Vulnerability Database
Blog
FAQ
Docs
RHSA-2024:4831
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2024:4831
Import Source
https://security.access.redhat.com/data/osv/RHSA-2024:4831.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2024:4831
Related
CVE-2021-47459
CVE-2022-36402
CVE-2022-38457
CVE-2022-40133
CVE-2022-48743
CVE-2023-33951
CVE-2023-33952
CVE-2023-52434
CVE-2023-52439
CVE-2023-52450
CVE-2023-52518
CVE-2023-52578
CVE-2023-52707
CVE-2023-52811
CVE-2023-5633
CVE-2024-1151
CVE-2024-26581
CVE-2024-26668
CVE-2024-26698
CVE-2024-26704
CVE-2024-26739
CVE-2024-26773
CVE-2024-26808
CVE-2024-26810
CVE-2024-26880
CVE-2024-26923
CVE-2024-26925
CVE-2024-26929
CVE-2024-26931
CVE-2024-26982
CVE-2024-27016
CVE-2024-27019
CVE-2024-27020
CVE-2024-27065
CVE-2024-27417
CVE-2024-35791
CVE-2024-35897
CVE-2024-35899
CVE-2024-35950
CVE-2024-36025
CVE-2024-36489
CVE-2024-36904
CVE-2024-36924
CVE-2024-36952
CVE-2024-36978
CVE-2024-38596
Published
2024-10-02T05:06:31Z
Modified
2024-10-30T10:34:54Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel-rt security update
Details
References
https://access.redhat.com/errata/RHSA-2024:4831
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2133451
https://bugzilla.redhat.com/show_bug.cgi?id=2133453
https://bugzilla.redhat.com/show_bug.cgi?id=2133455
https://bugzilla.redhat.com/show_bug.cgi?id=2218195
https://bugzilla.redhat.com/show_bug.cgi?id=2218212
https://bugzilla.redhat.com/show_bug.cgi?id=2245663
https://bugzilla.redhat.com/show_bug.cgi?id=2262241
https://bugzilla.redhat.com/show_bug.cgi?id=2265185
https://bugzilla.redhat.com/show_bug.cgi?id=2265271
https://bugzilla.redhat.com/show_bug.cgi?id=2265285
https://bugzilla.redhat.com/show_bug.cgi?id=2265649
https://bugzilla.redhat.com/show_bug.cgi?id=2267758
https://bugzilla.redhat.com/show_bug.cgi?id=2267799
https://bugzilla.redhat.com/show_bug.cgi?id=2272797
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273270
https://bugzilla.redhat.com/show_bug.cgi?id=2273405
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278245
https://bugzilla.redhat.com/show_bug.cgi?id=2278250
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278264
https://bugzilla.redhat.com/show_bug.cgi?id=2278337
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2281052
https://bugzilla.redhat.com/show_bug.cgi?id=2281097
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281942
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282898
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284506
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284598
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_4831.json
https://access.redhat.com/security/cve/CVE-2021-47459
https://www.cve.org/CVERecord?id=CVE-2021-47459
https://nvd.nist.gov/vuln/detail/CVE-2021-47459
https://lore.kernel.org/linux-cve-announce/2024052224-CVE-2021-47459-4f79@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-36402
https://www.cve.org/CVERecord?id=CVE-2022-36402
https://nvd.nist.gov/vuln/detail/CVE-2022-36402
https://access.redhat.com/security/cve/CVE-2022-38457
https://www.cve.org/CVERecord?id=CVE-2022-38457
https://nvd.nist.gov/vuln/detail/CVE-2022-38457
https://access.redhat.com/security/cve/CVE-2022-40133
https://www.cve.org/CVERecord?id=CVE-2022-40133
https://nvd.nist.gov/vuln/detail/CVE-2022-40133
https://access.redhat.com/security/cve/CVE-2022-48743
https://www.cve.org/CVERecord?id=CVE-2022-48743
https://nvd.nist.gov/vuln/detail/CVE-2022-48743
https://lore.kernel.org/linux-cve-announce/2024062003-CVE-2022-48743-ee30@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-5633
https://www.cve.org/CVERecord?id=CVE-2023-5633
https://nvd.nist.gov/vuln/detail/CVE-2023-5633
https://access.redhat.com/security/cve/CVE-2023-33951
https://www.cve.org/CVERecord?id=CVE-2023-33951
https://nvd.nist.gov/vuln/detail/CVE-2023-33951
