In the Linux kernel, the following vulnerability has been resolved: net: fix __dst_negative_advice() race The Linux kernel CVE team has assigned CVE-2024-36971 to this issue. Upstream advisory: https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:5102 https://access.redhat.com/errata/RHSA-2024:5102
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:5101 https://access.redhat.com/errata/RHSA-2024:5101
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions Via RHSA-2024:5256 https://access.redhat.com/errata/RHSA-2024:5256
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions Via RHSA-2024:5257 https://access.redhat.com/errata/RHSA-2024:5257
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:5255 https://access.redhat.com/errata/RHSA-2024:5255
This issue has been addressed in the following products: Red Hat Enterprise Linux 7 Extended Lifecycle Support Via RHSA-2024:5259 https://access.redhat.com/errata/RHSA-2024:5259
This issue has been addressed in the following products: Red Hat Enterprise Linux 7.7 Advanced Update Support Via RHSA-2024:5261 https://access.redhat.com/errata/RHSA-2024:5261
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:5266 https://access.redhat.com/errata/RHSA-2024:5266
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Red Hat Enterprise Linux 8.4 Telecommunications Update Service Via RHSA-2024:5282 https://access.redhat.com/errata/RHSA-2024:5282
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions Red Hat Enterprise Linux 8.6 Telecommunications Update Service Via RHSA-2024:5281 https://access.redhat.com/errata/RHSA-2024:5281
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:5365 https://access.redhat.com/errata/RHSA-2024:5365
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:5364 https://access.redhat.com/errata/RHSA-2024:5364
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:5363 https://access.redhat.com/errata/RHSA-2024:5363
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.2 Advanced Update Support Via RHSA-2024:5388 https://access.redhat.com/errata/RHSA-2024:5388
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions Via RHSA-2024:5519 https://access.redhat.com/errata/RHSA-2024:5519
This issue has been addressed in the following products: Red Hat Enterprise Linux 9 Via RHSA-2024:5523 https://access.redhat.com/errata/RHSA-2024:5523
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.2 Extended Update Support Via RHSA-2024:5521 https://access.redhat.com/errata/RHSA-2024:5521
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.8 Extended Update Support Via RHSA-2024:5520 https://access.redhat.com/errata/RHSA-2024:5520
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.12 Via RHSA-2024:5200 https://access.redhat.com/errata/RHSA-2024:5200
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2024:5522 https://access.redhat.com/errata/RHSA-2024:5522
This issue has been addressed in the following products: Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions Via RHSA-2024:5582 https://access.redhat.com/errata/RHSA-2024:5582
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.16 Via RHSA-2024:5422 https://access.redhat.com/errata/RHSA-2024:5422
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.14 Via RHSA-2024:5433 https://access.redhat.com/errata/RHSA-2024:5433
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.15 Via RHSA-2024:5439 https://access.redhat.com/errata/RHSA-2024:5439
This issue has been addressed in the following products: Red Hat OpenShift Container Platform 4.13 Via RHSA-2024:5444 https://access.redhat.com/errata/RHSA-2024:5444
This issue has been addressed in the following products: Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions Via RHSA-2024:5858 https://access.redhat.com/errata/RHSA-2024:5858
On https://access.redhat.com/security/cve/CVE-2024-36971 this CVE is marked as "high risk and there are known public exploits leveraging this vulnerability" - could you please clarify if it is just rated at high risk based on Googles statement (https://therecord.media/android-zero-day-google-fix-august-patch) or are there really already public exploits around?