JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-}JFIFICC_PROFILElcmsmntrRGB XYZ  acspMSFTsawsctrl-hand=@=@t," desc_cprt wtptrXYZ,gXYZ@bXYZTrTRCh`gTRCh`bTRCh`descuRGBtextCC0XYZ TXYZ o8XYZ bXYZ $curv*|uN  bj. C$)j.~39?FWM6Tv\dluV~,6۾ewC    #%$""!&+7/&)4)!"0A149;>>>%.DIC;C  ;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<" }!1AQa"q2#BR$3br %&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz w!1AQaq"2B #3Rbr $4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz ?|WH?cS?Ne.r˿ޱ5\YYhFOejT7PZ[qs2c/$Ep[Gqo(Nù=QHci;OipX=Ģ8d^mQeӴm1OsL/x2];i6p!zU -/uX!=<-} .
LIBYA CYBER ARMY
Logo of a company Instagram@3g86    Server : Apache
System : Linux uta-edu.server.ly 4.18.0-513.11.1.el8_9.x86_64 #1 SMP Wed Jan 17 02:00:40 EST 2024 x86_64
User : utripoli ( 1001)
PHP Version : 7.4.33
Disable Function : NONE
Directory :  /var/cache/kcare/patches/none-13dc463ea7bd329a6c4bf0a1f03bcb7c9c002d7d-47-default/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Current File : //var/cache/kcare/patches/none-13dc463ea7bd329a6c4bf0a1f03bcb7c9c002d7d-47-default/kpatch.info
OS: almalinux8
kernel: kernel-4.18.0-513.11.1.el8_9
time: 2025-04-25 15:58:27

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-4623-net-sched-sch-hfsc-Ensure-inner-classes-have-fsc-curve.patch
kpatch-description: net/sched: sch_hfsc: Ensure inner classes have fsc curve
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-4623
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4623
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-4623-net-sched-sch_hfsc-upgrade-rt-to-sc-when-it-becomes-.patch
kpatch-description: net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-4623
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4623
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a13b67c9a015c4e21601ef9aa4ec9c5d972df1b4

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled.patch
kpatch-description: igb: set max size RX buffer when store bad packet is enabled
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-45871
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-45871
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled-kpatch.patch
kpatch-description: igb: set max size RX buffer when store bad packet is enabled
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-45871
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-45871
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-4921-net-sched-sch-qfq-Fix-UAF-in-qfq-dequeue.patch
kpatch-description: net: sched: sch_qfq: Fix UAF in qfq_dequeue()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-4921
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4921
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-4921-net-sched-sch-qfq-Fix-UAF-in-qfq_dequeue-kpatch.patch
kpatch-description: net: sched: sch_qfq: Fix UAF in qfq_dequeue() (adaptation)
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-4921
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4921
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2022-3545-nfp-fix-use-after-free-in-area-cache-get.patch
kpatch-description: nfp: fix use-after-free in area_cache_get()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2022-3545
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-3545
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-2166-7998-can-af_can-fix-NULL-pointer-dereference-in-can_rcv_f.patch
kpatch-description: can: af_can: fix NULL pointer dereference in can_rcv_filter
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-2166
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2166
kpatch-patch-url: https://github.com/torvalds/linux/commit/0acc442309a0.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2022-41858-7989-drivers-net-slip-fix-NPD-bug-in-sl_tx_timeout.patch
kpatch-description: drivers: net: slip: fix NPD bug in sl_tx_timeout()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2022-41858
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-41858
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec4eb8a86ade4d22633e1da2a7d85a846b7d1798

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-1838-7974-Fix-double-fget-in-vhost_net_set_backend.patch
kpatch-description: Fix double fget() in vhost_net_set_backend()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-1838
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-1838
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb4554c2232e44d595920f4d5c66cf8f7d13f9bc

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-1073-8006-HID-check-empty-report_list-in-hid_validate_values.patch
kpatch-description: HID: check empty report_list in hid_validate_values()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-1073
kpatch-cvss: 6.6
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-1073
kpatch-patch-url: https://github.com/torvalds/linux/commit/b12fece4c648.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6606-8022-smb-client-fix-OOB-in-smbCalcSize.patch
kpatch-description: smb: client: fix OOB in smbCalcSize()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6606
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6606
kpatch-patch-url: https://github.com/torvalds/linux/commit/b35858b3786d.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6610-8023-smb-client-fix-potential-OOB-in-cifs_dump_detail.patch
kpatch-description: smb: client: fix potential OOB in cifs_dump_detail()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6610
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6610
kpatch-patch-url: https://github.com/torvalds/linux/commit/b50492b05fd02887b46aef079592207fb5c97a4c.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6610-8024-smb-client-fix-potential-OOB-in-smb2_dump_detail.patch
kpatch-description: smb: client: fix potential OOB in smb2_dump_detail()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6610
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6610
kpatch-patch-url: https://github.com/torvalds/linux/commit/567320c46a60a3c39b69aa1df802d753817a3f86.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-46813-7993-x86-sev-es-Fix-SEV-ES-OUT-IN-immediate-opcode-vc-han.patch
kpatch-description: x86/sev-es: Fix SEV-ES OUT/IN immediate opcode vc handling
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-46813
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-46813
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/patch/?id=a8f7e08a81708920a928664a865208fdf451c49f

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-46813-7994-x86-sev-Disable-MMIO-emulation-from-user-mode.patch
kpatch-description: x86/sev: Disable MMIO emulation from user mode
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-46813
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-46813
kpatch-patch-url: https://github.com/torvalds/linux/commit/a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-46813-7995-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch
kpatch-description: x86/sev: Check IOBM for IOIO exceptions from user-space
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-46813
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-46813
kpatch-patch-url: https://github.com/torvalds/linux/commit/b9cb9c45583b.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-46813-7996-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch
kpatch-description: x86/sev: Check for user-space IOIO pointing to kernel space
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-46813
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-46813
kpatch-patch-url: https://github.com/torvalds/linux/commit/63e44bc52047.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6535-8030-nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
kpatch-description: Fix a kernel panic when host sends an invalid H2C PDU length
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6535
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6535
kpatch-patch-url: https://github.com/torvalds/linux/commit/efa56305908b.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6536-8031-nvmet-tcp-fix-a-crash-in-nvmet_req_complete.patch
kpatch-description: nvmet-tcp: fix a crash in nvmet_req_complete()
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6536
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6536
kpatch-patch-url: https://github.com/torvalds/linux/commit/0849a5441358cef02586fb2d60f707c0db195628.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6356-CVE-2023-6535-CVE-2023-6536-8032-nvmet-tcp-remove-boilerplate-code.patch
kpatch-description: nvmet-tcp: remove boilerplate code
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6356
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6356
kpatch-patch-url: https://github.com/torvalds/linux/commit/75011bd0f9c5.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6535-8033-nvmet-tcp-Fix-the-H2C-expected-PDU-len-calculation.patch
kpatch-description: nvmet-tcp: Fix the H2C expected PDU len calculation
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6535
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6535
kpatch-patch-url: https://github.com/torvalds/linux/commit/9a1abc24850e.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-5717-7991-perf-Disallow-mis-matched-inherited-group-reads.patch
kpatch-description: perf: Disallow mis-matched inherited group reads
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-5717
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-5717
kpatch-patch-url: https://github.com/torvalds/linux/commit/32671e3799ca.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-5717-perf-disallow-mis-matched-inherited-group-reads-kpatch.patch
kpatch-description: perf: Disallow mis-matched inherited group reads (adaptation)
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-5717
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-5717
kpatch-patch-url: https://github.com/torvalds/linux/commit/32671e3799ca2e4590773fd0e63aaa4229e50c06

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-5717-7992-perf-core-Fix-potential-NULL-deref.patch
kpatch-description: perf/core: Fix potential NULL deref
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-5717
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-5717
kpatch-patch-url: https://github.com/torvalds/linux/commit/a71ef31485bb.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6817-8019-netfilter-nft_set_pipapo-skip-inactive-elements-duri.patch
kpatch-description: netfilter: nft_set_pipapo: skip inactive elements during set walk
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-6817
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6817
kpatch-patch-url: https://github.com/torvalds/linux/commit/317eb968509.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-40283-7990-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_sock_rea.patch
kpatch-description: Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-40283
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-40283
kpatch-patch-url: https://github.com/torvalds/linux/commit/1728137b33c0.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2024-0646-8028-net-tls-update-curr-on-splice-as-well.patch
kpatch-description: net: tls, update curr on splice as well
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2024-0646
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-0646
kpatch-patch-url: https://github.com/torvalds/linux/commit/c5a595000e26.patch

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-2176-RDMA-core-Refactor-rdma-bind-addr.patch
kpatch-description: RDMA/core: Refactor rdma_bind_addr
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-2176
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2176
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8d037973d48c026224ab285e6a06985ccac6f7bf

kpatch-name: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-2176-RDMA-core-Update-CMA-destination-address-on-rdma-res.patch
kpatch-description: RDMA/core: Update CMA destination address on rdma_resolve_addr
kpatch-kernel: 4.18.0-513.18.1.el8_9
kpatch-cve: CVE-2023-2176
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2176
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0e15863015d97c1ee2cc29d599abcc7fa2dc3e95

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2024-0565-smb-client-fix-oob-in-receive-encrypted-standard.patch
kpatch-description: smb: client: fix OOB in receive_encrypted_standard()
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2024-0565
kpatch-cvss: 7.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-0565
kpatch-patch-url: https://git.kernel.org/linus/eec04ea119691e65227a97ce53c0da6b9b74b0b7

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-6931-perf-Fix-perf_event_validate_size.patch
kpatch-description: perf: Fix perf_event_validate_size()
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2023-6931
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6931
kpatch-patch-url: https://git.kernel.org/linus/382c27f4ed28f803b1f1473ac2d8db0afc795a1b

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-6931-perf-Fix-perf_event_validate_size-lockdep-splat.patch
kpatch-description: perf: Fix perf_event_validate_size() lockdep splat
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2023-6931
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6931
kpatch-patch-url: https://git.kernel.org/linus/7e2c1e4b34f07d9aa8937fab88359d4a0fce468e

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-51042-drm-amdgpu-Fix-potential-fence-use-after-free-v2.patch
kpatch-description: drm/amdgpu: Fix potential fence use-after-free v2
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2023-51042
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-51042
kpatch-patch-url: https://git.kernel.org/linus/2e54154b9f27

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2021-33631-ext4-fix-kernel-BUG-in-ext4_write_inline_data_end.patch
kpatch-description: ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2021-33631
kpatch-cvss: 7.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-33631
kpatch-patch-url: https://git.kernel.org/linus/5c099c4fdc438014d5893629e70a8ba934433ee8

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-6546-tty-n_gsm-fix-the-UAF-caused-by-race-condition-in-gsm_cleanup_mux.patch
kpatch-description: tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2023-6546
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6546
kpatch-patch-url: https://git.kernel.org/linus/3c4f8333b582487a2d1e02171f1465531cde53e3

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters.patch
kpatch-description: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2024-1086
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-1086
kpatch-patch-url: https://git.kernel.org/linus/f342de4e2f33e0e39165d8639387aa6c19dff660

kpatch-name: rhel8/4.18.0-513.24.1.el8_9/CVE-2022-38096-drm-vmwgfx-Fix-possible-null-pointer-derefence-with-invalid-contexts.patch
kpatch-description: drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
kpatch-kernel: 4.18.0-513.24.1.el8_9
kpatch-cve: CVE-2022-38096
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-38096
kpatch-patch-url: https://git.kernel.org/linus/517621b7060096e48e42f545fa6646fc00252eac

kpatch-name: skipped/CVE-2023-4244.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-4244
kpatch-skip-reason: An introduction of required changes through KernelCare could cause unavoidable problems to applications which use netfilter functionality.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-6176-net-tls-do-not-free-tls_rec-on-async-operation-in-bpf_exec_tx_verdict.patch
kpatch-description: net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-6176
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6176
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cfaa80c91f6f99b9342b6557f0f0e1143e434066

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-6932-ipv4-igmp-fix-refcnt-uaf-issue-when-receiving-igmp-query-packet.patch
kpatch-description: ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-6932
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6932
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e2b706c691905fe78468c361aaabc719d0a496f1

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-28464-bluetooth-fix-double-free-in-hci-conn-cleanup.patch
kpatch-description: Bluetooth: Fix double free in hci_conn_cleanup
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-28464
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-28464
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a85fb91e3d728bdfc80833167e8162cce8bc7004

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2024-0841-fs-hugetlb-fix-null-pointer-dereference-in.patch
kpatch-description: fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2024-0841
kpatch-cvss: 6.6
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-0841
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=79d72c68c58784a3e1cd2378669d51bfd0cb7498

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-6915-ida-fix-crash-in-ida-free-when-the-bitmap-is.patch
kpatch-description: ida: Fix crash in ida_free when the bitmap is empty
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-6915
kpatch-cvss: 6.2
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6915
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=af73483f4e8b6f5c68c9aa63257bdd929a9c194a

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-39198-drm-qxl-fix-uaf-on-handle-creation.patch
kpatch-description: drm/qxl: fix UAF on handle creation
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-39198
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-39198
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c611589b4259ed63b9b77be6872b1ce07ec0ac16

kpatch-name: 5.11.0/CVE-2021-4204-UBUNTU-SAUCE-bpf-prevent-helper-argument-PTR_TO_ALLOC_MEM-to-have-offset-other-than-0.patch
kpatch-description: UBUNTU: SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other than 0
kpatch-kernel: 5.11.0-46.51~20.04.2
kpatch-cve: CVE-2021-4204
kpatch-cvss: 6.4
kpatch-cve-url: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-4204
kpatch-patch-url: https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/impish/commit/?id=53fb7741ff9d546174dbb585957b4f8b6afbdb83

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2024-25742-CVE-2024-25743-3942-x86-sev-Harden-VC-instruction-emulation-somewhat.patch
kpatch-description: x86/sev: Harden #VC instruction emulation somewhat
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2024-25742 CVE-2024-25743
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-25742
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-25743
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/patch/?id=e3ef461af35a8c74f2f4ce6616491ddb355a208f

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-51779-2946-Bluetooth-af_bluetooth-Fix-Use-After-Free-in-bt_sock.patch
kpatch-description: Bluetooth: af_bluetooth: Fix Use-After-Free in
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-51779
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-51779
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2e07e8348ea454615e268222ae3fc240421be768

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-24023-3694-Bluetooth-Add-more-enc-key-size-check.patch
kpatch-description: Bluetooth: Add more enc key size check
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-24023
kpatch-cvss: 6.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-24023
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04a342cc49a8522e99c9b3346371c329d841dcd2

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2019-13631-0684-Input-gtco-bounds-check-collection-indent-level.patch
kpatch-description: Input: gtco - bounds check collection indent level
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2019-13631
kpatch-cvss: 5.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2019-13631
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2a017fd82c5402b3c8df5e3d6e5165d9e6147dc1

kpatch-name: skipped/CVE-2023-52581.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52581
kpatch-skip-reason: The patch for this CVE already present in kernel-5.14.0-362.24.1.el9_3 version. The kernel-5.14.0-362.18.1.el9_3 version and below are not vulnerable because they don't have commit 5f68718b34a5 (netfilter: nf_tables: GC transaction API to avoid race with control plane) which introduced the vulnerability.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-39189-netfilter-nfnetlink-osf-avoid-oob-read.patch
kpatch-description: netfilter: nfnetlink_osf: avoid OOB read
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-39189
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-39189
kpatch-patch-url: https://github.com/torvalds/linux/commit/f4f8a7803119005e87b716874bec07c751efafec

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-39193-netfilter-xt-sctp-validate-the-flag-info-count.patch
kpatch-description: netfilter: xt_sctp: validate the flag_info count
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-39193
kpatch-cvss: 6.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-39193
kpatch-patch-url: https://github.com/torvalds/linux/commit/e99476497687ef9e850748fe6d232264f30bc8f9

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-4133-cxgb4-fix-use-after-free-bugs-caused-by-circular-dependency-problem.patch
kpatch-description: cxgb4: fix use after free bugs caused by circular
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-4133
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4133
kpatch-patch-url: https://github.com/torvalds/linux/commit/e50b9b9e8610d47b7c22529443e45a16b1ea3a15

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-38409-fbcon-fix-error-paths-in-set-con2fb-map.patch
kpatch-description: fbcon: Fix error paths in set_con2fb_map
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-38409
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-38409
kpatch-patch-url: https://github.com/torvalds/linux/commit/edf79dd2172233452ff142dcc98b19d955fc8974

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-38409-fbcon-set-con2fb-map-needs-to-set-con2fb-map.patch
kpatch-description: fbcon: set_con2fb_map needs to set con2fb_map!
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-38409
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-38409
kpatch-patch-url: https://github.com/torvalds/linux/commit/fffb0b52d5258554c645c966c6cbef7de50b851d

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-42755-net-sched-cls-rsvp-always-try-to-match-inside-the-linear-part-of-skb.patch
kpatch-description: net/sched: cls_rsvp: always try to match inside the linear part of skb
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-42755
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-42755
kpatch-patch-url: https://github.com/torvalds/linux/commit/265b4da82dbf5df04bee5a5d46b7474b1aaf326a

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-6622-netfilter-nf-tables-bail-out-on-mismatching-dynset-and-set-expressions.patch
kpatch-description: netfilter: nf_tables: bail out on mismatching
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-6622
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6622
kpatch-patch-url: https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-45863-kobject-remove-docstring-reference-to-kset.patch
kpatch-description: kobject: Remove docstring reference to kset
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-45863
kpatch-cvss: 6.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-45863
kpatch-patch-url: https://github.com/torvalds/linux/commit/8fd7c302b37099670b5d793375da10a40da7edf5

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-45863-kobject-fix-slab-out-of-bounds-in-fill-kobj-path.patch
kpatch-description: kobject: Fix slab-out-of-bounds in fill_kobj_path()
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-45863
kpatch-cvss: 6.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-45863
kpatch-patch-url: https://github.com/torvalds/linux/commit/3bb2a01caa813d3a1845d378bbe4169ef280d394

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52340-net-add-a-route-cache-full-diagnostic-message.patch
kpatch-description: net: add a route cache full diagnostic message
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52340
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52340
kpatch-patch-url: https://github.com/torvalds/linux/commit/22c2ad616b74f3de2256b242572ab449d031d941

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52340-net-dst-use-a-smaller-percpu-counter-batch-for-dst-entries-accounting.patch
kpatch-description: net/dst: use a smaller percpu_counter batch for dst entries accounting
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52340
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52340
kpatch-patch-url: https://github.com/torvalds/linux/commit/cf86a086a18095e33e0637cb78cda1fcf5280852

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52340-ipv6-remove-max-size-check-inline-with-ipv4.patch
kpatch-description: ipv6: remove max_size check inline with ipv4
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52340
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52340
kpatch-patch-url: https://github.com/torvalds/linux/commit/af6d10345ca76670c1b7c37799f0d5576ccef277

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52340-ipv6-remove-extra-counter-pull-before-gc.patch
kpatch-description: ipv6: Remove extra counter pull before gc
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52340
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52340
kpatch-patch-url: https://github.com/torvalds/linux/commit/9259f6b573cf17c00f50c4b626983a5347b1abe9

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2019-15505-media-technisat-usb2-break-out-of-loop-at-end-of.patch
kpatch-description: media: technisat-usb2: break out of loop at end of
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2019-15505
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2019-15505
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c4df39e504b

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-25775-rdma-irdma-prevent-zero-length-stag-registration.patch
kpatch-description: RDMA/irdma: Prevent zero-length STAG registration
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-25775
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-25775
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bb6d73d9add68ad270888db327514384dfa44958

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-51780-atm-fix-use-after-free-in-do-vcc-ioctl.patch
kpatch-description: atm: Fix Use-After-Free in do_vcc_ioctl
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-51780
kpatch-cvss: 8.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-51780
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52434-smb-client-fix-potential-oobs-in.patch
kpatch-description: smb: client: fix potential OOBs in
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52434
kpatch-cvss: 8.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52434
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52434-smb-client-fix-parsing-of-smb3-1-1-posix-create.patch
kpatch-description: smb: client: fix parsing of SMB3.1.1 POSIX create
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52434
kpatch-cvss: 8.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52434
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76025cc2285d9ede3d717fe4305d66f8be2d9346

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2022-3565-misdn-fix-use-after-free-bugs-in-l1oip-timer.patch
kpatch-description: mISDN: fix use-after-free bugs in l1oip timer
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2022-3565
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-3565
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c4df39e504bf925ab666132ac3c98d6cbbe380b

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2022-3565-misdn-fix-use-after-free-bugs-in-l1oip-timer-kpatch.patch
kpatch-description: verify struct l1oip layout
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2022-3565
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-3565
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c4df39e504bf925ab666132ac3c98d6cbbe380b

