[RHSA-2022:1988] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 77
CVEs 45

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

  • kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)

  • kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)

  • kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)

  • kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)

  • kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)

  • kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)

  • kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)

  • kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)

  • kernel: possible use-after-free in bluetooth module (CVE-2021-3752)

  • kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)

  • kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)

  • kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)

  • kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)

  • kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)

  • kernel: security regression for CVE-2018-13405 (CVE-2021-4037)

  • kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)

  • kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)

  • kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)

  • kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)

  • kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)

  • hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)

  • kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)

  • kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)

  • kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)

  • kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)

  • kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)

  • kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)

  • kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)

  • kernel: use-after-free in the TEE subsystem (CVE-2021-44733)

  • kernel: information leak in the IPv6 implementation (CVE-2021-45485)

  • kernel: information leak in the IPv4 implementation (CVE-2021-45486)

  • hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)

  • hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)

  • kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)

  • kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)

  • kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)

  • kernel: use-after-free in nouveau kernel module (CVE-2020-27820)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Package Affected Version
pkg:rpm/redhat/python3-perf?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/python3-perf?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/python3-perf?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/python3-perf?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/perf?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-zfcpdump?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-zfcpdump-modules?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-zfcpdump-modules-extra?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-zfcpdump-devel?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-zfcpdump-core?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools-libs?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-tools-libs-devel?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules-extra?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules-extra?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules-extra?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-modules-extra?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-headers?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-doc?distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-devel?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-devel?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-core?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-core?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-core?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-debug-core?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-cross-headers?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-cross-headers?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-cross-headers?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-cross-headers?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-core?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-core?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-core?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-core?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/kernel-abi-stablelists?distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/bpftool?arch=s390x&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/bpftool?arch=ppc64le&distro=redhat-8 < 4.18.0-372.9.1.el8
