Vulnerability Database
Blog
FAQ
Docs
RHSA-2021:4140
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2021:4140
Import Source
https://security.access.redhat.com/data/osv/RHSA-2021:4140.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2021:4140
Related
CVE-2019-14615
CVE-2020-0427
CVE-2020-24502
CVE-2020-24503
CVE-2020-24504
CVE-2020-24586
CVE-2020-24587
CVE-2020-24588
CVE-2020-26139
CVE-2020-26140
CVE-2020-26141
CVE-2020-26143
CVE-2020-26144
CVE-2020-26145
CVE-2020-26146
CVE-2020-26147
CVE-2020-29368
CVE-2020-29660
CVE-2020-36158
CVE-2020-36312
CVE-2020-36386
CVE-2021-0129
CVE-2021-20194
CVE-2021-20239
CVE-2021-23133
CVE-2021-28950
CVE-2021-28971
CVE-2021-29155
CVE-2021-29646
CVE-2021-29650
CVE-2021-31440
CVE-2021-31829
CVE-2021-31916
CVE-2021-33033
CVE-2021-33200
CVE-2021-3348
CVE-2021-3489
CVE-2021-3564
CVE-2021-3573
CVE-2021-3600
CVE-2021-3635
CVE-2021-3659
CVE-2021-3679
CVE-2021-3732
CVE-2021-46905
CVE-2022-20166
Published
2024-09-13T23:13:13Z
Modified
2024-09-13T23:13:13Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2021:4140
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
https://bugzilla.redhat.com/show_bug.cgi?id=1875275
https://bugzilla.redhat.com/show_bug.cgi?id=1902412
https://bugzilla.redhat.com/show_bug.cgi?id=1903244
https://bugzilla.redhat.com/show_bug.cgi?id=1905747
https://bugzilla.redhat.com/show_bug.cgi?id=1906522
https://bugzilla.redhat.com/show_bug.cgi?id=1912683
https://bugzilla.redhat.com/show_bug.cgi?id=1913348
https://bugzilla.redhat.com/show_bug.cgi?id=1919893
https://bugzilla.redhat.com/show_bug.cgi?id=1921958
https://bugzilla.redhat.com/show_bug.cgi?id=1923636
https://bugzilla.redhat.com/show_bug.cgi?id=1930376
https://bugzilla.redhat.com/show_bug.cgi?id=1930379
https://bugzilla.redhat.com/show_bug.cgi?id=1930381
https://bugzilla.redhat.com/show_bug.cgi?id=1941762
https://bugzilla.redhat.com/show_bug.cgi?id=1941784
https://bugzilla.redhat.com/show_bug.cgi?id=1945345
https://bugzilla.redhat.com/show_bug.cgi?id=1945388
https://bugzilla.redhat.com/show_bug.cgi?id=1946965
https://bugzilla.redhat.com/show_bug.cgi?id=1948772
https://bugzilla.redhat.com/show_bug.cgi?id=1951595
https://bugzilla.redhat.com/show_bug.cgi?id=1957788
https://bugzilla.redhat.com/show_bug.cgi?id=1959559
https://bugzilla.redhat.com/show_bug.cgi?id=1959642
https://bugzilla.redhat.com/show_bug.cgi?id=1959654
https://bugzilla.redhat.com/show_bug.cgi?id=1959657
https://bugzilla.redhat.com/show_bug.cgi?id=1959663
https://bugzilla.redhat.com/show_bug.cgi?id=1960490
https://bugzilla.redhat.com/show_bug.cgi?id=1960492
https://bugzilla.redhat.com/show_bug.cgi?id=1960496
https://bugzilla.redhat.com/show_bug.cgi?id=1960498
https://bugzilla.redhat.com/show_bug.cgi?id=1960500
https://bugzilla.redhat.com/show_bug.cgi?id=1960502
https://bugzilla.redhat.com/show_bug.cgi?id=1960504
https://bugzilla.redhat.com/show_bug.cgi?id=1964028
https://bugzilla.redhat.com/show_bug.cgi?id=1964139
https://bugzilla.redhat.com/show_bug.cgi?id=1965038
https://bugzilla.redhat.com/show_bug.cgi?id=1965458
https://bugzilla.redhat.com/show_bug.cgi?id=1966578
https://bugzilla.redhat.com/show_bug.cgi?id=1969489
