pkg:rpm/redhat/kernel-kdump

Type rpm
Namespace redhat
Name kernel-kdump

Known advisories, vulnerabilities and fixes for kernel-kdump package.

Repository
pkgs.org
Important 165
Moderate 39
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 2.6.32-71.7.1.el6 redhat-6 CVE-2010-2803
CVE-2010-2955
CVE-2010-2962
CVE-2010-3079
CVE-2010-3081
CVE-2010-3084
CVE-2010-3301
CVE-2010-3432
CVE-2010-3437
CVE-2010-3442
CVE-2010-3698
CVE-2010-3705
CVE-2010-3904
redhat RHSA-2010:0842 kernel security and bug fix update important 2010-11-10T00:00:00
(14 years ago)
Affected < 2.6.32-71.14.1.el6 redhat-6 CVE-2010-2492
CVE-2010-3067
CVE-2010-3078
CVE-2010-3080
CVE-2010-3298
CVE-2010-3477
CVE-2010-3861
CVE-2010-3865
CVE-2010-3874
CVE-2010-3876
CVE-2010-3880
CVE-2010-4072
CVE-2010-4073
CVE-2010-4074
CVE-2010-4075
CVE-2010-4077
CVE-2010-4079
CVE-2010-4080
CVE-2010-4081
CVE-2010-4082
CVE-2010-4083
CVE-2010-4158
CVE-2010-4160
CVE-2010-4162
CVE-2010-4163
CVE-2010-4242
CVE-2010-4248
CVE-2010-4249
CVE-2010-4263
CVE-2010-4525
CVE-2010-4668
redhat RHSA-2011:0007 kernel security and bug fix update important 2011-01-11T00:00:00
(13 years ago)
Affected < 2.6.32-71.18.1.el6 redhat-6 CVE-2010-4165
CVE-2010-4169
CVE-2010-4243
redhat RHSA-2011:0283 kernel security, bug fix, and enhancement update moderate 2011-02-22T00:00:00
(13 years ago)
Affected < 2.6.32-71.18.2.el6 redhat-6 CVE-2011-0714
redhat RHSA-2011:0329 kernel security update important 2011-03-08T00:00:00
(13 years ago)
Affected < 2.6.32-71.24.1.el6 redhat-6 CVE-2010-3296
CVE-2010-4346
CVE-2010-4526
CVE-2010-4648
CVE-2010-4655
CVE-2010-4656
CVE-2011-0521
CVE-2011-0695
CVE-2011-0710
CVE-2011-0716
CVE-2011-1478
redhat RHSA-2011:0421 kernel security and bug fix update important 2011-04-08T00:00:00
(13 years ago)
Affected < 2.6.32-71.29.1.el6 redhat-6 CVE-2010-4250
CVE-2010-4565
CVE-2010-4649
CVE-2011-0006
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
CVE-2011-1044
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1573
redhat RHSA-2011:0498 kernel security, bug fix, and enhancement update important 2011-05-10T00:00:00
(13 years ago)
Affected < 2.6.32-131.0.15.el6 redhat-6 CVE-2010-3881
CVE-2010-4251
CVE-2010-4805
CVE-2011-0999
CVE-2011-1010
CVE-2011-1023
CVE-2011-1082
CVE-2011-1090
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1494
CVE-2011-1495
CVE-2011-1581
redhat RHSA-2011:0542 Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update important 2011-05-19T00:00:00
(13 years ago)
Affected < 2.6.32-131.2.1.el6 redhat-6 CVE-2010-3858
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1771
redhat RHSA-2011:0836 kernel security and bug fix update important 2011-06-01T00:00:00
(13 years ago)
Affected < 2.6.32-71.31.1.el6 redhat-6 CVE-2010-3881
CVE-2010-4251
CVE-2010-4805
CVE-2011-0999
CVE-2011-1010
CVE-2011-1082
CVE-2011-1090
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-1182
CVE-2011-1494
CVE-2011-1495
redhat RHSA-2011:0883 kernel security and bug fix update important 2011-06-21T00:00:00
(13 years ago)
Affected < 2.6.32-131.6.1.el6 redhat-6 CVE-2011-1767
CVE-2011-1768
CVE-2011-2479
redhat RHSA-2011:0928 kernel security and bug fix update moderate 2011-07-12T00:00:00
(13 years ago)
Affected < 2.6.32-71.34.1.el6 redhat-6 CVE-2011-1576
redhat RHSA-2011:1106 kernel security, bug fix, and enhancement update moderate 2011-08-02T00:00:00
(13 years ago)
Affected < 2.6.32-131.12.1.el6 redhat-6 CVE-2011-1182
CVE-2011-1576
CVE-2011-1593
CVE-2011-1776
CVE-2011-1898
CVE-2011-2183
CVE-2011-2213
CVE-2011-2491
CVE-2011-2492
CVE-2011-2495
CVE-2011-2497
CVE-2011-2517
CVE-2011-2689
CVE-2011-2695
redhat RHSA-2011:1189 kernel security, bug fix, and enhancement update important 2011-08-23T00:00:00
(13 years ago)
Affected < 2.6.32-131.17.1.el6 redhat-6 CVE-2011-1160
CVE-2011-1745
CVE-2011-1746
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2496
CVE-2011-2521
CVE-2011-2723
CVE-2011-2898
CVE-2011-2918
redhat RHSA-2011:1350 kernel security, bug fix, and enhancement update important 2011-10-05T00:00:00
(13 years ago)
Affected < 2.6.32-131.21.1.el6 redhat-6 CVE-2011-1162
CVE-2011-1577
CVE-2011-2494
CVE-2011-2699
CVE-2011-2905
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3359
CVE-2011-3363
CVE-2011-3593
CVE-2011-4326
redhat RHSA-2011:1465 kernel security and bug fix update important 2011-11-22T00:00:00
(13 years ago)
Affected < 2.6.32-220.el6 redhat-6 CVE-2011-1020
CVE-2011-3347
CVE-2011-3638
CVE-2011-4110
redhat RHSA-2011:1530 Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update moderate 2011-12-05T00:00:00
(12 years ago)
Affected < 2.6.32-220.2.1.el6 redhat-6 CVE-2011-4127
CVE-2011-4621
redhat RHSA-2011:1849 kernel security and bug fix update important 2011-12-22T00:00:00
(12 years ago)
Affected < 2.6.32-220.4.1.el6 redhat-6 CVE-2012-0056
redhat RHSA-2012:0052 kernel security and bug fix update important 2012-01-23T00:00:00
(12 years ago)
Affected < 2.6.32-220.7.1.el6 redhat-6 CVE-2011-4077
CVE-2011-4081
CVE-2011-4132
CVE-2011-4347
CVE-2011-4594
CVE-2011-4611
CVE-2011-4622
CVE-2012-0038
CVE-2012-0045
CVE-2012-0207
redhat RHSA-2012:0350 kernel security and bug fix update moderate 2012-03-06T00:00:00
(12 years ago)
Affected < 2.6.32-220.13.1.el6 redhat-6 CVE-2011-4080
CVE-2012-0879
CVE-2012-1090
CVE-2012-1097
redhat RHSA-2012:0481 kernel security, bug fix, and enhancement update moderate 2012-04-17T00:00:00
(12 years ago)
Affected < 2.6.32-220.17.1.el6 redhat-6 CVE-2011-4086
CVE-2012-1601
redhat RHSA-2012:0571 kernel security and bug fix update moderate 2012-05-15T00:00:00
(12 years ago)
Affected < 2.6.32-220.23.1.el6 redhat-6 CVE-2012-0044
