ID CVE-2020-12352
Summary Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.0:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.0:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.30:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.31:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.31:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.32:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.32:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.33:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.33:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.34:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.34:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.35:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.35:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.36:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.36:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.37:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.37:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.38:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.38:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.39:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.39:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.40:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.40:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.41:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.41:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.42:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.42:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.43:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.43:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.44:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.44:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.45:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.45:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.46:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.46:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.47:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.47:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.48:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.48:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.49:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.49:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.50:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.50:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.51:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.51:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.52:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.52:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.53:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.53:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.54:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.54:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.56:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.56:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.66:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.66:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.70:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.70:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.4.71:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.4.71:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.0:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.0:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.8.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.8.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.0:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.0:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.9.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.9.13:*:*:*:*:*:*:*
  • cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*
    cpe:2.3:a:bluez:bluez:*:*:*:*:*:*:*:*
CVSS
Base: 3.3 (as of 12-08-2022 - 18:28)
Impact:
Exploitability:
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:A/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1886529
    title CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-1160.2.2.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20204276031
        • comment kernel earlier than 0:3.10.0-1160.2.2.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20204276032
      • OR
        • AND
          • comment bpftool is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276007
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276009
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276011
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276013
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276015
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276017
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276019
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276021
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276023
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276025
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276027
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-1160.2.2.el7
            oval oval:com.redhat.rhsa:tst:20204276029
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2020:4276
    released 2020-10-20
    severity Important
    title RHSA-2020:4276: kernel security update (Important)
  • bugzilla
    id 1886529
    title CVE-2020-12352 kernel: net: bluetooth: information leak when processing certain AMP packets
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-1160.2.2.rt56.1134.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20204276031
        • comment kernel-rt earlier than 0:3.10.0-1160.2.2.rt56.1134.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20204280022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7
            oval oval:com.redhat.rhsa:tst:20204280019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2020:4280
    released 2020-10-19
    severity Important
    title RHSA-2020:4280: kernel-rt security update (Important)
rpms
  • bpftool-0:3.10.0-1160.2.2.el7
  • bpftool-debuginfo-0:3.10.0-1160.2.2.el7
  • kernel-0:3.10.0-1160.2.2.el7
  • kernel-abi-whitelists-0:3.10.0-1160.2.2.el7
  • kernel-bootwrapper-0:3.10.0-1160.2.2.el7
  • kernel-debug-0:3.10.0-1160.2.2.el7
  • kernel-debug-debuginfo-0:3.10.0-1160.2.2.el7
  • kernel-debug-devel-0:3.10.0-1160.2.2.el7
  • kernel-debuginfo-0:3.10.0-1160.2.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-1160.2.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-1160.2.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-1160.2.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-1160.2.2.el7
  • kernel-devel-0:3.10.0-1160.2.2.el7
  • kernel-doc-0:3.10.0-1160.2.2.el7
  • kernel-headers-0:3.10.0-1160.2.2.el7
  • kernel-kdump-0:3.10.0-1160.2.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-1160.2.2.el7
  • kernel-kdump-devel-0:3.10.0-1160.2.2.el7
  • kernel-tools-0:3.10.0-1160.2.2.el7
  • kernel-tools-debuginfo-0:3.10.0-1160.2.2.el7
  • kernel-tools-libs-0:3.10.0-1160.2.2.el7
  • kernel-tools-libs-devel-0:3.10.0-1160.2.2.el7
  • perf-0:3.10.0-1160.2.2.el7
  • perf-debuginfo-0:3.10.0-1160.2.2.el7
  • python-perf-0:3.10.0-1160.2.2.el7
  • python-perf-debuginfo-0:3.10.0-1160.2.2.el7
  • bpftool-0:3.10.0-1062.37.1.el7
  • bpftool-debuginfo-0:3.10.0-1062.37.1.el7
  • kernel-0:3.10.0-1062.37.1.el7
  • kernel-abi-whitelists-0:3.10.0-1062.37.1.el7
  • kernel-bootwrapper-0:3.10.0-1062.37.1.el7
  • kernel-debug-0:3.10.0-1062.37.1.el7
  • kernel-debug-debuginfo-0:3.10.0-1062.37.1.el7
  • kernel-debug-devel-0:3.10.0-1062.37.1.el7
  • kernel-debuginfo-0:3.10.0-1062.37.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-1062.37.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-1062.37.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-1062.37.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-1062.37.1.el7
