi?id=2281720

https://bugzilla.redhat.com/show_bug.cgi?id=2281807

https://bugzilla.redhat.com/show_bug.cgi?id=2281847

https://bugzilla.redhat.com/show_bug.cgi?id=2282324

https://bugzilla.redhat.com/show_bug.cgi?id=2282345

https://bugzilla.redhat.com/show_bug.cgi?id=2282354

https://bugzilla.redhat.com/show_bug.cgi?id=2282355

https://bugzilla.redhat.com/show_bug.cgi?id=2282356

https://bugzilla.redhat.com/show_bug.cgi?id=2282357

https://bugzilla.redhat.com/show_bug.cgi?id=2282366

https://bugzilla.redhat.com/show_bug.cgi?id=2282401

https://bugzilla.redhat.com/show_bug.cgi?id=2282422

https://bugzilla.redhat.com/show_bug.cgi?id=2282440

https://bugzilla.redhat.com/show_bug.cgi?id=2282508

https://bugzilla.redhat.com/show_bug.cgi?id=2282511

https://bugzilla.redhat.com/show_bug.cgi?id=2282676

https://bugzilla.redhat.com/show_bug.cgi?id=2282757

https://bugzilla.redhat.com/show_bug.cgi?id=2282851

https://bugzilla.redhat.com/show_bug.cgi?id=2282890

https://bugzilla.redhat.com/show_bug.cgi?id=2282903

https://bugzilla.redhat.com/show_bug.cgi?id=2282918

https://bugzilla.redhat.com/show_bug.cgi?id=2283389

https://bugzilla.redhat.com/show_bug.cgi?id=2283424

https://bugzilla.redhat.com/show_bug.cgi?id=2284271

https://bugzilla.redhat.com/show_bug.cgi?id=2284515

https://bugzilla.redhat.com/show_bug.cgi?id=2284545

https://bugzilla.redhat.com/show_bug.cgi?id=2284596

https://bugzilla.redhat.com/show_bug.cgi?id=2284628

https://bugzilla.redhat.com/show_bug.cgi?id=2284634

https://bugzilla.redhat.com/show_bug.cgi?id=2293247

https://bugzilla.redhat.com/show_bug.cgi?id=2293270

https://bugzilla.redhat.com/show_bug.cgi?id=2293273

https://bugzilla.redhat.com/show_bug.cgi?id=2293304

https://bugzilla.redhat.com/show_bug.cgi?id=2293377

https://bugzilla.redhat.com/show_bug.cgi?id=2293408

https://bugzilla.redhat.com/show_bug.cgi?id=2293423

https://bugzilla.redhat.com/show_bug.cgi?id=2293440

https://bugzilla.redhat.com/show_bug.cgi?id=2293441

https://bugzilla.redhat.com/show_bug.cgi?id=2293658

https://bugzilla.redhat.com/show_bug.cgi?id=2294313

https://bugzilla.redhat.com/show_bug.cgi?id=2297471

https://bugzilla.redhat.com/show_bug.cgi?id=2297473

https://bugzilla.redhat.com/show_bug.cgi?id=2297478

https://bugzilla.redhat.com/show_bug.cgi?id=2297488

https://bugzilla.redhat.com/show_bug.cgi?id=2297495

https://bugzilla.redhat.com/show_bug.cgi?id=2297496

https://bugzilla.redhat.com/show_bug.cgi?id=2297513

https://bugzilla.redhat.com/show_bug.cgi?id=2297515

https://bugzilla.redhat.com/show_bug.cgi?id=2297525

https://bugzilla.redhat.com/show_bug.cgi?id=2297538

https://bugzilla.redhat.com/show_bug.cgi?id=2297542

https://bugzilla.redhat.com/show_bug.cgi?id=2297543

https://bugzilla.redhat.com/show_bug.cgi?id=2297544

https://bugzilla.redhat.com/show_bug.cgi?id=2297556

https://bugzilla.redhat.com/show_bug.cgi?id=2297561

https://bugzilla.redhat.com/show_bug.cgi?id=2297562

https://bugzilla.redhat.com/show_bug.cgi?id=2297572

https://bugzilla.redhat.com/show_bug.cgi?id=2297573

https://bugzilla.redhat.com/show_bug.cgi?id=2297579

https://bugzilla.redhat.com/show_bug.cgi?id=2297581

https://bugzilla.redhat.com/show_bug.cgi?id=2297582

https://bugzilla.redhat.com/show_bug.cgi?id=2297589

https://bugzilla.redhat.com/show_bug.cgi?id=2297706

https://bugzilla.redhat.com/show_bug.cgi?id=2297909

https://bugzilla.redhat.com/show_bug.cgi?id=2298079

https://bugzilla.redhat.com/show_bug.cgi?id=2298140

https://bugzilla.redhat.com/show_bug.cgi?id=2298177

https://bugzilla.redhat.com/show_bug.cgi?id=2298640

https://bugzilla.redhat.com/show_bug.cgi?id=2299240

https://bugzilla.redhat.com/show_bug.cgi?id=2299336

https://bugzilla.redhat.com/show_bug.cgi?id=2299452

https://bugzilla.redhat.com/show_bug.cgi?id=2300296

https://bugzilla.redhat.com/show_bug.cgi?id=2300297

https://bugzilla.redhat.com/show_bug.cgi?id=2300402

https://bugzilla.redhat.com/show_bug.cgi?id=2300407

https://bugzilla.redhat.com/show_bug.cgi?id=2300408

https://bugzilla.redhat.com/show_bug.cgi?id=2300409

https://bugzilla.redhat.com/show_bug.cgi?id=2300410

https://bugzilla.redhat.com/show_bug.cgi?id=2300414

https://bugzilla.redhat.com/show_bug.cgi?id=2300429

https://bugzilla.redhat.com/show_bug.cgi?id=2300430

https://bugzilla.redhat.com/show_bug.cgi?id=2300434

https://bugzilla.redhat.com/show_bug.cgi?id=2300448

https://bugzilla.redhat.com/show_bug.cgi?id=2300453

https://bugzilla.redhat.com/show_bug.cgi?id=2300492

https://bugzilla.redhat.com/show_bug.cgi?id=2300533

https://bugzilla.redhat.com/show_bug.cgi?id=2300552

https://bugzilla.redhat.com/show_bug.cgi?id=2300713

https://bugzilla.redhat.com/show_bug.cgi?id=2301477

https://bugzilla.redhat.com/show_bug.cgi?id=2301489

https://bugzilla.redhat.com/show_bug.cgi?id=2301496

https://bugzilla.redhat.com/show_bug.cgi?id=2301519

https://bugzilla.redhat.com/show_bug.cgi?id=2301522

https://bugzilla.redhat.com/show_bug.cgi?id=2301544

https://bugzilla.redhat.com/show_bug.cgi?id=2303077


Related News