Vulnerability Database
Blog
FAQ
Docs
RHSA-2023:6901
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2023:6901
Import Source
https://security.access.redhat.com/data/osv/RHSA-2023:6901.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2023:6901
Related
CVE-2021-43975
CVE-2022-28388
CVE-2022-3594
CVE-2022-3640
CVE-2022-38457
CVE-2022-40133
CVE-2022-40982
CVE-2022-42895
CVE-2022-45869
CVE-2022-45887
CVE-2022-4744
CVE-2023-0458
CVE-2023-0590
CVE-2023-0597
CVE-2023-1073
CVE-2023-1074
CVE-2023-1075
CVE-2023-1079
CVE-2023-1118
CVE-2023-1206
CVE-2023-1252
CVE-2023-1382
CVE-2023-1855
CVE-2023-1989
CVE-2023-1998
CVE-2023-2269
CVE-2023-23455
CVE-2023-2513
CVE-2023-26545
CVE-2023-28328
CVE-2023-28772
CVE-2023-30456
CVE-2023-31084
CVE-2023-3141
CVE-2023-31436
CVE-2023-3161
CVE-2023-3212
CVE-2023-3268
CVE-2023-33203
CVE-2023-33951
CVE-2023-33952
CVE-2023-35823
CVE-2023-35824
CVE-2023-35825
CVE-2023-3609
CVE-2023-3611
CVE-2023-3772
CVE-2023-4128
CVE-2023-4132
CVE-2023-4155
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4732
Published
2024-09-14T03:04:49Z
Modified
2024-10-30T10:18:38Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2023:6901
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
https://access.redhat.com/solutions/7027704
https://bugzilla.redhat.com/show_bug.cgi?id=2024989
https://bugzilla.redhat.com/show_bug.cgi?id=2073091
https://bugzilla.redhat.com/show_bug.cgi?id=2133453
https://bugzilla.redhat.com/show_bug.cgi?id=2133455
https://bugzilla.redhat.com/show_bug.cgi?id=2139610
https://bugzilla.redhat.com/show_bug.cgi?id=2147356
https://bugzilla.redhat.com/show_bug.cgi?id=2148520
https://bugzilla.redhat.com/show_bug.cgi?id=2149024
https://bugzilla.redhat.com/show_bug.cgi?id=2151317
https://bugzilla.redhat.com/show_bug.cgi?id=2156322
https://bugzilla.redhat.com/show_bug.cgi?id=2165741
https://bugzilla.redhat.com/show_bug.cgi?id=2165926
https://bugzilla.redhat.com/show_bug.cgi?id=2168332
https://bugzilla.redhat.com/show_bug.cgi?id=2173403
https://bugzilla.redhat.com/show_bug.cgi?id=2173430
https://bugzilla.redhat.com/show_bug.cgi?id=2173434
https://bugzilla.redhat.com/show_bug.cgi?id=2173444
https://bugzilla.redhat.com/show_bug.cgi?id=2174400
https://bugzilla.redhat.com/show_bug.cgi?id=2175903
https://bugzilla.redhat.com/show_bug.cgi?id=2176140
https://bugzilla.redhat.com/show_bug.cgi?id=2177371
https://bugzilla.redhat.com/show_bug.cgi?id=2177389
https://bugzilla.redhat.com/show_bug.cgi?id=2181330
https://bugzilla.redhat.com/show_bug.cgi?id=2182443
https://bugzilla.redhat.com/show_bug.cgi?id=2184578
https://bugzilla.redhat.com/show_bug.cgi?id=2185945
https://bugzilla.redhat.com/show_bug.cgi?id=2187257
https://bugzilla.redhat.com/show_bug.cgi?id=2188468
https://bugzilla.redhat.com/show_bug.cgi?id=2192667
https://bugzilla.redhat.com/show_bug.cgi?id=2192671
https://bugzilla.redhat.com/show_bug.cgi?id=2193097
https://bugzilla.redhat.com/show_bug.cgi?id=2193219
https://bugzilla.redhat.com/show_bug.cgi?id=2213139
https://bugzilla.redhat.com/show_bug.cgi?id=2213199
https://bugzilla.redhat.com/show_bug.cgi?id=2213485
https://bugzilla.redhat.com/show_bug.cgi?id=2213802
https://bugzilla.redhat.com/show_bug.cgi?id=2214348
https://bugzilla.redhat.com/show_bug.cgi?id=2215502
https://bugzilla.redhat.com/show_bug.cgi?id=2215835
https://bugzilla.redhat.com/show_bug.cgi?id=2215836
https://bugzilla.redhat.com/show_bug.cgi?id=2215837
https://bugzilla.redhat.com/show_bug.cgi?id=2218195
https://bugzilla.redhat.com/show_bug.cgi?id=2218212
https://bugzilla.redhat.com/show_bug.cgi?id=2218943
https://bugzilla.redhat.com/show_bug.cgi?id=2219530
https://bugzilla.redhat.com/show_bug.cgi?id=2221707