CVE-2012-1179
CVE-2012-2119
CVE-2012-2121
CVE-2012-2123
CVE-2012-2136
CVE-2012-2137
CVE-2012-2372
CVE-2012-2373
redhat RHSA-2012:0743 kernel security and bug fix update important 2012-06-18T00:00:00
(12 years ago)
Affected < 2.6.32-279.el6 redhat-6 CVE-2011-1083
CVE-2011-4131
redhat RHSA-2012:0862 Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update moderate 2012-06-19T00:00:00
(12 years ago)
Affected < 2.6.32-279.1.1.el6 redhat-6 CVE-2012-2744
CVE-2012-2745
redhat RHSA-2012:1064 kernel security and bug fix update important 2012-07-10T00:00:00
(12 years ago)
Affected < 2.6.32-71.40.1.el6 redhat-6 CVE-2012-2744
redhat RHSA-2012:1114 kernel security update important 2012-07-24T00:00:00
(12 years ago)
Affected < 2.6.32-279.5.1.el6 redhat-6 CVE-2011-1078
CVE-2012-2383
redhat RHSA-2012:1156 kernel security and bug fix update moderate 2012-08-14T00:00:00
(12 years ago)
Affected < 2.6.32-279.9.1.el6 redhat-6 CVE-2012-2313
CVE-2012-2384
CVE-2012-2390
CVE-2012-3430
CVE-2012-3552
redhat RHSA-2012:1304 kernel security and bug fix update moderate 2012-09-25T00:00:00
(12 years ago)
Affected < 2.6.32-279.11.1.el6 redhat-6 CVE-2012-3412
redhat RHSA-2012:1366 kernel security and bug fix update important 2012-10-16T00:00:00
(12 years ago)
Affected < 2.6.32-279.14.1.el6 redhat-6 CVE-2012-1568
CVE-2012-2133
CVE-2012-3400
CVE-2012-3511
redhat RHSA-2012:1426 kernel security and bug fix update moderate 2012-11-06T00:00:00
(12 years ago)
Affected < 2.6.32-279.19.1.el6 redhat-6 CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
redhat RHSA-2012:1580 kernel security, bug fix and enhancement update moderate 2012-12-18T00:00:00
(11 years ago)
Affected < 2.6.32-279.22.1.el6 redhat-6 CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
redhat RHSA-2013:0223 kernel security and bug fix update moderate 2013-02-05T00:00:00
(11 years ago)
Affected < 2.6.32-358.el6 redhat-6 CVE-2012-4508
CVE-2012-4542
CVE-2013-0190
CVE-2013-0309
CVE-2013-0310
CVE-2013-0311
redhat RHSA-2013:0496 Red Hat Enterprise Linux 6 kernel update important 2013-02-20T00:00:00
(11 years ago)
Affected < 2.6.32-358.0.1.el6 redhat-6 CVE-2013-0871
redhat RHSA-2013:0567 kernel security update important 2013-02-26T00:00:00
(11 years ago)
Affected < 2.6.32-358.2.1.el6 redhat-6 CVE-2013-0228
CVE-2013-0268
redhat RHSA-2013:0630 kernel security and bug fix update important 2013-03-12T00:00:00
(11 years ago)
Affected < 2.6.32-358.6.1.el6 redhat-6 CVE-2012-6537
CVE-2012-6538
CVE-2012-6546
CVE-2012-6547
CVE-2013-0349
CVE-2013-0913
CVE-2013-1767
CVE-2013-1773
CVE-2013-1774
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1826
CVE-2013-1827
CVE-2014-0196
redhat RHSA-2013:0744 kernel security and bug fix update important 2013-04-23T00:00:00
(11 years ago)
Affected < 2.6.32-358.6.2.el6 redhat-6 CVE-2013-2094
redhat RHSA-2013:0830 kernel security update important 2013-05-16T00:00:00
(11 years ago)
Affected < 2.6.32-358.11.1.el6 redhat-6 CVE-2013-1935
CVE-2013-1943
CVE-2013-2017
CVE-2013-2188
redhat RHSA-2013:0911 kernel security, bug fix, and enhancement update important 2013-06-10T00:00:00
(11 years ago)
Affected < 2.6.32-358.14.1.el6 redhat-6 CVE-2012-6548
CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
redhat RHSA-2013:1051 kernel security and bug fix update moderate 2013-07-16T00:00:00
(11 years ago)
Affected < 2.6.32-358.18.1.el6 redhat-6 CVE-2012-6544
CVE-2013-2146
CVE-2013-2206
CVE-2013-2224
CVE-2013-2232
CVE-2013-2237
redhat RHSA-2013:1173 kernel security and bug fix update important 2013-08-27T00:00:00
(11 years ago)
Affected < 2.6.32-358.23.2.el6 redhat-6 CVE-2013-4162
CVE-2013-4299
redhat RHSA-2013:1436 kernel security and bug fix update moderate 2013-10-16T00:00:00
(11 years ago)
Affected < 2.6.32-431.el6 redhat-6 CVE-2012-6542
CVE-2012-6545
CVE-2013-0343
CVE-2013-1928
CVE-2013-1929
CVE-2013-2164
CVE-2013-2234
CVE-2013-2851
CVE-2013-2888
CVE-2013-2889
CVE-2013-2892
CVE-2013-3231
CVE-2013-4345
CVE-2013-4387
CVE-2013-4591
CVE-2013-4592
redhat RHSA-2013:1645 Red Hat Enterprise Linux 6 kernel update important 2013-11-20T00:00:00
(10 years ago)
Affected < 2.6.32-431.1.2.el6 redhat-6 CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
redhat RHSA-2013:1801 kernel security, bug fix, and enhancement update important 2013-12-12T00:00:00
(10 years ago)
Affected < 2.6.32-431.5.1.el6 redhat-6 CVE-2013-2929
CVE-2013-6381
CVE-2013-7263
CVE-2013-7265
redhat RHSA-2014:0159 kernel security and bug fix update important 2014-02-11T00:00:00
(10 years ago)
Affected < 2.6.32-431.11.2.el6 redhat-6 CVE-2013-1860
CVE-2013-7266
CVE-2013-7270
CVE-2014-0055
CVE-2014-0069
CVE-2014-0101
CVE-2014-2038
redhat RHSA-2014:0328 kernel security and bug fix update important 2014-03-25T00:00:00
(10 years ago)
Affected < 2.6.32-431.17.1.el6 redhat-6 CVE-2013-6383
CVE-2014-0077
CVE-2014-2523
redhat RHSA-2014:0475 kernel security and bug fix update important 2014-05-07T00:00:00
(10 years ago)
Affected < 3.10.0-123.1.2.el7 redhat-7 CVE-2014-0196
redhat RHSA-2014:0678 kernel security update important 2014-06-10T00:00:00
(10 years ago)
Affected < 2.6.32-431.20.3.el6 redhat-6 CVE-2013-6378
CVE-2014-0203
CVE-2014-1737
CVE-2014-1738
CVE-2014-1874
CVE-2014-2039
CVE-2014-3153
redhat RHSA-2014:0771 kernel security and bug fix update important 2014-06-19T00:00:00
(10 years ago)
Affected < 3.10.0-123.4.2.el7 redhat-7 CVE-2014-0206
CVE-2014-1737
CVE-2014-1738
CVE-2014-2568
CVE-2014-2851
CVE-2014-3144
CVE-2014-3145
CVE-2014-3153
redhat RHSA-2014:0786 kernel security, bug fix, and enhancement update important 2014-06-24T00:00:00
(10 years ago)
