Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:3627
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:3627
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:3627.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:3627
Related
CVE-2019-25162
CVE-2020-36777
CVE-2021-46934
CVE-2021-47013
CVE-2021-47055
CVE-2021-47118
CVE-2021-47153
CVE-2021-47171
CVE-2021-47185
CVE-2022-48627
CVE-2023-52439
CVE-2023-52445
CVE-2023-52477
CVE-2023-52513
CVE-2023-52520
CVE-2023-52528
CVE-2023-52565
CVE-2023-52578
CVE-2023-52594
CVE-2023-52595
CVE-2023-52610
CVE-2023-6240
CVE-2024-0340
CVE-2024-23307
CVE-2024-25744
CVE-2024-26593
CVE-2024-26603
CVE-2024-26610
CVE-2024-26615
CVE-2024-26642
CVE-2024-26643
CVE-2024-26659
CVE-2024-26664
CVE-2024-26693
CVE-2024-26694
CVE-2024-26743
CVE-2024-26744
CVE-2024-26779
CVE-2024-26872
CVE-2024-26892
CVE-2024-26897
CVE-2024-26901
CVE-2024-26919
CVE-2024-26933
CVE-2024-26934
CVE-2024-26964
CVE-2024-26973
CVE-2024-26993
CVE-2024-27014
CVE-2024-27048
CVE-2024-27052
CVE-2024-27056
CVE-2024-27059
Published
2024-10-01T20:54:20Z
Modified
2024-10-30T01:32:03Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2024:3627
https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2250843
https://bugzilla.redhat.com/show_bug.cgi?id=2257406
https://bugzilla.redhat.com/show_bug.cgi?id=2263875
https://bugzilla.redhat.com/show_bug.cgi?id=2265271
https://bugzilla.redhat.com/show_bug.cgi?id=2265646
https://bugzilla.redhat.com/show_bug.cgi?id=2265654
https://bugzilla.redhat.com/show_bug.cgi?id=2265833
https://bugzilla.redhat.com/show_bug.cgi?id=2266296
https://bugzilla.redhat.com/show_bug.cgi?id=2266446
https://bugzilla.redhat.com/show_bug.cgi?id=2266746
https://bugzilla.redhat.com/show_bug.cgi?id=2266841
https://bugzilla.redhat.com/show_bug.cgi?id=2267038
https://bugzilla.redhat.com/show_bug.cgi?id=2267185
https://bugzilla.redhat.com/show_bug.cgi?id=2267355
https://bugzilla.redhat.com/show_bug.cgi?id=2267509
https://bugzilla.redhat.com/show_bug.cgi?id=2267705
https://bugzilla.redhat.com/show_bug.cgi?id=2267724
https://bugzilla.redhat.com/show_bug.cgi?id=2267758
https://bugzilla.redhat.com/show_bug.cgi?id=2267789
https://bugzilla.redhat.com/show_bug.cgi?id=2267797
https://bugzilla.redhat.com/show_bug.cgi?id=2267804
https://bugzilla.redhat.com/show_bug.cgi?id=2268315
https://bugzilla.redhat.com/show_bug.cgi?id=2268317
https://bugzilla.redhat.com/show_bug.cgi?id=2269213
https://bugzilla.redhat.com/show_bug.cgi?id=2269856
https://bugzilla.redhat.com/show_bug.cgi?id=2270080
https://bugzilla.redhat.com/show_bug.cgi?id=2270879
https://bugzilla.redhat.com/show_bug.cgi?id=2270881
https://bugzilla.redhat.com/show_bug.cgi?id=2271469
https://bugzilla.redhat.com/show_bug.cgi?id=2271476
https://bugzilla.redhat.com/show_bug.cgi?id=2272780
https://bugzilla.redhat.com/show_bug.cgi?id=2272791
https://bugzilla.redhat.com/show_bug.cgi?id=2273092
https://bugzilla.redhat.com/show_bug.cgi?id=2273094
https://bugzilla.redhat.com/show_bug.cgi?id=2273223
https://bugzilla.redhat.com/show_bug.cgi?id=2273260
https://bugzilla.redhat.com/show_bug.cgi?id=2273262
https://bugzilla.redhat.com/show_bug.cgi?id=2274624
https://bugzilla.redhat.com/show_bug.cgi?id=2275645
https://bugzilla.redhat.com/show_bug.cgi?id=2275655
https://bugzilla.redhat.com/show_bug.cgi?id=2275666
https://bugzilla.redhat.com/show_bug.cgi?id=2275707
https://bugzilla.redhat.com/show_bug.cgi?id=2275777
https://bugzilla.redhat.com/show_bug.cgi?id=2278169
https://bugzilla.redhat.com/show_bug.cgi?id=2278237
https://bugzilla.redhat.com/show_bug.cgi?id=2278240
https://bugzilla.redhat.com/show_bug.cgi?id=2278268
https://bugzilla.redhat.com/show_bug.cgi?id=2278314
https://bugzilla.redhat.com/show_bug.cgi?id=2278356
https://bugzilla.redhat.com/show_bug.cgi?id=2278398
https://bugzilla.redhat.com/show_bug.cgi?id=2278409
https://bugzilla.redhat.com/show_bug.cgi?id=2278417
https://bugzilla.redhat.com/show_bug.cgi?id=2278431
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3627.json
https://access.redhat.com/security/cve/CVE-2019-25162
https://www.cve.org/CVERecord?id=CVE-2019-25162