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2022-45934-bluetooth-l2cap-fix-u8-overflow.patch
kpatch-description: Bluetooth: L2CAP: Fix u8 overflow
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2022-45934
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-45934
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bcd70260ef56e0aee8a4fc6cd214a419900b0765

kpatch-name: skipped/CVE-2022-0500.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2022-0500
kpatch-skip-reason: Complex adaptation required. Requires changes a lot of constants
kpatch-cvss: 

kpatch-name: skipped/CVE-2022-23222.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2022-23222
kpatch-skip-reason: Complex adaptation required.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52574-0725-team-fix-null-ptr-deref-when-team-device-type-is-cha.patch
kpatch-description: team: fix null-ptr-deref when team device type is changed
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52574
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52574
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=492032760127251e5540a5716a70996bacf2a3fd

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52574-0725-team-fix-null-ptr-deref-when-team-device-type-is-cha-kpatch.patch
kpatch-description: team: fix null-ptr-deref when team device type is changed
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52574
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52574
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=492032760127251e5540a5716a70996bacf2a3fd

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-3567-vc_screen-move-load-of-struct-vc_data-pointer-in-vcs.patch
kpatch-description: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-3567
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3567
kpatch-patch-url: https://git.kernel.org/linus/226fae124b2dac217ea5436060d623ff3385bc34

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-3567-vc_screen-don-t-clobber-return-value-in-vcs_read.patch
kpatch-description: vc_screen: don't clobber return value in vcs_read
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-3567
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3567
kpatch-patch-url: https://git.kernel.org/linus/ae3419fbac845b4d3f3a9fae4cc80c68d82cdf6e

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52448-gfs2-fix-kernel-null-pointer-dereference-in.patch
kpatch-description: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52448
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52448
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8877243beafa7c6bfc42022cbfdf9e39b25bd4fa

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on.patch
kpatch-description: sched/membarrier: reduce the ability to hammer on sys_membarrier
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2024-26602
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26602
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=944d5fe50f3f03daacfea16300e656a1691c4a23

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-42754-ipv4-fix-null-deref-in-ipv4-link-failure.patch
kpatch-description: ipv4: fix null-deref in ipv4_link_failure
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-42754
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-42754
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0113d9c9d1ccc07f5a3710dac4aa24b6d711278c

kpatch-name: skipped/CVE-2023-52489.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52489
kpatch-skip-reason: The modified structure mem_section_usage is used only during bootup time. As we patch the changes after booting they will have no effect. Therefore we cannot patch this CVE.
kpatch-cvss: 

kpatch-name: skipped/CVE-2024-26609.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26609
kpatch-skip-reason: CVE has been marked as REJECTED on the NVD website.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52580-net-core-Fix-ETH_P_1588-flow-dissector.patch
kpatch-description: net/core: Fix ETH_P_1588 flow dissector
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52580
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52580
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=75ad80ed88a182ab2ad5513e448cf07b403af5c3

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-52620-netfilter-nf_tables-disallow-timeout-for-anonymous-s.patch
kpatch-description: netfilter: nf_tables: disallow timeout for anonymous sets
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-52620
kpatch-cvss: 2.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52620
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e26d3009efda338f19016df4175f354a9bd0a4ab

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2024-26671-blk-mq-fix-IO-hang-from-sbitmap-wakeup-race.patch
kpatch-description: blk-mq: fix IO hang from sbitmap wakeup race
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2024-26671
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26671
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5266caaf5660529e3da53004b8b7174cab6374ed

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0001-tty-keyboard-do-not-speculate-on-func_table-index.patch
kpatch-description: tty: keyboard, do not speculate on func_table index
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2020-25656
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-25656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f3af1b68fc96b14b93d1013ce7965723dc53ebbc

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0002-tty-vt-fix-write-write-race-in-ioctl-KDSKBSENT-handl.patch
kpatch-description: tty/vt: fix write/write race in ioctl(KDSKBSENT)
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2020-25656
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-25656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=46ca3f735f345c9d87383dd3a09fa5d43870770e

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0003-vt-keyboard-simplify-vt_kdgkbsent.patch
kpatch-description: vt: keyboard, simplify vt_kdgkbsent
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2020-25656
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-25656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6ca03f90527e499dd5e32d6522909e2ad390896b

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0004-vt-keyboard-extend-func_buf_lock-to-readers.patch
kpatch-description: vt: keyboard, extend func_buf_lock to readers
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2020-25656
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-25656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=82e61c3909db51d91b9d3e2071557b6435018b80

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0010-vt-keyboard-rename-i-to-kb_func-in-vt_do_kdgkb_ioctl.patch
kpatch-description: vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2020-25656
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-25656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9788c950ed4ad2020a7f2e8231abaf77e49d871a

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0011-vt-keyboard-reorder-user-buffer-handling-in-vt_do_kd.patch
kpatch-description: vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2020-25656
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-25656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=07edff9265204e15c9fc8d07cc69e38c4c484e15

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2021-3753-vt_kdsetmode-extend-console-locking.patch
kpatch-description: vt_kdsetmode: extend console locking
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2021-3753
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-3753
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2287a51ba822384834dafc1c798453375d1107c7

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-31083-Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag.patch
kpatch-description: Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-31083
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-31083
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9c33663af9ad115f90c076a1828129a3fbadea98

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-37453-0001-USB-core-Unite-old-scheme-and-new-scheme-descriptor-.patch
kpatch-description: USB: core: Unite old scheme and new scheme descriptor reads
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-37453
kpatch-cvss: 4.6
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-37453
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=85d07c55621676d47d873d2749b88f783cd4d5a1

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-37453-0002-USB-core-Change-usb_get_device_descriptor-API.patch
kpatch-description: USB: core: Change usb_get_device_descriptor() API
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-37453
kpatch-cvss: 4.6
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-37453
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=de28e469da75359a2bb8cd8778b78aa64b1be1f4

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-37453-0003-USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch
kpatch-description: USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-37453
kpatch-cvss: 4.6
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-37453
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ff33299ec8bb80cdcc073ad9c506bd79bb2ed20b

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-37453-0004-USB-core-Fix-oversight-in-SuperSpeed-initialization.patch
kpatch-description: USB: core: Fix oversight in SuperSpeed initialization
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-37453
kpatch-cvss: 4.6
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-37453
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=59cf445754566984fd55af19ba7146c76e6627bc

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-39194-net-xfrm-Fix-xfrm_address_filter-OOB-read.patch
kpatch-description: net: xfrm: Fix xfrm_address_filter OOB read
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-39194
kpatch-cvss: 3.2
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-39194
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=dfa73c17d55b921e1d4e154976de35317e43a93a

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-6121-nvmet-nul-terminate-the-NQNs-passed-in-the-connect-c.patch
kpatch-description: nvmet: nul-terminate the NQNs passed in the connect command
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-6121
kpatch-cvss: 4.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6121
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=1c22e0295a5eb571c27b53c7371f95699ef705ff

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-1513-kvm-initialize-all-of-the-kvm_debugregs-structure-be.patch
kpatch-description: kvm: initialize all of the kvm_debugregs structure before sending it to userspace
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-1513
kpatch-cvss: 3.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-1513
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2c10b61421a28e95a46ab489fd56c0f442ff6952

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-39192-netfilter-xt_u32-validate-user-space-input.patch
kpatch-description: netfilter: xt_u32: validate user space input
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-39192
kpatch-cvss: 6.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-39192
kpatch-patch-url: https://git.kernel.org/linus/69c5d284f67089b4750d28ff6ac6f52ec224b330

kpatch-name: rhel8/4.18.0-553.el8_10/CVE-2023-39192-netfilter-xt_u32-validate-user-space-input-kpatch.patch
kpatch-description: netfilter: xt_u32: validate user space input
kpatch-kernel: 4.18.0-553.el8_10
kpatch-cve: CVE-2023-39192
kpatch-cvss: 6.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-39192
kpatch-patch-url: https://git.kernel.org/linus/69c5d284f67089b4750d28ff6ac6f52ec224b330

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47153-i2c-i801-don-t-generate-an-interrupt-on-bus-reset.patch
kpatch-description: i2c: i801: Don't generate an interrupt on bus reset
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47153
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47153
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=e4d8716c3dcec47f1557024add24e1f3c09eb24b

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2020-36777-media-dvbdev-fix-memory-leak-in-dvb_media_device_free.patch
kpatch-description: media: dvbdev: Fix memory leak in dvb_media_device_free()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2020-36777
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36777
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bf9a40ae8d722f281a2721779595d6df1c33a0bf

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47171-net-usb-fix-memory-leak-in-smsc75xx-bind.patch
kpatch-description: net: usb: fix memory leak in smsc75xx_bind
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47171
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47171
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=46a8b29c6306d8bbfd92b614ef65a47c900d8e70

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47171-net-usb-fix-possible-use-after-free-in-smsc75xx_bind.patch
kpatch-description: net: usb: fix possible use-after-free in
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47171
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47171
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=56b786d86694e079d8aad9b314e015cd4ac02a3d

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-6240-crypto-akcipher-default-implementations-for-request-callbacks.patch
kpatch-description: crypto: akcipher - default implementations for request callbacks
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-6240
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6240
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=78a0324f4a5328088fea9426cfe1d1851276c475

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-6240-crypto-testmgr-split-akcipher-tests-by-a-key-type.patch
kpatch-description: crypto: testmgr - split akcipher tests by a key type
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-6240
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6240
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=0507de9404992edafa3d1d86450a37d6a726399d

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-6240-crypto-akcipher-disable-signing-and-decryption.patch
kpatch-description: crypto: akcipher - Disable signing and decryption
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-6240
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6240
kpatch-patch-url: https://gitlab.com/redhat/centos-stream/src/kernel/centos-stream-9/-/merge_requests/3755/diffs?commit_id=3709c35cf173f886689e201914911b464881c947

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52520-platform-x86-think-lmi-fix-reference-leak.patch
kpatch-description: platform/x86: think-lmi: Fix reference leak
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52520
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52520
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=528ab3e605cabf2f9c9bd5944d3bfe15f6e94f81

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26610-wifi-iwlwifi-fix-a-memory-corruption.patch
kpatch-description: wifi: iwlwifi: fix a memory corruption
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26610
kpatch-cvss: 6.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26610
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=cf4a0d840ecc72fcf16198d5e9c505ab7d5a5e4d

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52610-net-sched-act-ct-fix-skb-leak-and-crash-on-ooo-frags.patch
kpatch-description: net/sched: act_ct: fix skb leak and crash on ooo frags
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52610
kpatch-cvss: 6.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52610
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=3f14b377d01d8357eba032b4cabc8c1149b458b6

kpatch-name: skipped/CVE-2023-52598.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52598
kpatch-skip-reason: Out of scope as the patch is for s390 arch only, x86_64 is not affected
kpatch-cvss: 

kpatch-name: skipped/CVE-2022-48669.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2022-48669
kpatch-skip-reason: Out of scope as the patch is for powerpc arch only, x86_64 is not affected
kpatch-cvss: 

kpatch-name: skipped/CVE-2023-52607.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52607
kpatch-skip-reason: Out of scope as the patch is for powerpc arch only, x86_64 is not affected
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52439-uio-fix-use-after-free-in-uio-open.patch
kpatch-description: uio: Fix use-after-free in uio_open
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52439
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52439
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=0c9ae0b8605078eafc3bea053cc78791e97ba2e2

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26593-i2c-i801-fix-block-process-call-transactions.patch
kpatch-description: i2c: i801: Fix block process call transactions
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26593
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26593
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=c1c9d0f6f7f1dbf29db996bd8e166242843a5f21

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2019-25162-i2c-fix-a-potential-use-after-free.patch
kpatch-description: i2c: Fix a potential use after free
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2019-25162
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2019-25162
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=e4c72c06c367758a14f227c847f9d623f1994ecf

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52445-media-pvrusb2-fix-use-after-free-on-context.patch
kpatch-description: media: pvrusb2: fix use after free on context disconnection
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52445
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52445
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=ded85b0c0edd8f45fec88783d7555a5b982449c1

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-23307-md-raid5-fix-atomicity-violation-in.patch
kpatch-description: md/raid5: fix atomicity violation in raid5_cache_count
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-23307
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-23307
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=dfd2bf436709b2bccb78c2dda550dde93700efa7

kpatch-name: skipped/CVE-2023-52606.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52606
kpatch-skip-reason: CVE patch is for powerpc arch only
kpatch-cvss: 

kpatch-name: skipped/CVE-2024-25744.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-25744
kpatch-skip-reason: This CVE modifies the functions which won't be available or doesn't make sense to patch as they are used during bootup time or init. Therefore we cannot patch this CVE.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47185-tty-tty_buffer-Fix-the-softlockup-issue-in-flush_to_.patch
kpatch-description: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47185
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47185
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3968ddcf05fb4b9409cd1859feb06a5b0550a1c1

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2022-48627-vt-fix-memory-overlapping-when-deleting-chars-in-the.patch
kpatch-description: vt: fix memory overlapping when deleting chars in the buffer
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2022-48627
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48627
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=39cdb68c64d84e71a4a717000b6e5de208ee60cc

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52477-usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch
kpatch-description: usb: hub: Guard against accesses to uninitialized BOS descriptors
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52477
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52477
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f74a7afc224acd5e922c7a2e52244d891bbe44ee

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52513-RDMA-siw-Fix-connection-failure-handling.patch
kpatch-description: RDMA/siw: Fix connection failure handling
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52513
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52513
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=53a3f777049771496f791504e7dc8ef017cba590

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52528-net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
kpatch-description: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52528
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52528
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e9c65989920f7c28775ec4e0c11b483910fb67b8

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52594-wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
kpatch-description: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52594
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52594
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2adc886244dff60f948497b59affb6c6ebb3c348

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52595-wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
kpatch-description: wifi: rt2x00: restart beacon queue when hardware reset
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52595
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52595
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a11d965a218f0cd95b13fe44d0bcd8a20ce134a8

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26872-RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch
kpatch-description: RDMA/srpt: Do not register event handler until srpt device is fully setup
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26872
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26872
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c21a8870c98611e8f892511825c9607f1e2cd456

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26892-wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch
kpatch-description: wifi: mt76: mt7921e: fix use-after-free in free_irq()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26892
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26892
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c957280ef6ab6bdf559a91ae693a6b34310697e3

kpatch-name: skipped/CVE-2023-52565.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52565
kpatch-skip-reason: The given kernel version isn't vulnerable.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47055-mtd-properly-check-all-write-ioctls-for-permissions.patch
kpatch-description: mtd: properly check all write ioctls for permissions
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47055
kpatch-cvss: N/A
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47055
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f7e6b19bc76471ba03725fe58e0c218a3d6266c3

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47055-mtd-require-write-permissions-for-locking-and-badblo.patch
kpatch-description: mtd: require write permissions for locking and badblock ioctls
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47055
kpatch-cvss: N/A
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47055
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1e97743fd180981bef5f01402342bb54bf1c6366

kpatch-name: skipped/CVE-2024-26897.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26897
kpatch-skip-reason: WiFi - Complex adaptation required.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-27052-wifi-rtl8xxxu-add-cancel-work-sync-for.patch
kpatch-description: wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-27052
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27052
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=1213acb478a7181cd73eeaf00db430f1e45b1361

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26743-rdma-qedr-fix-qedr-create-user-qp-error-flow.patch
kpatch-description: RDMA/qedr: Fix qedr_create_user_qp error flow
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26743
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26743
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=5ba4e6d5863c53e937f49932dee0ecb004c65928

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26779-wifi-mac80211-fix-race-condition-on-enabling.patch
kpatch-description: wifi: mac80211: fix race condition on enabling
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26779
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26779
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bcbc84af1183c8cf3d1ca9b78540c2185cd85e7f

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26901-do-sys-name-to-handle-use-kzalloc-to-fix.patch
kpatch-description: do_sys_name_to_handle(): use kzalloc() to fix
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26901
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26901
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=3948abaa4e2be938ccdfc289385a27342fb13d43

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26919-4043-usb-ulpi-Fix-debugfs-directory-leak.patch
kpatch-description: usb: ulpi: Fix debugfs directory leak
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26919
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26919
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3caf2b2ad7334ef35f55b95f3e1b138c6f77b368

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26933-4056-USB-core-Add-hub_get-and-hub_put-routines.patch
kpatch-description: USB: core: Add hub_get() and hub_put() routines
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26933
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26933
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee113b860aa169e9a4d2c167c95d0f1961c6e1b8

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26933-4057-USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch
kpatch-description: USB: core: Fix deadlock in port "disable" sysfs attribute
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26933
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26933
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f4d1960764d8a70318b02f15203a1be2b2554ca1

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26934-usb-core-fix-deadlock-in.patch
kpatch-description: USB: core: Fix deadlock in
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26934
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26934
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=80ba43e9f799cbdd83842fc27db667289b3150f5

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26964-4060-usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch
kpatch-description: USB: core: Add hub_get() and hub_put() routines
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26964
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26964
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=be95cc6d71dfd0cba66e3621c65413321b398052

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26973-fat-fix-uninitialized-field-in-nostale-filehandles.patch
kpatch-description: fat: fix uninitialized field in nostale filehandles
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26973
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26973
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fde2497d2bc3a063d8af88b258dbadc86bd7b57c

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26993-fs-sysfs-fix-reference-leak-in.patch
kpatch-description: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26993
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26993
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=a90bca2228c0646fc29a72689d308e5fe03e6d78

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-0340-vhost-use-kzalloc-instead-of-kmalloc-followed-by-mem.patch
kpatch-description: vhost: use kzalloc() instead of kmalloc() followed by memset()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-0340
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-0340
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4d8df0f5f79f747d75a7d356d9b9ea40a4e4c8a9

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26603-x86-fpu-Stop-relying-on-userspace-for-info-to-fault-.patch
kpatch-description: x86/fpu: Stop relying on userspace for info to
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26603
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26603
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=d877550eaf2dc9090d782864c96939397a3c6835

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26615-net-smc-fix-illegal-rmb_desc-access-in-SMC-D-connect.patch
kpatch-description: net/smc: fix illegal rmb_desc access in SMC-D connection dum
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26615
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26615
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=dbc153fd3c142909e564bb256da087e13fbf239c

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26642-netfilter-nf_tables-disallow-anonymous-set-with.patch
kpatch-description: netfilter: nf_tables: disallow anonymous set with timeout flag
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26642
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26642
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=16603605b667b70da974bea8216c93e7db043bf1

kpatch-name: skipped/CVE-2024-26643.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26643
kpatch-skip-reason: The given kernel version isn't vulnerable (Netfilter).
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26664-hwmon-coretemp-Fix-out-of-bounds-memory-access.patch
kpatch-description: hwmon: (coretemp) Fix out-of-bounds memory access
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26664
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26664
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=4e440abc894585a34c2904a32cd54af1742311b3

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26693-wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch
kpatch-description: wifi: iwlwifi: mvm: fix a crash when we run out of stations
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26693
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26693
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=b7198383ef2debe748118996f627452281cf27d7

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26694-wifi-iwlwifi-fix-double-free-bug.patch
kpatch-description: wifi: iwlwifi: fix double-free bug
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26694
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26694
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=353d321f63f7dbfc9ef58498cc732c9fe886a596

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-27059-usb-usb-storage-prevent-divide-by-0-error-in.patch
kpatch-description: USB: usb-storage: Prevent divide-by-0 error in
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-27059
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27059
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=014bcf41d946b36a8f0b8e9b5d9529efbb822f49

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47013-net-emac-emac-mac-fix-a-use-after-free-in.patch
kpatch-description: net:emac/emac-mac: Fix a use after free in
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-47013
kpatch-cvss: 5.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47013
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=6d72e7c767acbbdd44ebc7d89c6690b405b32b57

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-46934-i2c-validate-user-data-in-compat-ioctl.patch
kpatch-description: i2c: validate user data in compat ioctl
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2021-46934
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-46934
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bb436283e25aaf1533ce061605d23a9564447bdf

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26659-xhci-process-isoc-td-properly-when-there-was-a.patch
kpatch-description: xhci: process isoc TD properly when there was a
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26659
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26659
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=5372c65e1311a16351ef03dd096ff576e6477674

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26659-xhci-process-isoc-td-properly-when-there-was-a-kpatch.patch
kpatch-description: xhci: process isoc TD properly when there was a transaction error mid TD kpatch
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26659
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26659
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=5372c65e1311a16351ef03dd096ff576e6477674

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26659-xhci-handle-isoc-babble-and-buffer-overrun-events.patch
kpatch-description: xhci: handle isoc Babble and Buffer Overrun events
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26659
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26659
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=7c4650ded49e5b88929ecbbb631efb8b0838e811

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-27014-net-mlx5e-Prevent-deadlock-while-disabling-aRFS-from-513.patch
kpatch-description: net/mlx5e: Prevent deadlock while disabling aRFS
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-27014
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27014
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fef965764cf562f28afb997b626fc7c3cec99693

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-27014-net-mlx5e-Prevent-deadlock-while-disabling-aRFS-from-513-kpatch.patch
kpatch-description: net/mlx5e: Prevent deadlock while disabling aRFS
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-27014
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27014
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fef965764cf562f28afb997b626fc7c3cec99693