Affected < 3.10.0-123.4.4.el7 redhat-7 CVE-2014-4699
CVE-2014-4943
redhat RHSA-2014:0923 kernel security update important 2014-07-23T00:00:00
(10 years ago)
Affected < 2.6.32-431.20.5.el6 redhat-6 CVE-2014-4699
CVE-2014-4943
redhat RHSA-2014:0924 kernel security update important 2014-07-23T00:00:00
(10 years ago)
Affected < 2.6.32-431.23.3.el6 redhat-6 CVE-2012-6647
CVE-2013-7339
CVE-2014-2672
CVE-2014-2678
CVE-2014-2706
CVE-2014-2851
CVE-2014-3144
CVE-2014-3145
redhat RHSA-2014:0981 kernel security, bug fix, and enhancement update important 2014-07-29T00:00:00
(10 years ago)
Affected < 3.10.0-123.6.3.el7 redhat-7 CVE-2014-0181
CVE-2014-2672
CVE-2014-2673
CVE-2014-2706
CVE-2014-3534
CVE-2014-4667
redhat RHSA-2014:1023 kernel security and bug fix update important 2014-08-06T00:00:00
(10 years ago)
Affected < 2.6.32-431.29.2.el6 redhat-6 CVE-2014-0205
CVE-2014-3535
CVE-2014-3917
CVE-2014-4667
redhat RHSA-2014:1167 kernel security and bug fix update important 2014-09-09T00:00:00
(10 years ago)
Affected < 3.10.0-123.8.1.el7 redhat-7 CVE-2014-3917
redhat RHSA-2014:1281 kernel security and bug fix update moderate 2014-09-22T00:00:00
(10 years ago)
Affected < 2.6.32-504.el6 redhat-6 CVE-2012-6689
CVE-2013-2596
CVE-2013-4483
CVE-2014-0181
CVE-2014-3122
CVE-2014-3601
CVE-2014-4608
CVE-2014-4653
CVE-2014-4654
CVE-2014-4655
CVE-2014-5045
CVE-2014-5077
redhat RHSA-2014:1392 kernel security, bug fix, and enhancement update important 2014-10-13T00:00:00
(10 years ago)
Affected < 3.10.0-123.9.2.el7 redhat-7 CVE-2014-3611
CVE-2014-3645
CVE-2014-3646
CVE-2014-4653
CVE-2014-5077
redhat RHSA-2014:1724 kernel security and bug fix update important 2014-10-28T00:00:00
(10 years ago)
Affected < 2.6.32-504.1.3.el6 redhat-6 CVE-2014-3185
CVE-2014-3611
CVE-2014-3645
CVE-2014-3646
redhat RHSA-2014:1843 kernel security and bug fix update important 2014-11-11T00:00:00
(9 years ago)
Affected < 3.10.0-123.13.1.el7 redhat-7 CVE-2013-2929
CVE-2014-1739
CVE-2014-3181
CVE-2014-3182
CVE-2014-3184
CVE-2014-3185
CVE-2014-3186
CVE-2014-3631
CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-4027
CVE-2014-4652
CVE-2014-4654
CVE-2014-4655
CVE-2014-4656
CVE-2014-5045
CVE-2014-6410
redhat RHSA-2014:1971 kernel security and bug fix update important 2014-12-09T00:00:00
(9 years ago)
Affected < 2.6.32-504.3.3.el6 redhat-6 CVE-2012-6657
CVE-2014-3673
CVE-2014-3687
CVE-2014-3688
CVE-2014-5471
CVE-2014-5472
CVE-2014-6410
CVE-2014-9322
redhat RHSA-2014:1997 kernel security and bug fix update important 2014-12-16T00:00:00
(9 years ago)
Affected < 3.10.0-123.13.2.el7 redhat-7 CVE-2014-9322
redhat RHSA-2014:2010 kernel security update important 2014-12-18T00:00:00
(9 years ago)
Affected < 2.6.32-504.8.1.el6 redhat-6 CVE-2014-4656
CVE-2014-7841
redhat RHSA-2015:0087 kernel security and bug fix update important 2015-01-27T00:00:00
(9 years ago)
Affected < 3.10.0-123.20.1.el7 redhat-7 CVE-2014-4171
CVE-2014-5471
CVE-2014-5472
CVE-2014-7145
CVE-2014-7822
CVE-2014-7841
redhat RHSA-2015:0102 kernel security and bug fix update important 2015-01-28T00:00:00
(9 years ago)
Affected < 3.10.0-229.el7 redhat-7 CVE-2014-3690
CVE-2014-3940
CVE-2014-7825
CVE-2014-7826
CVE-2014-8086
CVE-2014-8160
CVE-2014-8172
CVE-2014-8173
CVE-2014-8709
CVE-2014-8884
CVE-2015-0274
redhat RHSA-2015:0290 kernel security, bug fix, and enhancement update important 2015-03-05T00:00:00
(9 years ago)
Affected < 2.6.32-504.12.2.el6 redhat-6 CVE-2014-7822
CVE-2014-8159
CVE-2014-8160
CVE-2014-8369
redhat RHSA-2015:0674 kernel security and bug fix update important 2015-03-11T00:00:00
(9 years ago)
Affected < 3.10.0-229.1.2.el7 redhat-7 CVE-2014-8159
CVE-2015-1421
redhat RHSA-2015:0726 kernel security and bug fix update important 2015-03-26T00:00:00
(9 years ago)
Affected < 2.6.32-504.16.2.el6 redhat-6 CVE-2014-3215
CVE-2014-3690
CVE-2014-7825
CVE-2014-7826
CVE-2014-8171
CVE-2014-8884
CVE-2014-9529
CVE-2014-9584
CVE-2015-1421
redhat RHSA-2015:0864 kernel security and bug fix update important 2015-04-21T00:00:00
(9 years ago)
Affected < 3.10.0-229.4.2.el7 redhat-7 CVE-2015-3331
redhat RHSA-2015:0987 kernel security and bug fix update important 2015-05-12T00:00:00
(9 years ago)
Affected < 2.6.32-504.23.4.el6 redhat-6 CVE-2014-9419
CVE-2014-9420
CVE-2014-9585
CVE-2015-1805
CVE-2015-3331
redhat RHSA-2015:1081 kernel security, bug fix, and enhancement update important 2015-06-09T00:00:00
(9 years ago)
Affected < 3.10.0-229.7.2.el7 redhat-7 CVE-2014-9420
CVE-2014-9529
CVE-2014-9584
CVE-2015-1573
CVE-2015-1593
CVE-2015-1805
CVE-2015-2830
redhat RHSA-2015:1137 kernel security and bug fix update important 2015-06-23T00:00:00
(9 years ago)
Affected < 2.6.32-504.30.3.el6 redhat-6 CVE-2011-5321
CVE-2015-1593
CVE-2015-2830
CVE-2015-2922
CVE-2015-3636
redhat RHSA-2015:1221 kernel security, bug fix, and enhancement update moderate 2015-07-14T00:00:00
(9 years ago)
Affected < 2.6.32-573.el6 redhat-6 CVE-2014-3184
CVE-2014-3940
CVE-2014-4652
CVE-2014-8133
CVE-2014-8709
CVE-2014-9683
CVE-2015-0239
CVE-2015-3339
redhat RHSA-2015:1272 kernel security, bug fix, and enhancement update moderate 2015-07-20T00:00:00
(9 years ago)
Affected < 3.10.0-229.11.1.el7 redhat-7 CVE-2014-9715
CVE-2015-2666
CVE-2015-2922
CVE-2015-3636
redhat RHSA-2015:1534 kernel security and bug fix update moderate 2015-08-06T00:00:00
(9 years ago)
Affected < 2.6.32-573.3.1.el6 redhat-6 CVE-2015-5364
CVE-2015-5366
redhat RHSA-2015:1623 kernel security and bug fix update important 2015-08-13T00:00:00
(9 years ago)
Affected < 3.10.0-229.14.1.el7 redhat-7 CVE-2014-9585
CVE-2015-0275
CVE-2015-1333
CVE-2015-3212
