Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:8870
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:8870
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:8870.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:8870
Related
CVE-2022-48773
CVE-2022-48936
CVE-2023-52492
CVE-2024-24857
CVE-2024-26851
CVE-2024-26924
CVE-2024-26976
CVE-2024-27017
CVE-2024-27062
CVE-2024-35839
CVE-2024-35898
CVE-2024-35939
CVE-2024-38540
CVE-2024-38541
CVE-2024-38586
CVE-2024-38608
CVE-2024-39503
CVE-2024-40924
CVE-2024-40961
CVE-2024-40983
CVE-2024-40984
CVE-2024-41009
CVE-2024-41042
CVE-2024-41066
CVE-2024-41092
CVE-2024-41093
CVE-2024-42070
CVE-2024-42079
CVE-2024-42244
CVE-2024-42284
CVE-2024-42292
CVE-2024-42301
CVE-2024-43854
CVE-2024-43880
CVE-2024-43889
CVE-2024-43892
CVE-2024-44935
CVE-2024-44989
CVE-2024-44990
CVE-2024-45018
CVE-2024-46826
CVE-2024-47668
Published
2024-11-15T18:45:16Z
Modified
2024-11-15T18:45:16Z
Severity
7.3 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security update
Details
References
https://access.redhat.com/errata/RHSA-2024:8870
https://access.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=2266247
https://bugzilla.redhat.com/show_bug.cgi?id=2269183
https://bugzilla.redhat.com/show_bug.cgi?id=2275750
https://bugzilla.redhat.com/show_bug.cgi?id=2277168
https://bugzilla.redhat.com/show_bug.cgi?id=2278262
https://bugzilla.redhat.com/show_bug.cgi?id=2278350
https://bugzilla.redhat.com/show_bug.cgi?id=2278387
https://bugzilla.redhat.com/show_bug.cgi?id=2281284
https://bugzilla.redhat.com/show_bug.cgi?id=2281669
https://bugzilla.redhat.com/show_bug.cgi?id=2281817
https://bugzilla.redhat.com/show_bug.cgi?id=2293356
https://bugzilla.redhat.com/show_bug.cgi?id=2293402
https://bugzilla.redhat.com/show_bug.cgi?id=2293458
https://bugzilla.redhat.com/show_bug.cgi?id=2293459
https://bugzilla.redhat.com/show_bug.cgi?id=2297475
https://bugzilla.redhat.com/show_bug.cgi?id=2297508
https://bugzilla.redhat.com/show_bug.cgi?id=2297545
https://bugzilla.redhat.com/show_bug.cgi?id=2297567
https://bugzilla.redhat.com/show_bug.cgi?id=2297568
https://bugzilla.redhat.com/show_bug.cgi?id=2298109
https://bugzilla.redhat.com/show_bug.cgi?id=2298412
https://bugzilla.redhat.com/show_bug.cgi?id=2300412
https://bugzilla.redhat.com/show_bug.cgi?id=2300442
https://bugzilla.redhat.com/show_bug.cgi?id=2300487
https://bugzilla.redhat.com/show_bug.cgi?id=2300488
https://bugzilla.redhat.com/show_bug.cgi?id=2300508
https://bugzilla.redhat.com/show_bug.cgi?id=2300517
https://bugzilla.redhat.com/show_bug.cgi?id=2307862
https://bugzilla.redhat.com/show_bug.cgi?id=2307865
https://bugzilla.redhat.com/show_bug.cgi?id=2307892
https://bugzilla.redhat.com/show_bug.cgi?id=2309852
https://bugzilla.redhat.com/show_bug.cgi?id=2309853
https://bugzilla.redhat.com/show_bug.cgi?id=2311715
https://bugzilla.redhat.com/show_bug.cgi?id=2315178
https://bugzilla.redhat.com/show_bug.cgi?id=2317601
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8870.json
https://access.redhat.com/security/cve/CVE-2022-48773
https://www.cve.org/CVERecord?id=CVE-2022-48773
https://nvd.nist.gov/vuln/detail/CVE-2022-48773
https://lore.kernel.org/linux-cve-announce/2024071628-CVE-2022-48773-9563@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48936
https://bugzilla.redhat.com/show_bug.cgi?id=2307192
https://www.cve.org/CVERecord?id=CVE-2022-48936
https://nvd.nist.gov/vuln/detail/CVE-2022-48936
https://lore.kernel.org/linux-cve-announce/2024082224-CVE-2022-48936-9302@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52492
https://www.cve.org/CVERecord?id=CVE-2023-52492
https://nvd.nist.gov/vuln/detail/CVE-2023-52492
https://lore.kernel.org/linux-cve-announce/20240229155245.1571576-33-lee@kernel.org/T
https://access.redhat.com/security/cve/CVE-2024-24857
https://www.cve.org/CVERecord?id=CVE-2024-24857
https://nvd.nist.gov/vuln/detail/CVE-2024-24857
https://access.redhat.com/security/cve/CVE-2024-26851
https://www.cve.org/CVERecord?id=CVE-2024-26851
https://nvd.nist.gov/vuln/detail/CVE-2024-26851
https://lore.kernel.org/linux-cve-announce/2024041723-CVE-2024-26851-4652@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26924
https://www.cve.org/CVERecord?id=CVE-2024-26924
https://nvd.nist.gov/vuln/detail/CVE-2024-26924
https://lore.kernel.org/linux-cve-announce/2024042420-CVE-2024-26924-4d1e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26976