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-27056-wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch
kpatch-description: wifi: iwlwifi: mvm: ensure offloading TID queue exists
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-27056
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27056
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=78f65fbf421a61894c14a1b91fe2fb4437b3fe5f

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-27048-wifi-brcm80211-handle-pmk_op-allocation-failure.patch
kpatch-description: wifi: brcm80211: handle pmk_op allocation failure
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-27048
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27048
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=b4152222e04cb8afeeca239c90e3fcaf4c553b42

kpatch-name: skipped/CVE-2021-47118.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2021-47118
kpatch-skip-reason: No sense in patching an early boot function; inventing a runtime-wise patch is not impossible but isn't worth the effort for 4.4 score CVE
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52578-0001-net-add-atomic_long_t-to-net_device_stats-fields-from-477.patch
kpatch-description: net: add atomic_long_t to net_device_stats fields
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52578
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52578
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6c1c5097781f

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52578-0002-net-bridge-use-DEV_STATS_INC-from-372.patch
kpatch-description: net: bridge: use DEV_STATS_INC()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52578
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52578
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=44bdb313da57322c9b3c108eb66981c6ec6509f4

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52578-0003-net-Fix-unwanted-sign-extension-in-netdev_stats_to_s.patch
kpatch-description: net: Fix unwanted sign extension in netdev_stats_to_stats64()
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52578
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52578
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9b55d3f0a69af649c62cbc2633e6d695bb3cc583

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52578-0004-net-add-atomic_long_t-to-net_device_stats-fields-from-477-kpatch.patch
kpatch-description: net: add atomic_long_t to net_device_stats fields
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2023-52578
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52578
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6c1c5097781f

kpatch-name: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26744-rdma-srpt-support-specifying-the-srpt-service-guid-kpatch.patch
kpatch-description: RDMA/srpt: Support specifying the srpt_service_guid
kpatch-kernel: 4.18.0-553.5.1.el8_10
kpatch-cve: CVE-2024-26744
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26744
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fdfa083549de5d50ebf7f6811f33757781e838c0

kpatch-name: skipped/CVE-2023-52669.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52669
kpatch-skip-reason: CVE patch is for s390 arch only
kpatch-cvss: 

kpatch-name: skipped/CVE-2023-52675.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52675
kpatch-skip-reason: CVE patch is for powerpc arch only
kpatch-cvss: 

kpatch-name: skipped/CVE-2023-52686.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52686
kpatch-skip-reason: CVE patch is for powerpc arch only
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52703-net-usb-kalmia-Don-t-pass-act_len-in-usb_bulk_msg-error-path.patch
kpatch-description: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52703
kpatch-cvss: 3.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52703
kpatch-patch-url: https://github.com/torvalds/linux/commit/c68f345b7c425b38656e1791a0486769a8797016

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52813-crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch
kpatch-description: crypto: pcrypt - Fix hungtask for PADATA_RESET
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52813
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52813
kpatch-patch-url: https://github.com/torvalds/linux/commit/8f4f68e788c3a7a696546291258bfa5fdb215523

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52700-tipc-fix-kernel-warning-when-sending-SYN-message.patch
kpatch-description: tipc: fix kernel warning when sending SYN message
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52700
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52700
kpatch-patch-url: https://github.com/torvalds/linux/commit/11a4d6f67cf55883dc78e31c247d1903ed7feccc

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52835-perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch
kpatch-description: perf/core: Bail out early if the request AUX area is out of bound
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52835
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52835
kpatch-patch-url: https://github.com/torvalds/linux/commit/54aee5f15b83437f23b2b2469bcf21bdd9823916

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52781-usb-config-fix-iteration-issue-in-usb_get_bos_descriptor.patch
kpatch-description: usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52781
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52781
kpatch-patch-url: https://github.com/torvalds/linux/commit/974bba5c118f4c2baf00de0356e3e4f7928b4cbc

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52877-usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_pd_svdm.patch
kpatch-description: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52877
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52877
kpatch-patch-url: https://github.com/torvalds/linux/commit/4987daf86c152ff882d51572d154ad12e4ff3a4b

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52667-net-mlx5e-fix-a-potential-double-free-in-fs_any_create_groups.patch
kpatch-description: net/mlx5e: fix a potential double-free in fs_any_create_groups
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52667
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52667
kpatch-patch-url: https://github.com/torvalds/linux/commit/aef855df7e1bbd5aa4484851561211500b22707e

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52878-can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_priv-echo_skb-is-accessed-out-of-bounds.patch
kpatch-description: can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52878
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52878
kpatch-patch-url: https://github.com/torvalds/linux/commit/6411959c10fe917288cbb1038886999148560057

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52464-EDAC_thunderx-Fix-possible-out-of-bounds-string-access.patch
kpatch-description: EDAC/thunderx: Fix possible out-of-bounds string access
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52464
kpatch-cvss: 2.9
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52464
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=475c58e1a471e9b873e3e39958c64a2d278275c8

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26907-RDMA_mlx5-Fix-fortify-source-warning-while-accessing-Eth-segment.patch
kpatch-description: RDMA/mlx5: Fix fortify source warning while accessing Eth segment
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26907
kpatch-cvss: 6.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26907
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=4d5e86a56615cc387d21c629f9af8fb0e958d350

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-5090-x86-KVM-SVM-always-update-the-x2avic-msr-interception.patch
kpatch-description: x86: KVM: SVM: always update the x2avic msr interception
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-5090
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-5090
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=b65235f6e102354ccafda601eaa1c5bef5284d21

kpatch-name: skipped/CVE-2024-27397.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-27397
kpatch-skip-reason: netfilter: Complex adaptation required.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52560-mm-damon-vaddr-test-fix-memory-leak-in.patch
kpatch-description: mm/damon/vaddr-test: fix memory leak in
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52560
kpatch-cvss: 3.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52560
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=45120b15743fa7c0aa53d5db6dfb4c8f87be4abd

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35959-net-mlx5e-fix-mlx5e-priv-init-cleanup-flow.patch
kpatch-description: net/mlx5e: Fix mlx5e_priv_init() cleanup flow
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35959
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35959
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ecb829459a841198e142f72fadab56424ae96519

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47073-platform-x86-dell-smbios-wmi-fix-oops-on-rmmod.patch
kpatch-description: platform/x86: dell-smbios-wmi: Fix oops on rmmod
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47073
kpatch-cvss: 2.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47073
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3a53587423d25c87af4b4126a806a0575104b45e

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35960-net-mlx5-properly-link-new-fs-rules-into-the-tree.patch
kpatch-description: net/mlx5: Properly link new fs rules into the tree
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35960
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35960
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7c6782ad4911cbee874e85630226ed389ff2e453

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-36004-i40e-do-not-use-wq-mem-reclaim-flag-for-workqueue.patch
kpatch-description: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-36004
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36004
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2cc7d150550cc981aceedf008f5459193282425c

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35958-net-ena-fix-incorrect-descriptor-free-behavior.patch
kpatch-description: net: ena: Fix incorrect descriptor free behavior
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35958
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35958
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=bf02d9fe00632d22fa91d34749c7aacf397b6cde

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26583-tls-disable-async-encrypt-decrypt.patch
kpatch-description: tls: disable async encrypt/decrypt
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26583 CVE-2024-26584 CVE-2024-26585
kpatch-cvss: 5.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26583
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26584
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26585
kpatch-patch-url: https://github.com/torvalds/linux/commit/aec7961916f3.patch

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26859-net-bnx2x-prevent-access-to-a-freed-page-in.patch
kpatch-description: net/bnx2x: Prevent access to a freed page in
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26859
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26859
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d27e2da94a42655861ca4baea30c8cd65546f25d

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2020-26555-bluetooth-reject-connection-with-the-device-which-upto-513.24.1.patch
kpatch-description: Bluetooth: Reject connection with the device which
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2020-26555
kpatch-cvss: 5.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-26555
kpatch-patch-url: https://lore.kernel.org/lkml/20231001084934.GA16906@linux-691t/raw

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2020-26555-bluetooth-hci-event-fix-coding-style.patch
kpatch-description: Bluetooth: hci_event: Fix coding style
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2020-26555
kpatch-cvss: 5.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-26555
kpatch-patch-url: https://lore.kernel.org/lkml/20231001084934.GA16906@linux-691t/raw

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2020-26555-bluetooth-avoid-memcmp-out-of-bounds-warning.patch
kpatch-description: Bluetooth: avoid memcmp() out of bounds warning
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2020-26555
kpatch-cvss: 5.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-26555
kpatch-patch-url: https://lore.kernel.org/lkml/20231001084934.GA16906@linux-691t/raw

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2020-26555-bluetooth-hci-event-ignore-null-link-key.patch
kpatch-description: Bluetooth: hci_event: Ignore NULL link key
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2020-26555
kpatch-cvss: 5.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-26555
kpatch-patch-url: https://lore.kernel.org/lkml/20231001084934.GA16906@linux-691t/raw

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2020-26555-bluetooth-hci-event-fix-using-memcmp-when.patch
kpatch-description: Bluetooth: hci_event: Fix using memcmp when
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2020-26555
kpatch-cvss: 5.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-26555
kpatch-patch-url: https://lore.kernel.org/lkml/20231001084934.GA16906@linux-691t/raw

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52615-hwrng-core-fix-page-fault-dead-lock-on-mmap-ed.patch
kpatch-description: hwrng: core - Fix page fault dead lock on mmap-ed
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52615
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52615
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=78aafb3884f6bc6636efcc1760c891c8500b9922

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-36007-mlxsw-spectrum-acl-tcam-fix-warning-during-rehash.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix warning during rehash
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-36007
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36007
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=743edc8547a92b6192aa1f1b6bb78233fa21dc9b

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-mqueue-c-remove-duplicated-code.patch
kpatch-description: ipc/mqueue.c: remove duplicated code
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47069
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47069
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ed29f171518cbe11c81e8c20d393bb094a9e2ce7

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-mqueue-c-update-document-memory-barriers.patch
kpatch-description: ipc/mqueue.c: update/document memory barriers
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47069
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47069
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c5b2cbdbdac563f46ecd5e187253ab1abbd6fc04

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-msg-c-update-and-document-memory-barriers.patch
kpatch-description: ipc/msg.c: update and document memory barriers
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47069
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47069
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0d97a82ba830d89a1e541cc9cd11f1e38c28e416

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-sem-c-document-and-update-memory-barriers.patch
kpatch-description: ipc/sem.c: document and update memory barriers
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47069
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47069
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8116b54e7e23ef948ecac0e0ab78d10888265cab

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-mqueue-msg-sem-avoid-relying-on-a-stack.patch
kpatch-description: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47069
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47069
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a11ddb37bf367e6b5239b95ca759e5389bb46048

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47236-net-cdc-eem-fix-tx-fixup-skb-leak.patch
kpatch-description: net: cdc_eem: fix tx fixup skb leak
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47236
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47236
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c3b26fdf1b32f91c7a3bc743384b4a298ab53ad7

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47353-udf-fix-null-pointer-dereference-in-udf-symlink.patch
kpatch-description: udf: Fix NULL pointer dereference in udf_symlink function
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47353
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47353
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fa236c2b2d4436d9f19ee4e5d5924e90ffd7bb43

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47311-net-qcom-emac-fix-uaf-in-emac-remove.patch
kpatch-description: net: qcom/emac: fix UAF in emac_remove
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47311
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47311
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ad297cd2db8953e2202970e9504cab247b6c7cb4

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47310-net-ti-fix-uaf-in-tlan-remove-one.patch
kpatch-description: net: ti: fix UAF in tlan_remove_one
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47310
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47310
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0336f8ffece62f882ab3012820965a786a983f70

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47356-misdn-fix-possible-use-after-free-in-hfc-cleanup.patch
kpatch-description: mISDN: fix possible use-after-free in HFC_cleanup()
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47356
kpatch-cvss: 6.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47356
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=009fc857c5f6fda81f2f7dd851b2d54193a8e733

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47356-misdn-hfcpci-fix-use-after-free-bug-in.patch
kpatch-description: mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47356
kpatch-cvss: 6.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47356
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=175302f6b79ebbb207c2d58d6d3e679465de23b0

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47456-can-peak-pci-peak-pci-remove-fix-uaf.patch
kpatch-description: can: peak_pci: peak_pci_remove(): fix UAF
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47456
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47456
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=949fe9b35570361bc6ee2652f89a0561b26eec98

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-46972-ovl-fix-leaked-dentry.patch
kpatch-description: ovl: fix leaked dentry
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-46972
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-46972
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=71d58457a8afc650da5d3292a7f7029317654d95

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47495-usbnet-sanity-check-for-maxpacket.patch
kpatch-description: usbnet: sanity check for maxpacket
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47495
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47495
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=397430b50a363d8b7bdda00522123f82df6adc5e

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47495-usbnet-fix-error-return-code-in-usbnet-probe.patch
kpatch-description: usbnet: fix error return code in usbnet_probe()
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2021-47495
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47495
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6f7c88691191e6c52ef2543d6f1da8d360b27a24

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35835-net-mlx5e-fix-a-double-free-in-arfs-create-groups.patch
kpatch-description: net/mlx5e: fix a double-free in arfs_create_groups
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35835
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35835
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3c6d5189246f590e4e1f167991558bdb72a4738b

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35789-wifi-mac80211-check-clear-fast-rx-for-non-4addr.patch
kpatch-description: wifi: mac80211: check/clear fast rx for non-4addr
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35789
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35789
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4f2bdb3c5e3189297e156b3ff84b140423d64685

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35845-wifi-iwlwifi-dbg-tlv-ensure-nul-termination.patch
kpatch-description: wifi: iwlwifi: dbg-tlv: ensure NUL termination
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35845
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35845
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ea1d166fae14e05d49ffb0ea9fcd4658f8d3dcea

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35838-wifi-mac80211-fix-potential-sta-link-leak.patch
kpatch-description: wifi: mac80211: fix potential sta-link leak
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35838
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35838
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b01a74b3ca6fd51b62c67733ba7c3280fa6c5d26

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35852-mlxsw-spectrum-acl-tcam-fix-memory-leak-when.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix memory leak when
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35852
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35852
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fb4e2b70a7194b209fc7320bbf33b375f7114bd5

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35853-mlxsw-spectrum-acl-tcam-fix-memory-leak-during.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix memory leak during
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35853
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35853
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8ca3f7a7b61393804c46f170743c3b839df13977

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35854-mlxsw-spectrum-acl-tcam-fix-possible.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix possible
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35854
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35854
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=54225988889931467a9b55fdbef534079b665519

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35855-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35855
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35855
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=79b5b4b18bc85b19d3a518483f9abbbe6d7b3ba4

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35888-erspan-make-sure-erspan-base-hdr-is-present-in.patch
kpatch-description: erspan: make sure erspan_base_hdr is present in
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35888
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35888
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=17af420545a750f763025149fa7b833a4fc8b8f0

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35890-gro-fix-ownership-transfer.patch
kpatch-description: gro: fix ownership transfer
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-35890
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35890
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ed4cccef64c1d0d5b91e69f7a8a6697c3a865486

kpatch-name: skipped/CVE-2021-46909.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2021-46909
kpatch-skip-reason: CVE patch is for arch/arm which is not supported.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26656-drm-amdgpu-fix-use-after-free-bug.patch
kpatch-description: drm/amdgpu: fix use-after-free bug
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26656
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26656
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=22207fd5c80177b860279653d017474b2812af5e

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26675-ppp-async-limit-mru-to-64k.patch
kpatch-description: ppp_async: limit MRU to 64K
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26675
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26675
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cb88cb53badb8aeb3955ad6ce80b07b598e310b8

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26735-ipv6-sr-fix-possible-use-after-free-and.patch
kpatch-description: ipv6: sr: fix possible use-after-free and
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26735
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26735
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5559cea2d5aa3018a5f00dd2aca3427ba09b386b

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26801-bluetooth-avoid-potential-use-after-free-in.patch
kpatch-description: Bluetooth: Avoid potential use-after-free in
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26801
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26801
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=2449007d3f73b2842c9734f45f0aadb522daf592

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26804-net-ip-tunnel-prevent-perpetual-headroom-growth.patch
kpatch-description: net: ip_tunnel: prevent perpetual headroom growth
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26804
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26804
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=049d7989c67e8dd50f07a2096dbafdb41331fb9b

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26826-mptcp-fix-data-re-injection-from-stale-subflow.patch
kpatch-description: mptcp: fix data re-injection from stale subflow
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26826
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26826
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b6c620dc43ccb4e802894e54b651cf81495e9598

kpatch-name: skipped/CVE-2024-26906.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26906
kpatch-skip-reason: x86/mm: Complex adaptation required to prevent BPF abuse.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26974-crypto-qat-resolve-race-condition-during-aer-4.18.0-513.24.1.el8_9.patch
kpatch-description: crypto: qat - resolve race condition during AER
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26974
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26974
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7d42e097607c4d246d99225bf2b195b6167a210c

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26974-crypto-qat-fix-adf-dev-reset-sync-memory-leak-513.patch
kpatch-description: crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26974
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26974
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7d42e097607c4d246d99225bf2b195b6167a210c

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26982-squashfs-check-the-inode-number-is-not-the-invalid.patch
kpatch-description: Squashfs: check the inode number is not the invalid
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26982
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26982
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9253c54e01b6505d348afbc02abaa4d9f8a01395

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-27410-wifi-nl80211-reject-iftype-change-with-mesh-id.patch
kpatch-description: wifi: nl80211: reject iftype change with mesh ID
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-27410
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27410
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f78c1375339a291cba492a70eaf12ec501d28a8e

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26759-swap-fix-do-swap-page-race-with-swapoff-513.patch
kpatch-description: swap: fix do_swap_page() race with swapoff
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26759
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26759
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=13ddaf26be324a7f951891ecd9ccd04466d27458

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26759-mm-swap-fix-race-when-skipping-swapcache.patch
kpatch-description: mm/swap: fix race when skipping swapcache
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2024-26759
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26759
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=13ddaf26be324a7f951891ecd9ccd04466d27458

kpatch-name: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52881-tcp-do-not-accept-ack-of-bytes-we-never-sent.patch
kpatch-description: tcp: do not accept ACK of bytes we never sent
kpatch-kernel: 4.18.0-553.8.1.el8_10
kpatch-cve: CVE-2023-52881
kpatch-cvss: 5.9
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52881
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3d501dd326fb1c73f1b8206d4c6e1d7b15c07e27

kpatch-name: skipped/CVE-2024-26921.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26921
kpatch-skip-reason: Live-patching will introduce network performance degradation in the best case scenario, or even some more serious issues. N/A or Low cvss3 score from NVD or vendors.
kpatch-cvss: 

kpatch-name: skipped/CVE-2023-52451.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52451
kpatch-skip-reason: Out of scope as the patch is for powerpc arch only, x86_64 is not affected
kpatch-cvss: 

kpatch-name: skipped/CVE-2023-28746.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-28746
kpatch-skip-reason: RFDS: Medium score vulnerability affecting only Intel Atom CPUs, mitigated via microcode update.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52469-drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
kpatch-description: drivers/amd/pm: fix a use-after-free in kv_parse_power_table
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52469
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52469
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=28dd788382c43b330480f57cd34cde0840896743

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36971-net-fix-__dst_negative_advice-race.patch
kpatch-description: net: fix __dst_negative_advice() race
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36971
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36971
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=92f1655aa2b2294d0b49925f3b875a634bd3b59e

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52530-wifi-mac80211-fix-potential-key-use-after-free.patch
kpatch-description: wifi: mac80211: fix potential key use-after-free
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52530
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52530
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=31db78a4923ef5e2008f2eed321811ca79e7f71b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26852-net-ipv6-avoid-possible-UAF-in-ip6_route_mpath_notif.patch
kpatch-description: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26852
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26852
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=685f7d531264599b3f167f1e94bbd22f120e5fab

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27020-netfilter-nf_tables-Fix-potential-data-race-in-__nft.patch
kpatch-description: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27020
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27020
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f969eb84ce482331a991079ab7a5c4dc3b7f89bf

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26586-mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix stack corruption
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26586
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26586
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=483ae90d8f976f8339cf81066312e1329f2d3706

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52756-pwm-fix-double-shift-bug.patch
kpatch-description: pwm: Fix double shift bug
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52756
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52756
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d27abbfd4888d79dd24baf50e774631046ac4732

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52679-of-fix-double-free-in-of_parse_phandle_with_args_map.patch
kpatch-description: of: Fix double free in of_parse_phandle_with_args_map
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52679
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52679
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4dde83569832f9377362e50f7748463340c5db6b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52730-mmc-sdio-fix-possible-resource-leaks-in-some-error-paths.patch
kpatch-description: mmc: sdio: fix possible resource leaks in some error paths
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52730
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52730
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=605d9fb9556f8f5fb4566f4df1480f280f308ded