CVE-2015-4700
CVE-2015-5364
CVE-2015-5366
redhat RHSA-2015:1778 kernel security and bug fix update important 2015-09-15T00:00:00
(9 years ago)
Affected < 3.10.0-229.20.1.el7 redhat-7 CVE-2014-8559
CVE-2015-5156
redhat RHSA-2015:1978 kernel security, bug fix, and enhancement update moderate 2015-11-03T00:00:00
(9 years ago)
Affected < 3.10.0-327.el7 redhat-7 CVE-2010-5313
CVE-2013-7421
CVE-2014-3647
CVE-2014-7842
CVE-2014-8171
CVE-2014-9419
CVE-2014-9644
CVE-2015-0239
CVE-2015-2925
CVE-2015-3288
CVE-2015-3339
CVE-2015-4170
CVE-2015-5283
CVE-2015-6526
CVE-2015-7553
CVE-2015-7613
CVE-2015-7837
CVE-2015-8215
CVE-2016-0774
redhat RHSA-2015:2152 kernel security, bug fix, and enhancement update important 2015-11-19T00:00:00
(8 years ago)
Affected < 3.10.0-327.3.1.el7 redhat-7 CVE-2015-5307
CVE-2015-8104
redhat RHSA-2015:2552 kernel security and bug fix update important 2015-12-08T00:00:00
(8 years ago)
Affected < 2.6.32-573.12.1.el6 redhat-6 CVE-2015-2925
CVE-2015-5307
CVE-2015-7613
CVE-2015-7872
CVE-2015-8104
redhat RHSA-2015:2636 kernel security and bug fix update important 2015-12-15T00:00:00
(8 years ago)
Affected < 3.10.0-327.4.5.el7 redhat-7 CVE-2016-0728
redhat RHSA-2016:0064 kernel security update important 2016-01-25T00:00:00
(8 years ago)
Affected < 3.10.0-327.10.1.el7 redhat-7 CVE-2015-5157
CVE-2015-7872
redhat RHSA-2016:0185 kernel security and bug fix update important 2016-02-16T00:00:00
(8 years ago)
Affected < 2.6.32-573.22.1.el6 redhat-6 CVE-2016-0774
redhat RHSA-2016:0494 kernel security, bug fix, and enhancement update moderate 2016-03-22T00:00:00
(8 years ago)
Affected < 2.6.32-573.26.1.el6 redhat-6 CVE-2015-5157
CVE-2015-8767
redhat RHSA-2016:0715 kernel security, bug fix, and enhancement update moderate 2016-05-04T00:00:00
(8 years ago)
Affected < 2.6.32-642.el6 redhat-6 CVE-2010-5313
CVE-2013-4312
CVE-2014-7842
CVE-2014-8134
CVE-2015-5156
CVE-2015-7509
CVE-2015-8215
CVE-2015-8324
CVE-2015-8543
CVE-2016-3841
redhat RHSA-2016:0855 kernel security, bug fix, and enhancement update moderate 2016-05-10T00:00:00
(8 years ago)
Affected < 3.10.0-327.18.2.el7 redhat-7 CVE-2016-0758
CVE-2016-3044
redhat RHSA-2016:1033 kernel security and bug fix update important 2016-05-12T00:00:00
(8 years ago)
Affected < 3.10.0-327.22.2.el7 redhat-7 CVE-2015-8767
CVE-2016-4565
redhat RHSA-2016:1277 kernel security and bug fix update important 2016-06-23T00:00:00
(8 years ago)
Affected < 2.6.32-642.3.1.el6 redhat-6 CVE-2016-4565
redhat RHSA-2016:1406 kernel security and bug fix update important 2016-07-12T00:00:00
(8 years ago)
Affected < 3.10.0-327.28.2.el7 redhat-7 CVE-2015-8660
CVE-2016-2143
CVE-2016-4470
redhat RHSA-2016:1539 kernel security and bug fix update important 2016-08-02T00:00:00
(8 years ago)
Affected < 3.10.0-327.28.3.el7 redhat-7 CVE-2016-5696
redhat RHSA-2016:1633 kernel security and bug fix update important 2016-08-18T00:00:00
(8 years ago)
Affected < 2.6.32-642.4.2.el6 redhat-6 CVE-2016-5696
redhat RHSA-2016:1664 kernel security and bug fix update important 2016-08-23T00:00:00
(8 years ago)
Affected < 3.10.0-327.36.1.el7 redhat-7 CVE-2016-3134
CVE-2016-4997
CVE-2016-4998
CVE-2016-6197
CVE-2016-6198
redhat RHSA-2016:1847 kernel security, bug fix, and enhancement update important 2016-09-15T00:00:00
(8 years ago)
Affected < 2.6.32-642.6.1.el6 redhat-6 CVE-2016-4470
CVE-2016-5829
redhat RHSA-2016:2006 kernel security and bug fix update important 2016-10-04T00:00:00
(8 years ago)
Affected < 3.10.0-327.36.2.el7 redhat-7 CVE-2016-7039
CVE-2016-8666
redhat RHSA-2016:2047 kernel security update important 2016-10-10T00:00:00
(8 years ago)
Affected < 3.10.0-327.36.3.el7 redhat-7 CVE-2016-5195
redhat RHSA-2016:2098 kernel security update important 2016-10-24T00:00:00
(8 years ago)
Affected < 2.6.32-642.6.2.el6 redhat-6 CVE-2016-5195
redhat RHSA-2016:2105 kernel security update important 2016-10-26T00:00:00
(8 years ago)
Affected < 3.10.0-514.el7 redhat-7 CVE-2013-4312
CVE-2015-8374
CVE-2015-8543
CVE-2015-8746
CVE-2015-8812
CVE-2015-8844
CVE-2015-8845
CVE-2015-8956
CVE-2016-2053
CVE-2016-2069
CVE-2016-2117
CVE-2016-2384
CVE-2016-2847
CVE-2016-3044
CVE-2016-3070
CVE-2016-3156
CVE-2016-3699
CVE-2016-3841
CVE-2016-4569
CVE-2016-4578
CVE-2016-4581
CVE-2016-4794
CVE-2016-5412
CVE-2016-5828
CVE-2016-5829
CVE-2016-6136
CVE-2016-6198
CVE-2016-6327
CVE-2016-6480
CVE-2016-7914
CVE-2016-7915
CVE-2016-9794
CVE-2017-13167
CVE-2018-16597
redhat RHSA-2016:2574 kernel security, bug fix, and enhancement update important 2016-11-03T00:00:00
(7 years ago)
Affected < 2.6.32-642.11.1.el6 redhat-6 CVE-2016-1583
CVE-2016-2143
redhat RHSA-2016:2766 kernel security and bug fix update important 2016-11-15T00:00:00
(7 years ago)
Affected < 2.6.32-642.13.1.el6 redhat-6 CVE-2016-4998
CVE-2016-6828
CVE-2016-7117
redhat RHSA-2017:0036 kernel security and bug fix update important 2017-01-10T00:00:00
(7 years ago)
Affected < 3.10.0-514.6.1.el7 redhat-7 CVE-2016-6828
CVE-2016-7117
CVE-2016-9555
redhat RHSA-2017:0086 kernel security, bug fix, and enhancement update important 2017-01-17T00:00:00
(7 years ago)
Affected < 2.6.32-642.13.2.el6 redhat-6 CVE-2017-6074
redhat RHSA-2017:0293 kernel security update important 2017-02-22T00:00:00
(7 years ago)
Affected < 3.10.0-514.6.2.el7 redhat-7 CVE-2017-6074
redhat RHSA-2017:0294 kernel security update important 2017-02-22T00:00:00
(7 years ago)
Affected < 2.6.32-642.15.1.el6 redhat-6 CVE-2016-6136
CVE-2016-9555
redhat RHSA-2017:0307 kernel security and bug fix update moderate 2017-02-23T00:00:00
(7 years ago)
Affected < 3.10.0-514.10.2.el7 redhat-7 CVE-2016-8630