https://bugzilla.redhat.com/show_bug.cgi?id=2223949
https://bugzilla.redhat.com/show_bug.cgi?id=2225191
https://bugzilla.redhat.com/show_bug.cgi?id=2225201
https://bugzilla.redhat.com/show_bug.cgi?id=2225511
https://bugzilla.redhat.com/show_bug.cgi?id=2236982
https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6901.json
https://access.redhat.com/security/cve/CVE-2021-43975
https://www.cve.org/CVERecord?id=CVE-2021-43975
https://nvd.nist.gov/vuln/detail/CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://access.redhat.com/security/cve/CVE-2022-3594
https://www.cve.org/CVERecord?id=CVE-2022-3594
https://nvd.nist.gov/vuln/detail/CVE-2022-3594
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
https://access.redhat.com/security/cve/CVE-2022-3640
https://www.cve.org/CVERecord?id=CVE-2022-3640
https://nvd.nist.gov/vuln/detail/CVE-2022-3640
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
https://access.redhat.com/security/cve/CVE-2022-4744
https://www.cve.org/CVERecord?id=CVE-2022-4744
https://nvd.nist.gov/vuln/detail/CVE-2022-4744
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=158b515f703e
https://access.redhat.com/security/cve/CVE-2022-28388
https://www.cve.org/CVERecord?id=CVE-2022-28388
https://nvd.nist.gov/vuln/detail/CVE-2022-28388
https://access.redhat.com/security/cve/CVE-2022-38457
https://www.cve.org/CVERecord?id=CVE-2022-38457
https://nvd.nist.gov/vuln/detail/CVE-2022-38457
https://access.redhat.com/security/cve/CVE-2022-40133
https://www.cve.org/CVERecord?id=CVE-2022-40133
https://nvd.nist.gov/vuln/detail/CVE-2022-40133
https://access.redhat.com/security/cve/CVE-2022-40982
https://www.cve.org/CVERecord?id=CVE-2022-40982
https://nvd.nist.gov/vuln/detail/CVE-2022-40982
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
https://access.redhat.com/security/cve/CVE-2022-42895
https://www.cve.org/CVERecord?id=CVE-2022-42895
https://nvd.nist.gov/vuln/detail/CVE-2022-42895
https://github.com/google/security-research/security/advisories/GHSA-vccx-8h74-2357
https://access.redhat.com/security/cve/CVE-2022-45869
https://www.cve.org/CVERecord?id=CVE-2022-45869
https://nvd.nist.gov/vuln/detail/CVE-2022-45869
https://access.redhat.com/security/cve/CVE-2022-45887
https://www.cve.org/CVERecord?id=CVE-2022-45887
https://nvd.nist.gov/vuln/detail/CVE-2022-45887
https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/
https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/
https://access.redhat.com/security/cve/CVE-2023-0458
https://www.cve.org/CVERecord?id=CVE-2023-0458
https://nvd.nist.gov/vuln/detail/CVE-2023-0458
https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11
https://access.redhat.com/security/cve/CVE-2023-0590
https://www.cve.org/CVERecord?id=CVE-2023-0590
https://nvd.nist.gov/vuln/detail/CVE-2023-0590
https://lore.kernel.org/all/20221018203258.2793282-1-edumazet@google.com/
https://access.redhat.com/security/cve/CVE-2023-0597
https://www.cve.org/CVERecord?id=CVE-2023-0597
https://nvd.nist.gov/vuln/detail/CVE-2023-0597
https://lore.kernel.org/lkml/Yz%2FmfJ1gjgshF19t@hirez.programming.kicks-ass.net/
https://access.redhat.com/security/cve/CVE-2023-1073
https://www.cve.org/CVERecord?id=CVE-2023-1073
https://nvd.nist.gov/vuln/detail/CVE-2023-1073
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456
https://www.openwall.com/lists/oss-security/2023/01/17/3
https://access.redhat.com/security/cve/CVE-2023-1074
https://www.cve.org/CVERecord?id=CVE-2023-1074
https://nvd.nist.gov/vuln/detail/CVE-2023-1074
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f
https://www.openwall.com/lists/oss-security/2023/01/23/1
