Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:2950
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:2950
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:2950.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:2950
Related
CVE-2019-13631
CVE-2019-15505
CVE-2020-25656
CVE-2021-3753
CVE-2021-4204
CVE-2022-0500
CVE-2022-23222
CVE-2022-3565
CVE-2022-45934
CVE-2023-1513
CVE-2023-24023
CVE-2023-25775
CVE-2023-28464
CVE-2023-31083
CVE-2023-3567
CVE-2023-37453
CVE-2023-38409
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-4133
CVE-2023-4244
CVE-2023-42754
CVE-2023-42755
CVE-2023-45863
CVE-2023-51779
CVE-2023-51780
CVE-2023-52340
CVE-2023-52434
CVE-2023-52448
CVE-2023-52489
CVE-2023-52574
CVE-2023-52580
CVE-2023-52581
CVE-2023-52597
CVE-2023-52620
CVE-2023-6121
CVE-2023-6176
CVE-2023-6622
CVE-2023-6915
CVE-2023-6932
CVE-2024-0841
CVE-2024-25742
CVE-2024-25743
CVE-2024-26602
CVE-2024-26609
CVE-2024-26671
Published
2024-09-24T08:36:38Z
Modified
2024-10-30T10:20:02Z
Severity
8.0 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2024:2950
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index
https://bugzilla.redhat.com/show_bug.cgi?id=1731000
https://bugzilla.redhat.com/show_bug.cgi?id=1746732
https://bugzilla.redhat.com/show_bug.cgi?id=1888726
https://bugzilla.redhat.com/show_bug.cgi?id=1999589
https://bugzilla.redhat.com/show_bug.cgi?id=2039178
https://bugzilla.redhat.com/show_bug.cgi?id=2043520
https://bugzilla.redhat.com/show_bug.cgi?id=2044578
https://bugzilla.redhat.com/show_bug.cgi?id=2150953
https://bugzilla.redhat.com/show_bug.cgi?id=2151959
https://bugzilla.redhat.com/show_bug.cgi?id=2177759
https://bugzilla.redhat.com/show_bug.cgi?id=2179892
https://bugzilla.redhat.com/show_bug.cgi?id=2213132
https://bugzilla.redhat.com/show_bug.cgi?id=2218332
https://bugzilla.redhat.com/show_bug.cgi?id=2219359
https://bugzilla.redhat.com/show_bug.cgi?id=2221039
https://bugzilla.redhat.com/show_bug.cgi?id=2221463
https://bugzilla.redhat.com/show_bug.cgi?id=2221702
https://bugzilla.redhat.com/show_bug.cgi?id=2226777
https://bugzilla.redhat.com/show_bug.cgi?id=2226784
https://bugzilla.redhat.com/show_bug.cgi?id=2226787
https://bugzilla.redhat.com/show_bug.cgi?id=2226788
https://bugzilla.redhat.com/show_bug.cgi?id=2230042
https://bugzilla.redhat.com/show_bug.cgi?id=2231410
https://bugzilla.redhat.com/show_bug.cgi?id=2235306
https://bugzilla.redhat.com/show_bug.cgi?id=2239845
https://bugzilla.redhat.com/show_bug.cgi?id=2239847
https://bugzilla.redhat.com/show_bug.cgi?id=2244720
https://bugzilla.redhat.com/show_bug.cgi?id=2250043
https://bugzilla.redhat.com/show_bug.cgi?id=2253632
https://bugzilla.redhat.com/show_bug.cgi?id=2254961
https://bugzilla.redhat.com/show_bug.cgi?id=2254982
https://bugzilla.redhat.com/show_bug.cgi?id=2255283
https://bugzilla.redhat.com/show_bug.cgi?id=2256490
https://bugzilla.redhat.com/show_bug.cgi?id=2256822
https://bugzilla.redhat.com/show_bug.cgi?id=2257682
https://bugzilla.redhat.com/show_bug.cgi?id=2257979
https://bugzilla.redhat.com/show_bug.cgi?id=2265285
https://bugzilla.redhat.com/show_bug.cgi?id=2265653
https://bugzilla.redhat.com/show_bug.cgi?id=2267695
https://bugzilla.redhat.com/show_bug.cgi?id=2267750
https://bugzilla.redhat.com/show_bug.cgi?id=2267760
https://bugzilla.redhat.com/show_bug.cgi?id=2267761
https://bugzilla.redhat.com/show_bug.cgi?id=2269189
https://bugzilla.redhat.com/show_bug.cgi?id=2269217
https://bugzilla.redhat.com/show_bug.cgi?id=2270836
