Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:7933
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2022:7933
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:7933.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:7933
Related
CVE-2020-36516
CVE-2021-3640
CVE-2021-47099
CVE-2021-47556
CVE-2021-47580
CVE-2022-0168
CVE-2022-0617
CVE-2022-0854
CVE-2022-1016
CVE-2022-1048
CVE-2022-1158
CVE-2022-1184
CVE-2022-1263
CVE-2022-1280
CVE-2022-1353
CVE-2022-1679
CVE-2022-1852
CVE-2022-1998
CVE-2022-20368
CVE-2022-20572
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-21499
CVE-2022-2153
CVE-2022-23816
CVE-2022-23825
CVE-2022-24448
CVE-2022-2503
CVE-2022-2586
CVE-2022-26373
CVE-2022-2639
CVE-2022-28390
CVE-2022-28693
CVE-2022-28893
CVE-2022-29581
CVE-2022-29900
CVE-2022-29901
CVE-2022-3107
CVE-2022-3108
CVE-2022-3239
CVE-2022-36946
CVE-2022-39190
CVE-2022-42432
CVE-2022-48905
CVE-2022-48918
CVE-2022-48936
CVE-2023-1095
CVE-2023-2008
Published
2024-09-30T20:29:32Z
Modified
2024-10-24T02:55:19Z
Severity
8.2 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Details
References
https://access.redhat.com/errata/RHSA-2022:7933
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index
https://access.redhat.com/solutions/6971358
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
https://bugzilla.redhat.com/show_bug.cgi?id=2037386
https://bugzilla.redhat.com/show_bug.cgi?id=2051444
https://bugzilla.redhat.com/show_bug.cgi?id=2052312
https://bugzilla.redhat.com/show_bug.cgi?id=2053632
https://bugzilla.redhat.com/show_bug.cgi?id=2058395
https://bugzilla.redhat.com/show_bug.cgi?id=2059928
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://bugzilla.redhat.com/show_bug.cgi?id=2070205
https://bugzilla.redhat.com/show_bug.cgi?id=2071022
https://bugzilla.redhat.com/show_bug.cgi?id=2073064
https://bugzilla.redhat.com/show_bug.cgi?id=2074208
https://bugzilla.redhat.com/show_bug.cgi?id=2084125
https://bugzilla.redhat.com/show_bug.cgi?id=2084183
https://bugzilla.redhat.com/show_bug.cgi?id=2084479
https://bugzilla.redhat.com/show_bug.cgi?id=2088021
https://bugzilla.redhat.com/show_bug.cgi?id=2089815
https://bugzilla.redhat.com/show_bug.cgi?id=2090226
https://bugzilla.redhat.com/show_bug.cgi?id=2090237
https://bugzilla.redhat.com/show_bug.cgi?id=2090240
https://bugzilla.redhat.com/show_bug.cgi?id=2090241
https://bugzilla.redhat.com/show_bug.cgi?id=2103148
https://bugzilla.redhat.com/show_bug.cgi?id=2103153
https://bugzilla.redhat.com/show_bug.cgi?id=2114878
https://bugzilla.redhat.com/show_bug.cgi?id=2115065
https://bugzilla.redhat.com/show_bug.cgi?id=2115278
https://bugzilla.redhat.com/show_bug.cgi?id=2123695
https://bugzilla.redhat.com/show_bug.cgi?id=2129152
https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7933.json
https://access.redhat.com/security/cve/CVE-2020-36516
https://www.cve.org/CVERecord?id=CVE-2020-36516
https://nvd.nist.gov/vuln/detail/CVE-2020-36516
https://www.spinics.net/lists/netdev/msg795642.html
https://access.redhat.com/security/cve/CVE-2021-3640
https://www.cve.org/CVERecord?id=CVE-2021-3640
https://nvd.nist.gov/vuln/detail/CVE-2021-3640
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
https://access.redhat.com/security/cve/CVE-2021-47099
https://bugzilla.redhat.com/show_bug.cgi?id=2267919
https://www.cve.org/CVERecord?id=CVE-2021-47099
https://nvd.nist.gov/vuln/detail/CVE-2021-47099