https://access.redhat.com/security/cve/CVE-2023-1075
https://www.cve.org/CVERecord?id=CVE-2023-1075
https://nvd.nist.gov/vuln/detail/CVE-2023-1075
https://access.redhat.com/security/cve/CVE-2023-1079
https://www.cve.org/CVERecord?id=CVE-2023-1079
https://nvd.nist.gov/vuln/detail/CVE-2023-1079
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df
https://access.redhat.com/security/cve/CVE-2023-1118
https://www.cve.org/CVERecord?id=CVE-2023-1118
https://nvd.nist.gov/vuln/detail/CVE-2023-1118
https://github.com/torvalds/linux/commit/29b0589a865b6f66d141d79b2dd1373e4e50fe17
https://access.redhat.com/security/cve/CVE-2023-1206
https://www.cve.org/CVERecord?id=CVE-2023-1206
https://nvd.nist.gov/vuln/detail/CVE-2023-1206
https://git.kernel.org/linus/d11b0df7ddf1831f3e170972f43186dad520bfcc
https://access.redhat.com/security/cve/CVE-2023-1252
https://www.cve.org/CVERecord?id=CVE-2023-1252
https://nvd.nist.gov/vuln/detail/CVE-2023-1252
https://lore.kernel.org/lkml/20211115165433.449951285@linuxfoundation.org/
https://access.redhat.com/security/cve/CVE-2023-1382
https://www.cve.org/CVERecord?id=CVE-2023-1382
https://nvd.nist.gov/vuln/detail/CVE-2023-1382
https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u
https://access.redhat.com/security/cve/CVE-2023-1855
https://www.cve.org/CVERecord?id=CVE-2023-1855
https://nvd.nist.gov/vuln/detail/CVE-2023-1855
https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/
https://access.redhat.com/security/cve/CVE-2023-1989
https://www.cve.org/CVERecord?id=CVE-2023-1989
https://nvd.nist.gov/vuln/detail/CVE-2023-1989
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
https://access.redhat.com/security/cve/CVE-2023-1998
https://www.cve.org/CVERecord?id=CVE-2023-1998
https://nvd.nist.gov/vuln/detail/CVE-2023-1998
https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx
https://access.redhat.com/security/cve/CVE-2023-2269
https://bugzilla.redhat.com/show_bug.cgi?id=2189388
https://www.cve.org/CVERecord?id=CVE-2023-2269
https://nvd.nist.gov/vuln/detail/CVE-2023-2269
https://lore.kernel.org/lkml/ZD1xyZxb3rHot8PV@redhat.com/t/
https://access.redhat.com/security/cve/CVE-2023-2513
https://www.cve.org/CVERecord?id=CVE-2023-2513
https://nvd.nist.gov/vuln/detail/CVE-2023-2513
https://access.redhat.com/security/cve/CVE-2023-3141
https://www.cve.org/CVERecord?id=CVE-2023-3141
https://nvd.nist.gov/vuln/detail/CVE-2023-3141
https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/
https://access.redhat.com/security/cve/CVE-2023-3161
https://www.cve.org/CVERecord?id=CVE-2023-3161
https://nvd.nist.gov/vuln/detail/CVE-2023-3161
https://access.redhat.com/security/cve/CVE-2023-3212
https://www.cve.org/CVERecord?id=CVE-2023-3212
https://nvd.nist.gov/vuln/detail/CVE-2023-3212
https://access.redhat.com/security/cve/CVE-2023-3268
https://www.cve.org/CVERecord?id=CVE-2023-3268
https://nvd.nist.gov/vuln/detail/CVE-2023-3268
https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/
https://access.redhat.com/security/cve/CVE-2023-3609
https://www.cve.org/CVERecord?id=CVE-2023-3609
https://nvd.nist.gov/vuln/detail/CVE-2023-3609
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc
https://access.redhat.com/security/cve/CVE-2023-3611
https://www.cve.org/CVERecord?id=CVE-2023-3611
https://nvd.nist.gov/vuln/detail/CVE-2023-3611
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64
https://access.redhat.com/security/cve/CVE-2023-3772
https://www.cve.org/CVERecord?id=CVE-2023-3772
https://nvd.nist.gov/vuln/detail/CVE-2023-3772
https://access.redhat.com/security/cve/CVE-2023-4128
https://bugzilla.redhat.com/show_bug.cgi?id=2261965
https://www.cve.org/CVERecord?id=CVE-2023-4128
