[RHSA-2023:2951] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 77
CVEs 44

The kernel packages contain the Linux kernel, the core of any Linux operating system.

The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2122230, BZ#2122267)

Security Fix(es):

  • use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c (CVE-2022-3564)

  • net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

  • hw: cpu: AMD CPUs may transiently execute beyond unconditional direct branch (CVE-2021-26341)

  • malicious data for FBIOPUT_VSCREENINFO ioctl may cause OOB write memory (CVE-2021-33655)

  • when setting font with malicious data by ioctl PIO_FONT, kernel will write memory out of bounds (CVE-2021-33656)

  • possible race condition in drivers/tty/tty_buffers.c (CVE-2022-1462)

  • use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)

  • KVM: NULL pointer dereference in kvm_mmu_invpcid_gva (CVE-2022-1789)

  • KVM: nVMX: missing IBPB when exiting from nested guest can lead to Spectre v2 attacks (CVE-2022-2196)

  • netfilter: nf_conntrack_irc message handling issue (CVE-2022-2663)

  • race condition in xfrm_probe_algs can lead to OOB read/write (CVE-2022-3028)

  • media: em28xx: initialize refcount before kref_get (CVE-2022-3239)

  • race condition in hugetlb_no_page() in mm/hugetlb.c (CVE-2022-3522)

  • memory leak in ipv6_renew_options() (CVE-2022-3524)

  • data races around icsk->icsk_af_ops in do_ipv6_setsockopt (CVE-2022-3566)

  • data races around sk->sk_prot (CVE-2022-3567)

  • memory leak in l2cap_recv_acldata of the file net/bluetooth/l2cap_core.c (CVE-2022-3619)

  • denial of service in follow_page_pte in mm/gup.c due to poisoned pte entry (CVE-2022-3623)

  • use-after-free after failed devlink reload in devlink_param_get (CVE-2022-3625)

  • USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)

  • Double-free in split_2MB_gtt_entry when function intel_gvt_dma_map_guest_page failed (CVE-2022-3707)

  • l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference (CVE-2022-4129)

  • igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)

  • Executable Space Protection Bypass (CVE-2022-25265)

  • Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)

  • unmap_mapping_range() race with munmap() on VM_PFNMAP mappings leads to stale TLB entry (CVE-2022-39188)

  • TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED leading to guest malfunctioning (CVE-2022-39189)

  • Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)

  • u8 overflow problem in cfg80211_update_notlisted_nontrans() (CVE-2022-41674)

  • use-after-free related to leaf anon_vma double reuse (CVE-2022-42703)

  • use-after-free in bss_ref_get in net/wireless/scan.c (CVE-2022-42720)

  • BSS list corruption in cfg80211_add_nontrans_list in net/wireless/scan.c (CVE-2022-42721)

  • Denial of service in beacon protection for P2P-device (CVE-2022-42722)

  • memory corruption in usbmon driver (CVE-2022-43750)

  • NULL pointer dereference in traffic control subsystem (CVE-2022-47929)

  • NULL pointer dereference in rawv6_push_pending_frames (CVE-2023-0394)

  • use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)

  • Soft lockup occurred during __page_mapcount (CVE-2023-1582)

  • slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Package Affected Version
pkg:rpm/redhat/python3-perf?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/python3-perf?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/python3-perf?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/python3-perf?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/perf?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-zfcpdump?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-zfcpdump-modules?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-zfcpdump-modules-extra?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-zfcpdump-devel?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-zfcpdump-core?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools-libs?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-tools-libs-devel?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules-extra?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules-extra?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules-extra?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-modules-extra?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-headers?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-doc?distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-devel?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-modules-extra?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-devel?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-core?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-core?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-core?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-debug-core?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-cross-headers?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-cross-headers?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-cross-headers?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-cross-headers?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-core?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-core?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-core?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-core?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/kernel-abi-stablelists?distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/bpftool?arch=s390x&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/bpftool?arch=ppc64le&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
pkg:rpm/redhat/bpftool?arch=aarch64&distro=redhat-8.8 < 4.18.0-477.10.1.el8_8
ID
RHSA-2023:2951
Severity
important
URL
https://access.redhat.com/errata/RHSA-2023:2951
Published
2023-05-16T00:00:00
(16 months ago)
Modified
2023-05-16T00:00:00
(16 months ago)
Rights
Copyright 2023 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 2055499 https://bugzilla.redhat.com/2055499
Bugzilla 2061703 https://bugzilla.redhat.com/2061703
Bugzilla 2078466 https://bugzilla.redhat.com/2078466
Bugzilla 2084125 https://bugzilla.redhat.com/2084125
Bugzilla 2085300 https://bugzilla.redhat.com/2085300
Bugzilla 2090723 https://bugzilla.redhat.com/2090723
Bugzilla 2108691 https://bugzilla.redhat.com/2108691
Bugzilla 2108696 https://bugzilla.redhat.com/2108696
Bugzilla 2114937 https://bugzilla.redhat.com/2114937
Bugzilla 2119855 https://bugzilla.redhat.com/2119855
Bugzilla 2122228 https://bugzilla.redhat.com/2122228
Bugzilla 2122960 https://bugzilla.redhat.com/2122960
Bugzilla 2123056 https://bugzilla.redhat.com/2123056
Bugzilla 2124788 https://bugzilla.redhat.com/2124788
Bugzilla 2127985 https://bugzilla.redhat.com/2127985
Bugzilla 2130141 https://bugzilla.redhat.com/2130141
Bugzilla 2133483 https://bugzilla.redhat.com/2133483
Bugzilla 2134377 https://bugzilla.redhat.com/2134377
Bugzilla 2134451 https://bugzilla.redhat.com/2134451
Bugzilla 2134506 https://bugzilla.redhat.com/2134506
Bugzilla 2134517 https://bugzilla.redhat.com/2134517
Bugzilla 2134528 https://bugzilla.redhat.com/2134528
Bugzilla 2137979 https://bugzilla.redhat.com/2137979
Bugzilla 2143893 https://bugzilla.redhat.com/2143893
Bugzilla 2143943 https://bugzilla.redhat.com/2143943
Bugzilla 2144720 https://bugzilla.redhat.com/2144720
Bugzilla 2150947 https://bugzilla.redhat.com/2150947
Bugzilla 2150960 https://bugzilla.redhat.com/2150960
Bugzilla 2150979 https://bugzilla.redhat.com/2150979
Bugzilla 2150999 https://bugzilla.redhat.com/2150999
Bugzilla 2151270 https://bugzilla.redhat.com/2151270
Bugzilla 2154171 https://bugzilla.redhat.com/2154171
Bugzilla 2154235 https://bugzilla.redhat.com/2154235
Bugzilla 2155788 https://bugzilla.redhat.com/2155788
Bugzilla 2160023 https://bugzilla.redhat.com/2160023
Bugzilla 2162120 https://bugzilla.redhat.com/2162120
Bugzilla 2165721 https://bugzilla.redhat.com/2165721
Bugzilla 2168246 https://bugzilla.redhat.com/2168246
Bugzilla 2168297 https://bugzilla.redhat.com/2168297
Bugzilla 2173973 https://bugzilla.redhat.com/2173973
Bugzilla 2176192 https://bugzilla.redhat.com/2176192
Bugzilla 2180936 https://bugzilla.redhat.com/2180936
Bugzilla 2182429 https://bugzilla.redhat.com/2182429
Bugzilla 2187953 https://bugzilla.redhat.com/2187953
RHSA RHSA-2023:2951 https://access.redhat.com/errata/RHSA-2023:2951
CVE CVE-2021-26341 https://access.redhat.com/security/cve/CVE-2021-26341
CVE CVE-2021-33655 https://access.redhat.com/security/cve/CVE-2021-33655
CVE CVE-2021-33656 https://access.redhat.com/security/cve/CVE-2021-33656
CVE CVE-2022-1462 https://access.redhat.com/security/cve/CVE-2022-1462
CVE CVE-2022-1679 https://access.redhat.com/security/cve/CVE-2022-1679