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52784-bonding-stop-the-device-in-bond-setup-by-slave-513.patch
kpatch-description: bonding: stop the device in bond_setup_by_slave()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52784
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52784
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3cffa2ddc4d3fcf70cde361236f5a614f81a09b2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52658-revert-net-mlx5-block-entering-switchdev-mode-513.patch
kpatch-description: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency"
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52658
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52658
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8deeefb24786ea7950b37bde4516b286c877db00

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52658-revert-net-mlx5-block-entering-switchdev-mode-kpatch.patch
kpatch-description: Revert "net/mlx5: Block entering switchdev mode with ns inconsistency"
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52658
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52658
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8deeefb24786ea7950b37bde4516b286c877db00

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52775-net-smc-avoid-data-corruption-caused-by-decline.patch
kpatch-description: net/smc: avoid data corruption caused by decline
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52775
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52775
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e6d71b437abc2f249e3b6a1ae1a7228e09c6e563

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52662-drm-vmwgfx-fix-a-memleak-in-vmw-gmrid-man-get-node.patch
kpatch-description: drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52662
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52662
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=89709105a6091948ffb6ec2427954cbfe45358ce

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52764-media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch
kpatch-description: media: gspca: cpia1: shift-out-of-bounds in set_flicker
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52764
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52764
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=099be1822d1f095433f4b08af9cc9d6308ec1953

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52707-00-wait-add-wake_up_pollfree.patch
kpatch-description: wait: add wake_up_pollfree()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52707
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52707
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=42288cb44c4b5fff7653bc392b583a2b8bd6a8c0

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52707-01-sched-psi-fix-use-after-free-in-ep_remove_wait_queue.patch
kpatch-description: sched/psi: Fix use-after-free in ep_remove_wait_queue()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52707
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52707
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c2dbe32d5db5c4ead121cf86dabd5ab691fb47fe

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52762-virtio-blk-fix-implicit-overflow-on-virtio_max_dma_size.patch
kpatch-description: virtio-blk: fix implicit overflow on virtio_max_dma_size
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52762
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52762
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fafb51a67fb883eb2dde352539df939a251851be

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-46939-tracing-restructure-trace-clock-global-to-never.patch
kpatch-description: tracing: Restructure trace_clock_global() to never
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-46939
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-46939
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=aafe104aa9096827a429bc1358f8260ee565b7cc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-46939-tracing-do-no-increment-trace-clock-global-by.patch
kpatch-description: tracing: Do no increment trace_clock_global() by
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-46939
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-46939
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=aafe104aa9096827a429bc1358f8260ee565b7cc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47257-net-ieee802154-fix-null-deref-in-parse-dev-addr.patch
kpatch-description: net: ieee802154: fix null deref in parse dev addr
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47257
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47257
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9fdd04918a452980631ecc499317881c1d120b70

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47284-isdn-misdn-netjet-fix-crash-in-nj-probe.patch
kpatch-description: isdn: mISDN: netjet: Fix crash in nj_probe:
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47284
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47284
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9f6f852550d0e1b7735651228116ae9d300f69b3

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52777-wifi-ath11k-fix-gtk-offload-status-event-locking.patch
kpatch-description: wifi: ath11k: fix gtk offload status event locking
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52777
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52777
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=1dea3c0720a146bd7193969f2847ccfed5be2221

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52847-media-bttv-fix-use-after-free-error-due-to.patch
kpatch-description: media: bttv: fix use after free error due to
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52847
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52847
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=bd5b50b329e850d467e7bcc07b2b6bde3752fbda

kpatch-name: skipped/CVE-2024-26843.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26843
kpatch-skip-reason: EFI Firmware: CVE patch is for EFI firmware which runs at boot time.
kpatch-cvss: 

kpatch-name: skipped/CVE-2024-35910.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-35910
kpatch-skip-reason: tcp_close is sleepable and called from kthread, which may prevent patching and unpatchng.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35937-wifi-cfg80211-check-a-msdu-format-more-carefully.patch
kpatch-description: wifi: cfg80211: check A-MSDU format more carefully
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35937
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35937
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9ad7974856926129f190ffbe3beea78460b3b7cc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47373-irqchip-gic-v3-its-Fix-potential-VPE-leak-on-error.patch
kpatch-description: irqchip/gic-v3-its: Fix potential VPE leak on error
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47373
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47373
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=280bef512933b2dda01d681d8cbe499b98fc5bdd

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47468-isdn-mISDN-Fix-sleeping-function-called-from-invalid.patch
kpatch-description: isdn: mISDN: Fix sleeping function called from invalid context
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47468
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47468
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=6510e80a0b81b5d814e3aea6297ba42f5e76f73c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47548-ethernet-hisilicon-hns-hns_dsaf_misc-fix-a-possible-.patch
kpatch-description: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47548
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47548
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=a66998e0fbf213d47d02813b9679426129d0d114

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47579-ovl-fix-warning-in-ovl_create_real.patch
kpatch-description: ovl: fix warning in ovl_create_real()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47579
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47579
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=1f5573cfe7a7056e80a92c7a037a3e69f3a13d1c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47304-tcp-fix-tcp_init_transfer-to-not-reset-icsk_ca_initi.patch
kpatch-description: tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47304
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47304
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=be5d1b61a2ad28c7e57fe8bfa277373e8ecffcdc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47408-netfilter-conntrack-serialize-hash-resizes-and-clean.patch
kpatch-description: netfilter: conntrack: serialize hash resizes and cleanups
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47408
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47408
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=e9edc188fc76499b0b9bd60364084037f6d03773

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47461-userfaultfd-fix-a-race-between-writeprotect-and-exit.patch
kpatch-description: userfaultfd: fix a race between writeprotect and exit_mmap()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47461
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47461
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=cb185d5f1ebf900f4ae3bf84cee212e6dd035aca

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47491-mm-khugepaged-skip-huge-page-collapse-for-special-fi.patch
kpatch-description: mm: khugepaged: skip huge page collapse for special files
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47491
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47491
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=a4aeaa06d45e90f9b279f0b09de84bd00006e733

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47624-net-sunrpc-fix-reference-count-leaks-in-rpc_sysfs_xp.patch
kpatch-description: net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2021-47624
kpatch-cvss: 6.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47624
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=776d794f28c95051bc70405a7b1fa40115658a18

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2022-48632-i2c-mlxbf-prevent-stack-overflow-in-mlxbf_i2c_smbus_.patch
kpatch-description: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2022-48632
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48632
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=de24aceb07d426b6f1c59f33889d6a964770547b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27011-netfilter-nf-tables-fix-memleak-in-map-from-abort-513.patch
kpatch-description: netfilter: nf_tables: fix memleak in map from abort
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27011
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27011
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=86a1471d7cde792941109b93b558b5dc078b9ee9

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27019-netfilter-nf-tables-fix-potential-data-race-in.patch
kpatch-description: netfilter: nf_tables: Fix potential data-race in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27019
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27019
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d78d867dcea69c328db30df665be5be7d0148484

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27025-nbd-null-check-for-nla-nest-start.patch
kpatch-description: nbd: null check for nla_nest_start
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27025
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27025
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=31edf4bbe0ba27fd03ac7d87eb2ee3d2a231af6d

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27388-sunrpc-fix-some-memleaks-in-gssx-dec-option-array.patch
kpatch-description: SUNRPC: fix some memleaks in gssx_dec_option_array
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27388
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27388
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3cfcfc102a5e57b021b786a755a38935e357797d

kpatch-name: skipped/CVE-2024-27395.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-27395
kpatch-skip-reason: Fixed function is sleepy and called from a kthread, which may prevent patching/unpatching.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27434-wifi-iwlwifi-mvm-fix-key-flags-for-igtk-on-ap.patch
kpatch-description: wifi: iwlwifi: mvm: Fix key flags for IGTK on AP
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27434
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27434
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e35f316bce9e5733c9826120c1838f4c447b2c4c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27434-wifi-iwlwifi-mvm-don-t-set-the-mfp-flag-for-the.patch
kpatch-description: wifi: iwlwifi: mvm: don't set the MFP flag for the
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27434
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27434
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e35f316bce9e5733c9826120c1838f4c447b2c4c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-31076-genirq-cpuhotplug-x86-vector-prevent-vector-leak.patch
kpatch-description: genirq/cpuhotplug, x86/vector: Prevent vector leak
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-31076
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-31076
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a6c11c0a5235fb144a65e0cb2ffd360ddc1f6c32

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-33621-ipvlan-dont-use-skb-sk-in.patch
kpatch-description: ipvlan: Dont Use skb->sk in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-33621
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-33621
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b3dc6e8003b500861fa307e9a3400c52e78e4d3a

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35824-misc-lis3lv02d-i2c-fix-regulators-getting.patch
kpatch-description: misc: lis3lv02d_i2c: Fix regulators getting
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35824
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35824
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ac3e0384073b2408d6cb0d972fee9fcc3776053d

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35823-vt-fix-unicode-buffer-corruption-when-deleting.patch
kpatch-description: vt: fix unicode buffer corruption when deleting
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35823
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35823
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=1581dafaf0d34bc9c428a794a22110d7046d186d

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35847-irqchip-gic-v3-its-prevent-double-free-on-error.patch
kpatch-description: irqchip/gic-v3-its: Prevent double free on error
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35847
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35847
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c26591afd33adce296c022e3480dea4282b7ef91

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35893-net-sched-act-skbmod-prevent-kernel-infoleak.patch
kpatch-description: net/sched: act_skbmod: prevent kernel-infoleak
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35893
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35893
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d313eb8b77557a6d5855f42d2234bd592c7b50dd

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35801-x86-fpu-keep-xfd-state-in-sync-with-msr-ia32-xfd.patch
kpatch-description: x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35801
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35801
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=10e4b5166df9ff7a2d5316138ca668b42d004422

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35807-ext4-fix-corruption-during-on-line-resize-513.patch
kpatch-description: ext4: fix corruption during on-line resize
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35807
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35807
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a6b3bfe176e8a5b05ec4447404e412c2a3fc92cc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35896-netfilter-validate-user-input-for-expected-length.patch
kpatch-description: netfilter: validate user input for expected length
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35896
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35896
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0c83842df40f86e529db6842231154772c20edcc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35810-drm-vmwgfx-fix-the-lifetime-of-the-bo-cursor.patch
kpatch-description: drm/vmwgfx: Fix the lifetime of the bo cursor
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35810
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35810
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9a9e8a7159ca09af9b1a300a6c8e8b6ff7501c76

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35925-block-prevent-division-by-zero-in.patch
kpatch-description: block: prevent division by zero in blk_rq_stat_sum()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35925
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35925
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=93f52fbeaf4b676b21acfe42a5152620e6770d02

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35930-scsi-lpfc-fix-possible-memory-leak-in.patch
kpatch-description: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35930
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35930
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2ae917d4bcab80ab304b774d492e2fcd6c52c06b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35947-dyndbg-fix-old-bug-on-in-control-parser.patch
kpatch-description: dyndbg: fix old BUG_ON in >control parser
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35947
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35947
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=00e7d3bea2ce7dac7bee1cf501fb071fd0ea8f6c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35952-drm-ast-fix-soft-lockup.patch
kpatch-description: drm/ast: Fix soft lockup
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35952
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35952
kpatch-patch-url: https://github.com/torvalds/linux/commit/bc004f5038220b1891ef4107134ccae44be55109

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35924-usb-typec-ucsi-limit-read-size-on-v1-2.patch
kpatch-description: usb: typec: ucsi: Limit read size on v1.2
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35924
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35924
kpatch-patch-url: https://github.com/torvalds/linux/commit/b3db266fb031fba88c423d4bb8983a73a3db6527

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35912-wifi-iwlwifi-mvm-rfi-fix-potential-response.patch
kpatch-description: wifi: iwlwifi: mvm: rfi: fix potential response leaks
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35912
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35912
kpatch-patch-url: https://github.com/torvalds/linux/commit/06a093807eb7b5c5b29b6cff49f8174a4e702341

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35946-wifi-rtw89-fix-null-pointer-access-when-abort.patch
kpatch-description: wifi: rtw89: fix null pointer access when abort scan
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35946
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35946
kpatch-patch-url: https://github.com/torvalds/linux/commit/7e11a2966f51695c0af0b1f976a32d64dee243b2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35899-netfilter-nf-tables-flush-pending-destroy-work-513.patch
kpatch-description: netfilter: nf_tables: flush pending destroy work before exit_net release
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35899
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35899
kpatch-patch-url: https://github.com/torvalds/linux/commit/24cea9677025e0de419989ecb692acd4bb34cac2

kpatch-name: skipped/CVE-2024-35938.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-35938
kpatch-skip-reason: wifi:ath11k, low score CVE that needs complex adaptation but decreasing MHI Bus' buf-len isn't a typical security fix.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52653-sunrpc-fix-a-memleak-in-gss-import-v2-context.patch
kpatch-description: SUNRPC: fix a memleak in gss_import_v2_context
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52653
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52653
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e67b652d8e8591d3b1e569dbcdfcee15993e91fa

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2022-48743-net-amd-xgbe-fix-skb-data-length-underflow.patch
kpatch-description: net: amd-xgbe: Fix skb data length underflow
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2022-48743
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48743
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5aac9108a180fc06e28d4e7fb00247ce603b72ee

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2022-48747-block-fix-wrong-offset-in-bio-truncate.patch
kpatch-description: block: Fix wrong offset in bio_truncate()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2022-48747
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48747
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3ee859e384d453d6ac68bfd5971f630d9fa46ad3

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2022-48757-net-fix-information-leakage-in-proc-net-ptype.patch
kpatch-description: net: fix information leakage in /proc/net/ptype
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2022-48757
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48757
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=47934e06b65637c88a762d9c98329ae6e3238888

kpatch-name: skipped/CVE-2023-52463.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52463
kpatch-skip-reason: Complex adaptation required. Issue can be reproduced with special UEFI implementation only.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52619-pstore-ram-fix-crash-when-setting-number-of-cpus.patch
kpatch-description: pstore/ram: Fix crash when setting number of cpus
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52619
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52619
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d49270a04623ce3c0afddbf3e984cb245aa48e9c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52623-sunrpc-fix-a-suspicious-rcu-usage-warning.patch
kpatch-description: SUNRPC: Fix a suspicious RCU usage warning
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52623
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52623
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=31b62908693c90d4d07db597e685d9f25a120073

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35814-swiotlb-Fix-double-allocation-of-slots-due-to-broken.patch
kpatch-description: swiotlb: Fix double-allocation of slots due to broken alignment handling
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35814
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35814
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=04867a7a33324c9c562ee7949dbcaab7aaad1fb4

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26837-net-bridge-switchdev-skip-mdb-replays-of.patch
kpatch-description: net: bridge: switchdev: Skip MDB replays of
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26837
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26837
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=dc489f86257cab5056e747344f17a164f63bff4b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26840-cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch
kpatch-description: cachefiles: fix memory leak in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26840
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26840
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e21a2f17566cbd64926fb8f16323972f7a064444

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26870-nfsv4-2-fix-nfs4-listxattr-kernel-bug-at.patch
kpatch-description: NFSv4.2: fix nfs4_listxattr kernel BUG at
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26870
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26870
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=251a658bbfceafb4d58c76b77682c8bf7bcfad65

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26878-quota-fix-potential-null-pointer-dereference.patch
kpatch-description: quota: Fix potential NULL pointer dereference
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26878
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26878
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d0aa72604fbd80c8aabb46eda00535ed35570f1f

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26940-drm-vmwgfx-create-debugfs-ttm-resource-manager.patch
kpatch-description: drm/vmwgfx: Create debugfs ttm_resource_manager
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26940
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26940
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4be9075fec0a639384ed19975634b662bfab938f

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26958-nfs-fix-uaf-in-direct-writes.patch
kpatch-description: nfs: fix UAF in direct writes
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26958
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26958
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=17f46b803d4f23c66cacce81db35fef3adb8f2af

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36000-mm-hugetlb-fix-missing-hugetlb-lock-for-resv.patch
kpatch-description: mm/hugetlb: fix missing hugetlb_lock for resv
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36000
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36000
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b76b46902c2d0395488c8412e1116c2486cdfcb2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36005-netfilter-nf-tables-honor-table-dormant-flag-from.patch
kpatch-description: netfilter: nf_tables: honor table dormant flag from
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36005
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36005
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8e30abc9ace4f0add4cd761dfdbfaebae5632dd2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36006-mlxsw-spectrum-acl-tcam-fix-incorrect-list-api.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix incorrect list API
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36006
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36006
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b377add0f0117409c418ddd6504bd682ebe0bf79

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36017-rtnetlink-correct-nested-ifla-vf-vlan-list.patch
kpatch-description: rtnetlink: Correct nested IFLA_VF_VLAN_LIST
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36017
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36017
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=1aec77b2bb2ed1db0f5efc61c4c1ca3813307489

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36020-i40e-fix-vf-may-be-used-uninitialized-in-this.patch
kpatch-description: i40e: fix vf may be used uninitialized in this
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36020
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36020
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f37c4eac99c258111d414d31b740437e1925b8e8

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36025-scsi-qla2xxx-fix-off-by-one-in.patch
kpatch-description: scsi: qla2xxx: Fix off by one in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36025
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36025
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4406e4176f47177f5e51b4cc7e6a7a2ff3dbfbbd

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36270-netfilter-tproxy-bail-out-if-ip-has-been-disabled.patch
kpatch-description: netfilter: tproxy: bail out if IP has been disabled
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36270
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36270
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=21a673bddc8fd4873c370caf9ae70ffc6d47e8d3

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36286-netfilter-nfnetlink-queue-acquire-rcu-read-lock.patch
kpatch-description: netfilter: nfnetlink_queue: acquire rcu_read_lock()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36286
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36286
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=dc21c6cc3d6986d938efbf95de62473982c98dec

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26660-drm-amd-display-implement-bounds-check-for-stream.patch
kpatch-description: drm/amd/display: Implement bounds check for stream encoder creation in DCN301
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26660
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26660
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=58fca355ad37dcb5f785d9095db5f748b79c5dc2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26686-exit-use-the-correct-exit-code-in-proc-pid-stat.patch
kpatch-description: exit: Use the correct exit_code in /proc/<pid>/stat
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26686
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26686
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7601df8031fd67310af891897ef6cc0df4209305

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26686-fs-proc-do-task-stat-use-for-each-thread.patch
kpatch-description: fs/proc: do_task_stat: use __for_each_thread()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26686
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26686
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7601df8031fd67310af891897ef6cc0df4209305

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26686-fs-proc-do-task-stat-move.patch
kpatch-description: fs/proc: do_task_stat: move
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26686
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26686
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7601df8031fd67310af891897ef6cc0df4209305

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26686-fs-proc-do-task-stat-use-sig-stats-lock-to.patch
kpatch-description: fs/proc: do_task_stat: use sig->stats_lock to
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26686
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26686
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7601df8031fd67310af891897ef6cc0df4209305

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26698-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch
kpatch-description: hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26698
kpatch-cvss: 4.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26698
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e0526ec5360a48ad3ab2e26e802b0532302a7e11

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26704-ext4-fix-double-free-of-blocks-due-to-wrong.patch
kpatch-description: ext4: fix double-free of blocks due to wrong
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26704
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26704
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=55583e899a5357308274601364741a83e78d6ac4

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26733-arp-prevent-overflow-in-arp-req-get.patch
kpatch-description: arp: Prevent overflow in arp_req_get().
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26733
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26733
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a7d6027790acea24446ddd6632d394096c0f4667

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26740-net-sched-act-mirred-use-the-backlog-for-mirred.patch
kpatch-description: net/sched: act_mirred: use the backlog for mirred ingress
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26740
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26740
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=52f671db18823089a02f07efc04efdb2272ddc17

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26772-ext4-avoid-allocating-blocks-from-corrupted-group.patch
kpatch-description: ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26772
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26772
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=832698373a25950942c04a512daa652c18a9b513

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26773-ext4-avoid-allocating-blocks-from-corrupted-group-in.patch
kpatch-description: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26773
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26773
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4530b3660d396a646aad91a787b6ab37cf604b53

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26802-stmmac-clear-variable-when-destroying-workqueue.patch
kpatch-description: stmmac: Clear variable when destroying workqueue
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26802
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26802
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8af411bbba1f457c33734795f024d0ef26d0963f

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-21823-vfio-add-the-spr-dsa-and-spr-iax-devices-to-the-513.patch
kpatch-description: VFIO: Add the SPR_DSA and SPR_IAX devices to the
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-21823
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-21823
kpatch-patch-url: https://github.com/torvalds/linux/commit/796aec4a5b5850967af0c42d4e84df2d748d570b.patch

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36016-tty-n-gsm-fix-possible-out-of-bounds-in-4.18.0-513.18.1.el8_9.patch
kpatch-description: tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36016
kpatch-cvss: 6.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36016
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=47388e807f85948eefc403a8a5fdc5b406a65d5a

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36896-usb-core-fix-access-violation-during-port-device.patch
kpatch-description: USB: core: Fix access violation during port device removal
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36896
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36896
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a4b46d450c49f32e9d4247b421e58083fde304ce