pkg:rpm/redhat/bpftool?arch=aarch64&distro=redhat-8 < 4.18.0-372.9.1.el8
ID
RHSA-2022:1988
Severity
important
URL
https://access.redhat.com/errata/RHSA-2022:1988
Published
2022-05-10T00:00:00
(2 years ago)
Modified
2022-05-10T00:00:00
(2 years ago)
Rights
Copyright 2022 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1888433 https://bugzilla.redhat.com/1888433
Bugzilla 1901726 https://bugzilla.redhat.com/1901726
Bugzilla 1919791 https://bugzilla.redhat.com/1919791
Bugzilla 1946684 https://bugzilla.redhat.com/1946684
Bugzilla 1951739 https://bugzilla.redhat.com/1951739
Bugzilla 1974079 https://bugzilla.redhat.com/1974079
Bugzilla 1981950 https://bugzilla.redhat.com/1981950
Bugzilla 1985353 https://bugzilla.redhat.com/1985353
Bugzilla 1986473 https://bugzilla.redhat.com/1986473
Bugzilla 1997467 https://bugzilla.redhat.com/1997467
Bugzilla 1997961 https://bugzilla.redhat.com/1997961
Bugzilla 1999544 https://bugzilla.redhat.com/1999544
Bugzilla 1999675 https://bugzilla.redhat.com/1999675
Bugzilla 2000627 https://bugzilla.redhat.com/2000627
Bugzilla 2000694 https://bugzilla.redhat.com/2000694
Bugzilla 2004949 https://bugzilla.redhat.com/2004949
Bugzilla 2010463 https://bugzilla.redhat.com/2010463
Bugzilla 2013180 https://bugzilla.redhat.com/2013180
Bugzilla 2014230 https://bugzilla.redhat.com/2014230
Bugzilla 2016169 https://bugzilla.redhat.com/2016169
Bugzilla 2017073 https://bugzilla.redhat.com/2017073
Bugzilla 2018205 https://bugzilla.redhat.com/2018205
Bugzilla 2019643 https://bugzilla.redhat.com/2019643
Bugzilla 2025003 https://bugzilla.redhat.com/2025003
Bugzilla 2025726 https://bugzilla.redhat.com/2025726
Bugzilla 2027239 https://bugzilla.redhat.com/2027239
Bugzilla 2028584 https://bugzilla.redhat.com/2028584
Bugzilla 2029923 https://bugzilla.redhat.com/2029923
Bugzilla 2030747 https://bugzilla.redhat.com/2030747
Bugzilla 2034342 https://bugzilla.redhat.com/2034342
Bugzilla 2035652 https://bugzilla.redhat.com/2035652
Bugzilla 2036934 https://bugzilla.redhat.com/2036934
Bugzilla 2037019 https://bugzilla.redhat.com/2037019
Bugzilla 2039911 https://bugzilla.redhat.com/2039911
Bugzilla 2039914 https://bugzilla.redhat.com/2039914
Bugzilla 2042822 https://bugzilla.redhat.com/2042822
Bugzilla 2060606 https://bugzilla.redhat.com/2060606
Bugzilla 2061700 https://bugzilla.redhat.com/2061700
Bugzilla 2061712 https://bugzilla.redhat.com/2061712
Bugzilla 2061721 https://bugzilla.redhat.com/2061721
Bugzilla 2064855 https://bugzilla.redhat.com/2064855
Bugzilla 2153052 https://bugzilla.redhat.com/2153052
Bugzilla 2153066 https://bugzilla.redhat.com/2153066
Bugzilla 2153067 https://bugzilla.redhat.com/2153067
Bugzilla 2216383 https://bugzilla.redhat.com/2216383
RHSA RHSA-2022:1988 https://access.redhat.com/errata/RHSA-2022:1988
CVE CVE-2020-0404 https://access.redhat.com/security/cve/CVE-2020-0404
CVE CVE-2020-13974 https://access.redhat.com/security/cve/CVE-2020-13974
CVE CVE-2020-27820 https://access.redhat.com/security/cve/CVE-2020-27820
CVE CVE-2020-4788 https://access.redhat.com/security/cve/CVE-2020-4788
CVE CVE-2021-0941 https://access.redhat.com/security/cve/CVE-2021-0941
CVE CVE-2021-20322 https://access.redhat.com/security/cve/CVE-2021-20322
CVE CVE-2021-21781 https://access.redhat.com/security/cve/CVE-2021-21781
CVE CVE-2021-26401 https://access.redhat.com/security/cve/CVE-2021-26401
CVE CVE-2021-29154 https://access.redhat.com/security/cve/CVE-2021-29154
CVE CVE-2021-3612 https://access.redhat.com/security/cve/CVE-2021-3612
CVE CVE-2021-3669 https://access.redhat.com/security/cve/CVE-2021-3669
CVE CVE-2021-37159 https://access.redhat.com/security/cve/CVE-2021-37159
CVE CVE-2021-3743 https://access.redhat.com/security/cve/CVE-2021-3743
CVE CVE-2021-3744 https://access.redhat.com/security/cve/CVE-2021-3744
CVE CVE-2021-3752 https://access.redhat.com/security/cve/CVE-2021-3752
CVE CVE-2021-3759 https://access.redhat.com/security/cve/CVE-2021-3759
CVE CVE-2021-3764 https://access.redhat.com/security/cve/CVE-2021-3764
CVE CVE-2021-3772 https://access.redhat.com/security/cve/CVE-2021-3772
CVE CVE-2021-3773 https://access.redhat.com/security/cve/CVE-2021-3773
CVE CVE-2021-3923 https://access.redhat.com/security/cve/CVE-2021-3923
CVE CVE-2021-4002 https://access.redhat.com/security/cve/CVE-2021-4002
CVE CVE-2021-4037 https://access.redhat.com/security/cve/CVE-2021-4037
CVE CVE-2021-4083 https://access.redhat.com/security/cve/CVE-2021-4083
CVE CVE-2021-4093 https://access.redhat.com/security/cve/CVE-2021-4093
CVE CVE-2021-4157 https://access.redhat.com/security/cve/CVE-2021-4157
CVE CVE-2021-41864 https://access.redhat.com/security/cve/CVE-2021-41864
