[RHSA-2022:8267] kernel security, bug fix, and enhancement update

Severity Moderate
Affected Packages 86
CVEs 43

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)

  • use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)

  • smb2_ioctl_query_info NULL pointer dereference (CVE-2022-0168)

  • NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)

  • swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)

  • uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)

  • race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)

  • use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)

  • concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources (CVE-2022-1280)

  • kernel info leak issue in pfkey_register (CVE-2022-1353)

  • use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)

  • NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)

  • fanotify misuses fd_install() which could lead to use-after-free (CVE-2022-1998)

  • nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)

  • integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)

  • slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)

  • incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123)

  • incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)

  • incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166)

  • possible to use the debugger to write zero into a location of choice (CVE-2022-21499)

  • AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)

  • AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)

  • Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

  • double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)

  • use after free in SUNRPC subsystem (CVE-2022-28893)

  • use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)

  • Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)

  • DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)

  • nf_tables disallow binding to already bound chain (CVE-2022-39190)

  • nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Package Affected Version
pkg:rpm/redhat/python3-perf?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/python3-perf?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/python3-perf?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/python3-perf?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/perf?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-zfcpdump?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-zfcpdump-modules?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-zfcpdump-modules-extra?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-zfcpdump-devel?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-zfcpdump-devel-matched?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-zfcpdump-core?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools-libs?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-tools-libs-devel?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules-extra?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules-extra?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules-extra?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-modules-extra?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-headers?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-doc?distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel-matched?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel-matched?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel-matched?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-devel-matched?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules-extra?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules-extra?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules-extra?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-modules-extra?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel-matched?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel-matched?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel-matched?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-devel-matched?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-core?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-core?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-core?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-debug-core?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-cross-headers?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-cross-headers?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-cross-headers?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-cross-headers?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-core?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-core?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-core?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-core?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/kernel-abi-stablelists?distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/bpftool?arch=s390x&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/bpftool?arch=ppc64le&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