CVE CVE-2022-1789 https://access.redhat.com/security/cve/CVE-2022-1789
CVE CVE-2022-20141 https://access.redhat.com/security/cve/CVE-2022-20141
CVE CVE-2022-2196 https://access.redhat.com/security/cve/CVE-2022-2196
CVE CVE-2022-25265 https://access.redhat.com/security/cve/CVE-2022-25265
CVE CVE-2022-2663 https://access.redhat.com/security/cve/CVE-2022-2663
CVE CVE-2022-3028 https://access.redhat.com/security/cve/CVE-2022-3028
CVE CVE-2022-30594 https://access.redhat.com/security/cve/CVE-2022-30594
CVE CVE-2022-3239 https://access.redhat.com/security/cve/CVE-2022-3239
CVE CVE-2022-3522 https://access.redhat.com/security/cve/CVE-2022-3522
CVE CVE-2022-3524 https://access.redhat.com/security/cve/CVE-2022-3524
CVE CVE-2022-3564 https://access.redhat.com/security/cve/CVE-2022-3564
CVE CVE-2022-3566 https://access.redhat.com/security/cve/CVE-2022-3566
CVE CVE-2022-3567 https://access.redhat.com/security/cve/CVE-2022-3567
CVE CVE-2022-3619 https://access.redhat.com/security/cve/CVE-2022-3619
CVE CVE-2022-3623 https://access.redhat.com/security/cve/CVE-2022-3623
CVE CVE-2022-3625 https://access.redhat.com/security/cve/CVE-2022-3625
CVE CVE-2022-3628 https://access.redhat.com/security/cve/CVE-2022-3628
CVE CVE-2022-36879 https://access.redhat.com/security/cve/CVE-2022-36879
CVE CVE-2022-3707 https://access.redhat.com/security/cve/CVE-2022-3707
CVE CVE-2022-39188 https://access.redhat.com/security/cve/CVE-2022-39188
CVE CVE-2022-39189 https://access.redhat.com/security/cve/CVE-2022-39189
CVE CVE-2022-41218 https://access.redhat.com/security/cve/CVE-2022-41218
CVE CVE-2022-4129 https://access.redhat.com/security/cve/CVE-2022-4129
CVE CVE-2022-41674 https://access.redhat.com/security/cve/CVE-2022-41674
CVE CVE-2022-42703 https://access.redhat.com/security/cve/CVE-2022-42703
CVE CVE-2022-42720 https://access.redhat.com/security/cve/CVE-2022-42720
CVE CVE-2022-42721 https://access.redhat.com/security/cve/CVE-2022-42721
CVE CVE-2022-42722 https://access.redhat.com/security/cve/CVE-2022-42722
CVE CVE-2022-43750 https://access.redhat.com/security/cve/CVE-2022-43750
CVE CVE-2022-4662 https://access.redhat.com/security/cve/CVE-2022-4662
CVE CVE-2022-47929 https://access.redhat.com/security/cve/CVE-2022-47929
CVE CVE-2023-0394 https://access.redhat.com/security/cve/CVE-2023-0394
CVE CVE-2023-0461 https://access.redhat.com/security/cve/CVE-2023-0461
CVE CVE-2023-1095 https://access.redhat.com/security/cve/CVE-2023-1095
CVE CVE-2023-1195 https://access.redhat.com/security/cve/CVE-2023-1195
CVE CVE-2023-1582 https://access.redhat.com/security/cve/CVE-2023-1582
CVE CVE-2023-2177 https://access.redhat.com/security/cve/CVE-2023-2177
CVE CVE-2023-22998 https://access.redhat.com/security/cve/CVE-2023-22998
CVE CVE-2023-23454 https://access.redhat.com/security/cve/CVE-2023-23454
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python3-perf?arch=x86_64&distro=redhat-8.8 redhat python3-perf < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/python3-perf?arch=s390x&distro=redhat-8.8 redhat python3-perf < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/python3-perf?arch=ppc64le&distro=redhat-8.8 redhat python3-perf < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/python3-perf?arch=aarch64&distro=redhat-8.8 redhat python3-perf < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-8.8 redhat perf < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-8.8 redhat perf < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64le&distro=redhat-8.8 redhat perf < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/perf?arch=aarch64&distro=redhat-8.8 redhat perf < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-8.8 redhat kernel < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-8.8 redhat kernel < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64le&distro=redhat-8.8 redhat kernel < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel?arch=aarch64&distro=redhat-8.8 redhat kernel < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-zfcpdump?arch=s390x&distro=redhat-8.8 redhat kernel-zfcpdump < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-modules?arch=s390x&distro=redhat-8.8 redhat kernel-zfcpdump-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-modules-extra?arch=s390x&distro=redhat-8.8 redhat kernel-zfcpdump-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-devel?arch=s390x&distro=redhat-8.8 redhat kernel-zfcpdump-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-zfcpdump-core?arch=s390x&distro=redhat-8.8 redhat kernel-zfcpdump-core < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-tools?arch=x86_64&distro=redhat-8.8 redhat kernel-tools < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-tools?arch=s390x&distro=redhat-8.8 redhat kernel-tools < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-tools?arch=ppc64le&distro=redhat-8.8 redhat kernel-tools < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-tools?arch=aarch64&distro=redhat-8.8 redhat kernel-tools < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=x86_64&distro=redhat-8.8 redhat kernel-tools-libs < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs?arch=ppc64le&distro=redhat-8.8 redhat kernel-tools-libs < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs?arch=aarch64&distro=redhat-8.8 redhat kernel-tools-libs < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=x86_64&distro=redhat-8.8 redhat kernel-tools-libs-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=ppc64le&distro=redhat-8.8 redhat