https://bugzilla.redhat.com/show_bug.cgi?id=2270883
https://bugzilla.redhat.com/show_bug.cgi?id=2272811
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2950.json
https://access.redhat.com/security/cve/CVE-2019-13631
https://www.cve.org/CVERecord?id=CVE-2019-13631
https://nvd.nist.gov/vuln/detail/CVE-2019-13631
https://access.redhat.com/security/cve/CVE-2019-15505
https://www.cve.org/CVERecord?id=CVE-2019-15505
https://nvd.nist.gov/vuln/detail/CVE-2019-15505
https://access.redhat.com/security/cve/CVE-2020-25656
https://www.cve.org/CVERecord?id=CVE-2020-25656
https://nvd.nist.gov/vuln/detail/CVE-2020-25656
https://lkml.org/lkml/2020/10/16/84
https://lkml.org/lkml/2020/10/29/528
https://access.redhat.com/security/cve/CVE-2021-3753
https://www.cve.org/CVERecord?id=CVE-2021-3753
https://nvd.nist.gov/vuln/detail/CVE-2021-3753
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://www.openwall.com/lists/oss-security/2021/09/01/4
https://access.redhat.com/security/cve/CVE-2021-4204
https://www.cve.org/CVERecord?id=CVE-2021-4204
https://nvd.nist.gov/vuln/detail/CVE-2021-4204
https://www.openwall.com/lists/oss-security/2022/01/11/4
https://access.redhat.com/security/cve/CVE-2022-0500
https://www.cve.org/CVERecord?id=CVE-2022-0500
https://nvd.nist.gov/vuln/detail/CVE-2022-0500
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
https://access.redhat.com/security/cve/CVE-2022-3565
https://www.cve.org/CVERecord?id=CVE-2022-3565
https://nvd.nist.gov/vuln/detail/CVE-2022-3565
https://access.redhat.com/security/cve/CVE-2022-23222
https://www.cve.org/CVERecord?id=CVE-2022-23222
https://nvd.nist.gov/vuln/detail/CVE-2022-23222
https://www.openwall.com/lists/oss-security/2022/01/13/1
https://access.redhat.com/security/cve/CVE-2022-45934
https://www.cve.org/CVERecord?id=CVE-2022-45934
https://nvd.nist.gov/vuln/detail/CVE-2022-45934
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=ae4569813a6e931258db627cdfe50dfb4f917d5d
https://access.redhat.com/security/cve/CVE-2023-1513
https://www.cve.org/CVERecord?id=CVE-2023-1513
https://nvd.nist.gov/vuln/detail/CVE-2023-1513
https://access.redhat.com/security/cve/CVE-2023-3567
https://www.cve.org/CVERecord?id=CVE-2023-3567
https://nvd.nist.gov/vuln/detail/CVE-2023-3567
https://www.spinics.net/lists/stable-commits/msg285184.html
https://access.redhat.com/security/cve/CVE-2023-4133
https://www.cve.org/CVERecord?id=CVE-2023-4133
https://nvd.nist.gov/vuln/detail/CVE-2023-4133
https://access.redhat.com/security/cve/CVE-2023-4244
https://www.cve.org/CVERecord?id=CVE-2023-4244
https://nvd.nist.gov/vuln/detail/CVE-2023-4244
https://lore.kernel.org/netdev/20230810070830.24064-1-pablo@netfilter.org/
https://lore.kernel.org/netdev/20230815223011.7019-1-fw@strlen.de/
https://access.redhat.com/security/cve/CVE-2023-6121
https://www.cve.org/CVERecord?id=CVE-2023-6121
https://nvd.nist.gov/vuln/detail/CVE-2023-6121
https://access.redhat.com/security/cve/CVE-2023-6176
https://www.cve.org/CVERecord?id=CVE-2023-6176
https://nvd.nist.gov/vuln/detail/CVE-2023-6176
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cfaa80c91f6f99b9342b6557f0f0e1143e434066
https://access.redhat.com/security/cve/CVE-2023-6622
https://www.cve.org/CVERecord?id=CVE-2023-6622
https://nvd.nist.gov/vuln/detail/CVE-2023-6622
https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea
https://access.redhat.com/security/cve/CVE-2023-6915
https://www.cve.org/CVERecord?id=CVE-2023-6915
