Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4431
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4431
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4431.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:4431
Related
CVE-2019-12614
CVE-2019-15917
CVE-2019-15925
CVE-2019-16231
CVE-2019-16233
CVE-2019-18808
CVE-2019-18809
CVE-2019-19046
CVE-2019-19056
CVE-2019-19062
CVE-2019-19063
CVE-2019-19068
CVE-2019-19072
CVE-2019-19319
CVE-2019-19332
CVE-2019-19447
CVE-2019-19524
CVE-2019-19533
CVE-2019-19537
CVE-2019-19543
CVE-2019-19602
CVE-2019-19767
CVE-2019-19770
CVE-2019-20054
CVE-2019-20636
CVE-2019-20812
CVE-2019-9455
CVE-2019-9458
CVE-2020-0305
CVE-2020-0444
CVE-2020-10732
CVE-2020-10751
CVE-2020-10773
CVE-2020-10774
CVE-2020-10942
CVE-2020-11565
CVE-2020-11668
CVE-2020-12465
CVE-2020-12655
CVE-2020-12659
CVE-2020-12770
CVE-2020-12826
CVE-2020-14381
CVE-2020-25641
CVE-2020-8647
CVE-2020-8648
CVE-2020-8649
CVE-2021-3715
Published
2024-09-16T03:41:07Z
Modified
2024-09-16T03:41:07Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:4431
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/index
https://bugzilla.redhat.com/show_bug.cgi?id=1660798
https://bugzilla.redhat.com/show_bug.cgi?id=1718176
https://bugzilla.redhat.com/show_bug.cgi?id=1759052
https://bugzilla.redhat.com/show_bug.cgi?id=1760100
https://bugzilla.redhat.com/show_bug.cgi?id=1760310
https://bugzilla.redhat.com/show_bug.cgi?id=1760420
https://bugzilla.redhat.com/show_bug.cgi?id=1774946
https://bugzilla.redhat.com/show_bug.cgi?id=1774963
https://bugzilla.redhat.com/show_bug.cgi?id=1774988
https://bugzilla.redhat.com/show_bug.cgi?id=1775015
https://bugzilla.redhat.com/show_bug.cgi?id=1775021
https://bugzilla.redhat.com/show_bug.cgi?id=1775097
https://bugzilla.redhat.com/show_bug.cgi?id=1777418
https://bugzilla.redhat.com/show_bug.cgi?id=1777449
https://bugzilla.redhat.com/show_bug.cgi?id=1778762
https://bugzilla.redhat.com/show_bug.cgi?id=1779594
https://bugzilla.redhat.com/show_bug.cgi?id=1781679
https://bugzilla.redhat.com/show_bug.cgi?id=1781810
https://bugzilla.redhat.com/show_bug.cgi?id=1783459
https://bugzilla.redhat.com/show_bug.cgi?id=1783534
https://bugzilla.redhat.com/show_bug.cgi?id=1783561
https://bugzilla.redhat.com/show_bug.cgi?id=1784130
https://bugzilla.redhat.com/show_bug.cgi?id=1786160
https://bugzilla.redhat.com/show_bug.cgi?id=1786179
https://bugzilla.redhat.com/show_bug.cgi?id=1790063
https://bugzilla.redhat.com/show_bug.cgi?id=1802555
https://bugzilla.redhat.com/show_bug.cgi?id=1802559
https://bugzilla.redhat.com/show_bug.cgi?id=1802563
https://bugzilla.redhat.com/show_bug.cgi?id=1814448
https://bugzilla.redhat.com/show_bug.cgi?id=1817718
https://bugzilla.redhat.com/show_bug.cgi?id=1819377
https://bugzilla.redhat.com/show_bug.cgi?id=1819399
https://bugzilla.redhat.com/show_bug.cgi?id=1820402
https://bugzilla.redhat.com/show_bug.cgi?id=1822077
https://bugzilla.redhat.com/show_bug.cgi?id=1823764
https://bugzilla.redhat.com/show_bug.cgi?id=1824059
https://bugzilla.redhat.com/show_bug.cgi?id=1824792
https://bugzilla.redhat.com/show_bug.cgi?id=1824918
https://bugzilla.redhat.com/show_bug.cgi?id=1830280
https://bugzilla.redhat.com/show_bug.cgi?id=1831399
https://bugzilla.redhat.com/show_bug.cgi?id=1831699