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38573-cppc-cpufreq-fix-possible-null-pointer-dereference.patch
kpatch-description: cppc_cpufreq: Fix possible null pointer dereference
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38573
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38573
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cf7de25878a1f4508c69dc9f6819c21ba177dbfe

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36886-tipc-fix-uaf-in-error-path.patch
kpatch-description: tipc: fix UAF in error path
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36886
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36886
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=080cbb890286cd794f1ee788bbc5463e2deb7c2b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36905-tcp-defer-shutdown-send-shutdown-for-tcp-syn-recv.patch
kpatch-description: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36905
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36905
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=94062790aedb505bdda209b10bea47b294d6394f

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52791-i2c-core-fix-atomic-xfer-check-for-non-preempt.patch
kpatch-description: i2c: core: Fix atomic xfer check for non-preempt
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52791
kpatch-cvss: 5.5
kpatch-cve-url: https://www.cve.org/CVERecord?id=CVE-2023-52791
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=aa49c90894d06e18a1ee7c095edbd2f37c232d02

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52832-wifi-mac80211-don-t-return-unset-power-in.patch
kpatch-description: wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52832
kpatch-cvss: 5.5
kpatch-cve-url: https://www.cve.org/CVERecord?id=CVE-2023-52832
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e160ab85166e77347d0cbe5149045cb25e83937f

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52864-platform-x86-wmi-fix-opening-of-char-device.patch
kpatch-description: platform/x86: wmi: Fix opening of char device
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52864
kpatch-cvss: 5.5
kpatch-cve-url: https://www.cve.org/CVERecord?id=CVE-2023-52864
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=eba9ac7abab91c8f6d351460239108bef5e7a0b6

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-25739-ubi-check-for-too-small-leb-size-in-vtbl-code.patch
kpatch-description: ubi: Check for too small LEB size in VTBL code
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-25739
kpatch-cvss: 5.5
kpatch-cve-url: https://www.cve.org/CVERecord?id=CVE-2024-25739
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=68a24aba7c593eafa8fd00f2f76407b9b32b47a9

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26640-tcp-add-sanity-checks-to-rx-zerocopy.patch
kpatch-description: tcp: add sanity checks to rx zerocopy
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26640
kpatch-cvss: 5.5
kpatch-cve-url: https://www.cve.org/CVERecord?id=CVE-CVE-2024-26640
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=577e4432f3ac810049cb7e6b71f4d96ec7c6e894

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52796-ipvlan-add-ipvlan-route-v6-outbound-helper.patch
kpatch-description: ipvlan: add ipvlan_route_v6_outbound() helper
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52796
kpatch-cvss: 5.5
kpatch-cve-url: https://www.cve.org/CVERecord?id=CVE-2023-52796
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=18f039428c7df183b09c69ebf10ffd4e521035d2

kpatch-name: skipped/CVE-2023-52811.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52811
kpatch-skip-reason: PowerPC: Unsupported.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52622-ext4-avoid-online-resizing-failures-due-to.patch
kpatch-description: ext4: avoid online resizing failures due to
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52622
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52622
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5d1935ac02ca5aee364a449a35e2977ea84509b0

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52622-ext4-avoid-online-resizing-failures-due-to-kpatch.patch
kpatch-description: ext4: avoid online resizing failures due to
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52622
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52622
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5d1935ac02ca5aee364a449a35e2977ea84509b0

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36904-tcp-use-refcount-inc-not-zero-in.patch
kpatch-description: tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36904
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36904
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f2db7230f73a80dbb179deab78f88a7947f0ab7e

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36917-block-fix-overflow-in-blk-ioctl-discard.patch
kpatch-description: block: fix overflow in blk_ioctl_discard()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36917
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36917
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=22d24a544b0d49bbcbd61c8c0eaf77d3c9297155

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36489-tls-fix-missing-memory-barrier-in-tls-init.patch
kpatch-description: tls: fix missing memory barrier in tls_init
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36489
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36489
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=91e61dd7a0af660408e87372d8330ceb218be302

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36929-net-core-reject-skb-copy-expand-for-fraglist.patch
kpatch-description: net: core: reject skb_copy(_expand) for fraglist GSO skbs
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36929
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36929
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d091e579b864fa790dd6a0cd537a22c383126681

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36889-mptcp-ensure-snd-nxt-is-properly-initialized-on.patch
kpatch-description: mptcp: ensure snd_nxt is properly initialized on connect
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36889
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36889
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fb7a0d334894206ae35f023a82cad5a290fd7386

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36921-wifi-iwlwifi-mvm-guard-against-invalid-sta-id-on.patch
kpatch-description: wifi: iwlwifi: mvm: guard against invalid STA ID on removal
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36921
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36921
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=17f64517bf5c26af56b6c3566273aad6646c3c4f

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26669-net-sched-flower-fix-chain-template-offload-kpatch.patch
kpatch-description: net/sched: flower: Fix chain template offload
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26669
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26669
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=32f2a0afa95fae0d1ceec2ff06e0e816939964b8

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36954-tipc-fix-a-possible-memleak-in-tipc-buf-append.patch
kpatch-description: tipc: fix a possible memleak in tipc_buf_append
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36954
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36954
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=97bf6f81b29a8efaf5d0983251a7450e5794370d

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36941-wifi-nl80211-don-t-free-null-coalescing-rule.patch
kpatch-description: wifi: nl80211: don't free NULL coalescing rule
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36941
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36941
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=801ea33ae82d6a9d954074fbcf8ea9d18f1543a7

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36933-net-nsh-Use-correct-mac_offset-to-unwind-gso-skb-in-.patch
kpatch-description: net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36933
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36933
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c83b49383b595be50647f0c764a48c78b5f3c4f8

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36933-nsh-restore-skb-protocol-data-mac-header-for.patch
kpatch-description: nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment().
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36933
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36933
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4b911a9690d72641879ea6d13cce1de31d346d79

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36950-firewire-ohci-mask-bus-reset-interrupts-between.patch
kpatch-description: firewire: ohci: mask bus reset interrupts between ISR and bottom half
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36950
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36950
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=752e3c53de0fa3b7d817a83050b6699b8e9c6ec9

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36940-pinctrl-core-fix-possible-memory-leak-in.patch
kpatch-description: pinctrl: core: fix possible memory leak in pinctrl_enable()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36940
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36940
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c7892ae13e461ed20154321eb792e07ebe38f5b3

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36940-pinctrl-core-delete-incorrect-free-in.patch
kpatch-description: pinctrl: core: delete incorrect free in pinctrl_enable()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36940
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36940
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5038a66dad0199de60e5671603ea6623eb9e5c79

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36960-drm-vmwgfx-fix-invalid-reads-in-fence-signaled.patch
kpatch-description: drm/vmwgfx: Fix invalid reads in fence signaled events
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36960
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36960
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a37ef7613c00f2d72c8fc08bd83fb6cc76926c8c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36978-net-sched-sch-multiq-fix-possible-oob-write-in.patch
kpatch-description: net: sched: sch_multiq: fix possible OOB write in multiq_tune()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36978
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36978
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=affc18fdc694190ca7575b9a86632a73b9fe043d

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38538-net-bridge-xmit-make-sure-we-have-at-least-eth.patch
kpatch-description: net: bridge: xmit: make sure we have at least eth header len bytes
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38538
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38538
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8bd67ebb50c0145fd2ca8681ab65eb7e8cde1afc

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36945-net-smc-fix-neighbour-and-rtable-leak-in.patch
kpatch-description: net/smc: fix neighbour and rtable leak in smc_ib_find_route()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36945
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36945
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2ddc0dd7fec86ee53b8928a5cca5fbddd4fc7c06

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36979-net-bridge-mst-fix-vlan-use-after-free.patch
kpatch-description: net: bridge: mst: fix vlan use-after-free
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-36979
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36979
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3a7c1661ae1383364cd6092d851f5e5da64d476b

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-40921-net-bridge-mst-pass-vlan-group-directly-to.patch
kpatch-description: net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-40921
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40921
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=36c92936e868601fa1f43da6758cf55805043509

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-40920-net-bridge-mst-fix-suspicious-rcu-usage-in.patch
kpatch-description: net: bridge: mst: fix suspicious rcu usage in br_mst_set_state
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-40920
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40920
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=546ceb1dfdac866648ec959cbc71d9525bd73462

kpatch-name: skipped/CVE-2021-47018.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2021-47018
kpatch-skip-reason: Out of scope as the patch is for powerpc arch only, x86_64 is not affected
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52486-drm-don-t-unref-the-same-fb-many-times-by-mistake.patch
kpatch-description: drm: Don't unref the same fb many times by mistake due to deadlock handling
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52486
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52486
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cb4daf271302d71a6b9a7c01bd0b6d76febd8f0c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39502-ionic-clean-interrupt-before-enabling-queue-to.patch
kpatch-description: ionic: clean interrupt before enabling queue to avoid credit race
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-39502
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39502
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e8797a058466b60fc5a3291b92430c93ba90eaff

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39502-ionic-fix-use-after-netif-napi-del.patch
kpatch-description: ionic: fix use after netif_napi_del()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-39502
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39502
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=79f18a41dd056115d685f3b0a419c7cd40055e13

kpatch-name: skipped/CVE-2024-40974.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-40974
kpatch-skip-reason: Out of scope as the patch is for powerpc arch only, x86_64 is not affected
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26810-vfio-pci-lock-external-intx-masking-ops.patch
kpatch-description: vfio/pci: Lock external INTx masking ops
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26810
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26810
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=810cd4bb53456d0503cc4e7934e063835152c1b7

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26853-igc-avoid-returning-frame-twice-in-xdp-redirect-513.patch
kpatch-description: igc: avoid returning frame twice in XDP_REDIRECT
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26853
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26853
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ef27f655b438bed4c83680e4f01e1cde2739854b

kpatch-name: skipped/CVE-2024-26614.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26614
kpatch-skip-reason: Complex adaptation required. Network services prevents update because sleeps in inet_csk_accept() function.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26908-x86-xen-fix-memory-leak-in.patch
kpatch-description: x86/xen: Fix memory leak in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26908
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26908
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26908-x86-xen-add-some-null-pointer-checking-to-smp-c.patch
kpatch-description: x86/xen: Add some null pointer checking to smp.c
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26908
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26908
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3693bb4465e6e32a204a5b86d3ec7e6b9f7e67c2

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35876-x86-mce-make-sure-to-grab-mce-sysfs-mutex-in.patch
kpatch-description: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35876
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35876
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3ddf944b32f88741c303f0b21459dbb3872b8bc5

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52834-atl1c-work-around-the-dma-rx-overflow-issue.patch
kpatch-description: atl1c: Work around the DMA RX overflow issue
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52834
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52834
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=86565682e9053e5deb128193ea9e88531bbae9cf

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52834-atl1c-work-around-the-dma-rx-overflow-issue-kpatch.patch
kpatch-description: atl1c: Work around the DMA RX overflow issue
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52834
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52834
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=86565682e9053e5deb128193ea9e88531bbae9cf

kpatch-name: 4.18.0/CVE-2024-2201-x86-bugs-Change-commas-to-semicolons-in-spectre_v2-sysfs-file.patch
kpatch-description: x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
kpatch-kernel: kernel-4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-2201
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-2201
kpatch-patch-url: https://git.kernel.org/linus/0cd01ac5dcb1e18eb18df0f0d05b5de76522a437

kpatch-name: 4.18.0/CVE-2024-2201-x86-bhi-Add-support-for-clearing-branch-history-at-syscall-entry.patch
kpatch-description: x86/bhi: Add support for clearing branch history at syscall entry
kpatch-kernel: kernel-4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-2201
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-2201
kpatch-patch-url: https://git.kernel.org/linus/7390db8aea0d64e9deb28b8e1ce716f5020c7ee5

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26960-mm-swap-fix-race-between-free-swap-and-cache-553.patch
kpatch-description: mm: swap: fix race between free_swap_and_cache()
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26960
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26960
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=82b1c07a0af603e3c47b906c8e991dc96f01688e

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38555-net-mlx5-discard-command-completions-in-internal.patch
kpatch-description: net/mlx5: Discard command completions in internal
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38555
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38555
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=db9b31aa9bc56ff0d15b78f7e827d61c4a096e40

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38575-wifi-brcmfmac-pcie-handle-randbuf-allocation.patch
kpatch-description: wifi: brcmfmac: pcie: handle randbuf allocation
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38575
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38575
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=316f790ebcf94bdf59f794b7cdea4068dc676d4c

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38596-af-unix-fix-data-races-in.patch
kpatch-description: af_unix: Fix data races in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38596
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38596
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=540bf24fba16b88c1b3b9353927204b4f1074e25

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38596-af-unix-fix-data-races-around-sk-sk-shutdown.patch
kpatch-description: af_unix: Fix data-races around sk->sk_shutdown.
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38596
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38596
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3c73419c09a5

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38627-stm-class-fix-a-double-free-in.patch
kpatch-description: stm class: Fix a double free in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38627
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38627
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3df463865ba42b8f88a590326f4c9ea17a1ce459

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39276-ext4-fix-mb-cache-entry-s-e-refcnt-leak-in.patch
kpatch-description: ext4: fix mb_cache_entry's e_refcnt leak in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-39276
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39276
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0c0b4a49d3e7f49690a6827a41faeffad5df7e21

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39472-xfs-fix-log-recovery-buffer-allocation-for-the.patch
kpatch-description: xfs: fix log recovery buffer allocation for the
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-39472
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39472
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=45cf976008ddef4a9c9a30310c9b4fb2a9a6602a

kpatch-name: rhel9/5.14.0-427.33.1.el9_4/CVE-2024-39476-md-raid5-fix-deadlock-that-raid5d-wait-for.patch
kpatch-description: md/raid5: fix deadlock that raid5d() wait for
kpatch-kernel: 5.14.0-427.33.1.el9_4
kpatch-cve: CVE-2024-39476
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39476
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=151f66bb618d1fd0eeb84acb61b4a9fa5d8bb0fa

kpatch-name: rhel9/5.14.0-427.33.1.el9_4/CVE-2024-39476-md-raid5-fix-deadlock-that-raid5d-wait-for-kpatch.patch
kpatch-description: md/raid5: remove pr_debug() in raid5d()
kpatch-kernel: 5.14.0-427.33.1.el9_4
kpatch-cve: CVE-2024-39476
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39476
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=151f66bb618d1fd0eeb84acb61b4a9fa5d8bb0fa

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39487-bonding-fix-out-of-bounds-read-in.patch
kpatch-description: bonding: Fix out-of-bounds read in
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-39487
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39487
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e271ff53807e8f2c628758290f0e499dbe51cb3d

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38615-cpufreq-exit-callback-is-optional.patch
kpatch-description: cpufreq: exit() callback is optional
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-38615
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38615
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b8f85833c05730d631576008daaa34096bc7f3ce

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-40927-xhci-handle-td-clearing-for-multiple-streams-case.patch
kpatch-description: xhci: Handle TD clearing for multiple streams case
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-40927
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40927
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5ceac4402f5d975e5a01c806438eb4e554771577

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52845-tipc-change-nla-policy-for-bearer-related-names-to.patch
kpatch-description: tipc: Change nla_policy for bearer-related names to
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52845
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52845
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=19b3f72a41a8751e26bffc093bb7e1cef29ad579

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52845-tipc-change-nla-policy-for-bearer-related-names-to-kpatch.patch
kpatch-description: tipc: Change nla_policy for bearer-related names to
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52845
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52845
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=19b3f72a41a8751e26bffc093bb7e1cef29ad579

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52803-sunrpc-fix-rpc-client-cleaned-up-the-freed-pipefs-kpatch.patch
kpatch-description: SUNRPC: Fix RPC client cleaned up the freed pipefs
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2023-52803
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52803
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=bfca5fb4e97c46503ddfc582335917b0cc228264

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26961-mac802154-fix-llsec-key-resources-release-in_new.patch
kpatch-description: mac802154: fix llsec key resources release in mac802154_llsec_key_del
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26961
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26961
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e8a1e58345cf40b7b272e08ac7b32328b2543e40

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26961-mac802154-fix-llsec-key-resources-release-in_new-kpatch.patch
kpatch-description: mac802154: fix llsec key resources release in mac802154_llsec_key_del
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-26961
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26961
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e8a1e58345cf40b7b272e08ac7b32328b2543e40

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27010-net-sched-Fix-mirred-deadlock-on-device-recursion.patch
kpatch-description: net/sched: Fix mirred deadlock on device recursion
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27010
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-27010
kpatch-patch-url: https://github.com/torvalds/linux/commit/0f022d32c3eca477fbf79a205243a6123ed0fe11

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27010-net-sched-Fix-mirred-deadlock-on-device-recursion-kpatch.patch
kpatch-description: net/sched: Fix mirred deadlock on device recursion (Adaptation)
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-27010
kpatch-cvss: 5.5
kpatch-cve-url: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-27010
kpatch-patch-url: https://github.com/torvalds/linux/commit/0f022d32c3eca477fbf79a205243a6123ed0fe11

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35790-usb-typec-altmodes-displayport-create-sysfs-nodes-as-kpatch.patch
kpatch-description: usb: typec: altmodes/displayport: create sysfs kpatch
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35790
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35790
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=165376f6b23e9a779850e750fb2eb06622e5a531

kpatch-name: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35910-0002-tcp-properly-terminate-timers-for-kernel-sockets-kpatch.patch
kpatch-description: tcp: properly terminate timers for kernel sockets
kpatch-kernel: 4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-35910
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35910
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=151c9c724d05d5b0dd8acd3e11cb69ef1f2dbada

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42084-ftruncate-pass-a-signed-offset.patch
kpatch-description: ftruncate: pass a signed offset
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42084
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42084
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4b8e88e563b5f666446d002ad0dc1e6e8e7102b0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38579-crypto-bcm-fix-pointer-arithmetic.patch
kpatch-description: crypto: bcm - Fix pointer arithmetic
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38579
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38579
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2b3460cbf454c6b03d7429e9ffc4fe09322eb1a9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38559-scsi-qedf-ensure-the-copied-buf-is-nul-terminated.patch
kpatch-description: scsi: qedf: Ensure the copied buf is NUL terminated
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38559
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38559
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d0184a375ee797eb657d74861ba0935b6e405c62

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41097-usb-atm-cxacru-fix-endpoint-checking-in-cxacru-bind.patch
kpatch-description: usb: atm: cxacru: fix endpoint checking in cxacru_bind()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41097
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41097
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2eabb655a968b862bc0c31629a09f0fbf3c80d51

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-39501-drivers-core-synchronize-really-probe-and-dev-uevent.patch
kpatch-description: drivers: core: synchronize really_probe() and dev_uevent()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-39501
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39501
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c0a40097f0bc81deafc15f9195d1fb54595cd6d0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26923-af-unix-fix-garbage-collector-racing-against-connect.patch
kpatch-description: af_unix: Fix garbage collector racing against connect()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26923
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26923
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=47d8ac011fe1c9251070e1bd64cb10b48193ec51

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42094-net-iucv-avoid-explicit-cpumask-var-allocation-on-stack.patch
kpatch-description: net/iucv: Avoid explicit cpumask var allocation on stack
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42094
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42094
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=be4e1304419c99a164b4c0e101c7c2a756b635b9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38558-net-openvswitch-fix-overwriting-ct-original-tuple-for-ICMPv6.patch
kpatch-description: net: openvswitch: fix overwriting ct original tuple for ICMPv6
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38558
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38558
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7c988176b6c16c516474f6fceebe0f055af5eb56

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42090-pinctrl-fix-deadlock-in-create-pinctrl-when-handling-eprobe-defer.patch
kpatch-description: pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42090
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42090
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=adec57ff8e66aee632f3dd1f93787c13d112b7a1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40904-usb-class-cdc-wdm-fix-cpu-lockup-caused-by-excessive-log-messages.patch
kpatch-description: USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40904
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40904
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=22f00812862564b314784167a89f27b444f82a46

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-39499-vmci-prevent-speculation-leaks-by-sanitizing-event-in-event-deliver.patch
kpatch-description: vmci: prevent speculation leaks by sanitizing event in event_deliver()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-39499
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39499
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8003f00d895310d409b2bf9ef907c56b42a4e0f4

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-39506-liquidio-adjust-a-null-pointer-handling-path-in-lio-vf-rep-copy-packet.patch
kpatch-description: liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-39506
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39506
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c44711b78608c98a3e6b49ce91678cd0917d5349

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42228-drm-amdgpu-using-uninitialized-value-size-when-calling-amdgpu-vce-cs-reloc.patch
kpatch-description: drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42228
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42228
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=88a9a467c548d0b3c7761b4fd54a68e70f9c0944

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-37356-tcp-fix-shift-out-of-bounds-in-dctcp_update_alpha.patch
kpatch-description: tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-37356
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-37356
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3ebc46ca8675de6378e3f8f40768e180bb8afa66