https://www.cve.org/CVERecord?id=CVE-2024-26976
https://nvd.nist.gov/vuln/detail/CVE-2024-26976
https://lore.kernel.org/linux-cve-announce/2024050133-CVE-2024-26976-60d4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27017
https://www.cve.org/CVERecord?id=CVE-2024-27017
https://nvd.nist.gov/vuln/detail/CVE-2024-27017
https://lore.kernel.org/linux-cve-announce/2024050150-CVE-2024-27017-d867@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27062
https://www.cve.org/CVERecord?id=CVE-2024-27062
https://nvd.nist.gov/vuln/detail/CVE-2024-27062
https://lore.kernel.org/linux-cve-announce/2024050130-CVE-2024-27062-3291@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35839
https://www.cve.org/CVERecord?id=CVE-2024-35839
https://nvd.nist.gov/vuln/detail/CVE-2024-35839
https://lore.kernel.org/linux-cve-announce/2024051756-CVE-2024-35839-4194@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35898
https://www.cve.org/CVERecord?id=CVE-2024-35898
https://nvd.nist.gov/vuln/detail/CVE-2024-35898
https://lore.kernel.org/linux-cve-announce/2024051951-CVE-2024-35898-a10e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35939
https://www.cve.org/CVERecord?id=CVE-2024-35939
https://nvd.nist.gov/vuln/detail/CVE-2024-35939
https://lore.kernel.org/linux-cve-announce/2024051919-CVE-2024-35939-f877@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38540
https://www.cve.org/CVERecord?id=CVE-2024-38540
https://nvd.nist.gov/vuln/detail/CVE-2024-38540
https://lore.kernel.org/linux-cve-announce/2024061947-CVE-2024-38540-1d0a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38541
https://www.cve.org/CVERecord?id=CVE-2024-38541
https://nvd.nist.gov/vuln/detail/CVE-2024-38541
https://lore.kernel.org/linux-cve-announce/2024061948-CVE-2024-38541-53d0@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38586
https://www.cve.org/CVERecord?id=CVE-2024-38586
https://nvd.nist.gov/vuln/detail/CVE-2024-38586
https://lore.kernel.org/linux-cve-announce/2024061949-CVE-2024-38586-70d6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38608
https://www.cve.org/CVERecord?id=CVE-2024-38608
https://nvd.nist.gov/vuln/detail/CVE-2024-38608
https://lore.kernel.org/linux-cve-announce/2024061920-CVE-2024-38608-4068@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-39503
https://www.cve.org/CVERecord?id=CVE-2024-39503
https://nvd.nist.gov/vuln/detail/CVE-2024-39503
https://lore.kernel.org/linux-cve-announce/2024071204-CVE-2024-39503-e604@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40924
https://www.cve.org/CVERecord?id=CVE-2024-40924
https://nvd.nist.gov/vuln/detail/CVE-2024-40924
https://lore.kernel.org/linux-cve-announce/2024071213-CVE-2024-40924-9b9b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40961
https://www.cve.org/CVERecord?id=CVE-2024-40961
https://nvd.nist.gov/vuln/detail/CVE-2024-40961
https://lore.kernel.org/linux-cve-announce/2024071225-CVE-2024-40961-19bd@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40983
https://www.cve.org/CVERecord?id=CVE-2024-40983
https://nvd.nist.gov/vuln/detail/CVE-2024-40983
https://lore.kernel.org/linux-cve-announce/2024071201-CVE-2024-40983-e1b1@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-40984
https://www.cve.org/CVERecord?id=CVE-2024-40984
https://nvd.nist.gov/vuln/detail/CVE-2024-40984
https://lore.kernel.org/linux-cve-announce/2024071201-CVE-2024-40984-66b2@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41009
https://www.cve.org/CVERecord?id=CVE-2024-41009
https://nvd.nist.gov/vuln/detail/CVE-2024-41009
https://lore.kernel.org/linux-cve-announce/2024071715-CVE-2024-41009-cac5@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41042
https://www.cve.org/CVERecord?id=CVE-2024-41042
https://nvd.nist.gov/vuln/detail/CVE-2024-41042
https://lore.kernel.org/linux-cve-announce/2024072924-CVE-2024-41042-c338@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41066
https://www.cve.org/CVERecord?id=CVE-2024-41066
https://nvd.nist.gov/vuln/detail/CVE-2024-41066
https://lore.kernel.org/linux-cve-announce/2024072907-CVE-2024-41066-0a52@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41092
https://www.cve.org/CVERecord?id=CVE-2024-41092
https://nvd.nist.gov/vuln/detail/CVE-2024-41092