kernel-tools-libs-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-tools-libs-devel?arch=aarch64&distro=redhat-8.8 redhat kernel-tools-libs-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-modules?arch=x86_64&distro=redhat-8.8 redhat kernel-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-modules?arch=s390x&distro=redhat-8.8 redhat kernel-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-modules?arch=ppc64le&distro=redhat-8.8 redhat kernel-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-modules?arch=aarch64&distro=redhat-8.8 redhat kernel-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-modules-extra?arch=x86_64&distro=redhat-8.8 redhat kernel-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-modules-extra?arch=s390x&distro=redhat-8.8 redhat kernel-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-modules-extra?arch=ppc64le&distro=redhat-8.8 redhat kernel-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-modules-extra?arch=aarch64&distro=redhat-8.8 redhat kernel-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-8.8 redhat kernel-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-8.8 redhat kernel-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64le&distro=redhat-8.8 redhat kernel-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-headers?arch=aarch64&distro=redhat-8.8 redhat kernel-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-8.8 redhat kernel-doc < 4.18.0-477.10.1.el8_8 redhat-8.8
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-8.8 redhat kernel-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-8.8 redhat kernel-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64le&distro=redhat-8.8 redhat kernel-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-devel?arch=aarch64&distro=redhat-8.8 redhat kernel-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-8.8 redhat kernel-debug < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-8.8 redhat kernel-debug < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64le&distro=redhat-8.8 redhat kernel-debug < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-debug?arch=aarch64&distro=redhat-8.8 redhat kernel-debug < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-debug-modules?arch=x86_64&distro=redhat-8.8 redhat kernel-debug-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-debug-modules?arch=s390x&distro=redhat-8.8 redhat kernel-debug-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-debug-modules?arch=ppc64le&distro=redhat-8.8 redhat kernel-debug-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-modules?arch=aarch64&distro=redhat-8.8 redhat kernel-debug-modules < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=x86_64&distro=redhat-8.8 redhat kernel-debug-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=s390x&distro=redhat-8.8 redhat kernel-debug-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=ppc64le&distro=redhat-8.8 redhat kernel-debug-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-modules-extra?arch=aarch64&distro=redhat-8.8 redhat kernel-debug-modules-extra < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-8.8 redhat kernel-debug-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-8.8 redhat kernel-debug-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64le&distro=redhat-8.8 redhat kernel-debug-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-devel?arch=aarch64&distro=redhat-8.8 redhat kernel-debug-devel < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-debug-core?arch=x86_64&distro=redhat-8.8 redhat kernel-debug-core < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-debug-core?arch=s390x&distro=redhat-8.8 redhat kernel-debug-core < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-debug-core?arch=ppc64le&distro=redhat-8.8 redhat kernel-debug-core < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-debug-core?arch=aarch64&distro=redhat-8.8 redhat kernel-debug-core < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-cross-headers?arch=x86_64&distro=redhat-8.8 redhat kernel-cross-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-cross-headers?arch=s390x&distro=redhat-8.8 redhat kernel-cross-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-cross-headers?arch=ppc64le&distro=redhat-8.8 redhat kernel-cross-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-cross-headers?arch=aarch64&distro=redhat-8.8 redhat kernel-cross-headers < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-core?arch=x86_64&distro=redhat-8.8 redhat kernel-core < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/kernel-core?arch=s390x&distro=redhat-8.8 redhat kernel-core < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/kernel-core?arch=ppc64le&distro=redhat-8.8 redhat kernel-core < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/kernel-core?arch=aarch64&distro=redhat-8.8 redhat kernel-core < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
Affected pkg:rpm/redhat/kernel-abi-stablelists?distro=redhat-8.8 redhat kernel-abi-stablelists < 4.18.0-477.10.1.el8_8 redhat-8.8
Affected pkg:rpm/redhat/bpftool?arch=x86_64&distro=redhat-8.8 redhat bpftool < 4.18.0-477.10.1.el8_8 redhat-8.8 x86_64
Affected pkg:rpm/redhat/bpftool?arch=s390x&distro=redhat-8.8 redhat bpftool < 4.18.0-477.10.1.el8_8 redhat-8.8 s390x
Affected pkg:rpm/redhat/bpftool?arch=ppc64le&distro=redhat-8.8 redhat bpftool < 4.18.0-477.10.1.el8_8 redhat-8.8 ppc64le
Affected pkg:rpm/redhat/bpftool?arch=aarch64&distro=redhat-8.8 redhat bpftool < 4.18.0-477.10.1.el8_8 redhat-8.8 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...