https://nvd.nist.gov/vuln/detail/CVE-2023-6915
https://github.com/torvalds/linux/commit/af73483f4e8b6f5c68c9aa63257bdd929a9c194a
https://access.redhat.com/security/cve/CVE-2023-6932
https://www.cve.org/CVERecord?id=CVE-2023-6932
https://nvd.nist.gov/vuln/detail/CVE-2023-6932
https://access.redhat.com/security/cve/CVE-2023-24023
https://www.cve.org/CVERecord?id=CVE-2023-24023
https://nvd.nist.gov/vuln/detail/CVE-2023-24023
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/bluffs-vulnerability/
https://access.redhat.com/security/cve/CVE-2023-25775
https://www.cve.org/CVERecord?id=CVE-2023-25775
https://nvd.nist.gov/vuln/detail/CVE-2023-25775
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html
https://access.redhat.com/security/cve/CVE-2023-28464
https://www.cve.org/CVERecord?id=CVE-2023-28464
https://nvd.nist.gov/vuln/detail/CVE-2023-28464
https://www.openwall.com/lists/oss-security/2023/03/28/2
https://access.redhat.com/security/cve/CVE-2023-31083
https://www.cve.org/CVERecord?id=CVE-2023-31083
https://nvd.nist.gov/vuln/detail/CVE-2023-31083
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/drivers/bluetooth/hci_ldisc.c?h=v6.6-rc7&id=9c33663af9ad115f90c076a1828129a3fbadea98
https://access.redhat.com/security/cve/CVE-2023-37453
https://www.cve.org/CVERecord?id=CVE-2023-37453
https://nvd.nist.gov/vuln/detail/CVE-2023-37453
https://access.redhat.com/security/cve/CVE-2023-38409
https://www.cve.org/CVERecord?id=CVE-2023-38409
https://nvd.nist.gov/vuln/detail/CVE-2023-38409
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d
https://access.redhat.com/security/cve/CVE-2023-39189
https://www.cve.org/CVERecord?id=CVE-2023-39189
https://nvd.nist.gov/vuln/detail/CVE-2023-39189
https://access.redhat.com/security/cve/CVE-2023-39192
https://www.cve.org/CVERecord?id=CVE-2023-39192
https://nvd.nist.gov/vuln/detail/CVE-2023-39192
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18408/
https://access.redhat.com/security/cve/CVE-2023-39193
https://www.cve.org/CVERecord?id=CVE-2023-39193
https://nvd.nist.gov/vuln/detail/CVE-2023-39193
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18866/
https://access.redhat.com/security/cve/CVE-2023-39194
https://www.cve.org/CVERecord?id=CVE-2023-39194
https://nvd.nist.gov/vuln/detail/CVE-2023-39194
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18111/
https://access.redhat.com/security/cve/CVE-2023-39198
https://www.cve.org/CVERecord?id=CVE-2023-39198
https://nvd.nist.gov/vuln/detail/CVE-2023-39198
https://access.redhat.com/security/cve/CVE-2023-42754
https://www.cve.org/CVERecord?id=CVE-2023-42754
https://nvd.nist.gov/vuln/detail/CVE-2023-42754
https://seclists.org/oss-sec/2023/q4/14
https://access.redhat.com/security/cve/CVE-2023-42755
https://www.cve.org/CVERecord?id=CVE-2023-42755
https://nvd.nist.gov/vuln/detail/CVE-2023-42755
https://seclists.org/oss-sec/2023/q3/229
https://access.redhat.com/security/cve/CVE-2023-45863
https://www.cve.org/CVERecord?id=CVE-2023-45863
https://nvd.nist.gov/vuln/detail/CVE-2023-45863
https://access.redhat.com/security/cve/CVE-2023-51779
https://www.cve.org/CVERecord?id=CVE-2023-51779
https://nvd.nist.gov/vuln/detail/CVE-2023-51779
https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768
https://access.redhat.com/security/cve/CVE-2023-51780
https://www.cve.org/CVERecord?id=CVE-2023-51780
https://nvd.nist.gov/vuln/detail/CVE-2023-51780
https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3
https://access.redhat.com/security/cve/CVE-2023-52340