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-37356-tcp-fix-shift-out-of-bounds-in-dctcp_update_alpha-kpatch.patch
kpatch-description: tcp: Fix shift-out-of-bounds in dctcp_update_alpha(). (Adaptation)
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-37356
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-37356
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3ebc46ca8675de6378e3f8f40768e180bb8afa66

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42096-x86-stop-playing-stack-games-in-profile-pc.patch
kpatch-description: x86: stop playing stack games in profile_pc()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42096
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42096
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=093d9603b60093a9aaae942db56107f6432a5dca

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42131-mm-avoid-overflows-in-dirty-throttling-logic.patch
kpatch-description: mm: avoid overflows in dirty throttling logic
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42131
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42131
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=385d838df280eba6c8680f9777bfa0d0bfe7e8b2

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42124-scsi-qedf-make-qedf-execute-tmf-non-preemptible.patch
kpatch-description: scsi: qedf: Make qedf_execute_tmf() non-preemptible
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42124
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42124
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0d8b637c9c5eeaa1a4e3dfb336f3ff918eb64fec

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41076-nfsv4-fix-memory-leak-in-nfs4-set-security-label.patch
kpatch-description: NFSv4: Fix memory leak in nfs4_set_security_label
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41076
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41076
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=aad11473f8f4be3df86461081ce35ec5b145ba68

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40901-scsi-mpt3sas-avoid-test-set-bit-operating-in-non-allocated-memory.patch
kpatch-description: scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40901
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40901
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4254dfeda82f20844299dca6c38cbffcfd499f41

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38619-usb-storage-alauda-fix-uninit-value-in-alauda_check_media.patch
kpatch-description: usb-storage: alauda: Fix uninit-value in alauda_check_media()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38619
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38619
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=16637fea001ab3c8df528a8995b3211906165a30

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38619-usb-storage-alauda-check-whether-the-media-is-initialized.patch
kpatch-description: usb-storage: alauda: Check whether the media is initialized
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38619
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38619
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=16637fea001ab3c8df528a8995b3211906165a30

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38619-usb-storage-alauda-check-whether-the-media-is-initialized-kpatch.patch
kpatch-description: usb-storage: alauda: Check whether the media is initialized (Adaptation)
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38619
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38619
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=16637fea001ab3c8df528a8995b3211906165a30

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47384-02-hwmon-w83793-Fix-NULL-pointer-dereference.patch
kpatch-description: hwmon: (w83793) Fix NULL pointer dereference by removing unnecessary structure field
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47384
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47384
kpatch-patch-url: https://github.com/torvalds/linux/commit/dd4d747ef05addab887dc8ff0d6ab9860bbcd783

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47385-02-hwmon-w83792d-Fix-NULL-pointer-dereference.patch
kpatch-description: hwmon: (w83792d) Fix NULL pointer dereference by removing unnecessary structure field
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47385
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47385
kpatch-patch-url: https://github.com/torvalds/linux/commit/0f36b88173f028e372668ae040ab1a496834d278

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47386-02-hwmon-w83791d-Fix-NULL-pointer-dereference.patch
kpatch-description: hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47386
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47386
kpatch-patch-url: https://github.com/torvalds/linux/commit/943c15ac1b84d378da26bba41c83c67e16499ac4

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47384-CVE-2021-47385-CVE-2021-47386-kpatch.patch
kpatch-description: hwmon: Fix NULL pointer dereference by removing unnecessary structure field
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47384 CVE-2021-47385 CVE-2021-47386
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47384
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47385
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47386
kpatch-patch-url: https://github.com/torvalds/linux/commit/943c15ac1b84d378da26bba41c83c67e16499ac4

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41090-tap-add-missing-verification-for-short-frame.patch
kpatch-description: tap: add missing verification for short frame
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41090
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41090
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ed7f2afdd0e043a397677e597ced0830b83ba0b3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41091-tun-add-missing-verification-for-short-frame.patch
kpatch-description: tun: add missing verification for short frame
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41091
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41091
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=049584807f1d797fc3078b68035450a9769eb5c3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47441-mlxsw-thermal-fix-out-of-bounds-memory-accesses.patch
kpatch-description: mlxsw: thermal: Fix out-of-bounds memory accesses
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47441
kpatch-cvss: 7.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47441
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=332fdf951df8b870e3da86b122ae304e2aabe88c

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-39471-drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch
kpatch-description: drm/amdgpu: add error handle to avoid out-of-bounds
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-39471
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39471
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8b2faf1a4f3b6c748c0da36cda865a226534d520

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-39471-drm-amdgpu-fix-signedness-bug-in-sdma_v4_0_process_trap_irq.patch
kpatch-description: drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-39471
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-39471
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8b2faf1a4f3b6c748c0da36cda865a226534d520

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42152-nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during-qp-establishment.patch
kpatch-description: nvmet: fix a possible leak when destroy a ctrl during qp establishment
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42152
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42152
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c758b77d4a0a0ed3a1292b3fd7a2aeccd1a169a4

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26769-0001-nvmet-fc-release-reference-on-target-port.patch
kpatch-description: nvmet-fc: release reference on target port
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26769
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26769
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=88bfbc18a3535bb9b5cb1564a55dd495c99b8073

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26769-0002-nvmet-fc-avoid-deadlock-on-delete-association-path-kpatch-513.patch
kpatch-description: nvmet-fc: avoid deadlock on delete association path
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26769
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26769
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=710c69dbaccdac312e32931abcb8499c1525d397

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42114-wifi-cfg80211-restrict-nl80211-attr-txq-quantum-values.patch
kpatch-description: wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42114
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42114
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d1cba2ea8121e7fdbe1328cea782876b1dd80993

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42114-wifi-cfg80211-restrict-nl80211-attr-txq-quantum-values-kpatch.patch
kpatch-description: wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (Adaptation)
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42114
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42114
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d1cba2ea8121e7fdbe1328cea782876b1dd80993

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42225-wifi-mt76-replace-skb_put-with-skb_put_zero.patch
kpatch-description: wifi: mt76: replace skb_put with skb_put_zero
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42225
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42225
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7f819a2f4fbc510e088b49c79addcf1734503578

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41040-net-sched-fix-uaf-when-resolving-a-clash.patch
kpatch-description: net/sched: Fix UAF when resolving a clash
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41040
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41040
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=26488172b0292bed837b95a006a3f3431d1898c3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48866-hid-hid-thrustmaster-fix-oob-read-in-thrustmaster-interrupts.patch
kpatch-description: HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48866
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48866
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fc3ef2e3297b3c0e2006b5d7b3d66965e3392036

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52800-wifi-ath11k-fix-htt-pktlog-locking.patch
kpatch-description: wifi: ath11k: fix htt pktlog locking
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52800
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52800
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3f77c7d605b29df277d77e9ee75d96e7ad145d2d

kpatch-name: skipped/CVE-2023-52683.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52683
kpatch-skip-reason: Out of scope: boot time issue
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52522-net-fix-possible-store-tearing-in-neigh-periodic-work.patch
kpatch-description: net: fix possible store tearing in neigh_periodic_work()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52522
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52522
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=25563b581ba3a1f263a00e8c9a97f5e7363be6fd

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52476-perf-x86-lbr-filter-vsyscall-addresses.patch
kpatch-description: perf/x86/lbr: Filter vsyscall addresses
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52476
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52476
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e53899771a02f798d436655efbd9d4b46c0f9265

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26600-phy-ti-phy-omap-usb2-fix-null-pointer-dereference-for-srp.patch
kpatch-description: phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26600
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26600
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7104ba0f1958adb250319e68a15eff89ec4fd36d

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52798-wifi-ath11k-fix-dfs-radar-event-locking.patch
kpatch-description: wifi: ath11k: fix dfs radar event locking
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52798
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52798
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3b6c14833165f689cc5928574ebafe52bbce5f1e

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52809-scsi-libfc-fix-potential-null-pointer-dereference-in-fc-lport-ptp-setup.patch
kpatch-description: scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52809
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52809
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4df105f0ce9f6f30cda4e99f577150d23f0c9c5f

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52840-input-synaptics-rmi4-fix-use-after-free-in-rmi-unregister-function.patch
kpatch-description: Input: synaptics-rmi4 - fix use after free in rmi_unregister_function()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52840
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52840
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=eb988e46da2e4eae89f5337e047ce372fe33d5b1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26595-mlxsw-spectrum-acl-tcam-move-devlink-param-to-tcam-code.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Move devlink param to TCAM code
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26595
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26595
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=efeb7dfea8ee10cdec11b6b6ba4e405edbe75809

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26595-mlxsw-spectrum-acl-tcam-fix-null-pointer-dereference-in-error-path.patch
kpatch-description: mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26595
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26595
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=efeb7dfea8ee10cdec11b6b6ba4e405edbe75809

kpatch-name: skipped/CVE-2023-52605.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-52605
kpatch-skip-reason: CVE Rejected
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47466-slub-don-t-panic-for-memcg-kmem-cache-creation-failure.patch
kpatch-description: slub: don't panic for memcg kmem cache creation failure
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47466
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47466
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9037c57681d25e4dcc442d940d6dbe24dd31f461

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47466-mm-slub-fix-potential-memoryleak-in-kmem-cache-open.patch
kpatch-description: mm, slub: fix potential memoryleak in kmem_cache_open()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47466
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47466
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9037c57681d25e4dcc442d940d6dbe24dd31f461

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47497-nvmem-fix-shift-out-of-bound-ubsan-with-byte-size-cells.patch
kpatch-description: nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47497
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47497
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5d388fa01fa6eb310ac023a363a6cb216d9d8fe9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47527-serial-core-fix-transmit-buffer-reset-and-memleak.patch
kpatch-description: serial: core: fix transmit-buffer reset and memleak
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47527
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47527
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=00de977f9e0aa9760d9a79d1e41ff780f74e3424

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48760-usb-core-fix-hang-in-usb-kill-urb-by-adding-memory-barriers.patch
kpatch-description: USB: core: Fix hang in usb_kill_urb by adding memory barriers
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48760
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48760
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=26fbe9772b8c459687930511444ce443011f86bf

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47609-firmware-arm-scpi-fix-string-overflow-in-scpi-genpd-driver.patch
kpatch-description: firmware: arm_scpi: Fix string overflow in SCPI genpd driver
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47609
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47609
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=865ed67ab955428b9aa771d8b4f1e4fb7fd08945

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47609-firmware-arm-scpi-fix-string-overflow-in-scpi-genpd-driver-kpatch.patch
kpatch-description: firmware: arm_scpi: Fix string overflow in SCPI genpd driver
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47609
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47609
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=865ed67ab955428b9aa771d8b4f1e4fb7fd08945

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52470-drm-radeon-check-the-alloc-workqueue-return-value-in-radeon-crtc-init.patch
kpatch-description: drm/radeon: check the alloc_workqueue return value in radeon_crtc_init()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52470
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52470
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7a2464fac80d42f6f8819fed97a553e9c2f43310

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48804-vt-ioctl-fix-array-index-nospec-in-vt-setactivate.patch
kpatch-description: vt_ioctl: fix array_index_nospec in vt_setactivate
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48804
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48804
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=61cc70d9e8ef5b042d4ed87994d20100ec8896d9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48836-input-aiptek-use-descriptors-of-current-altsetting.patch
kpatch-description: Input: aiptek - use descriptors of current altsetting
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48836
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48836
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5600f6986628dde8881734090588474f54a540a8

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48836-input-aiptek-fix-endpoint-sanity-check.patch
kpatch-description: Input: aiptek - fix endpoint sanity check
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48836
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48836
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5600f6986628dde8881734090588474f54a540a8

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48836-input-aiptek-properly-check-endpoint-type.patch
kpatch-description: Input: aiptek - properly check endpoint type
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48836
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48836
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5600f6986628dde8881734090588474f54a540a8

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47582-usb-core-make-do-proc-control-and-do-proc-bulk-killable.patch
kpatch-description: USB: core: Make do_proc_control() and do_proc_bulk() killable
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47582
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47582
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ae8709b296d80c7f45aa1f35c0e7659ad69edce1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47582-usb-core-don-t-hold-the-device-lock-while-sleeping-in-do-proc-control.patch
kpatch-description: usb: core: Don't hold the device lock while sleeping in do_proc_control()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47582
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47582
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ae8709b296d80c7f45aa1f35c0e7659ad69edce1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42154-tcp-metrics-validate-source-addr-length.patch
kpatch-description: tcp_metrics: validate source addr length
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42154
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42154
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=66be40e622e177316ae81717aa30057ba9e61dff

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42154-tcp-metrics-validate-source-addr-length-kpatch.patch
kpatch-description: tcp_metrics: validate source addr length
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42154
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42154
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=66be40e622e177316ae81717aa30057ba9e61dff

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48754-phylib-fix-potential-use-after-free.patch
kpatch-description: phylib: fix potential use-after-free
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48754
kpatch-cvss: 8.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48754
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cbda1b16687580d5beee38273f6241ae3725960c

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52817-drm-amdgpu-fix-a-null-pointer-access-when-the-smc-rreg-pointer-is-null.patch
kpatch-description: drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52817
kpatch-cvss: 8.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52817
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5104fdf50d326db2c1a994f8b35dcd46e63ae4ad

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52817-drm-amdgpu-debugfs-fix-error-code-when-smc-register-accessors-are-null.patch
kpatch-description: drm/amdgpu/debugfs: fix error code when smc register accessors are NULL
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52817
kpatch-cvss: 8.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52817
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5104fdf50d326db2c1a994f8b35dcd46e63ae4ad

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-6040-netfilter-nf-tables-reject-tables-of-unsupported-family.patch
kpatch-description: netfilter: nf_tables: Reject tables of unsupported family
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-6040
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-6040
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f1082dd31fe461d482d69da2a8eccfeb7bf07ac2

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38581-drm-amdgpu-mes-fix-use-after-free-issue.patch
kpatch-description: drm/amdgpu/mes: fix use-after-free issue
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38581
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38581
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=948255282074d9367e01908b3f5dcf8c10fc9c3d

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40954-net-do-not-leave-a-dangling-sk-pointer-when-socket-creation-fails.patch
kpatch-description: net: do not leave a dangling sk pointer, when socket creation fails
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40954
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40954
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40958-netns-make-get-net-ns-handle-zero-refcount-net.patch
kpatch-description: netns: Make get_net_ns() handle zero refcount net
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40958
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40958
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ff960f9d3edbe08a736b5a224d91a305ccc946b0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41039-firmware-cs-dsp-fix-overflow-checking-of-wmfw-header.patch
kpatch-description: firmware: cs_dsp: Fix overflow checking of wmfw header
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41039
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41039
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3019b86bce16fbb5bc1964f3544d0ce7d0137278

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41039-firmware-cs-dsp-fix-overflow-checking-of-wmfw-header-kpatch.patch
kpatch-description: firmware: cs_dsp: Fix overflow checking of wmfw header (adaptation)
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41039
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41039
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3019b86bce16fbb5bc1964f3544d0ce7d0137278

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41071-wifi-mac80211-avoid-address-calculations-via-out-of-bounds-array-indexing.patch
kpatch-description: wifi: mac80211: Avoid address calculations via out of bounds array indexing
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41071
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41071
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2663d0462eb32ae7c9b035300ab6b1523886c718

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41041-udp-set-sock-rcu-free-earlier-in-udp-lib-get-port.patch
kpatch-description: udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port().
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41041
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41041
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5c0b485a8c6116516f33925b9ce5b6104a6eadfd

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41056-firmware-cs-dsp-use-strnlen-on-name-fields-in-v1-wmfw-files.patch
kpatch-description: firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41056
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41056
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=680e126ec0400f6daecf0510c5bb97a55779ff03

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41038-firmware-cs-dsp-prevent-buffer-overrun-when-processing-v2-alg-headers.patch
kpatch-description: firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41038
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41038
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2163aff6bebbb752edf73f79700f5e2095f3559e

kpatch-name: skipped/CVE-2024-41064.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-41064
kpatch-skip-reason: CVE patch is for powerpc arch only
kpatch-cvss: 

kpatch-name: skipped/CVE-2024-41065.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-41065
kpatch-skip-reason: CVE patch is for powerpc arch only
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41023-sched-deadline-fix-task-struct-reference-leak.patch
kpatch-description: sched/deadline: Fix task_struct reference leak
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41023
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41023
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b58652db66c910c2245f5bee7deca41c12d707b9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41035-usb-core-fix-duplicate-endpoint-bug-by-clearing-reserved-bits-in-the-descriptor.patch
kpatch-description: USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41035
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41035
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a368ecde8a5055b627749b09c6218ef793043e47

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41044-ppp-reject-claimed-as-lcp-but-actually-malformed-packets.patch
kpatch-description: ppp: reject claimed-as-LCP but actually malformed packets
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41044
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41044
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f2aeb7306a898e1cbd03963d376f4b6656ca2b55

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41060-drm-radeon-check-bo-va-bo-is-non-null-before-using-it.patch
kpatch-description: drm/radeon: check bo_va->bo is non-NULL before using it
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41060
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41060
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6fb15dcbcf4f212930350eaee174bb60ed40a536

kpatch-name: skipped/CVE-2024-41055.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-41055
kpatch-skip-reason: The patch affects too much kernel code. Low impact CVE.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35944-vmci-use-struct-size-in-kmalloc.patch
kpatch-description: VMCI: Use struct_size() in kmalloc()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35944
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35944
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e03d4910e6e45cb49f630258e870b08f2ee34e7a

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35944-vmci-fix-memcpy-run-time-warning-in-dg-dispatch-as-host.patch
kpatch-description: VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35944
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35944
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=19b070fefd0d024af3daa7329cbc0d00de5302ec

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35944-vmci-fix-possible-memcpy-run-time-warning-in-vmci-datagram-invoke-guest-handler.patch
kpatch-description: VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35944
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35944
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e606e4b71798cc1df20e987dde2468e9527bd376

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35989-dmaengine-idxd-fix-oops-during-rmmod-on-single-cpu-platforms.patch
kpatch-description: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35989
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35989
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f221033f5c24659dc6ad7e5cf18fb1b075f4a8be

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36920-scsi-mpi3mr-avoid-memcpy-field-spanning-write-warning.patch
kpatch-description: scsi: mpi3mr: Avoid memcpy field-spanning write WARNING
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36920
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36920
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=429846b4b6ce9853e0d803a2357bb2e55083adf0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36883-net-fix-out-of-bounds-access-in-ops-init.patch
kpatch-description: net: fix out-of-bounds access in ops_init
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36883
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36883
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a26ff37e624d12e28077e5b24d2b264f62764ad6

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36901-ipv6-prevent-null-dereference-in-ip6-output.patch
kpatch-description: ipv6: prevent NULL dereference in ip6_output()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36901
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36901
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4db783d68b9b39a411a96096c10828ff5dfada7a

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36902-ipv6-fib6-rules-avoid-possible-null-dereference-in-fib6-rule-action.patch
kpatch-description: ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36902
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36902
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d101291b2681e5ab938554e3e323f7a7ee33e3aa

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36919-scsi-bnx2fc-remove-spin-lock-bh-while-releasing-resources-after-upload.patch
kpatch-description: scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36919
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36919
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c214ed2a4dda35b308b0b28eed804d7ae66401f9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36922-wifi-iwlwifi-read-txq-read-ptr-under-lock.patch
kpatch-description: wifi: iwlwifi: read txq->read_ptr under lock
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36922
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36922
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c2ace6300600c634553657785dfe5ea0ed688ac2

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-36939-nfs-handle-error-of-rpc_proc_register-in-init_nfs_fs.patch
kpatch-description: nfs: handle error of rpc_proc_register() in init_nfs_fs()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-36939
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36939
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=24457f1be29f1e7042e50a7749f5c2dde8c433c8

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40912-wifi-mac80211-fix-deadlock-in-ieee80211-sta-ps-deliver-wakeup.patch
kpatch-description: wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40912
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40912
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=44c06bbde6443de206b30f513100b5670b23fc5e

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40929-wifi-iwlwifi-mvm-check-n-ssids-before-accessing-the-ssids.patch
kpatch-description: wifi: iwlwifi: mvm: check n_ssids before accessing the ssids
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40929
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40929
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=60d62757df30b74bf397a2847a6db7385c6ee281

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40931-mptcp-ensure-snd-una-is-properly-initialized-on-connect.patch
kpatch-description: mptcp: ensure snd_una is properly initialized on connect
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40931
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40931
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8031b58c3a9b1db3ef68b3bd749fbee2e1e1aaa3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40941-wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcation.patch
kpatch-description: wifi: iwlwifi: mvm: don't read past the mfuart notifcation
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40941
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40941
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4bb95f4535489ed830cf9b34b0a891e384d1aee4

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40959-xfrm6-check-ip6-dst-idev-return-value-in-xfrm6-get-saddr.patch
kpatch-description: xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40959
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40959
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d46401052c2d5614da8efea5788532f0401cb164

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40960-ipv6-prevent-possible-null-dereference-in-rt6-probe.patch
kpatch-description: ipv6: prevent possible NULL dereference in rt6_probe()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40960
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40960
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b86762dbe19a62e785c189f313cda5b989931f37