https://bugzilla.redhat.com/show_bug.cgi?id=1832543
https://bugzilla.redhat.com/show_bug.cgi?id=1832876
https://bugzilla.redhat.com/show_bug.cgi?id=1834845
https://bugzilla.redhat.com/show_bug.cgi?id=1839634
https://bugzilla.redhat.com/show_bug.cgi?id=1844520
https://bugzilla.redhat.com/show_bug.cgi?id=1846380
https://bugzilla.redhat.com/show_bug.cgi?id=1846964
https://bugzilla.redhat.com/show_bug.cgi?id=1853447
https://bugzilla.redhat.com/show_bug.cgi?id=1856588
https://bugzilla.redhat.com/show_bug.cgi?id=1860065
https://bugzilla.redhat.com/show_bug.cgi?id=1874311
https://bugzilla.redhat.com/show_bug.cgi?id=1881424
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4431.json
https://access.redhat.com/security/cve/CVE-2019-9455
https://www.cve.org/CVERecord?id=CVE-2019-9455
https://nvd.nist.gov/vuln/detail/CVE-2019-9455
https://access.redhat.com/security/cve/CVE-2019-9458
https://www.cve.org/CVERecord?id=CVE-2019-9458
https://nvd.nist.gov/vuln/detail/CVE-2019-9458
https://access.redhat.com/security/cve/CVE-2019-12614
https://www.cve.org/CVERecord?id=CVE-2019-12614
https://nvd.nist.gov/vuln/detail/CVE-2019-12614
https://access.redhat.com/security/cve/CVE-2019-15917
https://www.cve.org/CVERecord?id=CVE-2019-15917
https://nvd.nist.gov/vuln/detail/CVE-2019-15917
https://access.redhat.com/security/cve/CVE-2019-15925
https://www.cve.org/CVERecord?id=CVE-2019-15925
https://nvd.nist.gov/vuln/detail/CVE-2019-15925
https://access.redhat.com/security/cve/CVE-2019-16231
https://www.cve.org/CVERecord?id=CVE-2019-16231
https://nvd.nist.gov/vuln/detail/CVE-2019-16231
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://access.redhat.com/security/cve/CVE-2019-16233
https://www.cve.org/CVERecord?id=CVE-2019-16233
https://nvd.nist.gov/vuln/detail/CVE-2019-16233
https://access.redhat.com/security/cve/CVE-2019-18808
https://www.cve.org/CVERecord?id=CVE-2019-18808
https://nvd.nist.gov/vuln/detail/CVE-2019-18808
https://access.redhat.com/security/cve/CVE-2019-18809
https://www.cve.org/CVERecord?id=CVE-2019-18809
https://nvd.nist.gov/vuln/detail/CVE-2019-18809
https://access.redhat.com/security/cve/CVE-2019-19046
https://www.cve.org/CVERecord?id=CVE-2019-19046
https://nvd.nist.gov/vuln/detail/CVE-2019-19046
https://access.redhat.com/security/cve/CVE-2019-19056
https://www.cve.org/CVERecord?id=CVE-2019-19056
https://nvd.nist.gov/vuln/detail/CVE-2019-19056
https://access.redhat.com/security/cve/CVE-2019-19062
https://www.cve.org/CVERecord?id=CVE-2019-19062
https://nvd.nist.gov/vuln/detail/CVE-2019-19062
https://access.redhat.com/security/cve/CVE-2019-19063
https://www.cve.org/CVERecord?id=CVE-2019-19063
https://nvd.nist.gov/vuln/detail/CVE-2019-19063
https://access.redhat.com/security/cve/CVE-2019-19068
https://www.cve.org/CVERecord?id=CVE-2019-19068
https://nvd.nist.gov/vuln/detail/CVE-2019-19068
https://access.redhat.com/security/cve/CVE-2019-19072
https://www.cve.org/CVERecord?id=CVE-2019-19072
https://nvd.nist.gov/vuln/detail/CVE-2019-19072
https://access.redhat.com/security/cve/CVE-2019-19319
https://www.cve.org/CVERecord?id=CVE-2019-19319
https://nvd.nist.gov/vuln/detail/CVE-2019-19319
https://access.redhat.com/security/cve/CVE-2019-19332
https://www.cve.org/CVERecord?id=CVE-2019-19332
https://nvd.nist.gov/vuln/detail/CVE-2019-19332