  • kernel-devel-0:3.10.0-1062.37.1.el7
  • kernel-doc-0:3.10.0-1062.37.1.el7
  • kernel-headers-0:3.10.0-1062.37.1.el7
  • kernel-kdump-0:3.10.0-1062.37.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-1062.37.1.el7
  • kernel-kdump-devel-0:3.10.0-1062.37.1.el7
  • kernel-tools-0:3.10.0-1062.37.1.el7
  • kernel-tools-debuginfo-0:3.10.0-1062.37.1.el7
  • kernel-tools-libs-0:3.10.0-1062.37.1.el7
  • kernel-tools-libs-devel-0:3.10.0-1062.37.1.el7
  • perf-0:3.10.0-1062.37.1.el7
  • perf-debuginfo-0:3.10.0-1062.37.1.el7
  • python-perf-0:3.10.0-1062.37.1.el7
  • python-perf-debuginfo-0:3.10.0-1062.37.1.el7
  • kernel-0:3.10.0-693.77.1.el7
  • kernel-abi-whitelists-0:3.10.0-693.77.1.el7
  • kernel-bootwrapper-0:3.10.0-693.77.1.el7
  • kernel-debug-0:3.10.0-693.77.1.el7
  • kernel-debug-debuginfo-0:3.10.0-693.77.1.el7
  • kernel-debug-devel-0:3.10.0-693.77.1.el7
  • kernel-debuginfo-0:3.10.0-693.77.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.77.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.77.1.el7
  • kernel-devel-0:3.10.0-693.77.1.el7
  • kernel-doc-0:3.10.0-693.77.1.el7
  • kernel-headers-0:3.10.0-693.77.1.el7
  • kernel-tools-0:3.10.0-693.77.1.el7
  • kernel-tools-debuginfo-0:3.10.0-693.77.1.el7
  • kernel-tools-libs-0:3.10.0-693.77.1.el7
  • kernel-tools-libs-devel-0:3.10.0-693.77.1.el7
  • perf-0:3.10.0-693.77.1.el7
  • perf-debuginfo-0:3.10.0-693.77.1.el7
  • python-perf-0:3.10.0-693.77.1.el7
  • python-perf-debuginfo-0:3.10.0-693.77.1.el7
  • kernel-0:4.14.0-115.32.1.el7a
  • kernel-abi-whitelists-0:4.14.0-115.32.1.el7a
  • kernel-bootwrapper-0:4.14.0-115.32.1.el7a
  • kernel-debug-0:4.14.0-115.32.1.el7a
  • kernel-debug-debuginfo-0:4.14.0-115.32.1.el7a
  • kernel-debug-devel-0:4.14.0-115.32.1.el7a
  • kernel-debuginfo-0:4.14.0-115.32.1.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-115.32.1.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-115.32.1.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-115.32.1.el7a
  • kernel-devel-0:4.14.0-115.32.1.el7a
  • kernel-doc-0:4.14.0-115.32.1.el7a
  • kernel-headers-0:4.14.0-115.32.1.el7a
  • kernel-kdump-0:4.14.0-115.32.1.el7a
  • kernel-kdump-debuginfo-0:4.14.0-115.32.1.el7a
  • kernel-kdump-devel-0:4.14.0-115.32.1.el7a
  • kernel-tools-0:4.14.0-115.32.1.el7a
  • kernel-tools-debuginfo-0:4.14.0-115.32.1.el7a
  • kernel-tools-libs-0:4.14.0-115.32.1.el7a
  • kernel-tools-libs-devel-0:4.14.0-115.32.1.el7a
  • perf-0:4.14.0-115.32.1.el7a
  • perf-debuginfo-0:4.14.0-115.32.1.el7a
  • python-perf-0:4.14.0-115.32.1.el7a
  • python-perf-debuginfo-0:4.14.0-115.32.1.el7a
  • kernel-rt-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debug-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debug-devel-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debug-kvm-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debuginfo-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-devel-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-doc-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-kvm-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-trace-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-trace-devel-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-trace-kvm-0:3.10.0-1160.2.2.rt56.1134.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.2.2.rt56.1134.el7
  • bpftool-0:3.10.0-957.61.2.el7
  • kernel-0:3.10.0-957.61.2.el7
  • kernel-abi-whitelists-0:3.10.0-957.61.2.el7
  • kernel-bootwrapper-0:3.10.0-957.61.2.el7
  • kernel-debug-0:3.10.0-957.61.2.el7
  • kernel-debug-debuginfo-0:3.10.0-957.61.2.el7
  • kernel-debug-devel-0:3.10.0-957.61.2.el7
  • kernel-debuginfo-0:3.10.0-957.61.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7
  • kernel-devel-0:3.10.0-957.61.2.el7
  • kernel-doc-0:3.10.0-957.61.2.el7
  • kernel-headers-0:3.10.0-957.61.2.el7
  • kernel-kdump-0:3.10.0-957.61.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7
  • kernel-kdump-devel-0:3.10.0-957.61.2.el7