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20110/
https://access.redhat.com/security/cve/CVE-2023-33952
https://www.cve.org/CVERecord?id=CVE-2023-33952
https://nvd.nist.gov/vuln/detail/CVE-2023-33952
https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292
https://access.redhat.com/security/cve/CVE-2023-52434
https://www.cve.org/CVERecord?id=CVE-2023-52434
https://nvd.nist.gov/vuln/detail/CVE-2023-52434
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=17a0f64cc02d4972e21c733d9f21d1c512963afa
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=af1689a9b7701d9907dfc84d2a4b57c4bc907144
https://lore.kernel.org/linux-cve-announce/2024022033-makeshift-flammable-cb72@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52439
https://www.cve.org/CVERecord?id=CVE-2023-52439
https://nvd.nist.gov/vuln/detail/CVE-2023-52439
https://lore.kernel.org/linux-cve-announce/2024022026-wobbling-jumbo-748e@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52450
https://www.cve.org/CVERecord?id=CVE-2023-52450
https://nvd.nist.gov/vuln/detail/CVE-2023-52450
https://lore.kernel.org/linux-cve-announce/2024022256-CVE-2023-52450-48ba@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52518
https://www.cve.org/CVERecord?id=CVE-2023-52518
https://nvd.nist.gov/vuln/detail/CVE-2023-52518
https://lore.kernel.org/linux-cve-announce/2024030251-CVE-2023-52518-bcfa@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52578
https://www.cve.org/CVERecord?id=CVE-2023-52578
https://nvd.nist.gov/vuln/detail/CVE-2023-52578
https://lore.kernel.org/linux-cve-announce/2024030257-CVE-2023-52578-50cb@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2023-52707
https://www.cve.org/CVERecord?id=CVE-2023-52707
https://nvd.nist.gov/vuln/detail/CVE-2023-52707
https://lore.kernel.org/linux-cve-announce/2024052158-CVE-2023-52707-e048@gregkh/T
https://access.redhat.com/security/cve/CVE-2023-52811
https://www.cve.org/CVERecord?id=CVE-2023-52811
https://nvd.nist.gov/vuln/detail/CVE-2023-52811
https://lore.kernel.org/linux-cve-announce/2024052102-CVE-2023-52811-2a5f@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-1151
https://www.cve.org/CVERecord?id=CVE-2024-1151
https://nvd.nist.gov/vuln/detail/CVE-2024-1151
https://lore.kernel.org/all/20240207132416.1488485-1-aconole@redhat.com/
https://access.redhat.com/security/cve/CVE-2024-26581
https://www.cve.org/CVERecord?id=CVE-2024-26581
https://nvd.nist.gov/vuln/detail/CVE-2024-26581
https://lore.kernel.org/linux-cve-announce/2024022024-uniquely-recluse-d893@gregkh/T/#u
https://access.redhat.com/security/cve/CVE-2024-26668
https://www.cve.org/CVERecord?id=CVE-2024-26668
https://nvd.nist.gov/vuln/detail/CVE-2024-26668
https://lore.kernel.org/linux-cve-announce/2024040235-CVE-2024-26668-636e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26698
https://www.cve.org/CVERecord?id=CVE-2024-26698
https://nvd.nist.gov/vuln/detail/CVE-2024-26698
https://lore.kernel.org/linux-cve-announce/2024040338-CVE-2024-26698-36ac@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26704
https://www.cve.org/CVERecord?id=CVE-2024-26704
https://nvd.nist.gov/vuln/detail/CVE-2024-26704
https://lore.kernel.org/linux-cve-announce/2024040340-CVE-2024-26704-a082@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26739
https://www.cve.org/CVERecord?id=CVE-2024-26739
https://nvd.nist.gov/vuln/detail/CVE-2024-26739
https://lore.kernel.org/linux-cve-announce/2024040300-CVE-2024-26739-170e@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26773
https://www.cve.org/CVERecord?id=CVE-2024-26773
https://nvd.nist.gov/vuln/detail/CVE-2024-26773
https://lore.kernel.org/linux-cve-announce/2024040308-CVE-2024-26773-a314@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26808
https://www.cve.org/CVERecord?id=CVE-2024-26808
https://nvd.nist.gov/vuln/detail/CVE-2024-26808
https://lore.kernel.org/linux-cve-announce/2024040458-CVE-2024-26808-2df2@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26810