https://bugzilla.redhat.com/show_bug.cgi?id=1975949
https://bugzilla.redhat.com/show_bug.cgi?id=1976946
https://bugzilla.redhat.com/show_bug.cgi?id=1981954
https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4140.json
https://access.redhat.com/security/cve/CVE-2019-14615
https://bugzilla.redhat.com/show_bug.cgi?id=1789209
https://www.cve.org/CVERecord?id=CVE-2019-14615
https://nvd.nist.gov/vuln/detail/CVE-2019-14615
https://access.redhat.com/security/cve/CVE-2020-0427
https://www.cve.org/CVERecord?id=CVE-2020-0427
https://nvd.nist.gov/vuln/detail/CVE-2020-0427
https://access.redhat.com/security/cve/CVE-2020-24502
https://www.cve.org/CVERecord?id=CVE-2020-24502
https://nvd.nist.gov/vuln/detail/CVE-2020-24502
https://access.redhat.com/security/cve/CVE-2020-24503
https://www.cve.org/CVERecord?id=CVE-2020-24503
https://nvd.nist.gov/vuln/detail/CVE-2020-24503
https://access.redhat.com/security/cve/CVE-2020-24504
https://www.cve.org/CVERecord?id=CVE-2020-24504
https://nvd.nist.gov/vuln/detail/CVE-2020-24504
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
https://access.redhat.com/security/cve/CVE-2020-24586
https://www.cve.org/CVERecord?id=CVE-2020-24586
https://nvd.nist.gov/vuln/detail/CVE-2020-24586
https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/
https://access.redhat.com/security/cve/CVE-2020-24587
https://www.cve.org/CVERecord?id=CVE-2020-24587
https://nvd.nist.gov/vuln/detail/CVE-2020-24587
https://access.redhat.com/security/cve/CVE-2020-24588
https://www.cve.org/CVERecord?id=CVE-2020-24588
https://nvd.nist.gov/vuln/detail/CVE-2020-24588
https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/
https://access.redhat.com/security/cve/CVE-2020-26139
https://www.cve.org/CVERecord?id=CVE-2020-26139
https://nvd.nist.gov/vuln/detail/CVE-2020-26139
https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/
https://access.redhat.com/security/cve/CVE-2020-26140
https://www.cve.org/CVERecord?id=CVE-2020-26140
https://nvd.nist.gov/vuln/detail/CVE-2020-26140
https://access.redhat.com/security/cve/CVE-2020-26141
https://www.cve.org/CVERecord?id=CVE-2020-26141
https://nvd.nist.gov/vuln/detail/CVE-2020-26141
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://access.redhat.com/security/cve/CVE-2020-26143
https://www.cve.org/CVERecord?id=CVE-2020-26143
https://nvd.nist.gov/vuln/detail/CVE-2020-26143
https://access.redhat.com/security/cve/CVE-2020-26144
https://www.cve.org/CVERecord?id=CVE-2020-26144
https://nvd.nist.gov/vuln/detail/CVE-2020-26144
https://access.redhat.com/security/cve/CVE-2020-26145
https://www.cve.org/CVERecord?id=CVE-2020-26145
https://nvd.nist.gov/vuln/detail/CVE-2020-26145
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://access.redhat.com/security/cve/CVE-2020-26146
https://www.cve.org/CVERecord?id=CVE-2020-26146
https://nvd.nist.gov/vuln/detail/CVE-2020-26146
https://access.redhat.com/security/cve/CVE-2020-26147
https://www.cve.org/CVERecord?id=CVE-2020-26147
https://nvd.nist.gov/vuln/detail/CVE-2020-26147
https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/
https://access.redhat.com/security/cve/CVE-2020-29368
https://www.cve.org/CVERecord?id=CVE-2020-29368
https://nvd.nist.gov/vuln/detail/CVE-2020-29368