pkg:rpm/redhat/bpftool?arch=aarch64&distro=redhat-9.1 < 5.14.0-162.6.1.el9_1
ID
RHSA-2022:8267
Severity
moderate
URL
https://access.redhat.com/errata/RHSA-2022:8267
Published
2022-11-15T00:00:00
(22 months ago)
Modified
2022-11-15T00:00:00
(22 months ago)
Rights
Copyright 2022 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 1980646 https://bugzilla.redhat.com/1980646
Bugzilla 2037386 https://bugzilla.redhat.com/2037386
Bugzilla 2051444 https://bugzilla.redhat.com/2051444
Bugzilla 2052312 https://bugzilla.redhat.com/2052312
Bugzilla 2053632 https://bugzilla.redhat.com/2053632
Bugzilla 2058395 https://bugzilla.redhat.com/2058395
Bugzilla 2059928 https://bugzilla.redhat.com/2059928
Bugzilla 2066614 https://bugzilla.redhat.com/2066614
Bugzilla 2066706 https://bugzilla.redhat.com/2066706
Bugzilla 2066819 https://bugzilla.redhat.com/2066819
Bugzilla 2069736 https://bugzilla.redhat.com/2069736
Bugzilla 2069793 https://bugzilla.redhat.com/2069793
Bugzilla 2070205 https://bugzilla.redhat.com/2070205
Bugzilla 2071022 https://bugzilla.redhat.com/2071022
Bugzilla 2072698 https://bugzilla.redhat.com/2072698
Bugzilla 2073064 https://bugzilla.redhat.com/2073064
Bugzilla 2074208 https://bugzilla.redhat.com/2074208
Bugzilla 2084125 https://bugzilla.redhat.com/2084125
Bugzilla 2084183 https://bugzilla.redhat.com/2084183
Bugzilla 2084479 https://bugzilla.redhat.com/2084479
Bugzilla 2088021 https://bugzilla.redhat.com/2088021
Bugzilla 2089815 https://bugzilla.redhat.com/2089815
Bugzilla 2090226 https://bugzilla.redhat.com/2090226
Bugzilla 2090237 https://bugzilla.redhat.com/2090237
Bugzilla 2090240 https://bugzilla.redhat.com/2090240
Bugzilla 2090241 https://bugzilla.redhat.com/2090241
Bugzilla 2103148 https://bugzilla.redhat.com/2103148
Bugzilla 2103153 https://bugzilla.redhat.com/2103153
Bugzilla 2107465 https://bugzilla.redhat.com/2107465
Bugzilla 2114878 https://bugzilla.redhat.com/2114878
Bugzilla 2115065 https://bugzilla.redhat.com/2115065
Bugzilla 2115278 https://bugzilla.redhat.com/2115278
Bugzilla 2123695 https://bugzilla.redhat.com/2123695
Bugzilla 2127985 https://bugzilla.redhat.com/2127985
Bugzilla 2129152 https://bugzilla.redhat.com/2129152
Bugzilla 2153052 https://bugzilla.redhat.com/2153052
Bugzilla 2153060 https://bugzilla.redhat.com/2153060
Bugzilla 2173973 https://bugzilla.redhat.com/2173973
Bugzilla 2177862 https://bugzilla.redhat.com/2177862
Bugzilla 2182888 https://bugzilla.redhat.com/2182888
Bugzilla 2186545 https://bugzilla.redhat.com/2186545
Bugzilla 2186862 https://bugzilla.redhat.com/2186862
RHSA RHSA-2022:8267 https://access.redhat.com/errata/RHSA-2022:8267
CVE CVE-2020-36516 https://access.redhat.com/security/cve/CVE-2020-36516
CVE CVE-2021-3640 https://access.redhat.com/security/cve/CVE-2021-3640
CVE CVE-2022-0168 https://access.redhat.com/security/cve/CVE-2022-0168
CVE CVE-2022-0617 https://access.redhat.com/security/cve/CVE-2022-0617
CVE CVE-2022-0854 https://access.redhat.com/security/cve/CVE-2022-0854
CVE CVE-2022-1016 https://access.redhat.com/security/cve/CVE-2022-1016
CVE CVE-2022-1048 https://access.redhat.com/security/cve/CVE-2022-1048
CVE CVE-2022-1158 https://access.redhat.com/security/cve/CVE-2022-1158
CVE CVE-2022-1184 https://access.redhat.com/security/cve/CVE-2022-1184
CVE CVE-2022-1263 https://access.redhat.com/security/cve/CVE-2022-1263
CVE CVE-2022-1280 https://access.redhat.com/security/cve/CVE-2022-1280
CVE CVE-2022-1353 https://access.redhat.com/security/cve/CVE-2022-1353
CVE CVE-2022-1679 https://access.redhat.com/security/cve/CVE-2022-1679
CVE CVE-2022-1852 https://access.redhat.com/security/cve/CVE-2022-1852
CVE CVE-2022-1998 https://access.redhat.com/security/cve/CVE-2022-1998
CVE CVE-2022-20368 https://access.redhat.com/security/cve/CVE-2022-20368
CVE CVE-2022-20572 https://access.redhat.com/security/cve/CVE-2022-20572
CVE CVE-2022-21123 https://access.redhat.com/security/cve/CVE-2022-21123
CVE CVE-2022-21125 https://access.redhat.com/security/cve/CVE-2022-21125
CVE CVE-2022-21166 https://access.redhat.com/security/cve/CVE-2022-21166
CVE CVE-2022-21499 https://access.redhat.com/security/cve/CVE-2022-21499
CVE CVE-2022-2153 https://access.redhat.com/security/cve/CVE-2022-2153
CVE CVE-2022-23816 https://access.redhat.com/security/cve/CVE-2022-23816
CVE CVE-2022-23825 https://access.redhat.com/security/cve/CVE-2022-23825
CVE CVE-2022-24448 https://access.redhat.com/security/cve/CVE-2022-24448
CVE CVE-2022-2503 https://access.redhat.com/security/cve/CVE-2022-2503
CVE CVE-2022-2586 https://access.redhat.com/security/cve/CVE-2022-2586
CVE CVE-2022-26373 https://access.redhat.com/security/cve/CVE-2022-26373
CVE CVE-2022-2639 https://access.redhat.com/security/cve/CVE-2022-2639
CVE CVE-2022-28390 https://access.redhat.com/security/cve/CVE-2022-28390
CVE CVE-2022-28693 https://access.redhat.com/security/cve/CVE-2022-28693