https://lore.kernel.org/linux-cve-announce/2024030415-CVE-2021-47099-3127@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47556
https://bugzilla.redhat.com/show_bug.cgi?id=2283393
https://www.cve.org/CVERecord?id=CVE-2021-47556
https://nvd.nist.gov/vuln/detail/CVE-2021-47556
https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47580
https://bugzilla.redhat.com/show_bug.cgi?id=2293249
https://www.cve.org/CVERecord?id=CVE-2021-47580
https://nvd.nist.gov/vuln/detail/CVE-2021-47580
https://lore.kernel.org/linux-cve-announce/2024061916-CVE-2021-47580-eac9@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-0168
https://www.cve.org/CVERecord?id=CVE-2022-0168
https://nvd.nist.gov/vuln/detail/CVE-2022-0168
https://access.redhat.com/security/cve/CVE-2022-0617
https://www.cve.org/CVERecord?id=CVE-2022-0617
https://nvd.nist.gov/vuln/detail/CVE-2022-0617
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f
https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
https://access.redhat.com/security/cve/CVE-2022-0854
https://www.cve.org/CVERecord?id=CVE-2022-0854
https://nvd.nist.gov/vuln/detail/CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
https://access.redhat.com/security/cve/CVE-2022-1016
https://www.cve.org/CVERecord?id=CVE-2022-1016
https://nvd.nist.gov/vuln/detail/CVE-2022-1016
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://seclists.org/oss-sec/2022/q1/205
https://access.redhat.com/security/cve/CVE-2022-1048
https://www.cve.org/CVERecord?id=CVE-2022-1048
https://nvd.nist.gov/vuln/detail/CVE-2022-1048
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
https://access.redhat.com/security/cve/CVE-2022-1158
https://bugzilla.redhat.com/show_bug.cgi?id=2069793
https://www.cve.org/CVERecord?id=CVE-2022-1158
https://nvd.nist.gov/vuln/detail/CVE-2022-1158
https://www.openwall.com/lists/oss-security/2022/04/08/4
https://access.redhat.com/security/cve/CVE-2022-1184
https://www.cve.org/CVERecord?id=CVE-2022-1184
https://nvd.nist.gov/vuln/detail/CVE-2022-1184
https://access.redhat.com/security/cve/CVE-2022-1263
https://bugzilla.redhat.com/show_bug.cgi?id=2072698
https://www.cve.org/CVERecord?id=CVE-2022-1263
https://nvd.nist.gov/vuln/detail/CVE-2022-1263
https://www.openwall.com/lists/oss-security/2022/04/07/1
https://access.redhat.com/security/cve/CVE-2022-1280
https://www.cve.org/CVERecord?id=CVE-2022-1280
https://nvd.nist.gov/vuln/detail/CVE-2022-1280
https://access.redhat.com/security/cve/CVE-2022-1353
https://www.cve.org/CVERecord?id=CVE-2022-1353
https://nvd.nist.gov/vuln/detail/CVE-2022-1353
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
https://access.redhat.com/security/cve/CVE-2022-1679
https://www.cve.org/CVERecord?id=CVE-2022-1679
https://nvd.nist.gov/vuln/detail/CVE-2022-1679
https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/
https://access.redhat.com/security/cve/CVE-2022-1852
https://www.cve.org/CVERecord?id=CVE-2022-1852
https://nvd.nist.gov/vuln/detail/CVE-2022-1852
https://github.com/torvalds/linux/commit/fee060cd52d69c114b62d1a2948ea9648b5131f9
https://access.redhat.com/security/cve/CVE-2022-1998
https://www.cve.org/CVERecord?id=CVE-2022-1998
https://nvd.nist.gov/vuln/detail/CVE-2022-1998
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/notify/fanotify/fanotify_user.c?h=v5.17&id=ee12595147ac1fbfb5bcb23837e26dd58d94b15d
https://seclists.org/oss-sec/2022/q1/99
https://access.redhat.com/security/cve/CVE-2022-2153
https://bugzilla.redhat.com/show_bug.cgi?id=2069736