https://nvd.nist.gov/vuln/detail/CVE-2019-25162
https://lore.kernel.org/linux-cve-announce/2024022602-CVE-2019-25162-70ae@gregkh/
https://access.redhat.com/security/cve/CVE-2020-36777
https://www.cve.org/CVERecord?id=CVE-2020-36777
https://nvd.nist.gov/vuln/detail/CVE-2020-36777
https://lore.kernel.org/linux-cve-announce/20240227184057.2368370-2-gregkh@linuxfoundation.org/T/#u
https://access.redhat.com/security/cve/CVE-2021-46934
https://www.cve.org/CVERecord?id=CVE-2021-46934
https://nvd.nist.gov/vuln/detail/CVE-2021-46934
https://lore.kernel.org/linux-cve-announce/2024022750-CVE-2021-46934-79c8@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47013
https://www.cve.org/CVERecord?id=CVE-2021-47013
https://nvd.nist.gov/vuln/detail/CVE-2021-47013
https://lore.kernel.org/linux-cve-announce/2024022831-CVE-2021-47013-034a@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47055
https://www.cve.org/CVERecord?id=CVE-2021-47055
https://nvd.nist.gov/vuln/detail/CVE-2021-47055
https://lore.kernel.org/linux-cve-announce/2024022950-CVE-2021-47055-6927@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47118
https://www.cve.org/CVERecord?id=CVE-2021-47118
https://nvd.nist.gov/vuln/detail/CVE-2021-47118
https://lore.kernel.org/linux-cve-announce/2024031509-CVE-2021-47118-faf2@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2021-47153
https://www.cve.org/CVERecord?id=CVE-2021-47153
https://nvd.nist.gov/vuln/detail/CVE-2021-47153
https://lore.kernel.org/linux-cve-announce/2024032501-CVE-2021-47153-8c75@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47171
https://www.cve.org/CVERecord?id=CVE-2021-47171
https://nvd.nist.gov/vuln/detail/CVE-2021-47171
https://lore.kernel.org/linux-cve-announce/2024032536-CVE-2021-47171-f223@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47185
https://www.cve.org/CVERecord?id=CVE-2021-47185
https://nvd.nist.gov/vuln/detail/CVE-2021-47185
https://lore.kernel.org/linux-cve-announce/2024041033-CVE-2021-47185-c363@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48627
https://www.cve.org/CVERecord?id=CVE-2022-48627
https://nvd.nist.gov/vuln/detail/CVE-2022-48627
https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2022-48627-c7bf@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-6240
https://www.cve.org/CVERecord?id=CVE-2023-6240
https://nvd.nist.gov/vuln/detail/CVE-2023-6240
https://people.redhat.com/~hkario/marvin/
https://securitypitfalls.wordpress.com/2023/10/16/experiment-with-side-channel-attacks-yourself/
https://access.redhat.com/security/cve/CVE-2023-52439
https://www.cve.org/CVERecord?id=CVE-2023-52439
https://nvd.nist.gov/vuln/detail/CVE-2023-52439
https://lore.kernel.org/linux-cve-announce/2024022026-wobbling-jumbo-748e@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52445
https://www.cve.org/CVERecord?id=CVE-2023-52445
https://nvd.nist.gov/vuln/detail/CVE-2023-52445
https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2023-52445-07a6@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52477
https://www.cve.org/CVERecord?id=CVE-2023-52477
https://nvd.nist.gov/vuln/detail/CVE-2023-52477
https://lore.kernel.org/linux-cve-announce/2024022921-CVE-2023-52477-6f20@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52513
https://www.cve.org/CVERecord?id=CVE-2023-52513
https://nvd.nist.gov/vuln/detail/CVE-2023-52513
https://lore.kernel.org/linux-cve-announce/2024030251-CVE-2023-52513-5224@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52520
https://www.cve.org/CVERecord?id=CVE-2023-52520
https://nvd.nist.gov/vuln/detail/CVE-2023-52520
https://lore.kernel.org/linux-cve-announce/2024030252-CVE-2023-52520-0a4e@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52528
https://www.cve.org/CVERecord?id=CVE-2023-52528
https://nvd.nist.gov/vuln/detail/CVE-2023-52528
https://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52528-c33b@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52565
https://www.cve.org/CVERecord?id=CVE-2023-52565
https://nvd.nist.gov/vuln/detail/CVE-2023-52565
https://lore.kernel.org/linux-cve-announce/2024030254-CVE-2023-52565-07ce@gregkh/