https://www.cve.org/CVERecord?id=CVE-2024-26810
https://nvd.nist.gov/vuln/detail/CVE-2024-26810
https://lore.kernel.org/linux-cve-announce/2024040548-CVE-2024-26810-4371@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26880
https://www.cve.org/CVERecord?id=CVE-2024-26880
https://nvd.nist.gov/vuln/detail/CVE-2024-26880
https://lore.kernel.org/linux-cve-announce/2024041740-CVE-2024-26880-25d6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26923
https://www.cve.org/CVERecord?id=CVE-2024-26923
https://nvd.nist.gov/vuln/detail/CVE-2024-26923
https://lore.kernel.org/linux-cve-announce/2024042418-CVE-2024-26923-f7f6@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26925
https://www.cve.org/CVERecord?id=CVE-2024-26925
https://nvd.nist.gov/vuln/detail/CVE-2024-26925
https://lore.kernel.org/linux-cve-announce/2024042421-CVE-2024-26925-7c19@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26929
https://www.cve.org/CVERecord?id=CVE-2024-26929
https://nvd.nist.gov/vuln/detail/CVE-2024-26929
https://lore.kernel.org/linux-cve-announce/2024050122-CVE-2024-26929-07f0@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26931
https://www.cve.org/CVERecord?id=CVE-2024-26931
https://nvd.nist.gov/vuln/detail/CVE-2024-26931
https://lore.kernel.org/linux-cve-announce/2024050123-CVE-2024-26931-01d9@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-26982
https://www.cve.org/CVERecord?id=CVE-2024-26982
https://nvd.nist.gov/vuln/detail/CVE-2024-26982
https://lore.kernel.org/linux-cve-announce/2024050141-CVE-2024-26982-8675@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27016
https://www.cve.org/CVERecord?id=CVE-2024-27016
https://nvd.nist.gov/vuln/detail/CVE-2024-27016
https://lore.kernel.org/linux-cve-announce/2024050149-CVE-2024-27016-5114@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27019
https://www.cve.org/CVERecord?id=CVE-2024-27019
https://nvd.nist.gov/vuln/detail/CVE-2024-27019
https://lore.kernel.org/linux-cve-announce/2024050150-CVE-2024-27019-e3d4@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27020
https://www.cve.org/CVERecord?id=CVE-2024-27020
https://nvd.nist.gov/vuln/detail/CVE-2024-27020
https://lore.kernel.org/linux-cve-announce/2024050150-CVE-2024-27020-5158@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27065
https://www.cve.org/CVERecord?id=CVE-2024-27065
https://nvd.nist.gov/vuln/detail/CVE-2024-27065
https://lore.kernel.org/linux-cve-announce/2024050132-CVE-2024-27065-8c9d@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-27417
https://www.cve.org/CVERecord?id=CVE-2024-27417
https://nvd.nist.gov/vuln/detail/CVE-2024-27417
https://lore.kernel.org/linux-cve-announce/2024051703-CVE-2024-27417-3841@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35791
https://www.cve.org/CVERecord?id=CVE-2024-35791
https://nvd.nist.gov/vuln/detail/CVE-2024-35791
https://lore.kernel.org/linux-cve-announce/2024051708-CVE-2024-35791-65ad@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35897
https://www.cve.org/CVERecord?id=CVE-2024-35897
https://nvd.nist.gov/vuln/detail/CVE-2024-35897
https://lore.kernel.org/linux-cve-announce/2024051951-CVE-2024-35897-1585@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35899
https://www.cve.org/CVERecord?id=CVE-2024-35899
https://nvd.nist.gov/vuln/detail/CVE-2024-35899
https://lore.kernel.org/linux-cve-announce/2024051951-CVE-2024-35899-c56a@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-35950
https://www.cve.org/CVERecord?id=CVE-2024-35950
https://nvd.nist.gov/vuln/detail/CVE-2024-35950
https://lore.kernel.org/linux-cve-announce/2024052015-CVE-2024-35950-41bf@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36025
https://www.cve.org/CVERecord?id=CVE-2024-36025
https://nvd.nist.gov/vuln/detail/CVE-2024-36025