https://www.cve.org/CVERecord?id=CVE-2023-52340
https://nvd.nist.gov/vuln/detail/CVE-2023-52340
https://alas.aws.amazon.com/cve/html/CVE-2023-52340.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=af6d10345ca76670c1b7c37799f0d5576ccef277
https://access.redhat.com/security/cve/CVE-2023-52434
https://www.cve.org/CVERecord?id=CVE-2023-52434
https://nvd.nist.gov/vuln/detail/CVE-2023-52434
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144
https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52448
https://www.cve.org/CVERecord?id=CVE-2023-52448
https://nvd.nist.gov/vuln/detail/CVE-2023-52448
https://lore.kernel.org/linux-cve-announce/2024022255-CVE-2023-52448-7bf2@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52489
https://www.cve.org/CVERecord?id=CVE-2023-52489
https://nvd.nist.gov/vuln/detail/CVE-2023-52489
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-30-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2023-52574
https://www.cve.org/CVERecord?id=CVE-2023-52574
https://nvd.nist.gov/vuln/detail/CVE-2023-52574
https://lore.kernel.org/linux-cve-announce/2024030256-CVE-2023-52574-a423@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52580
https://www.cve.org/CVERecord?id=CVE-2023-52580
https://nvd.nist.gov/vuln/detail/CVE-2023-52580
https://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52580-c37e@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52581
https://www.cve.org/CVERecord?id=CVE-2023-52581
https://nvd.nist.gov/vuln/detail/CVE-2023-52581
https://lore.kernel.org/linux-cve-announce/2024030258-CVE-2023-52581-2165@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52597
https://bugzilla.redhat.com/show_bug.cgi?id=2268311
https://www.cve.org/CVERecord?id=CVE-2023-52597
https://nvd.nist.gov/vuln/detail/CVE-2023-52597
https://lore.kernel.org/linux-cve-announce/2024030646-CVE-2023-52597-2ed6@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52620
https://www.cve.org/CVERecord?id=CVE-2023-52620
https://nvd.nist.gov/vuln/detail/CVE-2023-52620
https://lore.kernel.org/linux-cve-announce/2024032147-CVE-2023-52620-11a9@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-0841
https://www.cve.org/CVERecord?id=CVE-2024-0841
https://nvd.nist.gov/vuln/detail/CVE-2024-0841
https://access.redhat.com/security/cve/CVE-2024-25742
https://www.cve.org/CVERecord?id=CVE-2024-25742
https://nvd.nist.gov/vuln/detail/CVE-2024-25742
https://arxiv.org/html/2404.03526v1
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3008.html
https://access.redhat.com/security/cve/CVE-2024-25743
https://www.cve.org/CVERecord?id=CVE-2024-25743
https://nvd.nist.gov/vuln/detail/CVE-2024-25743
https://access.redhat.com/security/cve/CVE-2024-26602
https://www.cve.org/CVERecord?id=CVE-2024-26602
https://nvd.nist.gov/vuln/detail/CVE-2024-26602
https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23
https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/
https://access.redhat.com/security/cve/CVE-2024-26609
https://www.cve.org/CVERecord?id=CVE-2024-26609
https://nvd.nist.gov/vuln/detail/CVE-2024-26609
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-41-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-26671
https://www.cve.org/CVERecord?id=CVE-2024-26671
https://nvd.nist.gov/vuln/detail/CVE-2024-26671
https://lore.kernel.org/linux-cve-announce/2024040219-CVE-2024-26671-2543@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.rt7.342.el8_10
RHSA-2024:2950 - OSV