CVE-2016-8655
CVE-2016-9083
CVE-2016-9084
redhat RHSA-2017:0386 kernel security, bug fix, and enhancement update important 2017-03-02T00:00:00
(7 years ago)
Affected < 2.6.32-696.el6 redhat-6 CVE-2016-10088
CVE-2016-10142
CVE-2016-2069
CVE-2016-2384
CVE-2016-6480
CVE-2016-7042
CVE-2016-7097
CVE-2016-8399
CVE-2016-9576
CVE-2017-5551
redhat RHSA-2017:0817 kernel security, bug fix, and enhancement update moderate 2017-03-21T00:00:00
(7 years ago)
Affected < 2.6.32-696.1.1.el6 redhat-6 CVE-2016-7910
CVE-2017-2636
redhat RHSA-2017:0892 kernel security and bug fix update important 2017-04-11T00:00:00
(7 years ago)
Affected < 3.10.0-514.16.1.el7 redhat-7 CVE-2016-8650
CVE-2016-9793
CVE-2017-2618
CVE-2017-2636
redhat RHSA-2017:0933 kernel security, bug fix, and enhancement update important 2017-04-12T00:00:00
(7 years ago)
Affected < 3.10.0-514.21.1.el7 redhat-7 CVE-2016-10208
CVE-2016-7910
CVE-2016-8646
CVE-2017-5986
CVE-2017-7308
redhat RHSA-2017:1308 kernel security, bug fix, and enhancement update important 2017-05-25T00:00:00
(7 years ago)
Affected < 2.6.32-696.3.1.el6 redhat-6 CVE-2017-6214
redhat RHSA-2017:1372 kernel security and bug fix update moderate 2017-05-30T00:00:00
(7 years ago)
Affected < 3.10.0-514.21.2.el7 redhat-7 CVE-2017-1000364
CVE-2017-1000379
redhat RHSA-2017:1484 kernel security update important 2017-06-20T00:00:00
(7 years ago)
Affected < 2.6.32-696.3.2.el6 redhat-6 CVE-2017-1000364
CVE-2017-1000379
redhat RHSA-2017:1486 kernel security update important 2017-06-19T00:00:00
(7 years ago)
Affected < 3.10.0-514.26.1.el7 redhat-7 CVE-2017-2583
CVE-2017-6214
CVE-2017-7477
CVE-2017-7645
CVE-2017-7895
redhat RHSA-2017:1615 kernel security and bug fix update important 2017-06-28T00:00:00
(7 years ago)
Affected < 2.6.32-696.6.3.el6 redhat-6 CVE-2017-7895
redhat RHSA-2017:1723 kernel security and bug fix update important 2017-07-11T00:00:00
(7 years ago)
Affected < 3.10.0-693.el7 redhat-7 CVE-2014-7970
CVE-2014-7975
CVE-2015-8839
CVE-2015-8970
CVE-2016-10088
CVE-2016-10147
CVE-2016-10200
CVE-2016-10741
CVE-2016-6213
CVE-2016-7042
CVE-2016-7097
CVE-2016-8645
CVE-2016-9576
CVE-2016-9588
CVE-2016-9604
CVE-2016-9685
CVE-2016-9806
CVE-2017-1000253
CVE-2017-1000379
CVE-2017-2584
CVE-2017-2596
CVE-2017-2647
CVE-2017-2671
CVE-2017-5551
CVE-2017-5970
CVE-2017-6001
CVE-2017-6951
CVE-2017-7187
CVE-2017-7495
CVE-2017-7616
CVE-2017-7889
CVE-2017-8797
CVE-2017-8890
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9242
redhat RHSA-2017:1842 kernel security, bug fix, and enhancement update important 2017-08-01T00:00:00
(7 years ago)
Affected < 3.10.0-693.1.1.el7 redhat-7 CVE-2017-7533
redhat RHSA-2017:2473 kernel security and bug fix update important 2017-08-15T00:00:00
(7 years ago)
Affected < 3.10.0-693.2.2.el7 redhat-7 CVE-2017-1000251
redhat RHSA-2017:2679 kernel security update important 2017-09-12T00:00:00
(7 years ago)
Affected < 2.6.32-696.10.2.el6 redhat-6 CVE-2017-1000251
redhat RHSA-2017:2681 kernel security update important 2017-09-12T00:00:00
(7 years ago)
Affected < 2.6.32-696.10.3.el6 redhat-6 CVE-2017-1000253
redhat RHSA-2017:2795 kernel security update important 2017-09-26T00:00:00
(7 years ago)
Affected < 2.6.32-696.13.2.el6 redhat-6 CVE-2017-7541
redhat RHSA-2017:2863 kernel security and bug fix update moderate 2017-10-05T00:00:00
(7 years ago)
Affected < 3.10.0-693.5.2.el7 redhat-7 CVE-2016-8399
CVE-2017-1000111
CVE-2017-1000112
CVE-2017-11176
CVE-2017-14106
CVE-2017-7184
CVE-2017-7541
CVE-2017-7542
CVE-2017-7558
redhat RHSA-2017:2930 kernel security and bug fix update important 2017-10-19T00:00:00
(7 years ago)
Affected < 2.6.32-696.16.1.el6 redhat-6 CVE-2017-1000111
CVE-2017-1000112
CVE-2017-14106
redhat RHSA-2017:3200 kernel security and bug fix update important 2017-11-14T00:00:00
(6 years ago)
Affected < 3.10.0-693.11.1.el7 redhat-7 CVE-2017-1000380
redhat RHSA-2017:3315 kernel security and bug fix update moderate 2017-12-01T00:00:00
(6 years ago)
Affected < 3.10.0-693.17.1.el7 redhat-7 CVE-2015-8539
CVE-2017-12192
CVE-2017-12193
CVE-2017-15649
CVE-2017-5753
CVE-2017-7472
redhat RHSA-2018:0151 kernel security and bug fix update important 2018-01-25T00:00:00
(6 years ago)
Affected < 2.6.32-696.20.1.el6 redhat-6 CVE-2017-11176
CVE-2017-7542
CVE-2017-9074
redhat RHSA-2018:0169 kernel security and bug fix update important 2018-01-25T00:00:00
(6 years ago)
Affected < 3.10.0-693.21.1.el7 redhat-7 CVE-2017-12188
CVE-2017-7518
redhat RHSA-2018:0395 kernel security and bug fix update important 2018-03-06T00:00:00
(6 years ago)
Affected < 2.6.32-696.23.1.el6 redhat-6 CVE-2017-5753
redhat RHSA-2018:0512 kernel security and bug fix update important 2018-03-13T00:00:00
(6 years ago)
Affected < 3.10.0-862.el7 redhat-7 CVE-2016-3672
CVE-2016-7913
CVE-2016-8633
CVE-2017-1000252
CVE-2017-1000407
CVE-2017-1000410
CVE-2017-12154
CVE-2017-12190
CVE-2017-13166
CVE-2017-13305
CVE-2017-14140
CVE-2017-15116
CVE-2017-15121
CVE-2017-15126
CVE-2017-15127
CVE-2017-15129
CVE-2017-15265
CVE-2017-15274
CVE-2017-17448
CVE-2017-17449
CVE-2017-17558
CVE-2017-18017
CVE-2017-18203
CVE-2017-18270
CVE-2017-5715
CVE-2017-5754
CVE-2017-7294
CVE-2017-8824
CVE-2017-9725
CVE-2018-1000004
CVE-2018-1066
CVE-2018-5750
CVE-2018-6927
redhat RHSA-2018:1062 kernel security, bug fix, and enhancement update important 2018-04-10T00:00:00
(6 years ago)
Affected < 3.10.0-862.2.3.el7 redhat-7 CVE-2017-16939
CVE-2018-1000199
CVE-2018-1068
CVE-2018-1087
CVE-2018-1091
CVE-2018-8897
redhat RHSA-2018:1318 kernel security, bug fix, and enhancement update important 2018-05-08T00:00:00
(6 years ago)