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40978-scsi-qedi-fix-crash-while-reading-debugfs-attribute.patch
kpatch-description: scsi: qedi: Fix crash while reading debugfs attribute
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40978
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40978
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=28027ec8e32ecbadcd67623edb290dad61e735b5

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40977-wifi-mt76-mt7921s-fix-potential-hung-tasks-during-chip-recovery.patch
kpatch-description: wifi: mt76: mt7921s: fix potential hung tasks during chip recovery
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40977
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40977
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ecf0b2b8a37c8464186620bef37812a117ff6366

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42237-firmware-cs-dsp-validate-payload-length-before-processing-block.patch
kpatch-description: firmware: cs_dsp: Validate payload length before processing block
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42237
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42237
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6598afa9320b6ab13041616950ca5f8f938c0cf1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42238-firmware-cs-dsp-return-error-if-block-header-overflows-file.patch
kpatch-description: firmware: cs_dsp: Return error if block header overflows file
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42238
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42238
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=959fe01e85b7241e3ec305d657febbe82da16a02

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42265-protect-the-fetch-of-fd-fd-in-do-dup2-from-mispredictions.patch
kpatch-description: protect the fetch of ->fd[fd] in do_dup2() from mispredictions
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42265
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42265
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8aa37bde1a7b645816cda8b80df4753ecf172bf1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42322-ipvs-properly-dereference-pe-in-ip-vs-add-service.patch
kpatch-description: ipvs: properly dereference pe in ip_vs_add_service
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42322
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42322
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cbd070a4ae62f119058973f6d2c984e325bce6e7

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-43830-leds-trigger-unregister-sysfs-attributes-before-calling-deactivate.patch
kpatch-description: leds: trigger: Unregister sysfs attributes before calling deactivate()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-43830
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43830
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c0dc9adf9474ecb7106e60e5472577375aedaed3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-43871-devres-fix-memory-leakage-caused-by-driver-api-devm-free-percpu.patch
kpatch-description: devres: Fix memory leakage caused by driver API devm_free_percpu()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-43871
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43871
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=bd50a974097bb82d52a458bd3ee39fb723129a0c

kpatch-name: skipped/CVE-2024-42226.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-42226
kpatch-skip-reason: Patch introduced regression and was reverted later.
kpatch-cvss: 

kpatch-name: skipped/CVE-2024-26638.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26638
kpatch-skip-reason: nbd: Low-score CVE. Patched function is called from a kthread and sleeps, which may prevent patching/unpatching.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26645-tracing-ensure-visibility-when-inserting-an-element-into-tracing-map.patch
kpatch-description: tracing: Ensure visibility when inserting an element into tracing_map
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26645
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26645
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2b44760609e9eaafc9d234a6883d042fc21132a7

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26649-drm-amdgpu-fix-the-null-pointer-when-load-rlc-firmware.patch
kpatch-description: drm/amdgpu: Fix the null pointer when load rlc firmware
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26649
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26649
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=bc03c02cc1991a066b23e69bbcc0f66e8f1f7453

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26855-net-ice-fix-potential-null-pointer-dereference-in-ice-bridge-setlink.patch
kpatch-description: net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26855
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26855
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=06e456a05d669ca30b224b8ed962421770c1496c

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26880-dm-call-the-resume-method-on-internal-suspend.patch
kpatch-description: dm: call the resume method on internal suspend
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26880
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26880
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=65e8fbde64520001abf1c8d0e573561b4746ef38

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41012-filelock-remove-locks-reliably-when-fcntl-close-race-is-detected.patch
kpatch-description: filelock: Remove locks reliably when fcntl/close race is detected
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41012
kpatch-cvss: 6.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41012
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3cad1bc010416c6dd780643476bc59ed742436b9

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2022-48619-input-add-bounds-checking-to-input-set-capability.patch
kpatch-description: Input: add bounds checking to input_set_capability()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2022-48619
kpatch-cvss: 6.2
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48619
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=409353cbe9fe48f6bc196114c442b1cff05a39bc

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47097-input-elantech-fix-stack-out-of-bound-access-in-elantech-change-report-id.patch
kpatch-description: Input: elantech - fix stack out of bound access in elantech_change_report_id()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47097
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47097
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=1d72d9f960ccf1052a0630a68c3d358791dbdaaa

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47101-asix-fix-uninit-value-in-asix-mdio-read.patch
kpatch-description: asix: fix uninit-value in asix_mdio_read()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47101
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47101
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8035b1a2a37a29d8c717ef84fca8fe7278bc9f03

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2023-52478-hid-logitech-hidpp-fix-kernel-crash-on-receiver-usb-disconnect.patch
kpatch-description: HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2023-52478
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52478
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=dac501397b9d81e4782232c39f94f4307b137452

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26894-acpi-processor-idle-fix-memory-leak-in-acpi-processor-power-exit.patch
kpatch-description: ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26894
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26894
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e18afcb7b2a12b635ac10081f943fcf84ddacc51

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47287-driver-core-auxiliary-bus-fix-memory-leak-when-driver-register-fail.patch
kpatch-description: driver core: auxiliary bus: Fix memory leak when driver_register() fail
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47287
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47287
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4afa0c22eed33cfe0c590742387f0d16f32412f3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47289-acpi-fix-null-pointer-dereference-513.patch
kpatch-description: ACPI: fix NULL pointer dereference
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47289
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47289
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fc68f42aa737dc15e7665a4101d4168aadb8e4c4

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47321-watchdog-fix-possible-use-after-free-by-calling-del-timer-sync.patch
kpatch-description: watchdog: Fix possible use-after-free by calling del_timer_sync()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47321
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47321
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d0212f095ab56672f6f36aabc605bda205e1e0bf

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26939-drm-i915-vma-fix-uaf-on-destroy-against-retire-race.patch
kpatch-description: drm/i915/vma: Fix UAF on destroy against retire race
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26939
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26939
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0e45882ca829b26b915162e8e86dbb1095768e9e

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35877-x86-mm-pat-fix-vm-pat-handling-in-cow-mappings.patch
kpatch-description: x86/mm/pat: fix VM_PAT handling in COW mappings
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35877
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35877
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=04c35ab3bdae7fefbd7c7a7355f29fa03a035221

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26665-tunnels-fix-out-of-bounds-access-when-building-ipv6-pmtu-error.patch
kpatch-description: tunnels: fix out of bounds access when building IPv6 PMTU error
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26665
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26665
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d75abeec401f8c86b470e7028a13fcdc87e5dd06

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47560-mlxsw-Verify-the-accessed-index-doesn-t-exceed-the-a.patch
kpatch-description: mlxsw: Verify the accessed index doesn't exceed the array length
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47560
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47560
kpatch-patch-url: https://git.kernel.org/linus/837ec05cfea08284c575e8e834777b107da5ff9d

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47560-mlxsw-spectrum-Protect-driver-from-buggy-firmware.patch
kpatch-description: mlxsw: spectrum: Protect driver from buggy firmware
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47560
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47560
kpatch-patch-url: https://git.kernel.org/linus/63b08b1f6834bbb0b4f7783bf63b80c8c8e9a047

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38570-01-gfs2-Remove-ill-placed-consistency-check.patch
kpatch-description: gfs2: Remove ill-placed consistency check
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38570
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38570
kpatch-patch-url: https://github.com/torvalds/linux/commit/59f60005797b4018d7b46620037e0c53d690795e

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38570-02-gfs2-simplify-gdlm_put_lock-with-out_free-label.patch
kpatch-description: gfs2: simplify gdlm_put_lock with out_free label
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38570
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38570
kpatch-patch-url: https://github.com/torvalds/linux/commit/a9b0f6f4adb1a8b4219e3e14ab6ef46c14987ac0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38570-03-gfs2-Fix-potential-glock-use-after-free-on-unmount-513.patch
kpatch-description: gfs2: Fix potential glock use-after-free on unmount
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38570
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38570
kpatch-patch-url: https://github.com/torvalds/linux/commit/d98779e687726d8f8860f1c54b5687eec5f63a73

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-38570-03-gfs2-Fix-potential-glock-use-after-free-on-unmount-kpatch-513.patch
kpatch-description: gfs2: Fix potential glock use-after-free on unmount
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-38570
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38570
kpatch-patch-url: https://github.com/torvalds/linux/commit/d98779e687726d8f8860f1c54b5687eec5f63a73

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-23848-media-cec-cec-adap-always-cancel-work-in-cec_transmi.patch
kpatch-description: media: cec: cec-adap: always cancel work in cec_transmit_msg_fh
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-23848
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-23848
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9fe2816816a3c765dff3b88af5b5c3d9bbb911ce

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-23848-media-cec-core-avoid-recursive-cec_claim_log_addrs.patch
kpatch-description: media: cec: core: avoid recursive cec_claim_log_addrs
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-23848
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-23848
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=47c82aac10a6954d68f29f10d9758d016e8e5af1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-23848-media-cec-core-avoid-recursive-cec_claim_log_addrs-kpatch.patch
kpatch-description: media: cec: core: avoid recursive cec_claim_log_addrs kpatch
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-23848
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-23848
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=47c82aac10a6954d68f29f10d9758d016e8e5af1

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-23848-media-cec-cec-api-add-locking-in-cec_release.patch
kpatch-description: media: cec: cec-api: add locking in cec_release()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-23848
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-23848
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=42bcaacae924bf18ae387c3f78c202df0b739292

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40911-wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch
kpatch-description: wifi: cfg80211: Lock wiphy in cfg80211_get_station
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40911
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40911
kpatch-patch-url: https://github.com/torvalds/linux/commit/642f89daa34567d02f312d03e41523a894906dae

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26717-hid-i2c-hid-of-fix-null-deref-on-failed-power-up.patch
kpatch-description: HID: i2c-hid-of: fix NULL-deref on failed power up
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26717
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26717
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=00aab7dcb2267f2aef59447602f34501efe1a07f

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26717-hid-i2c-hid-of-fix-null-deref-on-failed-power-up-kpatch.patch
kpatch-description: HID: i2c-hid-of: fix NULL-deref on failed power up
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26717
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26717
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=00aab7dcb2267f2aef59447602f34501efe1a07f

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-46984-kyber-fix-out-of-bounds-access-when-preempted.patch
kpatch-description: kyber: fix out of bounds access when preempted
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-46984
kpatch-cvss: 6.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-46984
kpatch-patch-url: https://github.com/torvalds/linux/commit/efed9a3337e341bd0989161b97453b52567bc59d

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40972-0001-ext4-fold-quota-accounting-into-ext4_xattr_inode.patch
kpatch-description: ext4: fold quota accounting into ext4_xattr_inode_lookup_create()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40972
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40972
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8208c41c43ad

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40972-0002-ext4-remove-duplicate-definition-of-ext4_xattr_ibody.patch
kpatch-description: ext4: remove duplicate definition of ext4_xattr_ibody_inline_set()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40972
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40972
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=310c097c2b

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40972-0003-ext4-do-not-create-EA-inode-under-buffer-lock-upto-513.patch
kpatch-description: ext4: do not create EA inode under buffer lock
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40972
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40972
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0a46ef234756dc

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35884-udp-do-not-accept-non-tunnel-gso-skbs-landing-in-a-tunnel.patch
kpatch-description: udp: do not accept non-tunnel GSO skbs landing in a tunnel
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35884
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35884
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3d010c8031e39f5fa1e8b13ada77e0321091011f

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35884-udp-do-not-accept-non-tunnel-gso-skbs-landing-in-a-tunnel-kpatch.patch
kpatch-description: udp: do not accept non-tunnel GSO skbs landing in a tunnel
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35884
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35884
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3d010c8031e39f5fa1e8b13ada77e0321091011f

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-42246-net-sunrpc-remap-eperm-in-case-of-connection-failure-in-xs-tcp-setup-socket.patch
kpatch-description: net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-42246
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42246
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=626dfed5fa3bfb41e0dffd796032b555b69f9cde

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41005-netpoll-fix-race-condition-in-netpoll-owner-active.patch
kpatch-description: netpoll: Fix race condition in netpoll_owner_active
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41005
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41005
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c2e6a872bde9912f1a7579639c5ca3adf1003916

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41013-0002-xfs-don-t-walk-off-the-end-of-a-directory-data-block.patch
kpatch-description: xfs: don't walk off the end of a directory data block
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41013
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41013
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0c7fcdb6d06cdf8b19b57c17605215b06afa864a

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40988-drm-radeon-fix-ubsan-warning-in-kv-dpm-c.patch
kpatch-description: drm/radeon: fix UBSAN warning in kv_dpm.c
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40988
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40988
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a498df5421fd737d11bfd152428ba6b1c8538321

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40998-ext4-fix-uninitialized-ratelimit-state-lock-access-in-ext4-fill-super.patch
kpatch-description: ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40998
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40998
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b4b4fda34e535756f9e774fb2d09c4537b7dfd1c

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-40995-net-sched-act-api-fix-possible-infinite-loop-in-tcf-idr-check-alloc.patch
kpatch-description: net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-40995
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40995
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d864319871b05fadd153e0aede4811ca7008f5d6

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41014-xfs-add-bounds-checking-to-xlog-recover-process-data.patch
kpatch-description: xfs: add bounds checking to xlog_recover_process_data
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41014
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41014
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fb63435b7c7dc112b1ae1baea5486e0a6e27b196

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41007-0001-tcp-refactor-tcp_retransmit_timer.patch
kpatch-description: tcp: refactor tcp_retransmit_timer()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41007
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41007
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=39dc2b8d55f

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41007-0002-net-tcp-fix-unexcepted-socket-die-when-snd_wnd-is-0.patch
kpatch-description: net: tcp: fix unexcepted socket die when snd_wnd is 0
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41007
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41007
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ebd4da36468e

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41007-0003-tcp-avoid-too-many-retransmit-packets.patch
kpatch-description: tcp: avoid too many retransmit packets
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-41007
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41007
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=97a9063518f198ec0adb2ecb89789de342bb8283

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47455-ptp-fix-possible-memory-leak-in-ptp-clock-register.patch
kpatch-description: ptp: Fix possible memory leak in ptp_clock_register()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47455
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47455
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4225fea1cb28370086e17e82c0f69bec2779dca0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47352-virtio-net-add-validation-for-used-length.patch
kpatch-description: virtio-net: Add validation for used length
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47352
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47352
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ad993a95c508417acdeb15244109e009e50d8758

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47383-tty-fix-out-of-bound-vmalloc-access-in-imageblit.patch
kpatch-description: tty: Fix out-of-bound vmalloc access in imageblit
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47383
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47383
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3b0c406124719b625b1aba431659f5cdc24a982c

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47412-block-don-t-call-rq-qos-ops-done-bio-if-the-bio-isn-t-tracked.patch
kpatch-description: block: don't call rq_qos_ops->done_bio if the bio isn't tracked
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47412
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47412
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a647a524a46736786c95cdb553a070322ca096e3

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47432-lib-generic-radix-tree-c-don-t-overflow-in-peek.patch
kpatch-description: lib/generic-radix-tree.c: Don't overflow in peek()
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47432
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47432
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9492261ff2460252cf2d8de89cdf854c7e2b28a0

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47393-hwmon-mlxreg-fan-return-non-zero-value-when-fan-current-state-is-enforced-from-sysfs.patch
kpatch-description: hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47393
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47393
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e6fab7af6ba1bc77c78713a83876f60ca7a4a064

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47338-fbmem-do-not-delete-the-mode-that-is-still-in-use.patch
kpatch-description: fbmem: Do not delete the mode that is still in use
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2021-47338
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-47338
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0af778269a522c988ef0b4188556aba97fb420cc

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-27013-tun-limit-printing-rate-when-illegal-packet-received-by-tun-dev.patch
kpatch-description: tun: limit printing rate when illegal packet received by tun dev
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-27013
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27013
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f8bbc07ac535593139c875ffa19af924b1084540

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-35809-pci-pm-drain-runtime-idle-callbacks-before-driver-removal.patch
kpatch-description: PCI/PM: Drain runtime-idle callbacks before driver removal
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-35809
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35809
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=47d8aafcfe313511a98f165a54d0adceb34e54b1

kpatch-name: skipped/CVE-2024-26720.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-26720
kpatch-skip-reason: This CVE introduces a regression and is reverted by CVE-2024-42102 in the same errata
kpatch-cvss: 

kpatch-name: skipped/CVE-2024-41008.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-41008
kpatch-skip-reason: Complex adaptation required, low score patch for non critical subsystem amdgpu
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26846-nvme-fc-do-not-wait-in-vain-when-unloading-module.patch
kpatch-description: nvme-fc: do not wait in vain when unloading module
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26846
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26846
kpatch-patch-url: https://gitlab.corp.cloudlinux.com/kernelcare-els/redhat-kernel/-/commit/7b475fbbddb10719d036ebbcb4f776871283b9dd

kpatch-name: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26846-nvme-fc-do-not-wait-in-vain-when-unloading-module-kpatch.patch
kpatch-description: nvme-fc: do not wait in vain when unloading module
kpatch-kernel: 4.18.0-553.22.1.el8_10
kpatch-cve: CVE-2024-26846
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26846
kpatch-patch-url: https://gitlab.corp.cloudlinux.com/kernelcare-els/redhat-kernel/-/commit/7b475fbbddb10719d036ebbcb4f776871283b9dd

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42301-dev-parport-fix-the-array-out-of-bounds-risk.patch
kpatch-description: dev/parport: fix the array out-of-bounds risk
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42301
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42301
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=ab11dac93d2d568d151b1918d7b84c2d02bacbd5

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-40961-ipv6-prevent-possible-NULL-deref-in-fib6_nh_init.patch
kpatch-description: ipv6: prevent possible NULL deref in fib6_nh_init()
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-40961
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40961
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2eab4543a2204092c3a7af81d7d6c506e59a03a6

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42284-tipc-return-non-zero-value-from-tipc-udp-addr2str-on-error.patch
kpatch-description: tipc: Return non-zero value from tipc_udp_addr2str() on error
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42284
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42284
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fa96c6baef1b5385e2f0c0677b32b3839e716076

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41092-drm-i915-gt-fix-potential-uaf-by-revoke-of-fence-registers.patch
kpatch-description: drm/i915/gt: Fix potential UAF by revoke of fence registers
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41092
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41092
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=996c3412a06578e9d779a16b9e79ace18125ab50

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-38541-of-module-add-buffer-overflow-check-in-of-modalias.patch
kpatch-description: of: module: add buffer overflow check in of_modalias()
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-38541
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38541
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cf7385cb26ac4f0ee6c7385960525ad534323252

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27062-nouveau-lock-the-client-object-tree.patch
kpatch-description: nouveau: lock the client object tree
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27062
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27062
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b7cc4ff787a572edf2c55caeffaa88cd801eb135

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27062-nouveau-lock-the-client-object-tree-kpatch.patch
kpatch-description: nouveau: lock the client object tree
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27062
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27062
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b7cc4ff787a572edf2c55caeffaa88cd801eb135

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-26976-kvm-always-flush-async-pf-workqueue-when-vcpu-is-being-destroyed.patch
kpatch-description: KVM: Always flush async #PF workqueue when vCPU is being destroyed
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-26976
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26976
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3d75b8aa5c29058a512db29da7cbee8052724157

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-26976-kvm-always-flush-async-pf-workqueue-when-vcpu-is-being-destroyed-kpatch.patch
kpatch-description: KVM: Always flush async #PF workqueue when vCPU is being destroyed
kpatch-kernel: kernel-4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-26976
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26976
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3d75b8aa5c29058a512db29da7cbee8052724157

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-38608-net-mlx5e-Add-wrapping-for-auxiliary_driver-ops-and.patch
kpatch-description: net/mlx5e: Add wrapping for auxiliary_driver op and remove unused args
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-38608
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38608
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b1a33e65134786b9ef97f978572531c6004c8526

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-38608-net-mlx5e-Fix-netif-state-handling.patch
kpatch-description: net/mlx5e: Fix netif state handling
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-38608
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38608
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3d5918477f94e4c2f064567875c475468e264644

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-38540-bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch
kpatch-description: bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-38540
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38540
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=78cfd17142ef70599d6409cbd709d94b3da58659

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-38586-r8169-Fix-possible-ring-buffer-corruption-on-fragmen.patch
kpatch-description: r8169: Fix possible ring buffer corruption on fragmented Tx packets.
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-38586
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38586
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c71e3a5cffd5309d7f84444df03d5b72600cc417

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-40983-tipc-force-a-dst-refcount-before-doing-decryption.patch
kpatch-description: tipc: force a dst refcount before doing decryption
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-40983
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40983
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2ebe8f840c7450ecbfca9d18ac92e9ce9155e269

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-40924-drm-i915-dpt-Make-DPT-object-unshrinkable.patch
kpatch-description: drm/i915/dpt: Make DPT object unshrinkable
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-40924
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40924
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=43e2b37e2ab660c3565d4cff27922bc70e79c3f1