CVE CVE-2021-4197 https://access.redhat.com/security/cve/CVE-2021-4197
CVE CVE-2021-4203 https://access.redhat.com/security/cve/CVE-2021-4203
CVE CVE-2021-42739 https://access.redhat.com/security/cve/CVE-2021-42739
CVE CVE-2021-43056 https://access.redhat.com/security/cve/CVE-2021-43056
CVE CVE-2021-43389 https://access.redhat.com/security/cve/CVE-2021-43389
CVE CVE-2021-43976 https://access.redhat.com/security/cve/CVE-2021-43976
CVE CVE-2021-44733 https://access.redhat.com/security/cve/CVE-2021-44733
CVE CVE-2021-45485 https://access.redhat.com/security/cve/CVE-2021-45485
CVE CVE-2021-45486 https://access.redhat.com/security/cve/CVE-2021-45486
CVE CVE-2022-0001 https://access.redhat.com/security/cve/CVE-2022-0001
CVE CVE-2022-0002 https://access.redhat.com/security/cve/CVE-2022-0002
CVE CVE-2022-0286 https://access.redhat.com/security/cve/CVE-2022-0286
CVE CVE-2022-0322 https://access.redhat.com/security/cve/CVE-2022-0322
CVE CVE-2022-0850 https://access.redhat.com/security/cve/CVE-2022-0850
CVE CVE-2022-1011 https://access.redhat.com/security/cve/CVE-2022-1011
CVE CVE-2022-3105 https://access.redhat.com/security/cve/CVE-2022-3105
CVE CVE-2022-3106 https://access.redhat.com/security/cve/CVE-2022-3106
CVE CVE-2022-3108 https://access.redhat.com/security/cve/CVE-2022-3108
CVE CVE-2023-0459 https://access.redhat.com/security/cve/CVE-2023-0459
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python3-perf?arch=x86_64&distro=redhat-8 redhat python3-perf < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/python3-perf?arch=s390x&distro=redhat-8 redhat python3-perf < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/python3-perf?arch=ppc64le&distro=redhat-8 redhat python3-perf < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/python3-perf?arch=aarch64&distro=redhat-8 redhat python3-perf < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-8 redhat perf < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-8 redhat perf < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-8 redhat perf < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/perf?arch=aarch64&distro=redhat-8 redhat perf < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-8 redhat kernel < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-8 redhat kernel < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-8 redhat kernel < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel?arch=aarch64&distro=redhat-8 redhat kernel < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-zfcpdump?arch=s390x&distro=redhat-8 redhat kernel-zfcpdump < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-modules?arch=s390x&distro=redhat-8 redhat kernel-zfcpdump-modules < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-modules-extra?arch=s390x&distro=redhat-8 redhat kernel-zfcpdump-modules-extra < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-devel?arch=s390x&distro=redhat-8 redhat kernel-zfcpdump-devel < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-core?arch=s390x&distro=redhat-8 redhat kernel-zfcpdump-core < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-8 redhat kernel-tools < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-tools?arch=s390x&distro=redhat-8 redhat kernel-tools < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-8 redhat kernel-tools < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-tools?arch=aarch64&distro=redhat-8 redhat kernel-tools < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-8 redhat kernel-tools-libs < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-8 redhat kernel-tools-libs < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs?arch=aarch64&distro=redhat-8 redhat kernel-tools-libs < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-8 redhat kernel-tools-libs-devel < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-8 redhat kernel-tools-libs-devel < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=aarch64&distro=redhat-8 redhat kernel-tools-libs-devel < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-modules?arch=x86_64&distro=redhat-8 redhat kernel-modules < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-modules?arch=s390x&distro=redhat-8 redhat kernel-modules < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-modules?arch=ppc64le&distro=redhat-8 redhat kernel-modules < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-modules?arch=aarch64&distro=redhat-8 redhat kernel-modules < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-modules-extra?arch=x86_64&distro=redhat-8 redhat kernel-modules-extra < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-modules-extra?arch=s390x&distro=redhat-8 redhat kernel-modules-extra < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-modules-extra?arch=ppc64le&distro=redhat-8 redhat kernel-modules-extra < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-modules-extra?arch=aarch64&distro=redhat-8 redhat kernel-modules-extra < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-8 redhat kernel-headers < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-8 redhat kernel-headers < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-8 redhat kernel-headers < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-headers?arch=aarch64&distro=redhat-8 redhat kernel-headers < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-8 redhat kernel-doc < 4.18.0-372.9.1.el8 redhat-8