https://lore.kernel.org/kvm/000000000000ea5ec20598d90e50@google.com/
https://www.openwall.com/lists/oss-security/2019/12/16/1
https://access.redhat.com/security/cve/CVE-2019-19447
https://www.cve.org/CVERecord?id=CVE-2019-19447
https://nvd.nist.gov/vuln/detail/CVE-2019-19447
https://bugzilla.kernel.org/show_bug.cgi?id=205433
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19447
https://access.redhat.com/security/cve/CVE-2019-19524
https://www.cve.org/CVERecord?id=CVE-2019-19524
https://nvd.nist.gov/vuln/detail/CVE-2019-19524
https://access.redhat.com/security/cve/CVE-2019-19533
https://www.cve.org/CVERecord?id=CVE-2019-19533
https://nvd.nist.gov/vuln/detail/CVE-2019-19533
https://access.redhat.com/security/cve/CVE-2019-19537
https://www.cve.org/CVERecord?id=CVE-2019-19537
https://nvd.nist.gov/vuln/detail/CVE-2019-19537
https://access.redhat.com/security/cve/CVE-2019-19543
https://www.cve.org/CVERecord?id=CVE-2019-19543
https://nvd.nist.gov/vuln/detail/CVE-2019-19543
https://access.redhat.com/security/cve/CVE-2019-19602
https://bugzilla.redhat.com/show_bug.cgi?id=1784572
https://www.cve.org/CVERecord?id=CVE-2019-19602
https://nvd.nist.gov/vuln/detail/CVE-2019-19602
https://access.redhat.com/security/cve/CVE-2019-19767
https://www.cve.org/CVERecord?id=CVE-2019-19767
https://nvd.nist.gov/vuln/detail/CVE-2019-19767
https://access.redhat.com/security/cve/CVE-2019-19770
https://www.cve.org/CVERecord?id=CVE-2019-19770
https://nvd.nist.gov/vuln/detail/CVE-2019-19770
https://access.redhat.com/security/cve/CVE-2019-20054
https://www.cve.org/CVERecord?id=CVE-2019-20054
https://nvd.nist.gov/vuln/detail/CVE-2019-20054
https://access.redhat.com/security/cve/CVE-2019-20636
https://www.cve.org/CVERecord?id=CVE-2019-20636
https://nvd.nist.gov/vuln/detail/CVE-2019-20636
https://access.redhat.com/security/cve/CVE-2019-20812
https://bugzilla.redhat.com/show_bug.cgi?id=1846462
https://www.cve.org/CVERecord?id=CVE-2019-20812
https://nvd.nist.gov/vuln/detail/CVE-2019-20812
https://access.redhat.com/security/cve/CVE-2020-0305
https://www.cve.org/CVERecord?id=CVE-2020-0305
https://nvd.nist.gov/vuln/detail/CVE-2020-0305
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68faa679b8be1a74e6663c21c3a9d25d32f1c079
https://access.redhat.com/security/cve/CVE-2020-0444
https://bugzilla.redhat.com/show_bug.cgi?id=1920474
https://www.cve.org/CVERecord?id=CVE-2020-0444
https://nvd.nist.gov/vuln/detail/CVE-2020-0444
https://access.redhat.com/security/cve/CVE-2020-8647
https://www.cve.org/CVERecord?id=CVE-2020-8647
https://nvd.nist.gov/vuln/detail/CVE-2020-8647
https://access.redhat.com/security/cve/CVE-2020-8648
https://www.cve.org/CVERecord?id=CVE-2020-8648
https://nvd.nist.gov/vuln/detail/CVE-2020-8648
https://access.redhat.com/security/cve/CVE-2020-8649
https://www.cve.org/CVERecord?id=CVE-2020-8649
https://nvd.nist.gov/vuln/detail/CVE-2020-8649
https://access.redhat.com/security/cve/CVE-2020-10732
https://www.cve.org/CVERecord?id=CVE-2020-10732
https://nvd.nist.gov/vuln/detail/CVE-2020-10732
https://access.redhat.com/security/cve/CVE-2020-10751
https://www.cve.org/CVERecord?id=CVE-2020-10751
https://nvd.nist.gov/vuln/detail/CVE-2020-10751
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6