CVE CVE-2022-28893 https://access.redhat.com/security/cve/CVE-2022-28893
CVE CVE-2022-29581 https://access.redhat.com/security/cve/CVE-2022-29581
CVE CVE-2022-29900 https://access.redhat.com/security/cve/CVE-2022-29900
CVE CVE-2022-29901 https://access.redhat.com/security/cve/CVE-2022-29901
CVE CVE-2022-3107 https://access.redhat.com/security/cve/CVE-2022-3107
CVE CVE-2022-3108 https://access.redhat.com/security/cve/CVE-2022-3108
CVE CVE-2022-3239 https://access.redhat.com/security/cve/CVE-2022-3239
CVE CVE-2022-36946 https://access.redhat.com/security/cve/CVE-2022-36946
CVE CVE-2022-39190 https://access.redhat.com/security/cve/CVE-2022-39190
CVE CVE-2022-42432 https://access.redhat.com/security/cve/CVE-2022-42432
CVE CVE-2023-1095 https://access.redhat.com/security/cve/CVE-2023-1095
CVE CVE-2023-2008 https://access.redhat.com/security/cve/CVE-2023-2008
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python3-perf?arch=x86_64&distro=redhat-9.1 redhat python3-perf < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/python3-perf?arch=s390x&distro=redhat-9.1 redhat python3-perf < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/python3-perf?arch=ppc64le&distro=redhat-9.1 redhat python3-perf < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/python3-perf?arch=aarch64&distro=redhat-9.1 redhat python3-perf < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-9.1 redhat perf < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-9.1 redhat perf < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-9.1 redhat perf < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/perf?arch=aarch64&distro=redhat-9.1 redhat perf < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-9.1 redhat kernel < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-9.1 redhat kernel < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-9.1 redhat kernel < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel?arch=aarch64&distro=redhat-9.1 redhat kernel < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-zfcpdump?arch=s390x&distro=redhat-9.1 redhat kernel-zfcpdump < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-modules?arch=s390x&distro=redhat-9.1 redhat kernel-zfcpdump-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-modules-extra?arch=s390x&distro=redhat-9.1 redhat kernel-zfcpdump-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-devel?arch=s390x&distro=redhat-9.1 redhat kernel-zfcpdump-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-devel-matched?arch=s390x&distro=redhat-9.1 redhat kernel-zfcpdump-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-core?arch=s390x&distro=redhat-9.1 redhat kernel-zfcpdump-core < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-9.1 redhat kernel-tools < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-tools?arch=s390x&distro=redhat-9.1 redhat kernel-tools < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-9.1 redhat kernel-tools < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-tools?arch=aarch64&distro=redhat-9.1 redhat kernel-tools < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-9.1 redhat kernel-tools-libs < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-9.1 redhat kernel-tools-libs < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs?arch=aarch64&distro=redhat-9.1 redhat kernel-tools-libs < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-9.1 redhat kernel-tools-libs-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-9.1 redhat kernel-tools-libs-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=aarch64&distro=redhat-9.1 redhat kernel-tools-libs-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-modules?arch=x86_64&distro=redhat-9.1 redhat kernel-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-modules?arch=s390x&distro=redhat-9.1 redhat kernel-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-modules?arch=ppc64le&distro=redhat-9.1 redhat kernel-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-modules?arch=aarch64&distro=redhat-9.1 redhat kernel-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-modules-extra?arch=x86_64&distro=redhat-9.1 redhat kernel-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-modules-extra?arch=s390x&distro=redhat-9.1 redhat kernel-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-modules-extra?arch=ppc64le&distro=redhat-9.1 redhat kernel-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-modules-extra?arch=aarch64&distro=redhat-9.1 redhat kernel-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-9.1 redhat kernel-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-9.1 redhat kernel-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-9.1 redhat kernel-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-headers?arch=aarch64&distro=redhat-9.1 redhat kernel-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-9.1 redhat kernel-doc < 5.14.0-162.6.1.el9_1 redhat-9.1