https://access.redhat.com/security/cve/CVE-2020-29660
https://www.cve.org/CVERecord?id=CVE-2020-29660
https://nvd.nist.gov/vuln/detail/CVE-2020-29660
https://access.redhat.com/security/cve/CVE-2020-36158
https://www.cve.org/CVERecord?id=CVE-2020-36158
https://nvd.nist.gov/vuln/detail/CVE-2020-36158
https://access.redhat.com/security/cve/CVE-2020-36312
https://bugzilla.redhat.com/show_bug.cgi?id=1947991
https://www.cve.org/CVERecord?id=CVE-2020-36312
https://nvd.nist.gov/vuln/detail/CVE-2020-36312
https://access.redhat.com/security/cve/CVE-2020-36386
https://www.cve.org/CVERecord?id=CVE-2020-36386
https://nvd.nist.gov/vuln/detail/CVE-2020-36386
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51c19bf3d5cfaa66571e4b88ba2a6f6295311101
https://access.redhat.com/security/cve/CVE-2021-0129
https://www.cve.org/CVERecord?id=CVE-2021-0129
https://nvd.nist.gov/vuln/detail/CVE-2021-0129
https://access.redhat.com/security/cve/CVE-2021-3348
https://www.cve.org/CVERecord?id=CVE-2021-3348
https://nvd.nist.gov/vuln/detail/CVE-2021-3348
https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/
https://access.redhat.com/security/cve/CVE-2021-3489
https://www.cve.org/CVERecord?id=CVE-2021-3489
https://nvd.nist.gov/vuln/detail/CVE-2021-3489
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=4b81ccebaeee885ab1aa1438133f2991e3a2b6ea
https://www.openwall.com/lists/oss-security/2021/05/11/10
https://access.redhat.com/security/cve/CVE-2021-3564
https://www.cve.org/CVERecord?id=CVE-2021-3564
https://nvd.nist.gov/vuln/detail/CVE-2021-3564
https://www.openwall.com/lists/oss-security/2021/05/25/1
https://access.redhat.com/security/cve/CVE-2021-3573
https://www.cve.org/CVERecord?id=CVE-2021-3573
https://nvd.nist.gov/vuln/detail/CVE-2021-3573
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
https://www.openwall.com/lists/oss-security/2021/06/08/2
https://access.redhat.com/security/cve/CVE-2021-3600
https://www.cve.org/CVERecord?id=CVE-2021-3600
https://nvd.nist.gov/vuln/detail/CVE-2021-3600
https://lore.kernel.org/patchwork/patch/1379497/
https://www.openwall.com/lists/oss-security/2021/06/23/1
https://access.redhat.com/security/cve/CVE-2021-3635
https://www.cve.org/CVERecord?id=CVE-2021-3635
https://nvd.nist.gov/vuln/detail/CVE-2021-3635
https://access.redhat.com/security/cve/CVE-2021-3659
https://www.cve.org/CVERecord?id=CVE-2021-3659
https://nvd.nist.gov/vuln/detail/CVE-2021-3659
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
https://access.redhat.com/security/cve/CVE-2021-3679
https://www.cve.org/CVERecord?id=CVE-2021-3679
https://nvd.nist.gov/vuln/detail/CVE-2021-3679
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://access.redhat.com/security/cve/CVE-2021-3732
https://www.cve.org/CVERecord?id=CVE-2021-3732
https://nvd.nist.gov/vuln/detail/CVE-2021-3732
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://access.redhat.com/security/cve/CVE-2021-20194
https://www.cve.org/CVERecord?id=CVE-2021-20194
https://nvd.nist.gov/vuln/detail/CVE-2021-20194
https://access.redhat.com/security/cve/CVE-2021-20239
https://www.cve.org/CVERecord?id=CVE-2021-20239
https://nvd.nist.gov/vuln/detail/CVE-2021-20239