  • kernel-tools-0:3.10.0-957.61.2.el7
  • kernel-tools-debuginfo-0:3.10.0-957.61.2.el7
  • kernel-tools-libs-0:3.10.0-957.61.2.el7
  • kernel-tools-libs-devel-0:3.10.0-957.61.2.el7
  • perf-0:3.10.0-957.61.2.el7
  • perf-debuginfo-0:3.10.0-957.61.2.el7
  • python-perf-0:3.10.0-957.61.2.el7
  • python-perf-debuginfo-0:3.10.0-957.61.2.el7
  • bpftool-0:4.18.0-193.28.1.el8_2
  • bpftool-debuginfo-0:4.18.0-193.28.1.el8_2
  • kernel-0:4.18.0-193.28.1.el8_2
  • kernel-abi-whitelists-0:4.18.0-193.28.1.el8_2
  • kernel-core-0:4.18.0-193.28.1.el8_2
  • kernel-cross-headers-0:4.18.0-193.28.1.el8_2
  • kernel-debug-0:4.18.0-193.28.1.el8_2
  • kernel-debug-core-0:4.18.0-193.28.1.el8_2
  • kernel-debug-debuginfo-0:4.18.0-193.28.1.el8_2
  • kernel-debug-devel-0:4.18.0-193.28.1.el8_2
  • kernel-debug-modules-0:4.18.0-193.28.1.el8_2
  • kernel-debug-modules-extra-0:4.18.0-193.28.1.el8_2
  • kernel-debuginfo-0:4.18.0-193.28.1.el8_2
  • kernel-debuginfo-common-aarch64-0:4.18.0-193.28.1.el8_2
  • kernel-debuginfo-common-ppc64le-0:4.18.0-193.28.1.el8_2
  • kernel-debuginfo-common-s390x-0:4.18.0-193.28.1.el8_2
  • kernel-debuginfo-common-x86_64-0:4.18.0-193.28.1.el8_2
  • kernel-devel-0:4.18.0-193.28.1.el8_2
  • kernel-doc-0:4.18.0-193.28.1.el8_2
  • kernel-headers-0:4.18.0-193.28.1.el8_2
  • kernel-modules-0:4.18.0-193.28.1.el8_2
  • kernel-modules-extra-0:4.18.0-193.28.1.el8_2
  • kernel-tools-0:4.18.0-193.28.1.el8_2
  • kernel-tools-debuginfo-0:4.18.0-193.28.1.el8_2
  • kernel-tools-libs-0:4.18.0-193.28.1.el8_2
  • kernel-tools-libs-devel-0:4.18.0-193.28.1.el8_2
  • kernel-zfcpdump-0:4.18.0-193.28.1.el8_2
  • kernel-zfcpdump-core-0:4.18.0-193.28.1.el8_2
  • kernel-zfcpdump-debuginfo-0:4.18.0-193.28.1.el8_2
  • kernel-zfcpdump-devel-0:4.18.0-193.28.1.el8_2
  • kernel-zfcpdump-modules-0:4.18.0-193.28.1.el8_2
  • kernel-zfcpdump-modules-extra-0:4.18.0-193.28.1.el8_2
  • perf-0:4.18.0-193.28.1.el8_2
  • perf-debuginfo-0:4.18.0-193.28.1.el8_2
  • python3-perf-0:4.18.0-193.28.1.el8_2
  • python3-perf-debuginfo-0:4.18.0-193.28.1.el8_2
  • bpftool-0:4.18.0-147.32.1.el8_1
  • bpftool-debuginfo-0:4.18.0-147.32.1.el8_1
  • kernel-0:4.18.0-147.32.1.el8_1
  • kernel-abi-whitelists-0:4.18.0-147.32.1.el8_1
  • kernel-core-0:4.18.0-147.32.1.el8_1
  • kernel-cross-headers-0:4.18.0-147.32.1.el8_1
  • kernel-debug-0:4.18.0-147.32.1.el8_1
  • kernel-debug-core-0:4.18.0-147.32.1.el8_1
  • kernel-debug-debuginfo-0:4.18.0-147.32.1.el8_1
  • kernel-debug-devel-0:4.18.0-147.32.1.el8_1
  • kernel-debug-modules-0:4.18.0-147.32.1.el8_1
  • kernel-debug-modules-extra-0:4.18.0-147.32.1.el8_1
  • kernel-debuginfo-0:4.18.0-147.32.1.el8_1
  • kernel-debuginfo-common-aarch64-0:4.18.0-147.32.1.el8_1
  • kernel-debuginfo-common-ppc64le-0:4.18.0-147.32.1.el8_1
  • kernel-debuginfo-common-s390x-0:4.18.0-147.32.1.el8_1
  • kernel-debuginfo-common-x86_64-0:4.18.0-147.32.1.el8_1
  • kernel-devel-0:4.18.0-147.32.1.el8_1
  • kernel-doc-0:4.18.0-147.32.1.el8_1
  • kernel-headers-0:4.18.0-147.32.1.el8_1
  • kernel-modules-0:4.18.0-147.32.1.el8_1
  • kernel-modules-extra-0:4.18.0-147.32.1.el8_1
  • kernel-tools-0:4.18.0-147.32.1.el8_1
  • kernel-tools-debuginfo-0:4.18.0-147.32.1.el8_1
  • kernel-tools-libs-0:4.18.0-147.32.1.el8_1
  • kernel-tools-libs-devel-0:4.18.0-147.32.1.el8_1
  • kernel-zfcpdump-0:4.18.0-147.32.1.el8_1
  • kernel-zfcpdump-core-0:4.18.0-147.32.1.el8_1
  • kernel-zfcpdump-debuginfo-0:4.18.0-147.32.1.el8_1
  • kernel-zfcpdump-devel-0:4.18.0-147.32.1.el8_1
  • kernel-zfcpdump-modules-0:4.18.0-147.32.1.el8_1
  • kernel-zfcpdump-modules-extra-0:4.18.0-147.32.1.el8_1
  • perf-0:4.18.0-147.32.1.el8_1
  • perf-debuginfo-0:4.18.0-147.32.1.el8_1
  • python3-perf-0:4.18.0-147.32.1.el8_1
  • python3-perf-debuginfo-0:4.18.0-147.32.1.el8_1
  • bpftool-0:4.18.0-80.30.1.el8_0
  • bpftool-debuginfo-0:4.18.0-80.30.1.el8_0
  • kernel-0:4.18.0-80.30.1.el8_0
  • kernel-abi-whitelists-0:4.18.0-80.30.1.el8_0
  • kernel-core-0:4.18.0-80.30.1.el8_0