Affected < 2.6.32-696.28.1.el6 redhat-6 CVE-2017-1000410
CVE-2017-13166
CVE-2017-18017
CVE-2017-5715
CVE-2017-5754
CVE-2017-7645
CVE-2017-8824
CVE-2018-8897
redhat RHSA-2018:1319 kernel security and bug fix update important 2018-05-08T00:00:00
(6 years ago)
Affected < 3.10.0-862.3.2.el7 redhat-7 CVE-2018-3639
redhat RHSA-2018:1629 kernel security update important 2018-05-22T00:00:00
(6 years ago)
Affected < 2.6.32-696.30.1.el6 redhat-6 CVE-2018-3639
redhat RHSA-2018:1651 kernel security and bug fix update important 2018-05-21T00:00:00
(6 years ago)
Affected < 3.10.0-862.3.3.el7 redhat-7 CVE-2018-3665
redhat RHSA-2018:1852 kernel security update moderate 2018-06-14T00:00:00
(6 years ago)
Affected < 2.6.32-754.el6 redhat-6 CVE-2012-6701
CVE-2015-8830
CVE-2016-8650
CVE-2017-12190
CVE-2017-15121
CVE-2017-18203
CVE-2017-2671
CVE-2017-6001
CVE-2017-7308
CVE-2017-7616
CVE-2017-7889
CVE-2017-8890
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2018-1130
CVE-2018-3639
CVE-2018-5803
redhat RHSA-2018:1854 kernel security and bug fix update important 2018-06-19T00:00:00
(6 years ago)
Affected < 3.10.0-862.6.3.el7 redhat-7 CVE-2017-11600
CVE-2018-3639
redhat RHSA-2018:1965 kernel security and bug fix update important 2018-06-26T00:00:00
(6 years ago)
Affected < 2.6.32-754.2.1.el6 redhat-6 CVE-2018-10675
CVE-2018-10872
CVE-2018-3639
CVE-2018-3665
redhat RHSA-2018:2164 kernel security and bug fix update important 2018-07-10T00:00:00
(6 years ago)
Affected < 3.10.0-862.11.6.el7 redhat-7 CVE-2017-13215
CVE-2018-10675
CVE-2018-3620
CVE-2018-3646
CVE-2018-3693
CVE-2018-5390
CVE-2018-7566
redhat RHSA-2018:2384 kernel security and bug fix update important 2018-08-14T00:00:00
(6 years ago)
Affected < 2.6.32-754.3.5.el6 redhat-6 CVE-2017-0861
CVE-2017-15265
CVE-2018-1000004
CVE-2018-10901
CVE-2018-3620
CVE-2018-3646
CVE-2018-3693
CVE-2018-5390
CVE-2018-7566
redhat RHSA-2018:2390 kernel security and bug fix update important 2018-08-14T00:00:00
(6 years ago)
Affected < 3.10.0-862.14.4.el7 redhat-7 CVE-2018-14634
redhat RHSA-2018:2748 kernel security and bug fix update important 2018-09-25T00:00:00
(6 years ago)
Affected < 2.6.32-754.6.3.el6 redhat-6 CVE-2018-14634
CVE-2018-5391
redhat RHSA-2018:2846 kernel security and bug fix update important 2018-10-09T00:00:00
(6 years ago)
Affected < 3.10.0-957.el7 redhat-7 CVE-2015-8830
CVE-2016-4913
CVE-2017-0861
CVE-2017-10661
CVE-2017-17805
CVE-2017-18208
CVE-2017-18232
CVE-2017-18344
CVE-2017-18360
CVE-2018-1000026
CVE-2018-10322
CVE-2018-10878
CVE-2018-10879
CVE-2018-10881
CVE-2018-10883
CVE-2018-10902
CVE-2018-1092
CVE-2018-1094
CVE-2018-10940
CVE-2018-1118
CVE-2018-1120
CVE-2018-1130
CVE-2018-13405
CVE-2018-18690
CVE-2018-5344
CVE-2018-5391
CVE-2018-5803
CVE-2018-5848
CVE-2018-7740
CVE-2018-7757
CVE-2018-8781
redhat RHSA-2018:3083 kernel security, bug fix, and enhancement update important 2018-10-30T00:00:00
(5 years ago)
Affected < 3.10.0-957.1.3.el7 redhat-7 CVE-2018-14633
CVE-2018-14646
redhat RHSA-2018:3651 kernel security, bug fix, and enhancement update moderate 2018-11-27T00:00:00
(5 years ago)
Affected < 3.10.0-957.5.1.el7 redhat-7 CVE-2018-18397
CVE-2018-18559
redhat RHSA-2019:0163 kernel security, bug fix, and enhancement update important 2019-01-29T00:00:00
(5 years ago)
Affected < 2.6.32-754.11.1.el6 redhat-6 CVE-2018-10902
redhat RHSA-2019:0415 kernel security and bug fix update important 2019-02-26T00:00:00
(5 years ago)
Affected < 3.10.0-957.10.1.el7 redhat-7 CVE-2018-17972
CVE-2018-18445
CVE-2018-9568
redhat RHSA-2019:0512 kernel security, bug fix, and enhancement update important 2019-03-13T00:00:00
(5 years ago)
Affected < 2.6.32-754.12.1.el6 redhat-6 CVE-2018-13405
redhat RHSA-2019:0717 kernel security and bug fix update important 2019-04-09T00:00:00
(5 years ago)
Affected < 3.10.0-957.12.1.el7 redhat-7 CVE-2019-6974
CVE-2019-7221
redhat RHSA-2019:0818 kernel security and bug fix update important 2019-04-23T00:00:00
(5 years ago)
Affected < 3.10.0-957.12.2.el7 redhat-7 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
redhat RHSA-2019:1168 kernel security update important 2019-05-14T00:00:00
(5 years ago)
Affected < 2.6.32-754.14.2.el6 redhat-6 CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2019-11091
redhat RHSA-2019:1169 kernel security and bug fix update important 2019-05-14T00:00:00
(5 years ago)
Affected < 3.10.0-957.21.3.el7 redhat-7 CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
redhat RHSA-2019:1481 kernel security update important 2019-06-17T00:00:00
(5 years ago)
Affected < 2.6.32-754.15.3.el6 redhat-6 CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
CVE-2019-3896
redhat RHSA-2019:1488 kernel security and bug fix update important 2019-06-17T00:00:00
(5 years ago)
Affected < 3.10.0-957.27.2.el7 redhat-7 CVE-2018-16871
CVE-2018-16884
CVE-2019-11085
CVE-2019-11811
redhat RHSA-2019:1873 kernel security, bug fix, and enhancement update important 2019-07-29T00:00:00
(5 years ago)
Affected < 3.10.0-1062.el7 redhat-7 CVE-2018-10853
CVE-2018-13053
CVE-2018-13093
CVE-2018-13094
CVE-2018-13095
CVE-2018-14625
CVE-2018-14734
CVE-2018-15594
CVE-2018-16658
CVE-2018-16885
CVE-2018-18281
CVE-2018-19824
CVE-2018-7755
CVE-2018-8087
CVE-2018-9363
CVE-2018-9516
CVE-2018-9517
CVE-2019-10140
CVE-2019-11599
CVE-2019-11810
CVE-2019-11833
CVE-2019-15927
CVE-2019-3459
CVE-2019-3460
CVE-2019-3882
CVE-2019-3900
CVE-2019-5489
CVE-2019-7222
CVE-2019-9456
redhat RHSA-2019:2029 kernel security, bug fix, and enhancement update important 2019-08-06T00:00:00
(5 years ago)
Affected < 2.6.32-754.18.2.el6 redhat-6 CVE-2017-17805
CVE-2018-17972
