Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:7683
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2022:7683
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:7683.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:7683
Related
CVE-2020-36516
CVE-2020-36558
CVE-2021-30002
CVE-2021-3640
CVE-2021-47099
CVE-2021-47580
CVE-2022-0168
CVE-2022-0617
CVE-2022-0854
CVE-2022-1016
CVE-2022-1048
CVE-2022-1055
CVE-2022-1158
CVE-2022-1184
CVE-2022-1263
CVE-2022-1280
CVE-2022-1852
CVE-2022-20368
CVE-2022-20572
CVE-2022-2078
CVE-2022-21499
CVE-2022-2153
CVE-2022-23960
CVE-2022-24448
CVE-2022-2503
CVE-2022-2586
CVE-2022-26373
CVE-2022-2639
CVE-2022-27950
CVE-2022-28390
CVE-2022-28893
CVE-2022-2938
CVE-2022-29581
CVE-2022-3107
CVE-2022-36946
CVE-2022-48738
CVE-2022-48765
CVE-2022-48918
Published
2024-09-16T07:42:09Z
Modified
2024-10-07T19:49:55Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2022:7683
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
https://access.redhat.com/solutions/6971358
https://bugzilla.redhat.com/show_bug.cgi?id=1946279
https://bugzilla.redhat.com/show_bug.cgi?id=1948442
https://bugzilla.redhat.com/show_bug.cgi?id=1977993
https://bugzilla.redhat.com/show_bug.cgi?id=1978539
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
https://bugzilla.redhat.com/show_bug.cgi?id=2004037
https://bugzilla.redhat.com/show_bug.cgi?id=2019942
https://bugzilla.redhat.com/show_bug.cgi?id=2037386
https://bugzilla.redhat.com/show_bug.cgi?id=2042424
https://bugzilla.redhat.com/show_bug.cgi?id=2044837
https://bugzilla.redhat.com/show_bug.cgi?id=2051444
https://bugzilla.redhat.com/show_bug.cgi?id=2053632
https://bugzilla.redhat.com/show_bug.cgi?id=2056383
https://bugzilla.redhat.com/show_bug.cgi?id=2058369
https://bugzilla.redhat.com/show_bug.cgi?id=2058395
https://bugzilla.redhat.com/show_bug.cgi?id=2059928
https://bugzilla.redhat.com/show_bug.cgi?id=2062284
https://bugzilla.redhat.com/show_bug.cgi?id=2062780
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://bugzilla.redhat.com/show_bug.cgi?id=2066976
https://bugzilla.redhat.com/show_bug.cgi?id=2069408
https://bugzilla.redhat.com/show_bug.cgi?id=2069472
https://bugzilla.redhat.com/show_bug.cgi?id=2070205
https://bugzilla.redhat.com/show_bug.cgi?id=2070220
https://bugzilla.redhat.com/show_bug.cgi?id=2072552
https://bugzilla.redhat.com/show_bug.cgi?id=2073064
https://bugzilla.redhat.com/show_bug.cgi?id=2074208
https://bugzilla.redhat.com/show_bug.cgi?id=2074317
https://bugzilla.redhat.com/show_bug.cgi?id=2080095
https://bugzilla.redhat.com/show_bug.cgi?id=2084183
https://bugzilla.redhat.com/show_bug.cgi?id=2084479
https://bugzilla.redhat.com/show_bug.cgi?id=2088021
https://bugzilla.redhat.com/show_bug.cgi?id=2089815
https://bugzilla.redhat.com/show_bug.cgi?id=2090940
https://bugzilla.redhat.com/show_bug.cgi?id=2091539
https://bugzilla.redhat.com/show_bug.cgi?id=2096178
https://bugzilla.redhat.com/show_bug.cgi?id=2100259
https://bugzilla.redhat.com/show_bug.cgi?id=2107594
https://bugzilla.redhat.com/show_bug.cgi?id=2109327
https://bugzilla.redhat.com/show_bug.cgi?id=2112693
https://bugzilla.redhat.com/show_bug.cgi?id=2114577
https://bugzilla.redhat.com/show_bug.cgi?id=2114878
https://bugzilla.redhat.com/show_bug.cgi?id=2115065
https://bugzilla.redhat.com/show_bug.cgi?id=2115278
https://bugzilla.redhat.com/show_bug.cgi?id=2120175
https://bugzilla.redhat.com/show_bug.cgi?id=2123695
https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7683.json
https://access.redhat.com/security/cve/CVE-2020-36516
https://www.cve.org/CVERecord?id=CVE-2020-36516
https://nvd.nist.gov/vuln/detail/CVE-2020-36516
https://www.spinics.net/lists/netdev/msg795642.html
https://access.redhat.com/security/cve/CVE-2020-36558
https://www.cve.org/CVERecord?id=CVE-2020-36558
https://nvd.nist.gov/vuln/detail/CVE-2020-36558
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb
https://access.redhat.com/security/cve/CVE-2021-3640
https://www.cve.org/CVERecord?id=CVE-2021-3640
https://nvd.nist.gov/vuln/detail/CVE-2021-3640
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
https://access.redhat.com/security/cve/CVE-2021-30002
https://www.cve.org/CVERecord?id=CVE-2021-30002
https://nvd.nist.gov/vuln/detail/CVE-2021-30002