  • kernel-cross-headers-0:4.18.0-80.30.1.el8_0
  • kernel-debug-0:4.18.0-80.30.1.el8_0
  • kernel-debug-core-0:4.18.0-80.30.1.el8_0
  • kernel-debug-debuginfo-0:4.18.0-80.30.1.el8_0
  • kernel-debug-devel-0:4.18.0-80.30.1.el8_0
  • kernel-debug-modules-0:4.18.0-80.30.1.el8_0
  • kernel-debug-modules-extra-0:4.18.0-80.30.1.el8_0
  • kernel-debuginfo-0:4.18.0-80.30.1.el8_0
  • kernel-debuginfo-common-aarch64-0:4.18.0-80.30.1.el8_0
  • kernel-debuginfo-common-ppc64le-0:4.18.0-80.30.1.el8_0
  • kernel-debuginfo-common-s390x-0:4.18.0-80.30.1.el8_0
  • kernel-debuginfo-common-x86_64-0:4.18.0-80.30.1.el8_0
  • kernel-devel-0:4.18.0-80.30.1.el8_0
  • kernel-doc-0:4.18.0-80.30.1.el8_0
  • kernel-headers-0:4.18.0-80.30.1.el8_0
  • kernel-modules-0:4.18.0-80.30.1.el8_0
  • kernel-modules-extra-0:4.18.0-80.30.1.el8_0
  • kernel-tools-0:4.18.0-80.30.1.el8_0
  • kernel-tools-debuginfo-0:4.18.0-80.30.1.el8_0
  • kernel-tools-libs-0:4.18.0-80.30.1.el8_0
  • kernel-zfcpdump-0:4.18.0-80.30.1.el8_0
  • kernel-zfcpdump-core-0:4.18.0-80.30.1.el8_0
  • kernel-zfcpdump-debuginfo-0:4.18.0-80.30.1.el8_0
  • kernel-zfcpdump-devel-0:4.18.0-80.30.1.el8_0
  • kernel-zfcpdump-modules-0:4.18.0-80.30.1.el8_0
  • kernel-zfcpdump-modules-extra-0:4.18.0-80.30.1.el8_0
  • perf-0:4.18.0-80.30.1.el8_0
  • perf-debuginfo-0:4.18.0-80.30.1.el8_0
  • python3-perf-0:4.18.0-80.30.1.el8_0
  • python3-perf-debuginfo-0:4.18.0-80.30.1.el8_0
  • kernel-rt-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-core-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-core-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-devel-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-kvm-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-modules-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debug-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debuginfo-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-devel-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-kvm-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-modules-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-rt-modules-extra-0:4.18.0-193.28.1.rt13.77.el8_2
  • kernel-0:3.10.0-327.93.1.el7
  • kernel-abi-whitelists-0:3.10.0-327.93.1.el7
  • kernel-debug-0:3.10.0-327.93.1.el7
  • kernel-debug-debuginfo-0:3.10.0-327.93.1.el7
  • kernel-debug-devel-0:3.10.0-327.93.1.el7
  • kernel-debuginfo-0:3.10.0-327.93.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-327.93.1.el7
  • kernel-devel-0:3.10.0-327.93.1.el7
  • kernel-doc-0:3.10.0-327.93.1.el7
  • kernel-headers-0:3.10.0-327.93.1.el7
  • kernel-tools-0:3.10.0-327.93.1.el7
  • kernel-tools-debuginfo-0:3.10.0-327.93.1.el7
  • kernel-tools-libs-0:3.10.0-327.93.1.el7
  • kernel-tools-libs-devel-0:3.10.0-327.93.1.el7
  • perf-0:3.10.0-327.93.1.el7
  • perf-debuginfo-0:3.10.0-327.93.1.el7
  • python-perf-0:3.10.0-327.93.1.el7
  • python-perf-debuginfo-0:3.10.0-327.93.1.el7
  • kernel-0:3.10.0-514.85.1.el7
  • kernel-abi-whitelists-0:3.10.0-514.85.1.el7
  • kernel-bootwrapper-0:3.10.0-514.85.1.el7
  • kernel-debug-0:3.10.0-514.85.1.el7
  • kernel-debug-debuginfo-0:3.10.0-514.85.1.el7
  • kernel-debug-devel-0:3.10.0-514.85.1.el7
  • kernel-debuginfo-0:3.10.0-514.85.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.85.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.85.1.el7
  • kernel-devel-0:3.10.0-514.85.1.el7
  • kernel-doc-0:3.10.0-514.85.1.el7
  • kernel-headers-0:3.10.0-514.85.1.el7
  • kernel-tools-0:3.10.0-514.85.1.el7
  • kernel-tools-debuginfo-0:3.10.0-514.85.1.el7
  • kernel-tools-libs-0:3.10.0-514.85.1.el7
  • kernel-tools-libs-devel-0:3.10.0-514.85.1.el7
  • perf-0:3.10.0-514.85.1.el7
  • perf-debuginfo-0:3.10.0-514.85.1.el7
  • python-perf-0:3.10.0-514.85.1.el7
  • python-perf-debuginfo-0:3.10.0-514.85.1.el7
refmap via4
misc https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
Last major update 12-08-2022 - 18:28
Published 23-11-2020 - 17:15
Last modified 12-08-2022 - 18:28
Back to Top