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-8 redhat kernel-devel < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-8 redhat kernel-devel < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-8 redhat kernel-devel < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-devel?arch=aarch64&distro=redhat-8 redhat kernel-devel < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-8 redhat kernel-debug < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-8 redhat kernel-debug < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-8 redhat kernel-debug < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-debug?arch=aarch64&distro=redhat-8 redhat kernel-debug < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-debug-modules?arch=x86_64&distro=redhat-8 redhat kernel-debug-modules < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-debug-modules?arch=s390x&distro=redhat-8 redhat kernel-debug-modules < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-debug-modules?arch=ppc64le&distro=redhat-8 redhat kernel-debug-modules < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-modules?arch=aarch64&distro=redhat-8 redhat kernel-debug-modules < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=x86_64&distro=redhat-8 redhat kernel-debug-modules-extra < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=s390x&distro=redhat-8 redhat kernel-debug-modules-extra < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=ppc64le&distro=redhat-8 redhat kernel-debug-modules-extra < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=aarch64&distro=redhat-8 redhat kernel-debug-modules-extra < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-8 redhat kernel-debug-devel < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-8 redhat kernel-debug-devel < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-8 redhat kernel-debug-devel < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-devel?arch=aarch64&distro=redhat-8 redhat kernel-debug-devel < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-debug-core?arch=x86_64&distro=redhat-8 redhat kernel-debug-core < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-debug-core?arch=s390x&distro=redhat-8 redhat kernel-debug-core < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-debug-core?arch=ppc64le&distro=redhat-8 redhat kernel-debug-core < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-core?arch=aarch64&distro=redhat-8 redhat kernel-debug-core < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-cross-headers?arch=x86_64&distro=redhat-8 redhat kernel-cross-headers < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-cross-headers?arch=s390x&distro=redhat-8 redhat kernel-cross-headers < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-cross-headers?arch=ppc64le&distro=redhat-8 redhat kernel-cross-headers < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-cross-headers?arch=aarch64&distro=redhat-8 redhat kernel-cross-headers < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-core?arch=x86_64&distro=redhat-8 redhat kernel-core < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/kernel-core?arch=s390x&distro=redhat-8 redhat kernel-core < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/kernel-core?arch=ppc64le&distro=redhat-8 redhat kernel-core < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/kernel-core?arch=aarch64&distro=redhat-8 redhat kernel-core < 4.18.0-372.9.1.el8 redhat-8 aarch64
Affected pkg:rpm/redhat/kernel-abi-stablelists?distro=redhat-8 redhat kernel-abi-stablelists < 4.18.0-372.9.1.el8 redhat-8
Affected pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-8 redhat bpftool < 4.18.0-372.9.1.el8 redhat-8 x86_64
Affected pkg:rpm/redhat/bpftool?arch=s390x&distro=redhat-8 redhat bpftool < 4.18.0-372.9.1.el8 redhat-8 s390x
Affected pkg:rpm/redhat/bpftool?arch=ppc64le&distro=redhat-8 redhat bpftool < 4.18.0-372.9.1.el8 redhat-8 ppc64le
Affected pkg:rpm/redhat/bpftool?arch=aarch64&distro=redhat-8 redhat bpftool < 4.18.0-372.9.1.el8 redhat-8 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...