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899
https://access.redhat.com/security/cve/CVE-2021-47099
https://bugzilla.redhat.com/show_bug.cgi?id=2267919
https://www.cve.org/CVERecord?id=CVE-2021-47099
https://nvd.nist.gov/vuln/detail/CVE-2021-47099
https://lore.kernel.org/linux-cve-announce/2024030415-CVE-2021-47099-3127@gregkh/T
https://access.redhat.com/security/cve/CVE-2021-47580
https://bugzilla.redhat.com/show_bug.cgi?id=2293249
https://www.cve.org/CVERecord?id=CVE-2021-47580
https://nvd.nist.gov/vuln/detail/CVE-2021-47580
https://lore.kernel.org/linux-cve-announce/2024061916-CVE-2021-47580-eac9@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-0168
https://www.cve.org/CVERecord?id=CVE-2022-0168
https://nvd.nist.gov/vuln/detail/CVE-2022-0168
https://access.redhat.com/security/cve/CVE-2022-0617
https://www.cve.org/CVERecord?id=CVE-2022-0617
https://nvd.nist.gov/vuln/detail/CVE-2022-0617
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f
https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
https://access.redhat.com/security/cve/CVE-2022-0854
https://www.cve.org/CVERecord?id=CVE-2022-0854
https://nvd.nist.gov/vuln/detail/CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
https://access.redhat.com/security/cve/CVE-2022-1016
https://www.cve.org/CVERecord?id=CVE-2022-1016
https://nvd.nist.gov/vuln/detail/CVE-2022-1016
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://seclists.org/oss-sec/2022/q1/205
https://access.redhat.com/security/cve/CVE-2022-1048
https://www.cve.org/CVERecord?id=CVE-2022-1048
https://nvd.nist.gov/vuln/detail/CVE-2022-1048
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
https://access.redhat.com/security/cve/CVE-2022-1055
https://www.cve.org/CVERecord?id=CVE-2022-1055
https://nvd.nist.gov/vuln/detail/CVE-2022-1055
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5
https://syzkaller.appspot.com/bug?id=2212474c958978ab86525fe6832ac8102c309ffc
https://access.redhat.com/security/cve/CVE-2022-1158
https://bugzilla.redhat.com/show_bug.cgi?id=2069793
https://www.cve.org/CVERecord?id=CVE-2022-1158
https://nvd.nist.gov/vuln/detail/CVE-2022-1158
https://www.openwall.com/lists/oss-security/2022/04/08/4
https://access.redhat.com/security/cve/CVE-2022-1184
https://www.cve.org/CVERecord?id=CVE-2022-1184
https://nvd.nist.gov/vuln/detail/CVE-2022-1184
https://access.redhat.com/security/cve/CVE-2022-1263
https://bugzilla.redhat.com/show_bug.cgi?id=2072698
https://www.cve.org/CVERecord?id=CVE-2022-1263
https://nvd.nist.gov/vuln/detail/CVE-2022-1263
https://www.openwall.com/lists/oss-security/2022/04/07/1
https://access.redhat.com/security/cve/CVE-2022-1280
https://bugzilla.redhat.com/show_bug.cgi?id=2071022
https://www.cve.org/CVERecord?id=CVE-2022-1280
https://nvd.nist.gov/vuln/detail/CVE-2022-1280
https://access.redhat.com/security/cve/CVE-2022-1852
https://www.cve.org/CVERecord?id=CVE-2022-1852
https://nvd.nist.gov/vuln/detail/CVE-2022-1852
https://github.com/torvalds/linux/commit/fee060cd52d69c114b62d1a2948ea9648b5131f9
https://access.redhat.com/security/cve/CVE-2022-2078
https://www.cve.org/CVERecord?id=CVE-2022-2078
https://nvd.nist.gov/vuln/detail/CVE-2022-2078
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
https://access.redhat.com/security/cve/CVE-2022-2153
https://bugzilla.redhat.com/show_bug.cgi?id=2069736
https://www.cve.org/CVERecord?id=CVE-2022-2153
https://nvd.nist.gov/vuln/detail/CVE-2022-2153
https://www.openwall.com/lists/oss-security/2022/06/22/1
https://access.redhat.com/security/cve/CVE-2022-2503
https://bugzilla.redhat.com/show_bug.cgi?id=2177862
https://www.cve.org/CVERecord?id=CVE-2022-2503
https://nvd.nist.gov/vuln/detail/CVE-2022-2503
https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m
https://access.redhat.com/security/cve/CVE-2022-2586
https://www.cve.org/CVERecord?id=CVE-2022-2586
https://nvd.nist.gov/vuln/detail/CVE-2022-2586
https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t
https://www.openwall.com/lists/oss-security/2022/08/09/5
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2022-2639
https://www.cve.org/CVERecord?id=CVE-2022-2639
https://nvd.nist.gov/vuln/detail/CVE-2022-2639
https://access.redhat.com/security/cve/CVE-2022-2938
https://www.cve.org/CVERecord?id=CVE-2022-2938