CVE-2019-1125
CVE-2019-5489
redhat RHSA-2019:2473 kernel security and bug fix update important 2019-08-13T00:00:00
(5 years ago)
Affected < 3.10.0-1062.1.1.el7 redhat-7 CVE-2019-1125
CVE-2019-9500
redhat RHSA-2019:2600 kernel security and bug fix update important 2019-09-04T00:00:00
(5 years ago)
Affected < 2.6.32-754.22.1.el6 redhat-6 CVE-2018-9568
CVE-2019-11810
redhat RHSA-2019:2736 kernel security and bug fix update important 2019-09-12T00:00:00
(5 years ago)
Affected < 3.10.0-1062.1.2.el7 redhat-7 CVE-2019-14835
redhat RHSA-2019:2829 kernel security update important 2019-09-20T00:00:00
(5 years ago)
Affected < 2.6.32-754.23.1.el6 redhat-6 CVE-2019-14835
redhat RHSA-2019:2863 kernel security update important 2019-09-23T00:00:00
(5 years ago)
Affected < 3.10.0-1062.4.1.el7 redhat-7 CVE-2018-20856
CVE-2019-10126
CVE-2019-3846
CVE-2019-9506
redhat RHSA-2019:3055 kernel security and bug fix update important 2019-10-16T00:00:00
(4 years ago)
Affected < 3.10.0-1062.4.2.el7 redhat-7 CVE-2018-12207
CVE-2019-0154
CVE-2019-11135
redhat RHSA-2019:3834 kernel security update important 2019-11-12T00:00:00
(4 years ago)
Affected < 2.6.32-754.24.2.el6 redhat-6 CVE-2018-12207
CVE-2019-0154
CVE-2019-11135
CVE-2019-3900
redhat RHSA-2019:3836 kernel security and bug fix update important 2019-11-12T00:00:00
(4 years ago)
Affected < 3.10.0-1062.4.3.el7 redhat-7 CVE-2019-0155
redhat RHSA-2019:3872 kernel security update important 2019-11-13T00:00:00
(4 years ago)
Affected < 2.6.32-754.24.3.el6 redhat-6 CVE-2019-0155
redhat RHSA-2019:3878 kernel security update important 2019-11-13T00:00:00
(4 years ago)
Affected < 3.10.0-1062.7.1.el7 redhat-7 CVE-2019-14821
CVE-2019-15239
redhat RHSA-2019:3979 kernel security and bug fix update important 2019-11-26T00:00:00
(4 years ago)
Affected < 2.6.32-754.25.1.el6 redhat-6 CVE-2019-14821
redhat RHSA-2019:4256 kernel security and bug fix update important 2019-12-17T00:00:00
(4 years ago)
Affected < 3.10.0-1062.12.1.el7 redhat-7 CVE-2019-14816
CVE-2019-14895
CVE-2019-14898
CVE-2019-14901
CVE-2019-17133
redhat RHSA-2020:0374 kernel security and bug fix update important 2020-02-04T00:00:00
(4 years ago)
Affected < 2.6.32-754.28.1.el6 redhat-6 CVE-2019-17055
CVE-2019-17133
redhat RHSA-2020:0790 kernel security and bug fix update important 2020-03-11T00:00:00
(4 years ago)
Affected < 3.10.0-1062.18.1.el7 redhat-7 CVE-2019-11487
CVE-2019-17666
CVE-2019-19338
redhat RHSA-2020:0834 kernel security, bug fix, and enhancement update important 2020-03-17T00:00:00
(4 years ago)
Affected < 3.10.0-1127.el7 redhat-7 CVE-2015-9289
CVE-2017-17807
CVE-2018-19985
CVE-2018-20169
CVE-2018-7191
CVE-2019-10207
CVE-2019-10638
CVE-2019-10639
CVE-2019-11190
CVE-2019-11884
CVE-2019-12382
CVE-2019-13233
CVE-2019-13648
CVE-2019-14283
CVE-2019-14814
CVE-2019-14815
CVE-2019-15090
CVE-2019-15214
CVE-2019-15221
CVE-2019-15916
CVE-2019-16746
CVE-2019-18660
CVE-2019-3901
CVE-2019-5108
CVE-2019-9503
redhat RHSA-2020:1016 kernel security, bug fix, and enhancement update moderate 2020-03-31T00:00:00
(4 years ago)
Affected < 2.6.32-754.29.1.el6 redhat-6 CVE-2017-1000371
CVE-2019-17666
redhat RHSA-2020:1524 kernel security update important 2020-04-22T00:00:00
(4 years ago)
Affected < 3.10.0-1127.8.2.el7 redhat-7 CVE-2017-18595
CVE-2019-19768
CVE-2020-10711
redhat RHSA-2020:2082 kernel security and bug fix update important 2020-05-12T00:00:00
(4 years ago)
Affected < 2.6.32-754.29.2.el6 redhat-6 CVE-2020-10711
redhat RHSA-2020:2103 kernel security update important 2020-05-12T00:00:00
(4 years ago)
Affected < 2.6.32-754.30.2.el6 redhat-6 CVE-2017-12192
redhat RHSA-2020:2430 kernel security and bug fix update moderate 2020-06-09T00:00:00
(4 years ago)
Affected < 3.10.0-1127.13.1.el7 redhat-7 CVE-2020-12888
redhat RHSA-2020:2664 kernel security and bug fix update important 2020-06-23T00:00:00
(4 years ago)
Affected < 2.6.32-754.31.1.el6 redhat-6 CVE-2019-18660
redhat RHSA-2020:2933 kernel security and bug fix update moderate 2020-07-15T00:00:00
(4 years ago)
Affected < 3.10.0-1127.18.2.el7 redhat-7 CVE-2019-0136
CVE-2019-19527
CVE-2020-10757
CVE-2020-12653
CVE-2020-12654
redhat RHSA-2020:3220 kernel security and bug fix update important 2020-07-29T00:00:00
(4 years ago)
Affected < 2.6.32-754.33.1.el6 redhat-6 CVE-2017-2647
CVE-2019-14896
redhat RHSA-2020:3548 kernel security and bug fix update important 2020-08-25T00:00:00
(4 years ago)
Affected < 3.10.0-1160.el7 redhat-7 CVE-2017-18551
CVE-2018-20836
CVE-2019-12614
CVE-2019-15217
CVE-2019-15807
CVE-2019-15917
CVE-2019-16231
CVE-2019-16233
CVE-2019-16994
CVE-2019-17053
CVE-2019-17055
CVE-2019-18808
CVE-2019-19046
CVE-2019-19055
CVE-2019-19058
CVE-2019-19059
CVE-2019-19062
CVE-2019-19063
CVE-2019-19332
CVE-2019-19447
CVE-2019-19523
CVE-2019-19524
CVE-2019-19530
CVE-2019-19534
CVE-2019-19537
CVE-2019-19767
CVE-2019-19807
CVE-2019-20054
CVE-2019-20095
CVE-2019-20636
CVE-2019-9454
CVE-2019-9458
CVE-2020-10690
CVE-2020-10732
CVE-2020-10742
CVE-2020-10751
CVE-2020-10942
CVE-2020-11565
CVE-2020-12770
CVE-2020-12826
CVE-2020-14305
CVE-2020-1749
CVE-2020-2732
CVE-2020-8647
CVE-2020-8649
CVE-2020-9383
redhat RHSA-2020:4060 kernel security, bug fix, and enhancement update important 2020-09-29T00:00:00
(4 years ago)
Affected < 2.6.32-754.35.1.el6 redhat-6 CVE-2019-11487
redhat RHSA-2020:4182 kernel security and bug fix update important 2020-10-07T00:00:00
(4 years ago)
Affected < 3.10.0-1160.2.2.el7 redhat-7 CVE-2020-12351
CVE-2020-12352
redhat RHSA-2020:4276 kernel security update important 2020-10-20T00:00:00
(3 years ago)