https://lore.kernel.org/linux-cve-announce/2024072953-CVE-2024-41092-8bd7@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-41093
https://www.cve.org/CVERecord?id=CVE-2024-41093
https://nvd.nist.gov/vuln/detail/CVE-2024-41093
https://lore.kernel.org/linux-cve-announce/2024072953-CVE-2024-41093-9d6c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42070
https://www.cve.org/CVERecord?id=CVE-2024-42070
https://nvd.nist.gov/vuln/detail/CVE-2024-42070
https://lore.kernel.org/linux-cve-announce/2024072952-CVE-2024-42070-b271@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42079
https://www.cve.org/CVERecord?id=CVE-2024-42079
https://nvd.nist.gov/vuln/detail/CVE-2024-42079
https://lore.kernel.org/linux-cve-announce/2024072955-CVE-2024-42079-a13c@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42244
https://bugzilla.redhat.com/show_bug.cgi?id=2303512
https://www.cve.org/CVERecord?id=CVE-2024-42244
https://nvd.nist.gov/vuln/detail/CVE-2024-42244
https://lore.kernel.org/linux-cve-announce/2024080741-CVE-2024-42244-2346@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42284
https://bugzilla.redhat.com/show_bug.cgi?id=2305429
https://www.cve.org/CVERecord?id=CVE-2024-42284
https://nvd.nist.gov/vuln/detail/CVE-2024-42284
https://lore.kernel.org/linux-cve-announce/2024081743-CVE-2024-42284-bbfa@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42292
https://bugzilla.redhat.com/show_bug.cgi?id=2305437
https://www.cve.org/CVERecord?id=CVE-2024-42292
https://nvd.nist.gov/vuln/detail/CVE-2024-42292
https://lore.kernel.org/linux-cve-announce/2024081746-CVE-2024-42292-5387@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-42301
https://bugzilla.redhat.com/show_bug.cgi?id=2305446
https://www.cve.org/CVERecord?id=CVE-2024-42301
https://nvd.nist.gov/vuln/detail/CVE-2024-42301
https://lore.kernel.org/linux-cve-announce/2024081749-CVE-2024-42301-4026@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-43854
https://bugzilla.redhat.com/show_bug.cgi?id=2305512
https://www.cve.org/CVERecord?id=CVE-2024-43854
https://nvd.nist.gov/vuln/detail/CVE-2024-43854
https://lore.kernel.org/linux-cve-announce/2024081734-CVE-2024-43854-5586@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-43880
https://bugzilla.redhat.com/show_bug.cgi?id=2306374
https://www.cve.org/CVERecord?id=CVE-2024-43880
https://nvd.nist.gov/vuln/detail/CVE-2024-43880
https://lore.kernel.org/linux-cve-announce/2024082137-CVE-2024-43880-78ec@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-43889
https://www.cve.org/CVERecord?id=CVE-2024-43889
https://nvd.nist.gov/vuln/detail/CVE-2024-43889
https://lore.kernel.org/linux-cve-announce/2024082600-CVE-2024-43889-4d0b@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-43892
https://www.cve.org/CVERecord?id=CVE-2024-43892
https://nvd.nist.gov/vuln/detail/CVE-2024-43892
https://lore.kernel.org/linux-cve-announce/2024082604-CVE-2024-43892-584a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-44935
https://www.cve.org/CVERecord?id=CVE-2024-44935
https://nvd.nist.gov/vuln/detail/CVE-2024-44935
https://lore.kernel.org/linux-cve-announce/2024082642-CVE-2024-44935-3452@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-44989
https://www.cve.org/CVERecord?id=CVE-2024-44989
https://nvd.nist.gov/vuln/detail/CVE-2024-44989
https://lore.kernel.org/linux-cve-announce/2024090446-CVE-2024-44989-8a2d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-44990
https://www.cve.org/CVERecord?id=CVE-2024-44990
https://nvd.nist.gov/vuln/detail/CVE-2024-44990
https://lore.kernel.org/linux-cve-announce/2024090446-CVE-2024-44990-6b62@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-45018
https://www.cve.org/CVERecord?id=CVE-2024-45018
https://nvd.nist.gov/vuln/detail/CVE-2024-45018
https://lore.kernel.org/linux-cve-announce/2024091108-CVE-2024-45018-7e30@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-46826
https://www.cve.org/CVERecord?id=CVE-2024-46826
https://nvd.nist.gov/vuln/detail/CVE-2024-46826
https://lore.kernel.org/linux-cve-announce/2024092750-CVE-2024-46826-7b80@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-47668
https://www.cve.org/CVERecord?id=CVE-2024-47668
https://nvd.nist.gov/vuln/detail/CVE-2024-47668
https://lore.kernel.org/linux-cve-announce/2024100906-CVE-2024-47668-6b53@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-553.27.1.rt7.368.el8_10
RHSA-2024:8870 - OSV