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-40984-ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch
kpatch-description: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine."
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-40984
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-40984
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a83e1385b780d41307433ddbc86e3c528db031f0

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41042-netfilter-nf_tables-prefer-nft_chain_validate.patch
kpatch-description: netfilter: nf_tables: prefer nft_chain_validate
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41042
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41042
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cff3bd012a9512ac5ed858d38e6ed65f6391008c

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-46826-elf-fix-kernel-randomize-va-space-double-read.patch
kpatch-description: ELF: fix kernel.randomize_va_space double read
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-46826
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-46826
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2a97388a807b6ab5538aa8f8537b2463c6988bd2

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41009-bpf-Fix-overrunning-reservations-in-ringbuf.patch
kpatch-description: bpf: Fix overrunning reservations in ringbuf
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41009
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41009
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cfa1a2329a691ffd991fcf7248a57d752e712881

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41009-bpf-Fix-overrunning-reservations-in-ringbuf-kpatch.patch
kpatch-description: bpf: Fix overrunning reservations in ringbuf (adaptation)
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41009
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41009
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cfa1a2329a691ffd991fcf7248a57d752e712881

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-44935-sctp-fix-null-ptr-deref-in-reuseport-add-sock.patch
kpatch-description: sctp: Fix null-ptr-deref in reuseport_add_sock().
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-44935
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-44935
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9ab0faa7f9ffe31296dbb9bbe6f76c72c14eea18

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-45018-netfilter-flowtable-initialise-extack-before-use.patch
kpatch-description: netfilter: flowtable: initialise extack before use
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-45018
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-45018
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e9767137308daf906496613fd879808a07f006a2

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2023-52492-dmaengine-fix-null-pointer-in-channel-unregistration-function.patch
kpatch-description: dmaengine: fix NULL pointer in channel unregistration function
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2023-52492
kpatch-cvss: 4.4
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52492
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5c24d94512f1b288262beda4d3dcb9629222fc7

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-44990-bonding-fix-null-pointer-deref-in-bond-ipsec-offload-ok.patch
kpatch-description: bonding: fix null pointer deref in bond_ipsec_offload_ok
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-44990
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-44990
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=95c90e4ad89d493a7a14fa200082e466e2548f9d

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-47668-lib-generic-radix-tree-c-fix-rare-race-in-genradix-ptr-alloc.patch
kpatch-description: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc()
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-47668
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-47668
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b2f11c6f3e1fc60742673b8675c95b78447f3dae

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-44989-bonding-fix-xfrm-real-dev-null-pointer-dereference.patch
kpatch-description: bonding: fix xfrm real_dev null pointer dereference
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-44989
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-44989
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f8cde9805981c50d0c029063dc7d82821806fc44

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41066-ibmvnic-rename-local-variable-index-to-bufidx.patch
kpatch-description: ibmvnic: rename local variable index to bufidx
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41066
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41066
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0983d288caf984de0202c66641577b739caad561

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41066-ibmvnic-add-tx-check-to-prevent-skb-leak.patch
kpatch-description: ibmvnic: Add tx check to prevent skb leak
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41066
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41066
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=0983d288caf984de0202c66641577b739caad561

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-41093-drm-amdgpu-avoid-using-null-object-of-framebuffer.patch
kpatch-description: drm/amdgpu: avoid using null object of framebuffer
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-41093
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41093
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=bcfa48ff785bd121316592b131ff6531e3e696bb

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42070-netfilter-nf-tables-fully-validate-nft-data-value-on-store-to-data-registers-4.18.0-513.24.1.el8_9.patch
kpatch-description: netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42070
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42070
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7931d32955e09d0a11b1fe0b6aac1bfa061c005c

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42079-gfs2-fix-null-pointer-dereference-in-gfs2-log-flush.patch
kpatch-description: gfs2: Fix NULL pointer dereference in gfs2_log_flush
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42079
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42079
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=35264909e9d1973ab9aaa2a1b07cda70f12bb828

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42244-usb-serial-mos7840-fix-crash-on-resume.patch
kpatch-description: USB: serial: mos7840: fix crash on resume
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42244
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42244
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c15a688e49987385baa8804bf65d570e362f8576

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42244-usb-serial-mos7840-fix-crash-on-resume-kpatch.patch
kpatch-description: USB: serial: mos7840: fix crash on resume kpatch
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42244
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42244
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c15a688e49987385baa8804bf65d570e362f8576

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-42292-kobject-uevent-fix-oob-access-within-zap-modalias-env.patch
kpatch-description: kobject_uevent: Fix OOB access within zap_modalias_env()
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-42292
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-42292
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=dd6e9894b451e7c85cceb8e9dc5432679a70e7dc

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43854-block-initialize-integrity-buffer-to-zero-before-writing-it-to-media.patch
kpatch-description: block: initialize integrity buffer to zero before writing it to media
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43854
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43854
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=899ee2c3829c5ac14bfc7d3c4a5846c0b709b78f

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43880-mlxsw-spectrum-acl-erp-fix-object-nesting-warning.patch
kpatch-description: mlxsw: spectrum_acl_erp: Fix object nesting warning
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43880
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43880
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=97d833ceb27dc19f8777d63f90be4a27b5daeedf

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43880-mlxsw-spectrum-acl-erp-fix-object-nesting-warning-kpatch.patch
kpatch-description: mlxsw: spectrum_acl_erp: Fix object nesting warning kpatch
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43880
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43880
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=97d833ceb27dc19f8777d63f90be4a27b5daeedf

kpatch-name: skipped/CVE-2024-43889.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-43889
kpatch-skip-reason: Out of scope: This CVE modified the __init function which won't be available to patch as it is used during bootup time.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-26924-netfilter-nft-set-pipapo-do-not-free-live-element-513.patch
kpatch-description: netfilter: nft_set_pipapo: do not free live element
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-26924
kpatch-cvss: 5.9
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26924
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-35898-netfilter-nf-tables-fix-potential-data-race-in-nft-flowtable-type-get.patch
kpatch-description: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-35898
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35898
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=24225011d81b471acc0e1e315b7d9905459a6304

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2022-48773-xprtrdma-fix-pointer-derefs-in-error-cases-of-rpcrdma-ep-create.patch
kpatch-description: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2022-48773
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48773
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=a9c10b5b3b67b3750a10c8b089b2e05f5e176e33

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-35939-dma-direct-leak-pages-on-dma-set-decrypted-failure.patch
kpatch-description: dma-direct: Leak pages on dma_set_decrypted() failure
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-35939
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-35939
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b9fa16949d18e06bdf728a560f5c8af56d2bdcaf

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43892-mm-memcg-minor-cleanup-for-mem-cgroup-id-max.patch
kpatch-description: mm/memcg: minor cleanup for MEM_CGROUP_ID_MAX
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43892
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43892
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9972605a238339b85bd16b084eed5f18414d22db

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43892-mm-memcontrol-fix-cannot-alloc-the-maximum-memcg-id.patch
kpatch-description: mm: memcontrol: fix cannot alloc the maximum memcg ID
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43892
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43892
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9972605a238339b85bd16b084eed5f18414d22db

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43892-memcontrol-ensure-memcg-acquired-by-id-is-properly-set-up.patch
kpatch-description: memcontrol: ensure memcg acquired by id is properly set up
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43892
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43892
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9972605a238339b85bd16b084eed5f18414d22db

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43892-memcg-protect-concurrent-access-to-mem_cgroup_idr.patch
kpatch-description: memcg: protect concurrent access to mem_cgroup_idr
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43892
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43892
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=37a060b64ae83b76600d187d76591ce488ab836b

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-43892-memcg-protect-concurrent-access-to-mem_cgroup_idr-kpatch.patch
kpatch-description: memcg: protect concurrent access to mem_cgroup_idr
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-43892
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-43892
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=37a060b64ae83b76600d187d76591ce488ab836b

kpatch-name: skipped/CVE-2024-35839.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-35839
kpatch-skip-reason: Live-patching will introduce network performance degradation in the best case scenario, or even some more serious issues. N/A or Low cvss3 score from NVD or vendors.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-24857-bluetooth-fix-toctou-in-hci-debugfs-implementation.patch
kpatch-description: Bluetooth: Fix TOCTOU in HCI debugfs implementation
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-24857
kpatch-cvss: 6.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-24857
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7835fcfd132eb88b87e8eb901f88436f63ab60f7

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-26851-netfilter-nf_conntrack_h323-add-protection-for-bmp-length-out-of-range.patch
kpatch-description: netfilter: nf_conntrack_h323: Add protection for bmp length out of
kpatch-kernel: 
kpatch-cve: CVE-2024-26851
kpatch-cvss: 5.5
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=014a807f1cc9c9d5173c1cd935835553b00d211c

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2022-48936-gso-do-not-skip-outer-ip-header-in-case-of-ipip-and-net-failover.patch
kpatch-description: gso: do not skip outer ip header in case of ipip and net_failover
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2022-48936
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48936
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cc20cced0598d9a5ff91ae4ab147b3b5e99ee819

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27017-netfilter-nft_set_pipapo-.walk-does-not-deal-with-ge.patch
kpatch-description: netfilter: nft_set_pipapo: .walk does not deal with generations
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27017
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27017
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2b84e215f87443c74ac0aa7f76bb172d43a87033

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27017-netfilter-nftables-add-helper-function-to-flush-set-elements-513.patch
kpatch-description: netfilter: nftables: add helper function to flush set elements
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27017
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27017
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=29b359cf6d95fd60730533f7f10464e95bd17c73

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27017-netfilter-nft-set-pipapo-walk-over-current-view-on-netlink-dump.patch
kpatch-description: netfilter: nft_set_pipapo: walk over current view on netlink dump
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27017
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27017
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=29b359cf6d95fd60730533f7f10464e95bd17c73

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27017-netfilter-nf-tables-missing-iterator-type-in-lookup-walk.patch
kpatch-description: netfilter: nf_tables: missing iterator type in lookup walk
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27017
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27017
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=29b359cf6d95fd60730533f7f10464e95bd17c73

kpatch-name: rhel8/4.18.0-553.27.1.el8_10/CVE-2024-27017-netfilter-nft-set-pipapo-walk-over-current-view-on-netlink-dump-kpatch.patch
kpatch-description: netfilter: nft_set_pipapo: walk over current view on netlink dump
kpatch-kernel: 4.18.0-553.27.1.el8_10
kpatch-cve: CVE-2024-27017
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27017
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=29b359cf6d95fd60730533f7f10464e95bd17c73

kpatch-name: rhel8/4.18.0-553.30.1.el8_10/CVE-2024-27399-bluetooth-l2cap-fix-null-ptr-deref-in-l2cap-chan-timeout.patch
kpatch-description: Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout
kpatch-kernel: 4.18.0-553.30.1.el8_10
kpatch-cve: CVE-2024-27399
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27399
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=6466ee65e5b27161c846c73ef407f49dfa1bd1d9

kpatch-name: rhel8/4.18.0-553.30.1.el8_10/CVE-2024-38564-bpf-add-bpf-prog-type-cgroup-skb-attach-type-enforcement-in-bpf-link-create.patch
kpatch-description: bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
kpatch-kernel: 4.18.0-553.30.1.el8_10
kpatch-cve: CVE-2024-38564
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-38564
kpatch-patch-url: https://github.com/torvalds/linux/commit/543576ec15b17c0c93301ac8297333c7b6e84ac7

kpatch-name: rhel8/4.18.0-553.30.1.el8_10/CVE-2024-46858-mptcp-pm-fix-uaf-in-timer-delete-sync.patch
kpatch-description: mptcp: pm: Fix uaf in __timer_delete_sync
kpatch-kernel: 4.18.0-553.30.1.el8_10
kpatch-cve: CVE-2024-46858
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-46858
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=0e7814b028cd50b3ff79659d23dfa9da6a1e75e1

kpatch-name: rhel8/4.18.0-553.30.1.el8_10/CVE-2024-27043-media-edia-dvbdev-fix-a-use-after-free.patch
kpatch-description: media: edia: dvbdev: fix a use-after-free
kpatch-kernel: 4.18.0-553.30.1.el8_10
kpatch-cve: CVE-2024-27043
kpatch-cvss: 5.2
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-27043
kpatch-patch-url: https://github.com/torvalds/linux/commit/8c64f4cdf4e6cc5682c52523713af8c39c94e6d5

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-50264-vsock-virtio-initialization-of-the-dangling-pointer-occurring-in-vsk-trans.patch
kpatch-description: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-50264
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-50264
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fd8ae346692a56b4437d626c5460c7104980f389

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-50082-blk-rq-qos-fix-crash-on-rq-qos-wait-vs-rq-qos-wake-function-race.patch
kpatch-description: blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-50082
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-50082
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=4c5b123ab289767afe940389dbb963c5c05e594e

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-50256-netfilter-nf-reject-ipv6-fix-potential-crash-in-nf-send-reset6-553.22.patch
kpatch-description: netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6()
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-50256
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-50256
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fef63832317d9d24e1214cdd8f204d02ebdf8499

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-46695-selinux-smack-don-t-bypass-permissions-check-in-inode-setsecctx-hook.patch
kpatch-description: selinux,smack: don't bypass permissions check in inode_setsecctx hook
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-46695
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-46695
kpatch-patch-url: https://github.com/torvalds/linux/commit/76a0e79bc84f466999fa501fce5bf7a07641b8a7

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-49949-net-avoid-potential-underflow-in-qdisc-pkt-len-init-with-ufo.patch
kpatch-description: net: avoid potential underflow in qdisc_pkt_len_init() with UFO
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-49949
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-49949
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=d70ca7598943572d5e384227bd268acb5109bf72

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-50142-xfrm-validate-new-sa-s-prefixlen-using-sa-family-when-sel-family-is-unset.patch
kpatch-description: xfrm: validate new SA's prefixlen using SA family when sel.family is unset
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-50142
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-50142
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=f31398570acf0f0804c644006f7bfa9067106b0a

kpatch-name: rhel8/4.18.0-553.32.1.el8_10/CVE-2024-50110-xfrm-fix-one-more-kernel-infoleak-in-algo-dumping.patch
kpatch-description: xfrm: fix one more kernel-infoleak in algo dumping
kpatch-kernel: 4.18.0-553.32.1.el8_10
kpatch-cve: CVE-2024-50110
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-50110
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=c73bca72b84b453c8d26a5e7673b20adb294bf54

kpatch-name: rhel8/4.18.0-553.34.1.el8_10/CVE-2024-53088-i40e-fix-i40e_count_filters-to-count-only-active-new.patch
kpatch-description: i40e: fix i40e_count_filters() to count only active/new filters
kpatch-kernel: 4.18.0-553.34.1.el8_10
kpatch-cve: CVE-2024-53088
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53088
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=eb58c598ce45b7e787568fe27016260417c3d807

kpatch-name: rhel8/4.18.0-553.34.1.el8_10/CVE-2024-53088-i40e-fix-race-condition-by-adding-filter-s-intermediate-sync-state.patch
kpatch-description: i40e: fix race condition by adding filter's intermediate sync state
kpatch-kernel: 4.18.0-553.34.1.el8_10
kpatch-cve: CVE-2024-53088
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53088
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=f30490e9695ef7da3d0899c6a0293cc7cd373567

kpatch-name: rhel8/4.18.0-553.34.1.el8_10/CVE-2024-53088-i40e-fix-race-condition-by-adding-filter-s-intermediate-sync-state-kpatch.patch
kpatch-description: i40e: fix race condition by adding filter's intermediate sync state
kpatch-kernel: 4.18.0-553.34.1.el8_10
kpatch-cve: CVE-2024-53088
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53088
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=f30490e9695ef7da3d0899c6a0293cc7cd373567

kpatch-name: rhel8/4.18.0-553.34.1.el8_10/CVE-2024-53122-mptcp-cope-racing-subflow-creation-in-mptcp-rcv-space-adjust.patch
kpatch-description: mptcp: cope racing subflow creation in mptcp_rcv_space_adjust
kpatch-kernel: 4.18.0-553.34.1.el8_10
kpatch-cve: CVE-2024-53122
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53122
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=24995851d58c4a205ad0ffa7b2f21e479a9c8527

kpatch-name: rhel8/4.18.0-553.37.1.el8_10/CVE-2024-26935-scsi-core-Remove-the-proc-scsi-proc_name-directory-earlier.patch
kpatch-description: scsi: core: Remove the /proc/scsi/${proc_name} directory earlier
kpatch-kernel: 4.18.0-553.37.1.el8_10
kpatch-cve: CVE-2024-26935
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26935
kpatch-patch-url: https://github.com/torvalds/linux/commit/fc663711b94468f4e1427ebe289c9f05669699c9

kpatch-name: rhel8/4.18.0-553.37.1.el8_10/CVE-2024-26935-scsi-core-Fix-a-procfs-host-directory-removal-regression.patch
kpatch-description: scsi: core: Fix a procfs host directory removal regression
kpatch-kernel: 4.18.0-553.37.1.el8_10
kpatch-cve: CVE-2024-26935
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26935
kpatch-patch-url: https://github.com/torvalds/linux/commit/be03df3d4bfe7e8866d4aa43d62e648ffe884f5f

kpatch-name: rhel8/4.18.0-553.37.1.el8_10/CVE-2024-26935-scsi-core-fix-unremoved-procfs-host-directory-regression.patch
kpatch-description: scsi: core: Fix unremoved procfs host directory regression
kpatch-kernel: 4.18.0-553.37.1.el8_10
kpatch-cve: CVE-2024-26935
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26935
kpatch-patch-url: https://github.com/torvalds/linux/commit/f23a4d6e07570826fe95023ca1aa96a011fa9f84

kpatch-name: rhel8/4.18.0-553.40.1.el8_10/CVE-2024-53104-media-uvcvideo-Skip-parsing-frames-of-type-UVC_VS_UNDEFINED.patch
kpatch-description: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
kpatch-kernel: 4.18.0-553.40.1.el8_10
kpatch-cve: CVE-2024-53104
kpatch-cvss: 7.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53104
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=beced2cb09b58c1243733f374c560a55382003d6

kpatch-name: 2024/CVE-2024-50302/CVE-2024-50302-hid-core-zero-initialize-the-report-buffer.patch
kpatch-description: HID: core: zero-initialize the report buffer
kpatch-kernel: 4.18.0-553.44.1.el8_10
kpatch-cve: CVE-2024-50302
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/cve-2024-50302
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=177f25d1292c7e16e1199b39c85480f7f8815552

kpatch-name: 2024/CVE-2024-53197/CVE-2024-53197-alsa-usb-audio-fix-potential-out-of-bound-accesses-for-extigy-and-mbox-devices.patch
kpatch-description: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
kpatch-kernel: 4.18.0-553.44.1.el8_10
kpatch-cve: CVE-2024-53197
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/cve-2024-53197
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b909df18ce2a998afef81d58bbd1a05dc0788c40

kpatch-name: 2024/CVE-2024-57807/CVE-2024-57807-scsi-megaraid-sas-fix-for-a-potential-deadlock.patch
kpatch-description: scsi: megaraid_sas: Fix for a potential deadlock
kpatch-kernel: 4.18.0-553.44.1.el8_10
kpatch-cve: CVE-2024-57807
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/cve-2024-57807
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f36d024bd15ed356a80dda3ddc46d0a62aa55815

kpatch-name: skipped/CVE-2024-57979.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2024-57979
kpatch-skip-reason: PPS for embedded GPS devices. Irrelevant for servers.
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.45.1.el8_10/CVE-2023-52922-can-bcm-Fix-UAF-in-bcm_proc_show.patch
kpatch-description: can: bcm: Fix UAF in bcm_proc_show()
kpatch-kernel: 4.18.0-553.45.1.el8_10
kpatch-cve: CVE-2023-52922
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52922
kpatch-patch-url: https://github.com/torvalds/linux/commit/55c3b96074f3f9b0aee19bf93cd71af7516582bb

kpatch-name: skipped/CVE-2025-21785.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2025-21785
kpatch-skip-reason: Out of scope: ARM64 architecture isn't supported for current kernel
kpatch-cvss: 

kpatch-name: rhel8/4.18.0-553.50.1.el8_10/CVE-2024-53150-alsa-usb-audio-fix-out-of-bounds-reads-when-finding-clock-sources.patch
kpatch-description: ALSA: usb-audio: Fix out of bounds reads when finding clock sources
kpatch-kernel: 4.18.0-553.50.1.el8_10
kpatch-cve: CVE-2024-53150
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53150
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=da13ade87a12dd58829278bc816a61bea06a56a9

kpatch-name: 4.18.0/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode-el8-372.patch
kpatch-description: x86 xen add xenpv restore regs and return to usermode
kpatch-kernel: N/A
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: N/A
kpatch-patch-url: N/A

kpatch-name: 4.18.0/kpatch-add-alt-asm-definitions-el8-372.patch
kpatch-description: kpatch add alt asm definitions
kpatch-kernel: N/A
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: https://www.kernel.org
kpatch-patch-url: https://www.kernel.org


uname: 4.18.0-553.50.1.el8_10

3g86 2022