https://nvd.nist.gov/vuln/detail/CVE-2023-4128
https://access.redhat.com/security/cve/CVE-2023-4206
https://access.redhat.com/security/cve/CVE-2023-4207
https://access.redhat.com/security/cve/CVE-2023-4208
https://access.redhat.com/security/cve/CVE-2023-4132
https://www.cve.org/CVERecord?id=CVE-2023-4132
https://nvd.nist.gov/vuln/detail/CVE-2023-4132
https://access.redhat.com/security/cve/CVE-2023-4155
https://www.cve.org/CVERecord?id=CVE-2023-4155
https://nvd.nist.gov/vuln/detail/CVE-2023-4155
https://www.cve.org/CVERecord?id=CVE-2023-4206
https://nvd.nist.gov/vuln/detail/CVE-2023-4206
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/
https://www.cve.org/CVERecord?id=CVE-2023-4207
https://nvd.nist.gov/vuln/detail/CVE-2023-4207
https://www.cve.org/CVERecord?id=CVE-2023-4208
https://nvd.nist.gov/vuln/detail/CVE-2023-4208
https://access.redhat.com/security/cve/CVE-2023-4732
https://www.cve.org/CVERecord?id=CVE-2023-4732
https://nvd.nist.gov/vuln/detail/CVE-2023-4732
https://access.redhat.com/security/cve/CVE-2023-23455
https://www.cve.org/CVERecord?id=CVE-2023-23455
https://nvd.nist.gov/vuln/detail/CVE-2023-23455
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b
https://access.redhat.com/security/cve/CVE-2023-26545
https://www.cve.org/CVERecord?id=CVE-2023-26545
https://nvd.nist.gov/vuln/detail/CVE-2023-26545
https://access.redhat.com/security/cve/CVE-2023-28328
https://www.cve.org/CVERecord?id=CVE-2023-28328
https://nvd.nist.gov/vuln/detail/CVE-2023-28328
https://lore.kernel.org/linux-media/20221120065918.2160782-1-zhongbaisong@huawei.com/
https://lore.kernel.org/lkml/CAO4mrfcPHB5aQJO=mpqV+p8mPLNg-Fok0gw8gZ=zemAfMGTzMg@mail.gmail.com/
https://access.redhat.com/security/cve/CVE-2023-28772
https://www.cve.org/CVERecord?id=CVE-2023-28772
https://nvd.nist.gov/vuln/detail/CVE-2023-28772
https://github.com/torvalds/linux/commit/d3b16034a24a112bb83aeb669ac5b9b01f744bb7
https://access.redhat.com/security/cve/CVE-2023-30456
https://www.cve.org/CVERecord?id=CVE-2023-30456
https://nvd.nist.gov/vuln/detail/CVE-2023-30456
https://access.redhat.com/security/cve/CVE-2023-31084
https://www.cve.org/CVERecord?id=CVE-2023-31084
https://nvd.nist.gov/vuln/detail/CVE-2023-31084
https://access.redhat.com/security/cve/CVE-2023-31436
https://www.cve.org/CVERecord?id=CVE-2023-31436
https://nvd.nist.gov/vuln/detail/CVE-2023-31436
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d
https://access.redhat.com/security/cve/CVE-2023-33203
https://www.cve.org/CVERecord?id=CVE-2023-33203
https://nvd.nist.gov/vuln/detail/CVE-2023-33203
https://access.redhat.com/security/cve/CVE-2023-33951
https://www.cve.org/CVERecord?id=CVE-2023-33951
https://nvd.nist.gov/vuln/detail/CVE-2023-33951
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/
https://access.redhat.com/security/cve/CVE-2023-33952
https://www.cve.org/CVERecord?id=CVE-2023-33952
https://nvd.nist.gov/vuln/detail/CVE-2023-33952
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292
https://access.redhat.com/security/cve/CVE-2023-35823
https://www.cve.org/CVERecord?id=CVE-2023-35823
https://nvd.nist.gov/vuln/detail/CVE-2023-35823
https://access.redhat.com/security/cve/CVE-2023-35824
https://www.cve.org/CVERecord?id=CVE-2023-35824
https://nvd.nist.gov/vuln/detail/CVE-2023-35824
https://access.redhat.com/security/cve/CVE-2023-35825
https://www.cve.org/CVERecord?id=CVE-2023-35825
https://nvd.nist.gov/vuln/detail/CVE-2023-35825
Affected packages
Red Hat:enterprise_linux:8::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
Red Hat:enterprise_linux:8::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-513.5.1.rt7.307.el8_9
RHSA-2023:6901 - OSV