https://www.cve.org/CVERecord?id=CVE-2022-2153
https://nvd.nist.gov/vuln/detail/CVE-2022-2153
https://www.openwall.com/lists/oss-security/2022/06/22/1
https://access.redhat.com/security/cve/CVE-2022-2503
https://bugzilla.redhat.com/show_bug.cgi?id=2177862
https://www.cve.org/CVERecord?id=CVE-2022-2503
https://nvd.nist.gov/vuln/detail/CVE-2022-2503
https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m
https://access.redhat.com/security/cve/CVE-2022-2586
https://www.cve.org/CVERecord?id=CVE-2022-2586
https://nvd.nist.gov/vuln/detail/CVE-2022-2586
https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t
https://www.openwall.com/lists/oss-security/2022/08/09/5
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2022-2639
https://www.cve.org/CVERecord?id=CVE-2022-2639
https://nvd.nist.gov/vuln/detail/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-3107
https://bugzilla.redhat.com/show_bug.cgi?id=2153060
https://www.cve.org/CVERecord?id=CVE-2022-3107
https://nvd.nist.gov/vuln/detail/CVE-2022-3107
https://access.redhat.com/security/cve/CVE-2022-3108
https://bugzilla.redhat.com/show_bug.cgi?id=2153052
https://www.cve.org/CVERecord?id=CVE-2022-3108
https://nvd.nist.gov/vuln/detail/CVE-2022-3108
https://access.redhat.com/security/cve/CVE-2022-3239
https://bugzilla.redhat.com/show_bug.cgi?id=2127985
https://www.cve.org/CVERecord?id=CVE-2022-3239
https://nvd.nist.gov/vuln/detail/CVE-2022-3239
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d
https://access.redhat.com/security/cve/CVE-2022-20368
https://www.cve.org/CVERecord?id=CVE-2022-20368
https://nvd.nist.gov/vuln/detail/CVE-2022-20368
https://access.redhat.com/security/cve/CVE-2022-20572
https://bugzilla.redhat.com/show_bug.cgi?id=2186545
https://www.cve.org/CVERecord?id=CVE-2022-20572
https://nvd.nist.gov/vuln/detail/CVE-2022-20572
https://access.redhat.com/security/cve/CVE-2022-21123
https://www.cve.org/CVERecord?id=CVE-2022-21123
https://nvd.nist.gov/vuln/detail/CVE-2022-21123
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html
https://access.redhat.com/security/cve/CVE-2022-21125
https://www.cve.org/CVERecord?id=CVE-2022-21125
https://nvd.nist.gov/vuln/detail/CVE-2022-21125
https://access.redhat.com/security/cve/CVE-2022-21166
https://www.cve.org/CVERecord?id=CVE-2022-21166
https://nvd.nist.gov/vuln/detail/CVE-2022-21166
https://access.redhat.com/security/cve/CVE-2022-21499
https://www.cve.org/CVERecord?id=CVE-2022-21499
https://nvd.nist.gov/vuln/detail/CVE-2022-21499
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eadb2f47a3ced5c64b23b90fd2a3463f63726066
https://access.redhat.com/security/cve/CVE-2022-23816
https://www.cve.org/CVERecord?id=CVE-2022-23816
https://nvd.nist.gov/vuln/detail/CVE-2022-23816
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037
https://access.redhat.com/security/cve/CVE-2022-23825
https://www.cve.org/CVERecord?id=CVE-2022-23825
https://nvd.nist.gov/vuln/detail/CVE-2022-23825
https://access.redhat.com/security/cve/CVE-2022-24448
https://www.cve.org/CVERecord?id=CVE-2022-24448
https://nvd.nist.gov/vuln/detail/CVE-2022-24448
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
https://access.redhat.com/security/cve/CVE-2022-26373
https://www.cve.org/CVERecord?id=CVE-2022-26373
https://nvd.nist.gov/vuln/detail/CVE-2022-26373
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/post-barrier-return-stack-buffer-predictions.html
https://access.redhat.com/security/cve/CVE-2022-28390