https://access.redhat.com/security/cve/CVE-2023-52578
https://www.cve.org/CVERecord?id=CVE-2023-52578
https://nvd.nist.gov/vuln/detail/CVE-2023-52578
https://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52594
https://www.cve.org/CVERecord?id=CVE-2023-52594
https://nvd.nist.gov/vuln/detail/CVE-2023-52594
https://lore.kernel.org/linux-cve-announce/2024030645-CVE-2023-52594-9b84@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52595
https://www.cve.org/CVERecord?id=CVE-2023-52595
https://nvd.nist.gov/vuln/detail/CVE-2023-52595
https://lore.kernel.org/linux-cve-announce/2024030645-CVE-2023-52595-d018@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52610
https://www.cve.org/CVERecord?id=CVE-2023-52610
https://nvd.nist.gov/vuln/detail/CVE-2023-52610
https://lore.kernel.org/linux-cve-announce/20240318100758.2828621-10-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-0340
https://www.cve.org/CVERecord?id=CVE-2024-0340
https://nvd.nist.gov/vuln/detail/CVE-2024-0340
https://lore.kernel.org/lkml/5kn47peabxjrptkqa6dwtyus35ahf4pcj4qm4pumse33kxqpjw@mec4se5relrc/T/
https://access.redhat.com/security/cve/CVE-2024-23307
https://www.cve.org/CVERecord?id=CVE-2024-23307
https://nvd.nist.gov/vuln/detail/CVE-2024-23307
https://bugzilla.openanolis.cn/show_bug.cgi?id=7975
https://lore.kernel.org/linux-raid/20240112071017.16313-1-2045gemini@gmail.com/#r
https://patchwork.kernel.org/project/linux-raid/patch/20240112071017.16313-1-2045gemini@gmail.com/
https://access.redhat.com/security/cve/CVE-2024-25744
https://www.cve.org/CVERecord?id=CVE-2024-25744
https://nvd.nist.gov/vuln/detail/CVE-2024-25744
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b82a8dbd3d2f4563156f7150c6f2ecab6e960b30
https://access.redhat.com/security/cve/CVE-2024-26593
https://www.cve.org/CVERecord?id=CVE-2024-26593
https://nvd.nist.gov/vuln/detail/CVE-2024-26593
https://lore.kernel.org/linux-cve-announce/2024022315-CVE-2024-26593-9d89@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26603
https://www.cve.org/CVERecord?id=CVE-2024-26603
https://nvd.nist.gov/vuln/detail/CVE-2024-26603
https://lore.kernel.org/linux-cve-announce/2024022415-CVE-2024-26603-42c2@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26610
https://www.cve.org/CVERecord?id=CVE-2024-26610
https://nvd.nist.gov/vuln/detail/CVE-2024-26610
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-42-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-26615
https://www.cve.org/CVERecord?id=CVE-2024-26615
https://nvd.nist.gov/vuln/detail/CVE-2024-26615
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-47-lee@kernel.org/T/#u
https://access.redhat.com/security/cve/CVE-2024-26642
https://www.cve.org/CVERecord?id=CVE-2024-26642
https://nvd.nist.gov/vuln/detail/CVE-2024-26642
https://lore.kernel.org/linux-cve-announce/2024032150-CVE-2024-26642-3549@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26643
https://www.cve.org/CVERecord?id=CVE-2024-26643
https://nvd.nist.gov/vuln/detail/CVE-2024-26643
https://lore.kernel.org/linux-cve-announce/2024032150-CVE-2024-26643-4f9d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26659
https://www.cve.org/CVERecord?id=CVE-2024-26659
https://nvd.nist.gov/vuln/detail/CVE-2024-26659
https://lore.kernel.org/linux-cve-announce/2024040222-CVE-2024-26659-e4f6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26664
https://www.cve.org/CVERecord?id=CVE-2024-26664
https://nvd.nist.gov/vuln/detail/CVE-2024-26664
https://lore.kernel.org/linux-cve-announce/2024040223-CVE-2024-26664-03db@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26693
https://www.cve.org/CVERecord?id=CVE-2024-26693
https://nvd.nist.gov/vuln/detail/CVE-2024-26693
https://lore.kernel.org/linux-cve-announce/2024040337-CVE-2024-26693-9c3b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26694
https://www.cve.org/CVERecord?id=CVE-2024-26694
https://nvd.nist.gov/vuln/detail/CVE-2024-26694
https://lore.kernel.org/linux-cve-announce/2024040337-CVE-2024-26694-b216@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26743
https://www.cve.org/CVERecord?id=CVE-2024-26743