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-9.1 redhat kernel-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-9.1 redhat kernel-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-9.1 redhat kernel-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-devel?arch=aarch64&distro=redhat-9.1 redhat kernel-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-devel-matched?arch=x86_64&distro=redhat-9.1 redhat kernel-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-devel-matched?arch=s390x&distro=redhat-9.1 redhat kernel-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-devel-matched?arch=ppc64le&distro=redhat-9.1 redhat kernel-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-devel-matched?arch=aarch64&distro=redhat-9.1 redhat kernel-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-9.1 redhat kernel-debug < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-9.1 redhat kernel-debug < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-9.1 redhat kernel-debug < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-debug?arch=aarch64&distro=redhat-9.1 redhat kernel-debug < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-debug-modules?arch=x86_64&distro=redhat-9.1 redhat kernel-debug-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-debug-modules?arch=s390x&distro=redhat-9.1 redhat kernel-debug-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-debug-modules?arch=ppc64le&distro=redhat-9.1 redhat kernel-debug-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-debug-modules?arch=aarch64&distro=redhat-9.1 redhat kernel-debug-modules < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=x86_64&distro=redhat-9.1 redhat kernel-debug-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=s390x&distro=redhat-9.1 redhat kernel-debug-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=ppc64le&distro=redhat-9.1 redhat kernel-debug-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=aarch64&distro=redhat-9.1 redhat kernel-debug-modules-extra < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-9.1 redhat kernel-debug-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-9.1 redhat kernel-debug-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-9.1 redhat kernel-debug-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-debug-devel?arch=aarch64&distro=redhat-9.1 redhat kernel-debug-devel < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-debug-devel-matched?arch=x86_64&distro=redhat-9.1 redhat kernel-debug-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel-matched?arch=s390x&distro=redhat-9.1 redhat kernel-debug-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-debug-devel-matched?arch=ppc64le&distro=redhat-9.1 redhat kernel-debug-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-debug-devel-matched?arch=aarch64&distro=redhat-9.1 redhat kernel-debug-devel-matched < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-debug-core?arch=x86_64&distro=redhat-9.1 redhat kernel-debug-core < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-debug-core?arch=s390x&distro=redhat-9.1 redhat kernel-debug-core < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-debug-core?arch=ppc64le&distro=redhat-9.1 redhat kernel-debug-core < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-debug-core?arch=aarch64&distro=redhat-9.1 redhat kernel-debug-core < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-cross-headers?arch=x86_64&distro=redhat-9.1 redhat kernel-cross-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-cross-headers?arch=s390x&distro=redhat-9.1 redhat kernel-cross-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-cross-headers?arch=ppc64le&distro=redhat-9.1 redhat kernel-cross-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-cross-headers?arch=aarch64&distro=redhat-9.1 redhat kernel-cross-headers < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-core?arch=x86_64&distro=redhat-9.1 redhat kernel-core < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/kernel-core?arch=s390x&distro=redhat-9.1 redhat kernel-core < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/kernel-core?arch=ppc64le&distro=redhat-9.1 redhat kernel-core < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/kernel-core?arch=aarch64&distro=redhat-9.1 redhat kernel-core < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
Affected pkg:rpm/redhat/kernel-abi-stablelists?distro=redhat-9.1 redhat kernel-abi-stablelists < 5.14.0-162.6.1.el9_1 redhat-9.1
Affected pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-9.1 redhat bpftool < 5.14.0-162.6.1.el9_1 redhat-9.1 x86_64
Affected pkg:rpm/redhat/bpftool?arch=s390x&distro=redhat-9.1 redhat bpftool < 5.14.0-162.6.1.el9_1 redhat-9.1 s390x
Affected pkg:rpm/redhat/bpftool?arch=ppc64le&distro=redhat-9.1 redhat bpftool < 5.14.0-162.6.1.el9_1 redhat-9.1 ppc64le
Affected pkg:rpm/redhat/bpftool?arch=aarch64&distro=redhat-9.1 redhat bpftool < 5.14.0-162.6.1.el9_1 redhat-9.1 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...