https://nvd.nist.gov/vuln/detail/CVE-2022-2938
https://access.redhat.com/security/cve/CVE-2022-3107
https://bugzilla.redhat.com/show_bug.cgi?id=2153060
https://www.cve.org/CVERecord?id=CVE-2022-3107
https://nvd.nist.gov/vuln/detail/CVE-2022-3107
https://access.redhat.com/security/cve/CVE-2022-20368
https://www.cve.org/CVERecord?id=CVE-2022-20368
https://nvd.nist.gov/vuln/detail/CVE-2022-20368
https://access.redhat.com/security/cve/CVE-2022-20572
https://bugzilla.redhat.com/show_bug.cgi?id=2186545
https://www.cve.org/CVERecord?id=CVE-2022-20572
https://nvd.nist.gov/vuln/detail/CVE-2022-20572
https://access.redhat.com/security/cve/CVE-2022-21499
https://www.cve.org/CVERecord?id=CVE-2022-21499
https://nvd.nist.gov/vuln/detail/CVE-2022-21499
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eadb2f47a3ced5c64b23b90fd2a3463f63726066
https://access.redhat.com/security/cve/CVE-2022-23960
https://www.cve.org/CVERecord?id=CVE-2022-23960
https://nvd.nist.gov/vuln/detail/CVE-2022-23960
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb
https://access.redhat.com/security/cve/CVE-2022-24448
https://www.cve.org/CVERecord?id=CVE-2022-24448
https://nvd.nist.gov/vuln/detail/CVE-2022-24448
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
https://access.redhat.com/security/cve/CVE-2022-26373
https://www.cve.org/CVERecord?id=CVE-2022-26373
https://nvd.nist.gov/vuln/detail/CVE-2022-26373
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/post-barrier-return-stack-buffer-predictions.html
https://access.redhat.com/security/cve/CVE-2022-27950
https://www.cve.org/CVERecord?id=CVE-2022-27950
https://nvd.nist.gov/vuln/detail/CVE-2022-27950
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=817b8b9c5396d2b2d92311b46719aad5d3339dbe
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fbf42729d0e91332e8ce75a1ecce08b8a2dab9c1
https://www.openwall.com/lists/oss-security/2022/03/13/1
https://access.redhat.com/security/cve/CVE-2022-28390
https://www.cve.org/CVERecord?id=CVE-2022-28390
https://nvd.nist.gov/vuln/detail/CVE-2022-28390
https://access.redhat.com/security/cve/CVE-2022-28893
https://www.cve.org/CVERecord?id=CVE-2022-28893
https://nvd.nist.gov/vuln/detail/CVE-2022-28893
http://www.openwall.com/lists/oss-security/2022/04/11/3
http://www.openwall.com/lists/oss-security/2022/04/11/4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
https://access.redhat.com/security/cve/CVE-2022-29581
https://www.cve.org/CVERecord?id=CVE-2022-29581
https://nvd.nist.gov/vuln/detail/CVE-2022-29581
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
https://access.redhat.com/security/cve/CVE-2022-36946
https://www.cve.org/CVERecord?id=CVE-2022-36946
https://nvd.nist.gov/vuln/detail/CVE-2022-36946
https://lore.kernel.org/all/20220726104206.2036-1-fw@strlen.de/t/
https://access.redhat.com/security/cve/CVE-2022-48738
https://bugzilla.redhat.com/show_bug.cgi?id=2293321
https://www.cve.org/CVERecord?id=CVE-2022-48738
https://nvd.nist.gov/vuln/detail/CVE-2022-48738
https://lore.kernel.org/linux-cve-announce/2024062001-CVE-2022-48738-ecf0@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48765
https://bugzilla.redhat.com/show_bug.cgi?id=2293344
https://www.cve.org/CVERecord?id=CVE-2022-48765
https://nvd.nist.gov/vuln/detail/CVE-2022-48765
https://lore.kernel.org/linux-cve-announce/2024062009-CVE-2022-48765-ddb8@gregkh/T
https://access.redhat.com/security/cve/CVE-2022-48918
https://bugzilla.redhat.com/show_bug.cgi?id=2307171
https://www.cve.org/CVERecord?id=CVE-2022-48918
https://nvd.nist.gov/vuln/detail/CVE-2022-48918
https://lore.kernel.org/linux-cve-announce/2024082217-CVE-2022-48918-9b85@gregkh/T
Affected packages
Red Hat:enterprise_linux:8::baseos
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::baseos
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
bpftool
Package
Name
bpftool
Purl
pkg:rpm/redhat/bpftool
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
bpftool-debuginfo
Package
Name
bpftool-debuginfo
Purl
pkg:rpm/redhat/bpftool-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel
Package
Name
kernel
Purl
pkg:rpm/redhat/kernel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-abi-stablelists
Package
Name
kernel-abi-stablelists
Purl
pkg:rpm/redhat/kernel-abi-stablelists
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-core