https://nvd.nist.gov/vuln/detail/CVE-2024-26743
https://lore.kernel.org/linux-cve-announce/2024040301-CVE-2024-26743-6034@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26744
https://www.cve.org/CVERecord?id=CVE-2024-26744
https://nvd.nist.gov/vuln/detail/CVE-2024-26744
https://lore.kernel.org/linux-cve-announce/2024040301-CVE-2024-26744-d344@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26779
https://www.cve.org/CVERecord?id=CVE-2024-26779
https://nvd.nist.gov/vuln/detail/CVE-2024-26779
https://lore.kernel.org/linux-cve-announce/2024040310-CVE-2024-26779-8030@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26872
https://www.cve.org/CVERecord?id=CVE-2024-26872
https://nvd.nist.gov/vuln/detail/CVE-2024-26872
https://lore.kernel.org/linux-cve-announce/2024041738-CVE-2024-26872-2d38@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26892
https://www.cve.org/CVERecord?id=CVE-2024-26892
https://nvd.nist.gov/vuln/detail/CVE-2024-26892
https://lore.kernel.org/linux-cve-announce/2024041743-CVE-2024-26892-809e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26897
https://www.cve.org/CVERecord?id=CVE-2024-26897
https://nvd.nist.gov/vuln/detail/CVE-2024-26897
https://lore.kernel.org/linux-cve-announce/2024041744-CVE-2024-26897-5382@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26901
https://www.cve.org/CVERecord?id=CVE-2024-26901
https://nvd.nist.gov/vuln/detail/CVE-2024-26901
https://lore.kernel.org/linux-cve-announce/2024041745-CVE-2024-26901-34e7@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26919
https://www.cve.org/CVERecord?id=CVE-2024-26919
https://nvd.nist.gov/vuln/detail/CVE-2024-26919
https://lore.kernel.org/linux-cve-announce/2024041738-CVE-2024-26919-5100@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26933
https://www.cve.org/CVERecord?id=CVE-2024-26933
https://nvd.nist.gov/vuln/detail/CVE-2024-26933
https://lore.kernel.org/linux-cve-announce/2024050123-CVE-2024-26933-c18d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26934
https://www.cve.org/CVERecord?id=CVE-2024-26934
https://nvd.nist.gov/vuln/detail/CVE-2024-26934
https://lore.kernel.org/linux-cve-announce/2024050123-CVE-2024-26934-e2fc@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26964
https://www.cve.org/CVERecord?id=CVE-2024-26964
https://nvd.nist.gov/vuln/detail/CVE-2024-26964
https://lore.kernel.org/linux-cve-announce/2024050130-CVE-2024-26964-54c8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26973
https://www.cve.org/CVERecord?id=CVE-2024-26973
https://nvd.nist.gov/vuln/detail/CVE-2024-26973
https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-26973-54a3@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26993
https://www.cve.org/CVERecord?id=CVE-2024-26993
https://nvd.nist.gov/vuln/detail/CVE-2024-26993
https://lore.kernel.org/linux-cve-announce/2024050144-CVE-2024-26993-fe52@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27014
https://www.cve.org/CVERecord?id=CVE-2024-27014
https://nvd.nist.gov/vuln/detail/CVE-2024-27014
https://lore.kernel.org/linux-cve-announce/2024050149-CVE-2024-27014-d2dc@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27048
https://www.cve.org/CVERecord?id=CVE-2024-27048
https://nvd.nist.gov/vuln/detail/CVE-2024-27048
https://lore.kernel.org/linux-cve-announce/2024050114-CVE-2024-27048-016f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27052
https://www.cve.org/CVERecord?id=CVE-2024-27052
https://nvd.nist.gov/vuln/detail/CVE-2024-27052
https://lore.kernel.org/linux-cve-announce/2024050115-CVE-2024-27052-fb6d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27056
https://www.cve.org/CVERecord?id=CVE-2024-27056
https://nvd.nist.gov/vuln/detail/CVE-2024-27056
https://lore.kernel.org/linux-cve-announce/2024050115-CVE-2024-27056-98c0@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27059
https://www.cve.org/CVERecord?id=CVE-2024-27059
https://nvd.nist.gov/vuln/detail/CVE-2024-27059
https://lore.kernel.org/linux-cve-announce/2024050130-CVE-2024-27059-baaa@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.5.1.rt7.346.el8_10
RHSA-2024:3627 - OSV