https://www.cve.org/CVERecord?id=CVE-2022-28390
https://nvd.nist.gov/vuln/detail/CVE-2022-28390
https://access.redhat.com/security/cve/CVE-2022-28693
https://bugzilla.redhat.com/show_bug.cgi?id=2107465
https://www.cve.org/CVERecord?id=CVE-2022-28693
https://nvd.nist.gov/vuln/detail/CVE-2022-28693
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00707.html
https://access.redhat.com/security/cve/CVE-2022-28893
https://www.cve.org/CVERecord?id=CVE-2022-28893
https://nvd.nist.gov/vuln/detail/CVE-2022-28893
http://www.openwall.com/lists/oss-security/2022/04/11/3
http://www.openwall.com/lists/oss-security/2022/04/11/4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
https://access.redhat.com/security/cve/CVE-2022-29581
https://www.cve.org/CVERecord?id=CVE-2022-29581
https://nvd.nist.gov/vuln/detail/CVE-2022-29581
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
https://access.redhat.com/security/cve/CVE-2022-29900
https://www.cve.org/CVERecord?id=CVE-2022-29900
https://nvd.nist.gov/vuln/detail/CVE-2022-29900
https://access.redhat.com/security/cve/CVE-2022-29901
https://www.cve.org/CVERecord?id=CVE-2022-29901
https://nvd.nist.gov/vuln/detail/CVE-2022-29901
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00702.html
https://access.redhat.com/security/cve/CVE-2022-36946
https://www.cve.org/CVERecord?id=CVE-2022-36946
https://nvd.nist.gov/vuln/detail/CVE-2022-36946
https://lore.kernel.org/all/20220726104206.2036-1-fw@strlen.de/t/
https://access.redhat.com/security/cve/CVE-2022-39190
https://www.cve.org/CVERecord?id=CVE-2022-39190
https://nvd.nist.gov/vuln/detail/CVE-2022-39190
https://lore.kernel.org/all/20220824220330.64283-12-pablo@netfilter.org/
https://access.redhat.com/security/cve/CVE-2022-42432
https://bugzilla.redhat.com/show_bug.cgi?id=2182888
https://www.cve.org/CVERecord?id=CVE-2022-42432
https://nvd.nist.gov/vuln/detail/CVE-2022-42432
https://www.zerodayinitiative.com/advisories/ZDI-22-1457
https://access.redhat.com/security/cve/CVE-2022-48905
https://bugzilla.redhat.com/show_bug.cgi?id=2307158
https://www.cve.org/CVERecord?id=CVE-2022-48905
https://nvd.nist.gov/vuln/detail/CVE-2022-48905
https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48905-4c70@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48918
https://bugzilla.redhat.com/show_bug.cgi?id=2307171
https://www.cve.org/CVERecord?id=CVE-2022-48918
https://nvd.nist.gov/vuln/detail/CVE-2022-48918
https://lore.kernel.org/linux-cve-announce/2024082217-CVE-2022-48918-9b85@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48936
https://bugzilla.redhat.com/show_bug.cgi?id=2307192
https://www.cve.org/CVERecord?id=CVE-2022-48936
https://nvd.nist.gov/vuln/detail/CVE-2022-48936
https://lore.kernel.org/linux-cve-announce/2024082224-CVE-2022-48936-9302@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-1095
https://bugzilla.redhat.com/show_bug.cgi?id=2173973
https://www.cve.org/CVERecord?id=CVE-2023-1095
https://nvd.nist.gov/vuln/detail/CVE-2023-1095
https://access.redhat.com/security/cve/CVE-2023-2008
https://bugzilla.redhat.com/show_bug.cgi?id=2186862
https://www.cve.org/CVERecord?id=CVE-2023-2008
https://nvd.nist.gov/vuln/detail/CVE-2023-2008
https://www.zerodayinitiative.com/advisories/ZDI-23-441/
Affected packages
Red Hat:enterprise_linux:9::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
Red Hat:enterprise_linux:9::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-162.6.1.rt21.168.el9_1
RHSA-2022:7933 - OSV