https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg@mail.gmail.com/
https://www.openwall.com/lists/oss-security/2020/04/30/5
https://access.redhat.com/security/cve/CVE-2020-10773
https://www.cve.org/CVERecord?id=CVE-2020-10773
https://nvd.nist.gov/vuln/detail/CVE-2020-10773
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b8e51a6a9db94bc1fb18ae831b3dab106b5a4b5f
https://access.redhat.com/security/cve/CVE-2020-10774
https://www.cve.org/CVERecord?id=CVE-2020-10774
https://nvd.nist.gov/vuln/detail/CVE-2020-10774
https://access.redhat.com/security/cve/CVE-2020-10942
https://www.cve.org/CVERecord?id=CVE-2020-10942
https://nvd.nist.gov/vuln/detail/CVE-2020-10942
https://access.redhat.com/security/cve/CVE-2020-11565
https://www.cve.org/CVERecord?id=CVE-2020-11565
https://nvd.nist.gov/vuln/detail/CVE-2020-11565
https://access.redhat.com/security/cve/CVE-2020-11668
https://www.cve.org/CVERecord?id=CVE-2020-11668
https://nvd.nist.gov/vuln/detail/CVE-2020-11668
https://access.redhat.com/security/cve/CVE-2020-12465
https://www.cve.org/CVERecord?id=CVE-2020-12465
https://nvd.nist.gov/vuln/detail/CVE-2020-12465
https://access.redhat.com/security/cve/CVE-2020-12655
https://www.cve.org/CVERecord?id=CVE-2020-12655
https://nvd.nist.gov/vuln/detail/CVE-2020-12655
https://access.redhat.com/security/cve/CVE-2020-12659
https://www.cve.org/CVERecord?id=CVE-2020-12659
https://nvd.nist.gov/vuln/detail/CVE-2020-12659
https://access.redhat.com/security/cve/CVE-2020-12770
https://www.cve.org/CVERecord?id=CVE-2020-12770
https://nvd.nist.gov/vuln/detail/CVE-2020-12770
https://access.redhat.com/security/cve/CVE-2020-12826
https://www.cve.org/CVERecord?id=CVE-2020-12826
https://nvd.nist.gov/vuln/detail/CVE-2020-12826
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d1e7fd6462ca9fc76650fbe6ca800e35b24267da
https://lists.openwall.net/linux-kernel/2020/03/24/1803
https://www.openwall.com/lists/kernel-hardening/2020/03/25/1
https://access.redhat.com/security/cve/CVE-2020-14381
https://www.cve.org/CVERecord?id=CVE-2020-14381
https://nvd.nist.gov/vuln/detail/CVE-2020-14381
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8019ad13ef7f64be44d4f892af9c840179009254
https://access.redhat.com/security/cve/CVE-2020-25641
https://www.cve.org/CVERecord?id=CVE-2020-25641
https://nvd.nist.gov/vuln/detail/CVE-2020-25641
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e24969022cbd61ddc586f14824fc205661bb124
https://www.kernel.org/doc/html/latest/block/biovecs.html
https://access.redhat.com/security/cve/CVE-2021-3715
https://bugzilla.redhat.com/show_bug.cgi?id=1993988
https://www.cve.org/CVERecord?id=CVE-2021-3715
https://nvd.nist.gov/vuln/detail/CVE-2021-3715
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef299cc3fa1a9e1288665a9fdc8bff55629fd359
Affected packages
Red Hat:enterprise_linux:8::baseos
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-abi-whitelists
Package
Name
kernel-abi-whitelists
Purl
pkg:rpm/redhat/kernel-abi-whitelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-abi-whitelists
Package
Name
kernel-abi-whitelists
Purl
pkg:rpm/redhat/kernel-abi-whitelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
Red Hat:enterprise_linux:8::crb
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-240.el8
RHSA-2020:4431 - OSV