https://access.redhat.com/security/cve/CVE-2021-23133
https://www.cve.org/CVERecord?id=CVE-2021-23133
https://nvd.nist.gov/vuln/detail/CVE-2021-23133
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b
https://access.redhat.com/security/cve/CVE-2021-28950
https://www.cve.org/CVERecord?id=CVE-2021-28950
https://nvd.nist.gov/vuln/detail/CVE-2021-28950
https://access.redhat.com/security/cve/CVE-2021-28971
https://www.cve.org/CVERecord?id=CVE-2021-28971
https://nvd.nist.gov/vuln/detail/CVE-2021-28971
https://access.redhat.com/security/cve/CVE-2021-29155
https://www.cve.org/CVERecord?id=CVE-2021-29155
https://nvd.nist.gov/vuln/detail/CVE-2021-29155
https://www.openwall.com/lists/oss-security/2021/04/18/4
https://access.redhat.com/security/cve/CVE-2021-29646
https://www.cve.org/CVERecord?id=CVE-2021-29646
https://nvd.nist.gov/vuln/detail/CVE-2021-29646
https://access.redhat.com/security/cve/CVE-2021-29650
https://www.cve.org/CVERecord?id=CVE-2021-29650
https://nvd.nist.gov/vuln/detail/CVE-2021-29650
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
https://access.redhat.com/security/cve/CVE-2021-31440
https://www.cve.org/CVERecord?id=CVE-2021-31440
https://nvd.nist.gov/vuln/detail/CVE-2021-31440
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=10bf4e83167cc68595b85fd73bb91e8f2c086e36
https://www.zerodayinitiative.com/blog/2021/5/26/cve-2021-31440-an-incorrect-bounds-calculation-in-the-linux-kernel-ebpf-verifier
https://access.redhat.com/security/cve/CVE-2021-31829
https://www.cve.org/CVERecord?id=CVE-2021-31829
https://nvd.nist.gov/vuln/detail/CVE-2021-31829
https://access.redhat.com/security/cve/CVE-2021-31916
https://www.cve.org/CVERecord?id=CVE-2021-31916
https://nvd.nist.gov/vuln/detail/CVE-2021-31916
https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
https://seclists.org/oss-sec/2021/q1/268
https://access.redhat.com/security/cve/CVE-2021-33033
https://bugzilla.redhat.com/show_bug.cgi?id=1961300
https://www.cve.org/CVERecord?id=CVE-2021-33033
https://nvd.nist.gov/vuln/detail/CVE-2021-33033
https://access.redhat.com/security/cve/CVE-2021-33200
https://www.cve.org/CVERecord?id=CVE-2021-33200
https://nvd.nist.gov/vuln/detail/CVE-2021-33200
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=3d0220f6861d713213b015b582e9f21e5b28d2e0
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=a7036191277f9fa68d92f2071ddc38c09b1e5ee5
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=bb01a1bba579b4b1c5566af24d95f1767859771e
https://www.openwall.com/lists/oss-security/2021/05/27/1
https://access.redhat.com/security/cve/CVE-2021-46905
https://bugzilla.redhat.com/show_bug.cgi?id=2266253
https://www.cve.org/CVERecord?id=CVE-2021-46905
https://nvd.nist.gov/vuln/detail/CVE-2021-46905
https://lore.kernel.org/linux-cve-announce/2024022557-CVE-2021-46905-6507@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-20166
https://bugzilla.redhat.com/show_bug.cgi?id=2122089
https://www.cve.org/CVERecord?id=CVE-2022-20166
https://nvd.nist.gov/vuln/detail/CVE-2022-20166
Affected packages
Red Hat:enterprise_linux:8::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-348.rt7.130.el8
RHSA-2021:4140 - OSV