Affected < 3.10.0-1160.6.1.el7 redhat-7 CVE-2019-20811
CVE-2020-14331
redhat RHSA-2020:5023 kernel security and bug fix update moderate 2020-11-10T00:00:00
(3 years ago)
Affected < 3.10.0-1160.11.1.el7 redhat-7 CVE-2019-18282
CVE-2020-10769
CVE-2020-14314
CVE-2020-14385
CVE-2020-24394
CVE-2020-25212
CVE-2020-25643
redhat RHSA-2020:5437 kernel security and bug fix update important 2020-12-15T00:00:00
(3 years ago)
Affected < 3.10.0-1160.15.2.el7 redhat-7 CVE-2020-15436
CVE-2020-35513
redhat RHSA-2021:0336 kernel security, bug fix, and enhancement update moderate 2021-02-02T00:00:00
(3 years ago)
Affected < 3.10.0-1160.21.1.el7 redhat-7 CVE-2019-19532
CVE-2020-0427
CVE-2020-14351
CVE-2020-25211
CVE-2020-25645
CVE-2020-25656
CVE-2020-25705
CVE-2020-28374
CVE-2020-29661
CVE-2020-7053
CVE-2021-20265
redhat RHSA-2021:0856 kernel security and bug fix update important 2021-03-16T00:00:00
(3 years ago)
Affected < 3.10.0-1160.24.1.el7 redhat-7 CVE-2021-27363
CVE-2021-27364
CVE-2021-27365
redhat RHSA-2021:1071 kernel security and bug fix update important 2021-04-08T00:00:00
(3 years ago)
Affected < 3.10.0-1160.31.1.el7 redhat-7 CVE-2020-12362
CVE-2020-12363
CVE-2020-12364
CVE-2020-27170
CVE-2020-8648
CVE-2021-3347
redhat RHSA-2021:2314 kernel security and bug fix update important 2021-06-08T00:00:00
(3 years ago)
Affected < 3.10.0-1160.36.2.el7 redhat-7 CVE-2019-20934
CVE-2020-11668
CVE-2021-33033
CVE-2021-33034
CVE-2021-33909
redhat RHSA-2021:2725 kernel security and bug fix update important 2021-07-21T00:00:00
(3 years ago)
Affected < 3.10.0-1160.41.1.el7 redhat-7 CVE-2020-27777
CVE-2021-22555
CVE-2021-29154
CVE-2021-29650
CVE-2021-32399
redhat RHSA-2021:3327 kernel security and bug fix update important 2021-08-31T00:00:00
(3 years ago)
Affected < 3.10.0-1160.42.2.el7 redhat-7 CVE-2021-3715
redhat RHSA-2021:3438 kernel security and bug fix update moderate 2021-09-07T00:00:00
(3 years ago)
Affected < 3.10.0-1160.45.1.el7 redhat-7 CVE-2021-22543
CVE-2021-3653
CVE-2021-3656
CVE-2021-37576
redhat RHSA-2021:3801 kernel security and bug fix update important 2021-10-12T00:00:00
(2 years ago)
Affected < 3.10.0-1160.49.1.el7 redhat-7 CVE-2020-36385
redhat RHSA-2021:4777 kernel security and bug fix update important 2021-11-23T00:00:00
(2 years ago)
Affected < 3.10.0-1160.53.1.el7 redhat-7 CVE-2020-25704
CVE-2020-36322
CVE-2021-42739
redhat RHSA-2022:0063 kernel security and bug fix update moderate 2022-01-11T00:00:00
(2 years ago)
Affected < 3.10.0-1160.59.1.el7 redhat-7 CVE-2020-0465
CVE-2020-0466
CVE-2021-0920
CVE-2021-3564
CVE-2021-3573
CVE-2021-3752
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
redhat RHSA-2022:0620 kernel security and bug fix update important 2022-02-22T00:00:00
(2 years ago)
Affected < 3.10.0-1160.62.1.el7 redhat-7 CVE-2021-4028
CVE-2021-4083
redhat RHSA-2022:1198 kernel security, bug fix, and enhancement update important 2022-04-05T00:00:00
(2 years ago)
Affected < 3.10.0-1160.66.1.el7 redhat-7 CVE-2022-0492
redhat RHSA-2022:4642 kernel security and bug fix update important 2022-05-18T00:00:00
(2 years ago)
Affected < 3.10.0-1160.71.1.el7 redhat-7 CVE-2022-1729
CVE-2022-1966
CVE-2022-32250
redhat RHSA-2022:5232 kernel security and bug fix update important 2022-06-28T00:00:00
(2 years ago)
Affected < 3.10.0-1160.76.1.el7 redhat-7 CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-21233
redhat RHSA-2022:5937 kernel security and bug fix update moderate 2022-08-09T00:00:00
(2 years ago)
Affected < 3.10.0-1160.80.1.el7 redhat-7 CVE-2022-23816
CVE-2022-23825
CVE-2022-2588
CVE-2022-26373
CVE-2022-28693
CVE-2022-29900
CVE-2022-29901
redhat RHSA-2022:7337 kernel security and bug fix update important 2022-11-02T00:00:00
(22 months ago)
Affected < 3.10.0-1160.83.1.el7 redhat-7 CVE-2021-26401
CVE-2022-2964
redhat RHSA-2023:0399 kernel security and bug fix update important 2023-01-24T00:00:00
(20 months ago)
Affected < 3.10.0-1160.88.1.el7 redhat-7 CVE-2022-42703
CVE-2022-4378
redhat RHSA-2023:1091 kernel security and bug fix update important 2023-03-07T00:00:00
(18 months ago)
Affected < 3.10.0-1160.90.1.el7 redhat-7 CVE-2022-43750
redhat RHSA-2023:1987 kernel security and bug fix update moderate 2023-04-25T00:00:00
(17 months ago)
Affected < 3.10.0-1160.95.1.el7 redhat-7 CVE-2022-3564
redhat RHSA-2023:4151 kernel security and bug fix update important 2023-07-18T00:00:00
(14 months ago)
Affected < 3.10.0-1160.99.1.el7 redhat-7 CVE-2023-20593
CVE-2023-35788
redhat RHSA-2023:4819 kernel security and bug fix update important 2023-08-29T00:00:00
(12 months ago)
Affected < 3.10.0-1160.102.1.el7 redhat-7 CVE-2023-32233
CVE-2023-35001
CVE-2023-3609
redhat RHSA-2023:5622 kernel security and bug fix update important 2023-10-10T00:00:00
(11 months ago)
Affected < 3.10.0-1160.105.1.el7 redhat-7 CVE-2022-40982
CVE-2023-3611
CVE-2023-3776
CVE-2023-4128
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
redhat RHSA-2023:7423 kernel security update important 2023-11-21T00:00:00
(10 months ago)
Affected < 3.10.0-1160.108.1.el7 redhat-7 CVE-2023-42753
redhat RHSA-2024:0346 kernel security and bug fix update important 2024-01-23T00:00:00
(7 months ago)
Affected < 3.10.0-1160.114.2.el7 redhat-7 CVE-2022-42896
CVE-2023-38409
CVE-2023-45871
CVE-2023-4921
CVE-2024-1086
CVE-2024-26602
redhat RHSA-2024:1249 kernel security and bug fix update important 2024-03-12T00:00:00
(6 months ago)
Affected < 3.10.0-1160.118.1.el7 redhat-7 CVE-2020-36558
CVE-2023-2002
CVE-2023-25775
CVE-2023-4622
CVE-2023-4623
redhat RHSA-2024:2004 kernel security and bug fix update important 2024-04-23T00:00:00
(4 months ago)
Loading...