https://lore.kernel.org/linux-cve-announce/2024053034-CVE-2024-36025-95e0@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36489
https://www.cve.org/CVERecord?id=CVE-2024-36489
https://nvd.nist.gov/vuln/detail/CVE-2024-36489
https://lore.kernel.org/linux-cve-announce/2024062136-CVE-2024-36489-7213@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36904
https://www.cve.org/CVERecord?id=CVE-2024-36904
https://nvd.nist.gov/vuln/detail/CVE-2024-36904
https://lore.kernel.org/linux-cve-announce/2024053036-CVE-2024-36904-2273@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36924
https://www.cve.org/CVERecord?id=CVE-2024-36924
https://nvd.nist.gov/vuln/detail/CVE-2024-36924
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36924-6326@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36952
https://www.cve.org/CVERecord?id=CVE-2024-36952
https://nvd.nist.gov/vuln/detail/CVE-2024-36952
https://lore.kernel.org/linux-cve-announce/2024053040-CVE-2024-36952-f8f8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-36978
https://www.cve.org/CVERecord?id=CVE-2024-36978
https://nvd.nist.gov/vuln/detail/CVE-2024-36978
https://lore.kernel.org/linux-cve-announce/2024061926-CVE-2024-36978-b4b8@gregkh/T
https://access.redhat.com/security/cve/CVE-2024-38596
https://www.cve.org/CVERecord?id=CVE-2024-38596
https://nvd.nist.gov/vuln/detail/CVE-2024-38596
https://lore.kernel.org/linux-cve-announce/2024061956-CVE-2024-38596-f660@gregkh/T
Affected packages
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-modules-core
Package
Name
kernel-rt-debug-modules-core
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-modules-core
Package
Name
kernel-rt-modules-core
Purl
pkg:rpm/redhat/kernel-rt-modules-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::nfv
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt
Package
Name
kernel-rt
Purl
pkg:rpm/redhat/kernel-rt
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-core
Package
Name
kernel-rt-core
Purl
pkg:rpm/redhat/kernel-rt-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug
Package
Name
kernel-rt-debug
Purl
pkg:rpm/redhat/kernel-rt-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-core
Package
Name
kernel-rt-debug-core
Purl
pkg:rpm/redhat/kernel-rt-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-debuginfo
Package
Name
kernel-rt-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-devel
Package
Name
kernel-rt-debug-devel
Purl
pkg:rpm/redhat/kernel-rt-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-kvm
Package
Name
kernel-rt-debug-kvm
Purl
pkg:rpm/redhat/kernel-rt-debug-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-modules
Package
Name
kernel-rt-debug-modules
Purl
pkg:rpm/redhat/kernel-rt-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-modules-core
Package
Name
kernel-rt-debug-modules-core
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debug-modules-extra
Package
Name
kernel-rt-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debuginfo
Package
Name
kernel-rt-debuginfo
Purl
pkg:rpm/redhat/kernel-rt-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-debuginfo-common-x86_64
Package
Name
kernel-rt-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-devel
Package
Name
kernel-rt-devel
Purl
pkg:rpm/redhat/kernel-rt-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-kvm
Package
Name
kernel-rt-kvm
Purl
pkg:rpm/redhat/kernel-rt-kvm
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-modules
Package
Name
kernel-rt-modules
Purl
pkg:rpm/redhat/kernel-rt-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-modules-core
Package
Name
kernel-rt-modules-core
Purl
pkg:rpm/redhat/kernel-rt-modules-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
Red Hat:rhel_eus:9.2::realtime
/
kernel-rt-modules-extra
Package
Name
kernel-rt-modules-extra
Purl
pkg:rpm/redhat/kernel-rt-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:5.14.0-284.75.1.rt14.360.el9_2
RHSA-2024:4831 - OSV