Package
Name
kernel-core
Purl
pkg:rpm/redhat/kernel-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-cross-headers
Package
Name
kernel-cross-headers
Purl
pkg:rpm/redhat/kernel-cross-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug
Package
Name
kernel-debug
Purl
pkg:rpm/redhat/kernel-debug
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-core
Package
Name
kernel-debug-core
Purl
pkg:rpm/redhat/kernel-debug-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-debuginfo
Package
Name
kernel-debug-debuginfo
Purl
pkg:rpm/redhat/kernel-debug-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-devel
Package
Name
kernel-debug-devel
Purl
pkg:rpm/redhat/kernel-debug-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules
Package
Name
kernel-debug-modules
Purl
pkg:rpm/redhat/kernel-debug-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debug-modules-extra
Package
Name
kernel-debug-modules-extra
Purl
pkg:rpm/redhat/kernel-debug-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo
Package
Name
kernel-debuginfo
Purl
pkg:rpm/redhat/kernel-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-aarch64
Package
Name
kernel-debuginfo-common-aarch64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-aarch64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-ppc64le
Package
Name
kernel-debuginfo-common-ppc64le
Purl
pkg:rpm/redhat/kernel-debuginfo-common-ppc64le
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-s390x
Package
Name
kernel-debuginfo-common-s390x
Purl
pkg:rpm/redhat/kernel-debuginfo-common-s390x
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-debuginfo-common-x86_64
Package
Name
kernel-debuginfo-common-x86_64
Purl
pkg:rpm/redhat/kernel-debuginfo-common-x86_64
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-devel
Package
Name
kernel-devel
Purl
pkg:rpm/redhat/kernel-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-doc
Package
Name
kernel-doc
Purl
pkg:rpm/redhat/kernel-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-headers
Package
Name
kernel-headers
Purl
pkg:rpm/redhat/kernel-headers
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-modules
Package
Name
kernel-modules
Purl
pkg:rpm/redhat/kernel-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-modules-extra
Package
Name
kernel-modules-extra
Purl
pkg:rpm/redhat/kernel-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools
Package
Name
kernel-tools
Purl
pkg:rpm/redhat/kernel-tools
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools-debuginfo
Package
Name
kernel-tools-debuginfo
Purl
pkg:rpm/redhat/kernel-tools-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs
Package
Name
kernel-tools-libs
Purl
pkg:rpm/redhat/kernel-tools-libs
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-tools-libs-devel
Package
Name
kernel-tools-libs-devel
Purl
pkg:rpm/redhat/kernel-tools-libs-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump
Package
Name
kernel-zfcpdump
Purl
pkg:rpm/redhat/kernel-zfcpdump
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-core
Package
Name
kernel-zfcpdump-core
Purl
pkg:rpm/redhat/kernel-zfcpdump-core
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-debuginfo
Package
Name
kernel-zfcpdump-debuginfo
Purl
pkg:rpm/redhat/kernel-zfcpdump-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-devel
Package
Name
kernel-zfcpdump-devel
Purl
pkg:rpm/redhat/kernel-zfcpdump-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules
Package
Name
kernel-zfcpdump-modules
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
kernel-zfcpdump-modules-extra
Package
Name
kernel-zfcpdump-modules-extra
Purl
pkg:rpm/redhat/kernel-zfcpdump-modules-extra
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
perf
Package
Name
perf
Purl
pkg:rpm/redhat/perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
perf-debuginfo
Package
Name
perf-debuginfo
Purl
pkg:rpm/redhat/perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
python3-perf
Package
Name
python3-perf
Purl
pkg:rpm/redhat/python3-perf
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
Red Hat:enterprise_linux:8::crb
/
python3-perf-debuginfo
Package
Name
python3-perf-debuginfo
Purl
pkg:rpm/redhat/python3-perf-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.el8
RHSA-2022:7683 - OSV